summaryrefslogtreecommitdiff
path: root/smoketest/configs
diff options
context:
space:
mode:
authorChristian Poessinger <christian@poessinger.com>2022-05-05 18:46:10 +0200
committerChristian Poessinger <christian@poessinger.com>2022-05-05 18:46:12 +0200
commita177f40a841b21193399dedc724340b5e1bcec86 (patch)
tree422520900d22a8c4491e78122e07d12ff7e4533c /smoketest/configs
parent799b7f511248d68bbbe05e0dfd2aa4849fc32387 (diff)
downloadvyos-1x-a177f40a841b21193399dedc724340b5e1bcec86.tar.gz
vyos-1x-a177f40a841b21193399dedc724340b5e1bcec86.zip
smoketest: do not auto-load big firewall config on smoketest
This takes a very long time, but keep the config for manual runs
Diffstat (limited to 'smoketest/configs')
-rw-r--r--smoketest/configs/firewall-big43440
1 files changed, 0 insertions, 43440 deletions
diff --git a/smoketest/configs/firewall-big b/smoketest/configs/firewall-big
deleted file mode 100644
index 94b0c6dd5..000000000
--- a/smoketest/configs/firewall-big
+++ /dev/null
@@ -1,43440 +0,0 @@
-firewall {
- all-ping enable
- broadcast-ping disable
- config-trap disable
- group {
- address-group CENTREON_SERVERS {
- address 109.228.63.82
- }
- address-group CLUSTER_ADDRESSES {
- address 10.255.255.4
- address 10.255.255.5
- address 77.68.76.16
- address 77.68.77.16
- address 172.16.255.254
- address 77.68.76.14
- address 77.68.77.14
- address 77.68.76.13
- address 77.68.77.13
- address 77.68.76.12
- address 77.68.77.12
- address 77.68.77.67
- address 77.68.77.103
- address 77.68.77.130
- address 77.68.76.245
- address 77.68.77.85
- address 77.68.76.45
- address 77.68.77.144
- address 77.68.77.105
- address 77.68.76.122
- address 77.68.76.104
- address 77.68.77.115
- address 77.68.77.178
- address 77.68.76.239
- address 77.68.76.30
- address 77.68.77.249
- address 77.68.76.59
- address 77.68.77.44
- address 77.68.77.200
- address 77.68.77.228
- address 77.68.76.191
- address 77.68.76.102
- address 77.68.77.26
- address 77.68.76.152
- address 77.68.77.212
- address 77.68.76.142
- address 77.68.76.60
- address 77.68.77.253
- address 77.68.76.54
- address 77.68.76.33
- address 77.68.77.114
- address 77.68.77.176
- address 77.68.77.219
- address 77.68.77.19
- address 77.68.77.22
- address 77.68.77.248
- address 77.68.76.161
- address 77.68.77.56
- address 77.68.77.129
- address 77.68.77.140
- address 77.68.76.177
- address 77.68.77.117
- address 77.68.77.108
- address 77.68.76.50
- address 77.68.76.217
- address 77.68.77.160
- address 77.68.77.30
- address 77.68.77.21
- address 77.68.76.29
- address 77.68.76.158
- address 77.68.76.203
- address 77.68.77.243
- address 77.68.77.54
- address 77.68.76.22
- address 77.68.76.25
- address 77.68.76.21
- address 77.68.77.221
- address 77.68.77.76
- address 77.68.76.127
- address 77.68.77.139
- address 77.68.77.240
- address 77.68.76.39
- address 77.68.76.149
- address 77.68.77.57
- address 77.68.77.185
- address 77.68.76.116
- address 77.68.76.160
- address 77.68.77.70
- address 77.68.77.149
- address 77.68.76.57
- address 77.68.76.115
- address 77.68.76.200
- address 77.68.76.23
- address 77.68.77.46
- address 77.68.76.198
- address 77.68.77.141
- address 77.68.77.50
- address 77.68.77.128
- address 77.68.77.88
- address 77.68.76.80
- address 77.68.76.35
- address 77.68.77.204
- address 77.68.77.201
- address 77.68.77.97
- address 77.68.76.195
- address 77.68.76.202
- address 77.68.76.157
- address 77.68.77.159
- address 77.68.76.118
- address 77.68.76.38
- address 77.68.77.203
- address 77.68.77.233
- address 77.68.77.163
- address 77.68.77.49
- address 77.68.76.58
- address 77.68.77.171
- address 77.68.77.150
- address 77.68.77.199
- address 77.68.76.220
- address 77.68.77.156
- address 77.68.76.248
- address 77.68.76.171
- address 77.68.76.212
- address 77.68.77.132
- address 77.68.77.81
- address 77.68.76.37
- address 77.68.76.197
- address 77.68.76.20
- address 77.68.76.99
- address 77.68.77.211
- address 77.68.77.236
- address 77.68.76.252
- address 77.68.77.32
- address 77.68.77.247
- address 77.68.76.209
- address 77.68.77.202
- address 77.68.76.247
- address 77.68.77.99
- address 77.68.76.169
- address 77.68.76.95
- address 77.68.76.187
- address 77.68.77.222
- address 77.68.77.53
- address 77.68.77.124
- address 77.68.76.61
- address 77.68.77.43
- address 77.68.76.94
- address 77.68.77.165
- address 77.68.77.152
- address 77.68.76.44
- address 77.68.76.47
- address 77.68.76.74
- address 77.68.76.55
- address 77.68.77.75
- address 77.68.77.239
- address 77.68.76.75
- address 77.68.77.71
- address 77.68.76.145
- address 77.68.77.145
- address 77.68.77.68
- address 77.68.76.126
- address 77.68.76.88
- address 77.68.77.181
- address 77.68.76.112
- address 77.68.77.33
- address 77.68.77.137
- address 77.68.77.92
- address 77.68.76.111
- address 77.68.76.185
- address 77.68.76.208
- address 77.68.76.150
- address 77.68.77.208
- address 77.68.76.42
- address 77.68.76.164
- address 77.68.77.207
- address 77.68.76.49
- address 77.68.77.227
- address 77.68.76.136
- address 77.68.76.77
- address 77.68.76.123
- address 77.68.76.31
- address 77.68.76.148
- address 77.68.77.120
- address 77.68.76.183
- address 77.68.77.107
- address 77.68.76.141
- address 77.68.76.105
- address 77.68.76.251
- address 77.68.76.249
- address 77.68.77.59
- address 77.68.77.37
- address 77.68.77.65
- address 77.68.76.231
- address 77.68.77.24
- address 77.68.77.63
- address 77.68.76.234
- address 77.68.76.93
- address 77.68.77.77
- address 77.68.77.151
- address 77.68.76.235
- address 77.68.77.95
- address 77.68.77.190
- address 77.68.76.91
- address 77.68.77.79
- address 77.68.77.100
- address 77.68.76.241
- address 77.68.77.209
- address 77.68.76.110
- address 77.68.76.40
- address 77.68.76.76
- address 77.68.76.124
- address 77.68.77.234
- address 77.68.76.219
- address 77.68.77.90
- address 77.68.76.107
- address 77.68.76.26
- address 77.68.76.211
- address 77.68.76.19
- address 77.68.77.231
- address 77.68.76.254
- address 77.68.77.251
- address 77.68.77.74
- address 77.68.77.192
- address 77.68.76.253
- address 77.68.77.214
- address 77.68.76.92
- address 77.68.76.250
- address 77.68.77.215
- address 77.68.76.165
- address 77.68.77.254
- address 77.68.76.120
- address 77.68.76.228
- address 77.68.77.157
- address 77.68.77.205
- address 77.68.76.138
- address 77.68.77.102
- address 77.68.76.181
- address 77.68.76.139
- address 77.68.76.243
- address 77.68.76.244
- address 77.68.76.114
- address 77.68.77.72
- address 77.68.77.161
- address 77.68.77.38
- address 77.68.77.62
- address 77.68.92.186
- address 77.68.91.195
- address 77.68.23.35
- address 77.68.84.155
- address 77.68.17.26
- address 77.68.76.96
- address 77.68.28.145
- address 77.68.76.48
- address 109.228.56.185
- address 77.68.84.147
- address 77.68.23.64
- address 77.68.26.166
- address 77.68.29.178
- address 77.68.12.195
- address 77.68.21.78
- address 77.68.5.166
- address 77.68.5.187
- address 77.68.4.111
- address 77.68.4.22
- address 77.68.7.227
- address 77.68.4.24
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.5.241
- address 77.68.7.222
- address 77.68.4.39
- address 77.68.4.25
- address 77.68.7.160
- address 77.68.27.211
- address 77.68.89.183
- address 77.68.24.59
- address 77.68.7.114
- address 77.68.75.113
- address 77.68.81.44
- address 77.68.90.106
- address 77.68.94.181
- address 77.68.30.164
- address 77.68.30.133
- address 77.68.7.67
- address 77.68.77.174
- address 77.68.27.54
- address 77.68.4.136
- address 77.68.72.202
- address 77.68.112.83
- address 77.68.85.172
- address 77.68.23.158
- address 77.68.112.75
- address 77.68.24.112
- address 77.68.112.213
- address 77.68.72.254
- address 77.68.20.161
- address 77.68.26.216
- address 77.68.112.184
- address 77.68.79.82
- address 77.68.27.57
- address 77.68.20.231
- address 77.68.118.17
- address 77.68.118.120
- address 77.68.117.51
- address 77.68.118.102
- address 77.68.116.119
- address 77.68.117.45
- address 77.68.116.220
- address 77.68.116.232
- address 77.68.117.222
- address 77.68.118.15
- address 77.68.116.221
- address 77.68.116.183
- address 77.68.119.14
- address 77.68.112.91
- address 77.68.117.202
- address 77.68.118.104
- address 77.68.7.172
- address 77.68.83.41
- address 77.68.15.95
- address 77.68.4.57
- address 77.68.85.27
- address 77.68.86.40
- address 77.68.88.164
- address 109.228.56.26
- address 77.68.7.123
- address 77.68.112.248
- address 109.228.60.215
- address 109.228.55.82
- address 77.68.7.186
- address 77.68.6.210
- address 77.68.77.238
- address 77.68.10.142
- address 77.68.31.144
- address 77.68.93.246
- address 77.68.121.127
- address 77.68.121.94
- address 77.68.120.241
- address 77.68.121.106
- address 77.68.122.195
- address 77.68.122.89
- address 77.68.120.146
- address 77.68.120.249
- address 77.68.122.241
- address 77.68.119.92
- address 77.68.120.26
- address 77.68.81.141
- address 77.68.79.206
- address 77.68.116.52
- address 77.68.88.100
- address 77.68.6.105
- address 77.68.78.229
- address 77.68.6.32
- address 77.68.10.170
- address 77.68.76.229
- address 77.68.95.42
- address 77.68.28.207
- address 77.68.17.186
- address 77.68.4.252
- address 77.68.24.220
- address 77.68.2.215
- address 77.68.91.128
- address 77.68.22.146
- address 77.68.23.112
- address 77.68.75.245
- address 77.68.125.218
- address 77.68.125.32
- address 77.68.12.250
- address 109.228.37.174
- address 77.68.127.151
- address 109.228.37.114
- address 109.228.36.229
- address 109.228.37.240
- address 109.228.61.31
- address 109.228.35.110
- address 109.228.39.157
- address 109.228.39.249
- address 109.228.38.171
- address 109.228.40.226
- address 109.228.40.207
- address 109.228.40.247
- address 77.68.126.51
- address 77.68.117.214
- address 77.68.113.117
- address 77.68.117.142
- address 77.68.17.200
- address 77.68.4.242
- address 77.68.86.148
- address 109.228.39.151
- address 109.228.40.194
- address 77.68.114.183
- address 77.68.90.132
- address 77.68.16.247
- address 77.68.6.110
- address 109.228.36.37
- address 77.68.127.172
- address 77.68.14.88
- address 77.68.120.229
- address 213.171.212.203
- address 213.171.213.41
- address 213.171.213.175
- address 213.171.213.97
- address 213.171.212.171
- address 213.171.212.89
- address 213.171.214.96
- address 213.171.212.172
- address 213.171.215.252
- address 213.171.213.242
- address 213.171.213.31
- address 213.171.212.71
- address 213.171.208.58
- address 77.68.25.130
- address 213.171.215.184
- address 77.68.13.76
- address 109.228.56.242
- address 77.68.25.146
- address 109.228.46.81
- address 77.68.77.69
- address 213.171.210.19
- address 77.68.120.45
- address 77.68.116.36
- address 213.171.211.128
- address 77.68.25.124
- address 109.228.48.249
- address 213.171.210.59
- address 213.171.215.43
- address 109.228.40.195
- address 109.228.52.186
- address 77.68.113.164
- address 77.68.114.93
- address 77.68.75.253
- address 109.228.53.243
- address 109.228.36.194
- address 77.68.28.147
- address 77.68.123.250
- address 185.132.36.24
- address 185.132.39.129
- address 185.132.36.142
- address 185.132.39.68
- address 185.132.36.17
- address 185.132.36.148
- address 185.132.37.101
- address 185.132.39.44
- address 185.132.39.37
- address 185.132.37.102
- address 185.132.38.142
- address 185.132.38.114
- address 185.132.38.95
- address 185.132.37.83
- address 185.132.36.7
- address 109.228.40.222
- address 77.68.119.188
- address 77.68.74.85
- address 77.68.91.22
- address 213.171.212.136
- address 185.132.38.216
- address 77.68.120.31
- address 77.68.95.212
- address 109.228.42.232
- address 77.68.13.137
- address 77.68.85.73
- address 77.68.85.115
- address 109.228.36.174
- address 77.68.9.186
- address 77.68.27.18
- address 77.68.27.27
- address 77.68.27.28
- address 77.68.3.80
- address 77.68.3.121
- address 77.68.3.144
- address 77.68.3.161
- address 77.68.3.194
- address 77.68.3.247
- address 77.68.28.139
- address 77.68.81.218
- address 77.68.93.125
- address 77.68.74.39
- address 77.68.78.73
- address 77.68.5.95
- address 77.68.74.152
- address 77.68.87.212
- address 77.68.3.52
- address 77.68.114.136
- address 77.68.125.60
- address 213.171.214.167
- address 77.68.114.234
- address 213.171.213.42
- address 109.228.59.247
- address 185.132.39.99
- address 185.132.39.145
- address 109.228.35.84
- address 185.132.36.60
- address 185.132.40.11
- address 185.132.39.219
- address 77.68.26.221
- address 185.132.40.56
- address 77.68.117.29
- address 185.132.40.90
- address 109.228.38.201
- address 185.132.40.244
- address 77.68.11.140
- address 213.171.210.155
- address 185.132.37.23
- address 213.171.214.234
- address 77.68.77.29
- address 77.68.20.217
- address 185.132.40.152
- address 77.68.9.75
- address 213.171.210.177
- address 185.132.41.72
- address 185.132.41.73
- address 77.68.5.155
- address 185.132.43.6
- address 77.68.75.45
- address 109.228.46.196
- address 185.132.43.28
- address 77.68.89.72
- address 185.132.43.98
- address 77.68.76.176
- address 185.132.43.164
- address 185.132.43.157
- address 77.68.6.119
- address 77.68.92.92
- address 77.68.10.152
- address 77.68.73.73
- address 77.68.32.43
- address 185.132.38.248
- address 77.68.120.218
- address 77.68.32.31
- address 77.68.32.254
- address 77.68.32.118
- address 77.68.82.157
- address 77.68.121.119
- address 77.68.74.209
- address 77.68.33.68
- address 77.68.24.172
- address 77.68.33.197
- address 77.68.33.48
- address 77.68.34.26
- address 77.68.34.28
- address 77.68.79.89
- address 77.68.76.137
- address 77.68.33.216
- address 77.68.32.83
- address 77.68.32.86
- address 77.68.32.89
- address 77.68.34.138
- address 77.68.34.139
- address 77.68.123.177
- address 77.68.35.116
- address 77.68.33.171
- address 213.171.208.40
- address 77.68.118.86
- address 77.68.48.81
- address 77.68.48.89
- address 77.68.48.105
- address 77.68.85.18
- address 77.68.26.228
- address 77.68.49.4
- address 77.68.80.26
- address 77.68.80.97
- address 77.68.126.101
- address 77.68.126.14
- address 77.68.49.12
- address 77.68.117.173
- address 77.68.8.144
- address 77.68.82.147
- address 77.68.24.134
- address 77.68.112.167
- address 77.68.49.126
- address 77.68.49.178
- address 77.68.50.91
- address 77.68.50.90
- address 77.68.24.63
- address 109.228.37.187
- address 77.68.50.193
- address 77.68.50.198
- address 77.68.50.142
- address 77.68.114.237
- address 77.68.115.17
- address 77.68.49.159
- address 77.68.49.160
- address 213.171.208.176
- address 77.68.116.84
- address 77.68.126.160
- address 185.132.36.56
- address 77.68.49.161
- address 77.68.34.50
- address 185.132.41.240
- address 77.68.51.214
- address 77.68.51.202
- address 185.132.37.133
- address 77.68.77.42
- address 77.68.100.132
- address 77.68.100.134
- address 77.68.100.150
- address 185.132.41.148
- address 77.68.101.64
- address 213.171.210.25
- address 77.68.101.124
- address 77.68.101.125
- address 77.68.89.247
- address 185.132.39.109
- address 77.68.100.167
- address 77.68.5.125
- address 77.68.4.80
- address 77.68.49.152
- address 77.68.12.45
- address 77.68.4.180
- address 213.171.214.102
- address 77.68.126.22
- address 77.68.114.205
- address 109.228.36.119
- address 213.171.212.90
- address 77.68.33.37
- address 185.132.43.71
- address 185.132.43.113
- address 77.68.48.202
- address 185.132.40.166
- address 77.68.112.90
- address 77.68.112.175
- address 77.68.103.19
- address 77.68.103.120
- address 77.68.33.24
- address 77.68.103.147
- address 109.228.47.223
- address 109.228.58.134
- address 109.228.56.97
- address 77.68.31.96
- address 77.68.103.227
- address 88.208.196.91
- address 88.208.196.92
- address 88.208.196.154
- address 88.208.197.10
- address 77.68.87.164
- address 77.68.93.164
- address 185.132.37.47
- address 77.68.75.64
- address 88.208.197.118
- address 88.208.197.135
- address 88.208.197.150
- address 88.208.197.155
- address 88.208.197.160
- address 88.208.197.60
- address 109.228.37.10
- address 88.208.215.61
- address 77.68.102.129
- address 88.208.196.123
- address 109.228.36.79
- address 185.132.38.182
- address 88.208.215.62
- address 88.208.215.157
- address 88.208.198.251
- address 88.208.215.19
- address 88.208.198.39
- address 109.228.38.117
- address 77.68.29.65
- address 88.208.215.121
- address 77.68.115.142
- address 77.68.76.108
- address 88.208.198.64
- address 88.208.198.66
- address 77.68.3.61
- address 88.208.198.92
- address 77.68.74.232
- address 77.68.118.88
- address 77.68.100.77
- address 77.68.48.14
- address 88.208.198.69
- address 88.208.197.23
- address 88.208.199.249
- address 213.171.212.114
- address 109.228.39.41
- address 88.208.199.141
- address 77.68.21.171
- address 88.208.199.233
- address 88.208.212.31
- address 77.68.102.5
- address 88.208.212.94
- address 109.228.61.37
- address 88.208.199.46
- address 77.68.78.113
- address 88.208.212.182
- address 88.208.212.188
- address 185.132.40.124
- address 213.171.209.217
- address 77.68.103.56
- address 88.208.197.208
- address 88.208.197.129
- }
- address-group CMK_SATELLITES {
- address 82.223.144.252
- address 109.228.63.67
- address 109.228.63.66
- address 82.223.200.61
- address 195.20.253.14
- address 217.72.206.27
- }
- address-group DHCP_SERVERS {
- address 10.255.241.13
- address 10.255.241.14
- address 10.255.242.13
- address 10.255.242.14
- address 10.255.243.13
- address 10.255.243.14
- address 10.255.244.13
- address 10.255.244.14
- address 10.255.245.13
- address 10.255.245.14
- address 10.255.246.13
- address 10.255.246.14
- address 10.255.247.13
- address 10.255.247.14
- address 10.255.248.13
- address 10.255.248.14
- address 10.255.249.13
- address 10.255.249.14
- address 77.68.76.14
- address 77.68.77.14
- address 77.68.76.13
- address 77.68.77.13
- }
- address-group DNSCACHE_SERVERS {
- address 10.255.255.4
- address 10.255.255.5
- address 77.68.76.12
- address 77.68.77.12
- }
- address-group DT_BLOCKED {
- address 172.16.255.254
- }
- address-group DT_FW0A5C4_1 {
- address 185.132.40.56
- }
- address-group DT_FW0B352_1 {
- address 77.68.77.238
- }
- address-group DT_FW0BB22_1 {
- address 77.68.16.247
- }
- address-group DT_FW0BD92_3 {
- address 109.228.36.79
- }
- address-group DT_FW0C2E6_4 {
- address 77.68.76.110
- }
- address-group DT_FW0C8E1_1 {
- address 77.68.77.103
- }
- address-group DT_FW0C25B_1 {
- address 77.68.86.148
- }
- address-group DT_FW00D98_1 {
- address 77.68.76.88
- }
- address-group DT_FW0E2EE_1 {
- address 213.171.211.128
- }
- address-group DT_FW0E383_9 {
- address 77.68.77.114
- }
- address-group DT_FW0EA3F_1 {
- address 77.68.49.159
- }
- address-group DT_FW1ACD9_2 {
- address 77.68.76.108
- }
- address-group DT_FW1C8F2_1 {
- address 185.132.37.83
- }
- address-group DT_FW1CB16_1 {
- address 77.68.29.178
- }
- address-group DT_FW1CC15_2 {
- address 77.68.77.248
- }
- address-group DT_FW1D511_2 {
- address 213.171.213.175
- }
- address-group DT_FW1F3D0_6 {
- address 77.68.76.250
- }
- address-group DT_FW1F126_1 {
- address 77.68.76.137
- }
- address-group DT_FW1FA8E_1 {
- address 185.132.37.101
- }
- address-group DT_FW1FA9E_1 {
- address 77.68.118.104
- }
- address-group DT_FW2ACFF_1 {
- address 77.68.24.220
- }
- address-group DT_FW2B4BA_1 {
- address 77.68.33.68
- }
- address-group DT_FW2B279_4 {
- address 77.68.77.204
- }
- address-group DT_FW2BB8D_1 {
- address 77.68.77.181
- }
- address-group DT_FW2BF20_3 {
- address 77.68.76.187
- }
- address-group DT_FW2C5AE_1 {
- address 77.68.76.228
- }
- address-group DT_FW2E8D4_1 {
- address 77.68.77.249
- }
- address-group DT_FW2E060_1 {
- address 77.68.77.215
- }
- address-group DT_FW2ED4D_2 {
- address 109.228.39.151
- }
- address-group DT_FW2EF2C_1 {
- address 77.68.11.140
- }
- address-group DT_FW2F868_6 {
- address 77.68.76.254
- }
- address-group DT_FW2FB61_1 {
- address 109.228.38.117
- }
- address-group DT_FW3A12F_1 {
- address 77.68.5.95
- }
- address-group DT_FW3AD6F_1 {
- address 77.68.120.241
- }
- address-group DT_FW03B35_1 {
- address 77.68.125.60
- }
- address-group DT_FW3B068_2 {
- address 77.68.77.63
- }
- address-group DT_FW3CAAB_1 {
- address 77.68.76.234
- }
- address-group DT_FW3DBF8_9 {
- address 77.68.76.198
- }
- address-group DT_FW3EBC8_1 {
- address 77.68.13.76
- }
- address-group DT_FW03F2E_1 {
- address 77.68.102.5
- }
- address-group DT_FW3F465_1 {
- address 109.228.36.119
- }
- address-group DT_FW4AE7D_1 {
- address 77.68.76.60
- }
- address-group DT_FW4C136_1 {
- address 77.68.76.50
- }
- address-group DT_FW4D3E6_1 {
- address 77.68.100.77
- }
- address-group DT_FW4DB0A_1 {
- address 77.68.49.161
- }
- address-group DT_FW4E314_1 {
- address 109.228.40.222
- }
- address-group DT_FW4E399_1 {
- address 213.171.214.96
- }
- address-group DT_FW4F5EE_10 {
- address 77.68.116.220
- }
- address-group DT_FW4F81F_4 {
- address 77.68.77.43
- }
- address-group DT_FW5A5D7_3 {
- address 77.68.77.205
- }
- address-group DT_FW5A77C_16 {
- address 77.68.76.202
- }
- address-group DT_FW5A521_3 {
- address 77.68.79.89
- }
- address-group DT_FW05AD0_2 {
- address 77.68.77.72
- }
- address-group DT_FW5AE10_1 {
- address 109.228.37.114
- }
- address-group DT_FW5CBB2_1 {
- address 77.68.77.150
- }
- address-group DT_FW5D0FA_1 {
- address 185.132.43.157
- }
- address-group DT_FW6A684_1 {
- address 77.68.116.119
- }
- address-group DT_FW6B9B9_1 {
- address 185.132.41.72
- }
- address-group DT_FW6B39D_1 {
- address 77.68.4.111
- address 77.68.77.174
- }
- address-group DT_FW6C992_1 {
- address 77.68.85.27
- }
- address-group DT_FW6CD7E_2 {
- address 77.68.76.148
- }
- address-group DT_FW6D0CD_1 {
- address 77.68.76.241
- }
- address-group DT_FW6ECA4_1 {
- address 77.68.117.51
- }
- address-group DT_FW6EFD7_1 {
- address 77.68.84.147
- }
- address-group DT_FW6F539_1 {
- address 77.68.76.217
- }
- address-group DT_FW7A9B0_9 {
- address 77.68.76.47
- }
- address-group DT_FW7C4D9_14 {
- address 109.228.36.37
- }
- address-group DT_FW7DAE2_3 {
- address 185.132.38.216
- }
- address-group DT_FW7F28A_1 {
- address 77.68.76.31
- }
- address-group DT_FW8A3FC_3 {
- address 77.68.77.132
- address 77.68.76.185
- address 77.68.77.90
- }
- address-group DT_FW8A49A_1 {
- address 77.68.77.85
- }
- address-group DT_FW8A57A_1 {
- address 77.68.77.222
- address 77.68.112.83
- }
- address-group DT_FW8AFF1_7 {
- address 77.68.76.118
- }
- address-group DT_FW8B21D_1 {
- address 77.68.23.64
- }
- address-group DT_FW8C72E_1 {
- address 77.68.27.54
- }
- address-group DT_FW8C927_1 {
- address 77.68.7.160
- }
- address-group DT_FW8EA04_1 {
- address 77.68.20.161
- }
- address-group DT_FW8ECF4_1 {
- address 77.68.2.215
- }
- address-group DT_FW9B6FB_1 {
- address 77.68.4.242
- }
- address-group DT_FW9C682_3 {
- address 213.171.212.203
- }
- address-group DT_FW9D5C7_1 {
- address 77.68.115.17
- }
- address-group DT_FW9E550_1 {
- address 213.171.212.71
- }
- address-group DT_FW9EEDD_1 {
- address 77.68.4.80
- address 77.68.49.152
- }
- address-group DT_FW10C3D_19 {
- address 77.68.25.124
- }
- address-group DT_FW10FEE_1 {
- address 77.68.122.89
- }
- address-group DT_FW12C32_1 {
- address 77.68.4.25
- address 77.68.7.114
- }
- address-group DT_FW013EF_2 {
- address 77.68.77.26
- }
- address-group DT_FW15C99_6 {
- address 77.68.114.237
- }
- address-group DT_FW18E6E_3 {
- address 77.68.76.112
- }
- address-group DT_FW21A75_2 {
- address 88.208.198.66
- }
- address-group DT_FW24AB7_1 {
- address 213.171.213.242
- }
- address-group DT_FW26F0A_1 {
- address 77.68.78.73
- }
- address-group DT_FW27A8F_1 {
- address 77.68.76.219
- }
- address-group DT_FW028C0_2 {
- address 77.68.26.221
- }
- address-group DT_FW28EC8_1 {
- address 77.68.76.93
- }
- address-group DT_FW30D21_1 {
- address 77.68.95.42
- }
- address-group DT_FW32EFF_16 {
- address 77.68.118.120
- }
- address-group DT_FW32EFF_25 {
- address 77.68.27.211
- }
- address-group DT_FW32EFF_49 {
- address 109.228.37.187
- }
- address-group DT_FW34C91_3 {
- address 77.68.76.142
- }
- address-group DT_FW35F7B_1 {
- address 77.68.30.164
- }
- address-group DT_FW37E59_5 {
- address 77.68.76.37
- }
- address-group DT_FW40AE4_1 {
- address 77.68.79.206
- }
- address-group DT_FW42BC7_1 {
- address 77.68.76.95
- }
- address-group DT_FW44BF9_1 {
- address 77.68.77.200
- }
- address-group DT_FW45BEB_1 {
- address 77.68.75.245
- }
- address-group DT_FW45F3D_1 {
- address 109.228.40.247
- }
- address-group DT_FW45F87_1 {
- address 77.68.77.207
- }
- address-group DT_FW46F4A_1 {
- address 88.208.197.135
- }
- address-group DT_FW48A55_2 {
- address 109.228.39.157
- }
- address-group DT_FW49C3D_4 {
- address 77.68.76.149
- }
- address-group DT_FW49C3D_6 {
- address 77.68.76.160
- }
- address-group DT_FW050AC_1 {
- address 77.68.77.214
- }
- address-group DT_FW52F6F_1 {
- address 77.68.82.147
- }
- address-group DT_FW53C72_1 {
- address 88.208.197.118
- }
- address-group DT_FW58C69_4 {
- address 77.68.76.141
- }
- address-group DT_FW59F39_1 {
- address 77.68.87.212
- }
- address-group DT_FW60FD6_5 {
- address 77.68.92.92
- }
- address-group DT_FW69D6D_2 {
- address 77.68.77.221
- }
- address-group DT_FW72F37_1 {
- address 77.68.77.100
- }
- address-group DT_FW73A64_1 {
- address 77.68.118.15
- }
- address-group DT_FW75CA4_6 {
- address 77.68.4.22
- }
- address-group DT_FW85A7C_1 {
- address 77.68.6.210
- }
- address-group DT_FW85E02_11 {
- address 77.68.77.233
- }
- address-group DT_FW90AE3_1 {
- address 77.68.88.100
- }
- address-group DT_FW91B7A_1 {
- address 77.68.76.40
- }
- address-group DT_FW138F8_1 {
- address 77.68.50.193
- }
- address-group DT_FW0192C_1 {
- address 185.132.39.68
- }
- address-group DT_FW197DB_1 {
- address 77.68.77.240
- }
- address-group DT_FW210E2_8 {
- address 77.68.94.181
- }
- address-group DT_FW274FD_1 {
- address 185.132.36.24
- }
- address-group DT_FW310C6_3 {
- address 88.208.198.39
- }
- address-group DT_FW364CF_1 {
- address 77.68.76.203
- address 77.68.77.97
- }
- address-group DT_FW406AB_1 {
- address 109.228.47.223
- }
- address-group DT_FW444AF_1 {
- address 185.132.37.102
- }
- address-group DT_FW481D7_1 {
- address 77.68.76.243
- }
- address-group DT_FW539FB_1 {
- address 77.68.21.171
- }
- address-group DT_FW578BE_1 {
- address 109.228.56.185
- }
- address-group DT_FW597A6_1 {
- address 77.68.5.125
- address 88.208.196.123
- address 88.208.212.31
- }
- address-group DT_FW608FA_1 {
- address 77.68.74.232
- }
- address-group DT_FW633DD_1 {
- address 77.68.121.119
- }
- address-group DT_FW672AB_1 {
- address 213.171.213.41
- }
- address-group DT_FW0745F_5 {
- address 77.68.117.222
- }
- address-group DT_FW748B7_1 {
- address 77.68.120.249
- }
- address-group DT_FW825C8_19 {
- address 77.68.76.111
- address 77.68.76.42
- }
- address-group DT_FW825C8_24 {
- address 77.68.77.120
- address 77.68.76.183
- }
- address-group DT_FW826BA_3 {
- address 77.68.77.152
- }
- address-group DT_FW856FA_1 {
- address 77.68.77.151
- }
- address-group DT_FW883EB_1 {
- address 77.68.76.152
- }
- address-group DT_FW930F3_1 {
- address 77.68.85.73
- }
- address-group DT_FW930F3_3 {
- address 77.68.114.234
- }
- address-group DT_FW934AE_1 {
- address 77.68.5.166
- }
- address-group DT_FW0937A_1 {
- address 77.68.6.119
- }
- address-group DT_FW0952B_1 {
- address 77.68.93.125
- }
- address-group DT_FW996B4_2 {
- address 77.68.76.157
- }
- address-group DT_FW1208C_1 {
- address 77.68.77.33
- }
- address-group DT_FW1226C_3 {
- address 77.68.117.45
- }
- address-group DT_FW1271A_2 {
- address 77.68.76.102
- }
- address-group DT_FW2379F_14 {
- address 213.171.212.89
- address 77.68.76.44
- address 77.68.77.239
- address 213.171.212.114
- address 77.68.103.56
- }
- address-group DT_FW4293B_1 {
- address 77.68.76.57
- }
- address-group DT_FW4513E_1 {
- address 77.68.77.75
- }
- address-group DT_FW4735F_1 {
- address 77.68.77.74
- }
- address-group DT_FW05064_1 {
- address 213.171.210.19
- }
- address-group DT_FW05339_1 {
- address 185.132.40.152
- }
- address-group DT_FW5658C_1 {
- address 77.68.77.185
- }
- address-group DT_FW5858F_1 {
- address 77.68.121.127
- }
- address-group DT_FW06176_1 {
- address 77.68.77.38
- }
- address-group DT_FW6187E_1 {
- address 77.68.103.147
- }
- address-group DT_FW6863A_4 {
- address 77.68.7.222
- }
- address-group DT_FW6906B_1 {
- address 185.132.43.28
- }
- address-group DT_FW06940_3 {
- address 77.68.33.216
- address 77.68.33.37
- address 77.68.50.90
- }
- address-group DT_FW7648D_1 {
- address 77.68.76.77
- }
- address-group DT_FW08061_1 {
- address 77.68.76.45
- }
- address-group DT_FW8428B_1 {
- address 77.68.33.24
- }
- address-group DT_FW8871B_1 {
- address 77.68.78.113
- }
- address-group DT_FW11082_1 {
- address 77.68.113.117
- }
- address-group DT_FW16375_5 {
- address 77.68.77.171
- }
- address-group DT_FW19987_4 {
- address 77.68.77.54
- }
- address-group DT_FW20449_2 {
- address 77.68.126.101
- }
- address-group DT_FW25843_1 {
- address 77.68.24.59
- }
- address-group DT_FW26846_1 {
- address 88.208.197.10
- }
- address-group DT_FW27947_1 {
- address 77.68.77.102
- }
- address-group DT_FW27949_2 {
- address 77.68.117.214
- }
- address-group DT_FW28892_1 {
- address 77.68.77.144
- }
- address-group DT_FW31525_6 {
- address 77.68.77.46
- }
- address-group DT_FW36425_1 {
- address 77.68.119.14
- }
- address-group DT_FW40416_1 {
- address 77.68.121.94
- }
- address-group DT_FW42661_3 {
- address 77.68.77.202
- }
- address-group DT_FW44217_2 {
- address 77.68.89.247
- }
- address-group DT_FW45000_1 {
- address 77.68.24.172
- }
- address-group DT_FW48814_3 {
- address 77.68.77.219
- }
- address-group DT_FW49897_1 {
- address 185.132.36.7
- }
- address-group DT_FW56335_2 {
- address 88.208.198.92
- }
- address-group DT_FW56496_1 {
- address 77.68.51.202
- address 77.68.101.64
- }
- address-group DT_FW62858_12 {
- address 77.68.77.145
- }
- address-group DT_FW63230_1 {
- address 77.68.76.220
- }
- address-group DT_FW66347_1 {
- address 77.68.92.186
- }
- address-group DT_FW73215_1 {
- address 213.171.209.217
- }
- address-group DT_FW73573_1 {
- address 77.68.76.249
- }
- address-group DT_FW73573_2 {
- address 77.68.77.62
- }
- address-group DT_FW78137_1 {
- address 77.68.34.50
- }
- address-group DT_FW81138_1 {
- address 77.68.77.59
- }
- address-group DT_FW81286_1 {
- address 77.68.77.243
- }
- address-group DT_FW85040_1 {
- address 77.68.5.187
- }
- address-group DT_FW85619_1 {
- address 77.68.127.172
- }
- address-group DT_FW89619_1 {
- address 77.68.76.253
- }
- address-group DT_FW98818_1 {
- address 88.208.197.129
- }
- address-group DT_FWA0AA0_1 {
- address 77.68.113.164
- }
- address-group DT_FWA0B7F_1 {
- address 185.132.39.44
- }
- address-group DT_FWA2FF8_4 {
- address 77.68.76.231
- }
- address-group DT_FWA3EA3_1 {
- address 77.68.77.42
- }
- address-group DT_FWA4BC8_1 {
- address 77.68.112.75
- }
- address-group DT_FWA5D67_1 {
- address 185.132.37.133
- }
- address-group DT_FWA7A50_1 {
- address 77.68.27.57
- address 77.68.118.102
- }
- address-group DT_FWA69A0_1 {
- address 213.171.212.90
- }
- address-group DT_FWA076E_1 {
- address 77.68.76.19
- }
- address-group DT_FWA83DF_1 {
- address 77.68.7.123
- }
- address-group DT_FWA86A4_1 {
- address 109.228.56.97
- }
- address-group DT_FWA86ED_101 {
- address 77.68.85.172
- address 109.228.38.171
- address 88.208.199.233
- }
- address-group DT_FWA373F_1 {
- address 77.68.76.171
- }
- address-group DT_FWA0531_1 {
- address 213.171.215.252
- }
- address-group DT_FWA884B_5 {
- address 88.208.199.249
- }
- address-group DT_FWA7625_1 {
- address 213.171.215.43
- }
- address-group DT_FWAA38E_1 {
- address 77.68.93.164
- }
- address-group DT_FWAB44B_1 {
- address 185.132.37.47
- }
- address-group DT_FWAE88B_1 {
- address 77.68.125.218
- }
- address-group DT_FWAF6E8_1 {
- address 77.68.76.115
- }
- address-group DT_FWAFF0A_1 {
- address 77.68.91.195
- }
- address-group DT_FWB2CD2_1 {
- address 77.68.72.254
- }
- address-group DT_FWB28B6_5 {
- address 77.68.77.209
- }
- address-group DT_FWB36A0_1 {
- address 77.68.77.108
- }
- address-group DT_FWB118A_1 {
- address 77.68.48.14
- }
- address-group DT_FWB4438_2 {
- address 88.208.215.61
- }
- address-group DT_FWB6101_1 {
- address 88.208.215.62
- }
- address-group DT_FWB9699_7 {
- address 77.68.76.123
- }
- address-group DT_FWB9699_11 {
- address 77.68.77.165
- }
- address-group DT_FWBB718_1 {
- address 77.68.77.71
- }
- address-group DT_FWBC8A6_1 {
- address 77.68.112.175
- }
- address-group DT_FWBC280_1 {
- address 77.68.100.167
- }
- address-group DT_FWBD9D0_1 {
- address 77.68.120.31
- }
- address-group DT_FWBE878_1 {
- address 213.171.212.172
- }
- address-group DT_FWBED52_1 {
- address 77.68.112.213
- }
- address-group DT_FWBF494_1 {
- address 77.68.76.209
- }
- address-group DT_FWBFC02_1 {
- address 77.68.112.90
- }
- address-group DT_FWBFDED_1 {
- address 77.68.76.30
- }
- address-group DT_FWC0CE0_1 {
- address 77.68.112.184
- }
- address-group DT_FWC1ACD_1 {
- address 77.68.85.18
- }
- address-group DT_FWC2D30_1 {
- address 77.68.76.48
- }
- address-group DT_FWC2EF2_1 {
- address 77.68.17.200
- }
- address-group DT_FWC2EF2_2 {
- address 77.68.17.200
- }
- address-group DT_FWC7D36_1 {
- address 77.68.76.126
- }
- address-group DT_FWC8E8E_1 {
- address 77.68.28.207
- }
- address-group DT_FWC32BE_1 {
- address 77.68.117.173
- }
- address-group DT_FWC37B9_1 {
- address 77.68.28.139
- }
- address-group DT_FWC055A_1 {
- address 77.68.77.30
- }
- address-group DT_FWC72E5_1 {
- address 77.68.103.227
- }
- address-group DT_FWC96A1_1 {
- address 77.68.75.253
- }
- address-group DT_FWC1315_1 {
- address 77.68.4.57
- }
- address-group DT_FWC3921_1 {
- address 77.68.76.164
- }
- address-group DT_FWC6301_1 {
- address 77.68.34.26
- }
- address-group DT_FWCA628_1 {
- address 185.132.39.99
- }
- address-group DT_FWCB0CF_7 {
- address 77.68.77.163
- }
- address-group DT_FWCB29D_1 {
- address 88.208.197.23
- }
- address-group DT_FWCC18F_2 {
- address 77.68.76.59
- }
- address-group DT_FWCD7CE_1 {
- address 77.68.77.56
- }
- address-group DT_FWCDBC7_1 {
- address 77.68.77.141
- }
- address-group DT_FWCDD8B_1 {
- address 185.132.37.23
- }
- address-group DT_FWCE020_1 {
- address 77.68.48.202
- }
- address-group DT_FWD0E22_4 {
- address 77.68.77.99
- }
- address-group DT_FWD4A27_1 {
- address 77.68.76.244
- }
- address-group DT_FWD7EAB_1 {
- address 77.68.7.67
- }
- address-group DT_FWD8DD1_2 {
- address 213.171.210.155
- }
- address-group DT_FWD42CF_1 {
- address 185.132.38.114
- }
- address-group DT_FWD56A2_1 {
- address 213.171.213.31
- }
- address-group DT_FWD61BF_1 {
- address 88.208.199.46
- }
- address-group DT_FWD338A_1 {
- address 77.68.77.69
- }
- address-group DT_FWD498E_1 {
- address 109.228.39.41
- }
- address-group DT_FWD2082_1 {
- address 77.68.76.94
- }
- address-group DT_FWD2440_1 {
- address 77.68.114.136
- }
- address-group DT_FWD3431_2 {
- address 77.68.77.105
- }
- address-group DT_FWD7382_1 {
- address 185.132.40.11
- }
- address-group DT_FWDA443_6 {
- address 77.68.34.28
- }
- address-group DT_FWDAA4F_1 {
- address 77.68.76.124
- }
- address-group DT_FWDAF47_1 {
- address 77.68.23.35
- }
- address-group DT_FWDCA36_3 {
- address 77.68.77.81
- }
- address-group DT_FWDD089_5 {
- address 77.68.77.21
- }
- address-group DT_FWDEDB9_1 {
- address 77.68.22.146
- }
- address-group DT_FWE2AB5_8 {
- address 77.68.26.166
- }
- address-group DT_FWE3E77_1 {
- address 77.68.76.49
- }
- address-group DT_FWE6AB2_1 {
- address 185.132.40.166
- }
- address-group DT_FWE9F7D_1 {
- address 77.68.32.118
- }
- address-group DT_FWE012D_1 {
- address 77.68.77.190
- }
- address-group DT_FWE30A1_4 {
- address 77.68.33.48
- }
- address-group DT_FWE32F2_8 {
- address 77.68.82.157
- }
- address-group DT_FWE47DA_1 {
- address 77.68.91.128
- }
- address-group DT_FWE57AD_1 {
- address 109.228.56.26
- }
- address-group DT_FWE928F_1 {
- address 77.68.77.129
- }
- address-group DT_FWE7180_1 {
- address 77.68.123.177
- }
- address-group DT_FWEAE53_1 {
- address 77.68.26.216
- }
- address-group DT_FWEB321_1 {
- address 77.68.4.74
- }
- address-group DT_FWECBFB_14 {
- address 77.68.77.44
- }
- address-group DT_FWEE03C_1 {
- address 77.68.116.232
- }
- address-group DT_FWEEC75_1 {
- address 77.68.76.29
- }
- address-group DT_FWEF92E_5 {
- address 77.68.77.57
- }
- address-group DT_FWEF92E_6 {
- address 77.68.77.70
- }
- address-group DT_FWEF92E_7 {
- address 77.68.77.149
- }
- address-group DT_FWF3A1B_1 {
- address 109.228.52.186
- }
- address-group DT_FWF7B68_1 {
- address 77.68.77.231
- }
- address-group DT_FWF7BFA_1 {
- address 77.68.120.45
- }
- address-group DT_FWF8E67_1 {
- address 77.68.85.115
- }
- address-group DT_FWF8F85_1 {
- address 109.228.36.229
- }
- address-group DT_FWF9C28_2 {
- address 77.68.84.155
- }
- address-group DT_FWF9C28_4 {
- address 77.68.28.145
- }
- address-group DT_FWF19FB_2 {
- address 77.68.76.212
- }
- address-group DT_FWF30BD_1 {
- address 77.68.14.88
- }
- address-group DT_FWF48EB_1 {
- address 77.68.76.21
- }
- address-group DT_FWF0221_1 {
- address 185.132.36.60
- address 185.132.40.244
- }
- address-group DT_FWF323F_1 {
- address 185.132.39.109
- }
- address-group DT_FWF699D_4 {
- address 185.132.40.90
- }
- address-group DT_FWF791C_1 {
- address 77.68.90.132
- }
- address-group DT_FWF879C_1 {
- address 77.68.76.169
- }
- address-group DT_FWF3574_1 {
- address 77.68.76.191
- }
- address-group DT_FWF4063_1 {
- address 77.68.32.254
- }
- address-group DT_FWFD9AF_9 {
- address 77.68.77.24
- }
- address-group DT_FWFDCC7_1 {
- address 109.228.59.247
- }
- address-group DT_FWFDD94_15 {
- address 77.68.76.161
- }
- address-group DT_FWFDE34_1 {
- address 185.132.38.182
- }
- address-group DT_FWFEF05_1 {
- address 88.208.197.150
- }
- address-group DT_H71F96 {
- address 77.68.23.112
- }
- address-group DT_SMTP_BLOCKED {
- address 172.16.255.254
- address 77.68.77.209
- address 77.68.76.148
- address 77.68.77.211
- address 77.68.21.78
- address 77.68.77.247
- address 77.68.77.203
- address 77.68.77.68
- address 77.68.77.43
- address 77.68.77.165
- address 77.68.76.145
- address 77.68.76.239
- address 77.68.77.67
- address 77.68.76.177
- address 77.68.77.117
- address 77.68.76.50
- address 77.68.76.158
- address 77.68.76.22
- address 77.68.76.123
- address 77.68.76.251
- address 77.68.77.63
- address 77.68.7.186
- address 77.68.93.246
- address 77.68.4.252
- address 77.68.76.30
- address 77.68.76.77
- address 77.68.76.31
- address 77.68.77.248
- address 77.68.3.52
- address 77.68.76.88
- address 213.171.214.234
- address 185.132.39.219
- address 77.68.5.155
- address 77.68.80.97
- address 77.68.101.124
- address 77.68.76.111
- address 77.68.76.42
- address 77.68.77.120
- address 77.68.76.183
- address 88.208.197.160
- address 88.208.197.10
- address 77.68.76.250
- address 77.68.77.219
- address 77.68.77.152
- address 77.68.76.60
- }
- address-group DT_VPN-2661 {
- address 185.132.40.90
- }
- address-group DT_VPN-3575 {
- address 77.68.77.202
- }
- address-group DT_VPN-6103 {
- address 77.68.77.21
- }
- address-group DT_VPN-7030 {
- address 77.68.77.44
- }
- address-group DT_VPN-7902 {
- address 77.68.77.43
- }
- address-group DT_VPN-8159 {
- address 77.68.77.163
- }
- address-group DT_VPN-8203 {
- address 77.68.77.202
- }
- address-group DT_VPN-8625 {
- address 77.68.94.181
- }
- address-group DT_VPN-9415 {
- address 77.68.76.114
- }
- address-group DT_VPN-9484 {
- address 77.68.77.76
- address 77.68.76.120
- }
- address-group DT_VPN-9727 {
- address 185.132.40.90
- }
- address-group DT_VPN-9749 {
- address 213.171.212.89
- address 77.68.76.44
- address 77.68.77.239
- address 213.171.212.114
- address 77.68.103.56
- }
- address-group DT_VPN-9765 {
- address 77.68.76.50
- }
- address-group DT_VPN-10131 {
- address 77.68.76.110
- }
- address-group DT_VPN-11083 {
- address 213.171.212.89
- address 77.68.76.44
- address 77.68.77.239
- address 213.171.212.114
- address 77.68.103.56
- }
- address-group DT_VPN-11913 {
- address 77.68.76.60
- }
- address-group DT_VPN-12870 {
- address 77.68.77.163
- }
- address-group DT_VPN-12899 {
- address 77.68.77.95
- }
- address-group DT_VPN-13261 {
- address 77.68.77.76
- address 77.68.76.120
- }
- address-group DT_VPN-13983 {
- address 77.68.3.52
- }
- address-group DT_VPN-14649 {
- address 77.68.76.161
- }
- address-group DT_VPN-14657 {
- address 77.68.76.161
- }
- address-group DT_VPN-14658 {
- address 77.68.76.161
- }
- address-group DT_VPN-14673 {
- address 77.68.76.161
- }
- address-group DT_VPN-15625 {
- address 77.68.77.44
- }
- address-group DT_VPN-15950 {
- address 77.68.101.124
- }
- address-group DT_VPN-15951 {
- address 77.68.118.120
- address 77.68.27.211
- address 109.228.37.187
- }
- address-group DT_VPN-15960 {
- address 77.68.101.124
- }
- address-group DT_VPN-16402 {
- address 109.228.39.151
- }
- address-group DT_VPN-16450 {
- address 77.68.77.163
- }
- address-group DT_VPN-17207 {
- address 77.68.77.163
- }
- address-group DT_VPN-17558 {
- address 77.68.77.163
- }
- address-group DT_VPN-18646 {
- address 77.68.77.163
- }
- address-group DT_VPN-18647 {
- address 77.68.77.163
- }
- address-group DT_VPN-18830 {
- address 77.68.118.120
- address 77.68.27.211
- address 109.228.37.187
- }
- address-group DT_VPN-19135 {
- address 109.228.39.151
- }
- address-group DT_VPN-19474 {
- address 77.68.118.120
- address 77.68.27.211
- address 109.228.37.187
- }
- address-group DT_VPN-19807 {
- address 77.68.76.198
- }
- address-group DT_VPN-19992 {
- address 77.68.25.124
- }
- address-group DT_VPN-20306 {
- address 77.68.77.248
- }
- address-group DT_VPN-21673 {
- address 77.68.15.95
- address 77.68.75.64
- }
- address-group DT_VPN-21821 {
- address 77.68.15.95
- address 77.68.75.64
- }
- address-group DT_VPN-21822 {
- address 77.68.15.95
- address 77.68.75.64
- }
- address-group DT_VPN-21876 {
- address 77.68.77.163
- }
- address-group DT_VPN-21982 {
- address 77.68.15.95
- address 77.68.75.64
- }
- address-group DT_VPN-23209 {
- address 77.68.77.24
- }
- address-group DT_VPN-23729 {
- address 77.68.118.120
- address 77.68.27.211
- address 109.228.37.187
- }
- address-group DT_VPN-23733 {
- address 77.68.118.120
- address 77.68.27.211
- address 109.228.37.187
- }
- address-group DT_VPN-23734 {
- address 77.68.118.120
- address 77.68.27.211
- address 109.228.37.187
- }
- address-group DT_VPN-23738 {
- address 77.68.118.120
- address 77.68.27.211
- address 109.228.37.187
- }
- address-group DT_VPN-23946 {
- address 77.68.77.44
- }
- address-group DT_VPN-24398 {
- address 77.68.76.118
- }
- address-group DT_VPN-24589 {
- address 77.68.76.118
- }
- address-group DT_VPN-24591 {
- address 77.68.76.118
- }
- address-group DT_VPN-24592 {
- address 77.68.76.118
- }
- address-group DT_VPN-24593 {
- address 77.68.76.118
- }
- address-group DT_VPN-24594 {
- address 77.68.76.118
- }
- address-group DT_VPN-24595 {
- address 77.68.76.118
- }
- address-group DT_VPN-25822 {
- address 77.68.15.95
- address 77.68.75.64
- }
- address-group DT_VPN-26124 {
- address 77.68.77.163
- }
- address-group DT_VPN-26157 {
- address 77.68.77.205
- }
- address-group DT_VPN-26772 {
- address 185.132.40.90
- }
- address-group DT_VPN-28031 {
- address 77.68.77.44
- }
- address-group DT_VPN-28484 {
- address 77.68.118.120
- address 77.68.27.211
- address 109.228.37.187
- }
- address-group DT_VPN-28515 {
- address 77.68.82.157
- }
- address-group DT_VPN-29631 {
- address 77.68.77.44
- }
- address-group DT_VPN-30261 {
- address 77.68.77.163
- }
- address-group DT_VPN-30262 {
- address 77.68.77.163
- }
- address-group DT_VPN-30679 {
- address 77.68.77.163
- }
- address-group DT_VPN-30791 {
- address 77.68.118.120
- address 77.68.27.211
- address 109.228.37.187
- }
- address-group DT_VPN-31002 {
- address 109.228.36.119
- }
- address-group DT_VPN-31301 {
- address 88.208.197.10
- }
- address-group DT_VPN-32528 {
- address 77.68.76.118
- }
- address-group DT_VPN-33204 {
- address 77.68.77.163
- }
- address-group DT_VPN-34006 {
- address 77.68.33.216
- address 77.68.33.37
- address 77.68.50.90
- }
- address-group DT_VPN-34122 {
- address 77.68.114.237
- }
- address-group DT_VPN-34309 {
- address 77.68.77.44
- }
- address-group DT_VPN-34501 {
- address 77.68.50.142
- }
- address-group DT_VPN-34583 {
- address 77.68.77.145
- }
- address-group G-ALL_OPEN {
- address 172.16.255.254
- address 77.68.76.208
- address 77.68.77.251
- address 109.228.36.174
- address 77.68.89.72
- address 77.68.77.29
- address 185.132.43.6
- address 109.228.46.196
- address 185.132.43.98
- address 185.132.41.148
- address 77.68.49.126
- address 77.68.49.178
- address 77.68.116.84
- address 185.132.36.56
- address 77.68.126.160
- address 213.171.208.176
- address 88.208.197.155
- address 88.208.198.69
- address 77.68.29.65
- }
- address-group G-ICMP {
- address 172.16.255.254
- address 77.68.76.141
- address 77.68.76.16
- address 77.68.76.22
- address 77.68.76.241
- address 77.68.77.128
- address 77.68.77.130
- address 77.68.77.16
- address 77.68.77.201
- address 77.68.77.22
- address 77.68.77.71
- address 77.68.76.254
- address 77.68.5.187
- address 77.68.94.181
- address 77.68.76.243
- address 77.68.92.186
- address 77.68.76.23
- address 77.68.26.216
- address 77.68.76.157
- address 77.68.76.102
- address 77.68.76.169
- address 77.68.76.30
- address 109.228.39.157
- address 77.68.76.77
- address 77.68.7.67
- address 109.228.55.82
- address 77.68.95.212
- address 77.68.85.73
- address 77.68.117.222
- address 77.68.125.60
- address 185.132.43.157
- address 77.68.114.136
- address 77.68.77.105
- address 77.68.33.197
- address 77.68.23.64
- address 77.68.112.184
- address 77.68.49.161
- address 77.68.76.191
- address 109.228.56.97
- address 185.132.37.101
- address 77.68.76.112
- address 77.68.117.173
- address 77.68.33.216
- address 77.68.33.37
- address 77.68.50.90
- address 77.68.16.247
- address 77.68.76.212
- address 77.68.77.185
- address 77.68.77.238
- }
- address-group G-20-TCP {
- address 172.16.255.254
- address 77.68.76.80
- address 77.68.77.253
- address 77.68.86.148
- address 77.68.77.248
- address 77.68.79.206
- address 109.228.40.222
- address 77.68.24.172
- address 77.68.77.144
- address 77.68.76.112
- }
- address-group G-21-TCP {
- address 172.16.255.254
- address 77.68.76.104
- address 77.68.76.127
- address 77.68.76.136
- address 77.68.76.141
- address 77.68.76.187
- address 77.68.76.195
- address 77.68.76.203
- address 77.68.76.209
- address 77.68.76.217
- address 77.68.76.22
- address 77.68.76.220
- address 77.68.76.235
- address 77.68.76.245
- address 77.68.76.38
- address 77.68.76.54
- address 77.68.76.75
- address 77.68.76.80
- address 77.68.76.91
- address 77.68.76.94
- address 77.68.77.107
- address 77.68.77.128
- address 77.68.77.137
- address 77.68.77.150
- address 77.68.77.151
- address 77.68.77.171
- address 77.68.77.200
- address 77.68.77.201
- address 77.68.77.207
- address 77.68.77.22
- address 77.68.77.236
- address 77.68.77.240
- address 77.68.77.253
- address 77.68.77.32
- address 77.68.77.49
- address 77.68.77.50
- address 77.68.77.56
- address 77.68.77.63
- address 77.68.77.71
- address 77.68.77.81
- address 77.68.77.85
- address 77.68.77.92
- address 77.68.77.97
- address 77.68.77.99
- address 77.68.77.190
- address 77.68.77.103
- address 77.68.76.26
- address 77.68.76.107
- address 77.68.76.148
- address 77.68.76.19
- address 77.68.77.192
- address 77.68.77.157
- address 77.68.91.195
- address 77.68.77.211
- address 109.228.56.185
- address 77.68.84.147
- address 77.68.77.74
- address 77.68.4.74
- address 77.68.30.133
- address 77.68.28.145
- address 77.68.26.216
- address 77.68.77.130
- address 77.68.116.119
- address 77.68.116.220
- address 109.228.56.26
- address 77.68.7.123
- address 77.68.84.155
- address 77.68.86.40
- address 77.68.120.241
- address 77.68.122.89
- address 77.68.10.142
- address 77.68.122.241
- address 77.68.6.105
- address 77.68.17.186
- address 77.68.95.42
- address 77.68.22.146
- address 77.68.4.252
- address 109.228.36.229
- address 109.228.40.207
- address 77.68.31.144
- address 109.228.37.174
- address 109.228.37.114
- address 77.68.112.75
- address 77.68.77.160
- address 77.68.76.152
- address 77.68.7.67
- address 77.68.113.117
- address 77.68.86.148
- address 77.68.23.35
- address 109.228.40.194
- address 77.68.90.132
- address 77.68.77.26
- address 77.68.76.95
- address 77.68.120.26
- address 109.228.61.31
- address 77.68.120.249
- address 77.68.6.210
- address 213.171.213.41
- address 77.68.77.248
- address 213.171.215.184
- address 77.68.25.146
- address 213.171.210.19
- address 213.171.213.242
- address 109.228.48.249
- address 109.228.40.195
- address 77.68.127.172
- address 77.68.79.206
- address 77.68.28.147
- address 185.132.36.148
- address 185.132.37.83
- address 77.68.117.51
- address 77.68.25.124
- address 77.68.13.137
- address 109.228.52.186
- address 185.132.36.24
- address 77.68.77.69
- address 109.228.40.222
- address 77.68.87.212
- address 185.132.39.99
- address 109.228.38.201
- address 185.132.39.219
- address 77.68.28.139
- address 77.68.81.218
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 185.132.41.73
- address 77.68.76.45
- address 77.68.77.215
- address 77.68.77.214
- address 77.68.79.89
- address 77.68.76.21
- address 77.68.33.68
- address 77.68.80.97
- address 77.68.77.65
- address 185.132.41.148
- address 77.68.24.172
- address 77.68.5.95
- address 77.68.5.125
- address 213.171.208.40
- address 77.68.76.40
- address 77.68.113.164
- address 77.68.114.93
- address 185.132.36.60
- address 185.132.40.244
- address 213.171.214.102
- address 88.208.197.160
- address 88.208.196.123
- address 77.68.77.144
- address 77.68.126.14
- address 77.68.76.171
- address 88.208.198.69
- address 77.68.34.139
- address 88.208.212.31
- address 77.68.76.112
- address 77.68.76.228
- address 77.68.77.75
- address 88.208.198.66
- address 77.68.77.219
- address 77.68.77.204
- address 77.68.4.25
- address 77.68.7.114
- address 77.68.123.177
- address 77.68.114.237
- address 77.68.77.222
- address 77.68.112.83
- address 185.132.37.47
- address 77.68.77.238
- }
- address-group G-22-TCP {
- address 172.16.255.254
- address 77.68.76.104
- address 77.68.76.105
- address 77.68.76.115
- address 77.68.76.122
- address 77.68.76.126
- address 77.68.76.127
- address 77.68.76.136
- address 77.68.76.141
- address 77.68.76.145
- address 77.68.76.148
- address 77.68.76.158
- address 77.68.76.164
- address 77.68.76.177
- address 77.68.76.187
- address 77.68.76.195
- address 77.68.76.197
- address 77.68.76.20
- address 77.68.76.200
- address 77.68.76.209
- address 77.68.76.217
- address 77.68.76.22
- address 77.68.76.235
- address 77.68.76.239
- address 77.68.76.245
- address 77.68.76.247
- address 77.68.76.25
- address 77.68.76.251
- address 77.68.76.252
- address 77.68.76.33
- address 77.68.76.37
- address 77.68.76.38
- address 77.68.76.49
- address 77.68.76.54
- address 77.68.76.55
- address 77.68.76.57
- address 77.68.76.61
- address 77.68.76.74
- address 77.68.76.80
- address 77.68.76.99
- address 77.68.77.100
- address 77.68.77.103
- address 77.68.77.107
- address 77.68.77.108
- address 77.68.77.117
- address 77.68.77.124
- address 77.68.77.128
- address 77.68.77.129
- address 77.68.77.130
- address 77.68.77.137
- address 77.68.77.139
- address 77.68.77.140
- address 77.68.77.141
- address 77.68.77.150
- address 77.68.77.151
- address 77.68.77.159
- address 77.68.77.171
- address 77.68.77.176
- address 77.68.77.19
- address 77.68.77.190
- address 77.68.77.200
- address 77.68.77.201
- address 77.68.77.203
- address 77.68.77.207
- address 77.68.77.211
- address 77.68.77.212
- address 77.68.77.22
- address 77.68.77.221
- address 77.68.77.227
- address 77.68.77.240
- address 77.68.77.243
- address 77.68.77.247
- address 77.68.77.253
- address 77.68.77.32
- address 77.68.77.33
- address 77.68.77.37
- address 77.68.77.43
- address 77.68.77.49
- address 77.68.77.50
- address 77.68.77.53
- address 77.68.77.56
- address 77.68.77.67
- address 77.68.77.68
- address 77.68.77.77
- address 77.68.77.79
- address 77.68.77.81
- address 77.68.77.85
- address 77.68.77.88
- address 77.68.77.92
- address 77.68.77.99
- address 77.68.76.110
- address 77.68.76.76
- address 77.68.76.211
- address 77.68.76.19
- address 77.68.77.74
- address 77.68.76.165
- address 77.68.77.254
- address 77.68.77.157
- address 77.68.76.138
- address 77.68.76.139
- address 77.68.76.124
- address 77.68.76.243
- address 77.68.76.114
- address 77.68.76.244
- address 77.68.77.192
- address 77.68.77.161
- address 77.68.91.195
- address 77.68.17.26
- address 77.68.28.145
- address 77.68.84.147
- address 109.228.56.185
- address 77.68.26.166
- address 77.68.12.195
- address 77.68.29.178
- address 77.68.5.187
- address 77.68.7.227
- address 77.68.4.24
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.5.241
- address 77.68.4.39
- address 77.68.81.44
- address 77.68.90.106
- address 77.68.27.54
- address 77.68.30.133
- address 77.68.4.136
- address 77.68.24.112
- address 77.68.92.186
- address 77.68.20.161
- address 77.68.26.216
- address 77.68.20.231
- address 77.68.118.17
- address 77.68.116.119
- address 77.68.116.232
- address 77.68.7.172
- address 77.68.116.221
- address 77.68.89.183
- address 77.68.83.41
- address 77.68.86.40
- address 77.68.88.164
- address 109.228.56.26
- address 77.68.7.123
- address 77.68.112.248
- address 109.228.60.215
- address 77.68.7.186
- address 77.68.93.246
- address 77.68.120.241
- address 77.68.121.106
- address 77.68.122.195
- address 77.68.122.89
- address 77.68.122.241
- address 77.68.81.141
- address 77.68.116.52
- address 77.68.6.32
- address 77.68.76.229
- address 77.68.28.207
- address 77.68.4.252
- address 77.68.17.186
- address 77.68.24.220
- address 77.68.22.146
- address 77.68.23.112
- address 77.68.125.32
- address 77.68.72.202
- address 109.228.36.229
- address 77.68.31.144
- address 77.68.2.215
- address 77.68.117.142
- address 77.68.5.166
- address 77.68.76.102
- address 109.228.37.174
- address 109.228.37.114
- address 77.68.76.169
- address 109.228.37.240
- address 77.68.112.75
- address 77.68.77.160
- address 109.228.39.249
- address 77.68.76.77
- address 109.228.40.226
- address 77.68.7.67
- address 77.68.126.51
- address 77.68.75.113
- address 77.68.86.148
- address 77.68.23.35
- address 77.68.114.183
- address 109.228.40.194
- address 77.68.76.31
- address 77.68.90.132
- address 77.68.77.26
- address 77.68.76.96
- address 77.68.77.30
- address 77.68.76.95
- address 77.68.10.170
- address 77.68.120.26
- address 109.228.61.31
- address 77.68.76.59
- address 213.171.213.41
- address 77.68.77.248
- address 213.171.212.171
- address 77.68.4.22
- address 77.68.119.14
- address 213.171.215.184
- address 77.68.77.202
- address 77.68.25.146
- address 213.171.213.31
- address 77.68.78.229
- address 77.68.77.102
- address 213.171.210.19
- address 77.68.24.59
- address 213.171.213.97
- address 213.171.213.242
- address 109.228.48.249
- address 109.228.40.195
- address 77.68.120.229
- address 77.68.79.206
- address 77.68.123.250
- address 77.68.28.147
- address 185.132.36.142
- address 213.171.212.172
- address 185.132.36.148
- address 213.171.208.58
- address 77.68.25.130
- address 185.132.38.142
- address 109.228.56.242
- address 109.228.46.81
- address 185.132.38.95
- address 185.132.37.83
- address 77.68.117.51
- address 77.68.116.36
- address 77.68.120.45
- address 213.171.210.59
- address 213.171.215.43
- address 185.132.37.102
- address 109.228.42.232
- address 109.228.52.186
- address 77.68.9.186
- address 77.68.13.76
- address 109.228.36.194
- address 185.132.36.24
- address 77.68.77.69
- address 185.132.39.129
- address 185.132.36.17
- address 109.228.40.222
- address 77.68.74.39
- address 77.68.118.104
- address 213.171.212.136
- address 77.68.120.31
- address 77.68.74.152
- address 185.132.39.37
- address 77.68.87.212
- address 77.68.119.188
- address 77.68.74.85
- address 77.68.91.22
- address 77.68.76.88
- address 77.68.4.242
- address 77.68.76.181
- address 77.68.76.161
- address 109.228.35.84
- address 185.132.39.99
- address 77.68.95.212
- address 77.68.85.73
- address 77.68.76.219
- address 77.68.27.27
- address 77.68.3.194
- address 77.68.3.144
- address 77.68.3.80
- address 77.68.27.28
- address 77.68.3.247
- address 77.68.3.161
- address 77.68.27.18
- address 77.68.3.121
- address 213.171.214.234
- address 185.132.39.219
- address 77.68.28.139
- address 77.68.81.218
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 213.171.211.128
- address 77.68.5.155
- address 185.132.41.73
- address 213.171.214.167
- address 185.132.43.28
- address 213.171.213.42
- address 77.68.76.45
- address 185.132.41.72
- address 185.132.43.157
- address 185.132.40.56
- address 185.132.37.23
- address 77.68.117.29
- address 77.68.75.253
- address 77.68.11.140
- address 77.68.77.215
- address 77.68.20.217
- address 77.68.76.198
- address 77.68.77.214
- address 213.171.210.177
- address 185.132.38.114
- address 77.68.33.48
- address 77.68.32.89
- address 77.68.32.86
- address 77.68.34.138
- address 77.68.32.83
- address 77.68.75.45
- address 77.68.76.176
- address 185.132.43.164
- address 77.68.76.137
- address 185.132.40.152
- address 77.68.33.68
- address 77.68.93.125
- address 77.68.24.134
- address 185.132.38.248
- address 77.68.32.43
- address 77.68.120.218
- address 77.68.112.167
- address 77.68.32.31
- address 77.68.32.254
- address 77.68.80.26
- address 77.68.80.97
- address 77.68.121.119
- address 77.68.74.209
- address 77.68.77.65
- address 185.132.43.6
- address 109.228.46.196
- address 185.132.43.98
- address 185.132.41.148
- address 77.68.24.172
- address 77.68.33.197
- address 213.171.210.25
- address 77.68.5.95
- address 77.68.23.64
- address 77.68.101.125
- address 77.68.5.125
- address 77.68.100.167
- address 109.228.59.247
- address 77.68.35.116
- address 77.68.33.171
- address 77.68.48.105
- address 77.68.48.81
- address 77.68.49.4
- address 109.228.36.119
- address 77.68.121.127
- address 77.68.82.147
- address 77.68.49.12
- address 77.68.8.144
- address 77.68.116.183
- address 77.68.103.19
- address 77.68.50.91
- address 77.68.24.63
- address 77.68.118.15
- address 77.68.50.198
- address 77.68.49.160
- address 77.68.49.161
- address 77.68.76.191
- address 77.68.76.40
- address 77.68.113.164
- address 77.68.77.42
- address 77.68.100.134
- address 77.68.100.132
- address 77.68.114.93
- address 185.132.36.60
- address 185.132.40.244
- address 77.68.85.18
- address 77.68.50.193
- address 77.68.89.247
- address 88.208.197.10
- address 77.68.102.129
- address 109.228.36.79
- address 185.132.38.182
- address 185.132.41.240
- address 77.68.51.214
- address 88.208.196.123
- address 77.68.126.22
- address 213.171.212.90
- address 77.68.114.205
- address 77.68.48.202
- address 77.68.112.175
- address 77.68.112.90
- address 185.132.40.166
- address 77.68.103.120
- address 77.68.103.147
- address 77.68.33.24
- address 109.228.58.134
- address 109.228.47.223
- address 109.228.56.97
- address 77.68.103.227
- address 88.208.196.92
- address 88.208.196.154
- address 185.132.39.44
- address 77.68.76.248
- address 88.208.198.92
- address 77.68.77.144
- address 77.68.126.14
- address 88.208.196.91
- address 77.68.100.77
- address 185.132.37.101
- address 77.68.87.164
- address 77.68.76.120
- address 77.68.93.164
- address 77.68.76.171
- address 88.208.197.135
- address 88.208.197.118
- address 88.208.197.150
- address 77.68.34.139
- address 213.171.213.175
- address 77.68.21.171
- address 88.208.197.60
- address 109.228.37.10
- address 88.208.215.61
- address 88.208.212.31
- address 109.228.53.243
- address 77.68.48.89
- address 88.208.212.188
- address 88.208.198.251
- address 88.208.215.19
- address 77.68.76.228
- address 109.228.39.41
- address 77.68.115.142
- address 77.68.78.73
- address 213.171.214.96
- address 88.208.198.66
- address 77.68.3.61
- address 77.68.77.219
- address 77.68.26.228
- address 77.68.4.25
- address 77.68.7.114
- address 77.68.123.177
- address 77.68.77.222
- address 77.68.112.83
- address 77.68.117.214
- address 88.208.199.141
- address 185.132.39.109
- address 185.132.37.47
- address 77.68.102.5
- address 77.68.16.247
- address 88.208.212.94
- address 77.68.72.254
- address 109.228.61.37
- address 77.68.50.142
- address 77.68.78.113
- address 88.208.212.182
- address 185.132.40.124
- address 88.208.197.208
- address 88.208.197.129
- address 77.68.77.238
- address 77.68.79.82
- address 185.132.38.216
- }
- address-group G-25-TCP {
- address 172.16.255.254
- address 77.68.76.115
- address 77.68.76.141
- address 77.68.76.187
- address 77.68.76.195
- address 77.68.76.197
- address 77.68.76.203
- address 77.68.76.209
- address 77.68.76.55
- address 77.68.76.57
- address 77.68.76.75
- address 77.68.76.91
- address 77.68.76.99
- address 77.68.77.107
- address 77.68.77.129
- address 77.68.77.130
- address 77.68.77.141
- address 77.68.77.150
- address 77.68.77.159
- address 77.68.77.171
- address 77.68.77.176
- address 77.68.77.207
- address 77.68.77.22
- address 77.68.77.236
- address 77.68.77.240
- address 77.68.77.243
- address 77.68.77.32
- address 77.68.77.33
- address 77.68.77.49
- address 77.68.77.50
- address 77.68.77.56
- address 77.68.77.63
- address 77.68.77.81
- address 77.68.77.85
- address 77.68.77.92
- address 77.68.77.97
- address 77.68.77.99
- address 77.68.77.77
- address 77.68.76.19
- address 77.68.77.192
- address 77.68.77.254
- address 77.68.76.139
- address 77.68.84.147
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.81.44
- address 77.68.30.133
- address 77.68.77.74
- address 77.68.77.100
- address 77.68.92.186
- address 77.68.76.114
- address 77.68.116.119
- address 77.68.116.221
- address 77.68.116.220
- address 109.228.56.26
- address 77.68.7.123
- address 77.68.120.241
- address 109.228.60.215
- address 77.68.7.172
- address 77.68.116.52
- address 77.68.91.128
- address 77.68.24.112
- address 77.68.76.94
- address 109.228.37.114
- address 77.68.112.75
- address 77.68.77.160
- address 77.68.7.67
- address 77.68.113.117
- address 77.68.126.51
- address 77.68.86.148
- address 77.68.23.35
- address 77.68.77.30
- address 77.68.76.95
- address 77.68.10.170
- address 213.171.213.41
- address 213.171.215.184
- address 77.68.25.146
- address 213.171.213.31
- address 77.68.78.229
- address 213.171.210.19
- address 77.68.79.206
- address 213.171.215.252
- address 109.228.52.186
- address 77.68.77.69
- address 109.228.40.222
- address 77.68.87.212
- address 185.132.39.99
- address 77.68.85.73
- address 77.68.28.139
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 185.132.43.28
- address 185.132.37.23
- address 77.68.77.215
- address 77.68.77.214
- address 185.132.38.114
- address 77.68.33.48
- address 77.68.79.89
- address 77.68.76.21
- address 77.68.76.137
- address 77.68.80.26
- address 77.68.5.95
- address 77.68.100.167
- address 77.68.4.80
- address 77.68.49.152
- address 213.171.208.40
- address 77.68.112.184
- address 77.68.115.17
- address 77.68.82.147
- address 77.68.118.15
- address 77.68.76.191
- address 77.68.50.193
- address 77.68.102.129
- address 77.68.76.118
- address 88.208.198.69
- address 77.68.34.139
- address 88.208.197.60
- address 88.208.212.188
- address 77.68.76.112
- address 77.68.77.75
- address 213.171.214.96
- address 88.208.198.66
- address 77.68.77.219
- address 77.68.77.204
- address 77.68.76.202
- address 77.68.123.177
- address 77.68.77.222
- address 77.68.112.83
- address 185.132.37.47
- address 77.68.77.152
- address 77.68.77.181
- address 77.68.77.185
- address 77.68.77.238
- address 77.68.79.82
- }
- address-group G-53-TCP {
- address 172.16.255.254
- address 77.68.94.181
- address 77.68.28.145
- address 77.68.84.155
- address 77.68.78.229
- address 185.132.39.99
- address 185.132.43.28
- address 77.68.77.215
- address 185.132.40.152
- address 77.68.49.161
- address 77.68.76.118
- }
- address-group G-53-UDP {
- address 172.16.255.254
- address 77.68.76.235
- address 77.68.76.93
- address 77.68.77.107
- address 77.68.77.151
- address 77.68.77.37
- address 77.68.76.139
- address 77.68.81.44
- address 77.68.94.181
- address 77.68.28.145
- address 77.68.81.141
- address 77.68.4.252
- address 77.68.125.32
- address 77.68.86.148
- address 77.68.78.229
- address 185.132.43.28
- address 77.68.75.45
- address 185.132.40.152
- address 77.68.4.80
- address 77.68.49.152
- address 77.68.49.161
- address 77.68.34.50
- }
- address-group G-80-TCP {
- address 172.16.255.254
- address 77.68.76.104
- address 77.68.76.105
- address 77.68.76.115
- address 77.68.76.116
- address 77.68.76.122
- address 77.68.76.126
- address 77.68.76.127
- address 77.68.76.136
- address 77.68.76.141
- address 77.68.76.145
- address 77.68.76.148
- address 77.68.76.150
- address 77.68.76.158
- address 77.68.76.164
- address 77.68.76.177
- address 77.68.76.187
- address 77.68.76.195
- address 77.68.76.197
- address 77.68.76.20
- address 77.68.76.200
- address 77.68.76.203
- address 77.68.76.209
- address 77.68.76.217
- address 77.68.76.22
- address 77.68.76.220
- address 77.68.76.23
- address 77.68.76.231
- address 77.68.76.235
- address 77.68.76.239
- address 77.68.76.241
- address 77.68.76.245
- address 77.68.76.247
- address 77.68.76.25
- address 77.68.76.251
- address 77.68.76.252
- address 77.68.76.33
- address 77.68.76.35
- address 77.68.76.37
- address 77.68.76.38
- address 77.68.76.39
- address 77.68.76.49
- address 77.68.76.50
- address 77.68.76.54
- address 77.68.76.55
- address 77.68.76.57
- address 77.68.76.58
- address 77.68.76.61
- address 77.68.76.74
- address 77.68.76.75
- address 77.68.76.80
- address 77.68.76.91
- address 77.68.76.93
- address 77.68.76.94
- address 77.68.76.99
- address 77.68.77.100
- address 77.68.77.103
- address 77.68.77.107
- address 77.68.77.108
- address 77.68.77.115
- address 77.68.77.117
- address 77.68.77.124
- address 77.68.77.128
- address 77.68.77.129
- address 77.68.77.130
- address 77.68.77.137
- address 77.68.77.139
- address 77.68.77.140
- address 77.68.77.141
- address 77.68.77.150
- address 77.68.77.151
- address 77.68.77.156
- address 77.68.77.159
- address 77.68.77.171
- address 77.68.77.176
- address 77.68.77.178
- address 77.68.77.19
- address 77.68.77.190
- address 77.68.77.199
- address 77.68.77.200
- address 77.68.77.201
- address 77.68.77.203
- address 77.68.77.207
- address 77.68.77.211
- address 77.68.77.212
- address 77.68.77.22
- address 77.68.77.227
- address 77.68.77.228
- address 77.68.77.236
- address 77.68.77.240
- address 77.68.77.243
- address 77.68.77.247
- address 77.68.77.253
- address 77.68.77.32
- address 77.68.77.33
- address 77.68.77.37
- address 77.68.77.49
- address 77.68.77.50
- address 77.68.77.53
- address 77.68.77.56
- address 77.68.77.63
- address 77.68.77.67
- address 77.68.77.68
- address 77.68.77.71
- address 77.68.77.77
- address 77.68.77.79
- address 77.68.77.81
- address 77.68.77.85
- address 77.68.77.88
- address 77.68.77.92
- address 77.68.77.97
- address 77.68.77.99
- address 77.68.76.76
- address 77.68.76.124
- address 77.68.76.211
- address 77.68.76.19
- address 77.68.77.74
- address 77.68.77.192
- address 77.68.76.92
- address 77.68.76.165
- address 77.68.77.254
- address 77.68.77.157
- address 77.68.76.138
- address 77.68.76.139
- address 77.68.76.114
- address 77.68.76.244
- address 77.68.77.161
- address 77.68.77.62
- address 77.68.77.38
- address 77.68.91.195
- address 77.68.17.26
- address 77.68.28.145
- address 109.228.56.185
- address 77.68.84.147
- address 77.68.12.195
- address 77.68.21.78
- address 77.68.5.187
- address 77.68.7.227
- address 77.68.4.24
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.5.241
- address 77.68.4.39
- address 77.68.81.44
- address 77.68.90.106
- address 77.68.94.181
- address 77.68.30.164
- address 77.68.30.133
- address 77.68.4.136
- address 77.68.23.158
- address 77.68.92.186
- address 77.68.24.112
- address 77.68.112.213
- address 77.68.20.161
- address 77.68.26.216
- address 77.68.20.231
- address 77.68.118.17
- address 77.68.116.119
- address 77.68.116.220
- address 77.68.116.232
- address 77.68.76.142
- address 77.68.117.202
- address 77.68.7.172
- address 77.68.116.221
- address 77.68.89.183
- address 77.68.83.41
- address 77.68.86.40
- address 77.68.88.164
- address 109.228.56.26
- address 77.68.7.123
- address 77.68.112.248
- address 109.228.60.215
- address 77.68.7.186
- address 77.68.93.246
- address 77.68.84.155
- address 77.68.120.241
- address 77.68.121.106
- address 77.68.122.195
- address 77.68.122.89
- address 77.68.120.146
- address 77.68.122.241
- address 77.68.119.92
- address 77.68.81.141
- address 77.68.10.142
- address 77.68.116.52
- address 77.68.6.105
- address 77.68.76.229
- address 77.68.95.42
- address 77.68.28.207
- address 77.68.4.252
- address 77.68.17.186
- address 77.68.91.128
- address 77.68.22.146
- address 77.68.23.112
- address 77.68.24.220
- address 77.68.125.32
- address 77.68.76.243
- address 77.68.12.250
- address 77.68.72.202
- address 109.228.36.229
- address 109.228.40.207
- address 77.68.31.144
- address 77.68.2.215
- address 77.68.117.142
- address 77.68.5.166
- address 109.228.37.174
- address 109.228.37.114
- address 77.68.76.169
- address 109.228.37.240
- address 77.68.112.75
- address 77.68.76.30
- address 109.228.35.110
- address 77.68.77.160
- address 77.68.77.208
- address 77.68.76.152
- address 109.228.39.249
- address 77.68.76.77
- address 109.228.40.226
- address 77.68.7.67
- address 77.68.113.117
- address 77.68.126.51
- address 77.68.75.113
- address 77.68.86.148
- address 77.68.23.35
- address 77.68.114.183
- address 109.228.40.194
- address 77.68.76.31
- address 77.68.77.72
- address 77.68.90.132
- address 77.68.6.110
- address 77.68.76.96
- address 77.68.77.30
- address 77.68.76.95
- address 77.68.10.170
- address 77.68.120.26
- address 109.228.61.31
- address 77.68.76.59
- address 77.68.120.249
- address 77.68.6.210
- address 213.171.213.41
- address 77.68.77.248
- address 213.171.212.171
- address 77.68.4.22
- address 77.68.119.14
- address 213.171.215.184
- address 77.68.77.202
- address 77.68.25.146
- address 213.171.213.31
- address 77.68.78.229
- address 77.68.77.102
- address 213.171.210.19
- address 77.68.24.59
- address 213.171.213.97
- address 213.171.213.242
- address 77.68.77.205
- address 109.228.48.249
- address 109.228.40.195
- address 77.68.120.229
- address 77.68.127.172
- address 77.68.79.206
- address 77.68.123.250
- address 77.68.28.147
- address 213.171.212.172
- address 185.132.36.148
- address 213.171.208.58
- address 77.68.25.130
- address 109.228.56.242
- address 109.228.46.81
- address 185.132.38.95
- address 185.132.37.83
- address 77.68.117.51
- address 77.68.116.36
- address 77.68.120.45
- address 77.68.25.124
- address 213.171.210.59
- address 213.171.215.43
- address 213.171.215.252
- address 185.132.37.102
- address 109.228.42.232
- address 109.228.52.186
- address 77.68.9.186
- address 77.68.13.76
- address 109.228.36.194
- address 185.132.36.7
- address 185.132.36.24
- address 77.68.77.69
- address 185.132.39.129
- address 185.132.36.17
- address 109.228.40.222
- address 77.68.118.104
- address 77.68.120.31
- address 77.68.74.152
- address 185.132.39.37
- address 77.68.3.52
- address 77.68.87.212
- address 77.68.76.29
- address 77.68.119.188
- address 77.68.74.85
- address 77.68.91.22
- address 77.68.76.88
- address 77.68.4.242
- address 77.68.76.181
- address 77.68.76.161
- address 185.132.39.99
- address 77.68.95.212
- address 77.68.85.73
- address 77.68.76.219
- address 77.68.27.27
- address 77.68.3.194
- address 77.68.3.144
- address 77.68.3.80
- address 77.68.27.28
- address 77.68.3.247
- address 77.68.3.161
- address 77.68.27.18
- address 77.68.3.121
- address 213.171.214.234
- address 109.228.38.201
- address 185.132.39.219
- address 77.68.28.139
- address 77.68.81.218
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 213.171.211.128
- address 77.68.5.155
- address 185.132.41.73
- address 77.68.77.231
- address 213.171.214.167
- address 185.132.43.28
- address 213.171.213.42
- address 77.68.76.45
- address 185.132.41.72
- address 77.68.92.92
- address 185.132.40.56
- address 185.132.37.23
- address 77.68.117.29
- address 77.68.75.253
- address 77.68.11.140
- address 77.68.77.215
- address 77.68.20.217
- address 77.68.10.152
- address 77.68.73.73
- address 77.68.76.198
- address 77.68.77.214
- address 77.68.9.75
- address 213.171.210.177
- address 77.68.76.160
- address 185.132.38.114
- address 77.68.33.48
- address 185.132.40.90
- address 77.68.79.89
- address 77.68.34.28
- address 77.68.76.21
- address 77.68.75.45
- address 77.68.76.176
- address 77.68.77.95
- address 185.132.39.68
- address 185.132.43.164
- address 77.68.76.137
- address 185.132.40.152
- address 77.68.77.249
- address 77.68.33.68
- address 77.68.24.134
- address 185.132.38.248
- address 77.68.32.43
- address 77.68.120.218
- address 77.68.112.167
- address 77.68.32.31
- address 77.68.32.118
- address 77.68.32.254
- address 77.68.80.26
- address 77.68.17.200
- address 77.68.80.97
- address 77.68.121.119
- address 77.68.74.209
- address 77.68.77.65
- address 185.132.43.6
- address 109.228.46.196
- address 185.132.43.98
- address 77.68.100.150
- address 185.132.41.148
- address 77.68.24.172
- address 77.68.33.197
- address 77.68.5.95
- address 77.68.23.64
- address 77.68.101.124
- address 77.68.5.125
- address 77.68.100.167
- address 77.68.4.80
- address 77.68.49.152
- address 109.228.59.247
- address 213.171.208.40
- address 77.68.112.184
- address 77.68.35.116
- address 77.68.33.171
- address 77.68.76.111
- address 77.68.76.42
- address 77.68.77.120
- address 77.68.76.183
- address 77.68.118.86
- address 77.68.48.105
- address 77.68.48.81
- address 77.68.49.4
- address 109.228.36.119
- address 77.68.34.26
- address 77.68.115.17
- address 77.68.121.127
- address 77.68.82.147
- address 77.68.49.12
- address 77.68.8.144
- address 77.68.116.183
- address 213.171.212.89
- address 77.68.76.44
- address 77.68.77.239
- address 77.68.51.202
- address 77.68.101.64
- address 77.68.103.19
- address 77.68.50.91
- address 77.68.24.63
- address 77.68.118.15
- address 77.68.50.198
- address 77.68.77.59
- address 77.68.49.160
- address 77.68.76.191
- address 77.68.126.101
- address 77.68.113.164
- address 77.68.77.42
- address 77.68.100.134
- address 77.68.100.132
- address 77.68.114.93
- address 185.132.36.60
- address 185.132.40.244
- address 77.68.85.18
- address 213.171.214.102
- address 77.68.50.193
- address 88.208.197.160
- address 88.208.197.10
- address 77.68.102.129
- address 109.228.36.79
- address 185.132.38.182
- address 185.132.41.240
- address 77.68.51.214
- address 88.208.196.123
- address 88.208.215.157
- address 77.68.126.22
- address 77.68.4.180
- address 213.171.212.90
- address 77.68.114.205
- address 185.132.43.71
- address 77.68.77.114
- address 77.68.48.202
- address 77.68.112.175
- address 77.68.112.90
- address 185.132.40.166
- address 77.68.76.118
- address 77.68.103.120
- address 77.68.33.24
- address 109.228.58.134
- address 109.228.47.223
- address 77.68.31.96
- address 77.68.103.227
- address 77.68.76.250
- address 213.171.212.203
- address 88.208.196.92
- address 88.208.196.154
- address 185.132.39.44
- address 77.68.76.248
- address 88.208.198.92
- address 109.228.36.37
- address 77.68.77.144
- address 77.68.126.14
- address 88.208.196.91
- address 77.68.100.77
- address 185.132.37.101
- address 77.68.87.164
- address 77.68.77.76
- address 77.68.76.120
- address 77.68.82.157
- address 77.68.93.164
- address 77.68.76.171
- address 88.208.197.135
- address 88.208.197.118
- address 88.208.197.150
- address 213.171.212.114
- address 88.208.198.69
- address 77.68.34.139
- address 77.68.21.171
- address 88.208.197.60
- address 77.68.85.27
- address 109.228.37.10
- address 88.208.215.61
- address 88.208.199.249
- address 88.208.212.31
- address 109.228.53.243
- address 77.68.48.89
- address 88.208.212.188
- address 88.208.198.251
- address 77.68.76.112
- address 77.68.48.14
- address 88.208.215.19
- address 77.68.103.56
- address 77.68.76.228
- address 77.68.77.75
- address 77.68.117.173
- address 88.208.215.121
- address 109.228.39.41
- address 77.68.88.100
- address 77.68.76.108
- address 77.68.115.142
- address 213.171.214.96
- address 88.208.198.66
- address 88.208.198.64
- address 77.68.3.61
- address 77.68.77.219
- address 77.68.77.204
- address 77.68.26.228
- address 77.68.74.232
- address 77.68.118.88
- address 77.68.76.48
- address 77.68.76.202
- address 77.68.4.25
- address 77.68.7.114
- address 77.68.123.177
- address 88.208.197.23
- address 77.68.114.237
- address 77.68.77.222
- address 77.68.112.83
- address 88.208.199.141
- address 77.68.77.163
- address 185.132.39.109
- address 77.68.77.44
- address 185.132.37.47
- address 77.68.102.5
- address 77.68.16.247
- address 88.208.212.94
- address 77.68.72.254
- address 77.68.77.152
- address 77.68.50.142
- address 88.208.199.46
- address 77.68.78.113
- address 88.208.212.182
- address 77.68.77.181
- address 77.68.15.95
- address 77.68.75.64
- address 213.171.212.71
- address 185.132.40.124
- address 88.208.197.208
- address 88.208.197.129
- address 77.68.76.60
- address 77.68.6.119
- address 77.68.77.185
- address 77.68.77.238
- address 77.68.79.82
- address 109.228.39.151
- }
- address-group G-110-TCP {
- address 172.16.255.254
- address 77.68.76.187
- address 77.68.77.107
- address 77.68.77.128
- address 77.68.77.129
- address 77.68.77.171
- address 77.68.77.176
- address 77.68.77.190
- address 77.68.77.207
- address 77.68.77.22
- address 77.68.77.33
- address 77.68.77.49
- address 77.68.77.92
- address 77.68.77.77
- address 77.68.76.19
- address 77.68.77.192
- address 77.68.84.147
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.116.119
- address 77.68.116.221
- address 77.68.120.241
- address 109.228.60.215
- address 77.68.116.52
- address 77.68.126.51
- address 77.68.23.35
- address 77.68.76.95
- address 213.171.215.184
- address 77.68.25.146
- address 77.68.79.206
- address 213.171.215.252
- address 109.228.52.186
- address 109.228.40.222
- address 185.132.39.99
- address 77.68.77.214
- address 185.132.38.114
- address 77.68.79.89
- address 77.68.5.95
- address 77.68.100.167
- address 77.68.4.80
- address 77.68.49.152
- address 213.171.208.40
- address 77.68.50.193
- address 77.68.102.129
- address 88.208.198.69
- address 88.208.212.188
- address 88.208.198.66
- address 77.68.4.25
- address 77.68.7.114
- address 77.68.123.177
- address 77.68.77.185
- address 77.68.77.238
- }
- address-group G-143-TCP {
- address 172.16.255.254
- address 77.68.76.115
- address 77.68.76.123
- address 77.68.76.187
- address 77.68.77.129
- address 77.68.77.130
- address 77.68.77.141
- address 77.68.77.171
- address 77.68.77.176
- address 77.68.77.207
- address 77.68.77.22
- address 77.68.77.33
- address 77.68.77.49
- address 77.68.77.50
- address 77.68.77.92
- address 77.68.77.77
- address 77.68.77.192
- address 77.68.84.147
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.81.44
- address 77.68.92.186
- address 77.68.116.119
- address 77.68.116.221
- address 109.228.60.215
- address 77.68.7.172
- address 77.68.116.52
- address 77.68.24.112
- address 77.68.77.107
- address 77.68.112.75
- address 77.68.7.67
- address 77.68.126.51
- address 77.68.23.35
- address 77.68.76.95
- address 213.171.215.184
- address 77.68.25.146
- address 213.171.213.31
- address 213.171.210.19
- address 77.68.79.206
- address 77.68.77.69
- address 109.228.40.222
- address 185.132.39.99
- address 77.68.117.222
- address 77.68.33.48
- address 77.68.79.89
- address 77.68.5.95
- address 77.68.100.167
- address 77.68.4.80
- address 77.68.49.152
- address 213.171.208.40
- address 77.68.115.17
- address 77.68.102.129
- address 88.208.198.69
- address 77.68.34.139
- address 88.208.212.188
- address 88.208.198.66
- address 77.68.77.204
- address 77.68.4.25
- address 77.68.7.114
- address 77.68.123.177
- address 77.68.77.222
- address 77.68.112.83
- }
- address-group G-443-TCP {
- address 172.16.255.254
- address 77.68.76.104
- address 77.68.76.105
- address 77.68.76.115
- address 77.68.76.116
- address 77.68.76.122
- address 77.68.76.126
- address 77.68.76.127
- address 77.68.76.136
- address 77.68.76.141
- address 77.68.76.145
- address 77.68.76.148
- address 77.68.76.150
- address 77.68.76.158
- address 77.68.76.164
- address 77.68.76.177
- address 77.68.76.187
- address 77.68.76.195
- address 77.68.76.197
- address 77.68.76.20
- address 77.68.76.200
- address 77.68.76.203
- address 77.68.76.209
- address 77.68.76.217
- address 77.68.76.22
- address 77.68.76.220
- address 77.68.76.23
- address 77.68.76.231
- address 77.68.76.235
- address 77.68.76.239
- address 77.68.76.241
- address 77.68.76.245
- address 77.68.76.25
- address 77.68.76.252
- address 77.68.76.33
- address 77.68.76.35
- address 77.68.76.37
- address 77.68.76.38
- address 77.68.76.39
- address 77.68.76.49
- address 77.68.76.50
- address 77.68.76.54
- address 77.68.76.55
- address 77.68.76.57
- address 77.68.76.58
- address 77.68.76.61
- address 77.68.76.74
- address 77.68.76.75
- address 77.68.76.80
- address 77.68.76.91
- address 77.68.76.93
- address 77.68.76.94
- address 77.68.76.99
- address 77.68.77.100
- address 77.68.77.103
- address 77.68.77.107
- address 77.68.77.108
- address 77.68.77.117
- address 77.68.77.124
- address 77.68.77.128
- address 77.68.77.129
- address 77.68.77.130
- address 77.68.77.137
- address 77.68.77.139
- address 77.68.77.140
- address 77.68.77.141
- address 77.68.77.150
- address 77.68.77.151
- address 77.68.77.156
- address 77.68.77.159
- address 77.68.77.171
- address 77.68.77.176
- address 77.68.77.178
- address 77.68.77.19
- address 77.68.77.190
- address 77.68.77.199
- address 77.68.77.200
- address 77.68.77.201
- address 77.68.77.203
- address 77.68.77.207
- address 77.68.77.211
- address 77.68.77.212
- address 77.68.77.22
- address 77.68.77.221
- address 77.68.77.227
- address 77.68.77.228
- address 77.68.77.236
- address 77.68.77.240
- address 77.68.77.243
- address 77.68.77.247
- address 77.68.77.253
- address 77.68.77.32
- address 77.68.77.33
- address 77.68.77.37
- address 77.68.77.49
- address 77.68.77.50
- address 77.68.77.53
- address 77.68.77.56
- address 77.68.77.63
- address 77.68.77.67
- address 77.68.77.68
- address 77.68.77.71
- address 77.68.77.77
- address 77.68.77.79
- address 77.68.77.81
- address 77.68.77.85
- address 77.68.77.88
- address 77.68.77.92
- address 77.68.77.97
- address 77.68.77.99
- address 77.68.76.76
- address 77.68.76.124
- address 77.68.76.211
- address 77.68.76.19
- address 77.68.76.110
- address 77.68.77.74
- address 77.68.77.192
- address 77.68.76.92
- address 77.68.76.165
- address 77.68.77.254
- address 77.68.77.157
- address 77.68.76.138
- address 77.68.76.139
- address 77.68.76.114
- address 77.68.76.244
- address 77.68.77.161
- address 77.68.77.38
- address 77.68.91.195
- address 77.68.17.26
- address 77.68.28.145
- address 109.228.56.185
- address 77.68.84.147
- address 77.68.12.195
- address 77.68.21.78
- address 77.68.5.187
- address 77.68.7.227
- address 77.68.4.24
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.5.241
- address 77.68.4.39
- address 77.68.81.44
- address 77.68.90.106
- address 77.68.94.181
- address 77.68.30.164
- address 77.68.30.133
- address 77.68.4.136
- address 77.68.23.158
- address 77.68.24.112
- address 77.68.92.186
- address 77.68.20.161
- address 77.68.112.213
- address 77.68.26.216
- address 77.68.20.231
- address 77.68.118.17
- address 77.68.116.119
- address 77.68.116.220
- address 77.68.116.232
- address 77.68.76.142
- address 77.68.117.202
- address 77.68.7.172
- address 77.68.116.221
- address 77.68.89.183
- address 77.68.83.41
- address 77.68.86.40
- address 77.68.88.164
- address 109.228.56.26
- address 77.68.7.123
- address 77.68.112.248
- address 109.228.60.215
- address 77.68.7.186
- address 77.68.93.246
- address 77.68.84.155
- address 77.68.120.241
- address 77.68.121.106
- address 77.68.122.195
- address 77.68.122.89
- address 77.68.120.146
- address 77.68.122.241
- address 77.68.81.141
- address 77.68.116.52
- address 77.68.6.105
- address 77.68.76.229
- address 77.68.95.42
- address 77.68.28.207
- address 77.68.4.252
- address 77.68.17.186
- address 77.68.91.128
- address 77.68.22.146
- address 77.68.23.112
- address 77.68.24.220
- address 77.68.125.32
- address 77.68.12.250
- address 77.68.76.243
- address 77.68.72.202
- address 109.228.36.229
- address 109.228.40.207
- address 77.68.31.144
- address 77.68.2.215
- address 77.68.117.142
- address 77.68.5.166
- address 77.68.76.102
- address 109.228.37.174
- address 109.228.37.114
- address 109.228.37.240
- address 77.68.112.75
- address 77.68.76.30
- address 109.228.35.110
- address 77.68.77.160
- address 77.68.77.208
- address 77.68.76.152
- address 109.228.39.249
- address 77.68.76.77
- address 77.68.7.160
- address 109.228.40.226
- address 77.68.7.67
- address 77.68.113.117
- address 77.68.126.51
- address 77.68.75.113
- address 77.68.86.148
- address 77.68.114.183
- address 109.228.40.194
- address 77.68.76.31
- address 77.68.77.72
- address 77.68.90.132
- address 77.68.6.110
- address 77.68.77.26
- address 77.68.76.96
- address 77.68.77.30
- address 77.68.76.95
- address 77.68.10.170
- address 77.68.76.234
- address 77.68.120.26
- address 109.228.61.31
- address 77.68.76.59
- address 77.68.120.249
- address 77.68.6.210
- address 213.171.213.41
- address 77.68.77.248
- address 213.171.212.171
- address 77.68.4.22
- address 77.68.119.14
- address 213.171.215.184
- address 77.68.77.202
- address 77.68.25.146
- address 213.171.213.31
- address 77.68.78.229
- address 77.68.77.102
- address 213.171.210.19
- address 77.68.24.59
- address 213.171.213.97
- address 213.171.213.242
- address 77.68.77.205
- address 109.228.48.249
- address 109.228.40.195
- address 77.68.120.229
- address 77.68.127.172
- address 77.68.79.206
- address 77.68.123.250
- address 77.68.28.147
- address 213.171.212.172
- address 185.132.36.148
- address 213.171.208.58
- address 77.68.25.130
- address 109.228.56.242
- address 109.228.46.81
- address 185.132.38.95
- address 185.132.37.83
- address 77.68.117.51
- address 77.68.116.36
- address 77.68.120.45
- address 77.68.25.124
- address 213.171.210.59
- address 213.171.215.43
- address 213.171.215.252
- address 185.132.37.102
- address 109.228.42.232
- address 109.228.52.186
- address 77.68.9.186
- address 77.68.13.76
- address 109.228.36.194
- address 185.132.36.7
- address 185.132.36.24
- address 77.68.77.69
- address 185.132.39.129
- address 185.132.36.17
- address 109.228.40.222
- address 77.68.118.104
- address 77.68.120.31
- address 77.68.74.152
- address 185.132.39.37
- address 77.68.3.52
- address 77.68.87.212
- address 77.68.76.29
- address 77.68.119.188
- address 77.68.74.85
- address 77.68.91.22
- address 77.68.76.88
- address 77.68.4.242
- address 77.68.76.181
- address 77.68.76.161
- address 185.132.39.99
- address 77.68.95.212
- address 77.68.76.219
- address 77.68.27.27
- address 77.68.3.194
- address 77.68.3.144
- address 77.68.3.80
- address 77.68.27.28
- address 77.68.3.247
- address 77.68.3.161
- address 77.68.27.18
- address 77.68.3.121
- address 213.171.214.234
- address 109.228.38.201
- address 185.132.39.219
- address 77.68.28.139
- address 77.68.81.218
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 213.171.211.128
- address 77.68.5.155
- address 77.68.77.231
- address 213.171.214.167
- address 185.132.43.28
- address 213.171.213.42
- address 77.68.76.45
- address 77.68.92.92
- address 77.68.77.233
- address 185.132.40.56
- address 185.132.37.23
- address 77.68.117.29
- address 77.68.75.253
- address 77.68.11.140
- address 77.68.77.215
- address 77.68.20.217
- address 77.68.10.152
- address 77.68.73.73
- address 77.68.76.198
- address 77.68.77.214
- address 77.68.9.75
- address 213.171.210.177
- address 77.68.77.70
- address 77.68.77.149
- address 77.68.76.160
- address 185.132.38.114
- address 77.68.33.48
- address 185.132.40.90
- address 77.68.79.89
- address 77.68.34.28
- address 77.68.76.21
- address 77.68.75.45
- address 77.68.76.176
- address 77.68.77.95
- address 185.132.39.68
- address 185.132.43.164
- address 77.68.76.137
- address 185.132.40.152
- address 77.68.77.249
- address 77.68.24.134
- address 185.132.38.248
- address 77.68.32.43
- address 77.68.120.218
- address 77.68.112.167
- address 77.68.32.31
- address 77.68.32.118
- address 77.68.32.254
- address 77.68.80.26
- address 77.68.17.200
- address 77.68.80.97
- address 77.68.121.119
- address 77.68.74.209
- address 77.68.77.65
- address 185.132.43.6
- address 109.228.46.196
- address 185.132.43.98
- address 77.68.100.150
- address 185.132.41.148
- address 77.68.24.172
- address 77.68.33.197
- address 77.68.5.95
- address 77.68.23.64
- address 77.68.101.124
- address 77.68.5.125
- address 77.68.100.167
- address 77.68.4.80
- address 77.68.49.152
- address 109.228.59.247
- address 213.171.208.40
- address 77.68.112.184
- address 77.68.35.116
- address 185.132.40.11
- address 77.68.33.171
- address 77.68.76.111
- address 77.68.76.42
- address 77.68.77.120
- address 77.68.76.183
- address 77.68.118.86
- address 77.68.48.105
- address 77.68.48.81
- address 77.68.49.4
- address 109.228.36.119
- address 77.68.34.26
- address 77.68.115.17
- address 77.68.82.147
- address 77.68.49.12
- address 77.68.8.144
- address 77.68.51.202
- address 77.68.101.64
- address 77.68.103.19
- address 77.68.50.91
- address 77.68.24.63
- address 77.68.118.15
- address 77.68.50.198
- address 77.68.77.59
- address 77.68.49.160
- address 77.68.76.191
- address 77.68.126.101
- address 77.68.76.40
- address 77.68.77.42
- address 77.68.100.134
- address 77.68.100.132
- address 77.68.114.93
- address 185.132.36.60
- address 185.132.40.244
- address 77.68.85.18
- address 213.171.214.102
- address 77.68.50.193
- address 88.208.197.160
- address 88.208.197.10
- address 77.68.102.129
- address 109.228.36.79
- address 185.132.38.182
- address 185.132.41.240
- address 77.68.51.214
- address 88.208.196.123
- address 88.208.215.157
- address 77.68.126.22
- address 77.68.4.180
- address 213.171.212.90
- address 77.68.114.205
- address 185.132.43.71
- address 88.208.215.62
- address 77.68.77.114
- address 77.68.48.202
- address 77.68.112.175
- address 77.68.112.90
- address 185.132.40.166
- address 77.68.76.118
- address 77.68.103.120
- address 77.68.33.24
- address 109.228.58.134
- address 109.228.47.223
- address 77.68.31.96
- address 77.68.103.227
- address 213.171.212.203
- address 88.208.196.92
- address 88.208.196.154
- address 185.132.39.44
- address 77.68.76.248
- address 88.208.198.92
- address 109.228.36.37
- address 77.68.77.144
- address 77.68.126.14
- address 88.208.196.91
- address 77.68.100.77
- address 185.132.37.101
- address 77.68.87.164
- address 77.68.77.76
- address 77.68.76.120
- address 77.68.82.157
- address 77.68.93.164
- address 77.68.76.171
- address 88.208.197.135
- address 88.208.197.118
- address 88.208.197.150
- address 88.208.198.69
- address 77.68.34.139
- address 77.68.21.171
- address 88.208.197.60
- address 77.68.85.27
- address 109.228.37.10
- address 88.208.215.61
- address 88.208.199.249
- address 88.208.212.31
- address 109.228.53.243
- address 77.68.48.89
- address 88.208.212.188
- address 88.208.198.251
- address 77.68.76.112
- address 77.68.48.14
- address 88.208.215.19
- address 77.68.77.75
- address 77.68.117.173
- address 88.208.215.121
- address 109.228.39.41
- address 77.68.88.100
- address 77.68.76.108
- address 77.68.115.142
- address 77.68.33.216
- address 77.68.33.37
- address 77.68.50.90
- address 213.171.214.96
- address 88.208.198.66
- address 88.208.198.64
- address 77.68.3.61
- address 77.68.77.219
- address 77.68.77.204
- address 77.68.26.228
- address 77.68.74.232
- address 77.68.118.88
- address 77.68.77.46
- address 77.68.76.48
- address 77.68.76.202
- address 77.68.4.25
- address 77.68.7.114
- address 88.208.197.23
- address 77.68.114.237
- address 77.68.77.222
- address 77.68.112.83
- address 77.68.117.214
- address 88.208.199.141
- address 77.68.77.163
- address 185.132.39.109
- address 77.68.77.44
- address 185.132.37.47
- address 77.68.102.5
- address 77.68.16.247
- address 88.208.212.94
- address 77.68.72.254
- address 77.68.76.212
- address 77.68.77.152
- address 77.68.50.142
- address 88.208.199.46
- address 77.68.78.113
- address 88.208.212.182
- address 77.68.77.181
- address 77.68.15.95
- address 77.68.75.64
- address 213.171.212.71
- address 185.132.40.124
- address 88.208.197.208
- address 88.208.197.129
- address 77.68.76.60
- address 77.68.6.119
- address 77.68.77.185
- address 77.68.77.238
- address 77.68.27.57
- address 77.68.118.102
- address 77.68.79.82
- address 109.228.39.151
- }
- address-group G-465-TCP {
- address 172.16.255.254
- address 77.68.76.115
- address 77.68.76.141
- address 77.68.76.187
- address 77.68.76.197
- address 77.68.76.209
- address 77.68.76.99
- address 77.68.77.107
- address 77.68.77.129
- address 77.68.77.130
- address 77.68.77.141
- address 77.68.77.150
- address 77.68.77.171
- address 77.68.77.176
- address 77.68.77.190
- address 77.68.77.207
- address 77.68.77.22
- address 77.68.77.32
- address 77.68.77.33
- address 77.68.77.63
- address 77.68.77.92
- address 77.68.77.99
- address 77.68.77.77
- address 77.68.77.192
- address 77.68.84.147
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.77.74
- address 77.68.77.100
- address 77.68.116.221
- address 109.228.60.215
- address 77.68.116.52
- address 77.68.7.172
- address 77.68.95.42
- address 77.68.91.128
- address 77.68.24.112
- address 109.228.37.114
- address 77.68.112.75
- address 77.68.7.67
- address 77.68.113.117
- address 77.68.126.51
- address 77.68.23.35
- address 77.68.10.170
- address 77.68.76.234
- address 213.171.213.31
- address 77.68.78.229
- address 213.171.210.19
- address 109.228.52.186
- address 77.68.77.69
- address 109.228.40.222
- address 77.68.87.212
- address 77.68.28.139
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 185.132.43.28
- address 77.68.77.214
- address 185.132.38.114
- address 77.68.33.48
- address 77.68.79.89
- address 77.68.76.21
- address 77.68.80.26
- address 77.68.5.95
- address 77.68.100.167
- address 77.68.4.80
- address 77.68.49.152
- address 77.68.112.184
- address 77.68.115.17
- address 77.68.82.147
- address 77.68.50.193
- address 88.208.215.61
- address 213.171.214.96
- address 88.208.198.66
- address 77.68.77.204
- address 77.68.123.177
- address 77.68.77.222
- address 77.68.112.83
- address 77.68.77.185
- address 77.68.79.82
- }
- address-group G-587-TCP {
- address 172.16.255.254
- address 77.68.76.141
- address 77.68.76.187
- address 77.68.76.197
- address 77.68.76.209
- address 77.68.77.128
- address 77.68.77.129
- address 77.68.77.141
- address 77.68.77.171
- address 77.68.77.190
- address 77.68.77.207
- address 77.68.77.32
- address 77.68.77.33
- address 77.68.77.63
- address 77.68.77.85
- address 77.68.77.92
- address 77.68.77.99
- address 77.68.77.77
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.81.44
- address 77.68.77.100
- address 77.68.92.186
- address 77.68.116.119
- address 77.68.116.221
- address 77.68.120.241
- address 109.228.60.215
- address 77.68.122.241
- address 77.68.116.52
- address 77.68.91.128
- address 77.68.24.112
- address 77.68.77.107
- address 109.228.37.114
- address 77.68.112.75
- address 77.68.77.160
- address 77.68.113.117
- address 77.68.126.51
- address 77.68.23.35
- address 77.68.76.95
- address 77.68.10.170
- address 77.68.76.234
- address 213.171.213.41
- address 213.171.213.31
- address 77.68.78.229
- address 213.171.210.19
- address 109.228.52.186
- address 109.228.40.222
- address 77.68.87.212
- address 185.132.39.219
- address 77.68.28.139
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 185.132.43.28
- address 77.68.77.215
- address 77.68.77.214
- address 185.132.38.114
- address 77.68.33.48
- address 77.68.76.21
- address 77.68.100.167
- address 77.68.4.80
- address 77.68.49.152
- address 77.68.112.184
- address 77.68.115.17
- address 77.68.82.147
- address 77.68.76.191
- address 77.68.50.193
- address 77.68.77.114
- address 88.208.215.61
- address 77.68.76.112
- address 77.68.33.216
- address 77.68.33.37
- address 77.68.50.90
- address 88.208.198.66
- address 77.68.77.219
- address 77.68.123.177
- address 77.68.77.222
- address 77.68.112.83
- address 77.68.77.152
- address 77.68.79.82
- }
- address-group G-993-TCP {
- address 172.16.255.254
- address 77.68.76.115
- address 77.68.77.129
- address 77.68.77.130
- address 77.68.77.141
- address 77.68.77.150
- address 77.68.77.171
- address 77.68.77.176
- address 77.68.77.190
- address 77.68.77.207
- address 77.68.77.22
- address 77.68.77.33
- address 77.68.77.49
- address 77.68.77.56
- address 77.68.77.77
- address 77.68.77.192
- address 77.68.84.147
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.81.44
- address 77.68.77.74
- address 77.68.77.100
- address 77.68.92.186
- address 77.68.116.119
- address 77.68.116.221
- address 77.68.120.241
- address 77.68.7.172
- address 77.68.91.128
- address 77.68.23.112
- address 77.68.24.112
- address 77.68.77.107
- address 109.228.37.114
- address 77.68.112.75
- address 77.68.7.67
- address 77.68.113.117
- address 77.68.126.51
- address 77.68.86.148
- address 77.68.23.35
- address 77.68.76.95
- address 213.171.215.184
- address 77.68.25.146
- address 213.171.213.31
- address 213.171.210.19
- address 77.68.79.206
- address 77.68.123.250
- address 77.68.77.69
- address 109.228.40.222
- address 77.68.87.212
- address 77.68.91.22
- address 185.132.39.99
- address 77.68.28.139
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 77.68.5.155
- address 185.132.43.28
- address 77.68.77.215
- address 77.68.10.152
- address 77.68.73.73
- address 77.68.77.214
- address 185.132.38.114
- address 77.68.33.48
- address 77.68.79.89
- address 77.68.5.95
- address 77.68.4.80
- address 77.68.49.152
- address 213.171.208.40
- address 77.68.115.17
- address 77.68.103.19
- address 185.132.36.60
- address 185.132.40.244
- address 88.208.197.10
- address 77.68.102.129
- address 88.208.215.157
- address 88.208.198.69
- address 88.208.212.188
- address 213.171.214.96
- address 88.208.198.66
- address 77.68.77.204
- address 77.68.74.232
- address 77.68.4.25
- address 77.68.7.114
- address 77.68.123.177
- address 77.68.77.222
- address 77.68.112.83
- address 77.68.79.82
- }
- address-group G-995-TCP {
- address 172.16.255.254
- address 77.68.76.115
- address 77.68.77.129
- address 77.68.77.171
- address 77.68.77.176
- address 77.68.77.190
- address 77.68.77.22
- address 77.68.77.33
- address 77.68.77.92
- address 77.68.77.77
- address 77.68.84.147
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.77.74
- address 77.68.77.100
- address 77.68.116.221
- address 77.68.120.241
- address 77.68.7.172
- address 77.68.95.42
- address 77.68.91.128
- address 77.68.23.112
- address 77.68.24.112
- address 77.68.77.107
- address 109.228.37.114
- address 77.68.7.67
- address 77.68.126.51
- address 77.68.79.206
- address 77.68.123.250
- address 109.228.52.186
- address 109.228.40.222
- address 77.68.91.22
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.5.155
- address 185.132.43.28
- address 77.68.77.214
- address 185.132.38.114
- address 77.68.79.89
- address 77.68.80.26
- address 77.68.4.80
- address 77.68.49.152
- address 77.68.103.19
- address 77.68.50.193
- address 88.208.197.10
- address 213.171.214.96
- address 88.208.198.66
- address 77.68.74.232
- address 77.68.4.25
- address 77.68.7.114
- address 77.68.77.185
- }
- address-group G-1433-TCP {
- address 172.16.255.254
- address 77.68.76.94
- address 77.68.30.164
- address 77.68.10.142
- address 77.68.77.95
- address 77.68.126.101
- address 77.68.76.118
- address 77.68.77.75
- }
- address-group G-3306-TCP {
- address 172.16.255.254
- address 77.68.76.127
- address 77.68.76.187
- address 77.68.76.252
- address 77.68.76.55
- address 77.68.76.80
- address 77.68.77.21
- address 77.68.77.63
- address 77.68.77.81
- address 77.68.77.85
- address 77.68.77.92
- address 77.68.76.241
- address 109.228.56.185
- address 77.68.28.145
- address 77.68.76.114
- address 77.68.17.26
- address 77.68.120.241
- address 77.68.6.32
- address 77.68.91.128
- address 109.228.37.114
- address 77.68.76.169
- address 77.68.76.77
- address 77.68.113.117
- address 77.68.86.148
- address 77.68.76.234
- address 77.68.76.59
- address 77.68.77.202
- address 77.68.28.147
- address 109.228.52.186
- address 77.68.117.222
- address 213.171.213.42
- address 77.68.75.253
- address 77.68.77.215
- address 77.68.79.89
- address 77.68.118.15
- address 109.228.36.79
- address 77.68.33.216
- address 77.68.33.37
- address 77.68.50.90
- address 77.68.76.48
- address 77.68.77.222
- address 77.68.112.83
- address 77.68.77.44
- address 88.208.212.94
- }
- address-group G-3389-TCP {
- address 172.16.255.254
- address 77.68.76.116
- address 77.68.76.150
- address 77.68.76.203
- address 77.68.76.220
- address 77.68.76.23
- address 77.68.76.241
- address 77.68.76.35
- address 77.68.76.39
- address 77.68.76.47
- address 77.68.76.49
- address 77.68.76.50
- address 77.68.76.58
- address 77.68.76.75
- address 77.68.76.91
- address 77.68.76.93
- address 77.68.76.94
- address 77.68.76.99
- address 77.68.77.115
- address 77.68.77.156
- address 77.68.77.178
- address 77.68.77.199
- address 77.68.77.236
- address 77.68.77.63
- address 77.68.77.71
- address 77.68.77.97
- address 77.68.77.99
- address 77.68.76.107
- address 77.68.76.26
- address 77.68.76.92
- address 77.68.77.38
- address 77.68.21.78
- address 77.68.94.181
- address 77.68.30.164
- address 77.68.23.158
- address 77.68.27.54
- address 77.68.76.142
- address 77.68.117.202
- address 77.68.116.220
- address 77.68.84.155
- address 77.68.120.146
- address 77.68.119.92
- address 77.68.10.142
- address 77.68.6.105
- address 77.68.4.252
- address 77.68.127.151
- address 77.68.77.228
- address 109.228.40.207
- address 77.68.77.24
- address 109.228.35.110
- address 77.68.76.152
- address 77.68.76.77
- address 77.68.113.117
- address 77.68.6.110
- address 77.68.76.96
- address 77.68.127.172
- address 185.132.37.83
- address 77.68.25.124
- address 77.68.3.52
- address 77.68.114.234
- address 77.68.85.73
- address 109.228.38.201
- address 77.68.26.221
- address 77.68.10.152
- address 77.68.73.73
- address 77.68.76.198
- address 77.68.9.75
- address 77.68.79.89
- address 77.68.77.95
- address 77.68.77.65
- address 77.68.100.150
- address 77.68.101.125
- address 77.68.101.124
- address 213.171.208.40
- address 77.68.12.45
- address 77.68.118.86
- address 77.68.77.59
- address 77.68.126.101
- address 213.171.214.102
- address 88.208.197.160
- address 88.208.215.157
- address 77.68.4.180
- address 185.132.43.71
- address 77.68.31.96
- address 109.228.36.37
- address 77.68.77.76
- address 77.68.82.157
- address 109.228.37.10
- address 77.68.77.75
- address 77.68.117.173
- address 88.208.215.121
- address 77.68.115.142
- address 77.68.33.216
- address 77.68.33.37
- address 77.68.50.90
- address 88.208.198.64
- address 77.68.118.88
- address 77.68.114.237
- address 77.68.50.142
- address 77.68.15.95
- address 77.68.75.64
- address 77.68.77.238
- }
- address-group G-8080-TCP {
- address 172.16.255.254
- address 77.68.76.57
- address 77.68.76.243
- address 77.68.28.145
- address 77.68.76.114
- address 77.68.76.157
- address 77.68.77.248
- address 77.68.77.202
- address 77.68.24.59
- address 77.68.81.218
- address 77.68.77.105
- address 185.132.40.152
- address 109.228.36.119
- address 77.68.121.127
- address 77.68.116.183
- address 77.68.34.139
- address 77.68.88.100
- address 77.68.77.222
- address 77.68.112.83
- address 77.68.77.163
- address 88.208.212.94
- address 77.68.78.113
- address 77.68.15.95
- address 213.171.212.71
- }
- address-group G-8443-TCP {
- address 172.16.255.254
- address 77.68.76.104
- address 77.68.76.105
- address 77.68.76.127
- address 77.68.76.136
- address 77.68.76.141
- address 77.68.76.148
- address 77.68.76.150
- address 77.68.76.158
- address 77.68.76.187
- address 77.68.76.195
- address 77.68.76.197
- address 77.68.76.20
- address 77.68.76.200
- address 77.68.76.209
- address 77.68.76.217
- address 77.68.76.22
- address 77.68.76.231
- address 77.68.76.235
- address 77.68.76.239
- address 77.68.76.245
- address 77.68.76.247
- address 77.68.76.249
- address 77.68.76.25
- address 77.68.76.251
- address 77.68.76.252
- address 77.68.76.33
- address 77.68.76.37
- address 77.68.76.57
- address 77.68.76.61
- address 77.68.76.74
- address 77.68.76.80
- address 77.68.76.93
- address 77.68.77.100
- address 77.68.77.103
- address 77.68.77.107
- address 77.68.77.108
- address 77.68.77.115
- address 77.68.77.117
- address 77.68.77.128
- address 77.68.77.130
- address 77.68.77.137
- address 77.68.77.139
- address 77.68.77.140
- address 77.68.77.141
- address 77.68.77.151
- address 77.68.77.159
- address 77.68.77.176
- address 77.68.77.190
- address 77.68.77.200
- address 77.68.77.201
- address 77.68.77.207
- address 77.68.77.211
- address 77.68.77.22
- address 77.68.77.227
- address 77.68.77.240
- address 77.68.77.247
- address 77.68.77.253
- address 77.68.77.32
- address 77.68.77.37
- address 77.68.77.49
- address 77.68.77.50
- address 77.68.77.56
- address 77.68.77.68
- address 77.68.77.81
- address 77.68.77.85
- address 77.68.77.88
- address 77.68.77.92
- address 77.68.77.99
- address 77.68.76.211
- address 77.68.76.19
- address 77.68.77.192
- address 77.68.77.254
- address 77.68.77.157
- address 77.68.76.138
- address 77.68.76.139
- address 77.68.76.243
- address 77.68.77.38
- address 77.68.77.62
- address 77.68.91.195
- address 77.68.17.26
- address 77.68.84.147
- address 109.228.56.185
- address 77.68.5.187
- address 77.68.4.24
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.5.241
- address 77.68.77.74
- address 77.68.76.115
- address 77.68.81.44
- address 77.68.90.106
- address 77.68.94.181
- address 77.68.30.133
- address 77.68.4.136
- address 77.68.28.145
- address 77.68.24.112
- address 77.68.92.186
- address 77.68.26.216
- address 77.68.20.231
- address 77.68.118.17
- address 77.68.116.119
- address 77.68.76.142
- address 77.68.7.172
- address 77.68.116.221
- address 77.68.89.183
- address 77.68.83.41
- address 77.68.86.40
- address 77.68.88.164
- address 109.228.56.26
- address 77.68.7.123
- address 77.68.116.220
- address 109.228.60.215
- address 77.68.7.186
- address 77.68.93.246
- address 77.68.120.241
- address 77.68.122.195
- address 77.68.122.89
- address 77.68.81.141
- address 77.68.116.52
- address 77.68.6.105
- address 77.68.76.229
- address 77.68.4.252
- address 77.68.17.186
- address 77.68.91.128
- address 77.68.22.146
- address 77.68.125.32
- address 109.228.36.229
- address 77.68.31.144
- address 77.68.117.142
- address 109.228.37.174
- address 109.228.37.114
- address 77.68.76.169
- address 77.68.112.75
- address 77.68.77.160
- address 109.228.39.249
- address 77.68.7.67
- address 77.68.113.117
- address 77.68.126.51
- address 77.68.86.148
- address 77.68.114.183
- address 109.228.40.194
- address 77.68.90.132
- address 77.68.77.26
- address 77.68.76.96
- address 77.68.77.30
- address 77.68.76.95
- address 77.68.10.170
- address 77.68.120.26
- address 109.228.61.31
- address 77.68.76.59
- address 77.68.120.249
- address 213.171.213.41
- address 77.68.119.14
- address 213.171.215.184
- address 77.68.77.202
- address 77.68.25.146
- address 213.171.213.31
- address 77.68.77.102
- address 213.171.210.19
- address 213.171.213.97
- address 109.228.48.249
- address 109.228.40.195
- address 77.68.127.172
- address 77.68.79.206
- address 109.228.56.242
- address 109.228.46.81
- address 185.132.38.95
- address 77.68.116.36
- address 77.68.120.45
- address 185.132.37.102
- address 77.68.13.137
- address 109.228.36.194
- address 185.132.36.7
- address 185.132.36.24
- address 77.68.77.69
- address 185.132.39.129
- address 77.68.87.212
- address 77.68.76.29
- address 77.68.76.88
- address 77.68.76.181
- address 77.68.76.161
- address 77.68.85.73
- address 77.68.76.219
- address 109.228.38.201
- address 185.132.39.219
- address 77.68.28.139
- address 77.68.81.218
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 77.68.76.45
- address 185.132.40.56
- address 77.68.75.253
- address 77.68.10.152
- address 77.68.73.73
- address 77.68.77.214
- address 185.132.38.114
- address 185.132.40.90
- address 77.68.79.89
- address 77.68.76.21
- address 77.68.75.45
- address 77.68.24.134
- address 77.68.32.43
- address 77.68.80.26
- address 77.68.17.200
- address 77.68.80.97
- address 77.68.74.209
- address 77.68.77.65
- address 77.68.33.197
- address 77.68.5.95
- address 77.68.23.64
- address 77.68.5.125
- address 77.68.100.167
- address 77.68.4.80
- address 77.68.49.152
- address 77.68.48.105
- address 77.68.48.81
- address 77.68.49.12
- address 213.171.212.89
- address 77.68.76.44
- address 77.68.77.239
- address 77.68.77.59
- address 77.68.126.101
- address 77.68.76.40
- address 77.68.114.93
- address 77.68.50.193
- address 88.208.197.160
- address 109.228.36.79
- address 185.132.38.182
- address 88.208.196.123
- address 88.208.215.157
- address 77.68.76.118
- address 77.68.103.227
- address 88.208.196.92
- address 185.132.39.44
- address 88.208.198.92
- address 77.68.126.14
- address 88.208.196.91
- address 77.68.100.77
- address 185.132.37.101
- address 77.68.76.120
- address 213.171.212.114
- address 77.68.34.139
- address 88.208.215.61
- address 88.208.212.31
- address 109.228.53.243
- address 77.68.103.56
- address 213.171.214.96
- address 88.208.198.66
- address 77.68.77.219
- address 77.68.4.25
- address 77.68.7.114
- address 77.68.77.222
- address 77.68.112.83
- address 77.68.77.44
- address 77.68.72.254
- address 77.68.78.113
- address 213.171.212.71
- address 185.132.40.124
- address 88.208.197.208
- address 77.68.77.238
- address 77.68.79.82
- }
- address-group G-8447-TCP {
- address 172.16.255.254
- address 77.68.76.104
- address 77.68.76.105
- address 77.68.76.127
- address 77.68.76.136
- address 77.68.76.141
- address 77.68.76.148
- address 77.68.76.150
- address 77.68.76.158
- address 77.68.76.187
- address 77.68.76.195
- address 77.68.76.197
- address 77.68.76.20
- address 77.68.76.209
- address 77.68.76.22
- address 77.68.76.231
- address 77.68.76.235
- address 77.68.76.239
- address 77.68.76.245
- address 77.68.76.25
- address 77.68.76.252
- address 77.68.76.33
- address 77.68.76.37
- address 77.68.76.57
- address 77.68.76.61
- address 77.68.76.74
- address 77.68.76.93
- address 77.68.77.100
- address 77.68.77.103
- address 77.68.77.107
- address 77.68.77.108
- address 77.68.77.117
- address 77.68.77.128
- address 77.68.77.130
- address 77.68.77.137
- address 77.68.77.139
- address 77.68.77.141
- address 77.68.77.151
- address 77.68.77.159
- address 77.68.77.176
- address 77.68.77.190
- address 77.68.77.200
- address 77.68.77.201
- address 77.68.77.207
- address 77.68.77.211
- address 77.68.77.22
- address 77.68.77.227
- address 77.68.77.240
- address 77.68.77.247
- address 77.68.77.253
- address 77.68.77.32
- address 77.68.77.37
- address 77.68.77.49
- address 77.68.77.50
- address 77.68.77.56
- address 77.68.77.68
- address 77.68.77.81
- address 77.68.77.85
- address 77.68.77.88
- address 77.68.77.92
- address 77.68.77.99
- address 77.68.76.211
- address 77.68.76.19
- address 77.68.77.192
- address 77.68.77.254
- address 77.68.77.157
- address 77.68.76.138
- address 77.68.76.139
- address 77.68.91.195
- address 77.68.17.26
- address 109.228.56.185
- address 77.68.84.147
- address 77.68.5.187
- address 77.68.4.24
- address 77.68.4.74
- address 77.68.6.202
- address 77.68.5.241
- address 77.68.77.74
- address 77.68.81.44
- address 77.68.90.106
- address 77.68.94.181
- address 77.68.4.136
- address 77.68.28.145
- address 77.68.24.112
- address 77.68.92.186
- address 77.68.26.216
- address 77.68.20.231
- address 77.68.118.17
- address 77.68.116.119
- address 77.68.76.142
- address 77.68.7.172
- address 77.68.83.41
- address 77.68.116.221
- address 77.68.86.40
- address 77.68.88.164
- address 109.228.56.26
- address 77.68.7.123
- address 77.68.116.220
- address 109.228.60.215
- address 77.68.7.186
- address 77.68.93.246
- address 77.68.120.241
- address 77.68.122.195
- address 77.68.122.89
- address 77.68.81.141
- address 77.68.116.52
- address 77.68.6.105
- address 77.68.76.229
- address 77.68.4.252
- address 77.68.17.186
- address 77.68.91.128
- address 77.68.22.146
- address 77.68.125.32
- address 109.228.36.229
- address 77.68.31.144
- address 77.68.117.142
- address 109.228.37.174
- address 109.228.37.114
- address 77.68.112.75
- address 77.68.77.160
- address 109.228.39.249
- address 77.68.7.67
- address 77.68.113.117
- address 77.68.126.51
- address 77.68.86.148
- address 77.68.114.183
- address 109.228.40.194
- address 77.68.90.132
- address 77.68.76.96
- address 77.68.77.30
- address 77.68.76.95
- address 77.68.10.170
- address 109.228.61.31
- address 77.68.76.59
- address 77.68.120.249
- address 213.171.213.41
- address 213.171.215.184
- address 77.68.25.146
- address 213.171.213.31
- address 77.68.77.102
- address 213.171.210.19
- address 213.171.213.97
- address 109.228.48.249
- address 77.68.127.172
- address 77.68.79.206
- address 109.228.56.242
- address 109.228.46.81
- address 185.132.38.95
- address 77.68.116.36
- address 109.228.36.194
- address 185.132.36.7
- address 185.132.36.24
- address 77.68.77.69
- address 185.132.39.129
- address 77.68.87.212
- address 77.68.76.88
- address 77.68.76.181
- address 77.68.76.219
- address 185.132.39.219
- address 77.68.28.139
- address 77.68.4.111
- address 77.68.77.174
- address 77.68.117.222
- address 77.68.77.231
- address 77.68.76.45
- address 185.132.40.56
- address 77.68.10.152
- address 77.68.73.73
- address 77.68.77.214
- address 185.132.38.114
- address 185.132.40.90
- address 77.68.79.89
- address 77.68.76.21
- address 77.68.75.45
- address 77.68.24.134
- address 77.68.32.43
- address 77.68.80.26
- address 77.68.17.200
- address 77.68.80.97
- address 77.68.74.209
- address 77.68.33.197
- address 77.68.5.95
- address 77.68.5.125
- address 77.68.100.167
- address 77.68.4.80
- address 77.68.49.152
- address 77.68.48.105
- address 77.68.48.81
- address 77.68.49.12
- address 213.171.212.89
- address 77.68.76.44
- address 77.68.77.239
- address 77.68.77.59
- address 77.68.126.101
- address 77.68.114.93
- address 77.68.50.193
- address 88.208.197.160
- address 109.228.36.79
- address 185.132.38.182
- address 88.208.196.123
- address 88.208.215.157
- address 77.68.76.118
- address 77.68.103.227
- address 88.208.196.92
- address 185.132.39.44
- address 88.208.198.92
- address 77.68.126.14
- address 88.208.196.91
- address 77.68.100.77
- address 185.132.37.101
- address 77.68.76.120
- address 213.171.212.114
- address 77.68.34.139
- address 88.208.215.61
- address 88.208.212.31
- address 109.228.53.243
- address 77.68.103.56
- address 213.171.214.96
- address 88.208.198.66
- address 77.68.77.219
- address 77.68.77.204
- address 77.68.76.48
- address 77.68.4.25
- address 77.68.7.114
- address 77.68.77.222
- address 77.68.112.83
- address 77.68.72.254
- address 77.68.78.113
- address 213.171.212.71
- address 185.132.40.124
- address 88.208.197.208
- address 77.68.79.82
- }
- address-group G-10000-TCP {
- address 172.16.255.254
- address 77.68.76.177
- address 77.68.76.54
- address 77.68.30.133
- address 77.68.76.114
- address 77.68.11.140
- address 77.68.76.112
- address 77.68.78.113
- }
- address-group LAN_ADDRESSES {
- address 10.255.255.2
- address 10.255.255.3
- }
- address-group MANAGEMENT_ADDRESSES {
- address 82.223.200.175
- address 82.223.200.177
- }
- address-group NAGIOS_PROBES {
- address 77.68.76.16
- address 77.68.77.16
- }
- address-group NAS_ARRAYS {
- address 10.7.197.251
- address 10.7.197.252
- address 10.7.197.253
- address 10.7.197.254
- }
- address-group NAS_DOMAIN_CONTROLLERS {
- address 10.7.197.16
- address 10.7.197.17
- }
- address-group NLB_ADDRESSES {
- address 109.228.63.15
- address 109.228.63.16
- address 109.228.63.132
- address 109.228.63.133
- }
- network-group NAS_NETWORKS {
- network 10.7.197.0/24
- }
- network-group RFC1918 {
- network 10.0.0.0/8
- network 172.16.0.0/12
- network 192.168.0.0/16
- }
- network-group TRANSFER_NETS {
- network 109.228.63.128/25
- }
- }
- ipv6-receive-redirects disable
- ipv6-src-route disable
- ip-src-route disable
- log-martians enable
- name LAN-INBOUND {
- default-action drop
- rule 10 {
- action drop
- description "Anti-spoofing non-cluster addresses"
- source {
- group {
- address-group !CLUSTER_ADDRESSES
- }
- }
- }
- rule 20 {
- action drop
- description "Drop traffic to datacenter transfer net"
- destination {
- group {
- network-group TRANSFER_NETS
- }
- }
- source {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- }
- rule 400 {
- action drop
- description Anti-spoofing_10.255.255.2
- source {
- address 10.255.255.2
- mac-address !00:50:56:af:61:20
- }
- }
- rule 401 {
- action drop
- description Anti-spoofing_77.68.126.51
- source {
- address 77.68.126.51
- mac-address !00:50:56:03:df:06
- }
- }
- rule 402 {
- action drop
- description Anti-spoofing_109.228.36.37
- source {
- address 109.228.36.37
- mac-address !00:50:56:38:c4:2c
- }
- }
- rule 403 {
- action drop
- description Anti-spoofing_77.68.117.214
- source {
- address 77.68.117.214
- mac-address !00:50:56:00:28:c3
- }
- }
- rule 404 {
- action drop
- description Anti-spoofing_77.68.127.172
- source {
- address 77.68.127.172
- mac-address !00:50:56:08:ce:ec
- }
- }
- rule 405 {
- action drop
- description Anti-spoofing_77.68.117.142
- source {
- address 77.68.117.142
- mac-address !00:50:56:1a:02:40
- }
- }
- rule 406 {
- action drop
- description Anti-spoofing_77.68.14.88
- source {
- address 77.68.14.88
- mac-address !00:50:56:3c:79:85
- }
- }
- rule 407 {
- action drop
- description Anti-spoofing_77.68.17.200
- source {
- address 77.68.17.200
- mac-address !00:50:56:0c:1b:57
- }
- }
- rule 408 {
- action drop
- description Anti-spoofing_77.68.120.229
- source {
- address 77.68.120.229
- mac-address !00:50:56:18:af:65
- }
- }
- rule 410 {
- action drop
- description Anti-spoofing_10.255.255.3
- source {
- address 10.255.255.3
- mac-address !00:50:56:af:cd:42
- }
- }
- rule 411 {
- action drop
- description Anti-spoofing_77.68.4.242
- source {
- address 77.68.4.242
- mac-address !00:50:56:25:d9:34
- }
- }
- rule 412 {
- action drop
- description Anti-spoofing_77.68.113.117
- source {
- address 77.68.113.117
- mac-address !00:50:56:36:ea:1d
- }
- }
- rule 413 {
- action drop
- description Anti-spoofing_213.171.213.242
- source {
- address 213.171.213.242
- mac-address !00:50:56:29:dd:5c
- }
- }
- rule 414 {
- action drop
- description Anti-spoofing_77.68.86.148
- source {
- address 77.68.86.148
- mac-address !00:50:56:01:91:19
- }
- }
- rule 418 {
- action drop
- description Anti-spoofing_213.171.212.203
- source {
- address 213.171.212.203
- mac-address !00:50:56:01:c3:39
- }
- }
- rule 419 {
- action drop
- description Anti-spoofing_77.68.114.234
- source {
- address 77.68.114.234
- mac-address !00:50:56:1b:72:cd
- }
- }
- rule 420 {
- action drop
- description Anti-spoofing_10.255.255.4
- source {
- address 10.255.255.4
- mac-address !00:50:56:af:09:7d
- }
- }
- rule 421 {
- action drop
- description Anti-spoofing_213.171.212.171
- source {
- address 213.171.212.171
- mac-address !00:50:56:12:54:58
- }
- }
- rule 422 {
- action drop
- description Anti-spoofing_77.68.114.183
- source {
- address 77.68.114.183
- mac-address !00:50:56:3d:9b:eb
- }
- }
- rule 423 {
- action drop
- description Anti-spoofing_213.171.213.41
- source {
- address 213.171.213.41
- mac-address !00:50:56:2a:ef:a2
- }
- }
- rule 424 {
- action drop
- description Anti-spoofing_77.68.90.132
- source {
- address 77.68.90.132
- mac-address !00:50:56:28:04:1e
- }
- }
- rule 425 {
- action drop
- description Anti-spoofing_10.255.255.5
- source {
- address 10.255.255.5
- mac-address !00:50:56:af:3b:bb
- }
- }
- rule 426 {
- action drop
- description Anti-spoofing_213.171.213.175
- source {
- address 213.171.213.175
- mac-address !00:50:56:0d:d4:b1
- }
- }
- rule 427 {
- action drop
- description Anti-spoofing_109.228.39.151
- source {
- address 109.228.39.151
- mac-address !00:50:56:39:67:8d
- }
- }
- rule 428 {
- action drop
- description Anti-spoofing_77.68.112.167
- source {
- address 77.68.112.167
- mac-address !00:50:56:32:24:c9
- }
- }
- rule 429 {
- action drop
- description Anti-spoofing_109.228.40.194
- source {
- address 109.228.40.194
- mac-address !00:50:56:19:49:71
- }
- }
- rule 430 {
- action drop
- description Anti-spoofing_77.68.76.12
- source {
- address 77.68.76.12
- mac-address !00:50:56:af:09:7d
- }
- }
- rule 431 {
- action drop
- description Anti-spoofing_213.171.213.97
- source {
- address 213.171.213.97
- mac-address !00:50:56:15:d9:89
- }
- }
- rule 432 {
- action drop
- description Anti-spoofing_77.68.16.247
- source {
- address 77.68.16.247
- mac-address !00:50:56:01:49:07
- }
- }
- rule 433 {
- action drop
- description Anti-spoofing_77.68.33.48
- source {
- address 77.68.33.48
- mac-address !00:50:56:11:0e:07
- }
- }
- rule 434 {
- action drop
- description Anti-spoofing_77.68.6.110
- source {
- address 77.68.6.110
- mac-address !00:50:56:31:76:8a
- }
- }
- rule 435 {
- action drop
- description Anti-spoofing_77.68.77.12
- source {
- address 77.68.77.12
- mac-address !00:50:56:af:3b:bb
- }
- }
- rule 436 {
- action drop
- description Anti-spoofing_213.171.215.252
- source {
- address 213.171.215.252
- mac-address !00:50:56:11:88:0a
- }
- }
- rule 437 {
- action drop
- description Anti-spoofing_88.208.197.208
- source {
- address 88.208.197.208
- mac-address !00:50:56:1d:97:93
- }
- }
- rule 438 {
- action drop
- description Anti-spoofing_213.171.212.89
- source {
- address 213.171.212.89
- mac-address !00:50:56:36:8d:bf
- }
- }
- rule 439 {
- action drop
- description Anti-spoofing_77.68.93.125
- source {
- address 77.68.93.125
- mac-address !00:50:56:19:f1:6f
- }
- }
- rule 440 {
- action drop
- description Anti-spoofing_probe_77.68.76.16
- source {
- address 77.68.76.16
- mac-address !00:50:56:aa:48:d4
- }
- }
- rule 441 {
- action drop
- description Anti-spoofing_213.171.214.96
- source {
- address 213.171.214.96
- mac-address !00:50:56:0c:45:b5
- }
- }
- rule 442 {
- action drop
- description Anti-spoofing_77.68.76.176
- source {
- address 77.68.76.176
- mac-address !00:50:56:2b:e6:f7
- }
- }
- rule 444 {
- action drop
- description Anti-spoofing_213.171.212.172
- source {
- address 213.171.212.172
- mac-address !00:50:56:35:ab:43
- }
- }
- rule 446 {
- action drop
- description Anti-spoofing_185.132.38.95
- source {
- address 185.132.38.95
- mac-address !00:50:56:07:a6:f7
- }
- }
- rule 447 {
- action drop
- description Anti-spoofing_185.132.38.248
- source {
- address 185.132.38.248
- mac-address !00:50:56:19:e5:16
- }
- }
- rule 448 {
- action drop
- description Anti-spoofing_109.228.52.186
- source {
- address 109.228.52.186
- mac-address !00:50:56:20:80:4f
- }
- }
- rule 449 {
- action drop
- description Anti-spoofing_213.171.213.31
- source {
- address 213.171.213.31
- mac-address !00:50:56:34:e3:61
- }
- }
- rule 450 {
- action drop
- description Anti-spoofing_probe_77.68.77.16
- source {
- address 77.68.77.16
- mac-address !00:50:56:aa:4a:32
- }
- }
- rule 451 {
- action drop
- description Anti-spoofing_213.171.210.59
- source {
- address 213.171.210.59
- mac-address !00:50:56:10:74:b6
- }
- }
- rule 452 {
- action drop
- description Anti-spoofing_185.132.36.7
- source {
- address 185.132.36.7
- mac-address !00:50:56:17:24:16
- }
- }
- rule 453 {
- action drop
- description Anti-spoofing_213.171.212.71
- source {
- address 213.171.212.71
- mac-address !00:50:56:1d:50:e0
- }
- }
- rule 454 {
- action drop
- description Anti-spoofing_213.171.208.58
- source {
- address 213.171.208.58
- mac-address !00:50:56:05:1c:70
- }
- }
- rule 455 {
- action drop
- description Anti-spoofing_77.68.77.69
- source {
- address 77.68.77.69
- mac-address !00:50:56:17:f9:d1
- }
- }
- rule 456 {
- action drop
- description Anti-spoofing_77.68.25.130
- source {
- address 77.68.25.130
- mac-address !00:50:56:3c:92:ff
- }
- }
- rule 457 {
- action drop
- description Anti-spoofing_213.171.215.184
- source {
- address 213.171.215.184
- mac-address !00:50:56:18:84:ff
- }
- }
- rule 458 {
- action drop
- description Anti-spoofing_77.68.74.39
- source {
- address 77.68.74.39
- mac-address !00:50:56:0a:41:ee
- }
- }
- rule 459 {
- action drop
- description Anti-spoofing_109.228.56.242
- source {
- address 109.228.56.242
- mac-address !00:50:56:28:8c:ff
- }
- }
- rule 460 {
- action drop
- description Anti-spoofing_77.68.76.13
- source {
- address 77.68.76.13
- mac-address !00:50:56:8f:62:1e
- }
- }
- rule 461 {
- action drop
- description Anti-spoofing_77.68.13.76
- source {
- address 77.68.13.76
- mac-address !00:50:56:2c:c7:38
- }
- }
- rule 462 {
- action drop
- description Anti-spoofing_77.68.119.188
- source {
- address 77.68.119.188
- mac-address !00:50:56:02:1c:16
- }
- }
- rule 463 {
- action drop
- description Anti-spoofing_109.228.46.81
- source {
- address 109.228.46.81
- mac-address !00:50:56:31:1f:8a
- }
- }
- rule 464 {
- action drop
- description Anti-spoofing_77.68.25.146
- source {
- address 77.68.25.146
- mac-address !00:50:56:07:cc:76
- }
- }
- rule 465 {
- action drop
- description Anti-spoofing_77.68.76.14
- source {
- address 77.68.76.14
- mac-address !00:50:56:8f:6a:24
- }
- }
- rule 466 {
- action drop
- description Anti-spoofing_77.68.116.36
- source {
- address 77.68.116.36
- mac-address !00:50:56:1c:c9:83
- }
- }
- rule 467 {
- action drop
- description Anti-spoofing_185.132.43.113
- source {
- address 185.132.43.113
- mac-address !00:50:56:22:79:ac
- }
- }
- rule 468 {
- action drop
- description Anti-spoofing_213.171.210.19
- source {
- address 213.171.210.19
- mac-address !00:50:56:32:6c:19
- }
- }
- rule 469 {
- action drop
- description Anti-spoofing_77.68.113.164
- source {
- address 77.68.113.164
- mac-address !00:50:56:07:28:41
- }
- }
- rule 470 {
- action drop
- description Anti-spoofing_77.68.77.13
- source {
- address 77.68.77.13
- mac-address !00:50:56:8f:62:1e
- }
- }
- rule 471 {
- action drop
- description Anti-spoofing_213.171.211.128
- source {
- address 213.171.211.128
- mac-address !00:50:56:37:b2:85
- }
- }
- rule 472 {
- action drop
- description Anti-spoofing_77.68.120.45
- source {
- address 77.68.120.45
- mac-address !00:50:56:13:5e:ca
- }
- }
- rule 473 {
- action drop
- description Anti-spoofing_77.68.25.124
- source {
- address 77.68.25.124
- mac-address !00:50:56:2f:27:08
- }
- }
- rule 474 {
- action drop
- description Anti-spoofing_77.68.33.68
- source {
- address 77.68.33.68
- mac-address !00:50:56:1c:96:48
- }
- }
- rule 475 {
- action drop
- description Anti-spoofing_77.68.77.14
- source {
- address 77.68.77.14
- mac-address !00:50:56:8f:6a:24
- }
- }
- rule 476 {
- action drop
- description Anti-spoofing_109.228.48.249
- source {
- address 109.228.48.249
- mac-address !00:50:56:06:32:ac
- }
- }
- rule 477 {
- action drop
- description Anti-spoofing_109.228.40.195
- source {
- address 109.228.40.195
- mac-address !00:50:56:21:46:3e
- }
- }
- rule 478 {
- action drop
- description Anti-spoofing_213.171.215.43
- source {
- address 213.171.215.43
- mac-address !00:50:56:24:c0:53
- }
- }
- rule 479 {
- action drop
- description Anti-spoofing_185.132.37.101
- source {
- address 185.132.37.101
- mac-address !00:50:56:2c:08:73
- }
- }
- rule 480 {
- action drop
- description Anti-spoofing_109.228.53.243
- source {
- address 109.228.53.243
- mac-address !00:50:56:31:d1:1a
- }
- }
- rule 481 {
- action drop
- description Anti-spoofing_77.68.81.218
- source {
- address 77.68.81.218
- mac-address !00:50:56:03:e1:62
- }
- }
- rule 482 {
- action drop
- description Anti-spoofing_77.68.102.5
- source {
- address 77.68.102.5
- mac-address !00:50:56:12:a3:05
- }
- }
- rule 483 {
- action drop
- description Anti-spoofing_77.68.114.93
- source {
- address 77.68.114.93
- mac-address !00:50:56:3c:d8:18
- }
- }
- rule 485 {
- action drop
- description Anti-spoofing_77.68.76.137
- source {
- address 77.68.76.137
- mac-address !00:50:56:25:38:78
- }
- }
- rule 486 {
- action drop
- description Anti-spoofing_77.68.75.253
- source {
- address 77.68.75.253
- mac-address !00:50:56:32:f9:d7
- }
- }
- rule 487 {
- action drop
- description Anti-spoofing_77.68.6.119
- source {
- address 77.68.6.119
- mac-address !00:50:56:2a:06:e0
- }
- }
- rule 488 {
- action drop
- description Anti-spoofing_185.132.39.68
- source {
- address 185.132.39.68
- mac-address !00:50:56:22:2e:b5
- }
- }
- rule 489 {
- action drop
- description Anti-spoofing_77.68.5.95
- source {
- address 77.68.5.95
- mac-address !00:50:56:34:d6:94
- }
- }
- rule 490 {
- action drop
- description Anti-spoofing_109.228.36.194
- source {
- address 109.228.36.194
- mac-address !00:50:56:02:d4:bb
- }
- }
- rule 491 {
- action drop
- description Anti-spoofing_77.68.34.50
- source {
- address 77.68.34.50
- mac-address !00:50:56:07:df:24
- }
- }
- rule 492 {
- action drop
- description Anti-spoofing_77.68.27.18
- source {
- address 77.68.27.18
- mac-address !00:50:56:1c:9d:9e
- }
- }
- rule 493 {
- action drop
- description Anti-spoofing_77.68.28.147
- source {
- address 77.68.28.147
- mac-address !00:50:56:29:e0:70
- }
- }
- rule 494 {
- action drop
- description Anti-spoofing_77.68.123.250
- source {
- address 77.68.123.250
- mac-address !00:50:56:0d:49:c0
- }
- }
- rule 495 {
- action drop
- description Anti-spoofing_185.132.39.129
- source {
- address 185.132.39.129
- mac-address !00:50:56:29:5a:4c
- }
- }
- rule 496 {
- action drop
- description Anti-spoofing_185.132.36.24
- source {
- address 185.132.36.24
- mac-address !00:50:56:12:df:2d
- }
- }
- rule 497 {
- action drop
- description Anti-spoofing_185.132.38.114
- source {
- address 185.132.38.114
- mac-address !00:50:56:1d:ce:df
- }
- }
- rule 498 {
- action drop
- description Anti-spoofing_185.132.36.148
- source {
- address 185.132.36.148
- mac-address !00:50:56:04:d1:7e
- }
- }
- rule 499 {
- action drop
- description Anti-spoofing_185.132.36.142
- source {
- address 185.132.36.142
- mac-address !00:50:56:13:22:d1
- }
- }
- rule 500 {
- action drop
- description Anti-spoofing_77.68.77.67
- source {
- address 77.68.77.67
- mac-address !00:50:56:26:3e:0a
- }
- }
- rule 501 {
- action drop
- description Anti-spoofing_185.132.39.44
- source {
- address 185.132.39.44
- mac-address !00:50:56:32:a0:22
- }
- }
- rule 502 {
- action drop
- description Anti-spoofing_77.68.76.114
- source {
- address 77.68.76.114
- mac-address !00:50:56:32:42:42
- }
- }
- rule 503 {
- action drop
- description Anti-spoofing_77.68.77.103
- source {
- address 77.68.77.103
- mac-address !00:50:56:1e:6d:9b
- }
- }
- rule 504 {
- action drop
- description Anti-spoofing_77.68.77.130
- source {
- address 77.68.77.130
- mac-address !00:50:56:24:79:76
- }
- }
- rule 505 {
- action drop
- description Anti-spoofing_77.68.76.245
- source {
- address 77.68.76.245
- mac-address !00:50:56:1d:0f:83
- }
- }
- rule 506 {
- action drop
- description Anti-spoofing_77.68.118.17
- source {
- address 77.68.118.17
- mac-address !00:50:56:18:d3:d1
- }
- }
- rule 507 {
- action drop
- description Anti-spoofing_77.68.79.82
- source {
- address 77.68.79.82
- mac-address !00:50:56:22:e9:9e
- }
- }
- rule 509 {
- action drop
- description Anti-spoofing_77.68.77.85
- source {
- address 77.68.77.85
- mac-address !00:50:56:1d:40:33
- }
- }
- rule 510 {
- action drop
- description Anti-spoofing_77.68.76.45
- source {
- address 77.68.76.45
- mac-address !00:50:56:18:dc:fe
- }
- }
- rule 511 {
- action drop
- description Anti-spoofing_77.68.77.144
- source {
- address 77.68.77.144
- mac-address !00:50:56:3c:9a:1a
- }
- }
- rule 512 {
- action drop
- description Anti-spoofing_77.68.77.105
- source {
- address 77.68.77.105
- mac-address !00:50:56:1f:f9:c9
- }
- }
- rule 513 {
- action drop
- description Anti-spoofing_77.68.12.250
- source {
- address 77.68.12.250
- mac-address !00:50:56:3e:06:ca
- }
- }
- rule 514 {
- action drop
- description Anti-spoofing_77.68.76.76
- source {
- address 77.68.76.76
- mac-address !00:50:56:03:1f:db
- }
- }
- rule 515 {
- action drop
- description Anti-spoofing_185.132.36.17
- source {
- address 185.132.36.17
- mac-address !00:50:56:36:7a:94
- }
- }
- rule 516 {
- action drop
- description Anti-spoofing_77.68.76.122
- source {
- address 77.68.76.122
- mac-address !00:50:56:20:3d:43
- }
- }
- rule 517 {
- action drop
- description Anti-spoofing_77.68.76.104
- source {
- address 77.68.76.104
- mac-address !00:50:56:3c:80:ff
- }
- }
- rule 518 {
- action drop
- description Anti-spoofing_77.68.114.136
- source {
- address 77.68.114.136
- mac-address !00:50:56:38:34:6e
- }
- }
- rule 519 {
- action drop
- description Anti-spoofing_77.68.77.115
- source {
- address 77.68.77.115
- mac-address !00:50:56:2c:ad:ee
- }
- }
- rule 520 {
- action drop
- description Anti-spoofing_77.68.77.178
- source {
- address 77.68.77.178
- mac-address !00:50:56:14:c1:42
- }
- }
- rule 521 {
- action drop
- description Anti-spoofing_77.68.76.239
- source {
- address 77.68.76.239
- mac-address !00:50:56:0d:5a:47
- }
- }
- rule 522 {
- action drop
- description Anti-spoofing_77.68.87.164
- source {
- address 77.68.87.164
- mac-address !00:50:56:11:19:46
- }
- }
- rule 523 {
- action drop
- description Anti-spoofing_77.68.15.95
- source {
- address 77.68.15.95
- mac-address !00:50:56:16:04:4e
- }
- }
- rule 524 {
- action drop
- description Anti-spoofing_77.68.4.39
- source {
- address 77.68.4.39
- mac-address !00:50:56:06:57:b6
- }
- }
- rule 525 {
- action drop
- description Anti-spoofing_77.68.76.30
- source {
- address 77.68.76.30
- mac-address !00:50:56:25:b8:e3
- }
- }
- rule 526 {
- action drop
- description Anti-spoofing_77.68.77.249
- source {
- address 77.68.77.249
- mac-address !00:50:56:36:5f:b3
- }
- }
- rule 527 {
- action drop
- description Anti-spoofing_77.68.76.59
- source {
- address 77.68.76.59
- mac-address !00:50:56:06:e8:bb
- }
- }
- rule 528 {
- action drop
- description Anti-spoofing_77.68.8.144
- source {
- address 77.68.8.144
- mac-address !00:50:56:28:58:e5
- }
- }
- rule 529 {
- action drop
- description Anti-spoofing_77.68.77.44
- source {
- address 77.68.77.44
- mac-address !00:50:56:31:c0:9d
- }
- }
- rule 530 {
- action drop
- description Anti-spoofing_77.68.77.200
- source {
- address 77.68.77.200
- mac-address !00:50:56:15:2e:a4
- }
- }
- rule 531 {
- action drop
- description Anti-spoofing_77.68.77.228
- source {
- address 77.68.77.228
- mac-address !00:50:56:23:e4:44
- }
- }
- rule 532 {
- action drop
- description Anti-spoofing_77.68.4.25
- source {
- address 77.68.4.25
- mac-address !00:50:56:33:0d:5e
- }
- }
- rule 534 {
- action drop
- description Anti-spoofing_77.68.76.191
- source {
- address 77.68.76.191
- mac-address !00:50:56:10:72:7c
- }
- }
- rule 535 {
- action drop
- description Anti-spoofing_77.68.117.29
- source {
- address 77.68.117.29
- mac-address !00:50:56:0c:e4:e3
- }
- }
- rule 536 {
- action drop
- description Anti-spoofing_213.171.212.90
- source {
- address 213.171.212.90
- mac-address !00:50:56:35:fc:da
- }
- }
- rule 537 {
- action drop
- description Anti-spoofing_77.68.76.102
- source {
- address 77.68.76.102
- mac-address !00:50:56:35:87:43
- }
- }
- rule 538 {
- action drop
- description Anti-spoofing_185.132.39.37
- source {
- address 185.132.39.37
- mac-address !00:50:56:21:72:64
- }
- }
- rule 539 {
- action drop
- description Anti-spoofing_185.132.38.142
- source {
- address 185.132.38.142
- mac-address !00:50:56:09:e8:30
- }
- }
- rule 540 {
- action drop
- description Anti-spoofing_77.68.77.26
- source {
- address 77.68.77.26
- mac-address !00:50:56:10:ec:c2
- }
- }
- rule 541 {
- action drop
- description Anti-spoofing_77.68.76.152
- source {
- address 77.68.76.152
- mac-address !00:50:56:2b:79:48
- }
- }
- rule 542 {
- action drop
- description Anti-spoofing_185.132.37.83
- source {
- address 185.132.37.83
- mac-address !00:50:56:09:b3:41
- }
- }
- rule 543 {
- action drop
- description Anti-spoofing_77.68.77.212
- source {
- address 77.68.77.212
- mac-address !00:50:56:07:ab:f2
- }
- }
- rule 544 {
- action drop
- description Anti-spoofing_77.68.75.64
- source {
- address 77.68.75.64
- mac-address !00:50:56:07:e2:85
- }
- }
- rule 546 {
- action drop
- description Anti-spoofing_77.68.85.73
- source {
- address 77.68.85.73
- mac-address !00:50:56:14:68:9c
- }
- }
- rule 547 {
- action drop
- description Anti-spoofing_77.68.116.119
- source {
- address 77.68.116.119
- mac-address !00:50:56:0f:68:91
- }
- }
- rule 548 {
- action drop
- description Anti-spoofing_77.68.76.142
- source {
- address 77.68.76.142
- mac-address !50:9a:4c:74:07:ea
- }
- }
- rule 549 {
- action drop
- description Anti-spoofing_77.68.76.211
- source {
- address 77.68.76.211
- mac-address !00:50:56:18:9d:15
- }
- }
- rule 550 {
- action drop
- description Anti-spoofing_77.68.76.60
- source {
- address 77.68.76.60
- mac-address !00:50:56:2b:07:02
- }
- }
- rule 551 {
- action drop
- description Anti-spoofing_77.68.77.253
- source {
- address 77.68.77.253
- mac-address !00:50:56:30:a5:77
- }
- }
- rule 552 {
- action drop
- description Anti-spoofing_77.68.75.245
- source {
- address 77.68.75.245
- mac-address !00:50:56:12:00:e9
- }
- }
- rule 553 {
- action drop
- description Anti-spoofing_185.132.37.102
- source {
- address 185.132.37.102
- mac-address !00:50:56:3d:ae:26
- }
- }
- rule 554 {
- action drop
- description Anti-spoofing_77.68.120.31
- source {
- address 77.68.120.31
- mac-address !00:50:56:1f:29:84
- }
- }
- rule 555 {
- action drop
- description Anti-spoofing_77.68.76.54
- source {
- address 77.68.76.54
- mac-address !00:50:56:30:b4:74
- }
- }
- rule 556 {
- action drop
- description Anti-spoofing_88.208.196.154
- source {
- address 88.208.196.154
- mac-address !00:50:56:14:6f:a8
- }
- }
- rule 557 {
- action drop
- description Anti-spoofing_185.132.40.152
- source {
- address 185.132.40.152
- mac-address !00:50:56:24:25:3c
- }
- }
- rule 558 {
- action drop
- description Anti-spoofing_77.68.76.33
- source {
- address 77.68.76.33
- mac-address !00:50:56:3c:9b:bc
- }
- }
- rule 559 {
- action drop
- description Anti-spoofing_77.68.12.195
- source {
- address 77.68.12.195
- mac-address !00:50:56:3d:52:1a
- }
- }
- rule 560 {
- action drop
- description Anti-spoofing_77.68.77.114
- source {
- address 77.68.77.114
- mac-address !00:50:56:06:80:89
- }
- }
- rule 561 {
- action drop
- description Anti-spoofing_77.68.77.176
- source {
- address 77.68.77.176
- mac-address !00:50:56:3e:2b:da
- }
- }
- rule 562 {
- action drop
- description Anti-spoofing_109.228.40.222
- source {
- address 109.228.40.222
- mac-address !00:50:56:0a:dc:63
- }
- }
- rule 563 {
- action drop
- description Anti-spoofing_77.68.77.219
- source {
- address 77.68.77.219
- mac-address !00:50:56:13:82:67
- }
- }
- rule 564 {
- action drop
- description Anti-spoofing_77.68.77.19
- source {
- address 77.68.77.19
- mac-address !00:50:56:36:e3:b1
- }
- }
- rule 565 {
- action drop
- description Anti-spoofing_77.68.74.85
- source {
- address 77.68.74.85
- mac-address !00:50:56:13:b7:2d
- }
- }
- rule 566 {
- action drop
- description Anti-spoofing_77.68.116.221
- source {
- address 77.68.116.221
- mac-address !00:50:56:24:67:bd
- }
- }
- rule 567 {
- action drop
- description Anti-spoofing_77.68.77.22
- source {
- address 77.68.77.22
- mac-address !00:50:56:07:09:ae
- }
- }
- rule 568 {
- action drop
- description Anti-spoofing_77.68.112.184
- source {
- address 77.68.112.184
- mac-address !00:50:56:2a:db:d3
- }
- }
- rule 569 {
- action drop
- description Anti-spoofing_77.68.77.248
- source {
- address 77.68.77.248
- mac-address !00:50:56:18:03:92
- }
- }
- rule 570 {
- action drop
- description Anti-spoofing_77.68.76.161
- source {
- address 77.68.76.161
- mac-address !00:50:56:34:57:75
- }
- }
- rule 571 {
- action drop
- description Anti-spoofing_77.68.77.56
- source {
- address 77.68.77.56
- mac-address !00:50:56:38:22:ae
- }
- }
- rule 572 {
- action drop
- description Anti-spoofing_77.68.77.129
- source {
- address 77.68.77.129
- mac-address !00:50:56:08:d9:20
- }
- }
- rule 573 {
- action drop
- description Anti-spoofing_77.68.77.205
- source {
- address 77.68.77.205
- mac-address !00:50:56:35:f1:c3
- }
- }
- rule 574 {
- action drop
- description Anti-spoofing_77.68.77.140
- source {
- address 77.68.77.140
- mac-address !00:50:56:1b:2d:c7
- }
- }
- rule 575 {
- action drop
- description Anti-spoofing_77.68.120.146
- source {
- address 77.68.120.146
- mac-address !00:50:56:0d:fb:7b
- }
- }
- rule 576 {
- action drop
- description Anti-spoofing_77.68.78.73
- source {
- address 77.68.78.73
- mac-address !00:50:56:14:4b:f4
- }
- }
- rule 577 {
- action drop
- description Anti-spoofing_77.68.76.177
- source {
- address 77.68.76.177
- mac-address !00:50:56:26:ac:11
- }
- }
- rule 578 {
- action drop
- description Anti-spoofing_77.68.77.117
- source {
- address 77.68.77.117
- mac-address !00:50:56:09:4d:ce
- }
- }
- rule 579 {
- action drop
- description Anti-spoofing_77.68.77.108
- source {
- address 77.68.77.108
- mac-address !00:50:56:3a:b7:59
- }
- }
- rule 580 {
- action drop
- description Anti-spoofing_77.68.7.222
- source {
- address 77.68.7.222
- mac-address !00:50:56:36:cc:37
- }
- }
- rule 581 {
- action drop
- description Anti-spoofing_77.68.76.50
- source {
- address 77.68.76.50
- mac-address !00:50:56:34:78:88
- }
- }
- rule 582 {
- action drop
- description Anti-spoofing_77.68.77.192
- source {
- address 77.68.77.192
- mac-address !00:50:56:0f:eb:a4
- }
- }
- rule 583 {
- action drop
- description Anti-spoofing_77.68.76.217
- source {
- address 77.68.76.217
- mac-address !00:50:56:29:6d:a9
- }
- }
- rule 584 {
- action drop
- description Anti-spoofing_77.68.92.186
- source {
- address 77.68.92.186
- mac-address !00:50:56:08:8b:d0
- }
- }
- rule 585 {
- action drop
- description Anti-spoofing_77.68.76.165
- source {
- address 77.68.76.165
- mac-address !00:50:56:19:74:17
- }
- }
- rule 586 {
- action drop
- description Anti-spoofing_77.68.91.22
- source {
- address 77.68.91.22
- mac-address !00:50:56:2e:2c:cb
- }
- }
- rule 587 {
- action drop
- description Anti-spoofing_77.68.77.160
- source {
- address 77.68.77.160
- mac-address !00:50:56:27:75:65
- }
- }
- rule 588 {
- action drop
- description Anti-spoofing_77.68.77.30
- source {
- address 77.68.77.30
- mac-address !00:50:56:3b:95:8f
- }
- }
- rule 589 {
- action drop
- description Anti-spoofing_77.68.77.21
- source {
- address 77.68.77.21
- mac-address !00:50:56:34:cd:82
- }
- }
- rule 590 {
- action drop
- description Anti-spoofing_77.68.76.29
- source {
- address 77.68.76.29
- mac-address !00:50:56:2f:a3:ef
- }
- }
- rule 591 {
- action drop
- description Anti-spoofing_213.171.212.136
- source {
- address 213.171.212.136
- mac-address !00:50:56:19:fb:be
- }
- }
- rule 592 {
- action drop
- description Anti-spoofing_77.68.76.158
- source {
- address 77.68.76.158
- mac-address !00:50:56:36:97:69
- }
- }
- rule 593 {
- action drop
- description Anti-spoofing_77.68.76.203
- source {
- address 77.68.76.203
- mac-address !00:50:56:2f:48:47
- }
- }
- rule 594 {
- action drop
- description Anti-spoofing_77.68.77.243
- source {
- address 77.68.77.243
- mac-address !00:50:56:20:1f:c4
- }
- }
- rule 595 {
- action drop
- description Anti-spoofing_77.68.77.54
- source {
- address 77.68.77.54
- mac-address !00:50:56:0e:da:e1
- }
- }
- rule 596 {
- action drop
- description Anti-spoofing_77.68.76.22
- source {
- address 77.68.76.22
- mac-address !00:50:56:1b:a3:e6
- }
- }
- rule 597 {
- action drop
- description Anti-spoofing_77.68.103.120
- source {
- address 77.68.103.120
- mac-address !00:50:56:1f:cb:8e
- }
- }
- rule 598 {
- action drop
- description Anti-spoofing_109.228.37.174
- source {
- address 109.228.37.174
- mac-address !00:50:56:1d:0f:a0
- }
- }
- rule 599 {
- action drop
- description Anti-spoofing_77.68.17.26
- source {
- address 77.68.17.26
- mac-address !00:50:56:13:4a:e1
- }
- }
- rule 600 {
- action drop
- description Anti-spoofing_77.68.76.25
- source {
- address 77.68.76.25
- mac-address !00:50:56:1f:54:d9
- }
- }
- rule 601 {
- action drop
- description Anti-spoofing_77.68.76.21
- source {
- address 77.68.76.21
- mac-address !00:50:56:15:a8:33
- }
- }
- rule 602 {
- action drop
- description Anti-spoofing_77.68.77.221
- source {
- address 77.68.77.221
- mac-address !00:50:56:06:2a:ae
- }
- }
- rule 603 {
- action drop
- description Anti-spoofing_77.68.77.76
- source {
- address 77.68.77.76
- mac-address !00:50:56:18:01:78
- }
- }
- rule 604 {
- action drop
- description Anti-spoofing_77.68.76.127
- source {
- address 77.68.76.127
- mac-address !00:50:56:24:a4:85
- }
- }
- rule 605 {
- action drop
- description Anti-spoofing_77.68.77.139
- source {
- address 77.68.77.139
- mac-address !00:50:56:3b:1e:be
- }
- }
- rule 606 {
- action drop
- description Anti-spoofing_77.68.77.240
- source {
- address 77.68.77.240
- mac-address !00:50:56:2b:d5:dd
- }
- }
- rule 607 {
- action drop
- description Anti-spoofing_185.132.38.216
- source {
- address 185.132.38.216
- mac-address !00:50:56:26:a7:47
- }
- }
- rule 608 {
- action drop
- description Anti-spoofing_77.68.76.39
- source {
- address 77.68.76.39
- mac-address !00:50:56:1e:0d:c1
- }
- }
- rule 609 {
- action drop
- description Anti-spoofing_77.68.76.149
- source {
- address 77.68.76.149
- mac-address !00:50:56:32:30:e7
- }
- }
- rule 610 {
- action drop
- description Anti-spoofing_77.68.77.57
- source {
- address 77.68.77.57
- mac-address !00:50:56:26:33:75
- }
- }
- rule 611 {
- action drop
- description Anti-spoofing_77.68.77.185
- source {
- address 77.68.77.185
- mac-address !00:50:56:22:72:c9
- }
- }
- rule 612 {
- action drop
- description Anti-spoofing_77.68.76.116
- source {
- address 77.68.76.116
- mac-address !00:50:56:09:f2:df
- }
- }
- rule 613 {
- action drop
- description Anti-spoofing_77.68.95.212
- source {
- address 77.68.95.212
- mac-address !00:50:56:21:4b:e6
- }
- }
- rule 614 {
- action drop
- description Anti-spoofing_77.68.76.160
- source {
- address 77.68.76.160
- mac-address !00:50:56:3a:fa:b3
- }
- }
- rule 615 {
- action drop
- description Anti-spoofing_77.68.77.70
- source {
- address 77.68.77.70
- mac-address !00:50:56:37:9d:47
- }
- }
- rule 616 {
- action drop
- description Anti-spoofing_77.68.77.149
- source {
- address 77.68.77.149
- mac-address !00:50:56:2c:f8:51
- }
- }
- rule 617 {
- action drop
- description Anti-spoofing_77.68.76.57
- source {
- address 77.68.76.57
- mac-address !00:50:56:32:d9:0f
- }
- }
- rule 618 {
- action drop
- description Anti-spoofing_77.68.76.115
- source {
- address 77.68.76.115
- mac-address !00:50:56:09:67:90
- }
- }
- rule 619 {
- action drop
- description Anti-spoofing_185.132.41.72
- source {
- address 185.132.41.72
- mac-address !00:50:56:2b:aa:79
- }
- }
- rule 620 {
- action drop
- description Anti-spoofing_77.68.84.155
- source {
- address 77.68.84.155
- mac-address !00:50:56:05:52:76
- }
- }
- rule 621 {
- action drop
- description Anti-spoofing_77.68.76.200
- source {
- address 77.68.76.200
- mac-address !00:50:56:00:5f:48
- }
- }
- rule 622 {
- action drop
- description Anti-spoofing_77.68.76.23
- source {
- address 77.68.76.23
- mac-address !00:50:56:27:eb:9b
- }
- }
- rule 623 {
- action drop
- description Anti-spoofing_77.68.77.46
- source {
- address 77.68.77.46
- mac-address !00:50:56:22:73:37
- }
- }
- rule 624 {
- action drop
- description Anti-spoofing_77.68.91.195
- source {
- address 77.68.91.195
- mac-address !00:50:56:09:f1:74
- }
- }
- rule 625 {
- action drop
- description Anti-spoofing_77.68.76.198
- source {
- address 77.68.76.198
- mac-address !00:50:56:05:4b:16
- }
- }
- rule 626 {
- action drop
- description Anti-spoofing_77.68.77.141
- source {
- address 77.68.77.141
- mac-address !00:50:56:0c:04:05
- }
- }
- rule 627 {
- action drop
- description Anti-spoofing_77.68.77.50
- source {
- address 77.68.77.50
- mac-address !00:50:56:2d:5b:c6
- }
- }
- rule 628 {
- action drop
- description Anti-spoofing_77.68.77.128
- source {
- address 77.68.77.128
- mac-address !00:50:56:27:0f:74
- }
- }
- rule 629 {
- action drop
- description Anti-spoofing_77.68.115.142
- source {
- address 77.68.115.142
- mac-address !00:50:56:1b:e1:25
- }
- }
- rule 630 {
- action drop
- description Anti-spoofing_77.68.77.88
- source {
- address 77.68.77.88
- mac-address !00:50:56:2b:db:7e
- }
- }
- rule 631 {
- action drop
- description Anti-spoofing_77.68.4.74
- source {
- address 77.68.4.74
- mac-address !00:50:56:0f:22:a5
- }
- }
- rule 632 {
- action drop
- description Anti-spoofing_77.68.76.80
- source {
- address 77.68.76.80
- mac-address !00:50:56:1f:17:01
- }
- }
- rule 633 {
- action drop
- description Anti-spoofing_77.68.76.35
- source {
- address 77.68.76.35
- mac-address !00:50:56:30:e3:a1
- }
- }
- rule 634 {
- action drop
- description Anti-spoofing_77.68.77.204
- source {
- address 77.68.77.204
- mac-address !00:50:56:23:70:3a
- }
- }
- rule 635 {
- action drop
- description Anti-spoofing_77.68.77.201
- source {
- address 77.68.77.201
- mac-address !50:9a:4c:74:06:06
- }
- }
- rule 636 {
- action drop
- description Anti-spoofing_77.68.77.97
- source {
- address 77.68.77.97
- mac-address !00:50:56:2f:48:47
- }
- }
- rule 637 {
- action drop
- description Anti-spoofing_77.68.76.195
- source {
- address 77.68.76.195
- mac-address !00:50:56:14:c5:49
- }
- }
- rule 638 {
- action drop
- description Anti-spoofing_77.68.76.202
- source {
- address 77.68.76.202
- mac-address !00:50:56:07:3c:3c
- }
- }
- rule 640 {
- action drop
- description Anti-spoofing_77.68.76.157
- source {
- address 77.68.76.157
- mac-address !00:50:56:35:c8:20
- }
- }
- rule 641 {
- action drop
- description Anti-spoofing_213.171.212.114
- source {
- address 213.171.212.114
- mac-address !00:50:56:11:7f:32
- }
- }
- rule 642 {
- action drop
- description Anti-spoofing_77.68.77.159
- source {
- address 77.68.77.159
- mac-address !00:50:56:14:d8:f0
- }
- }
- rule 643 {
- action drop
- description Anti-spoofing_213.171.214.234
- source {
- address 213.171.214.234
- mac-address !00:50:56:29:94:38
- }
- }
- rule 644 {
- action drop
- description Anti-spoofing_77.68.76.48
- source {
- address 77.68.76.48
- mac-address !00:50:56:33:38:d6
- }
- }
- rule 645 {
- action drop
- description Anti-spoofing_77.68.76.118
- source {
- address 77.68.76.118
- mac-address !00:50:56:1c:cd:d3
- }
- }
- rule 646 {
- action drop
- description Anti-spoofing_77.68.76.38
- source {
- address 77.68.76.38
- mac-address !00:50:56:01:59:2a
- }
- }
- rule 647 {
- action drop
- description Anti-spoofing_77.68.31.144
- source {
- address 77.68.31.144
- mac-address !00:50:56:01:89:fb
- }
- }
- rule 648 {
- action drop
- description Anti-spoofing_77.68.23.35
- source {
- address 77.68.23.35
- mac-address !00:50:56:3b:1f:ee
- }
- }
- rule 649 {
- action drop
- description Anti-spoofing_77.68.4.80
- source {
- address 77.68.4.80
- mac-address !00:50:56:1a:06:95
- }
- }
- rule 650 {
- action drop
- description Anti-spoofing_77.68.127.151
- source {
- address 77.68.127.151
- mac-address !00:50:56:32:48:a6
- }
- }
- rule 651 {
- action drop
- description Anti-spoofing_77.68.77.203
- source {
- address 77.68.77.203
- mac-address !00:50:56:11:05:40
- }
- }
- rule 652 {
- action drop
- description Anti-spoofing_77.68.77.233
- source {
- address 77.68.77.233
- mac-address !00:50:56:37:0e:b3
- }
- }
- rule 653 {
- action drop
- description Anti-spoofing_77.68.77.163
- source {
- address 77.68.77.163
- mac-address !00:50:56:08:a3:b4
- }
- }
- rule 654 {
- action drop
- description Anti-spoofing_77.68.77.49
- source {
- address 77.68.77.49
- mac-address !00:50:56:03:ba:26
- }
- }
- rule 655 {
- action drop
- description Anti-spoofing_77.68.76.58
- source {
- address 77.68.76.58
- mac-address !00:50:56:03:bd:d2
- }
- }
- rule 656 {
- action drop
- description Anti-spoofing_77.68.77.171
- source {
- address 77.68.77.171
- mac-address !00:50:56:22:3d:21
- }
- }
- rule 657 {
- action drop
- description Anti-spoofing_77.68.116.220
- source {
- address 77.68.116.220
- mac-address !00:50:56:2e:06:02
- }
- }
- rule 658 {
- action drop
- description Anti-spoofing_77.68.77.150
- source {
- address 77.68.77.150
- mac-address !00:50:56:23:ac:01
- }
- }
- rule 659 {
- action drop
- description Anti-spoofing_77.68.121.106
- source {
- address 77.68.121.106
- mac-address !00:50:56:38:2f:3f
- }
- }
- rule 660 {
- action drop
- description Anti-spoofing_77.68.77.199
- source {
- address 77.68.77.199
- mac-address !00:50:56:37:e8:23
- }
- }
- rule 661 {
- action drop
- description Anti-spoofing_77.68.76.220
- source {
- address 77.68.76.220
- mac-address !00:50:56:26:27:93
- }
- }
- rule 662 {
- action drop
- description Anti-spoofing_77.68.85.172
- source {
- address 77.68.85.172
- mac-address !00:50:56:24:a5:72
- }
- }
- rule 663 {
- action drop
- description Anti-spoofing_109.228.42.232
- source {
- address 109.228.42.232
- mac-address !00:50:56:2c:34:e5
- }
- }
- rule 664 {
- action drop
- description Anti-spoofing_77.68.33.216
- source {
- address 77.68.33.216
- mac-address !00:50:56:08:a3:d8
- }
- }
- rule 665 {
- action drop
- description Anti-spoofing_109.228.35.110
- source {
- address 109.228.35.110
- mac-address !00:50:56:20:bc:f6
- }
- }
- rule 666 {
- action drop
- description Anti-spoofing_77.68.87.212
- source {
- address 77.68.87.212
- mac-address !00:50:56:20:7a:5b
- }
- }
- rule 667 {
- action drop
- description Anti-spoofing_109.228.36.174
- source {
- address 109.228.36.174
- mac-address !00:50:56:05:73:0a
- }
- }
- rule 668 {
- action drop
- description Anti-spoofing_77.68.122.241
- source {
- address 77.68.122.241
- mac-address !00:50:56:3d:34:86
- }
- }
- rule 669 {
- action drop
- description Anti-spoofing_77.68.10.170
- source {
- address 77.68.10.170
- mac-address !00:50:56:2e:a7:d6
- }
- }
- rule 670 {
- action drop
- description Anti-spoofing_109.228.59.247
- source {
- address 109.228.59.247
- mac-address !00:50:56:11:77:61
- }
- }
- rule 671 {
- action drop
- description Anti-spoofing_77.68.77.156
- source {
- address 77.68.77.156
- mac-address !00:50:56:37:e8:23
- }
- }
- rule 672 {
- action drop
- description Anti-spoofing_77.68.76.248
- source {
- address 77.68.76.248
- mac-address !00:50:56:22:40:ae
- }
- }
- rule 673 {
- action drop
- description Anti-spoofing_77.68.76.19
- source {
- address 77.68.76.19
- mac-address !00:50:56:26:ce:06
- }
- }
- rule 674 {
- action drop
- description Anti-spoofing_77.68.77.29
- source {
- address 77.68.77.29
- mac-address !00:50:56:11:83:b8
- }
- }
- rule 675 {
- action drop
- description Anti-spoofing_77.68.76.250
- source {
- address 77.68.76.250
- mac-address !00:50:56:2d:ca:5b
- }
- }
- rule 676 {
- action drop
- description Anti-spoofing_77.68.76.110
- source {
- address 77.68.76.110
- mac-address !00:50:56:1e:db:08
- }
- }
- rule 677 {
- action drop
- description Anti-spoofing_77.68.76.171
- source {
- address 77.68.76.171
- mac-address !00:50:56:01:8b:92
- }
- }
- rule 678 {
- action drop
- description Anti-spoofing_77.68.76.212
- source {
- address 77.68.76.212
- mac-address !00:50:56:2b:28:99
- }
- }
- rule 679 {
- action drop
- description Anti-spoofing_77.68.112.248
- source {
- address 77.68.112.248
- mac-address !00:50:56:35:e3:48
- }
- }
- rule 680 {
- action drop
- description Anti-spoofing_77.68.77.132
- source {
- address 77.68.77.132
- mac-address !00:50:56:21:ab:ff
- }
- }
- rule 681 {
- action drop
- description Anti-spoofing_77.68.120.218
- source {
- address 77.68.120.218
- mac-address !00:50:56:10:a8:be
- }
- }
- rule 682 {
- action drop
- description Anti-spoofing_77.68.120.249
- source {
- address 77.68.120.249
- mac-address !00:50:56:2f:70:ed
- }
- }
- rule 683 {
- action drop
- description Anti-spoofing_77.68.77.81
- source {
- address 77.68.77.81
- mac-address !00:50:56:1e:9f:f8
- }
- }
- rule 684 {
- action drop
- description Anti-spoofing_77.68.76.37
- source {
- address 77.68.76.37
- mac-address !00:50:56:07:f8:48
- }
- }
- rule 685 {
- action drop
- description Anti-spoofing_77.68.76.197
- source {
- address 77.68.76.197
- mac-address !00:50:56:31:a0:ee
- }
- }
- rule 686 {
- action drop
- description Anti-spoofing_77.68.76.20
- source {
- address 77.68.76.20
- mac-address !00:50:56:18:a2:03
- }
- }
- rule 687 {
- action drop
- description Anti-spoofing_77.68.76.108
- source {
- address 77.68.76.108
- mac-address !00:50:56:0d:4d:25
- }
- }
- rule 688 {
- action drop
- description Anti-spoofing_77.68.76.139
- source {
- address 77.68.76.139
- mac-address !00:50:56:1c:52:a8
- }
- }
- rule 689 {
- action drop
- description Anti-spoofing_77.68.76.99
- source {
- address 77.68.76.99
- mac-address !00:50:56:2e:8d:48
- }
- }
- rule 690 {
- action drop
- description Anti-spoofing_77.68.77.211
- source {
- address 77.68.77.211
- mac-address !00:50:56:30:37:77
- }
- }
- rule 691 {
- action drop
- description Anti-spoofing_77.68.77.236
- source {
- address 77.68.77.236
- mac-address !00:50:56:18:13:8b
- }
- }
- rule 692 {
- action drop
- description Anti-spoofing_77.68.76.252
- source {
- address 77.68.76.252
- mac-address !00:50:56:16:03:6e
- }
- }
- rule 693 {
- action drop
- description Anti-spoofing_77.68.122.89
- source {
- address 77.68.122.89
- mac-address !00:50:56:25:66:5d
- }
- }
- rule 694 {
- action drop
- description Anti-spoofing_77.68.76.120
- source {
- address 77.68.76.120
- mac-address !00:50:56:39:de:31
- }
- }
- rule 695 {
- action drop
- description Anti-spoofing_77.68.77.234
- source {
- address 77.68.77.234
- mac-address !00:50:56:26:a1:9a
- }
- }
- rule 696 {
- action drop
- description Anti-spoofing_77.68.77.32
- source {
- address 77.68.77.32
- mac-address !00:50:56:38:e8:59
- }
- }
- rule 697 {
- action drop
- description Anti-spoofing_77.68.77.247
- source {
- address 77.68.77.247
- mac-address !00:50:56:27:8a:8b
- }
- }
- rule 698 {
- action drop
- description Anti-spoofing_77.68.76.229
- source {
- address 77.68.76.229
- mac-address !00:50:56:16:56:30
- }
- }
- rule 699 {
- action drop
- description Anti-spoofing_77.68.76.209
- source {
- address 77.68.76.209
- mac-address !00:50:56:19:24:73
- }
- }
- rule 700 {
- action drop
- description Anti-spoofing_77.68.125.32
- source {
- address 77.68.125.32
- mac-address !00:50:56:00:07:47
- }
- }
- rule 701 {
- action drop
- description Anti-spoofing_77.68.76.219
- source {
- address 77.68.76.219
- mac-address !00:50:56:2d:04:90
- }
- }
- rule 702 {
- action drop
- description Anti-spoofing_77.68.76.253
- source {
- address 77.68.76.253
- mac-address !00:50:56:12:7b:d8
- }
- }
- rule 703 {
- action drop
- description Anti-spoofing_77.68.13.137
- source {
- address 77.68.13.137
- mac-address !00:50:56:16:c6:86
- }
- }
- rule 704 {
- action drop
- description Anti-spoofing_77.68.85.115
- source {
- address 77.68.85.115
- mac-address !00:50:56:3c:51:df
- }
- }
- rule 705 {
- action drop
- description Anti-spoofing_77.68.77.202
- source {
- address 77.68.77.202
- mac-address !00:50:56:0c:94:82
- }
- }
- rule 706 {
- action drop
- description Anti-spoofing_77.68.76.247
- source {
- address 77.68.76.247
- mac-address !00:50:56:1b:f1:83
- }
- }
- rule 707 {
- action drop
- description Anti-spoofing_77.68.9.75
- source {
- address 77.68.9.75
- mac-address !00:50:56:21:9b:fe
- }
- }
- rule 708 {
- action drop
- description Anti-spoofing_109.228.39.157
- source {
- address 109.228.39.157
- mac-address !00:50:56:2b:55:32
- }
- }
- rule 709 {
- action drop
- description Anti-spoofing_77.68.77.99
- source {
- address 77.68.77.99
- mac-address !00:50:56:09:d5:e8
- }
- }
- rule 710 {
- action drop
- description Anti-spoofing_77.68.23.158
- source {
- address 77.68.23.158
- mac-address !00:50:56:15:8f:75
- }
- }
- rule 711 {
- action drop
- description Anti-spoofing_77.68.76.169
- source {
- address 77.68.76.169
- mac-address !00:50:56:0b:6d:e4
- }
- }
- rule 712 {
- action drop
- description Anti-spoofing_77.68.76.95
- source {
- address 77.68.76.95
- mac-address !00:50:56:17:08:c9
- }
- }
- rule 713 {
- action drop
- description Anti-spoofing_77.68.76.187
- source {
- address 77.68.76.187
- mac-address !00:50:56:14:79:08
- }
- }
- rule 714 {
- action drop
- description Anti-spoofing_109.228.37.114
- source {
- address 109.228.37.114
- mac-address !00:50:56:15:3d:4b
- }
- }
- rule 715 {
- action drop
- description Anti-spoofing_77.68.5.187
- source {
- address 77.68.5.187
- mac-address !00:50:56:07:60:de
- }
- }
- rule 716 {
- action drop
- description Anti-spoofing_77.68.77.222
- source {
- address 77.68.77.222
- mac-address !00:50:56:38:03:ce
- }
- }
- rule 717 {
- action drop
- description Anti-spoofing_77.68.77.53
- source {
- address 77.68.77.53
- mac-address !00:50:56:18:cc:5a
- }
- }
- rule 718 {
- action drop
- description Anti-spoofing_77.68.77.124
- source {
- address 77.68.77.124
- mac-address !00:50:56:21:67:74
- }
- }
- rule 719 {
- action drop
- description Anti-spoofing_77.68.76.61
- source {
- address 77.68.76.61
- mac-address !00:50:56:10:fa:46
- }
- }
- rule 720 {
- action drop
- description Anti-spoofing_109.228.37.240
- source {
- address 109.228.37.240
- mac-address !00:50:56:0a:d3:2d
- }
- }
- rule 721 {
- action drop
- description Anti-spoofing_77.68.27.27
- source {
- address 77.68.27.27
- mac-address !00:50:56:14:b0:2a
- }
- }
- rule 722 {
- action drop
- description Anti-spoofing_77.68.77.43
- source {
- address 77.68.77.43
- mac-address !00:50:56:30:92:94
- }
- }
- rule 723 {
- action drop
- description Anti-spoofing_77.68.76.94
- source {
- address 77.68.76.94
- mac-address !00:50:56:00:10:ce
- }
- }
- rule 724 {
- action drop
- description Anti-spoofing_77.68.77.165
- source {
- address 77.68.77.165
- mac-address !00:50:56:26:5f:42
- }
- }
- rule 725 {
- action drop
- description Anti-spoofing_77.68.77.251
- source {
- address 77.68.77.251
- mac-address !00:50:56:39:db:9e
- }
- }
- rule 726 {
- action drop
- description Anti-spoofing_77.68.77.152
- source {
- address 77.68.77.152
- mac-address !00:50:56:12:68:ca
- }
- }
- rule 727 {
- action drop
- description Anti-spoofing_185.132.43.164
- source {
- address 185.132.43.164
- mac-address !00:50:56:2f:98:9b
- }
- }
- rule 728 {
- action drop
- description Anti-spoofing_77.68.9.186
- source {
- address 77.68.9.186
- mac-address !00:50:56:06:07:22
- }
- }
- rule 729 {
- action drop
- description Anti-spoofing_77.68.27.28
- source {
- address 77.68.27.28
- mac-address !00:50:56:27:c6:2d
- }
- }
- rule 730 {
- action drop
- description Anti-spoofing_77.68.84.147
- source {
- address 77.68.84.147
- mac-address !00:50:56:28:d5:4d
- }
- }
- rule 731 {
- action drop
- description Anti-spoofing_77.68.3.80
- source {
- address 77.68.3.80
- mac-address !00:50:56:35:66:85
- }
- }
- rule 732 {
- action drop
- description Anti-spoofing_77.68.76.44
- source {
- address 77.68.76.44
- mac-address !00:50:56:2b:8f:62
- }
- }
- rule 733 {
- action drop
- description Anti-spoofing_77.68.76.47
- source {
- address 77.68.76.47
- mac-address !50:9a:4c:74:52:56
- }
- }
- rule 734 {
- action drop
- description Anti-spoofing_77.68.76.74
- source {
- address 77.68.76.74
- mac-address !00:50:56:30:a0:57
- }
- }
- rule 735 {
- action drop
- description Anti-spoofing_77.68.5.166
- source {
- address 77.68.5.166
- mac-address !00:50:56:17:e2:18
- }
- }
- rule 736 {
- action drop
- description Anti-spoofing_77.68.76.55
- source {
- address 77.68.76.55
- mac-address !00:50:56:0f:46:86
- }
- }
- rule 737 {
- action drop
- description Anti-spoofing_77.68.10.142
- source {
- address 77.68.10.142
- mac-address !00:50:56:19:04:d3
- }
- }
- rule 738 {
- action drop
- description Anti-spoofing_77.68.77.75
- source {
- address 77.68.77.75
- mac-address !00:50:56:0e:a6:a8
- }
- }
- rule 739 {
- action drop
- description Anti-spoofing_77.68.77.239
- source {
- address 77.68.77.239
- mac-address !00:50:56:26:f4:c8
- }
- }
- rule 740 {
- action drop
- description Anti-spoofing_213.171.208.176
- source {
- address 213.171.208.176
- mac-address !00:50:56:34:50:f7
- }
- }
- rule 741 {
- action drop
- description Anti-spoofing_77.68.4.111
- source {
- address 77.68.4.111
- mac-address !00:50:56:2a:61:0b
- }
- }
- rule 742 {
- action drop
- description Anti-spoofing_77.68.118.120
- source {
- address 77.68.118.120
- mac-address !00:50:56:3c:35:39
- }
- }
- rule 743 {
- action drop
- description Anti-spoofing_77.68.76.75
- source {
- address 77.68.76.75
- mac-address !00:50:56:2a:42:ca
- }
- }
- rule 744 {
- action drop
- description Anti-spoofing_77.68.77.71
- source {
- address 77.68.77.71
- mac-address !00:50:56:38:ae:bf
- }
- }
- rule 745 {
- action drop
- description Anti-spoofing_77.68.76.138
- source {
- address 77.68.76.138
- mac-address !00:50:56:14:c0:d8
- }
- }
- rule 746 {
- action drop
- description Anti-spoofing_77.68.76.145
- source {
- address 77.68.76.145
- mac-address !00:50:56:3b:e8:48
- }
- }
- rule 747 {
- action drop
- description Anti-spoofing_77.68.77.145
- source {
- address 77.68.77.145
- mac-address !00:50:56:12:b0:43
- }
- }
- rule 748 {
- action drop
- description Anti-spoofing_77.68.3.121
- source {
- address 77.68.3.121
- mac-address !00:50:56:03:7b:9d
- }
- }
- rule 749 {
- action drop
- description Anti-spoofing_77.68.3.144
- source {
- address 77.68.3.144
- mac-address !00:50:56:18:a0:ed
- }
- }
- rule 750 {
- action drop
- description Anti-spoofing_77.68.77.68
- source {
- address 77.68.77.68
- mac-address !00:50:56:3c:dc:4f
- }
- }
- rule 751 {
- action drop
- description Anti-spoofing_77.68.76.126
- source {
- address 77.68.76.126
- mac-address !00:50:56:0f:d0:ae
- }
- }
- rule 752 {
- action drop
- description Anti-spoofing_77.68.76.88
- source {
- address 77.68.76.88
- mac-address !00:50:56:15:d6:12
- }
- }
- rule 753 {
- action drop
- description Anti-spoofing_77.68.77.254
- source {
- address 77.68.77.254
- mac-address !00:50:56:0e:5e:74
- }
- }
- rule 754 {
- action drop
- description Anti-spoofing_185.132.40.124
- source {
- address 185.132.40.124
- mac-address !00:50:56:08:f8:6a
- }
- }
- rule 755 {
- action drop
- description Anti-spoofing_77.68.20.231
- source {
- address 77.68.20.231
- mac-address !00:50:56:05:35:ce
- }
- }
- rule 756 {
- action drop
- description Anti-spoofing_77.68.77.181
- source {
- address 77.68.77.181
- mac-address !00:50:56:20:03:6f
- }
- }
- rule 757 {
- action drop
- description Anti-spoofing_77.68.22.146
- source {
- address 77.68.22.146
- mac-address !00:50:56:0e:85:95
- }
- }
- rule 758 {
- action drop
- description Anti-spoofing_77.68.112.75
- source {
- address 77.68.112.75
- mac-address !00:50:56:09:33:e6
- }
- }
- rule 759 {
- action drop
- description Anti-spoofing_77.68.4.22
- source {
- address 77.68.4.22
- mac-address !00:50:56:14:be:3f
- }
- }
- rule 760 {
- action drop
- description Anti-spoofing_77.68.76.96
- source {
- address 77.68.76.96
- mac-address !00:50:56:32:91:fb
- }
- }
- rule 761 {
- action drop
- description Anti-spoofing_77.68.3.161
- source {
- address 77.68.3.161
- mac-address !00:50:56:12:82:40
- }
- }
- rule 762 {
- action drop
- description Anti-spoofing_109.228.37.10
- source {
- address 109.228.37.10
- mac-address !00:50:56:0a:ef:ab
- }
- }
- rule 763 {
- action drop
- description Anti-spoofing_77.68.76.228
- source {
- address 77.68.76.228
- mac-address !00:50:56:2b:39:b1
- }
- }
- rule 764 {
- action drop
- description Anti-spoofing_77.68.121.94
- source {
- address 77.68.121.94
- mac-address !00:50:56:0a:d7:68
- }
- }
- rule 765 {
- action drop
- description Anti-spoofing_77.68.3.194
- source {
- address 77.68.3.194
- mac-address !00:50:56:10:90:6a
- }
- }
- rule 766 {
- action drop
- description Anti-spoofing_77.68.76.112
- source {
- address 77.68.76.112
- mac-address !00:50:56:24:e2:52
- }
- }
- rule 767 {
- action drop
- description Anti-spoofing_77.68.100.77
- source {
- address 77.68.100.77
- mac-address !00:50:56:0e:f3:7a
- }
- }
- rule 768 {
- action drop
- description Anti-spoofing_77.68.3.247
- source {
- address 77.68.3.247
- mac-address !00:50:56:29:30:8a
- }
- }
- rule 769 {
- action drop
- description Anti-spoofing_77.68.77.157
- source {
- address 77.68.77.157
- mac-address !00:50:56:36:39:a5
- }
- }
- rule 770 {
- action drop
- description Anti-spoofing_77.68.29.65
- source {
- address 77.68.29.65
- mac-address !00:50:56:2e:1b:f9
- }
- }
- rule 771 {
- action drop
- description Anti-spoofing_77.68.74.152
- source {
- address 77.68.74.152
- mac-address !00:50:56:16:1d:31
- }
- }
- rule 772 {
- action drop
- description Anti-spoofing_185.132.39.145
- source {
- address 185.132.39.145
- mac-address !00:50:56:03:77:75
- }
- }
- rule 773 {
- action drop
- description Anti-spoofing_77.68.28.139
- source {
- address 77.68.28.139
- mac-address !00:50:56:25:a9:de
- }
- }
- rule 774 {
- action drop
- description Anti-spoofing_77.68.77.33
- source {
- address 77.68.77.33
- mac-address !00:50:56:09:16:76
- }
- }
- rule 775 {
- action drop
- description Anti-spoofing_77.68.77.137
- source {
- address 77.68.77.137
- mac-address !00:50:56:15:b6:84
- }
- }
- rule 776 {
- action drop
- description Anti-spoofing_77.68.76.244
- source {
- address 77.68.76.244
- mac-address !00:50:56:21:11:27
- }
- }
- rule 777 {
- action drop
- description Anti-spoofing_77.68.77.92
- source {
- address 77.68.77.92
- mac-address !00:50:56:11:58:f5
- }
- }
- rule 778 {
- action drop
- description Anti-spoofing_77.68.7.227
- source {
- address 77.68.7.227
- mac-address !00:50:56:34:a8:22
- }
- }
- rule 779 {
- action drop
- description Anti-spoofing_77.68.76.111
- source {
- address 77.68.76.111
- mac-address !00:50:56:3e:44:ea
- }
- }
- rule 780 {
- action drop
- description Anti-spoofing_77.68.76.185
- source {
- address 77.68.76.185
- mac-address !00:50:56:1b:75:e8
- }
- }
- rule 781 {
- action drop
- description Anti-spoofing_77.68.76.208
- source {
- address 77.68.76.208
- mac-address !50:9a:4c:98:c2:68
- }
- }
- rule 782 {
- action drop
- description Anti-spoofing_77.68.76.150
- source {
- address 77.68.76.150
- mac-address !50:9a:4c:98:5c:c0
- }
- }
- rule 783 {
- action drop
- description Anti-spoofing_77.68.77.208
- source {
- address 77.68.77.208
- mac-address !50:9a:4c:98:5c:c0
- }
- }
- rule 784 {
- action drop
- description Anti-spoofing_77.68.103.56
- source {
- address 77.68.103.56
- mac-address !00:50:56:05:2f:9e
- }
- }
- rule 785 {
- action drop
- description Anti-spoofing_77.68.125.60
- source {
- address 77.68.125.60
- mac-address !00:50:56:2a:4a:20
- }
- }
- rule 786 {
- action drop
- description Anti-spoofing_77.68.76.42
- source {
- address 77.68.76.42
- mac-address !00:50:56:3e:44:ea
- }
- }
- rule 787 {
- action drop
- description Anti-spoofing_77.68.26.216
- source {
- address 77.68.26.216
- mac-address !00:50:56:07:56:c4
- }
- }
- rule 788 {
- action drop
- description Anti-spoofing_77.68.76.164
- source {
- address 77.68.76.164
- mac-address !00:50:56:1c:df:57
- }
- }
- rule 789 {
- action drop
- description Anti-spoofing_77.68.89.72
- source {
- address 77.68.89.72
- mac-address !00:50:56:1b:84:5c
- }
- }
- rule 790 {
- action drop
- description Anti-spoofing_77.68.76.181
- source {
- address 77.68.76.181
- mac-address !00:50:56:36:5d:1e
- }
- }
- rule 791 {
- action drop
- description Anti-spoofing_77.68.3.52
- source {
- address 77.68.3.52
- mac-address !00:50:56:12:e2:00
- }
- }
- rule 792 {
- action drop
- description Anti-spoofing_77.68.77.207
- source {
- address 77.68.77.207
- mac-address !00:50:56:16:24:34
- }
- }
- rule 793 {
- action drop
- description Anti-spoofing_77.68.81.44
- source {
- address 77.68.81.44
- mac-address !00:50:56:1a:2f:81
- }
- }
- rule 794 {
- action drop
- description Anti-spoofing_77.68.28.145
- source {
- address 77.68.28.145
- mac-address !00:50:56:39:78:a6
- }
- }
- rule 795 {
- action drop
- description Anti-spoofing_77.68.76.49
- source {
- address 77.68.76.49
- mac-address !00:50:56:08:ae:5e
- }
- }
- rule 796 {
- action drop
- description Anti-spoofing_77.68.77.227
- source {
- address 77.68.77.227
- mac-address !ac:1f:6b:93:59:d4
- }
- }
- rule 797 {
- action drop
- description Anti-spoofing_77.68.76.136
- source {
- address 77.68.76.136
- mac-address !00:50:56:0b:b2:b0
- }
- }
- rule 798 {
- action drop
- description Anti-spoofing_77.68.77.102
- source {
- address 77.68.77.102
- mac-address !00:50:56:3d:91:75
- }
- }
- rule 799 {
- action drop
- description Anti-spoofing_77.68.5.155
- source {
- address 77.68.5.155
- mac-address !00:50:56:13:33:02
- }
- }
- rule 801 {
- action drop
- description Anti-spoofing_77.68.88.100
- source {
- address 77.68.88.100
- mac-address !00:50:56:08:dc:d0
- }
- }
- rule 802 {
- action drop
- description Anti-spoofing_77.68.72.254
- source {
- address 77.68.72.254
- mac-address !00:50:56:0c:c2:8d
- }
- }
- rule 803 {
- action drop
- description Anti-spoofing_77.68.77.74
- source {
- address 77.68.77.74
- mac-address !00:50:56:18:d8:12
- }
- }
- rule 804 {
- action drop
- description Anti-spoofing_77.68.76.77
- source {
- address 77.68.76.77
- mac-address !ac:1f:6b:4d:bd:60
- }
- }
- rule 805 {
- action drop
- description Anti-spoofing_77.68.76.123
- source {
- address 77.68.76.123
- mac-address !00:50:56:38:5b:9d
- }
- }
- rule 806 {
- action drop
- description Anti-spoofing_77.68.4.24
- source {
- address 77.68.4.24
- mac-address !00:50:56:16:54:a8
- }
- }
- rule 807 {
- action drop
- description Anti-spoofing_213.171.214.167
- source {
- address 213.171.214.167
- mac-address !00:50:56:13:7d:80
- }
- }
- rule 808 {
- action drop
- description Anti-spoofing_77.68.112.213
- source {
- address 77.68.112.213
- mac-address !00:50:56:0b:ec:f2
- }
- }
- rule 809 {
- action drop
- description Anti-spoofing_185.132.40.166
- source {
- address 185.132.40.166
- mac-address !00:50:56:22:c7:e0
- }
- }
- rule 810 {
- action drop
- description Anti-spoofing_77.68.76.31
- source {
- address 77.68.76.31
- mac-address !00:50:56:38:22:33
- }
- }
- rule 811 {
- action drop
- description Anti-spoofing_77.68.76.148
- source {
- address 77.68.76.148
- mac-address !00:50:56:16:6c:9c
- }
- }
- rule 812 {
- action drop
- description Anti-spoofing_77.68.93.246
- source {
- address 77.68.93.246
- mac-address !00:50:56:29:2c:65
- }
- }
- rule 813 {
- action drop
- description Anti-spoofing_77.68.77.120
- source {
- address 77.68.77.120
- mac-address !00:50:56:39:92:1c
- }
- }
- rule 814 {
- action drop
- description Anti-spoofing_77.68.7.123
- source {
- address 77.68.7.123
- mac-address !00:50:56:33:46:a6
- }
- }
- rule 815 {
- action drop
- description Anti-spoofing_77.68.76.183
- source {
- address 77.68.76.183
- mac-address !00:50:56:39:92:1c
- }
- }
- rule 816 {
- action drop
- description Anti-spoofing_77.68.112.90
- source {
- address 77.68.112.90
- mac-address !00:50:56:29:f8:91
- }
- }
- rule 817 {
- action drop
- description Anti-spoofing_77.68.50.90
- source {
- address 77.68.50.90
- mac-address !00:50:56:11:d5:cb
- }
- }
- rule 818 {
- action drop
- description Anti-spoofing_77.68.3.61
- source {
- address 77.68.3.61
- mac-address !00:50:56:03:0b:87
- }
- }
- rule 819 {
- action drop
- description Anti-spoofing_213.171.213.42
- source {
- address 213.171.213.42
- mac-address !00:50:56:37:90:bd
- }
- }
- rule 820 {
- action drop
- description Anti-spoofing_77.68.77.107
- source {
- address 77.68.77.107
- mac-address !00:50:56:1e:74:40
- }
- }
- rule 821 {
- action drop
- description Anti-spoofing_77.68.89.183
- source {
- address 77.68.89.183
- mac-address !00:50:56:04:b9:ce
- }
- }
- rule 822 {
- action drop
- description Anti-spoofing_77.68.112.83
- source {
- address 77.68.112.83
- mac-address !00:50:56:38:03:ce
- }
- }
- rule 823 {
- action drop
- description Anti-spoofing_77.68.76.141
- source {
- address 77.68.76.141
- mac-address !00:50:56:12:2e:7c
- }
- }
- rule 825 {
- action drop
- description Anti-spoofing_77.68.76.105
- source {
- address 77.68.76.105
- mac-address !00:50:56:00:0b:f6
- }
- }
- rule 826 {
- action drop
- description Anti-spoofing_77.68.76.251
- source {
- address 77.68.76.251
- mac-address !00:50:56:34:1e:f4
- }
- }
- rule 827 {
- action drop
- description Anti-spoofing_77.68.6.202
- source {
- address 77.68.6.202
- mac-address !00:50:56:17:65:5f
- }
- }
- rule 828 {
- action drop
- description Anti-spoofing_88.208.198.92
- source {
- address 88.208.198.92
- mac-address !00:50:56:0c:5d:98
- }
- }
- rule 829 {
- action drop
- description Anti-spoofing_77.68.76.249
- source {
- address 77.68.76.249
- mac-address !00:50:56:01:18:09
- }
- }
- rule 830 {
- action drop
- description Anti-spoofing_77.68.30.164
- source {
- address 77.68.30.164
- mac-address !00:50:56:3c:2a:3a
- }
- }
- rule 831 {
- action drop
- description Anti-spoofing_77.68.77.59
- source {
- address 77.68.77.59
- mac-address !00:50:56:18:09:81
- }
- }
- rule 832 {
- action drop
- description Anti-spoofing_77.68.76.40
- source {
- address 77.68.76.40
- mac-address !00:50:56:13:e6:96
- }
- }
- rule 833 {
- action drop
- description Anti-spoofing_77.68.88.164
- source {
- address 77.68.88.164
- mac-address !00:50:56:07:f9:c8
- }
- }
- rule 834 {
- action drop
- description Anti-spoofing_77.68.77.37
- source {
- address 77.68.77.37
- mac-address !00:50:56:2f:1e:7b
- }
- }
- rule 835 {
- action drop
- description Anti-spoofing_185.132.39.99
- source {
- address 185.132.39.99
- mac-address !00:50:56:1d:4e:dd
- }
- }
- rule 836 {
- action drop
- description Anti-spoofing_77.68.121.127
- source {
- address 77.68.121.127
- mac-address !00:50:56:29:fd:29
- }
- }
- rule 837 {
- action drop
- description Anti-spoofing_77.68.77.65
- source {
- address 77.68.77.65
- mac-address !00:50:56:30:1f:8b
- }
- }
- rule 838 {
- action drop
- description Anti-spoofing_77.68.27.211
- source {
- address 77.68.27.211
- mac-address !00:50:56:25:b4:d1
- }
- }
- rule 839 {
- action drop
- description Anti-spoofing_77.68.24.112
- source {
- address 77.68.24.112
- mac-address !00:50:56:06:50:e8
- }
- }
- rule 840 {
- action drop
- description Anti-spoofing_109.228.38.201
- source {
- address 109.228.38.201
- mac-address !00:50:56:36:33:0c
- }
- }
- rule 841 {
- action drop
- description Anti-spoofing_77.68.115.17
- source {
- address 77.68.115.17
- mac-address !00:50:56:16:da:60
- }
- }
- rule 842 {
- action drop
- description Anti-spoofing_185.132.36.60
- source {
- address 185.132.36.60
- mac-address !00:50:56:14:a7:b2
- }
- }
- rule 843 {
- action drop
- description Anti-spoofing_77.68.76.231
- source {
- address 77.68.76.231
- mac-address !00:50:56:03:c5:bc
- }
- }
- rule 844 {
- action drop
- description Anti-spoofing_185.132.37.23
- source {
- address 185.132.37.23
- mac-address !00:50:56:27:46:b8
- }
- }
- rule 845 {
- action drop
- description Anti-spoofing_109.228.35.84
- source {
- address 109.228.35.84
- mac-address !00:50:56:17:74:b7
- }
- }
- rule 846 {
- action drop
- description Anti-spoofing_77.68.11.140
- source {
- address 77.68.11.140
- mac-address !00:50:56:08:ce:61
- }
- }
- rule 848 {
- action drop
- description Anti-spoofing_77.68.77.24
- source {
- address 77.68.77.24
- mac-address !00:50:56:28:65:cb
- }
- }
- rule 849 {
- action drop
- description Anti-spoofing_77.68.78.113
- source {
- address 77.68.78.113
- mac-address !00:50:56:2c:5a:e3
- }
- }
- rule 850 {
- action drop
- description Anti-spoofing_185.132.39.219
- source {
- address 185.132.39.219
- mac-address !00:50:56:11:0d:fd
- }
- }
- rule 851 {
- action drop
- description Anti-spoofing_185.132.40.11
- source {
- address 185.132.40.11
- mac-address !00:50:56:27:50:a3
- }
- }
- rule 852 {
- action drop
- description Anti-spoofing_77.68.23.64
- source {
- address 77.68.23.64
- mac-address !00:50:56:0a:b2:3c
- }
- }
- rule 853 {
- action drop
- description Anti-spoofing_185.132.37.133
- source {
- address 185.132.37.133
- mac-address !00:50:56:0b:0a:21
- }
- }
- rule 854 {
- action drop
- description Anti-spoofing_77.68.85.27
- source {
- address 77.68.85.27
- mac-address !00:50:56:34:82:24
- }
- }
- rule 855 {
- action drop
- description Anti-spoofing_77.68.26.221
- source {
- address 77.68.26.221
- mac-address !00:50:56:30:56:a2
- }
- }
- rule 856 {
- action drop
- description Anti-spoofing_77.68.76.243
- source {
- address 77.68.76.243
- mac-address !00:50:56:1c:a0:2d
- }
- }
- rule 857 {
- action drop
- description Anti-spoofing_77.68.116.52
- source {
- address 77.68.116.52
- mac-address !00:50:56:2b:59:35
- }
- }
- rule 858 {
- action drop
- description Anti-spoofing_77.68.120.26
- source {
- address 77.68.120.26
- mac-address !00:50:56:07:3b:2b
- }
- }
- rule 859 {
- action drop
- description Anti-spoofing_185.132.40.56
- source {
- address 185.132.40.56
- mac-address !00:50:56:21:cb:e3
- }
- }
- rule 860 {
- action drop
- description Anti-spoofing_213.171.210.155
- source {
- address 213.171.210.155
- mac-address !00:50:56:2a:53:9f
- }
- }
- rule 861 {
- action drop
- description Anti-spoofing_185.132.43.157
- source {
- address 185.132.43.157
- mac-address !00:50:56:27:e6:d5
- }
- }
- rule 862 {
- action drop
- description Anti-spoofing_77.68.4.252
- source {
- address 77.68.4.252
- mac-address !00:50:56:08:ff:66
- }
- }
- rule 863 {
- action drop
- description Anti-spoofing_77.68.77.63
- source {
- address 77.68.77.63
- mac-address !00:50:56:10:9c:ca
- }
- }
- rule 864 {
- action drop
- description Anti-spoofing_77.68.20.161
- source {
- address 77.68.20.161
- mac-address !00:50:56:0d:06:6f
- }
- }
- rule 865 {
- action drop
- description Anti-spoofing_77.68.117.45
- source {
- address 77.68.117.45
- mac-address !00:50:56:05:e0:11
- }
- }
- rule 866 {
- action drop
- description Anti-spoofing_77.68.76.234
- source {
- address 77.68.76.234
- mac-address !00:50:56:3a:d3:9e
- }
- }
- rule 867 {
- action drop
- description Anti-spoofing_185.132.40.90
- source {
- address 185.132.40.90
- mac-address !00:50:56:2c:90:4f
- }
- }
- rule 868 {
- action drop
- description Anti-spoofing_77.68.77.90
- source {
- address 77.68.77.90
- mac-address !00:50:56:1d:ec:a2
- }
- }
- rule 869 {
- action drop
- description Anti-spoofing_77.68.76.93
- source {
- address 77.68.76.93
- mac-address !00:50:56:19:cb:e8
- }
- }
- rule 870 {
- action drop
- description Anti-spoofing_77.68.26.166
- source {
- address 77.68.26.166
- mac-address !00:50:56:1e:34:14
- }
- }
- rule 871 {
- action drop
- description Anti-spoofing_185.132.40.244
- source {
- address 185.132.40.244
- mac-address !00:50:56:14:a7:b2
- }
- }
- rule 872 {
- action drop
- description Anti-spoofing_77.68.77.77
- source {
- address 77.68.77.77
- mac-address !00:50:56:0c:9b:e1
- }
- }
- rule 873 {
- action drop
- description Anti-spoofing_77.68.27.57
- source {
- address 77.68.27.57
- mac-address !00:50:56:3e:06:ca
- }
- }
- rule 874 {
- action drop
- description Anti-spoofing_77.68.7.114
- source {
- address 77.68.7.114
- mac-address !00:50:56:33:0d:5e
- }
- }
- rule 875 {
- action drop
- description Anti-spoofing_109.228.36.229
- source {
- address 109.228.36.229
- mac-address !00:50:56:32:a6:83
- }
- }
- rule 876 {
- action drop
- description Anti-spoofing_77.68.77.151
- source {
- address 77.68.77.151
- mac-address !00:50:56:0a:e4:20
- }
- }
- rule 877 {
- action drop
- description Anti-spoofing_77.68.76.92
- source {
- address 77.68.76.92
- mac-address !00:50:56:2b:a5:38
- }
- }
- rule 878 {
- action drop
- description Anti-spoofing_77.68.49.159
- source {
- address 77.68.49.159
- mac-address !00:50:56:16:4f:24
- }
- }
- rule 879 {
- action drop
- description Anti-spoofing_77.68.77.38
- source {
- address 77.68.77.38
- mac-address !00:50:56:2c:fe:a1
- }
- }
- rule 880 {
- action drop
- description Anti-spoofing_77.68.20.217
- source {
- address 77.68.20.217
- mac-address !00:50:56:3a:61:47
- }
- }
- rule 881 {
- action drop
- description Anti-spoofing_77.68.92.92
- source {
- address 77.68.92.92
- mac-address !00:50:56:1b:64:85
- }
- }
- rule 882 {
- action drop
- description Anti-spoofing_77.68.76.124
- source {
- address 77.68.76.124
- mac-address !00:50:56:0e:c1:e4
- }
- }
- rule 884 {
- action drop
- description Anti-spoofing_77.68.126.101
- source {
- address 77.68.126.101
- mac-address !00:50:56:31:d1:a3
- }
- }
- rule 885 {
- action drop
- description Anti-spoofing_77.68.76.235
- source {
- address 77.68.76.235
- mac-address !00:50:56:15:d1:66
- }
- }
- rule 886 {
- action drop
- description Anti-spoofing_77.68.77.95
- source {
- address 77.68.77.95
- mac-address !00:50:56:39:c6:52
- }
- }
- rule 887 {
- action drop
- description Anti-spoofing_77.68.26.228
- source {
- address 77.68.26.228
- mac-address !00:50:56:03:ab:9e
- }
- }
- rule 888 {
- action drop
- description Anti-spoofing_77.68.32.118
- source {
- address 77.68.32.118
- mac-address !00:50:56:0e:db:9d
- }
- }
- rule 889 {
- action drop
- description Anti-spoofing_77.68.24.172
- source {
- address 77.68.24.172
- mac-address !00:50:56:0e:2a:9c
- }
- }
- rule 891 {
- action drop
- description Anti-spoofing_77.68.77.190
- source {
- address 77.68.77.190
- mac-address !00:50:56:31:e8:fb
- }
- }
- rule 892 {
- action drop
- description Anti-spoofing_77.68.33.197
- source {
- address 77.68.33.197
- mac-address !00:50:56:2b:27:c4
- }
- }
- rule 893 {
- action drop
- description Anti-spoofing_213.171.210.177
- source {
- address 213.171.210.177
- mac-address !00:50:56:04:96:31
- }
- }
- rule 894 {
- action drop
- description Anti-spoofing_185.132.41.73
- source {
- address 185.132.41.73
- mac-address !00:50:56:35:b4:a5
- }
- }
- rule 895 {
- action drop
- description Anti-spoofing_77.68.21.78
- source {
- address 77.68.21.78
- mac-address !00:50:56:23:87:f2
- }
- }
- rule 896 {
- action drop
- description Anti-spoofing_77.68.77.209
- source {
- address 77.68.77.209
- mac-address !00:50:56:3b:95:06
- }
- }
- rule 897 {
- action drop
- description Anti-spoofing_88.208.215.19
- source {
- address 88.208.215.19
- mac-address !00:50:56:1f:e1:4b
- }
- }
- rule 898 {
- action drop
- description Anti-spoofing_77.68.77.214
- source {
- address 77.68.77.214
- mac-address !00:50:56:2b:03:2b
- }
- }
- rule 899 {
- action drop
- description Anti-spoofing_77.68.76.91
- source {
- address 77.68.76.91
- mac-address !00:50:56:3b:3c:fb
- }
- }
- rule 900 {
- action drop
- description Anti-spoofing_77.68.119.92
- source {
- address 77.68.119.92
- mac-address !00:50:56:25:ba:8c
- }
- }
- rule 901 {
- action drop
- description Anti-spoofing_77.68.77.79
- source {
- address 77.68.77.79
- mac-address !00:50:56:28:f5:72
- }
- }
- rule 902 {
- action drop
- description Anti-spoofing_77.68.75.45
- source {
- address 77.68.75.45
- mac-address !00:50:56:04:51:74
- }
- }
- rule 903 {
- action drop
- description Anti-spoofing_109.228.56.185
- source {
- address 109.228.56.185
- mac-address !00:50:56:13:e5:07
- }
- }
- rule 904 {
- action drop
- description Anti-spoofing_185.132.43.6
- source {
- address 185.132.43.6
- mac-address !00:50:56:38:d1:d5
- }
- }
- rule 905 {
- action drop
- description Anti-spoofing_77.68.117.202
- source {
- address 77.68.117.202
- mac-address !00:50:56:01:b2:9f
- }
- }
- rule 906 {
- action drop
- description Anti-spoofing_77.68.86.40
- source {
- address 77.68.86.40
- mac-address !00:50:56:03:e2:49
- }
- }
- rule 907 {
- action drop
- description Anti-spoofing_77.68.49.126
- source {
- address 77.68.49.126
- mac-address !00:50:56:3b:47:f3
- }
- }
- rule 909 {
- action drop
- description Anti-spoofing_77.68.77.100
- source {
- address 77.68.77.100
- mac-address !00:50:56:34:d7:5b
- }
- }
- rule 910 {
- action drop
- description Anti-spoofing_109.228.46.196
- source {
- address 109.228.46.196
- mac-address !00:50:56:1a:a0:0e
- }
- }
- rule 911 {
- action drop
- description Anti-spoofing_77.68.77.72
- source {
- address 77.68.77.72
- mac-address !00:50:56:1e:67:f7
- }
- }
- rule 912 {
- action drop
- description Anti-spoofing_185.132.43.28
- source {
- address 185.132.43.28
- mac-address !00:50:56:35:a5:36
- }
- }
- rule 913 {
- action drop
- description Anti-spoofing_77.68.103.19
- source {
- address 77.68.103.19
- mac-address !00:50:56:27:34:a3
- }
- }
- rule 914 {
- action drop
- description Anti-spoofing_77.68.118.104
- source {
- address 77.68.118.104
- mac-address !00:50:56:2d:f8:d7
- }
- }
- rule 915 {
- action drop
- description Anti-spoofing_77.68.116.183
- source {
- address 77.68.116.183
- mac-address !00:50:56:17:23:d4
- }
- }
- rule 916 {
- action drop
- description Anti-spoofing_77.68.76.107
- source {
- address 77.68.76.107
- mac-address !00:50:56:36:c0:da
- }
- }
- rule 917 {
- action drop
- description Anti-spoofing_77.68.93.164
- source {
- address 77.68.93.164
- mac-address !00:50:56:36:cd:1a
- }
- }
- rule 918 {
- action drop
- description Anti-spoofing_77.68.5.241
- source {
- address 77.68.5.241
- mac-address !00:50:56:11:2d:22
- }
- }
- rule 919 {
- action drop
- description Anti-spoofing_185.132.43.98
- source {
- address 185.132.43.98
- mac-address !00:50:56:20:7b:87
- }
- }
- rule 920 {
- action drop
- description Anti-spoofing_77.68.76.241
- source {
- address 77.68.76.241
- mac-address !00:50:56:00:50:f6
- }
- }
- rule 921 {
- action drop
- description Anti-spoofing_77.68.74.232
- source {
- address 77.68.74.232
- mac-address !00:50:56:19:df:41
- }
- }
- rule 922 {
- action drop
- description Anti-spoofing_77.68.76.26
- source {
- address 77.68.76.26
- mac-address !00:50:56:36:c0:da
- }
- }
- rule 923 {
- action drop
- description Anti-spoofing_77.68.28.207
- source {
- address 77.68.28.207
- mac-address !00:50:56:36:41:da
- }
- }
- rule 924 {
- action drop
- description Anti-spoofing_77.68.29.178
- source {
- address 77.68.29.178
- mac-address !00:50:56:21:81:be
- }
- }
- rule 925 {
- action drop
- description Anti-spoofing_77.68.121.119
- source {
- address 77.68.121.119
- mac-address !00:50:56:0b:d8:e1
- }
- }
- rule 926 {
- action drop
- description Anti-spoofing_77.68.126.22
- source {
- address 77.68.126.22
- mac-address !00:50:56:32:62:56
- }
- }
- rule 927 {
- action drop
- description Anti-spoofing_109.228.61.31
- source {
- address 109.228.61.31
- mac-address !00:50:56:21:a0:04
- }
- }
- rule 928 {
- action drop
- description Anti-spoofing_77.68.114.205
- source {
- address 77.68.114.205
- mac-address !00:50:56:2a:f1:3f
- }
- }
- rule 929 {
- action drop
- description Anti-spoofing_77.68.75.113
- source {
- address 77.68.75.113
- mac-address !00:50:56:33:6c:b9
- }
- }
- rule 930 {
- action drop
- description Anti-spoofing_77.68.79.206
- source {
- address 77.68.79.206
- mac-address !00:50:56:36:86:66
- }
- }
- rule 931 {
- action drop
- description Anti-spoofing_88.208.198.64
- source {
- address 88.208.198.64
- mac-address !00:50:56:39:2c:fe
- }
- }
- rule 932 {
- action drop
- description Anti-spoofing_77.68.77.161
- source {
- address 77.68.77.161
- mac-address !00:50:56:0a:7e:6c
- }
- }
- rule 933 {
- action drop
- description Anti-spoofing_77.68.114.237
- source {
- address 77.68.114.237
- mac-address !00:50:56:16:f4:39
- }
- }
- rule 934 {
- action drop
- description Anti-spoofing_109.228.36.119
- source {
- address 109.228.36.119
- mac-address !00:50:56:28:63:37
- }
- }
- rule 935 {
- action drop
- description Anti-spoofing_77.68.76.254
- source {
- address 77.68.76.254
- mac-address !00:50:56:3b:49:08
- }
- }
- rule 936 {
- action drop
- description Anti-spoofing_77.68.77.231
- source {
- address 77.68.77.231
- mac-address !00:50:56:36:78:72
- }
- }
- rule 937 {
- action drop
- description Anti-spoofing_77.68.7.172
- source {
- address 77.68.7.172
- mac-address !00:50:56:19:39:45
- }
- }
- rule 938 {
- action drop
- description Anti-spoofing_77.68.77.62
- source {
- address 77.68.77.62
- mac-address !00:50:56:04:8c:b4
- }
- }
- rule 939 {
- action drop
- description Anti-spoofing_77.68.77.215
- source {
- address 77.68.77.215
- mac-address !00:50:56:35:f3:5a
- }
- }
- rule 940 {
- action drop
- description Anti-spoofing_77.68.6.105
- source {
- address 77.68.6.105
- mac-address !00:50:56:03:0e:07
- }
- }
- rule 941 {
- action drop
- description Anti-spoofing_77.68.33.37
- source {
- address 77.68.33.37
- mac-address !00:50:56:00:6b:a3
- }
- }
- rule 942 {
- action drop
- description Anti-spoofing_77.68.4.180
- source {
- address 77.68.4.180
- mac-address !00:50:56:11:6c:dc
- }
- }
- rule 943 {
- action drop
- description Anti-spoofing_77.68.78.229
- source {
- address 77.68.78.229
- mac-address !00:50:56:1e:58:2f
- }
- }
- rule 944 {
- action drop
- description Anti-spoofing_77.68.73.73
- source {
- address 77.68.73.73
- mac-address !00:50:56:38:d7:1a
- }
- }
- rule 945 {
- action drop
- description Anti-spoofing_77.68.2.215
- source {
- address 77.68.2.215
- mac-address !00:50:56:31:3c:87
- }
- }
- rule 946 {
- action drop
- description Anti-spoofing_77.68.48.81
- source {
- address 77.68.48.81
- mac-address !00:50:56:3a:13:df
- }
- }
- rule 947 {
- action drop
- description Anti-spoofing_213.171.214.102
- source {
- address 213.171.214.102
- mac-address !00:50:56:00:60:5a
- }
- }
- rule 948 {
- action drop
- description Anti-spoofing_77.68.123.177
- source {
- address 77.68.123.177
- mac-address !00:50:56:3c:07:ef
- }
- }
- rule 949 {
- action drop
- description Anti-spoofing_77.68.7.160
- source {
- address 77.68.7.160
- mac-address !00:50:56:09:6e:79
- }
- }
- rule 950 {
- action drop
- description Anti-spoofing_77.68.24.59
- source {
- address 77.68.24.59
- mac-address !00:50:56:3c:b7:c1
- }
- }
- rule 951 {
- action drop
- description Anti-spoofing_77.68.80.97
- source {
- address 77.68.80.97
- mac-address !00:50:56:15:cc:c6
- }
- }
- rule 952 {
- action drop
- description Anti-spoofing_77.68.7.67
- source {
- address 77.68.7.67
- mac-address !00:50:56:13:92:b7
- }
- }
- rule 953 {
- action drop
- description Anti-spoofing_109.228.36.79
- source {
- address 109.228.36.79
- mac-address !00:50:56:17:c9:65
- }
- }
- rule 954 {
- action drop
- description Anti-spoofing_77.68.32.43
- source {
- address 77.68.32.43
- mac-address !00:50:56:13:6d:02
- }
- }
- rule 955 {
- action drop
- description Anti-spoofing_77.68.90.106
- source {
- address 77.68.90.106
- mac-address !00:50:56:1b:6d:fb
- }
- }
- rule 956 {
- action drop
- description Anti-spoofing_77.68.77.174
- source {
- address 77.68.77.174
- mac-address !00:50:56:2a:61:0b
- }
- }
- rule 957 {
- action drop
- description Anti-spoofing_77.68.94.181
- source {
- address 77.68.94.181
- mac-address !00:50:56:0b:7c:cc
- }
- }
- rule 958 {
- action drop
- description Anti-spoofing_77.68.4.136
- source {
- address 77.68.4.136
- mac-address !00:50:56:10:4d:5c
- }
- }
- rule 959 {
- action drop
- description Anti-spoofing_77.68.32.31
- source {
- address 77.68.32.31
- mac-address !00:50:56:0a:f5:03
- }
- }
- rule 960 {
- action drop
- description Anti-spoofing_77.68.30.133
- source {
- address 77.68.30.133
- mac-address !00:50:56:3a:96:4e
- }
- }
- rule 961 {
- action drop
- description Anti-spoofing_77.68.72.202
- source {
- address 77.68.72.202
- mac-address !00:50:56:2e:ca:a2
- }
- }
- rule 962 {
- action drop
- description Anti-spoofing_77.68.81.141
- source {
- address 77.68.81.141
- mac-address !00:50:56:00:07:47
- }
- }
- rule 963 {
- action drop
- description Anti-spoofing_77.68.27.54
- source {
- address 77.68.27.54
- mac-address !00:50:56:37:ad:51
- }
- }
- rule 964 {
- action drop
- description Anti-spoofing_77.68.32.254
- source {
- address 77.68.32.254
- mac-address !00:50:56:2d:d0:36
- }
- }
- rule 965 {
- action drop
- description Anti-spoofing_77.68.10.152
- source {
- address 77.68.10.152
- mac-address !00:50:56:38:d7:1a
- }
- }
- rule 967 {
- action drop
- description Anti-spoofing_109.228.47.223
- source {
- address 109.228.47.223
- mac-address !00:50:56:02:f7:24
- }
- }
- rule 968 {
- action drop
- description Anti-spoofing_77.68.5.125
- source {
- address 77.68.5.125
- mac-address !00:50:56:16:21:98
- }
- }
- rule 969 {
- action drop
- description Anti-spoofing_77.68.119.14
- source {
- address 77.68.119.14
- mac-address !00:50:56:2e:87:33
- }
- }
- rule 970 {
- action drop
- description Anti-spoofing_77.68.117.51
- source {
- address 77.68.117.51
- mac-address !00:50:56:17:c0:6c
- }
- }
- rule 971 {
- action drop
- description Anti-spoofing_77.68.118.102
- source {
- address 77.68.118.102
- mac-address !00:50:56:3e:06:ca
- }
- }
- rule 972 {
- action drop
- description Anti-spoofing_185.132.43.71
- source {
- address 185.132.43.71
- mac-address !00:50:56:2d:6a:8d
- }
- }
- rule 973 {
- action drop
- description Anti-spoofing_77.68.112.91
- source {
- address 77.68.112.91
- mac-address !00:50:56:2b:c3:9f
- }
- }
- rule 974 {
- action drop
- description Anti-spoofing_77.68.116.232
- source {
- address 77.68.116.232
- mac-address !00:50:56:2a:f9:fd
- }
- }
- rule 976 {
- action drop
- description Anti-spoofing_77.68.82.157
- source {
- address 77.68.82.157
- mac-address !00:50:56:3d:81:41
- }
- }
- rule 977 {
- action drop
- description Anti-spoofing_77.68.117.222
- source {
- address 77.68.117.222
- mac-address !00:50:56:16:92:58
- }
- }
- rule 978 {
- action drop
- description Anti-spoofing_77.68.118.15
- source {
- address 77.68.118.15
- mac-address !00:50:56:28:28:de
- }
- }
- rule 979 {
- action drop
- description Anti-spoofing_77.68.117.173
- source {
- address 77.68.117.173
- mac-address !00:50:56:12:7a:57
- }
- }
- rule 980 {
- action drop
- description Anti-spoofing_77.68.83.41
- source {
- address 77.68.83.41
- mac-address !00:50:56:13:ef:0e
- }
- }
- rule 981 {
- action drop
- description Anti-spoofing_77.68.4.57
- source {
- address 77.68.4.57
- mac-address !00:50:56:23:f0:c3
- }
- }
- rule 983 {
- action drop
- description Anti-spoofing_77.68.118.86
- source {
- address 77.68.118.86
- mac-address !00:50:56:03:73:3d
- }
- }
- rule 984 {
- action drop
- description Anti-spoofing_109.228.56.26
- source {
- address 109.228.56.26
- mac-address !00:50:56:36:47:8c
- }
- }
- rule 985 {
- action drop
- description Anti-spoofing_109.228.38.171
- source {
- address 109.228.38.171
- mac-address !00:50:56:18:da:1c
- }
- }
- rule 986 {
- action drop
- description Anti-spoofing_77.68.91.128
- source {
- address 77.68.91.128
- mac-address !00:50:56:34:d0:41
- }
- }
- rule 987 {
- action drop
- description Anti-spoofing_77.68.79.89
- source {
- address 77.68.79.89
- mac-address !00:50:56:14:67:52
- }
- }
- rule 988 {
- action drop
- description Anti-spoofing_88.208.198.66
- source {
- address 88.208.198.66
- mac-address !00:50:56:3c:e0:8d
- }
- }
- rule 989 {
- action drop
- description Anti-spoofing_77.68.118.88
- source {
- address 77.68.118.88
- mac-address !00:50:56:2f:ac:5f
- }
- }
- rule 990 {
- action drop
- description Anti-spoofing_109.228.60.215
- source {
- address 109.228.60.215
- mac-address !00:50:56:2b:59:35
- }
- }
- rule 991 {
- action drop
- description Anti-spoofing_109.228.55.82
- source {
- address 109.228.55.82
- mac-address !00:50:56:32:15:bc
- }
- }
- rule 992 {
- action drop
- description Anti-spoofing_77.68.48.14
- source {
- address 77.68.48.14
- mac-address !00:50:56:2e:2e:5a
- }
- }
- rule 993 {
- action drop
- description Anti-spoofing_77.68.7.186
- source {
- address 77.68.7.186
- mac-address !00:50:56:06:63:ae
- }
- }
- rule 994 {
- action drop
- description Anti-spoofing_77.68.74.209
- source {
- address 77.68.74.209
- mac-address !00:50:56:01:c5:88
- }
- }
- rule 995 {
- action drop
- description Anti-spoofing_77.68.6.32
- source {
- address 77.68.6.32
- mac-address !00:50:56:19:b2:9e
- }
- }
- rule 996 {
- action drop
- description Anti-spoofing_77.68.6.210
- source {
- address 77.68.6.210
- mac-address !00:50:56:03:16:58
- }
- }
- rule 997 {
- action drop
- description Anti-spoofing_77.68.34.26
- source {
- address 77.68.34.26
- mac-address !00:50:56:16:f0:f3
- }
- }
- rule 998 {
- action drop
- description Anti-spoofing_77.68.77.238
- source {
- address 77.68.77.238
- mac-address !00:50:56:25:b8:e7
- }
- }
- rule 999 {
- action drop
- description Anti-spoofing_77.68.35.116
- source {
- address 77.68.35.116
- mac-address !00:50:56:22:c6:b9
- }
- }
- rule 1000 {
- action drop
- description Anti-spoofing_77.68.23.112
- source {
- address 77.68.23.112
- mac-address !00:50:56:1f:06:9f
- }
- }
- rule 1001 {
- action drop
- description Anti-spoofing_77.68.120.241
- source {
- address 77.68.120.241
- mac-address !00:50:56:18:1e:aa
- }
- }
- rule 1002 {
- action drop
- description Anti-spoofing_77.68.34.28
- source {
- address 77.68.34.28
- mac-address !00:50:56:24:5e:9a
- }
- }
- rule 1003 {
- action drop
- description Anti-spoofing_77.68.122.195
- source {
- address 77.68.122.195
- mac-address !00:50:56:0d:fd:66
- }
- }
- rule 1004 {
- action drop
- description Anti-spoofing_77.68.126.14
- source {
- address 77.68.126.14
- mac-address !00:50:56:02:46:82
- }
- }
- rule 1005 {
- action drop
- description Anti-spoofing_109.228.38.117
- source {
- address 109.228.38.117
- mac-address !00:50:56:05:55:f0
- }
- }
- rule 1006 {
- action drop
- description Anti-spoofing_77.68.33.171
- source {
- address 77.68.33.171
- mac-address !00:50:56:07:69:46
- }
- }
- rule 1007 {
- action drop
- description Anti-spoofing_77.68.24.220
- source {
- address 77.68.24.220
- mac-address !00:50:56:1f:53:df
- }
- }
- rule 1008 {
- action drop
- description Anti-spoofing_88.208.197.23
- source {
- address 88.208.197.23
- mac-address !00:50:56:23:fa:2f
- }
- }
- rule 1009 {
- action drop
- description Anti-spoofing_77.68.80.26
- source {
- address 77.68.80.26
- mac-address !00:50:56:21:23:8e
- }
- }
- rule 1010 {
- action drop
- description Anti-spoofing_77.68.32.83
- source {
- address 77.68.32.83
- mac-address !00:50:56:26:5d:1a
- }
- }
- rule 1011 {
- action drop
- description Anti-spoofing_77.68.95.42
- source {
- address 77.68.95.42
- mac-address !00:50:56:00:77:9a
- }
- }
- rule 1012 {
- action drop
- description Anti-spoofing_213.171.209.217
- source {
- address 213.171.209.217
- mac-address !00:50:56:18:7b:c2
- }
- }
- rule 1014 {
- action drop
- description Anti-spoofing_109.228.39.249
- source {
- address 109.228.39.249
- mac-address !00:50:56:0e:4b:f9
- }
- }
- rule 1015 {
- action drop
- description Anti-spoofing_77.68.32.86
- source {
- address 77.68.32.86
- mac-address !00:50:56:29:ff:6f
- }
- }
- rule 1016 {
- action drop
- description Anti-spoofing_77.68.125.218
- source {
- address 77.68.125.218
- mac-address !00:50:56:2f:4d:38
- }
- }
- rule 1017 {
- action drop
- description Anti-spoofing_77.68.17.186
- source {
- address 77.68.17.186
- mac-address !00:50:56:2e:6b:f3
- }
- }
- rule 1018 {
- action drop
- description Anti-spoofing_77.68.12.45
- source {
- address 77.68.12.45
- mac-address !00:50:56:15:e4:38
- }
- }
- rule 1019 {
- action drop
- description Anti-spoofing_109.228.40.247
- source {
- address 109.228.40.247
- mac-address !00:50:56:20:62:b7
- }
- }
- rule 1020 {
- action drop
- description Anti-spoofing_77.68.32.89
- source {
- address 77.68.32.89
- mac-address !00:50:56:2e:21:46
- }
- }
- rule 1022 {
- action drop
- description Anti-spoofing_77.68.34.138
- source {
- address 77.68.34.138
- mac-address !00:50:56:10:0a:08
- }
- }
- rule 1023 {
- action drop
- description Anti-spoofing_77.68.34.139
- source {
- address 77.68.34.139
- mac-address !00:50:56:0d:24:2f
- }
- }
- rule 1024 {
- action drop
- description Anti-spoofing_213.171.208.40
- source {
- address 213.171.208.40
- mac-address !00:50:56:07:df:6e
- }
- }
- rule 1026 {
- action drop
- description Anti-spoofing_109.228.40.226
- source {
- address 109.228.40.226
- mac-address !00:50:56:2d:c8:2a
- }
- }
- rule 1028 {
- action drop
- description Anti-spoofing_185.132.39.109
- source {
- address 185.132.39.109
- mac-address !00:50:56:2c:3e:98
- }
- }
- rule 1029 {
- action drop
- description Anti-spoofing_109.228.40.207
- source {
- address 109.228.40.207
- mac-address !00:50:56:04:ba:9c
- }
- }
- rule 1030 {
- action drop
- description Anti-spoofing_77.68.48.89
- source {
- address 77.68.48.89
- mac-address !00:50:56:33:b3:05
- }
- }
- rule 1031 {
- action drop
- description Anti-spoofing_77.68.48.105
- source {
- address 77.68.48.105
- mac-address !00:50:56:13:8d:55
- }
- }
- rule 1032 {
- action drop
- description Anti-spoofing_77.68.50.142
- source {
- address 77.68.50.142
- mac-address !00:50:56:2e:58:85
- }
- }
- rule 1033 {
- action drop
- description Anti-spoofing_77.68.49.12
- source {
- address 77.68.49.12
- mac-address !00:50:56:0f:ed:da
- }
- }
- rule 1034 {
- action drop
- description Anti-spoofing_77.68.85.18
- source {
- address 77.68.85.18
- mac-address !00:50:56:3b:0a:8b
- }
- }
- rule 1035 {
- action drop
- description Anti-spoofing_77.68.49.4
- source {
- address 77.68.49.4
- mac-address !00:50:56:05:e5:05
- }
- }
- rule 1036 {
- action drop
- description Anti-spoofing_109.228.37.187
- source {
- address 109.228.37.187
- mac-address !00:50:56:37:21:f0
- }
- }
- rule 1037 {
- action drop
- description Anti-spoofing_77.68.49.178
- source {
- address 77.68.49.178
- mac-address !00:50:56:26:00:f7
- }
- }
- rule 1038 {
- action drop
- description Anti-spoofing_77.68.82.147
- source {
- address 77.68.82.147
- mac-address !00:50:56:13:75:25
- }
- }
- rule 1040 {
- action drop
- description Anti-spoofing_77.68.24.134
- source {
- address 77.68.24.134
- mac-address !00:50:56:29:0b:02
- }
- }
- rule 1041 {
- action drop
- description Anti-spoofing_77.68.24.63
- source {
- address 77.68.24.63
- mac-address !00:50:56:08:7e:4a
- }
- }
- rule 1042 {
- action drop
- description Anti-spoofing_77.68.50.91
- source {
- address 77.68.50.91
- mac-address !00:50:56:35:b6:4f
- }
- }
- rule 1043 {
- action drop
- description Anti-spoofing_77.68.49.160
- source {
- address 77.68.49.160
- mac-address !00:50:56:0e:29:ce
- }
- }
- rule 1044 {
- action drop
- description Anti-spoofing_77.68.116.84
- source {
- address 77.68.116.84
- mac-address !00:50:56:2d:e7:75
- }
- }
- rule 1045 {
- action drop
- description Anti-spoofing_77.68.126.160
- source {
- address 77.68.126.160
- mac-address !00:50:56:19:a1:cf
- }
- }
- rule 1046 {
- action drop
- description Anti-spoofing_185.132.41.240
- source {
- address 185.132.41.240
- mac-address !00:50:56:08:f6:7c
- }
- }
- rule 1047 {
- action drop
- description Anti-spoofing_77.68.50.193
- source {
- address 77.68.50.193
- mac-address !00:50:56:0f:44:05
- }
- }
- rule 1048 {
- action drop
- description Anti-spoofing_77.68.49.161
- source {
- address 77.68.49.161
- mac-address !00:50:56:09:4a:87
- }
- }
- rule 1049 {
- action drop
- description Anti-spoofing_109.228.58.134
- source {
- address 109.228.58.134
- mac-address !00:50:56:06:82:eb
- }
- }
- rule 1050 {
- action drop
- description Anti-spoofing_185.132.36.56
- source {
- address 185.132.36.56
- mac-address !00:50:56:11:89:a1
- }
- }
- rule 1051 {
- action drop
- description Anti-spoofing_77.68.50.198
- source {
- address 77.68.50.198
- mac-address !00:50:56:21:8f:66
- }
- }
- rule 1052 {
- action drop
- description Anti-spoofing_77.68.100.150
- source {
- address 77.68.100.150
- mac-address !00:50:56:3a:15:0a
- }
- }
- rule 1053 {
- action drop
- description Anti-spoofing_88.208.196.91
- source {
- address 88.208.196.91
- mac-address !00:50:56:0a:06:31
- }
- }
- rule 1054 {
- action drop
- description Anti-spoofing_185.132.41.148
- source {
- address 185.132.41.148
- mac-address !00:50:56:3b:d9:ec
- }
- }
- rule 1055 {
- action drop
- description Anti-spoofing_213.171.210.25
- source {
- address 213.171.210.25
- mac-address !00:50:56:0a:b8:6c
- }
- }
- rule 1056 {
- action drop
- description Anti-spoofing_77.68.51.214
- source {
- address 77.68.51.214
- mac-address !00:50:56:16:29:41
- }
- }
- rule 1057 {
- action drop
- description Anti-spoofing_77.68.51.202
- source {
- address 77.68.51.202
- mac-address !00:50:56:24:5a:0f
- }
- }
- rule 1058 {
- action drop
- description Anti-spoofing_77.68.100.132
- source {
- address 77.68.100.132
- mac-address !00:50:56:27:18:b7
- }
- }
- rule 1059 {
- action drop
- description Anti-spoofing_77.68.77.42
- source {
- address 77.68.77.42
- mac-address !00:50:56:34:d1:d5
- }
- }
- rule 1060 {
- action drop
- description Anti-spoofing_109.228.39.41
- source {
- address 109.228.39.41
- mac-address !00:50:56:2e:6a:41
- }
- }
- rule 1061 {
- action drop
- description Anti-spoofing_77.68.100.134
- source {
- address 77.68.100.134
- mac-address !00:50:56:19:a0:13
- }
- }
- rule 1062 {
- action drop
- description Anti-spoofing_77.68.89.247
- source {
- address 77.68.89.247
- mac-address !00:50:56:2b:ed:68
- }
- }
- rule 1063 {
- action drop
- description Anti-spoofing_77.68.101.64
- source {
- address 77.68.101.64
- mac-address !00:50:56:24:5a:0f
- }
- }
- rule 1064 {
- action drop
- description Anti-spoofing_88.208.199.249
- source {
- address 88.208.199.249
- mac-address !00:50:56:16:3e:ed
- }
- }
- rule 1065 {
- action drop
- description Anti-spoofing_77.68.101.124
- source {
- address 77.68.101.124
- mac-address !00:50:56:15:0e:e0
- }
- }
- rule 1066 {
- action drop
- description Anti-spoofing_77.68.101.125
- source {
- address 77.68.101.125
- mac-address !00:50:56:33:ce:ff
- }
- }
- rule 1068 {
- action drop
- description Anti-spoofing_77.68.100.167
- source {
- address 77.68.100.167
- mac-address !00:50:56:34:b3:5d
- }
- }
- rule 1069 {
- action drop
- description Anti-spoofing_77.68.49.152
- source {
- address 77.68.49.152
- mac-address !00:50:56:1a:06:95
- }
- }
- rule 1070 {
- action drop
- description Anti-spoofing_77.68.103.147
- source {
- address 77.68.103.147
- mac-address !00:50:56:2e:52:7f
- }
- }
- rule 1071 {
- action drop
- description Anti-spoofing_77.68.48.202
- source {
- address 77.68.48.202
- mac-address !00:50:56:0b:da:01
- }
- }
- rule 1072 {
- action drop
- description Anti-spoofing_77.68.112.175
- source {
- address 77.68.112.175
- mac-address !00:50:56:05:9e:e5
- }
- }
- rule 1073 {
- action drop
- description Anti-spoofing_109.228.56.97
- source {
- address 109.228.56.97
- mac-address !00:50:56:36:cd:04
- }
- }
- rule 1074 {
- action drop
- description Anti-spoofing_185.132.37.47
- source {
- address 185.132.37.47
- mac-address !00:50:56:3a:de:38
- }
- }
- rule 1075 {
- action drop
- description Anti-spoofing_77.68.31.96
- source {
- address 77.68.31.96
- mac-address !00:50:56:07:d0:cf
- }
- }
- rule 1076 {
- action drop
- description Anti-spoofing_109.228.61.37
- source {
- address 109.228.61.37
- mac-address !00:50:56:1a:93:80
- }
- }
- rule 1077 {
- action drop
- description Anti-spoofing_77.68.33.24
- source {
- address 77.68.33.24
- mac-address !00:50:56:0d:ae:e8
- }
- }
- rule 1078 {
- action drop
- description Anti-spoofing_88.208.197.135
- source {
- address 88.208.197.135
- mac-address !00:50:56:3b:39:6b
- }
- }
- rule 1079 {
- action drop
- description Anti-spoofing_77.68.103.227
- source {
- address 77.68.103.227
- mac-address !00:50:56:28:cd:95
- }
- }
- rule 1080 {
- action drop
- description Anti-spoofing_185.132.38.182
- source {
- address 185.132.38.182
- mac-address !00:50:56:39:4b:e3
- }
- }
- rule 1081 {
- action drop
- description Anti-spoofing_88.208.197.118
- source {
- address 88.208.197.118
- mac-address !00:50:56:2c:cd:e3
- }
- }
- rule 1082 {
- action drop
- description Anti-spoofing_88.208.196.92
- source {
- address 88.208.196.92
- mac-address !00:50:56:05:77:19
- }
- }
- rule 1083 {
- action drop
- description Anti-spoofing_88.208.197.150
- source {
- address 88.208.197.150
- mac-address !00:50:56:0c:ae:6c
- }
- }
- rule 1084 {
- action drop
- description Anti-spoofing_88.208.215.121
- source {
- address 88.208.215.121
- mac-address !00:50:56:16:0b:60
- }
- }
- rule 1085 {
- action drop
- description Anti-spoofing_88.208.197.10
- source {
- address 88.208.197.10
- mac-address !00:50:56:1c:8b:fb
- }
- }
- rule 1086 {
- action drop
- description Anti-spoofing_88.208.198.69
- source {
- address 88.208.198.69
- mac-address !00:50:56:06:e7:eb
- }
- }
- rule 1087 {
- action drop
- description Anti-spoofing_88.208.197.155
- source {
- address 88.208.197.155
- mac-address !00:50:56:39:39:8e
- }
- }
- rule 1088 {
- action drop
- description Anti-spoofing_88.208.198.39
- source {
- address 88.208.198.39
- mac-address !00:50:56:22:2d:07
- }
- }
- rule 1089 {
- action drop
- description Anti-spoofing_88.208.197.160
- source {
- address 88.208.197.160
- mac-address !00:50:56:2e:03:9a
- }
- }
- rule 1090 {
- action drop
- description Anti-spoofing_88.208.197.60
- source {
- address 88.208.197.60
- mac-address !00:50:56:3e:59:7c
- }
- }
- rule 1091 {
- action drop
- description Anti-spoofing_77.68.102.129
- source {
- address 77.68.102.129
- mac-address !00:50:56:2c:9d:a5
- }
- }
- rule 1092 {
- action drop
- description Anti-spoofing_88.208.196.123
- source {
- address 88.208.196.123
- mac-address !00:50:56:21:ac:31
- }
- }
- rule 1093 {
- action drop
- description Anti-spoofing_88.208.215.61
- source {
- address 88.208.215.61
- mac-address !00:50:56:05:91:dd
- }
- }
- rule 1094 {
- action drop
- description Anti-spoofing_88.208.215.62
- source {
- address 88.208.215.62
- mac-address !00:50:56:2d:ff:f4
- }
- }
- rule 1095 {
- action drop
- description Anti-spoofing_88.208.199.141
- source {
- address 88.208.199.141
- mac-address !00:50:56:10:8f:10
- }
- }
- rule 1096 {
- action drop
- description Anti-spoofing_88.208.215.157
- source {
- address 88.208.215.157
- mac-address !00:50:56:38:d7:1a
- }
- }
- rule 1097 {
- action drop
- description Anti-spoofing_77.68.21.171
- source {
- address 77.68.21.171
- mac-address !00:50:56:29:e0:5f
- }
- }
- rule 1098 {
- action drop
- description Anti-spoofing_88.208.198.251
- source {
- address 88.208.198.251
- mac-address !00:50:56:2b:2a:6a
- }
- }
- rule 1099 {
- action drop
- description Anti-spoofing_88.208.199.233
- source {
- address 88.208.199.233
- mac-address !00:50:56:1e:bf:95
- }
- }
- rule 1100 {
- action drop
- description Anti-spoofing_88.208.212.31
- source {
- address 88.208.212.31
- mac-address !00:50:56:28:f4:aa
- }
- }
- rule 1101 {
- action drop
- description Anti-spoofing_88.208.197.129
- source {
- address 88.208.197.129
- mac-address !00:50:56:1f:71:bf
- }
- }
- rule 1102 {
- action drop
- description Anti-spoofing_88.208.199.46
- source {
- address 88.208.199.46
- mac-address !00:50:56:34:dc:e5
- }
- }
- rule 1103 {
- action drop
- description Anti-spoofing_88.208.212.94
- source {
- address 88.208.212.94
- mac-address !00:50:56:3d:f5:16
- }
- }
- rule 1105 {
- action drop
- description Anti-spoofing_88.208.212.182
- source {
- address 88.208.212.182
- mac-address !00:50:56:12:e4:1b
- }
- }
- rule 1108 {
- action drop
- description Anti-spoofing_88.208.212.188
- source {
- address 88.208.212.188
- mac-address !00:50:56:36:a8:9e
- }
- }
- rule 1500 {
- action drop
- description "Block port 11211-udp"
- protocol udp
- source {
- group {
- address-group CLUSTER_ADDRESSES
- }
- port 11211
- }
- }
- rule 1510 {
- action drop
- description "Test Drive - Outgoing traffic blocked"
- destination {
- group {
- network-group !NAS_NETWORKS
- }
- }
- source {
- group {
- address-group DT_BLOCKED
- }
- }
- }
- rule 1520 {
- action drop
- description "Deny outgoing SMTP to new contracts"
- destination {
- port smtp
- }
- protocol tcp
- source {
- group {
- address-group DT_SMTP_BLOCKED
- }
- }
- }
- rule 1600 {
- action accept
- description "Allow unicast requests to DHCP servers"
- destination {
- group {
- address-group DHCP_SERVERS
- }
- port bootps
- }
- protocol tcp_udp
- source {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- }
- rule 1610 {
- action accept
- description "Allow DNS queries to dnscache servers"
- destination {
- group {
- address-group DNSCACHE_SERVERS
- }
- port 53
- }
- protocol tcp_udp
- source {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- }
- rule 1620 {
- action accept
- destination {
- group {
- address-group NAS_ARRAYS
- }
- }
- source {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- }
- rule 1630 {
- action accept
- description "Kerberos authentication to Domain Controllers"
- destination {
- group {
- address-group NAS_DOMAIN_CONTROLLERS
- }
- port 88
- }
- protocol tcp_udp
- source {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- }
- rule 1640 {
- action drop
- description "Deny rest of the traffic to NAS"
- destination {
- group {
- network-group NAS_NETWORKS
- }
- }
- }
- rule 2000 {
- action accept
- description "TOP port - SSH"
- destination {
- group {
- address-group G-22-TCP
- }
- port ssh
- }
- protocol tcp
- }
- rule 2001 {
- action accept
- description "TOP port - RDESKTOP"
- destination {
- group {
- address-group G-3389-TCP
- }
- port 3389
- }
- protocol tcp
- }
- rule 2002 {
- action accept
- description "TOP port - HTTP"
- destination {
- group {
- address-group G-80-TCP
- }
- port http
- }
- protocol tcp
- }
- rule 2003 {
- action accept
- description "TOP port - HTTPS"
- destination {
- group {
- address-group G-443-TCP
- }
- port https
- }
- protocol tcp
- }
- rule 2004 {
- action accept
- description "TOP port - DOMAIN TCP"
- destination {
- group {
- address-group G-53-TCP
- }
- port domain
- }
- protocol tcp
- }
- rule 2005 {
- action accept
- description "TOP port - DOMAIN UDP"
- destination {
- group {
- address-group G-53-UDP
- }
- port domain
- }
- protocol udp
- }
- rule 2006 {
- action accept
- description "TOP port - SMTP"
- destination {
- group {
- address-group G-25-TCP
- }
- port smtp
- }
- protocol tcp
- }
- rule 2007 {
- action accept
- description "TOP port - IMAP"
- destination {
- group {
- address-group G-143-TCP
- }
- port imap2
- }
- protocol tcp
- }
- rule 2008 {
- action accept
- description "TOP port - POP3"
- destination {
- group {
- address-group G-110-TCP
- }
- port pop3
- }
- protocol tcp
- }
- rule 2009 {
- action accept
- description "TOP port - MSSQL TCP"
- destination {
- group {
- address-group G-1433-TCP
- }
- port ms-sql-s
- }
- protocol tcp
- }
- rule 2010 {
- action accept
- description "TOP port - MYSQL TCP"
- destination {
- group {
- address-group G-3306-TCP
- }
- port mysql
- }
- protocol tcp
- }
- rule 2011 {
- action accept
- description "TOP port - FTPDATA"
- destination {
- group {
- address-group G-20-TCP
- }
- port ftp-data
- }
- protocol tcp
- }
- rule 2012 {
- action accept
- description "TOP port - FTP"
- destination {
- group {
- address-group G-21-TCP
- }
- port ftp
- }
- protocol tcp
- }
- rule 2013 {
- action accept
- description "TOP port - SSMTP"
- destination {
- group {
- address-group G-465-TCP
- }
- port ssmtp
- }
- protocol tcp
- }
- rule 2014 {
- action accept
- description "TOP port - SMTPS"
- destination {
- group {
- address-group G-587-TCP
- }
- port 587
- }
- protocol tcp
- }
- rule 2015 {
- action accept
- description "TOP port - IMAPS"
- destination {
- group {
- address-group G-993-TCP
- }
- port imaps
- }
- protocol tcp
- }
- rule 2016 {
- action accept
- description "TOP port - POP3S"
- destination {
- group {
- address-group G-995-TCP
- }
- port pop3s
- }
- protocol tcp
- }
- rule 2017 {
- action accept
- description "TOP port - TOMCAT"
- destination {
- group {
- address-group G-8080-TCP
- }
- port 8080
- }
- protocol tcp
- }
- rule 2018 {
- action accept
- description "TOP port - Alternative HTTPS"
- destination {
- group {
- address-group G-8443-TCP
- }
- port 8443
- }
- protocol tcp
- }
- rule 2019 {
- action accept
- description "TOP port - 10000/TCP"
- destination {
- group {
- address-group G-10000-TCP
- }
- port 10000
- }
- protocol tcp
- }
- rule 2020 {
- action accept
- description "TOP port - 8447/TCP"
- destination {
- group {
- address-group G-8447-TCP
- }
- port 8447
- }
- protocol tcp
- }
- rule 2040 {
- action accept
- description "TOP port - All ports open"
- destination {
- group {
- address-group G-ALL_OPEN
- }
- }
- }
- rule 2050 {
- action accept
- description "ICMP group"
- destination {
- group {
- address-group G-ICMP
- }
- }
- protocol icmp
- }
- rule 2100 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-104.192.143.2
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 7999,22
- }
- protocol tcp
- source {
- address 104.192.143.2
- }
- }
- rule 2101 {
- action accept
- description FW19987_4-TCP-ALLOW-77.68.74.54
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.74.54
- }
- }
- rule 2102 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-109.72.210.46
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 109.72.210.46
- }
- }
- rule 2103 {
- action accept
- description FW5A77C_16-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 2104 {
- action accept
- description FW826BA_3-TCP-ALLOW-164.177.156.192
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 164.177.156.192
- }
- }
- rule 2105 {
- action accept
- description FWDAA4F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDAA4F_1
- }
- port 22335
- }
- protocol tcp
- }
- rule 2106 {
- action accept
- description FW6D0CD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6D0CD_1
- }
- port 6900,7000
- }
- protocol tcp
- }
- rule 2107 {
- action accept
- description FW6D0CD_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6D0CD_1
- }
- port 9001
- }
- protocol tcp_udp
- }
- rule 2108 {
- action accept
- description FW06176_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW06176_1
- }
- port 5900
- }
- protocol tcp
- }
- rule 2109 {
- action accept
- description FW19987_4-TCP-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.77.70
- }
- }
- rule 2110 {
- action accept
- description FWF7B68_1-TCP-ALLOW-54.221.251.224
- destination {
- group {
- address-group DT_FWF7B68_1
- }
- port 8443,3306,22,21,20
- }
- protocol tcp
- source {
- address 54.221.251.224
- }
- }
- rule 2111 {
- action accept
- description FW05AD0_2-TCP-ALLOW-178.251.181.41
- destination {
- group {
- address-group DT_FW05AD0_2
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 178.251.181.41
- }
- }
- rule 2112 {
- action accept
- description FW05AD0_2-TCP-ALLOW-178.251.181.6
- destination {
- group {
- address-group DT_FW05AD0_2
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 178.251.181.6
- }
- }
- rule 2113 {
- action accept
- description VPN-7030-ANY-ALLOW-10.4.58.119
- destination {
- group {
- address-group DT_VPN-7030
- }
- }
- source {
- address 10.4.58.119
- }
- }
- rule 2114 {
- action accept
- description FW58C69_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW58C69_4
- }
- port 5666
- }
- protocol tcp
- }
- rule 2115 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-185.201.180.35
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000,22
- }
- protocol tcp
- source {
- address 185.201.180.35
- }
- }
- rule 2116 {
- action accept
- description FW19987_4-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2117 {
- action accept
- description FW19987_4-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2118 {
- action accept
- description FW5658C_1-TCP-ALLOW-212.159.160.65
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443,3389,3306,22,21
- }
- protocol tcp
- source {
- address 212.159.160.65
- }
- }
- rule 2119 {
- action accept
- description FW5658C_1-TCP-ALLOW-79.78.20.149
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8447,8443,3389,3306,993,143,22,21
- }
- protocol tcp
- source {
- address 79.78.20.149
- }
- }
- rule 2120 {
- action accept
- description FW5658C_1-TCP-ALLOW-77.68.77.185
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.77.185
- }
- }
- rule 2121 {
- action accept
- description FW5658C_1-TCP-ALLOW-82.165.232.19
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443,3389
- }
- protocol tcp
- source {
- address 82.165.232.19
- }
- }
- rule 2122 {
- action accept
- description FW2C5AE_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2C5AE_1
- }
- port 30303,5717
- }
- protocol tcp_udp
- }
- rule 2123 {
- action accept
- description VPN-12899-ANY-ALLOW-10.4.58.207
- destination {
- group {
- address-group DT_VPN-12899
- }
- }
- source {
- address 10.4.58.207
- }
- }
- rule 2124 {
- action accept
- description FW7648D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW7648D_1
- }
- port 8501,8050,7801,4444,1443
- }
- protocol tcp
- }
- rule 2125 {
- action accept
- description FW0C2E6_4-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0C2E6_4
- }
- port 1194
- }
- protocol udp
- }
- rule 2126 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.37.175.132
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.37.175.132
- }
- }
- rule 2127 {
- action accept
- description FW826BA_3-TCP-ALLOW-165.255.242.223
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 165.255.242.223
- }
- }
- rule 2128 {
- action accept
- description VPN-10131-ANY-ALLOW-10.4.56.51
- destination {
- group {
- address-group DT_VPN-10131
- }
- }
- source {
- address 10.4.56.51
- }
- }
- rule 2129 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-212.227.84.142
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 22
- }
- protocol tcp
- source {
- address 212.227.84.142
- }
- }
- rule 2130 {
- action accept
- description FW2BB8D_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2131 {
- action accept
- description FWFDD94_15-TCP-ALLOW-90.29.180.234
- destination {
- group {
- address-group DT_FWFDD94_15
- }
- port 5683,1883
- }
- protocol tcp
- source {
- address 90.29.180.234
- }
- }
- rule 2132 {
- action accept
- description VPN-10131-ANY-ALLOW-10.4.57.51
- destination {
- group {
- address-group DT_VPN-10131
- }
- }
- source {
- address 10.4.57.51
- }
- }
- rule 2133 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-109.228.49.193
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 5000
- }
- protocol tcp
- source {
- address 109.228.49.193
- }
- }
- rule 2134 {
- action accept
- description FW81138_1-ICMP-ALLOW-3.10.221.168
- destination {
- group {
- address-group DT_FW81138_1
- }
- }
- protocol icmp
- source {
- address 3.10.221.168
- }
- }
- rule 2135 {
- action accept
- description FWB28B6_5-AH-ALLOW-77.68.36.46
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol ah
- source {
- address 77.68.36.46
- }
- }
- rule 2136 {
- action accept
- description FWB28B6_5-ESP-ALLOW-77.68.36.46
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol esp
- source {
- address 77.68.36.46
- }
- }
- rule 2137 {
- action accept
- description FW825C8_24-TCP-ALLOW-77.68.87.201
- destination {
- group {
- address-group DT_FW825C8_24
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.87.201
- }
- }
- rule 2138 {
- action accept
- description FWB28B6_5-AH-ALLOW-213.171.196.146
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol ah
- source {
- address 213.171.196.146
- }
- }
- rule 2139 {
- action accept
- description FWB28B6_5-ESP-ALLOW-213.171.196.146
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol esp
- source {
- address 213.171.196.146
- }
- }
- rule 2140 {
- action accept
- description FWB28B6_5-UDP-ALLOW-213.171.196.146
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 500,4500
- }
- protocol udp
- source {
- address 213.171.196.146
- }
- }
- rule 2141 {
- action accept
- description FWB28B6_5-TCP_UDP-ALLOW-213.171.196.146
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 1701
- }
- protocol tcp_udp
- source {
- address 213.171.196.146
- }
- }
- rule 2142 {
- action accept
- description FWB28B6_5-TCP_UDP-ALLOW-77.68.36.46
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 1701
- }
- protocol tcp_udp
- source {
- address 77.68.36.46
- }
- }
- rule 2143 {
- action accept
- description FWB28B6_5-UDP-ALLOW-77.68.36.46
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 500,4500
- }
- protocol udp
- source {
- address 77.68.36.46
- }
- }
- rule 2144 {
- action accept
- description VPN-12899-ANY-ALLOW-10.4.59.207
- destination {
- group {
- address-group DT_VPN-12899
- }
- }
- source {
- address 10.4.59.207
- }
- }
- rule 2145 {
- action accept
- description FWB28B6_5-TCP-ALLOW-81.130.141.175
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.130.141.175
- }
- }
- rule 2146 {
- action accept
- description FWB28B6_5-UDP-ALLOW-77.68.38.195
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 4500,500
- }
- protocol udp
- source {
- address 77.68.38.195
- }
- }
- rule 2147 {
- action accept
- description FWB28B6_5-AH-ALLOW-77.68.38.195
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol ah
- source {
- address 77.68.38.195
- }
- }
- rule 2148 {
- action accept
- description FWB28B6_5-ESP-ALLOW-77.68.38.195
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol esp
- source {
- address 77.68.38.195
- }
- }
- rule 2149 {
- action accept
- description FWB28B6_5-TCP_UDP-ALLOW-77.68.38.195
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 1701
- }
- protocol tcp_udp
- source {
- address 77.68.38.195
- }
- }
- rule 2150 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.37.178.77
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.37.178.77
- }
- }
- rule 2151 {
- action accept
- description FW5A77C_16-TCP-ALLOW-51.241.139.56
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 22
- }
- protocol tcp
- source {
- address 51.241.139.56
- }
- }
- rule 2152 {
- action accept
- description FWA86ED_101-TCP-ALLOW-150.143.57.138
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389
- }
- protocol tcp
- source {
- address 150.143.57.138
- }
- }
- rule 2153 {
- action accept
- description FW6ECA4_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6ECA4_1
- }
- port 3939,3335,3334,3333,3000,999,444
- }
- protocol tcp_udp
- }
- rule 2154 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.45.13.20
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.45.13.20
- }
- }
- rule 2155 {
- action accept
- description FW481D7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW481D7_1
- }
- port 3478
- }
- protocol tcp_udp
- }
- rule 2156 {
- action accept
- description FW5A5D7_3-GRE-ALLOW-51.219.222.28
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- }
- protocol gre
- source {
- address 51.219.222.28
- }
- }
- rule 2157 {
- action accept
- description FWA86ED_101-TCP-ALLOW-94.195.127.217
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 94.195.127.217
- }
- }
- rule 2158 {
- action accept
- description FW2E060_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2E060_1
- }
- port 49152-65535,8443-8447
- }
- protocol tcp
- }
- rule 2159 {
- action accept
- description FWFDD94_15-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFDD94_15
- }
- port 9090,5080,1935
- }
- protocol tcp
- }
- rule 2160 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.45.190.224
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.45.190.224
- }
- }
- rule 2161 {
- action accept
- description FW9E550_1-TCP-ALLOW-109.249.187.56
- destination {
- group {
- address-group DT_FW9E550_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 109.249.187.56
- }
- }
- rule 2162 {
- action accept
- description FW89619_1-TCP-ALLOW-81.133.80.114
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 22
- }
- protocol tcp
- source {
- address 81.133.80.114
- }
- }
- rule 2163 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-212.227.72.218
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 212.227.72.218
- }
- }
- rule 2164 {
- action accept
- description FW0E383_9-TCP-ALLOW-151.229.59.51
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 151.229.59.51
- }
- }
- rule 2165 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-178.251.181.41
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433,21
- }
- protocol tcp
- source {
- address 178.251.181.41
- }
- }
- rule 2166 {
- action accept
- description FW3CAAB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3CAAB_1
- }
- port 49152-65535,30000-30400,8443-8447,5432,80-110,21-25
- }
- protocol tcp
- }
- rule 2167 {
- action accept
- description FW91B7A_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW91B7A_1
- }
- port 3389,80
- }
- protocol tcp_udp
- }
- rule 2168 {
- action accept
- description FW40416_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW40416_1
- }
- port 1-65535
- }
- protocol tcp
- }
- rule 2169 {
- action accept
- description FW5A77C_16-TCP-ALLOW-81.151.24.216
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 10000,22
- }
- protocol tcp
- source {
- address 81.151.24.216
- }
- }
- rule 2170 {
- action accept
- description VPN-7030-ANY-ALLOW-10.4.59.119
- destination {
- group {
- address-group DT_VPN-7030
- }
- }
- source {
- address 10.4.59.119
- }
- }
- rule 2171 {
- action accept
- description FW0E383_9-TCP-ALLOW-62.252.94.138
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 3389,1433
- }
- protocol tcp
- source {
- address 62.252.94.138
- }
- }
- rule 2172 {
- action accept
- description FW89619_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5015,5001,5000
- }
- protocol tcp
- }
- rule 2173 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-167.98.162.142
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 167.98.162.142
- }
- }
- rule 2174 {
- action accept
- description FW013EF_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW013EF_2
- }
- port 44445,7770-7800,5090,5060-5070,5015,5001,2000-2500
- }
- protocol tcp
- }
- rule 2175 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.12
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.12
- }
- }
- rule 2176 {
- action accept
- description VPN-15625-ANY-ALLOW-10.4.88.79
- destination {
- group {
- address-group DT_VPN-15625
- }
- }
- source {
- address 10.4.88.79
- }
- }
- rule 2177 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.228.53.128
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 109.228.53.128
- }
- }
- rule 2178 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-178.251.181.6
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 178.251.181.6
- }
- }
- rule 2179 {
- action accept
- description FW578BE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW578BE_1
- }
- port 23,1521,1522
- }
- protocol tcp
- }
- rule 2180 {
- action accept
- description FWE012D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE012D_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2181 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-213.171.209.161
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 213.171.209.161
- }
- }
- rule 2182 {
- action accept
- description VPN-8203-ANY-ALLOW-10.4.58.109
- destination {
- group {
- address-group DT_VPN-8203
- }
- }
- source {
- address 10.4.58.109
- }
- }
- rule 2183 {
- action accept
- description VPN-9415-ANY-ALLOW-10.4.58.168
- destination {
- group {
- address-group DT_VPN-9415
- }
- }
- source {
- address 10.4.58.168
- }
- }
- rule 2184 {
- action accept
- description VPN-9415-ANY-ALLOW-10.4.59.168
- destination {
- group {
- address-group DT_VPN-9415
- }
- }
- source {
- address 10.4.59.168
- }
- }
- rule 2185 {
- action accept
- description FW27A8F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW27A8F_1
- }
- port 9990,8458,8090,6543,5432
- }
- protocol tcp
- }
- rule 2186 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.11.224
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 5000
- }
- protocol tcp
- source {
- address 77.68.11.224
- }
- }
- rule 2187 {
- action accept
- description VPN-15625-ANY-ALLOW-10.4.89.79
- destination {
- group {
- address-group DT_VPN-15625
- }
- }
- source {
- address 10.4.89.79
- }
- }
- rule 2188 {
- action accept
- description VPN-14649-ANY-ALLOW-10.4.86.35
- destination {
- group {
- address-group DT_VPN-14649
- }
- }
- source {
- address 10.4.86.35
- }
- }
- rule 2189 {
- action accept
- description VPN-14649-ANY-ALLOW-10.4.87.35
- destination {
- group {
- address-group DT_VPN-14649
- }
- }
- source {
- address 10.4.87.35
- }
- }
- rule 2190 {
- action accept
- description VPN-14657-ANY-ALLOW-10.4.86.38
- destination {
- group {
- address-group DT_VPN-14657
- }
- }
- source {
- address 10.4.86.38
- }
- }
- rule 2191 {
- action accept
- description VPN-14657-ANY-ALLOW-10.4.87.38
- destination {
- group {
- address-group DT_VPN-14657
- }
- }
- source {
- address 10.4.87.38
- }
- }
- rule 2192 {
- action accept
- description VPN-14658-ANY-ALLOW-10.4.88.38
- destination {
- group {
- address-group DT_VPN-14658
- }
- }
- source {
- address 10.4.88.38
- }
- }
- rule 2193 {
- action accept
- description VPN-14658-ANY-ALLOW-10.4.89.38
- destination {
- group {
- address-group DT_VPN-14658
- }
- }
- source {
- address 10.4.89.38
- }
- }
- rule 2194 {
- action accept
- description FW0BB22_1-GRE-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- }
- protocol gre
- }
- rule 2195 {
- action accept
- description FW0BB22_1-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- }
- protocol esp
- }
- rule 2196 {
- action accept
- description FW1CC15_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1CC15_2
- }
- port 8089,8085,990,81
- }
- protocol tcp
- }
- rule 2197 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.0.124
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.0.124
- }
- }
- rule 2198 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-51.219.222.28
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 8172,3389,1723,1701,47
- }
- protocol tcp
- source {
- address 51.219.222.28
- }
- }
- rule 2199 {
- action accept
- description FW1CB16_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1CB16_1
- }
- port 3306,27017,53
- }
- protocol tcp_udp
- }
- rule 2200 {
- action accept
- description FWE47DA_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE47DA_1
- }
- port 7770-7800,44445
- }
- protocol tcp
- }
- rule 2201 {
- action accept
- description FW37E59_5-TCP-ALLOW-77.68.20.244
- destination {
- group {
- address-group DT_FW37E59_5
- }
- port 30303
- }
- protocol tcp
- source {
- address 77.68.20.244
- }
- }
- rule 2202 {
- action accept
- description FW274FD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW274FD_1
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2203 {
- action accept
- description FW6CD7E_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6CD7E_2
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2204 {
- action accept
- description FW826BA_3-TCP-ALLOW-178.17.252.59
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 21
- }
- protocol tcp
- source {
- address 178.17.252.59
- }
- }
- rule 2205 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-185.83.64.108
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 185.83.64.108
- }
- }
- rule 2206 {
- action accept
- description FW0937A_1-TCP-ALLOW-83.135.134.13
- destination {
- group {
- address-group DT_FW0937A_1
- }
- port 22
- }
- protocol tcp
- source {
- address 83.135.134.13
- }
- }
- rule 2207 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.112.64
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 77.68.112.64
- }
- }
- rule 2208 {
- action accept
- description FW6CD7E_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6CD7E_2
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2209 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-194.73.17.47
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 194.73.17.47
- }
- }
- rule 2210 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.68.115.33
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.115.33
- }
- }
- rule 2211 {
- action accept
- description FWA3EA3_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA3EA3_1
- }
- port 943
- }
- protocol tcp
- }
- rule 2212 {
- action accept
- description FW6863A_4-TCP-ALLOW-82.165.100.25
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 21-10000
- }
- protocol tcp
- source {
- address 82.165.100.25
- }
- }
- rule 2213 {
- action accept
- description FWECBFB_14-TCP-ALLOW-109.228.59.50
- destination {
- group {
- address-group DT_FWECBFB_14
- }
- port 22
- }
- protocol tcp
- source {
- address 109.228.59.50
- }
- }
- rule 2214 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.100
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.100
- }
- }
- rule 2215 {
- action accept
- description FWD7EAB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD7EAB_1
- }
- port 60000-60100
- }
- protocol tcp
- }
- rule 2216 {
- action accept
- description FWEB321_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWEB321_1
- }
- port 113,4190
- }
- protocol tcp
- }
- rule 2217 {
- action accept
- description FW9C682_3-TCP-ALLOW-195.206.180.132
- destination {
- group {
- address-group DT_FW9C682_3
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 195.206.180.132
- }
- }
- rule 2218 {
- action accept
- description VPN-8159-ANY-ALLOW-10.4.58.91
- destination {
- group {
- address-group DT_VPN-8159
- }
- }
- source {
- address 10.4.58.91
- }
- }
- rule 2219 {
- action accept
- description VPN-21673-ANY-ALLOW-10.4.88.187
- destination {
- group {
- address-group DT_VPN-21673
- }
- }
- source {
- address 10.4.88.187
- }
- }
- rule 2220 {
- action accept
- description VPN-21673-ANY-ALLOW-10.4.89.187
- destination {
- group {
- address-group DT_VPN-21673
- }
- }
- source {
- address 10.4.89.187
- }
- }
- rule 2221 {
- action accept
- description VPN-21821-ANY-ALLOW-10.4.88.49
- destination {
- group {
- address-group DT_VPN-21821
- }
- }
- source {
- address 10.4.88.49
- }
- }
- rule 2222 {
- action accept
- description VPN-21821-ANY-ALLOW-10.4.89.49
- destination {
- group {
- address-group DT_VPN-21821
- }
- }
- source {
- address 10.4.89.49
- }
- }
- rule 2223 {
- action accept
- description FWECBFB_14-TCP-ALLOW-81.133.80.58
- destination {
- group {
- address-group DT_FWECBFB_14
- }
- port 22
- }
- protocol tcp
- source {
- address 81.133.80.58
- }
- }
- rule 2224 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.238
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.238
- }
- }
- rule 2225 {
- action accept
- description FW826BA_3-TCP-ALLOW-185.212.168.51
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 185.212.168.51
- }
- }
- rule 2226 {
- action accept
- description FW8B21D_1-ANY-ALLOW-212.187.250.2
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- }
- source {
- address 212.187.250.2
- }
- }
- rule 2227 {
- action accept
- description FW35F7B_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW35F7B_1
- }
- port 1434
- }
- protocol tcp_udp
- }
- rule 2228 {
- action accept
- description FWD338A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD338A_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2229 {
- action accept
- description FW35F7B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW35F7B_1
- }
- port 56791
- }
- protocol tcp
- }
- rule 2230 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.68.77.114
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.77.114
- }
- }
- rule 2231 {
- action accept
- description FW90AE3_1-TCP-ALLOW-194.74.137.17
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 22
- }
- protocol tcp
- source {
- address 194.74.137.17
- }
- }
- rule 2232 {
- action accept
- description FW52F6F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW52F6F_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2233 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.23.109
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 77.68.23.109
- }
- }
- rule 2234 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.247
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.247
- }
- }
- rule 2235 {
- action accept
- description FW4E314_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4E314_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2236 {
- action accept
- description FW73573_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73573_2
- }
- port 25
- }
- protocol tcp_udp
- }
- rule 2237 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.68.93.89
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.93.89
- }
- }
- rule 2238 {
- action accept
- description FW856FA_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW856FA_1
- }
- port 6003
- }
- protocol tcp
- }
- rule 2239 {
- action accept
- description FWECBFB_14-TCP-ALLOW-81.19.214.155
- destination {
- group {
- address-group DT_FWECBFB_14
- }
- port 22
- }
- protocol tcp
- source {
- address 81.19.214.155
- }
- }
- rule 2240 {
- action accept
- description FW826BA_3-TCP-ALLOW-51.219.168.170
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 51.219.168.170
- }
- }
- rule 2241 {
- action accept
- description FW30D21_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW30D21_1
- }
- port 2083-2087,53,2812,2096,25,993,587
- }
- protocol tcp_udp
- }
- rule 2242 {
- action accept
- description FWA076E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA076E_1
- }
- port 2199,2197
- }
- protocol tcp
- }
- rule 2243 {
- action accept
- description FWA076E_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA076E_1
- }
- port 8000-8010
- }
- protocol tcp_udp
- }
- rule 2244 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-82.165.166.41
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 8447,8443,443,80,22
- }
- protocol tcp
- source {
- address 82.165.166.41
- }
- }
- rule 2245 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.180
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22,80
- }
- protocol tcp
- source {
- address 213.171.217.180
- }
- }
- rule 2246 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.184
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.184
- }
- }
- rule 2247 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.185
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.185
- }
- }
- rule 2248 {
- action accept
- description FW2F868_6-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 161
- }
- protocol udp
- }
- rule 2249 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.102
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22,24
- }
- protocol tcp
- source {
- address 213.171.217.102
- }
- }
- rule 2250 {
- action accept
- description FW9C682_3-TCP-ALLOW-80.194.78.162
- destination {
- group {
- address-group DT_FW9C682_3
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 80.194.78.162
- }
- }
- rule 2251 {
- action accept
- description VPN-21822-ANY-ALLOW-10.4.54.47
- destination {
- group {
- address-group DT_VPN-21822
- }
- }
- source {
- address 10.4.54.47
- }
- }
- rule 2252 {
- action accept
- description FW825C8_19-TCP-ALLOW-77.68.75.244
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.75.244
- }
- }
- rule 2253 {
- action accept
- description FW2B279_4-TCP-ALLOW-195.147.173.92
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 195.147.173.92
- }
- }
- rule 2254 {
- action accept
- description FW1D511_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1D511_2
- }
- port 8090
- }
- protocol tcp
- }
- rule 2255 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-85.17.25.47
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 85.17.25.47
- }
- }
- rule 2256 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.89.209
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 77.68.89.209
- }
- }
- rule 2257 {
- action accept
- description FWE2AB5_8-TCP-ALLOW-213.171.217.184
- destination {
- group {
- address-group DT_FWE2AB5_8
- }
- port 7000
- }
- protocol tcp
- source {
- address 213.171.217.184
- }
- }
- rule 2258 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.68.94.177
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.94.177
- }
- }
- rule 2259 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.95.129
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 77.68.95.129
- }
- }
- rule 2260 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.104.118.136
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.104.118.136
- }
- }
- rule 2261 {
- action accept
- description FW1FA9E_1-TCP-ALLOW-78.88.254.99
- destination {
- group {
- address-group DT_FW1FA9E_1
- }
- port 9000,8200,5601,4444
- }
- protocol tcp
- source {
- address 78.88.254.99
- }
- }
- rule 2262 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.46.27
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.46.27
- }
- }
- rule 2263 {
- action accept
- description FWA7A50_1-TCP-ALLOW-81.110.192.198
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.110.192.198
- }
- }
- rule 2264 {
- action accept
- description VPN-21822-ANY-ALLOW-10.4.55.47
- destination {
- group {
- address-group DT_VPN-21822
- }
- }
- source {
- address 10.4.55.47
- }
- }
- rule 2265 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.31.195
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 77.68.31.195
- }
- }
- rule 2266 {
- action accept
- description FW45BEB_1-TCP-ALLOW-62.3.71.238
- destination {
- group {
- address-group DT_FW45BEB_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 62.3.71.238
- }
- }
- rule 2267 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.113
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.113
- }
- }
- rule 2268 {
- action accept
- description VPN-23946-ANY-ALLOW-10.4.58.13
- destination {
- group {
- address-group DT_VPN-23946
- }
- }
- source {
- address 10.4.58.13
- }
- }
- rule 2269 {
- action accept
- description FW98818_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW98818_1
- }
- port 27015
- }
- protocol tcp
- }
- rule 2270 {
- action accept
- description VPN-23946-ANY-ALLOW-10.4.59.13
- destination {
- group {
- address-group DT_VPN-23946
- }
- }
- source {
- address 10.4.59.13
- }
- }
- rule 2271 {
- action accept
- description VPN-28031-ANY-ALLOW-10.4.88.197
- destination {
- group {
- address-group DT_VPN-28031
- }
- }
- source {
- address 10.4.88.197
- }
- }
- rule 2272 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.104.118.231
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.104.118.231
- }
- }
- rule 2273 {
- action accept
- description FW5A5D7_3-TCP_UDP-ALLOW-51.219.222.28
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 500
- }
- protocol tcp_udp
- source {
- address 51.219.222.28
- }
- }
- rule 2274 {
- action accept
- description FW32EFF_25-TCP-ALLOW-185.106.220.231
- destination {
- group {
- address-group DT_FW32EFF_25
- }
- port 443
- }
- protocol tcp
- source {
- address 185.106.220.231
- }
- }
- rule 2275 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.104.118.66
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.104.118.66
- }
- }
- rule 2276 {
- action accept
- description FW934AE_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW934AE_1
- }
- port 1194
- }
- protocol udp
- }
- rule 2277 {
- action accept
- description VPN-28031-ANY-ALLOW-10.4.89.197
- destination {
- group {
- address-group DT_VPN-28031
- }
- }
- source {
- address 10.4.89.197
- }
- }
- rule 2278 {
- action accept
- description FW6863A_4-TCP_UDP-ALLOW-82.165.166.41
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 21-10000
- }
- protocol tcp_udp
- source {
- address 82.165.166.41
- }
- }
- rule 2279 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.104.119.162
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.104.119.162
- }
- }
- rule 2280 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.74.199.143
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.74.199.143
- }
- }
- rule 2281 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-185.92.25.48
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 185.92.25.48
- }
- }
- rule 2282 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-207.148.2.40
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 207.148.2.40
- }
- }
- rule 2283 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-45.76.235.62
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 45.76.235.62
- }
- }
- rule 2284 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-45.76.236.93
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 45.76.236.93
- }
- }
- rule 2285 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-45.76.59.5
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 45.76.59.5
- }
- }
- rule 2286 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.15.134
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4444,3306
- }
- protocol tcp
- source {
- address 77.68.15.134
- }
- }
- rule 2287 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.22.208
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4444,3306
- }
- protocol tcp
- source {
- address 77.68.22.208
- }
- }
- rule 2288 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.23.108
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.23.108
- }
- }
- rule 2289 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.23.54
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.23.54
- }
- }
- rule 2290 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.30.45
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.30.45
- }
- }
- rule 2291 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.7.198
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.7.198
- }
- }
- rule 2292 {
- action accept
- description VPN-29631-ANY-ALLOW-10.4.54.76
- destination {
- group {
- address-group DT_VPN-29631
- }
- }
- source {
- address 10.4.54.76
- }
- }
- rule 2293 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.89.200
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4444,3306
- }
- protocol tcp
- source {
- address 77.68.89.200
- }
- }
- rule 2294 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.91.50
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.91.50
- }
- }
- rule 2295 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-82.165.206.230
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 82.165.206.230
- }
- }
- rule 2296 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-82.165.207.109
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4444,3306
- }
- protocol tcp
- source {
- address 82.165.207.109
- }
- }
- rule 2297 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-94.196.156.5
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 94.196.156.5
- }
- }
- rule 2298 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-77.68.15.134
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 77.68.15.134
- }
- }
- rule 2299 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-77.68.22.208
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 77.68.22.208
- }
- }
- rule 2300 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-77.68.23.109
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 77.68.23.109
- }
- }
- rule 2301 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-77.68.89.200
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 77.68.89.200
- }
- }
- rule 2302 {
- action accept
- description FW05339_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW05339_1
- }
- port 8085,5055,5013,5005,444
- }
- protocol tcp
- }
- rule 2303 {
- action accept
- description FW32EFF_25-TCP-ALLOW-217.169.61.164
- destination {
- group {
- address-group DT_FW32EFF_25
- }
- port 443
- }
- protocol tcp
- source {
- address 217.169.61.164
- }
- }
- rule 2304 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-185.83.65.45
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 185.83.65.45
- }
- }
- rule 2305 {
- action accept
- description VPN-13983-ANY-ALLOW-10.4.58.176
- destination {
- group {
- address-group DT_VPN-13983
- }
- }
- source {
- address 10.4.58.176
- }
- }
- rule 2306 {
- action accept
- description FWDAF47_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDAF47_1
- }
- port 8090,7080,443,53
- }
- protocol tcp_udp
- }
- rule 2307 {
- action accept
- description VPN-29631-ANY-ALLOW-10.4.55.77
- destination {
- group {
- address-group DT_VPN-29631
- }
- }
- source {
- address 10.4.55.77
- }
- }
- rule 2308 {
- action accept
- description VPN-34309-ANY-ALLOW-10.4.58.142
- destination {
- group {
- address-group DT_VPN-34309
- }
- }
- source {
- address 10.4.58.142
- }
- }
- rule 2309 {
- action accept
- description FW27949_2-TCP-ALLOW-138.124.142.180
- destination {
- group {
- address-group DT_FW27949_2
- }
- port 443,80
- }
- protocol tcp
- source {
- address 138.124.142.180
- }
- }
- rule 2310 {
- action accept
- description FWF8F85_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF8F85_1
- }
- port 3306
- }
- protocol tcp_udp
- }
- rule 2311 {
- action accept
- description FWDAF47_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDAF47_1
- }
- port 40110-40210
- }
- protocol tcp
- }
- rule 2312 {
- action accept
- description VPN-34309-ANY-ALLOW-10.4.59.142
- destination {
- group {
- address-group DT_VPN-34309
- }
- }
- source {
- address 10.4.59.142
- }
- }
- rule 2313 {
- action accept
- description FWA0531_1-TCP-ALLOW-87.224.39.220
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 22
- }
- protocol tcp
- source {
- address 87.224.39.220
- }
- }
- rule 2314 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 1334
- }
- protocol tcp
- }
- rule 2315 {
- action accept
- description FW8C927_1-TCP_UDP-ALLOW-84.92.125.78
- destination {
- group {
- address-group DT_FW8C927_1
- }
- port 3306,22
- }
- protocol tcp_udp
- source {
- address 84.92.125.78
- }
- }
- rule 2316 {
- action accept
- description FW8C927_1-TCP_UDP-ALLOW-88.208.238.152
- destination {
- group {
- address-group DT_FW8C927_1
- }
- port 3306,22
- }
- protocol tcp_udp
- source {
- address 88.208.238.152
- }
- }
- rule 2317 {
- action accept
- description FW81138_1-ICMP-ALLOW-82.165.232.19
- destination {
- group {
- address-group DT_FW81138_1
- }
- }
- protocol icmp
- source {
- address 82.165.232.19
- }
- }
- rule 2318 {
- action accept
- description FW28892_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW28892_1
- }
- port 7000
- }
- protocol tcp
- }
- rule 2319 {
- action accept
- description FWC96A1_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC96A1_1
- }
- port 222
- }
- protocol tcp
- }
- rule 2320 {
- action accept
- description VPN-13983-ANY-ALLOW-10.4.59.176
- destination {
- group {
- address-group DT_VPN-13983
- }
- }
- source {
- address 10.4.59.176
- }
- }
- rule 2321 {
- action accept
- description FW2FB61_1-TCP-ALLOW-5.183.104.15
- destination {
- group {
- address-group DT_FW2FB61_1
- }
- port 22
- }
- protocol tcp
- source {
- address 5.183.104.15
- }
- }
- rule 2322 {
- action accept
- description FW81138_1-ICMP-ALLOW-82.20.69.137
- destination {
- group {
- address-group DT_FW81138_1
- }
- }
- protocol icmp
- source {
- address 82.20.69.137
- }
- }
- rule 2323 {
- action accept
- description FW72F37_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW72F37_1
- }
- port 7770-7800,44445
- }
- protocol tcp
- }
- rule 2324 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-81.111.155.34
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 81.111.155.34
- }
- }
- rule 2325 {
- action accept
- description VPN-20306-ANY-ALLOW-10.4.88.173
- destination {
- group {
- address-group DT_VPN-20306
- }
- }
- source {
- address 10.4.88.173
- }
- }
- rule 2326 {
- action accept
- description FW6C992_1-TCP-ALLOW-89.33.185.0_24
- destination {
- group {
- address-group DT_FW6C992_1
- }
- port 8447,8443,22
- }
- protocol tcp
- source {
- address 89.33.185.0/24
- }
- }
- rule 2327 {
- action accept
- description FW2FB61_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2FB61_1
- }
- port 45000
- }
- protocol tcp
- }
- rule 2328 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.46.202
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 175.157.46.202
- }
- }
- rule 2329 {
- action accept
- description FWF9C28_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF9C28_2
- }
- port 7770-7800,44445
- }
- protocol tcp
- }
- rule 2330 {
- action accept
- description FW3DBF8_9-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3DBF8_9
- }
- port 8088,8080,5090,5060,3478,1935
- }
- protocol tcp_udp
- }
- rule 2331 {
- action accept
- description FW3DBF8_9-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3DBF8_9
- }
- port 5062,5061,5015,5001
- }
- protocol tcp
- }
- rule 2332 {
- action accept
- description VPN-16402-ANY-ALLOW-10.4.88.60
- destination {
- group {
- address-group DT_VPN-16402
- }
- }
- source {
- address 10.4.88.60
- }
- }
- rule 2333 {
- action accept
- description FWC1315_1-TCP-ALLOW-62.3.71.238
- destination {
- group {
- address-group DT_FWC1315_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 62.3.71.238
- }
- }
- rule 2334 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 8001,80
- }
- protocol tcp_udp
- }
- rule 2335 {
- action accept
- description FWAFF0A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAFF0A_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2336 {
- action accept
- description FW2B279_4-TCP-ALLOW-195.20.253.19
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 22
- }
- protocol tcp
- source {
- address 195.20.253.19
- }
- }
- rule 2337 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.73
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.73
- }
- }
- rule 2338 {
- action accept
- description VPN-16402-ANY-ALLOW-10.4.89.60
- destination {
- group {
- address-group DT_VPN-16402
- }
- }
- source {
- address 10.4.89.60
- }
- }
- rule 2339 {
- action accept
- description VPN-15951-ANY-ALLOW-10.4.86.90
- destination {
- group {
- address-group DT_VPN-15951
- }
- }
- source {
- address 10.4.86.90
- }
- }
- rule 2340 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.77.181
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 77.68.77.181
- }
- }
- rule 2341 {
- action accept
- description FWE9F7D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE9F7D_1
- }
- port 4035
- }
- protocol tcp
- }
- rule 2342 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.131
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.131
- }
- }
- rule 2343 {
- action accept
- description VPN-15951-ANY-ALLOW-10.4.87.90
- destination {
- group {
- address-group DT_VPN-15951
- }
- }
- source {
- address 10.4.87.90
- }
- }
- rule 2344 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.93.190
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 77.68.93.190
- }
- }
- rule 2345 {
- action accept
- description VPN-8159-ANY-ALLOW-10.4.59.91
- destination {
- group {
- address-group DT_VPN-8159
- }
- }
- source {
- address 10.4.59.91
- }
- }
- rule 2346 {
- action accept
- description VPN-12870-ANY-ALLOW-10.4.54.67
- destination {
- group {
- address-group DT_VPN-12870
- }
- }
- source {
- address 10.4.54.67
- }
- }
- rule 2347 {
- action accept
- description FW930F3_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW930F3_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2348 {
- action accept
- description FW12C32_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW12C32_1
- }
- port 465,53,25
- }
- protocol tcp_udp
- }
- rule 2349 {
- action accept
- description FW28EC8_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW28EC8_1
- }
- port 20443
- }
- protocol tcp
- }
- rule 2350 {
- action accept
- description VPN-12870-ANY-ALLOW-10.4.55.68
- destination {
- group {
- address-group DT_VPN-12870
- }
- }
- source {
- address 10.4.55.68
- }
- }
- rule 2351 {
- action accept
- description FW934AE_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW934AE_1
- }
- port 32401,32400,8081
- }
- protocol tcp_udp
- }
- rule 2352 {
- action accept
- description FW6863A_4-TCP-ALLOW-185.173.161.154
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 185.173.161.154
- }
- }
- rule 2353 {
- action accept
- description FW013EF_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW013EF_2
- }
- port 10600-10998,9000-9398,5090,5060-5070
- }
- protocol udp
- }
- rule 2354 {
- action accept
- description FW85040_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85040_1
- }
- port 3210
- }
- protocol tcp_udp
- }
- rule 2355 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-131.153.100.98
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 22
- }
- protocol tcp_udp
- source {
- address 131.153.100.98
- }
- }
- rule 2356 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-213.133.99.176
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 22
- }
- protocol tcp_udp
- source {
- address 213.133.99.176
- }
- }
- rule 2357 {
- action accept
- description FW6EFD7_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6EFD7_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2358 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-62.253.153.163
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 8443,22
- }
- protocol tcp_udp
- source {
- address 62.253.153.163
- }
- }
- rule 2359 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-212.159.153.201
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 6443,5432-5434,5000-5100,3306-3308,990,989,22,21
- }
- protocol tcp
- source {
- address 212.159.153.201
- }
- }
- rule 2360 {
- action accept
- description FW75CA4_6-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW75CA4_6
- }
- port 51472,3747,3420
- }
- protocol tcp
- }
- rule 2361 {
- action accept
- description FWF9C28_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF9C28_4
- }
- port 23,7770-7800,44445,6109
- }
- protocol tcp
- }
- rule 2362 {
- action accept
- description FW6B39D_1-TCP-ALLOW-120.72.95.88_29
- destination {
- group {
- address-group DT_FW6B39D_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 120.72.95.88/29
- }
- }
- rule 2363 {
- action accept
- description FW934AE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW934AE_1
- }
- port 20000
- }
- protocol tcp
- }
- rule 2364 {
- action accept
- description FW12C32_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW12C32_1
- }
- port 2323,953
- }
- protocol tcp
- }
- rule 2365 {
- action accept
- description FW49897_1-TCP-ALLOW-2.121.90.207
- destination {
- group {
- address-group DT_FW49897_1
- }
- port 22
- }
- protocol tcp
- source {
- address 2.121.90.207
- }
- }
- rule 2366 {
- action accept
- description FW6B39D_1-TCP-ALLOW-120.72.91.104_29
- destination {
- group {
- address-group DT_FW6B39D_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 120.72.91.104/29
- }
- }
- rule 2367 {
- action accept
- description FW4F5EE_10-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4F5EE_10
- }
- port 83,86,82
- }
- protocol tcp
- }
- rule 2368 {
- action accept
- description FWF791C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF791C_1
- }
- port 6001
- }
- protocol tcp
- }
- rule 2369 {
- action accept
- description FWEF92E_5-ESP-ALLOW-109.228.37.19
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 109.228.37.19
- }
- }
- rule 2370 {
- action accept
- description FWE57AD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE57AD_1
- }
- port 57000-58000
- }
- protocol tcp
- }
- rule 2371 {
- action accept
- description FWC0CE0_1-TCP-ALLOW-62.232.209.221
- destination {
- group {
- address-group DT_FWC0CE0_1
- }
- port 49152-65535,8447,8443,22,21
- }
- protocol tcp
- source {
- address 62.232.209.221
- }
- }
- rule 2372 {
- action accept
- description FW0192C_1-TCP-ALLOW-41.140.242.86
- destination {
- group {
- address-group DT_FW0192C_1
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 41.140.242.86
- }
- }
- rule 2373 {
- action accept
- description FWEEC75_1-TCP-ALLOW-54.171.71.110
- destination {
- group {
- address-group DT_FWEEC75_1
- }
- port 21
- }
- protocol tcp
- source {
- address 54.171.71.110
- }
- }
- rule 2374 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-95.149.182.69
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 22
- }
- protocol tcp_udp
- source {
- address 95.149.182.69
- }
- }
- rule 2375 {
- action accept
- description FW8B21D_1-TCP-ALLOW-185.201.16.0_22
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 25
- }
- protocol tcp
- source {
- address 185.201.16.0/22
- }
- }
- rule 2376 {
- action accept
- description FW8B21D_1-TCP-ALLOW-213.133.99.176
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 25
- }
- protocol tcp
- source {
- address 213.133.99.176
- }
- }
- rule 2377 {
- action accept
- description FW8B21D_1-TCP-ALLOW-95.211.160.147
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 25
- }
- protocol tcp
- source {
- address 95.211.160.147
- }
- }
- rule 2378 {
- action accept
- description FW6863A_4-TCP-ALLOW-212.227.9.72
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 212.227.9.72
- }
- }
- rule 2379 {
- action accept
- description FW8B21D_1-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- }
- protocol esp
- }
- rule 2380 {
- action accept
- description FW8B21D_1-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- }
- protocol ah
- }
- rule 2381 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 8181,4500,1194,993,941,500,53
- }
- protocol tcp_udp
- }
- rule 2382 {
- action accept
- description FW6863A_4-TCP-ALLOW-85.17.25.47
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 85.17.25.47
- }
- }
- rule 2383 {
- action accept
- description FW6863A_4-TCP-ALLOW-91.232.105.39
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 91.232.105.39
- }
- }
- rule 2384 {
- action accept
- description FW6863A_4-TCP-ALLOW-93.190.142.120
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 93.190.142.120
- }
- }
- rule 2385 {
- action accept
- description FW6863A_4-TCP-ALLOW-95.168.171.130
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 95.168.171.130
- }
- }
- rule 2386 {
- action accept
- description FW6863A_4-TCP-ALLOW-95.168.171.157
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 95.168.171.157
- }
- }
- rule 2387 {
- action accept
- description FWD4A27_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD4A27_1
- }
- port 32400
- }
- protocol tcp
- }
- rule 2388 {
- action accept
- description FW2ACFF_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2ACFF_1
- }
- port 10299,60050-60055
- }
- protocol tcp_udp
- }
- rule 2389 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-193.248.62.45
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 22
- }
- protocol tcp
- source {
- address 193.248.62.45
- }
- }
- rule 2390 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-78.249.208.17
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 22
- }
- protocol tcp
- source {
- address 78.249.208.17
- }
- }
- rule 2391 {
- action accept
- description FWC8E8E_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC8E8E_1
- }
- port 6000
- }
- protocol tcp_udp
- }
- rule 2392 {
- action accept
- description FW30D21_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW30D21_1
- }
- port 2476
- }
- protocol tcp
- }
- rule 2393 {
- action accept
- description FW0192C_1-TCP-ALLOW-41.140.242.94
- destination {
- group {
- address-group DT_FW0192C_1
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 41.140.242.94
- }
- }
- rule 2394 {
- action accept
- description FW59F39_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW59F39_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2395 {
- action accept
- description FWEF92E_7-ESP-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- }
- protocol esp
- source {
- address 77.68.77.57
- }
- }
- rule 2396 {
- action accept
- description FW826BA_3-TCP-ALLOW-51.219.47.177
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,21
- }
- protocol tcp
- source {
- address 51.219.47.177
- }
- }
- rule 2397 {
- action accept
- description FW826BA_3-TCP-ALLOW-86.172.128.50
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 1433,21
- }
- protocol tcp
- source {
- address 86.172.128.50
- }
- }
- rule 2398 {
- action accept
- description FW826BA_3-TCP-ALLOW-88.105.1.20
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 21
- }
- protocol tcp
- source {
- address 88.105.1.20
- }
- }
- rule 2399 {
- action accept
- description FW6863A_4-TCP-ALLOW-95.211.243.198
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 95.211.243.198
- }
- }
- rule 2400 {
- action accept
- description FW25843_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW25843_1
- }
- port 9001,7070,5500,5488,5000,4500,4000,3500,3000,1883,1880
- }
- protocol tcp
- }
- rule 2401 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-185.83.65.46
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 185.83.65.46
- }
- }
- rule 2402 {
- action accept
- description FW5858F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5858F_1
- }
- port 1883
- }
- protocol tcp
- }
- rule 2403 {
- action accept
- description FW826BA_3-TCP-ALLOW-95.147.108.173
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 21
- }
- protocol tcp
- source {
- address 95.147.108.173
- }
- }
- rule 2404 {
- action accept
- description FW9C682_3-TCP-ALLOW-52.56.193.88
- destination {
- group {
- address-group DT_FW9C682_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 52.56.193.88
- }
- }
- rule 2405 {
- action accept
- description FW0745F_5-TCP-ALLOW-109.228.63.82
- destination {
- group {
- address-group DT_FW0745F_5
- }
- port 5666
- }
- protocol tcp
- source {
- address 109.228.63.82
- }
- }
- rule 2406 {
- action accept
- description FWC0CE0_1-TCP-ALLOW-90.255.228.213
- destination {
- group {
- address-group DT_FWC0CE0_1
- }
- port 49152-65535,8443,21
- }
- protocol tcp
- source {
- address 90.255.228.213
- }
- }
- rule 2407 {
- action accept
- description FW210E2_8-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FW210E2_8
- }
- }
- protocol ah
- }
- rule 2408 {
- action accept
- description FW210E2_8-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW210E2_8
- }
- }
- protocol esp
- }
- rule 2409 {
- action accept
- description FW210E2_8-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW210E2_8
- }
- port 41,62000,23,4500,50,9876,3391,88,135
- }
- protocol tcp
- }
- rule 2410 {
- action accept
- description FW210E2_8-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW210E2_8
- }
- port 500
- }
- protocol udp
- }
- rule 2411 {
- action accept
- description VPN-8625-ANY-ALLOW-10.4.54.103
- destination {
- group {
- address-group DT_VPN-8625
- }
- }
- source {
- address 10.4.54.103
- }
- }
- rule 2412 {
- action accept
- description VPN-8625-ANY-ALLOW-10.4.55.104
- destination {
- group {
- address-group DT_VPN-8625
- }
- }
- source {
- address 10.4.55.104
- }
- }
- rule 2413 {
- action accept
- description FW73A64_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73A64_1
- }
- port 61616,8181,8161,8082,4244,4243,4242,4241
- }
- protocol tcp
- }
- rule 2414 {
- action accept
- description VPN-19135-ANY-ALLOW-10.4.86.165
- destination {
- group {
- address-group DT_VPN-19135
- }
- }
- source {
- address 10.4.86.165
- }
- }
- rule 2415 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-82.65.107.3
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 22
- }
- protocol tcp
- source {
- address 82.65.107.3
- }
- }
- rule 2416 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-195.2.139.221
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 5432-5434,3306-3308
- }
- protocol tcp
- source {
- address 195.2.139.221
- }
- }
- rule 2417 {
- action accept
- description VPN-19135-ANY-ALLOW-10.4.87.165
- destination {
- group {
- address-group DT_VPN-19135
- }
- }
- source {
- address 10.4.87.165
- }
- }
- rule 2418 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-87.75.109.83
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 87.75.109.83
- }
- }
- rule 2419 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.83
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.83
- }
- }
- rule 2420 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-84.92.65.192
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 22
- }
- protocol tcp
- source {
- address 84.92.65.192
- }
- }
- rule 2421 {
- action accept
- description FW73A64_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73A64_1
- }
- port 9200,5601,4247,4246,4245
- }
- protocol tcp_udp
- }
- rule 2422 {
- action accept
- description FW4735F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4735F_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2423 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-109.176.154.238
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 7990,3389
- }
- protocol tcp
- source {
- address 109.176.154.238
- }
- }
- rule 2424 {
- action accept
- description FW6863A_4-TCP-ALLOW-95.211.243.206
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 95.211.243.206
- }
- }
- rule 2425 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-81.133.80.114
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 81.133.80.114
- }
- }
- rule 2426 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5090
- }
- protocol tcp_udp
- }
- rule 2427 {
- action accept
- description FW8A57A_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8A57A_1
- }
- port 49155,49154,7700,53,43
- }
- protocol tcp_udp
- }
- rule 2428 {
- action accept
- description FW8C72E_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8C72E_1
- }
- port 500,4500
- }
- protocol udp
- }
- rule 2429 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-18.135.66.162
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 18.135.66.162
- }
- }
- rule 2430 {
- action accept
- description FW2C5AE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2C5AE_1
- }
- port 58080,58008,8545,7175
- }
- protocol tcp
- }
- rule 2431 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-80.209.144.52
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 80.209.144.52
- }
- }
- rule 2432 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.153.21.103
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 7990,3389
- }
- protocol tcp
- source {
- address 82.153.21.103
- }
- }
- rule 2433 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.41
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.41
- }
- }
- rule 2434 {
- action accept
- description FW0745F_5-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0745F_5
- }
- port 32770,8001,7801
- }
- protocol tcp
- }
- rule 2435 {
- action accept
- description FW85E02_11-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85E02_11
- }
- port 5090,5060
- }
- protocol tcp_udp
- }
- rule 2436 {
- action accept
- description VPN-21982-ANY-ALLOW-10.4.58.43
- destination {
- group {
- address-group DT_VPN-21982
- }
- }
- source {
- address 10.4.58.43
- }
- }
- rule 2437 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.17.52.191
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.17.52.191
- }
- }
- rule 2438 {
- action accept
- description FW66347_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW66347_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2439 {
- action accept
- description FW11082_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW11082_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2440 {
- action accept
- description VPN-21982-ANY-ALLOW-10.4.59.43
- destination {
- group {
- address-group DT_VPN-21982
- }
- }
- source {
- address 10.4.59.43
- }
- }
- rule 2441 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-92.207.193.203
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 5000
- }
- protocol tcp
- source {
- address 92.207.193.203
- }
- }
- rule 2442 {
- action accept
- description FWC2D30_1-TCP-ALLOW-77.99.253.161
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,22,21
- }
- protocol tcp
- source {
- address 77.99.253.161
- }
- }
- rule 2443 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.99.245.103
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 3389
- }
- protocol tcp
- source {
- address 77.99.245.103
- }
- }
- rule 2444 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.19.19.52
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 7990,3389
- }
- protocol tcp
- source {
- address 82.19.19.52
- }
- }
- rule 2445 {
- action accept
- description FWEF92E_7-AH-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- }
- protocol ah
- source {
- address 77.68.77.57
- }
- }
- rule 2446 {
- action accept
- description VPN-16450-ANY-ALLOW-10.4.88.99
- destination {
- group {
- address-group DT_VPN-16450
- }
- }
- source {
- address 10.4.88.99
- }
- }
- rule 2447 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.2.186.129
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.2.186.129
- }
- }
- rule 2448 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.157
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.157
- }
- }
- rule 2449 {
- action accept
- description FW8EA04_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8EA04_1
- }
- port 1194
- }
- protocol udp
- }
- rule 2450 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.21.59.207
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.21.59.207
- }
- }
- rule 2451 {
- action accept
- description FWC2D30_1-TCP-ALLOW-82.9.22.158
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 82.9.22.158
- }
- }
- rule 2452 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 1981,53
- }
- protocol tcp_udp
- }
- rule 2453 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.11.54
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.11.54
- }
- }
- rule 2454 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.40.177.186
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.40.177.186
- }
- }
- rule 2455 {
- action accept
- description FW0C25B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0C25B_1
- }
- port 49152-65535,5224
- }
- protocol tcp
- }
- rule 2456 {
- action accept
- description FW85A7C_1-TCP-ALLOW-82.24.242.137
- destination {
- group {
- address-group DT_FW85A7C_1
- }
- port 22
- }
- protocol tcp
- source {
- address 82.24.242.137
- }
- }
- rule 2457 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.68.25.66
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.68.25.66
- }
- }
- rule 2458 {
- action accept
- description FW826BA_3-TCP-ALLOW-51.89.148.173
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 1433
- }
- protocol tcp
- source {
- address 51.89.148.173
- }
- }
- rule 2459 {
- action accept
- description FWA69A0_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA69A0_1
- }
- port 48402
- }
- protocol udp
- }
- rule 2460 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.69.79.85
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.69.79.85
- }
- }
- rule 2461 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.77.149
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.77.149
- }
- }
- rule 2462 {
- action accept
- description FWEF92E_6-ESP-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- }
- protocol esp
- source {
- address 77.68.77.57
- }
- }
- rule 2463 {
- action accept
- description FWEF92E_7-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2464 {
- action accept
- description FW49C3D_4-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FW49C3D_4
- }
- port 3389,445,443,80
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2465 {
- action accept
- description FW49C3D_6-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FW49C3D_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2466 {
- action accept
- description FW34C91_3-TCP-ALLOW-77.68.121.4
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.121.4
- }
- }
- rule 2467 {
- action accept
- description VPN-16450-ANY-ALLOW-10.4.89.99
- destination {
- group {
- address-group DT_VPN-16450
- }
- }
- source {
- address 10.4.89.99
- }
- }
- rule 2468 {
- action accept
- description FW0BB22_1-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- }
- protocol ah
- }
- rule 2469 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-86.139.57.116
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 86.139.57.116
- }
- }
- rule 2470 {
- action accept
- description FW9E550_1-TCP-ALLOW-86.142.67.13
- destination {
- group {
- address-group DT_FW9E550_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 86.142.67.13
- }
- }
- rule 2471 {
- action accept
- description FW8B21D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 2096,2095,2087,2086,2083,2082
- }
- protocol tcp
- }
- rule 2472 {
- action accept
- description FW050AC_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW050AC_1
- }
- port 2087
- }
- protocol tcp
- }
- rule 2473 {
- action accept
- description FW1FA9E_1-TCP-ALLOW-109.228.50.206
- destination {
- group {
- address-group DT_FW1FA9E_1
- }
- port 5432
- }
- protocol tcp
- source {
- address 109.228.50.206
- }
- }
- rule 2474 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-217.23.11.155
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 217.23.11.155
- }
- }
- rule 2475 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-88.96.110.198
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 88.96.110.198
- }
- }
- rule 2476 {
- action accept
- description FWEAE53_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWEAE53_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2477 {
- action accept
- description VPN-19474-ANY-ALLOW-10.4.88.161
- destination {
- group {
- address-group DT_VPN-19474
- }
- }
- source {
- address 10.4.88.161
- }
- }
- rule 2478 {
- action accept
- description VPN-19474-ANY-ALLOW-10.4.89.161
- destination {
- group {
- address-group DT_VPN-19474
- }
- }
- source {
- address 10.4.89.161
- }
- }
- rule 2479 {
- action accept
- description FW90AE3_1-TCP-ALLOW-68.33.220.233
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 22
- }
- protocol tcp
- source {
- address 68.33.220.233
- }
- }
- rule 2480 {
- action accept
- description FWC2D30_1-TCP-ALLOW-86.10.163.127
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 86.10.163.127
- }
- }
- rule 2481 {
- action accept
- description FW2FB61_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2FB61_1
- }
- port 60182
- }
- protocol udp
- }
- rule 2482 {
- action accept
- description FW85A7C_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85A7C_1
- }
- port 2457,2456
- }
- protocol tcp_udp
- }
- rule 2483 {
- action accept
- description FWBED52_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBED52_1
- }
- port 1221,9000
- }
- protocol tcp
- }
- rule 2484 {
- action accept
- description FWA86ED_101-TCP-ALLOW-90.250.2.109
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 90.250.2.109
- }
- }
- rule 2485 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.49
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.49
- }
- }
- rule 2486 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.77.70
- }
- }
- rule 2487 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.250
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.250
- }
- }
- rule 2488 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-95.168.171.131
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 95.168.171.131
- }
- }
- rule 2489 {
- action accept
- description FW2379F_14-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2379F_14
- }
- port 48030,10997,10993,10992,10991,10902,1723,1701
- }
- protocol tcp
- }
- rule 2490 {
- action accept
- description FW8C927_1-TCP-ALLOW-84.92.125.78
- destination {
- group {
- address-group DT_FW8C927_1
- }
- port 80
- }
- protocol tcp
- source {
- address 84.92.125.78
- }
- }
- rule 2491 {
- action accept
- description FWC2D30_1-TCP-ALLOW-86.146.220.229
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 86.146.220.229
- }
- }
- rule 2492 {
- action accept
- description FW2B279_4-TCP-ALLOW-2.218.5.59
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 2.218.5.59
- }
- }
- rule 2493 {
- action accept
- description VPN-18830-ANY-ALLOW-10.4.86.156
- destination {
- group {
- address-group DT_VPN-18830
- }
- }
- source {
- address 10.4.86.156
- }
- }
- rule 2494 {
- action accept
- description VPN-18830-ANY-ALLOW-10.4.87.156
- destination {
- group {
- address-group DT_VPN-18830
- }
- }
- source {
- address 10.4.87.156
- }
- }
- rule 2495 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.92.33
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.92.33
- }
- }
- rule 2496 {
- action accept
- description FWA86ED_101-TCP-ALLOW-146.198.100.105
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 146.198.100.105
- }
- }
- rule 2497 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.55
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.55
- }
- }
- rule 2498 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.84.113
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 123.231.84.113
- }
- }
- rule 2499 {
- action accept
- description FW8C72E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8C72E_1
- }
- port 60134,60135
- }
- protocol tcp
- }
- rule 2500 {
- action accept
- description FWAB44B_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAB44B_1
- }
- port 3306
- }
- protocol tcp_udp
- }
- rule 2501 {
- action accept
- description FW2379F_14-TCP-ALLOW-51.148.87.29
- destination {
- group {
- address-group DT_FW2379F_14
- }
- port 3389,21
- }
- protocol tcp
- source {
- address 51.148.87.29
- }
- }
- rule 2502 {
- action accept
- description VPN-23738-ANY-ALLOW-10.4.56.13
- destination {
- group {
- address-group DT_VPN-23738
- }
- }
- source {
- address 10.4.56.13
- }
- }
- rule 2503 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.100
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.100
- }
- }
- rule 2504 {
- action accept
- description FW996B4_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW996B4_2
- }
- port 43595,30160
- }
- protocol tcp
- }
- rule 2505 {
- action accept
- description FW8871B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8871B_1
- }
- port 15672,8083,8082,8081,5672
- }
- protocol tcp
- }
- rule 2506 {
- action accept
- description FWAB44B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAB44B_1
- }
- port 9090,8069,5432
- }
- protocol tcp
- }
- rule 2507 {
- action accept
- description FW6187E_1-ICMP-ALLOW-85.214.201.250
- destination {
- group {
- address-group DT_FW6187E_1
- }
- }
- protocol icmp
- source {
- address 85.214.201.250
- }
- }
- rule 2508 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-217.23.11.126
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 217.23.11.126
- }
- }
- rule 2509 {
- action accept
- description FW78137_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW78137_1
- }
- port 1-65535
- }
- protocol tcp
- }
- rule 2510 {
- action accept
- description FW32EFF_25-TCP-ALLOW-46.252.65.10
- destination {
- group {
- address-group DT_FW32EFF_25
- }
- port 443
- }
- protocol tcp
- source {
- address 46.252.65.10
- }
- }
- rule 2511 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.50
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.50
- }
- }
- rule 2512 {
- action accept
- description FW6A684_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6A684_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2513 {
- action accept
- description FWF48EB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF48EB_1
- }
- port 9204,9202,3395
- }
- protocol tcp
- }
- rule 2514 {
- action accept
- description FW44217_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW44217_2
- }
- port 443,80
- }
- protocol tcp_udp
- }
- rule 2515 {
- action accept
- description FW6187E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6187E_1
- }
- port 2282
- }
- protocol tcp
- }
- rule 2516 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.0.58
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.0.58
- }
- }
- rule 2517 {
- action accept
- description VPN-34501-ANY-ALLOW-10.4.86.235
- destination {
- group {
- address-group DT_VPN-34501
- }
- }
- source {
- address 10.4.86.235
- }
- }
- rule 2518 {
- action accept
- description FW1271A_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1271A_2
- }
- port 5090,5061,5060,5015,5001
- }
- protocol tcp
- }
- rule 2519 {
- action accept
- description FW1271A_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1271A_2
- }
- port 9000-10999,5090,5060
- }
- protocol udp
- }
- rule 2520 {
- action accept
- description FW1226C_3-TCP-ALLOW-216.113.160.71
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80,22
- }
- protocol tcp
- source {
- address 216.113.160.71
- }
- }
- rule 2521 {
- action accept
- description FW32EFF_16-TCP-ALLOW-84.19.45.82
- destination {
- group {
- address-group DT_FW32EFF_16
- }
- port 33888
- }
- protocol tcp
- source {
- address 84.19.45.82
- }
- }
- rule 2522 {
- action accept
- description FW03F2E_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03F2E_1
- }
- port 1194
- }
- protocol udp
- }
- rule 2523 {
- action accept
- description FW03F2E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03F2E_1
- }
- port 4432,4431,4430
- }
- protocol tcp
- }
- rule 2524 {
- action accept
- description FW1226C_3-TCP-ALLOW-216.113.162.65
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80,22
- }
- protocol tcp
- source {
- address 216.113.162.65
- }
- }
- rule 2525 {
- action accept
- description VPN-20306-ANY-ALLOW-10.4.89.173
- destination {
- group {
- address-group DT_VPN-20306
- }
- }
- source {
- address 10.4.89.173
- }
- }
- rule 2526 {
- action accept
- description FW8A49A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8A49A_1
- }
- port 2525,8448-65535
- }
- protocol tcp
- }
- rule 2527 {
- action accept
- description FWD3431_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD3431_2
- }
- port 43595,30377,30289
- }
- protocol tcp
- }
- rule 2528 {
- action accept
- description FW1226C_3-TCP-ALLOW-66.135.200.200
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80,22
- }
- protocol tcp
- source {
- address 66.135.200.200
- }
- }
- rule 2529 {
- action accept
- description FW1226C_3-TCP-ALLOW-193.28.178.38
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80
- }
- protocol tcp
- source {
- address 193.28.178.38
- }
- }
- rule 2530 {
- action accept
- description FWAE88B_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAE88B_1
- }
- port 65432,8080,7300,1195,1194,993,587,465,443,442,143,110,80,53,22
- }
- protocol tcp_udp
- }
- rule 2531 {
- action accept
- description FW1226C_3-TCP-ALLOW-195.234.136.80
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80
- }
- protocol tcp
- source {
- address 195.234.136.80
- }
- }
- rule 2532 {
- action accept
- description FW1226C_3-TCP-ALLOW-93.94.41.83
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80
- }
- protocol tcp
- source {
- address 93.94.41.83
- }
- }
- rule 2533 {
- action accept
- description VPN-6103-ANY-ALLOW-10.4.56.102
- destination {
- group {
- address-group DT_VPN-6103
- }
- }
- source {
- address 10.4.56.102
- }
- }
- rule 2534 {
- action accept
- description VPN-6103-ANY-ALLOW-10.4.57.102
- destination {
- group {
- address-group DT_VPN-6103
- }
- }
- source {
- address 10.4.57.102
- }
- }
- rule 2535 {
- action accept
- description FW9E550_1-TCP-ALLOW-86.198.190.104
- destination {
- group {
- address-group DT_FW9E550_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 86.198.190.104
- }
- }
- rule 2536 {
- action accept
- description FW34C91_3-TCP-ALLOW-81.149.71.244
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1433
- }
- protocol tcp
- source {
- address 81.149.71.244
- }
- }
- rule 2537 {
- action accept
- description FW0BB22_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- port 27917,27017,9592,9092,1080,587
- }
- protocol tcp_udp
- }
- rule 2538 {
- action accept
- description FWC2D30_1-TCP-ALLOW-89.213.26.156
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 89.213.26.156
- }
- }
- rule 2539 {
- action accept
- description FW34C91_3-UDP-ALLOW-81.149.71.244
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1434
- }
- protocol udp
- source {
- address 81.149.71.244
- }
- }
- rule 2540 {
- action accept
- description VPN-17207-ANY-ALLOW-10.4.86.121
- destination {
- group {
- address-group DT_VPN-17207
- }
- }
- source {
- address 10.4.86.121
- }
- }
- rule 2541 {
- action accept
- description FW0B352_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0B352_1
- }
- port 4500,500
- }
- protocol udp
- }
- rule 2542 {
- action accept
- description FW85E02_11-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85E02_11
- }
- port 5854,5853,5061
- }
- protocol tcp
- }
- rule 2543 {
- action accept
- description FW0BB22_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- port 9200,8082
- }
- protocol tcp
- }
- rule 2544 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.140
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.140
- }
- }
- rule 2545 {
- action accept
- description FWC2D30_1-TCP-ALLOW-91.125.244.28
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 21
- }
- protocol tcp
- source {
- address 91.125.244.28
- }
- }
- rule 2546 {
- action accept
- description FWA86ED_101-TCP-ALLOW-86.172.252.221
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 80-3389
- }
- protocol tcp
- source {
- address 86.172.252.221
- }
- }
- rule 2547 {
- action accept
- description FWC2D30_1-TCP-ALLOW-92.207.184.106
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 92.207.184.106
- }
- }
- rule 2548 {
- action accept
- description FW45F3D_1-ANY-ALLOW-146.255.0.198
- destination {
- group {
- address-group DT_FW45F3D_1
- }
- }
- source {
- address 146.255.0.198
- }
- }
- rule 2549 {
- action accept
- description FWBFDED_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBFDED_1
- }
- port 1723,445
- }
- protocol tcp
- }
- rule 2550 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-212.227.9.72
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 212.227.9.72
- }
- }
- rule 2551 {
- action accept
- description FWE928F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE928F_1
- }
- port 2082,2083,2086,2087,2096
- }
- protocol tcp
- }
- rule 2552 {
- action accept
- description FW5CBB2_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5CBB2_1
- }
- port 2082,2083,2086,2087
- }
- protocol tcp
- }
- rule 2553 {
- action accept
- description FW63230_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW63230_1
- }
- port 445,139
- }
- protocol tcp_udp
- }
- rule 2554 {
- action accept
- description FW90AE3_1-TCP-ALLOW-71.244.176.5
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 22
- }
- protocol tcp
- source {
- address 71.244.176.5
- }
- }
- rule 2555 {
- action accept
- description FWA4BC8_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA4BC8_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2556 {
- action accept
- description VPN-17207-ANY-ALLOW-10.4.87.121
- destination {
- group {
- address-group DT_VPN-17207
- }
- }
- source {
- address 10.4.87.121
- }
- }
- rule 2557 {
- action accept
- description VPN-17558-ANY-ALLOW-10.4.86.143
- destination {
- group {
- address-group DT_VPN-17558
- }
- }
- source {
- address 10.4.86.143
- }
- }
- rule 2558 {
- action accept
- description FWB2CD2_1-TCP-ALLOW-86.167.68.241
- destination {
- group {
- address-group DT_FWB2CD2_1
- }
- port 21
- }
- protocol tcp
- source {
- address 86.167.68.241
- }
- }
- rule 2559 {
- action accept
- description FW32EFF_25-TCP-ALLOW-84.19.45.82
- destination {
- group {
- address-group DT_FW32EFF_25
- }
- port 33888,443
- }
- protocol tcp
- source {
- address 84.19.45.82
- }
- }
- rule 2560 {
- action accept
- description FW44217_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW44217_2
- }
- port 9001,7946,2376
- }
- protocol tcp
- }
- rule 2561 {
- action accept
- description FW7DAE2_3-TCP-ALLOW-212.227.253.11
- destination {
- group {
- address-group DT_FW7DAE2_3
- }
- port 25,22
- }
- protocol tcp
- source {
- address 212.227.253.11
- }
- }
- rule 2562 {
- action accept
- description FW7DAE2_3-TCP-ALLOW-217.160.126.118
- destination {
- group {
- address-group DT_FW7DAE2_3
- }
- port 25,22
- }
- protocol tcp
- source {
- address 217.160.126.118
- }
- }
- rule 2563 {
- action accept
- description FWAF6E8_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAF6E8_1
- }
- port 2082,2083,2086,2087,2096
- }
- protocol tcp
- }
- rule 2564 {
- action accept
- description FWCD7CE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCD7CE_1
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2565 {
- action accept
- description FW32EFF_16-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW32EFF_16
- }
- port 47779,47778,47777,47776
- }
- protocol tcp
- }
- rule 2566 {
- action accept
- description FW0745F_5-TCP-ALLOW-77.68.117.222
- destination {
- group {
- address-group DT_FW0745F_5
- }
- port 49170
- }
- protocol tcp
- source {
- address 77.68.117.222
- }
- }
- rule 2567 {
- action accept
- description FWC2D30_1-TCP-ALLOW-92.207.199.107
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,22,21
- }
- protocol tcp
- source {
- address 92.207.199.107
- }
- }
- rule 2568 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.0.89
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.0.89
- }
- }
- rule 2569 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-190.2.130.41
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 190.2.130.41
- }
- }
- rule 2570 {
- action accept
- description FWFDCC7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFDCC7_1
- }
- port 10000
- }
- protocol tcp_udp
- }
- rule 2571 {
- action accept
- description FWF19FB_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF19FB_2
- }
- port 43595,40001,30616-30631,30531,30204-30435
- }
- protocol tcp
- }
- rule 2572 {
- action accept
- description FW2B279_4-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 2573 {
- action accept
- description FW4E314_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4E314_1
- }
- port 21543,888
- }
- protocol tcp
- }
- rule 2574 {
- action accept
- description FW73215_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73215_1
- }
- port 4380
- }
- protocol udp
- }
- rule 2575 {
- action accept
- description VPN-31301-ANY-ALLOW-10.4.86.223
- destination {
- group {
- address-group DT_VPN-31301
- }
- }
- source {
- address 10.4.86.223
- }
- }
- rule 2576 {
- action accept
- description FW8428B_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8428B_1
- }
- port 48402
- }
- protocol udp
- }
- rule 2577 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-185.195.124.169
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 2222
- }
- protocol tcp_udp
- source {
- address 185.195.124.169
- }
- }
- rule 2578 {
- action accept
- description FW34C91_3-UDP-ALLOW-77.68.121.4
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1434
- }
- protocol udp
- source {
- address 77.68.121.4
- }
- }
- rule 2579 {
- action accept
- description FW73215_1-TCP-ALLOW-82.38.58.135
- destination {
- group {
- address-group DT_FW73215_1
- }
- port 10685
- }
- protocol tcp
- source {
- address 82.38.58.135
- }
- }
- rule 2580 {
- action accept
- description FW52F6F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW52F6F_1
- }
- port 8888
- }
- protocol tcp
- }
- rule 2581 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.86
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.86
- }
- }
- rule 2582 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.125.13
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.125.13
- }
- }
- rule 2583 {
- action accept
- description FWEE03C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWEE03C_1
- }
- port 2087,2083
- }
- protocol tcp
- }
- rule 2584 {
- action accept
- description FW748B7_1-TCP-ALLOW-157.231.123.154
- destination {
- group {
- address-group DT_FW748B7_1
- }
- port 22
- }
- protocol tcp
- source {
- address 157.231.123.154
- }
- }
- rule 2585 {
- action accept
- description VPN-34501-ANY-ALLOW-10.4.87.235
- destination {
- group {
- address-group DT_VPN-34501
- }
- }
- source {
- address 10.4.87.235
- }
- }
- rule 2586 {
- action accept
- description FWE47DA_1-TCP-ALLOW-81.134.85.245
- destination {
- group {
- address-group DT_FWE47DA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 81.134.85.245
- }
- }
- rule 2587 {
- action accept
- description FWD61BF_1-ANY-ALLOW-193.237.81.213_32
- destination {
- group {
- address-group DT_FWD61BF_1
- }
- }
- source {
- address 193.237.81.213/32
- }
- }
- rule 2588 {
- action accept
- description FW2B279_4-TCP-ALLOW-23.106.238.241
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,3306,22
- }
- protocol tcp
- source {
- address 23.106.238.241
- }
- }
- rule 2589 {
- action accept
- description FW2B279_4-TCP-ALLOW-35.204.202.196
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,3306,22
- }
- protocol tcp
- source {
- address 35.204.202.196
- }
- }
- rule 2590 {
- action accept
- description FW2B279_4-TCP-ALLOW-35.242.141.128
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,3306,22
- }
- protocol tcp
- source {
- address 35.242.141.128
- }
- }
- rule 2591 {
- action accept
- description FWC2EF2_2-TCP-ALLOW-90.251.221.19
- destination {
- group {
- address-group DT_FWC2EF2_2
- }
- port 995,993,587,465,143,110,25,22
- }
- protocol tcp
- source {
- address 90.251.221.19
- }
- }
- rule 2592 {
- action accept
- description VPN-14673-ANY-ALLOW-10.4.88.44
- destination {
- group {
- address-group DT_VPN-14673
- }
- }
- source {
- address 10.4.88.44
- }
- }
- rule 2593 {
- action accept
- description FWA83DF_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA83DF_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2594 {
- action accept
- description FW31525_6-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW31525_6
- }
- port 35467
- }
- protocol tcp
- }
- rule 2595 {
- action accept
- description FW4293B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4293B_1
- }
- port 9080,8888,8881,7815,8419
- }
- protocol tcp
- }
- rule 2596 {
- action accept
- description FW4AE7D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4AE7D_1
- }
- port 8083,81
- }
- protocol tcp
- }
- rule 2597 {
- action accept
- description FWC2D30_1-TCP-ALLOW-143.52.53.22
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 22
- }
- protocol tcp
- source {
- address 143.52.53.22
- }
- }
- rule 2598 {
- action accept
- description FW44217_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW44217_2
- }
- port 7946,4789
- }
- protocol udp
- }
- rule 2599 {
- action accept
- description FW2B279_4-TCP-ALLOW-46.249.82.162
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 46.249.82.162
- }
- }
- rule 2600 {
- action accept
- description FW27949_2-TCP-ALLOW-80.95.202.106
- destination {
- group {
- address-group DT_FW27949_2
- }
- port 443,80
- }
- protocol tcp
- source {
- address 80.95.202.106
- }
- }
- rule 2601 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.93.82
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.93.82
- }
- }
- rule 2602 {
- action accept
- description FW2ACFF_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2ACFF_1
- }
- port 8082,5093
- }
- protocol tcp
- }
- rule 2603 {
- action accept
- description FWC2EF2_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC2EF2_2
- }
- port 10000,953,53
- }
- protocol tcp_udp
- }
- rule 2604 {
- action accept
- description FW0C8E1_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0C8E1_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2605 {
- action accept
- description FWA86ED_101-TCP_UDP-ALLOW-82.5.189.5
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 1-65535
- }
- protocol tcp_udp
- source {
- address 82.5.189.5
- }
- }
- rule 2606 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.179
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.179
- }
- }
- rule 2607 {
- action accept
- description FWEF92E_5-ESP-ALLOW-88.208.198.93
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 88.208.198.93
- }
- }
- rule 2608 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.45.43.109
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.45.43.109
- }
- }
- rule 2609 {
- action accept
- description FW5658C_1-TCP-ALLOW-5.67.3.195
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 5.67.3.195
- }
- }
- rule 2610 {
- action accept
- description FWDCA36_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDCA36_3
- }
- port 49152-65534,5901
- }
- protocol tcp
- }
- rule 2611 {
- action accept
- description FWE928F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE928F_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2612 {
- action accept
- description FW69D6D_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW69D6D_2
- }
- port 5001,5090,5060,5015
- }
- protocol tcp
- }
- rule 2613 {
- action accept
- description FW69D6D_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW69D6D_2
- }
- port 5090,5060,9000-9500
- }
- protocol udp
- }
- rule 2614 {
- action accept
- description VPN-9765-ANY-ALLOW-10.4.56.45
- destination {
- group {
- address-group DT_VPN-9765
- }
- }
- source {
- address 10.4.56.45
- }
- }
- rule 2615 {
- action accept
- description VPN-9765-ANY-ALLOW-10.4.57.45
- destination {
- group {
- address-group DT_VPN-9765
- }
- }
- source {
- address 10.4.57.45
- }
- }
- rule 2616 {
- action accept
- description FW4C136_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4C136_1
- }
- port 1194
- }
- protocol tcp_udp
- }
- rule 2617 {
- action accept
- description FW6F539_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6F539_1
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2618 {
- action accept
- description FWDD089_5-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDD089_5
- }
- port 5666-5667,12489
- }
- protocol tcp_udp
- }
- rule 2619 {
- action accept
- description FWDD089_5-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDD089_5
- }
- port 161-162
- }
- protocol tcp
- }
- rule 2620 {
- action accept
- description FWEF92E_5-AH-ALLOW-109.228.37.19
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 109.228.37.19
- }
- }
- rule 2621 {
- action accept
- description FW0A5C4_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0A5C4_1
- }
- port 9000,6697,6667,5000
- }
- protocol tcp
- }
- rule 2622 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.11.54
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.11.54
- }
- }
- rule 2623 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 7990
- }
- protocol tcp
- }
- rule 2624 {
- action accept
- description FWAF6E8_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAF6E8_1
- }
- port 7770-7800,44445,53
- }
- protocol tcp_udp
- }
- rule 2625 {
- action accept
- description FW81286_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW81286_1
- }
- port 2082,2083,2086,2087,2096
- }
- protocol tcp
- }
- rule 2626 {
- action accept
- description FW05064_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW05064_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2627 {
- action accept
- description FWD7382_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD7382_1
- }
- port 4500,1701,500
- }
- protocol udp
- }
- rule 2628 {
- action accept
- description FWD7382_1-TCP-ALLOW-174.91.7.198
- destination {
- group {
- address-group DT_FWD7382_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 174.91.7.198
- }
- }
- rule 2629 {
- action accept
- description VPN-9484-ANY-ALLOW-10.4.56.164
- destination {
- group {
- address-group DT_VPN-9484
- }
- }
- source {
- address 10.4.56.164
- }
- }
- rule 2630 {
- action accept
- description VPN-9484-ANY-ALLOW-10.4.57.164
- destination {
- group {
- address-group DT_VPN-9484
- }
- }
- source {
- address 10.4.57.164
- }
- }
- rule 2631 {
- action accept
- description VPN-9749-ANY-ALLOW-10.4.58.144
- destination {
- group {
- address-group DT_VPN-9749
- }
- }
- source {
- address 10.4.58.144
- }
- }
- rule 2632 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.77.149
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.77.149
- }
- }
- rule 2633 {
- action accept
- description FW10FEE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW10FEE_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2634 {
- action accept
- description FW5658C_1-TCP-ALLOW-5.71.30.141
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 5.71.30.141
- }
- }
- rule 2635 {
- action accept
- description VPN-9749-ANY-ALLOW-10.4.59.144
- destination {
- group {
- address-group DT_VPN-9749
- }
- }
- source {
- address 10.4.59.144
- }
- }
- rule 2636 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.77.70
- }
- }
- rule 2637 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.92.33
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.92.33
- }
- }
- rule 2638 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.93.82
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.93.82
- }
- }
- rule 2639 {
- action accept
- description FWEF92E_6-AH-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- }
- protocol ah
- source {
- address 77.68.77.57
- }
- }
- rule 2640 {
- action accept
- description FWEF92E_6-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2641 {
- action accept
- description FWEF92E_5-AH-ALLOW-88.208.198.93
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 88.208.198.93
- }
- }
- rule 2642 {
- action accept
- description FWEF92E_7-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2643 {
- action accept
- description FWEF92E_7-TCP-ALLOW-87.224.6.174
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.6.174
- }
- }
- rule 2644 {
- action accept
- description FWEF92E_5-TCP-ALLOW-109.228.37.19
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 109.228.37.19
- }
- }
- rule 2645 {
- action accept
- description FW49C3D_4-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FW49C3D_4
- }
- port 3389,445,80
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2646 {
- action accept
- description FW49C3D_4-TCP-ALLOW-82.0.198.226
- destination {
- group {
- address-group DT_FW49C3D_4
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 82.0.198.226
- }
- }
- rule 2647 {
- action accept
- description FW49C3D_6-TCP-ALLOW-82.0.198.226
- destination {
- group {
- address-group DT_FW49C3D_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 82.0.198.226
- }
- }
- rule 2648 {
- action accept
- description FW49C3D_6-TCP-ALLOW-83.100.136.74
- destination {
- group {
- address-group DT_FW49C3D_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 83.100.136.74
- }
- }
- rule 2649 {
- action accept
- description FWEF92E_6-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2650 {
- action accept
- description FWEF92E_5-TCP-ALLOW-194.145.189.162
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 194.145.189.162
- }
- }
- rule 2651 {
- action accept
- description FW3DBF8_9-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3DBF8_9
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 2652 {
- action accept
- description VPN-19807-ANY-ALLOW-10.4.86.172
- destination {
- group {
- address-group DT_VPN-19807
- }
- }
- source {
- address 10.4.86.172
- }
- }
- rule 2653 {
- action accept
- description FWEEC75_1-TCP-ALLOW-82.8.245.40
- destination {
- group {
- address-group DT_FWEEC75_1
- }
- port 21
- }
- protocol tcp
- source {
- address 82.8.245.40
- }
- }
- rule 2654 {
- action accept
- description FW3AD6F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3AD6F_1
- }
- port 53,465
- }
- protocol tcp_udp
- }
- rule 2655 {
- action accept
- description FWCDBC7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCDBC7_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2656 {
- action accept
- description FWA373F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA373F_1
- }
- port 2087,2086,2083,2082
- }
- protocol tcp
- }
- rule 2657 {
- action accept
- description FW2B279_4-TCP-ALLOW-94.155.221.50
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 94.155.221.50
- }
- }
- rule 2658 {
- action accept
- description FWC2D30_1-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 2659 {
- action accept
- description VPN-30791-ANY-ALLOW-10.4.88.215
- destination {
- group {
- address-group DT_VPN-30791
- }
- }
- source {
- address 10.4.88.215
- }
- }
- rule 2660 {
- action accept
- description VPN-30791-ANY-ALLOW-10.4.89.215
- destination {
- group {
- address-group DT_VPN-30791
- }
- }
- source {
- address 10.4.89.215
- }
- }
- rule 2661 {
- action accept
- description FW2EF2C_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2EF2C_1
- }
- port 10000,3478
- }
- protocol udp
- }
- rule 2662 {
- action accept
- description FW32EFF_49-TCP-ALLOW-195.217.232.0_26
- destination {
- group {
- address-group DT_FW32EFF_49
- }
- port 5589
- }
- protocol tcp
- source {
- address 195.217.232.0/26
- }
- }
- rule 2663 {
- action accept
- description FW4AE7D_1-TCP-ALLOW-81.136.8.24
- destination {
- group {
- address-group DT_FW4AE7D_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.136.8.24
- }
- }
- rule 2664 {
- action accept
- description FW2EF2C_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2EF2C_1
- }
- port 5222
- }
- protocol tcp_udp
- }
- rule 2665 {
- action accept
- description FW48A55_2-TCP-ALLOW-86.29.225.60
- destination {
- group {
- address-group DT_FW48A55_2
- }
- port 443,80,22
- }
- protocol tcp
- source {
- address 86.29.225.60
- }
- }
- rule 2666 {
- action accept
- description FW48A55_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW48A55_2
- }
- port 1337
- }
- protocol udp
- }
- rule 2667 {
- action accept
- description VPN-11913-ANY-ALLOW-10.4.56.191
- destination {
- group {
- address-group DT_VPN-11913
- }
- }
- source {
- address 10.4.56.191
- }
- }
- rule 2668 {
- action accept
- description FWEF92E_5-TCP-ALLOW-194.145.189.163
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 194.145.189.163
- }
- }
- rule 2669 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.0.90
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.0.90
- }
- }
- rule 2670 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.24.66
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.24.66
- }
- }
- rule 2671 {
- action accept
- description VPN-11913-ANY-ALLOW-10.4.57.191
- destination {
- group {
- address-group DT_VPN-11913
- }
- }
- source {
- address 10.4.57.191
- }
- }
- rule 2672 {
- action accept
- description FW73573_2-TCP-ALLOW-86.9.185.195
- destination {
- group {
- address-group DT_FW73573_2
- }
- port 22
- }
- protocol tcp
- source {
- address 86.9.185.195
- }
- }
- rule 2673 {
- action accept
- description VPN-17558-ANY-ALLOW-10.4.87.143
- destination {
- group {
- address-group DT_VPN-17558
- }
- }
- source {
- address 10.4.87.143
- }
- }
- rule 2674 {
- action accept
- description FW748B7_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW748B7_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2675 {
- action accept
- description FW16375_5-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW16375_5
- }
- port 2082,2083,2086,2087
- }
- protocol tcp
- }
- rule 2676 {
- action accept
- description FW5A77C_16-TCP-ALLOW-88.98.204.68
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 22
- }
- protocol tcp
- source {
- address 88.98.204.68
- }
- }
- rule 2677 {
- action accept
- description FW73573_1-TCP-ALLOW-86.9.185.195
- destination {
- group {
- address-group DT_FW73573_1
- }
- port 22
- }
- protocol tcp
- source {
- address 86.9.185.195
- }
- }
- rule 2678 {
- action accept
- description FWEF92E_5-TCP-ALLOW-194.145.190.4
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 194.145.190.4
- }
- }
- rule 2679 {
- action accept
- description FWC2D30_1-TCP-ALLOW-140.82.112.0_20
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 140.82.112.0/20
- }
- }
- rule 2680 {
- action accept
- description FW62858_12-ICMP-ALLOW-77.68.122.41
- destination {
- group {
- address-group DT_FW62858_12
- }
- }
- protocol icmp
- source {
- address 77.68.122.41
- }
- }
- rule 2681 {
- action accept
- description FWB118A_1-TCP-ALLOW-147.148.96.136
- destination {
- group {
- address-group DT_FWB118A_1
- }
- port 49152-65534,8447,8443,22,21,20
- }
- protocol tcp
- source {
- address 147.148.96.136
- }
- }
- rule 2682 {
- action accept
- description FW5A77C_16-TCP-ALLOW-92.207.237.42
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 10000,22
- }
- protocol tcp
- source {
- address 92.207.237.42
- }
- }
- rule 2683 {
- action accept
- description FW364CF_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW364CF_1
- }
- port 4022,8099
- }
- protocol tcp
- }
- rule 2684 {
- action accept
- description VPN-25822-ANY-ALLOW-10.4.54.42
- destination {
- group {
- address-group DT_VPN-25822
- }
- }
- source {
- address 10.4.54.42
- }
- }
- rule 2685 {
- action accept
- description FW7F28A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW7F28A_1
- }
- port 10051,10050
- }
- protocol tcp
- }
- rule 2686 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.53.159
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.53.159
- }
- }
- rule 2687 {
- action accept
- description FWE47DA_1-TCP-ALLOW-185.22.211.0_24
- destination {
- group {
- address-group DT_FWE47DA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 185.22.211.0/24
- }
- }
- rule 2688 {
- action accept
- description FWC6301_1-TCP-ALLOW-95.34.208.4
- destination {
- group {
- address-group DT_FWC6301_1
- }
- port 22
- }
- protocol tcp
- source {
- address 95.34.208.4
- }
- }
- rule 2689 {
- action accept
- description FW45000_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW45000_1
- }
- port 990
- }
- protocol tcp
- }
- rule 2690 {
- action accept
- description FW481D7_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW481D7_1
- }
- port 6789
- }
- protocol tcp
- }
- rule 2691 {
- action accept
- description VPN-8203-ANY-ALLOW-10.4.59.109
- destination {
- group {
- address-group DT_VPN-8203
- }
- }
- source {
- address 10.4.59.109
- }
- }
- rule 2692 {
- action accept
- description VPN-3575-ANY-ALLOW-10.4.54.124
- destination {
- group {
- address-group DT_VPN-3575
- }
- }
- source {
- address 10.4.54.124
- }
- }
- rule 2693 {
- action accept
- description VPN-3575-ANY-ALLOW-10.4.55.125
- destination {
- group {
- address-group DT_VPN-3575
- }
- }
- source {
- address 10.4.55.125
- }
- }
- rule 2694 {
- action accept
- description FW42661_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW42661_3
- }
- port 44445,25672,15672,9876,7770-7800
- }
- protocol tcp
- }
- rule 2695 {
- action accept
- description FWBF494_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBF494_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2696 {
- action accept
- description FWD0E22_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD0E22_4
- }
- port 8000,19005
- }
- protocol tcp
- }
- rule 2697 {
- action accept
- description FW98818_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW98818_1
- }
- port 27015
- }
- protocol udp
- }
- rule 2698 {
- action accept
- description FW62858_12-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW62858_12
- }
- port 5001,5000
- }
- protocol tcp
- }
- rule 2699 {
- action accept
- description VPN-34006-ANY-ALLOW-10.4.86.242
- destination {
- group {
- address-group DT_VPN-34006
- }
- }
- source {
- address 10.4.86.242
- }
- }
- rule 2700 {
- action accept
- description VPN-34006-ANY-ALLOW-10.4.87.242
- destination {
- group {
- address-group DT_VPN-34006
- }
- }
- source {
- address 10.4.87.242
- }
- }
- rule 2701 {
- action accept
- description FWF879C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF879C_1
- }
- port 8888
- }
- protocol tcp
- }
- rule 2702 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.11.54
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.11.54
- }
- }
- rule 2703 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.74.89
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.74.89
- }
- }
- rule 2704 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.77.149
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.77.149
- }
- }
- rule 2705 {
- action accept
- description FW8A57A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8A57A_1
- }
- port 49153,5666
- }
- protocol tcp
- }
- rule 2706 {
- action accept
- description FW62858_12-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW62858_12
- }
- port 5090,5061,5060
- }
- protocol tcp_udp
- }
- rule 2707 {
- action accept
- description FW62858_12-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW62858_12
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 2708 {
- action accept
- description FW0E2EE_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0E2EE_1
- }
- port 1024-65535
- }
- protocol tcp_udp
- }
- rule 2709 {
- action accept
- description FWEEC75_1-TCP-ALLOW-82.5.80.210
- destination {
- group {
- address-group DT_FWEEC75_1
- }
- port 22
- }
- protocol tcp
- source {
- address 82.5.80.210
- }
- }
- rule 2710 {
- action accept
- description FW4F81F_4-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4F81F_4
- }
- port 26900,27005,27015,51000,51005,51030
- }
- protocol tcp_udp
- }
- rule 2711 {
- action accept
- description VPN-7902-ANY-ALLOW-10.4.56.78
- destination {
- group {
- address-group DT_VPN-7902
- }
- }
- source {
- address 10.4.56.78
- }
- }
- rule 2712 {
- action accept
- description VPN-7902-ANY-ALLOW-10.4.57.78
- destination {
- group {
- address-group DT_VPN-7902
- }
- }
- source {
- address 10.4.57.78
- }
- }
- rule 2713 {
- action accept
- description FWB36A0_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB36A0_1
- }
- port 20-21,990
- }
- protocol tcp_udp
- }
- rule 2714 {
- action accept
- description FWD2082_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2082_1
- }
- port 8001,8002
- }
- protocol tcp
- }
- rule 2715 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-212.8.242.171
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 212.8.242.171
- }
- }
- rule 2716 {
- action accept
- description FWB9699_11-TCP-ALLOW-213.171.217.184
- destination {
- group {
- address-group DT_FWB9699_11
- }
- port 443,80,8800,22
- }
- protocol tcp
- source {
- address 213.171.217.184
- }
- }
- rule 2717 {
- action accept
- description VPN-11083-ANY-ALLOW-10.4.54.186
- destination {
- group {
- address-group DT_VPN-11083
- }
- }
- source {
- address 10.4.54.186
- }
- }
- rule 2718 {
- action accept
- description VPN-11083-ANY-ALLOW-10.4.55.187
- destination {
- group {
- address-group DT_VPN-11083
- }
- }
- source {
- address 10.4.55.187
- }
- }
- rule 2719 {
- action accept
- description VPN-34583-ANY-ALLOW-10.4.86.243
- destination {
- group {
- address-group DT_VPN-34583
- }
- }
- source {
- address 10.4.86.243
- }
- }
- rule 2720 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.84.155
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.84.155
- }
- }
- rule 2721 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.117
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.117
- }
- }
- rule 2722 {
- action accept
- description FW7A9B0_9-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW7A9B0_9
- }
- port 11112
- }
- protocol tcp
- }
- rule 2723 {
- action accept
- description FW3F465_1-TCP-ALLOW-77.68.127.177
- destination {
- group {
- address-group DT_FW3F465_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.127.177
- }
- }
- rule 2724 {
- action accept
- description VPN-34583-ANY-ALLOW-10.4.87.243
- destination {
- group {
- address-group DT_VPN-34583
- }
- }
- source {
- address 10.4.87.243
- }
- }
- rule 2725 {
- action accept
- description FW930F3_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW930F3_1
- }
- port 9089,5900,5666,5272
- }
- protocol tcp
- }
- rule 2726 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.165
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.165
- }
- }
- rule 2727 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.140
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.140
- }
- }
- rule 2728 {
- action accept
- description FW90AE3_1-TCP-ALLOW-82.11.114.136
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 82.11.114.136
- }
- }
- rule 2729 {
- action accept
- description FW73215_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73215_1
- }
- port 27015
- }
- protocol tcp_udp
- }
- rule 2730 {
- action accept
- description FWC2EF2_1-TCP-ALLOW-18.130.156.250
- destination {
- group {
- address-group DT_FWC2EF2_1
- }
- port 22
- }
- protocol tcp
- source {
- address 18.130.156.250
- }
- }
- rule 2731 {
- action accept
- description FWC2EF2_1-TCP-ALLOW-90.251.221.19
- destination {
- group {
- address-group DT_FWC2EF2_1
- }
- port 22
- }
- protocol tcp
- source {
- address 90.251.221.19
- }
- }
- rule 2732 {
- action accept
- description FW90AE3_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 8765,8001,8000
- }
- protocol tcp
- }
- rule 2733 {
- action accept
- description FWC2EF2_1-TCP-ALLOW-87.74.110.191
- destination {
- group {
- address-group DT_FWC2EF2_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 87.74.110.191
- }
- }
- rule 2734 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.77.70
- }
- }
- rule 2735 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.93
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.93
- }
- }
- rule 2736 {
- action accept
- description FW81138_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW81138_1
- }
- port 123
- }
- protocol udp
- }
- rule 2737 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.64
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.64
- }
- }
- rule 2738 {
- action accept
- description FW03B35_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03B35_1
- }
- port 1-65535
- }
- protocol tcp_udp
- }
- rule 2739 {
- action accept
- description VPN-19807-ANY-ALLOW-10.4.87.172
- destination {
- group {
- address-group DT_VPN-19807
- }
- }
- source {
- address 10.4.87.172
- }
- }
- rule 2740 {
- action accept
- description FW5658C_1-TCP-ALLOW-94.12.73.154
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8447
- }
- protocol tcp
- source {
- address 94.12.73.154
- }
- }
- rule 2741 {
- action accept
- description FW5658C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2742 {
- action accept
- description FW0B352_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0B352_1
- }
- port 3443
- }
- protocol tcp_udp
- }
- rule 2743 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2744 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.92.33
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.92.33
- }
- }
- rule 2745 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.93.82
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.93.82
- }
- }
- rule 2746 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.44
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.44
- }
- }
- rule 2747 {
- action accept
- description FW34C91_3-TCP-ALLOW-188.220.176.104
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1433
- }
- protocol tcp
- source {
- address 188.220.176.104
- }
- }
- rule 2748 {
- action accept
- description FW3F465_1-TCP-ALLOW-77.68.16.101
- destination {
- group {
- address-group DT_FW3F465_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.16.101
- }
- }
- rule 2749 {
- action accept
- description FWEF92E_5-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2750 {
- action accept
- description FW34C91_3-UDP-ALLOW-188.220.176.104
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1434
- }
- protocol udp
- source {
- address 188.220.176.104
- }
- }
- rule 2751 {
- action accept
- description FWE47DA_1-TCP-ALLOW-185.22.208.0_25
- destination {
- group {
- address-group DT_FWE47DA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 185.22.208.0/25
- }
- }
- rule 2752 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.187
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.187
- }
- }
- rule 2753 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.84
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.84
- }
- }
- rule 2754 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.246.52
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 116.206.246.52
- }
- }
- rule 2755 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-77.68.92.154
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.92.154
- }
- }
- rule 2756 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-77.68.93.156
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.93.156
- }
- }
- rule 2757 {
- action accept
- description VPN-24398-ANY-ALLOW-10.4.88.151
- destination {
- group {
- address-group DT_VPN-24398
- }
- }
- source {
- address 10.4.88.151
- }
- }
- rule 2758 {
- action accept
- description VPN-24398-ANY-ALLOW-10.4.89.151
- destination {
- group {
- address-group DT_VPN-24398
- }
- }
- source {
- address 10.4.89.151
- }
- }
- rule 2759 {
- action accept
- description VPN-24589-ANY-ALLOW-10.4.56.9
- destination {
- group {
- address-group DT_VPN-24589
- }
- }
- source {
- address 10.4.56.9
- }
- }
- rule 2760 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.29
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.29
- }
- }
- rule 2761 {
- action accept
- description FWC7D36_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC7D36_1
- }
- port 27017,11080
- }
- protocol tcp
- }
- rule 2762 {
- action accept
- description FWBB718_1-TCP_UDP-ALLOW-77.68.73.116
- destination {
- group {
- address-group DT_FWBB718_1
- }
- port 1433
- }
- protocol tcp_udp
- source {
- address 77.68.73.116
- }
- }
- rule 2763 {
- action accept
- description FWBB718_1-UDP-ALLOW-77.68.73.116
- destination {
- group {
- address-group DT_FWBB718_1
- }
- port 1434
- }
- protocol udp
- source {
- address 77.68.73.116
- }
- }
- rule 2764 {
- action accept
- description FWB9699_11-TCP-ALLOW-213.171.217.102
- destination {
- group {
- address-group DT_FWB9699_11
- }
- port 22,80,443,8800
- }
- protocol tcp
- source {
- address 213.171.217.102
- }
- }
- rule 2765 {
- action accept
- description FW18E6E_3-TCP-ALLOW-103.8.164.5
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 103.8.164.5
- }
- }
- rule 2766 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.193
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.193
- }
- }
- rule 2768 {
- action accept
- description FW26F0A_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW26F0A_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2769 {
- action accept
- description FWCC18F_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCC18F_2
- }
- port 8883,1883
- }
- protocol tcp
- }
- rule 2771 {
- action accept
- description FW633DD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW633DD_1
- }
- port 28967,14002,9984,9983,9982,9981,8888,8884
- }
- protocol tcp
- }
- rule 2772 {
- action accept
- description FWDEDB9_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDEDB9_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2773 {
- action accept
- description VPN-18646-ANY-ALLOW-10.4.88.109
- destination {
- group {
- address-group DT_VPN-18646
- }
- }
- source {
- address 10.4.88.109
- }
- }
- rule 2774 {
- action accept
- description VPN-18646-ANY-ALLOW-10.4.89.109
- destination {
- group {
- address-group DT_VPN-18646
- }
- }
- source {
- address 10.4.89.109
- }
- }
- rule 2775 {
- action accept
- description FWA0531_1-TCP-ALLOW-87.224.39.221
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 8082,3003,22
- }
- protocol tcp
- source {
- address 87.224.39.221
- }
- }
- rule 2776 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.94
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.94
- }
- }
- rule 2777 {
- action accept
- description FWA0531_1-TCP-ALLOW-92.237.97.92
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 8082,3003,22
- }
- protocol tcp
- source {
- address 92.237.97.92
- }
- }
- rule 2778 {
- action accept
- description VPN-25822-ANY-ALLOW-10.4.55.42
- destination {
- group {
- address-group DT_VPN-25822
- }
- }
- source {
- address 10.4.55.42
- }
- }
- rule 2779 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.88
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.211.88
- }
- }
- rule 2780 {
- action accept
- description FWC2D30_1-TCP-ALLOW-143.55.64.0_20
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 143.55.64.0/20
- }
- }
- rule 2781 {
- action accept
- description FW18E6E_3-TCP-ALLOW-194.176.78.206
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 194.176.78.206
- }
- }
- rule 2782 {
- action accept
- description FW18E6E_3-TCP-ALLOW-195.243.221.50
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 195.243.221.50
- }
- }
- rule 2783 {
- action accept
- description FW18E6E_3-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 2784 {
- action accept
- description FW18E6E_3-TCP-ALLOW-81.150.168.54
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 81.150.168.54
- }
- }
- rule 2785 {
- action accept
- description FW18E6E_3-TCP-ALLOW-89.197.133.235
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 89.197.133.235
- }
- }
- rule 2786 {
- action accept
- description FW18E6E_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 60000-60100,873
- }
- protocol tcp
- }
- rule 2787 {
- action accept
- description FW2BF20_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2BF20_3
- }
- port 49152-65534,990
- }
- protocol tcp
- }
- rule 2788 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.98
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.98
- }
- }
- rule 2789 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.65
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.65
- }
- }
- rule 2791 {
- action accept
- description FW197DB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW197DB_1
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2792 {
- action accept
- description FW1208C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1208C_1
- }
- port 2087,2083,2096
- }
- protocol tcp
- }
- rule 2793 {
- action accept
- description FW00D98_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW00D98_1
- }
- port 4430
- }
- protocol tcp
- }
- rule 2794 {
- action accept
- description FW03B35_1-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03B35_1
- }
- }
- protocol esp
- }
- rule 2795 {
- action accept
- description FW03B35_1-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03B35_1
- }
- }
- protocol ah
- }
- rule 2796 {
- action accept
- description FWEF92E_5-TCP-ALLOW-87.224.6.174
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 87.224.6.174
- }
- }
- rule 2797 {
- action accept
- description FW825C8_19-TCP-ALLOW-159.253.51.74
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 3389,1433,995
- }
- protocol tcp
- source {
- address 159.253.51.74
- }
- }
- rule 2798 {
- action accept
- description FW825C8_19-TCP-ALLOW-77.68.76.111
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.76.111
- }
- }
- rule 2799 {
- action accept
- description FW825C8_19-TCP-ALLOW-77.68.28.63
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 995
- }
- protocol tcp
- source {
- address 77.68.28.63
- }
- }
- rule 2801 {
- action accept
- description FW2EF2C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2EF2C_1
- }
- port 5349
- }
- protocol tcp
- }
- rule 2802 {
- action accept
- description FWEF92E_5-TCP-ALLOW-88.208.198.93
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 88.208.198.93
- }
- }
- rule 2803 {
- action accept
- description FWC3921_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC3921_1
- }
- port 25000,25001-25005,26000-26006
- }
- protocol tcp
- }
- rule 2804 {
- action accept
- description FWEF92E_5-UDP-ALLOW-109.228.37.19
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 109.228.37.19
- }
- }
- rule 2805 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.11.54
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.11.54
- }
- }
- rule 2806 {
- action accept
- description FW5AE10_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5AE10_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2810 {
- action accept
- description FW45F87_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW45F87_1
- }
- port 60000-60100
- }
- protocol tcp
- }
- rule 2811 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.108.158
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 123.231.108.158
- }
- }
- rule 2813 {
- action accept
- description FW825C8_19-TCP-ALLOW-109.228.1.233
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.1.233
- }
- }
- rule 2814 {
- action accept
- description FW20449_2-ICMP-ALLOW-3.10.221.168
- destination {
- group {
- address-group DT_FW20449_2
- }
- }
- protocol icmp
- source {
- address 3.10.221.168
- }
- }
- rule 2815 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.100
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.100
- }
- }
- rule 2816 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.180
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.180
- }
- }
- rule 2817 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.184
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.184
- }
- }
- rule 2818 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.185
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.185
- }
- }
- rule 2819 {
- action accept
- description FWB9699_7-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 161
- }
- protocol udp
- }
- rule 2820 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.102
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22,8443
- }
- protocol tcp
- source {
- address 213.171.217.102
- }
- }
- rule 2821 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.103
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.103
- }
- }
- rule 2824 {
- action accept
- description FWE3E77_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE3E77_1
- }
- port 10010,10009
- }
- protocol tcp
- }
- rule 2825 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-93.190.142.120
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 93.190.142.120
- }
- }
- rule 2826 {
- action accept
- description FW20449_2-ICMP-ALLOW-82.20.69.137
- destination {
- group {
- address-group DT_FW20449_2
- }
- }
- protocol icmp
- source {
- address 82.20.69.137
- }
- }
- rule 2827 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-46.101.232.93
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 21-10000
- }
- protocol tcp
- source {
- address 46.101.232.93
- }
- }
- rule 2828 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.5
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.5
- }
- }
- rule 2829 {
- action accept
- description FWD2440_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2440_1
- }
- port 1-65535
- }
- protocol tcp
- }
- rule 2831 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.105
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.105
- }
- }
- rule 2833 {
- action accept
- description FW825C8_24-TCP-ALLOW-159.253.51.74
- destination {
- group {
- address-group DT_FW825C8_24
- }
- port 3389,1433,995
- }
- protocol tcp
- source {
- address 159.253.51.74
- }
- }
- rule 2834 {
- action accept
- description FW825C8_24-TCP-ALLOW-77.68.77.120
- destination {
- group {
- address-group DT_FW825C8_24
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.77.120
- }
- }
- rule 2839 {
- action accept
- description FWD2440_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2440_1
- }
- port 1-65535
- }
- protocol udp
- }
- rule 2840 {
- action accept
- description FW1C8F2_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1C8F2_1
- }
- port 7000-10000,5554,5443,5080,1935,1111
- }
- protocol tcp
- }
- rule 2843 {
- action accept
- description FWE7180_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE7180_1
- }
- port 443,53
- }
- protocol tcp_udp
- }
- rule 2844 {
- action accept
- description FWC6301_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC6301_1
- }
- port 2456
- }
- protocol tcp_udp
- }
- rule 2845 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.113
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.113
- }
- }
- rule 2846 {
- action accept
- description VPN-24589-ANY-ALLOW-10.4.57.9
- destination {
- group {
- address-group DT_VPN-24589
- }
- }
- source {
- address 10.4.57.9
- }
- }
- rule 2847 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.237
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.212.237
- }
- }
- rule 2849 {
- action accept
- description FWFD9AF_9-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFD9AF_9
- }
- port 445
- }
- protocol tcp_udp
- }
- rule 2850 {
- action accept
- description VPN-23209-ANY-ALLOW-10.4.58.8
- destination {
- group {
- address-group DT_VPN-23209
- }
- }
- source {
- address 10.4.58.8
- }
- }
- rule 2851 {
- action accept
- description VPN-23209-ANY-ALLOW-10.4.59.8
- destination {
- group {
- address-group DT_VPN-23209
- }
- }
- source {
- address 10.4.59.8
- }
- }
- rule 2853 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.29
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.29
- }
- }
- rule 2854 {
- action accept
- description FW16375_5-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW16375_5
- }
- port 2096
- }
- protocol tcp_udp
- }
- rule 2856 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.173
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.173
- }
- }
- rule 2858 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.35
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.35
- }
- }
- rule 2859 {
- action accept
- description FW73573_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73573_1
- }
- port 25
- }
- protocol tcp_udp
- }
- rule 2860 {
- action accept
- description FW18E6E_3-TCP-ALLOW-148.253.173.242
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 148.253.173.242
- }
- }
- rule 2861 {
- action accept
- description FW8ECF4_1-TCP-ALLOW-77.68.2.215
- destination {
- group {
- address-group DT_FW8ECF4_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.2.215
- }
- }
- rule 2862 {
- action accept
- description FW8A3FC_3-TCP_UDP-ALLOW-82.165.100.25
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 21-10000
- }
- protocol tcp_udp
- source {
- address 82.165.100.25
- }
- }
- rule 2863 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.235
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.235
- }
- }
- rule 2864 {
- action accept
- description VPN-18647-ANY-ALLOW-10.4.86.114
- destination {
- group {
- address-group DT_VPN-18647
- }
- }
- source {
- address 10.4.86.114
- }
- }
- rule 2865 {
- action accept
- description VPN-18647-ANY-ALLOW-10.4.87.114
- destination {
- group {
- address-group DT_VPN-18647
- }
- }
- source {
- address 10.4.87.114
- }
- }
- rule 2867 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.107
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.107
- }
- }
- rule 2868 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.239
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.239
- }
- }
- rule 2869 {
- action accept
- description FWF699D_4-TCP-ALLOW-164.39.151.3
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 164.39.151.3
- }
- }
- rule 2870 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.245
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.245
- }
- }
- rule 2873 {
- action accept
- description FWEF92E_6-TCP-ALLOW-87.224.6.174
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.6.174
- }
- }
- rule 2874 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.130
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.130
- }
- }
- rule 2875 {
- action accept
- description FW44BF9_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW44BF9_1
- }
- port 49160-49200
- }
- protocol tcp
- }
- rule 2876 {
- action accept
- description VPN-24591-ANY-ALLOW-10.4.86.4
- destination {
- group {
- address-group DT_VPN-24591
- }
- }
- source {
- address 10.4.86.4
- }
- }
- rule 2877 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.60
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.60
- }
- }
- rule 2879 {
- action accept
- description FWEF92E_6-UDP-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.77.57
- }
- }
- rule 2880 {
- action accept
- description FWF699D_4-TCP-ALLOW-185.132.38.110
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 185.132.38.110
- }
- }
- rule 2881 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.216
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.216
- }
- }
- rule 2882 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.77.149
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.77.149
- }
- }
- rule 2883 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-80.229.18.102
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 3306,21,22
- }
- protocol tcp
- source {
- address 80.229.18.102
- }
- }
- rule 2884 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-109.169.33.69
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 3306,21,22
- }
- protocol tcp
- source {
- address 109.169.33.69
- }
- }
- rule 2885 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-46.102.209.35
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 3306,21
- }
- protocol tcp
- source {
- address 46.102.209.35
- }
- }
- rule 2886 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-90.213.48.16
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 3306,21
- }
- protocol tcp
- source {
- address 90.213.48.16
- }
- }
- rule 2887 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-77.68.76.129
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 22
- }
- protocol tcp
- source {
- address 77.68.76.129
- }
- }
- rule 2888 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-109.228.50.145
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 22
- }
- protocol tcp
- source {
- address 109.228.50.145
- }
- }
- rule 2889 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-77.68.76.231
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 22
- }
- protocol tcp
- source {
- address 77.68.76.231
- }
- }
- rule 2890 {
- action accept
- description FW4513E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4513E_1
- }
- port 50000-50020,990
- }
- protocol tcp
- }
- rule 2893 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.40.7
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.40.7
- }
- }
- rule 2894 {
- action accept
- description VPN-21876-ANY-ALLOW-10.4.88.96
- destination {
- group {
- address-group DT_VPN-21876
- }
- }
- source {
- address 10.4.88.96
- }
- }
- rule 2895 {
- action accept
- description VPN-21876-ANY-ALLOW-10.4.89.96
- destination {
- group {
- address-group DT_VPN-21876
- }
- }
- source {
- address 10.4.89.96
- }
- }
- rule 2896 {
- action accept
- description VPN-26124-ANY-ALLOW-10.4.54.75
- destination {
- group {
- address-group DT_VPN-26124
- }
- }
- source {
- address 10.4.54.75
- }
- }
- rule 2897 {
- action accept
- description VPN-26124-ANY-ALLOW-10.4.55.76
- destination {
- group {
- address-group DT_VPN-26124
- }
- }
- source {
- address 10.4.55.76
- }
- }
- rule 2898 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.21
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.21
- }
- }
- rule 2899 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.213
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.213
- }
- }
- rule 2901 {
- action accept
- description FWC6301_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC6301_1
- }
- port 5555
- }
- protocol udp
- }
- rule 2902 {
- action accept
- description VPN-13261-ANY-ALLOW-10.4.56.173
- destination {
- group {
- address-group DT_VPN-13261
- }
- }
- source {
- address 10.4.56.173
- }
- }
- rule 2903 {
- action accept
- description VPN-13261-ANY-ALLOW-10.4.57.173
- destination {
- group {
- address-group DT_VPN-13261
- }
- }
- source {
- address 10.4.57.173
- }
- }
- rule 2909 {
- action accept
- description VPN-24591-ANY-ALLOW-10.4.87.4
- destination {
- group {
- address-group DT_VPN-24591
- }
- }
- source {
- address 10.4.87.4
- }
- }
- rule 2911 {
- action accept
- description FWE7180_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE7180_1
- }
- port 40110-40210,8090
- }
- protocol tcp
- }
- rule 2914 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.247
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.247
- }
- }
- rule 2915 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.129
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.129
- }
- }
- rule 2916 {
- action accept
- description FWCB29D_1-TCP-ALLOW-51.146.16.162
- destination {
- group {
- address-group DT_FWCB29D_1
- }
- port 8447,8443,22
- }
- protocol tcp
- source {
- address 51.146.16.162
- }
- }
- rule 2917 {
- action accept
- description FW4E399_1-TCP-ALLOW-51.155.19.77
- destination {
- group {
- address-group DT_FW4E399_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 51.155.19.77
- }
- }
- rule 2919 {
- action accept
- description FWC72E5_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC72E5_1
- }
- port 9000-9100,6667
- }
- protocol tcp
- }
- rule 2922 {
- action accept
- description FW21A75_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW21A75_2
- }
- port 3000
- }
- protocol tcp
- }
- rule 2923 {
- action accept
- description FW3B068_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3B068_2
- }
- port 990,60000-65000
- }
- protocol tcp
- }
- rule 2924 {
- action accept
- description FW48814_3-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW48814_3
- }
- port 3306
- }
- protocol tcp_udp
- }
- rule 2925 {
- action accept
- description FW48814_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW48814_3
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2926 {
- action accept
- description FW2B279_4-TCP-ALLOW-178.128.39.210
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443
- }
- protocol tcp
- source {
- address 178.128.39.210
- }
- }
- rule 2927 {
- action accept
- description FW2B279_4-TCP-ALLOW-82.165.232.19
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443
- }
- protocol tcp
- source {
- address 82.165.232.19
- }
- }
- rule 2928 {
- action accept
- description FW2B279_4-TCP-ALLOW-84.64.186.31
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443
- }
- protocol tcp
- source {
- address 84.64.186.31
- }
- }
- rule 2929 {
- action accept
- description FW1C8F2_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1C8F2_1
- }
- port 5000-65000
- }
- protocol udp
- }
- rule 2930 {
- action accept
- description FW2B279_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2931 {
- action accept
- description FW608FA_1-TCP-ALLOW-195.10.106.114
- destination {
- group {
- address-group DT_FW608FA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 195.10.106.114
- }
- }
- rule 2932 {
- action accept
- description FW608FA_1-TCP-ALLOW-213.137.25.134
- destination {
- group {
- address-group DT_FW608FA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 213.137.25.134
- }
- }
- rule 2933 {
- action accept
- description FW608FA_1-TCP-ALLOW-92.39.202.189
- destination {
- group {
- address-group DT_FW608FA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 92.39.202.189
- }
- }
- rule 2935 {
- action accept
- description FWC37B9_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC37B9_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2936 {
- action accept
- description FW15C99_6-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW15C99_6
- }
- port 32410-32414,1900
- }
- protocol udp
- }
- rule 2937 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.244.146
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 116.206.244.146
- }
- }
- rule 2938 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.158
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.158
- }
- }
- rule 2939 {
- action accept
- description FW15C99_6-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW15C99_6
- }
- port 32469,32400
- }
- protocol tcp
- }
- rule 2940 {
- action accept
- description FW0192C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0192C_1
- }
- port 2053
- }
- protocol tcp
- }
- rule 2941 {
- action accept
- description FW27949_2-TCP-ALLOW-86.179.23.119
- destination {
- group {
- address-group DT_FW27949_2
- }
- port 443,80
- }
- protocol tcp
- source {
- address 86.179.23.119
- }
- }
- rule 2942 {
- action accept
- description FW27949_2-TCP-ALLOW-92.15.208.193
- destination {
- group {
- address-group DT_FW27949_2
- }
- port 443,80
- }
- protocol tcp
- source {
- address 92.15.208.193
- }
- }
- rule 2943 {
- action accept
- description VPN-34122-ANY-ALLOW-10.4.56.122
- destination {
- group {
- address-group DT_VPN-34122
- }
- }
- source {
- address 10.4.56.122
- }
- }
- rule 2944 {
- action accept
- description VPN-34122-ANY-ALLOW-10.4.57.122
- destination {
- group {
- address-group DT_VPN-34122
- }
- }
- source {
- address 10.4.57.122
- }
- }
- rule 2945 {
- action accept
- description FWF323F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF323F_1
- }
- port 25565,9999,8080,5001,3306
- }
- protocol tcp_udp
- }
- rule 2946 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.132
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.132
- }
- }
- rule 2948 {
- action accept
- description VPN-30261-ANY-ALLOW-10.4.86.110
- destination {
- group {
- address-group DT_VPN-30261
- }
- }
- source {
- address 10.4.86.110
- }
- }
- rule 2949 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.246
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.246
- }
- }
- rule 2951 {
- action accept
- description FWC2D30_1-TCP-ALLOW-157.231.100.222
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 157.231.100.222
- }
- }
- rule 2952 {
- action accept
- description FWC2D30_1-TCP-ALLOW-164.39.131.31
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 164.39.131.31
- }
- }
- rule 2953 {
- action accept
- description FWC2D30_1-TCP-ALLOW-185.199.108.0_22
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 185.199.108.0/22
- }
- }
- rule 2954 {
- action accept
- description FWC2D30_1-TCP-ALLOW-192.30.252.0_22
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 192.30.252.0/22
- }
- }
- rule 2955 {
- action accept
- description FWC2D30_1-TCP-ALLOW-80.252.78.202
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 80.252.78.202
- }
- }
- rule 2956 {
- action accept
- description FWC2D30_1-TCP-ALLOW-86.15.158.234
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 86.15.158.234
- }
- }
- rule 2957 {
- action accept
- description VPN-30261-ANY-ALLOW-10.4.87.110
- destination {
- group {
- address-group DT_VPN-30261
- }
- }
- source {
- address 10.4.87.110
- }
- }
- rule 2958 {
- action accept
- description VPN-30262-ANY-ALLOW-10.4.88.36
- destination {
- group {
- address-group DT_VPN-30262
- }
- }
- source {
- address 10.4.88.36
- }
- }
- rule 2961 {
- action accept
- description VPN-15950-ANY-ALLOW-10.4.88.89
- destination {
- group {
- address-group DT_VPN-15950
- }
- }
- source {
- address 10.4.88.89
- }
- }
- rule 2962 {
- action accept
- description FWBFDED_1-TCP-ALLOW-78.141.24.164
- destination {
- group {
- address-group DT_FWBFDED_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 78.141.24.164
- }
- }
- rule 2963 {
- action accept
- description VPN-30262-ANY-ALLOW-10.4.89.36
- destination {
- group {
- address-group DT_VPN-30262
- }
- }
- source {
- address 10.4.89.36
- }
- }
- rule 2964 {
- action accept
- description FW1F126_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1F126_1
- }
- port 2087,2083
- }
- protocol tcp
- }
- rule 2965 {
- action accept
- description FWA7A50_1-ANY-ALLOW-40.120.53.80
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- }
- source {
- address 40.120.53.80
- }
- }
- rule 2967 {
- action accept
- description VPN-23729-ANY-ALLOW-10.4.54.10
- destination {
- group {
- address-group DT_VPN-23729
- }
- }
- source {
- address 10.4.54.10
- }
- }
- rule 2968 {
- action accept
- description VPN-23729-ANY-ALLOW-10.4.55.10
- destination {
- group {
- address-group DT_VPN-23729
- }
- }
- source {
- address 10.4.55.10
- }
- }
- rule 2969 {
- action accept
- description VPN-23733-ANY-ALLOW-10.4.58.12
- destination {
- group {
- address-group DT_VPN-23733
- }
- }
- source {
- address 10.4.58.12
- }
- }
- rule 2970 {
- action accept
- description VPN-23733-ANY-ALLOW-10.4.59.12
- destination {
- group {
- address-group DT_VPN-23733
- }
- }
- source {
- address 10.4.59.12
- }
- }
- rule 2971 {
- action accept
- description VPN-23734-ANY-ALLOW-10.4.56.29
- destination {
- group {
- address-group DT_VPN-23734
- }
- }
- source {
- address 10.4.56.29
- }
- }
- rule 2972 {
- action accept
- description VPN-23734-ANY-ALLOW-10.4.57.29
- destination {
- group {
- address-group DT_VPN-23734
- }
- }
- source {
- address 10.4.57.29
- }
- }
- rule 2975 {
- action accept
- description VPN-23738-ANY-ALLOW-10.4.57.13
- destination {
- group {
- address-group DT_VPN-23738
- }
- }
- source {
- address 10.4.57.13
- }
- }
- rule 2976 {
- action accept
- description FWD8DD1_2-TCP-ALLOW-77.153.164.226
- destination {
- group {
- address-group DT_FWD8DD1_2
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 77.153.164.226
- }
- }
- rule 2977 {
- action accept
- description FWE012D_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE012D_1
- }
- port 143,25
- }
- protocol tcp_udp
- }
- rule 2978 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.120.196
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.120.196
- }
- }
- rule 2981 {
- action accept
- description FW24AB7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW24AB7_1
- }
- port 40110-40210
- }
- protocol tcp_udp
- }
- rule 2985 {
- action accept
- description FW2379F_14-TCP-ALLOW-194.72.140.178
- destination {
- group {
- address-group DT_FW2379F_14
- }
- port 3389,21
- }
- protocol tcp
- source {
- address 194.72.140.178
- }
- }
- rule 2986 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.97
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.97
- }
- }
- rule 2988 {
- action accept
- description FW883EB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW883EB_1
- }
- port 5005,5004,5003,5002,5001
- }
- protocol tcp
- }
- rule 2992 {
- action accept
- description FW310C6_3-ANY-ALLOW-62.30.207.232
- destination {
- group {
- address-group DT_FW310C6_3
- }
- }
- source {
- address 62.30.207.232
- }
- }
- rule 2993 {
- action accept
- description VPN-15950-ANY-ALLOW-10.4.89.89
- destination {
- group {
- address-group DT_VPN-15950
- }
- }
- source {
- address 10.4.89.89
- }
- }
- rule 2994 {
- action accept
- description VPN-15960-ANY-ALLOW-10.4.88.90
- destination {
- group {
- address-group DT_VPN-15960
- }
- }
- source {
- address 10.4.88.90
- }
- }
- rule 2995 {
- action accept
- description FWEF92E_7-UDP-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.77.57
- }
- }
- rule 2996 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.135
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.135
- }
- }
- rule 2998 {
- action accept
- description VPN-31002-ANY-ALLOW-10.4.88.126
- destination {
- group {
- address-group DT_VPN-31002
- }
- }
- source {
- address 10.4.88.126
- }
- }
- rule 2999 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.246.110
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 116.206.246.110
- }
- }
- rule 3000 {
- action accept
- description FW08061_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW08061_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 3001 {
- action accept
- description VPN-15960-ANY-ALLOW-10.4.89.90
- destination {
- group {
- address-group DT_VPN-15960
- }
- }
- source {
- address 10.4.89.90
- }
- }
- rule 3003 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.56
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.56
- }
- }
- rule 3004 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.47.47
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 175.157.47.47
- }
- }
- rule 3005 {
- action accept
- description FW10C3D_19-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW10C3D_19
- }
- port 49152-65535,14147
- }
- protocol tcp
- }
- rule 3006 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.136
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.136
- }
- }
- rule 3009 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.44.109
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.44.109
- }
- }
- rule 3010 {
- action accept
- description VPN-24592-ANY-ALLOW-10.4.88.9
- destination {
- group {
- address-group DT_VPN-24592
- }
- }
- source {
- address 10.4.88.9
- }
- }
- rule 3011 {
- action accept
- description FW05AD0_2-TCP-ALLOW-213.171.209.161
- destination {
- group {
- address-group DT_FW05AD0_2
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 213.171.209.161
- }
- }
- rule 3012 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.86.254
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.86.254
- }
- }
- rule 3014 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.16
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.16
- }
- }
- rule 3018 {
- action accept
- description VPN-24592-ANY-ALLOW-10.4.89.9
- destination {
- group {
- address-group DT_VPN-24592
- }
- }
- source {
- address 10.4.89.9
- }
- }
- rule 3019 {
- action accept
- description VPN-24593-ANY-ALLOW-10.4.54.6
- destination {
- group {
- address-group DT_VPN-24593
- }
- }
- source {
- address 10.4.54.6
- }
- }
- rule 3020 {
- action accept
- description VPN-24593-ANY-ALLOW-10.4.55.6
- destination {
- group {
- address-group DT_VPN-24593
- }
- }
- source {
- address 10.4.55.6
- }
- }
- rule 3021 {
- action accept
- description VPN-24594-ANY-ALLOW-10.4.58.6
- destination {
- group {
- address-group DT_VPN-24594
- }
- }
- source {
- address 10.4.58.6
- }
- }
- rule 3022 {
- action accept
- description VPN-24594-ANY-ALLOW-10.4.59.6
- destination {
- group {
- address-group DT_VPN-24594
- }
- }
- source {
- address 10.4.59.6
- }
- }
- rule 3023 {
- action accept
- description VPN-24595-ANY-ALLOW-10.4.56.14
- destination {
- group {
- address-group DT_VPN-24595
- }
- }
- source {
- address 10.4.56.14
- }
- }
- rule 3024 {
- action accept
- description VPN-24595-ANY-ALLOW-10.4.57.14
- destination {
- group {
- address-group DT_VPN-24595
- }
- }
- source {
- address 10.4.57.14
- }
- }
- rule 3025 {
- action accept
- description VPN-32528-ANY-ALLOW-10.4.58.67
- destination {
- group {
- address-group DT_VPN-32528
- }
- }
- source {
- address 10.4.58.67
- }
- }
- rule 3026 {
- action accept
- description VPN-32528-ANY-ALLOW-10.4.59.67
- destination {
- group {
- address-group DT_VPN-32528
- }
- }
- source {
- address 10.4.59.67
- }
- }
- rule 3027 {
- action accept
- description FW6187E_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6187E_1
- }
- port 51195
- }
- protocol udp
- }
- rule 3028 {
- action accept
- description FW406AB_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW406AB_1
- }
- port 37013,25461,8881,8080,2095,2082,1992
- }
- protocol tcp_udp
- }
- rule 3029 {
- action accept
- description FWA86A4_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA86A4_1
- }
- port 30333,5666
- }
- protocol tcp
- }
- rule 3032 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.52
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.52
- }
- }
- rule 3033 {
- action accept
- description FWC055A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC055A_1
- }
- port 2195
- }
- protocol tcp
- }
- rule 3035 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.81
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.81
- }
- }
- rule 3039 {
- action accept
- description FW42BC7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW42BC7_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3040 {
- action accept
- description FW42BC7_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW42BC7_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 3041 {
- action accept
- description FW310C6_3-ANY-ALLOW-88.208.198.39
- destination {
- group {
- address-group DT_FW310C6_3
- }
- }
- source {
- address 88.208.198.39
- }
- }
- rule 3042 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.235
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.235
- }
- }
- rule 3043 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.205
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.212.205
- }
- }
- rule 3044 {
- action accept
- description FWBE878_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBE878_1
- }
- port 8989,5003,3000
- }
- protocol tcp_udp
- }
- rule 3045 {
- action accept
- description VPN-30679-ANY-ALLOW-10.4.58.195
- destination {
- group {
- address-group DT_VPN-30679
- }
- }
- source {
- address 10.4.58.195
- }
- }
- rule 3046 {
- action accept
- description FW6B9B9_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6B9B9_1
- }
- port 30006-65000,27017,7101,4200,2990-3009
- }
- protocol tcp
- }
- rule 3047 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.212
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.212
- }
- }
- rule 3049 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.125.4
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 123.231.125.4
- }
- }
- rule 3050 {
- action accept
- description FW49C3D_4-TCP-ALLOW-83.100.136.74
- destination {
- group {
- address-group DT_FW49C3D_4
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 83.100.136.74
- }
- }
- rule 3051 {
- action accept
- description FW49C3D_6-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FW49C3D_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 3053 {
- action accept
- description FW89619_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 3054 {
- action accept
- description FWBD9D0_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBD9D0_1
- }
- port 9090
- }
- protocol tcp
- }
- rule 3055 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.47.236
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 175.157.47.236
- }
- }
- rule 3056 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.46.226
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.46.226
- }
- }
- rule 3058 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.205
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.211.205
- }
- }
- rule 3060 {
- action accept
- description FWF7B68_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF7B68_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 3061 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.253
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.253
- }
- }
- rule 3063 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.0
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.0
- }
- }
- rule 3065 {
- action accept
- description FW85619_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85619_1
- }
- port 6433
- }
- protocol tcp
- }
- rule 3066 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-188.66.79.94
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 8172,3389
- }
- protocol tcp
- source {
- address 188.66.79.94
- }
- }
- rule 3067 {
- action accept
- description FWF30BD_1-TCP-ALLOW-81.133.80.114
- destination {
- group {
- address-group DT_FWF30BD_1
- }
- port 22
- }
- protocol tcp
- source {
- address 81.133.80.114
- }
- }
- rule 3068 {
- action accept
- description FWF30BD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF30BD_1
- }
- port 5061,5015,5001
- }
- protocol tcp
- }
- rule 3069 {
- action accept
- description FWBD9D0_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBD9D0_1
- }
- port 51820
- }
- protocol udp
- }
- rule 3070 {
- action accept
- description FW7C4D9_14-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW7C4D9_14
- }
- port 25565,2456-2458
- }
- protocol tcp_udp
- }
- rule 3071 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.23
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.23
- }
- }
- rule 3072 {
- action accept
- description FWEEC75_1-TCP-ALLOW-81.96.100.32
- destination {
- group {
- address-group DT_FWEEC75_1
- }
- port 8447
- }
- protocol tcp
- source {
- address 81.96.100.32
- }
- }
- rule 3073 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-95.168.164.208
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 95.168.164.208
- }
- }
- rule 3074 {
- action accept
- description VPN-19992-ANY-ALLOW-10.4.86.158
- destination {
- group {
- address-group DT_VPN-19992
- }
- }
- source {
- address 10.4.86.158
- }
- }
- rule 3075 {
- action accept
- description FWF30BD_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF30BD_1
- }
- port 5090,5060
- }
- protocol tcp_udp
- }
- rule 3076 {
- action accept
- description VPN-30679-ANY-ALLOW-10.4.59.195
- destination {
- group {
- address-group DT_VPN-30679
- }
- }
- source {
- address 10.4.59.195
- }
- }
- rule 3077 {
- action accept
- description FW930F3_3-ANY-ALLOW-77.68.112.254
- destination {
- group {
- address-group DT_FW930F3_3
- }
- }
- source {
- address 77.68.112.254
- }
- }
- rule 3078 {
- action accept
- description FW672AB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW672AB_1
- }
- port 5432
- }
- protocol tcp
- }
- rule 3079 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.252
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.211.252
- }
- }
- rule 3080 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.86.192
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.86.192
- }
- }
- rule 3081 {
- action accept
- description VPN-33204-ANY-ALLOW-10.4.56.176
- destination {
- group {
- address-group DT_VPN-33204
- }
- }
- source {
- address 10.4.56.176
- }
- }
- rule 3083 {
- action accept
- description FW1FA8E_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1FA8E_1
- }
- port 33434
- }
- protocol udp
- }
- rule 3084 {
- action accept
- description FWD2440_1-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2440_1
- }
- }
- protocol esp
- }
- rule 3085 {
- action accept
- description FWA0531_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3090 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.70
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.70
- }
- }
- rule 3091 {
- action accept
- description FWF7BFA_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF7BFA_1
- }
- port 8000,5901,5479,5478
- }
- protocol tcp
- }
- rule 3092 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.212
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.212
- }
- }
- rule 3094 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.125
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.212.125
- }
- }
- rule 3096 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.89
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.89
- }
- }
- rule 3097 {
- action accept
- description FWD56A2_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD56A2_1
- }
- port 8001,8000
- }
- protocol tcp
- }
- rule 3098 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.109
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.109
- }
- }
- rule 3099 {
- action accept
- description FW36425_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW36425_1
- }
- port 44445,7770-7800
- }
- protocol tcp
- }
- rule 3100 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.238
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.238
- }
- }
- rule 3102 {
- action accept
- description FW6B39D_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6B39D_1
- }
- port 49216,49215
- }
- protocol tcp_udp
- }
- rule 3103 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.121
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.121
- }
- }
- rule 3105 {
- action accept
- description FW2379F_14-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2379F_14
- }
- port 443
- }
- protocol tcp_udp
- }
- rule 3107 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.38
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.38
- }
- }
- rule 3109 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.191
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.191
- }
- }
- rule 3111 {
- action accept
- description FW27947_1-TCP-ALLOW-213.229.100.148
- destination {
- group {
- address-group DT_FW27947_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 213.229.100.148
- }
- }
- rule 3112 {
- action accept
- description FWD42CF_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD42CF_1
- }
- port 5432,5001,5000
- }
- protocol tcp
- }
- rule 3114 {
- action accept
- description FW3A12F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3A12F_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3116 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-194.62.184.87
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 3389
- }
- protocol tcp
- source {
- address 194.62.184.87
- }
- }
- rule 3117 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-51.219.31.78
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 8172,3389
- }
- protocol tcp
- source {
- address 51.219.31.78
- }
- }
- rule 3118 {
- action accept
- description VPN-26157-ANY-ALLOW-10.4.86.57
- destination {
- group {
- address-group DT_VPN-26157
- }
- }
- source {
- address 10.4.86.57
- }
- }
- rule 3119 {
- action accept
- description VPN-26157-ANY-ALLOW-10.4.87.57
- destination {
- group {
- address-group DT_VPN-26157
- }
- }
- source {
- address 10.4.87.57
- }
- }
- rule 3120 {
- action accept
- description FWA7625_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA7625_1
- }
- port 943
- }
- protocol tcp
- }
- rule 3121 {
- action accept
- description FWC96A1_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC96A1_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3122 {
- action accept
- description FWA7625_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA7625_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3123 {
- action accept
- description FWA7625_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA7625_1
- }
- port 32400,10108
- }
- protocol tcp_udp
- }
- rule 3125 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-185.173.161.154
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 185.173.161.154
- }
- }
- rule 3127 {
- action accept
- description FW05339_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW05339_1
- }
- port 46961
- }
- protocol udp
- }
- rule 3130 {
- action accept
- description FWA0AA0_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0AA0_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3132 {
- action accept
- description FWD8DD1_2-TCP_UDP-ALLOW-77.153.164.226
- destination {
- group {
- address-group DT_FWD8DD1_2
- }
- port 443,80
- }
- protocol tcp_udp
- source {
- address 77.153.164.226
- }
- }
- rule 3134 {
- action accept
- description FW19987_4-TCP-ALLOW-87.224.6.174
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 87.224.6.174
- }
- }
- rule 3135 {
- action accept
- description FW40AE4_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW40AE4_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3136 {
- action accept
- description VPN-33204-ANY-ALLOW-10.4.57.176
- destination {
- group {
- address-group DT_VPN-33204
- }
- }
- source {
- address 10.4.57.176
- }
- }
- rule 3137 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-86.132.125.4
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 2222
- }
- protocol tcp_udp
- source {
- address 86.132.125.4
- }
- }
- rule 3138 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-91.205.173.51
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 2222
- }
- protocol tcp_udp
- source {
- address 91.205.173.51
- }
- }
- rule 3143 {
- action accept
- description FWA86ED_101-TCP-ALLOW-109.149.121.73
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 109.149.121.73
- }
- }
- rule 3144 {
- action accept
- description FWA0AA0_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0AA0_1
- }
- port 28083,28015-28016,1935
- }
- protocol tcp_udp
- }
- rule 3146 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-92.233.27.144
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 2222
- }
- protocol tcp_udp
- source {
- address 92.233.27.144
- }
- }
- rule 3148 {
- action accept
- description FWA86ED_101-TCP-ALLOW-151.228.194.190
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 151.228.194.190
- }
- }
- rule 3149 {
- action accept
- description FW9B6FB_1-ICMP-ALLOW-77.68.89.115_32
- destination {
- group {
- address-group DT_FW9B6FB_1
- }
- }
- protocol icmp
- source {
- address 77.68.89.115/32
- }
- }
- rule 3153 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.199
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.199
- }
- }
- rule 3155 {
- action accept
- description FW45F3D_1-ANY-ALLOW-195.224.110.168
- destination {
- group {
- address-group DT_FW45F3D_1
- }
- }
- source {
- address 195.224.110.168
- }
- }
- rule 3156 {
- action accept
- description FWF8E67_1-TCP-ALLOW-82.14.188.35
- destination {
- group {
- address-group DT_FWF8E67_1
- }
- port 22
- }
- protocol tcp
- source {
- address 82.14.188.35
- }
- }
- rule 3157 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.58
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.58
- }
- }
- rule 3158 {
- action accept
- description VPN-19992-ANY-ALLOW-10.4.87.158
- destination {
- group {
- address-group DT_VPN-19992
- }
- }
- source {
- address 10.4.87.158
- }
- }
- rule 3159 {
- action accept
- description FWA86ED_101-TCP-ALLOW-5.66.24.185
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 5.66.24.185
- }
- }
- rule 3160 {
- action accept
- description FWF8E67_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF8E67_1
- }
- port 3001
- }
- protocol tcp
- }
- rule 3161 {
- action accept
- description FWD2440_1-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2440_1
- }
- }
- protocol ah
- }
- rule 3166 {
- action accept
- description FW3EBC8_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3EBC8_1
- }
- port 9001-9900,9000
- }
- protocol tcp
- }
- rule 3167 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.244
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.244
- }
- }
- rule 3168 {
- action accept
- description FWA0531_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 3000
- }
- protocol tcp
- }
- rule 3170 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.137
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.137
- }
- }
- rule 3173 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.104
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.104
- }
- }
- rule 3176 {
- action accept
- description FW6906B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6906B_1
- }
- port 4190
- }
- protocol tcp
- }
- rule 3177 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.246.230
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 116.206.246.230
- }
- }
- rule 3178 {
- action accept
- description FW444AF_1-TCP-ALLOW-91.135.10.140
- destination {
- group {
- address-group DT_FW444AF_1
- }
- port 27017
- }
- protocol tcp
- source {
- address 91.135.10.140
- }
- }
- rule 3180 {
- action accept
- description FWA86ED_101-TCP-ALLOW-81.150.13.34
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 81.150.13.34
- }
- }
- rule 3181 {
- action accept
- description FWA86ED_101-TCP-ALLOW-82.10.14.73
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 82.10.14.73
- }
- }
- rule 3183 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.25
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.25
- }
- }
- rule 3184 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.224
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.224
- }
- }
- rule 3185 {
- action accept
- description FW9B6FB_1-TCP-ALLOW-77.68.89.115_32
- destination {
- group {
- address-group DT_FW9B6FB_1
- }
- port 10050
- }
- protocol tcp
- source {
- address 77.68.89.115/32
- }
- }
- rule 3186 {
- action accept
- description VPN-14673-ANY-ALLOW-10.4.89.44
- destination {
- group {
- address-group DT_VPN-14673
- }
- }
- source {
- address 10.4.89.44
- }
- }
- rule 3187 {
- action accept
- description FWCA628_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCA628_1
- }
- port 2096,2095,2087,2086,2083,2082
- }
- protocol tcp
- }
- rule 3189 {
- action accept
- description VPN-28484-ANY-ALLOW-10.4.58.159
- destination {
- group {
- address-group DT_VPN-28484
- }
- }
- source {
- address 10.4.58.159
- }
- }
- rule 3190 {
- action accept
- description FW028C0_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW028C0_2
- }
- port 44491-44498,44474
- }
- protocol tcp
- }
- rule 3191 {
- action accept
- description VPN-28484-ANY-ALLOW-10.4.59.159
- destination {
- group {
- address-group DT_VPN-28484
- }
- }
- source {
- address 10.4.59.159
- }
- }
- rule 3192 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.119
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.119
- }
- }
- rule 3194 {
- action accept
- description FWF699D_4-TCP-ALLOW-195.74.108.130
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 195.74.108.130
- }
- }
- rule 3195 {
- action accept
- description FWF699D_4-TCP-ALLOW-31.54.149.143
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 31.54.149.143
- }
- }
- rule 3196 {
- action accept
- description FWF699D_4-TCP-ALLOW-35.204.243.120
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 35.204.243.120
- }
- }
- rule 3197 {
- action accept
- description FWF699D_4-TCP-ALLOW-81.150.55.65
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.150.55.65
- }
- }
- rule 3198 {
- action accept
- description FWF699D_4-TCP-ALLOW-81.150.55.70
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.150.55.70
- }
- }
- rule 3199 {
- action accept
- description FWF699D_4-TCP-ALLOW-86.142.112.4
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 86.142.112.4
- }
- }
- rule 3200 {
- action accept
- description FWF699D_4-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 8983
- }
- protocol tcp_udp
- }
- rule 3201 {
- action accept
- description FWF699D_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 11009,10009
- }
- protocol tcp
- }
- rule 3202 {
- action accept
- description VPN-2661-ANY-ALLOW-10.4.54.24
- destination {
- group {
- address-group DT_VPN-2661
- }
- }
- source {
- address 10.4.54.24
- }
- }
- rule 3203 {
- action accept
- description VPN-2661-ANY-ALLOW-10.4.55.24
- destination {
- group {
- address-group DT_VPN-2661
- }
- }
- source {
- address 10.4.55.24
- }
- }
- rule 3204 {
- action accept
- description VPN-9727-ANY-ALLOW-10.4.54.118
- destination {
- group {
- address-group DT_VPN-9727
- }
- }
- source {
- address 10.4.54.118
- }
- }
- rule 3205 {
- action accept
- description VPN-9727-ANY-ALLOW-10.4.55.119
- destination {
- group {
- address-group DT_VPN-9727
- }
- }
- source {
- address 10.4.55.119
- }
- }
- rule 3207 {
- action accept
- description FWF0221_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF0221_1
- }
- port 65000,8099,8080
- }
- protocol tcp_udp
- }
- rule 3208 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.180
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.180
- }
- }
- rule 3209 {
- action accept
- description FWA86ED_101-TCP-ALLOW-82.5.189.5
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 443
- }
- protocol tcp
- source {
- address 82.5.189.5
- }
- }
- rule 3210 {
- action accept
- description FW60FD6_5-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW60FD6_5
- }
- port 1194
- }
- protocol udp
- }
- rule 3211 {
- action accept
- description FW60FD6_5-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW60FD6_5
- }
- port 9500,9191,9090,8090,2222
- }
- protocol tcp
- }
- rule 3212 {
- action accept
- description FWA86ED_101-TCP-ALLOW-84.65.217.114
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 84.65.217.114
- }
- }
- rule 3213 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.43.21
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.43.21
- }
- }
- rule 3214 {
- action accept
- description FW45F3D_1-ANY-ALLOW-77.68.126.251
- destination {
- group {
- address-group DT_FW45F3D_1
- }
- }
- source {
- address 77.68.126.251
- }
- }
- rule 3215 {
- action accept
- description FWA86ED_101-TCP-ALLOW-86.14.23.23
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 86.14.23.23
- }
- }
- rule 3217 {
- action accept
- description FW85E02_11-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85E02_11
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 3218 {
- action accept
- description FW5D0FA_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5D0FA_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3222 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.141
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.141
- }
- }
- rule 3223 {
- action accept
- description FWCDD8B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCDD8B_1
- }
- port 2222
- }
- protocol tcp
- }
- rule 3224 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.185
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.185
- }
- }
- rule 3225 {
- action accept
- description FW06940_3-TCP_UDP-ALLOW-213.171.210.153
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 1-65535
- }
- protocol tcp_udp
- source {
- address 213.171.210.153
- }
- }
- rule 3226 {
- action accept
- description FW06940_3-TCP_UDP-ALLOW-70.29.113.102
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 1-65535
- }
- protocol tcp_udp
- source {
- address 70.29.113.102
- }
- }
- rule 3227 {
- action accept
- description FWC32BE_1-ANY-ALLOW-3.127.0.177
- destination {
- group {
- address-group DT_FWC32BE_1
- }
- }
- source {
- address 3.127.0.177
- }
- }
- rule 3228 {
- action accept
- description FWA86ED_101-TCP-ALLOW-93.115.195.58
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 93.115.195.58
- }
- }
- rule 3229 {
- action accept
- description FWE32F2_8-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE32F2_8
- }
- port 40120,30120,30110
- }
- protocol tcp
- }
- rule 3230 {
- action accept
- description VPN-28515-ANY-ALLOW-10.4.56.162
- destination {
- group {
- address-group DT_VPN-28515
- }
- }
- source {
- address 10.4.56.162
- }
- }
- rule 3231 {
- action accept
- description FW06940_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 30000-30400,8443-8447,445,80-110,21-25
- }
- protocol tcp
- }
- rule 3232 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.134
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.211.134
- }
- }
- rule 3236 {
- action accept
- description VPN-28515-ANY-ALLOW-10.4.57.162
- destination {
- group {
- address-group DT_VPN-28515
- }
- }
- source {
- address 10.4.57.162
- }
- }
- rule 3237 {
- action accept
- description FWF4063_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF4063_1
- }
- port 3000
- }
- protocol tcp
- }
- rule 3240 {
- action accept
- description FW06940_3-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 49152-65535,6379,5666,5432-5454
- }
- protocol tcp_udp
- }
- rule 3242 {
- action accept
- description FW2E8D4_1-TCP-ALLOW-63.35.92.185
- destination {
- group {
- address-group DT_FW2E8D4_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 63.35.92.185
- }
- }
- rule 3244 {
- action accept
- description FWF30BD_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF30BD_1
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 3245 {
- action accept
- description FWE30A1_4-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE30A1_4
- }
- port 65057
- }
- protocol tcp_udp
- }
- rule 3246 {
- action accept
- description VPN-26772-ANY-ALLOW-10.4.54.123
- destination {
- group {
- address-group DT_VPN-26772
- }
- }
- source {
- address 10.4.54.123
- }
- }
- rule 3249 {
- action accept
- description FW56496_1-ANY-ALLOW-77.68.82.49
- destination {
- group {
- address-group DT_FW56496_1
- }
- }
- source {
- address 77.68.82.49
- }
- }
- rule 3251 {
- action accept
- description FWDA443_6-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDA443_6
- }
- port 30175,12050
- }
- protocol tcp
- }
- rule 3253 {
- action accept
- description FW5A521_3-TCP-ALLOW-88.98.75.17
- destination {
- group {
- address-group DT_FW5A521_3
- }
- port 22
- }
- protocol tcp
- source {
- address 88.98.75.17
- }
- }
- rule 3254 {
- action accept
- description FW5A521_3-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5A521_3
- }
- port 161-162
- }
- protocol udp
- }
- rule 3255 {
- action accept
- description FW5A521_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5A521_3
- }
- port 5900
- }
- protocol tcp
- }
- rule 3259 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.178
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.178
- }
- }
- rule 3260 {
- action accept
- description VPN-26772-ANY-ALLOW-10.4.55.124
- destination {
- group {
- address-group DT_VPN-26772
- }
- }
- source {
- address 10.4.55.124
- }
- }
- rule 3262 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.114
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.114
- }
- }
- rule 3272 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.246.30
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 116.206.246.30
- }
- }
- rule 3273 {
- action accept
- description FW2B4BA_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2B4BA_1
- }
- port 30000-31000
- }
- protocol tcp
- }
- rule 3284 {
- action accept
- description FW06940_3-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 8443
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 3285 {
- action accept
- description FW0952B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0952B_1
- }
- port 9030,9001
- }
- protocol tcp
- }
- rule 3286 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.85.35
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.85.35
- }
- }
- rule 3290 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.232
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.232
- }
- }
- rule 3294 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.21
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.21
- }
- }
- rule 3295 {
- action accept
- description FW0EA3F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0EA3F_1
- }
- port 1-65535
- }
- protocol tcp_udp
- }
- rule 3296 {
- action accept
- description FW9D5C7_1-TCP-ALLOW-209.97.176.108
- destination {
- group {
- address-group DT_FW9D5C7_1
- }
- port 8447,8443,22
- }
- protocol tcp
- source {
- address 209.97.176.108
- }
- }
- rule 3297 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.188
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.188
- }
- }
- rule 3298 {
- action accept
- description FW9D5C7_1-TCP-ALLOW-165.227.231.227
- destination {
- group {
- address-group DT_FW9D5C7_1
- }
- port 9117,9113,9104,9100
- }
- protocol tcp
- source {
- address 165.227.231.227
- }
- }
- rule 3299 {
- action accept
- description FW4DB0A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4DB0A_1
- }
- port 953
- }
- protocol tcp
- }
- rule 3300 {
- action accept
- description FW4DB0A_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4DB0A_1
- }
- port 953
- }
- protocol udp
- }
- rule 3301 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.91
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.91
- }
- }
- rule 3303 {
- action accept
- description FW56496_1-TCP-ALLOW-176.255.93.149
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 176.255.93.149
- }
- }
- rule 3304 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.79
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.79
- }
- }
- rule 3305 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.43
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.43
- }
- }
- rule 3306 {
- action accept
- description FW310C6_3-ANY-ALLOW-88.208.198.40
- destination {
- group {
- address-group DT_FW310C6_3
- }
- }
- source {
- address 88.208.198.40
- }
- }
- rule 3307 {
- action accept
- description FW597A6_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW597A6_1
- }
- port 49152-65535,990
- }
- protocol tcp
- }
- rule 3308 {
- action accept
- description FW597A6_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW597A6_1
- }
- port 3306
- }
- protocol tcp_udp
- }
- rule 3309 {
- action accept
- description FWBC280_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBC280_1
- }
- port 49152-65535,20-21
- }
- protocol tcp
- }
- rule 3310 {
- action accept
- description VPN-31301-ANY-ALLOW-10.4.87.223
- destination {
- group {
- address-group DT_VPN-31301
- }
- }
- source {
- address 10.4.87.223
- }
- }
- rule 3311 {
- action accept
- description FW18E6E_3-TCP-ALLOW-148.253.173.243
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 148.253.173.243
- }
- }
- rule 3312 {
- action accept
- description FW9EEDD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW9EEDD_1
- }
- port 990,197,20-23
- }
- protocol tcp
- }
- rule 3313 {
- action accept
- description FW9EEDD_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW9EEDD_1
- }
- port 49152-65535
- }
- protocol tcp_udp
- }
- rule 3314 {
- action accept
- description VPN-31002-ANY-ALLOW-10.4.89.126
- destination {
- group {
- address-group DT_VPN-31002
- }
- }
- source {
- address 10.4.89.126
- }
- }
- rule 3316 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.11
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.11
- }
- }
- rule 3317 {
- action accept
- description FW32EFF_49-TCP-ALLOW-195.59.191.128_25
- destination {
- group {
- address-group DT_FW32EFF_49
- }
- port 5589
- }
- protocol tcp
- source {
- address 195.59.191.128/25
- }
- }
- rule 3318 {
- action accept
- description FW32EFF_49-TCP-ALLOW-213.71.130.0_26
- destination {
- group {
- address-group DT_FW32EFF_49
- }
- port 5589
- }
- protocol tcp
- source {
- address 213.71.130.0/26
- }
- }
- rule 3319 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.88
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.88
- }
- }
- rule 3320 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.173
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.173
- }
- }
- rule 3321 {
- action accept
- description FW32EFF_49-TCP-ALLOW-84.19.45.82
- destination {
- group {
- address-group DT_FW32EFF_49
- }
- port 5589
- }
- protocol tcp
- source {
- address 84.19.45.82
- }
- }
- rule 3322 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.43.122
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.43.122
- }
- }
- rule 3323 {
- action accept
- description FWC1ACD_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC1ACD_1
- }
- port 28061,28060,8080
- }
- protocol tcp_udp
- }
- rule 3324 {
- action accept
- description FWA5D67_1-TCP_UDP-ALLOW-84.74.32.74
- destination {
- group {
- address-group DT_FWA5D67_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 84.74.32.74
- }
- }
- rule 3325 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.169
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.169
- }
- }
- rule 3326 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.89
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.89
- }
- }
- rule 3329 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.35
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.35
- }
- }
- rule 3330 {
- action accept
- description FWCE020_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCE020_1
- }
- port 48402
- }
- protocol udp
- }
- rule 3333 {
- action accept
- description FWF3574_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF3574_1
- }
- port 8060,445,139
- }
- protocol tcp
- }
- rule 3334 {
- action accept
- description FWE6AB2_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE6AB2_1
- }
- port 44158,945,943
- }
- protocol tcp
- }
- rule 3335 {
- action accept
- description FWBFC02_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBFC02_1
- }
- port 44158,945,943
- }
- protocol tcp
- }
- rule 3336 {
- action accept
- description FWBFC02_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBFC02_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3337 {
- action accept
- description FWE6AB2_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE6AB2_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3338 {
- action accept
- description FWBC8A6_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBC8A6_1
- }
- port 44158,945,943
- }
- protocol tcp
- }
- rule 3339 {
- action accept
- description FWBC8A6_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBC8A6_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3340 {
- action accept
- description FWA0AA0_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0AA0_1
- }
- port 2302
- }
- protocol tcp
- }
- rule 3342 {
- action accept
- description FW56496_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 22
- }
- protocol tcp_udp
- }
- rule 3343 {
- action accept
- description FW56496_1-TCP-ALLOW-157.231.178.162
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 21
- }
- protocol tcp
- source {
- address 157.231.178.162
- }
- }
- rule 3344 {
- action accept
- description FW56496_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 2443,1022
- }
- protocol tcp
- }
- rule 3345 {
- action accept
- description FW56496_1-TCP_UDP-ALLOW-46.16.211.142
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 3389,21
- }
- protocol tcp_udp
- source {
- address 46.16.211.142
- }
- }
- rule 3347 {
- action accept
- description FW2379F_14-GRE-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2379F_14
- }
- }
- protocol gre
- }
- rule 3348 {
- action accept
- description FW0E383_9-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 52000
- }
- protocol tcp
- }
- rule 3350 {
- action accept
- description FWB4438_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB4438_2
- }
- port 993-995,7
- }
- protocol tcp
- }
- rule 3351 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-82.165.207.109
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 82.165.207.109
- }
- }
- rule 3352 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.77
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.77
- }
- }
- rule 3358 {
- action accept
- description FW46F4A_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW46F4A_1
- }
- port 51820
- }
- protocol udp
- }
- rule 3359 {
- action accept
- description FW53C72_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW53C72_1
- }
- port 48402
- }
- protocol udp
- }
- rule 3360 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.251
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.251
- }
- }
- rule 3362 {
- action accept
- description FWAA38E_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAA38E_1
- }
- port 1001-65535
- }
- protocol tcp_udp
- }
- rule 3363 {
- action accept
- description FW138F8_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW138F8_1
- }
- port 21,20
- }
- protocol tcp_udp
- }
- rule 3364 {
- action accept
- description FW0BD92_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BD92_3
- }
- port 18081,18080
- }
- protocol tcp
- }
- rule 3365 {
- action accept
- description FWFEF05_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFEF05_1
- }
- port 1935
- }
- protocol tcp_udp
- }
- rule 3367 {
- action accept
- description FW26846_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW26846_1
- }
- port 8000
- }
- protocol tcp
- }
- rule 3368 {
- action accept
- description FWB4438_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB4438_2
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3369 {
- action accept
- description FWA884B_5-TCP-ALLOW-51.146.16.162
- destination {
- group {
- address-group DT_FWA884B_5
- }
- port 8447,8443,22
- }
- protocol tcp
- source {
- address 51.146.16.162
- }
- }
- rule 3370 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.22
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.22
- }
- }
- rule 3371 {
- action accept
- description FWFDE34_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFDE34_1
- }
- port 18081,18080
- }
- protocol tcp
- }
- rule 3373 {
- action accept
- description FWB6101_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB6101_1
- }
- port 2280
- }
- protocol tcp
- }
- rule 3377 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.84.203
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.84.203
- }
- }
- rule 3378 {
- action accept
- description FW1D511_2-TCP-ALLOW-92.29.46.47
- destination {
- group {
- address-group DT_FW1D511_2
- }
- port 9090
- }
- protocol tcp
- source {
- address 92.29.46.47
- }
- }
- rule 3386 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.175
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.208.175
- }
- }
- rule 3387 {
- action accept
- description FW1ACD9_2-TCP-ALLOW-89.197.148.38
- destination {
- group {
- address-group DT_FW1ACD9_2
- }
- port 5015,22
- }
- protocol tcp
- source {
- address 89.197.148.38
- }
- }
- rule 3388 {
- action accept
- description FW1ACD9_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1ACD9_2
- }
- port 9000-10999,5090,5060
- }
- protocol udp
- }
- rule 3389 {
- action accept
- description FW1ACD9_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1ACD9_2
- }
- port 5090,5060-5062
- }
- protocol tcp
- }
- rule 3391 {
- action accept
- description FWA0B7F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0B7F_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3392 {
- action accept
- description FW56335_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW56335_2
- }
- port 18081,18080
- }
- protocol tcp
- }
- rule 3395 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.90
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.90
- }
- }
- rule 3396 {
- action accept
- description FW4D3E6_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4D3E6_1
- }
- port 18081,18080
- }
- protocol tcp
- }
- rule 3397 {
- action accept
- description FWB118A_1-TCP-ALLOW-188.65.177.58
- destination {
- group {
- address-group DT_FWB118A_1
- }
- port 49152-65534,8447,8443,22,21,20
- }
- protocol tcp
- source {
- address 188.65.177.58
- }
- }
- rule 3398 {
- action accept
- description FWB118A_1-TCP-ALLOW-77.68.103.13
- destination {
- group {
- address-group DT_FWB118A_1
- }
- port 49152-65534,8447,8443,22,21,20
- }
- protocol tcp
- source {
- address 77.68.103.13
- }
- }
- rule 3399 {
- action accept
- description FWB118A_1-TCP-ALLOW-80.5.71.130
- destination {
- group {
- address-group DT_FWB118A_1
- }
- port 49152-65534,8447,8443,22,21,20
- }
- protocol tcp
- source {
- address 80.5.71.130
- }
- }
- rule 3402 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.205
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.205
- }
- }
- rule 3408 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.31
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.31
- }
- }
- rule 3409 {
- action accept
- description FW539FB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW539FB_1
- }
- port 389
- }
- protocol tcp
- }
- rule 3411 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.185
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.185
- }
- }
- rule 3415 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.245.124
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 116.206.245.124
- }
- }
- rule 3416 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.75
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.75
- }
- }
- rule 3417 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.34
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.34
- }
- }
- rule 3418 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.77.70
- }
- }
- rule 3419 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.92.33
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.92.33
- }
- }
- rule 3420 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.93.82
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.93.82
- }
- }
- rule 3421 {
- action accept
- description FWEF92E_5-UDP-ALLOW-88.208.198.93
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 88.208.198.93
- }
- }
- rule 3422 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.94
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.94
- }
- }
- rule 3424 {
- action accept
- description FW18E6E_3-TCP-ALLOW-148.253.173.244
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 148.253.173.244
- }
- }
- rule 3425 {
- action accept
- description FW18E6E_3-TCP-ALLOW-148.253.173.246
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 148.253.173.246
- }
- }
- rule 3426 {
- action accept
- description FW18E6E_3-TCP-ALLOW-195.97.222.122
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 195.97.222.122
- }
- }
- rule 3431 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.111
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.111
- }
- }
- rule 3432 {
- action accept
- description FW06940_3-TCP_UDP-ALLOW-74.208.41.119
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 1-65535
- }
- protocol tcp_udp
- source {
- address 74.208.41.119
- }
- }
- rule 3438 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.252
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.252
- }
- }
- rule 3440 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.118
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.118
- }
- }
- rule 3442 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.15
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.15
- }
- }
- rule 3446 {
- action accept
- description FWC32BE_1-ANY-ALLOW-3.65.3.75
- destination {
- group {
- address-group DT_FWC32BE_1
- }
- }
- source {
- address 3.65.3.75
- }
- }
- rule 3447 {
- action accept
- description FWC32BE_1-TCP-ALLOW-217.155.2.52
- destination {
- group {
- address-group DT_FWC32BE_1
- }
- port 22
- }
- protocol tcp
- source {
- address 217.155.2.52
- }
- }
- rule 3448 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.243
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.243
- }
- }
- rule 3449 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.117
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.117
- }
- }
- rule 3450 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.4
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.4
- }
- }
- rule 3452 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.177
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.177
- }
- }
- rule 3454 {
- action accept
- description FWD498E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD498E_1
- }
- port 44158
- }
- protocol tcp
- }
- rule 3455 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.147
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.147
- }
- }
- rule 8500 {
- action drop
- description "Deny traffic to any private address"
- destination {
- group {
- network-group RFC1918
- }
- }
- source {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- }
- rule 8510 {
- action accept
- description "Default allow rule"
- destination {
- group {
- address-group !CLUSTER_ADDRESSES
- }
- }
- source {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- }
- }
- name LOCAL-LAN {
- default-action drop
- rule 2 {
- action accept
- destination {
- address 10.255.255.1
- }
- protocol icmp
- source {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- }
- rule 4 {
- action accept
- destination {
- group {
- address-group LAN_ADDRESSES
- }
- }
- source {
- group {
- address-group LAN_ADDRESSES
- }
- }
- }
- rule 10 {
- action accept
- description "Multicast para VRRP"
- destination {
- address 224.0.0.18
- }
- source {
- group {
- address-group LAN_ADDRESSES
- }
- }
- }
- }
- name LOCAL-SYNC {
- default-action drop
- rule 5 {
- action accept
- description "Permitir trafico sync entre nodos"
- destination {
- address 10.4.51.132/30
- }
- source {
- address 10.4.51.132/30
- }
- }
- }
- name LOCAL-WAN {
- default-action drop
- description "External connections from VLAN2701 to this system"
- rule 10 {
- action accept
- description "Allow intra-vlan connections"
- destination {
- address 109.228.63.128/25
- }
- source {
- address 109.228.63.128/25
- }
- }
- rule 20 {
- action accept
- description "Allow Arsys desktops to contact this system"
- source {
- group {
- address-group MANAGEMENT_ADDRESSES
- }
- }
- }
- }
- name WAN-INBOUND {
- default-action drop
- rule 10 {
- action accept
- description "Management from HN-ES"
- source {
- group {
- address-group MANAGEMENT_ADDRESSES
- }
- }
- }
- rule 20 {
- action accept
- description "Connections from Load Balancer to Frontends - TCP Proxy"
- destination {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- source {
- group {
- address-group NLB_ADDRESSES
- }
- }
- }
- rule 30 {
- action accept
- description "Allow external probes"
- destination {
- group {
- address-group NAGIOS_PROBES
- }
- }
- protocol icmp
- }
- rule 40 {
- action accept
- description "Allow Centreon servers traffic to VMs"
- destination {
- group {
- address-group CLUSTER_ADDRESSES
- }
- }
- source {
- group {
- address-group CENTREON_SERVERS
- }
- }
- }
- rule 50 {
- action accept
- description "Allow CMK to check dnscache servers - TCP"
- destination {
- group {
- address-group DNSCACHE_SERVERS
- }
- port 22,53,6556
- }
- protocol tcp
- source {
- group {
- address-group CMK_SATELLITES
- }
- }
- }
- rule 65 {
- action accept
- description "Allow CMK to check dnscache servers - UDP"
- destination {
- group {
- address-group DNSCACHE_SERVERS
- }
- port 53
- }
- protocol udp
- source {
- group {
- address-group CMK_SATELLITES
- }
- }
- }
- rule 70 {
- action accept
- description "Allow CMK to check dnscache servers - ICMP"
- destination {
- group {
- address-group DNSCACHE_SERVERS
- }
- }
- protocol icmp
- source {
- group {
- address-group CMK_SATELLITES
- }
- }
- }
- rule 80 {
- action accept
- description "Allow CMK to check monitoring sensors - TCP"
- destination {
- group {
- address-group NAGIOS_PROBES
- }
- port 6556
- }
- protocol tcp
- source {
- group {
- address-group CMK_SATELLITES
- }
- }
- }
- rule 90 {
- action accept
- description "Allow CMK to check monitoring sensors - ICMP"
- destination {
- group {
- address-group NAGIOS_PROBES
- }
- }
- protocol icmp
- source {
- group {
- address-group CMK_SATELLITES
- }
- }
- }
- rule 2000 {
- action accept
- description "TOP port - SSH"
- destination {
- group {
- address-group G-22-TCP
- }
- port ssh
- }
- protocol tcp
- }
- rule 2001 {
- action accept
- description "TOP port - RDESKTOP"
- destination {
- group {
- address-group G-3389-TCP
- }
- port 3389
- }
- protocol tcp
- }
- rule 2002 {
- action accept
- description "TOP port - HTTP"
- destination {
- group {
- address-group G-80-TCP
- }
- port http
- }
- protocol tcp
- }
- rule 2003 {
- action accept
- description "TOP port - HTTPS"
- destination {
- group {
- address-group G-443-TCP
- }
- port https
- }
- protocol tcp
- }
- rule 2004 {
- action accept
- description "TOP port - DOMAIN TCP"
- destination {
- group {
- address-group G-53-TCP
- }
- port domain
- }
- protocol tcp
- }
- rule 2005 {
- action accept
- description "TOP port - DOMAIN UDP"
- destination {
- group {
- address-group G-53-UDP
- }
- port domain
- }
- protocol udp
- }
- rule 2006 {
- action accept
- description "TOP port - SMTP"
- destination {
- group {
- address-group G-25-TCP
- }
- port smtp
- }
- protocol tcp
- }
- rule 2007 {
- action accept
- description "TOP port - IMAP"
- destination {
- group {
- address-group G-143-TCP
- }
- port imap2
- }
- protocol tcp
- }
- rule 2008 {
- action accept
- description "TOP port - POP3"
- destination {
- group {
- address-group G-110-TCP
- }
- port pop3
- }
- protocol tcp
- }
- rule 2009 {
- action accept
- description "TOP port - MSSQL TCP"
- destination {
- group {
- address-group G-1433-TCP
- }
- port ms-sql-s
- }
- protocol tcp
- }
- rule 2010 {
- action accept
- description "TOP port - MYSQL TCP"
- destination {
- group {
- address-group G-3306-TCP
- }
- port mysql
- }
- protocol tcp
- }
- rule 2011 {
- action accept
- description "TOP port - FTPDATA"
- destination {
- group {
- address-group G-20-TCP
- }
- port ftp-data
- }
- protocol tcp
- }
- rule 2012 {
- action accept
- description "TOP port - FTP"
- destination {
- group {
- address-group G-21-TCP
- }
- port ftp
- }
- protocol tcp
- }
- rule 2013 {
- action accept
- description "TOP port - SSMTP"
- destination {
- group {
- address-group G-465-TCP
- }
- port ssmtp
- }
- protocol tcp
- }
- rule 2014 {
- action accept
- description "TOP port - SMTPS"
- destination {
- group {
- address-group G-587-TCP
- }
- port 587
- }
- protocol tcp
- }
- rule 2015 {
- action accept
- description "TOP port - IMAPS"
- destination {
- group {
- address-group G-993-TCP
- }
- port imaps
- }
- protocol tcp
- }
- rule 2016 {
- action accept
- description "TOP port - POP3S"
- destination {
- group {
- address-group G-995-TCP
- }
- port pop3s
- }
- protocol tcp
- }
- rule 2017 {
- action accept
- description "TOP port - TOMCAT"
- destination {
- group {
- address-group G-8080-TCP
- }
- port 8080
- }
- protocol tcp
- }
- rule 2018 {
- action accept
- description "TOP port - Alternative HTTPS"
- destination {
- group {
- address-group G-8443-TCP
- }
- port 8443
- }
- protocol tcp
- }
- rule 2019 {
- action accept
- description "TOP port - 10000/TCP"
- destination {
- group {
- address-group G-10000-TCP
- }
- port 10000
- }
- protocol tcp
- }
- rule 2020 {
- action accept
- description "TOP port - 8447/TCP"
- destination {
- group {
- address-group G-8447-TCP
- }
- port 8447
- }
- protocol tcp
- }
- rule 2040 {
- action accept
- description "TOP port - All ports open"
- destination {
- group {
- address-group G-ALL_OPEN
- }
- }
- }
- rule 2050 {
- action accept
- description "ICMP group"
- destination {
- group {
- address-group G-ICMP
- }
- }
- protocol icmp
- }
- rule 2100 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-104.192.143.2
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 7999,22
- }
- protocol tcp
- source {
- address 104.192.143.2
- }
- }
- rule 2101 {
- action accept
- description FW19987_4-TCP-ALLOW-77.68.74.54
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.74.54
- }
- }
- rule 2102 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-109.72.210.46
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 109.72.210.46
- }
- }
- rule 2103 {
- action accept
- description FW5A77C_16-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 2104 {
- action accept
- description FW826BA_3-TCP-ALLOW-164.177.156.192
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 164.177.156.192
- }
- }
- rule 2105 {
- action accept
- description FWDAA4F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDAA4F_1
- }
- port 22335
- }
- protocol tcp
- }
- rule 2106 {
- action accept
- description FW6D0CD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6D0CD_1
- }
- port 6900,7000
- }
- protocol tcp
- }
- rule 2107 {
- action accept
- description FW6D0CD_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6D0CD_1
- }
- port 9001
- }
- protocol tcp_udp
- }
- rule 2108 {
- action accept
- description FW06176_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW06176_1
- }
- port 5900
- }
- protocol tcp
- }
- rule 2109 {
- action accept
- description FW19987_4-TCP-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.77.70
- }
- }
- rule 2110 {
- action accept
- description FWF7B68_1-TCP-ALLOW-54.221.251.224
- destination {
- group {
- address-group DT_FWF7B68_1
- }
- port 8443,3306,22,21,20
- }
- protocol tcp
- source {
- address 54.221.251.224
- }
- }
- rule 2111 {
- action accept
- description FW05AD0_2-TCP-ALLOW-178.251.181.41
- destination {
- group {
- address-group DT_FW05AD0_2
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 178.251.181.41
- }
- }
- rule 2112 {
- action accept
- description FW05AD0_2-TCP-ALLOW-178.251.181.6
- destination {
- group {
- address-group DT_FW05AD0_2
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 178.251.181.6
- }
- }
- rule 2113 {
- action accept
- description VPN-7030-ANY-ALLOW-10.4.58.119
- destination {
- group {
- address-group DT_VPN-7030
- }
- }
- source {
- address 10.4.58.119
- }
- }
- rule 2114 {
- action accept
- description FW58C69_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW58C69_4
- }
- port 5666
- }
- protocol tcp
- }
- rule 2115 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-185.201.180.35
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000,22
- }
- protocol tcp
- source {
- address 185.201.180.35
- }
- }
- rule 2116 {
- action accept
- description FW19987_4-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2117 {
- action accept
- description FW19987_4-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2118 {
- action accept
- description FW5658C_1-TCP-ALLOW-212.159.160.65
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443,3389,3306,22,21
- }
- protocol tcp
- source {
- address 212.159.160.65
- }
- }
- rule 2119 {
- action accept
- description FW5658C_1-TCP-ALLOW-79.78.20.149
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8447,8443,3389,3306,993,143,22,21
- }
- protocol tcp
- source {
- address 79.78.20.149
- }
- }
- rule 2120 {
- action accept
- description FW5658C_1-TCP-ALLOW-77.68.77.185
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.77.185
- }
- }
- rule 2121 {
- action accept
- description FW5658C_1-TCP-ALLOW-82.165.232.19
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443,3389
- }
- protocol tcp
- source {
- address 82.165.232.19
- }
- }
- rule 2122 {
- action accept
- description FW2C5AE_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2C5AE_1
- }
- port 30303,5717
- }
- protocol tcp_udp
- }
- rule 2123 {
- action accept
- description VPN-12899-ANY-ALLOW-10.4.58.207
- destination {
- group {
- address-group DT_VPN-12899
- }
- }
- source {
- address 10.4.58.207
- }
- }
- rule 2124 {
- action accept
- description FW7648D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW7648D_1
- }
- port 8501,8050,7801,4444,1443
- }
- protocol tcp
- }
- rule 2125 {
- action accept
- description FW0C2E6_4-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0C2E6_4
- }
- port 1194
- }
- protocol udp
- }
- rule 2126 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.37.175.132
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.37.175.132
- }
- }
- rule 2127 {
- action accept
- description FW826BA_3-TCP-ALLOW-165.255.242.223
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 165.255.242.223
- }
- }
- rule 2128 {
- action accept
- description VPN-10131-ANY-ALLOW-10.4.56.51
- destination {
- group {
- address-group DT_VPN-10131
- }
- }
- source {
- address 10.4.56.51
- }
- }
- rule 2129 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-212.227.84.142
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 22
- }
- protocol tcp
- source {
- address 212.227.84.142
- }
- }
- rule 2130 {
- action accept
- description FW2BB8D_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2131 {
- action accept
- description FWFDD94_15-TCP-ALLOW-90.29.180.234
- destination {
- group {
- address-group DT_FWFDD94_15
- }
- port 5683,1883
- }
- protocol tcp
- source {
- address 90.29.180.234
- }
- }
- rule 2132 {
- action accept
- description VPN-10131-ANY-ALLOW-10.4.57.51
- destination {
- group {
- address-group DT_VPN-10131
- }
- }
- source {
- address 10.4.57.51
- }
- }
- rule 2133 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-109.228.49.193
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 5000
- }
- protocol tcp
- source {
- address 109.228.49.193
- }
- }
- rule 2134 {
- action accept
- description FW81138_1-ICMP-ALLOW-3.10.221.168
- destination {
- group {
- address-group DT_FW81138_1
- }
- }
- protocol icmp
- source {
- address 3.10.221.168
- }
- }
- rule 2135 {
- action accept
- description FWB28B6_5-AH-ALLOW-77.68.36.46
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol ah
- source {
- address 77.68.36.46
- }
- }
- rule 2136 {
- action accept
- description FWB28B6_5-ESP-ALLOW-77.68.36.46
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol esp
- source {
- address 77.68.36.46
- }
- }
- rule 2137 {
- action accept
- description FW825C8_24-TCP-ALLOW-77.68.87.201
- destination {
- group {
- address-group DT_FW825C8_24
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.87.201
- }
- }
- rule 2138 {
- action accept
- description FWB28B6_5-AH-ALLOW-213.171.196.146
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol ah
- source {
- address 213.171.196.146
- }
- }
- rule 2139 {
- action accept
- description FWB28B6_5-ESP-ALLOW-213.171.196.146
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol esp
- source {
- address 213.171.196.146
- }
- }
- rule 2140 {
- action accept
- description FWB28B6_5-UDP-ALLOW-213.171.196.146
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 500,4500
- }
- protocol udp
- source {
- address 213.171.196.146
- }
- }
- rule 2141 {
- action accept
- description FWB28B6_5-TCP_UDP-ALLOW-213.171.196.146
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 1701
- }
- protocol tcp_udp
- source {
- address 213.171.196.146
- }
- }
- rule 2142 {
- action accept
- description FWB28B6_5-TCP_UDP-ALLOW-77.68.36.46
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 1701
- }
- protocol tcp_udp
- source {
- address 77.68.36.46
- }
- }
- rule 2143 {
- action accept
- description FWB28B6_5-UDP-ALLOW-77.68.36.46
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 500,4500
- }
- protocol udp
- source {
- address 77.68.36.46
- }
- }
- rule 2144 {
- action accept
- description VPN-12899-ANY-ALLOW-10.4.59.207
- destination {
- group {
- address-group DT_VPN-12899
- }
- }
- source {
- address 10.4.59.207
- }
- }
- rule 2145 {
- action accept
- description FWB28B6_5-TCP-ALLOW-81.130.141.175
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.130.141.175
- }
- }
- rule 2146 {
- action accept
- description FWB28B6_5-UDP-ALLOW-77.68.38.195
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 4500,500
- }
- protocol udp
- source {
- address 77.68.38.195
- }
- }
- rule 2147 {
- action accept
- description FWB28B6_5-AH-ALLOW-77.68.38.195
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol ah
- source {
- address 77.68.38.195
- }
- }
- rule 2148 {
- action accept
- description FWB28B6_5-ESP-ALLOW-77.68.38.195
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- }
- protocol esp
- source {
- address 77.68.38.195
- }
- }
- rule 2149 {
- action accept
- description FWB28B6_5-TCP_UDP-ALLOW-77.68.38.195
- destination {
- group {
- address-group DT_FWB28B6_5
- }
- port 1701
- }
- protocol tcp_udp
- source {
- address 77.68.38.195
- }
- }
- rule 2150 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.37.178.77
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.37.178.77
- }
- }
- rule 2151 {
- action accept
- description FW5A77C_16-TCP-ALLOW-51.241.139.56
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 22
- }
- protocol tcp
- source {
- address 51.241.139.56
- }
- }
- rule 2152 {
- action accept
- description FWA86ED_101-TCP-ALLOW-150.143.57.138
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389
- }
- protocol tcp
- source {
- address 150.143.57.138
- }
- }
- rule 2153 {
- action accept
- description FW6ECA4_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6ECA4_1
- }
- port 3939,3335,3334,3333,3000,999,444
- }
- protocol tcp_udp
- }
- rule 2154 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.45.13.20
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.45.13.20
- }
- }
- rule 2155 {
- action accept
- description FW481D7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW481D7_1
- }
- port 3478
- }
- protocol tcp_udp
- }
- rule 2156 {
- action accept
- description FW5A5D7_3-GRE-ALLOW-51.219.222.28
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- }
- protocol gre
- source {
- address 51.219.222.28
- }
- }
- rule 2157 {
- action accept
- description FWA86ED_101-TCP-ALLOW-94.195.127.217
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 94.195.127.217
- }
- }
- rule 2158 {
- action accept
- description FW2E060_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2E060_1
- }
- port 49152-65535,8443-8447
- }
- protocol tcp
- }
- rule 2159 {
- action accept
- description FWFDD94_15-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFDD94_15
- }
- port 9090,5080,1935
- }
- protocol tcp
- }
- rule 2160 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.45.190.224
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.45.190.224
- }
- }
- rule 2161 {
- action accept
- description FW9E550_1-TCP-ALLOW-109.249.187.56
- destination {
- group {
- address-group DT_FW9E550_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 109.249.187.56
- }
- }
- rule 2162 {
- action accept
- description FW89619_1-TCP-ALLOW-81.133.80.114
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 22
- }
- protocol tcp
- source {
- address 81.133.80.114
- }
- }
- rule 2163 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-212.227.72.218
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 212.227.72.218
- }
- }
- rule 2164 {
- action accept
- description FW0E383_9-TCP-ALLOW-151.229.59.51
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 151.229.59.51
- }
- }
- rule 2165 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-178.251.181.41
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433,21
- }
- protocol tcp
- source {
- address 178.251.181.41
- }
- }
- rule 2166 {
- action accept
- description FW3CAAB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3CAAB_1
- }
- port 49152-65535,30000-30400,8443-8447,5432,80-110,21-25
- }
- protocol tcp
- }
- rule 2167 {
- action accept
- description FW91B7A_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW91B7A_1
- }
- port 3389,80
- }
- protocol tcp_udp
- }
- rule 2168 {
- action accept
- description FW40416_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW40416_1
- }
- port 1-65535
- }
- protocol tcp
- }
- rule 2169 {
- action accept
- description FW5A77C_16-TCP-ALLOW-81.151.24.216
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 10000,22
- }
- protocol tcp
- source {
- address 81.151.24.216
- }
- }
- rule 2170 {
- action accept
- description VPN-7030-ANY-ALLOW-10.4.59.119
- destination {
- group {
- address-group DT_VPN-7030
- }
- }
- source {
- address 10.4.59.119
- }
- }
- rule 2171 {
- action accept
- description FW0E383_9-TCP-ALLOW-62.252.94.138
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 3389,1433
- }
- protocol tcp
- source {
- address 62.252.94.138
- }
- }
- rule 2172 {
- action accept
- description FW89619_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5015,5001,5000
- }
- protocol tcp
- }
- rule 2173 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-167.98.162.142
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 167.98.162.142
- }
- }
- rule 2174 {
- action accept
- description FW013EF_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW013EF_2
- }
- port 44445,7770-7800,5090,5060-5070,5015,5001,2000-2500
- }
- protocol tcp
- }
- rule 2175 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.12
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.12
- }
- }
- rule 2176 {
- action accept
- description VPN-15625-ANY-ALLOW-10.4.88.79
- destination {
- group {
- address-group DT_VPN-15625
- }
- }
- source {
- address 10.4.88.79
- }
- }
- rule 2177 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.228.53.128
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 109.228.53.128
- }
- }
- rule 2178 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-178.251.181.6
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 178.251.181.6
- }
- }
- rule 2179 {
- action accept
- description FW578BE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW578BE_1
- }
- port 23,1521,1522
- }
- protocol tcp
- }
- rule 2180 {
- action accept
- description FWE012D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE012D_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2181 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-213.171.209.161
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 213.171.209.161
- }
- }
- rule 2182 {
- action accept
- description VPN-8203-ANY-ALLOW-10.4.58.109
- destination {
- group {
- address-group DT_VPN-8203
- }
- }
- source {
- address 10.4.58.109
- }
- }
- rule 2183 {
- action accept
- description VPN-9415-ANY-ALLOW-10.4.58.168
- destination {
- group {
- address-group DT_VPN-9415
- }
- }
- source {
- address 10.4.58.168
- }
- }
- rule 2184 {
- action accept
- description VPN-9415-ANY-ALLOW-10.4.59.168
- destination {
- group {
- address-group DT_VPN-9415
- }
- }
- source {
- address 10.4.59.168
- }
- }
- rule 2185 {
- action accept
- description FW27A8F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW27A8F_1
- }
- port 9990,8458,8090,6543,5432
- }
- protocol tcp
- }
- rule 2186 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.11.224
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 5000
- }
- protocol tcp
- source {
- address 77.68.11.224
- }
- }
- rule 2187 {
- action accept
- description VPN-15625-ANY-ALLOW-10.4.89.79
- destination {
- group {
- address-group DT_VPN-15625
- }
- }
- source {
- address 10.4.89.79
- }
- }
- rule 2188 {
- action accept
- description VPN-14649-ANY-ALLOW-10.4.86.35
- destination {
- group {
- address-group DT_VPN-14649
- }
- }
- source {
- address 10.4.86.35
- }
- }
- rule 2189 {
- action accept
- description VPN-14649-ANY-ALLOW-10.4.87.35
- destination {
- group {
- address-group DT_VPN-14649
- }
- }
- source {
- address 10.4.87.35
- }
- }
- rule 2190 {
- action accept
- description VPN-14657-ANY-ALLOW-10.4.86.38
- destination {
- group {
- address-group DT_VPN-14657
- }
- }
- source {
- address 10.4.86.38
- }
- }
- rule 2191 {
- action accept
- description VPN-14657-ANY-ALLOW-10.4.87.38
- destination {
- group {
- address-group DT_VPN-14657
- }
- }
- source {
- address 10.4.87.38
- }
- }
- rule 2192 {
- action accept
- description VPN-14658-ANY-ALLOW-10.4.88.38
- destination {
- group {
- address-group DT_VPN-14658
- }
- }
- source {
- address 10.4.88.38
- }
- }
- rule 2193 {
- action accept
- description VPN-14658-ANY-ALLOW-10.4.89.38
- destination {
- group {
- address-group DT_VPN-14658
- }
- }
- source {
- address 10.4.89.38
- }
- }
- rule 2194 {
- action accept
- description FW0BB22_1-GRE-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- }
- protocol gre
- }
- rule 2195 {
- action accept
- description FW0BB22_1-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- }
- protocol esp
- }
- rule 2196 {
- action accept
- description FW1CC15_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1CC15_2
- }
- port 8089,8085,990,81
- }
- protocol tcp
- }
- rule 2197 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.0.124
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.0.124
- }
- }
- rule 2198 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-51.219.222.28
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 8172,3389,1723,1701,47
- }
- protocol tcp
- source {
- address 51.219.222.28
- }
- }
- rule 2199 {
- action accept
- description FW1CB16_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1CB16_1
- }
- port 3306,27017,53
- }
- protocol tcp_udp
- }
- rule 2200 {
- action accept
- description FWE47DA_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE47DA_1
- }
- port 7770-7800,44445
- }
- protocol tcp
- }
- rule 2201 {
- action accept
- description FW37E59_5-TCP-ALLOW-77.68.20.244
- destination {
- group {
- address-group DT_FW37E59_5
- }
- port 30303
- }
- protocol tcp
- source {
- address 77.68.20.244
- }
- }
- rule 2202 {
- action accept
- description FW274FD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW274FD_1
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2203 {
- action accept
- description FW6CD7E_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6CD7E_2
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2204 {
- action accept
- description FW826BA_3-TCP-ALLOW-178.17.252.59
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 21
- }
- protocol tcp
- source {
- address 178.17.252.59
- }
- }
- rule 2205 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-185.83.64.108
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 185.83.64.108
- }
- }
- rule 2206 {
- action accept
- description FW0937A_1-TCP-ALLOW-83.135.134.13
- destination {
- group {
- address-group DT_FW0937A_1
- }
- port 22
- }
- protocol tcp
- source {
- address 83.135.134.13
- }
- }
- rule 2207 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.112.64
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 77.68.112.64
- }
- }
- rule 2208 {
- action accept
- description FW6CD7E_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6CD7E_2
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2209 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-194.73.17.47
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 194.73.17.47
- }
- }
- rule 2210 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.68.115.33
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.115.33
- }
- }
- rule 2211 {
- action accept
- description FWA3EA3_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA3EA3_1
- }
- port 943
- }
- protocol tcp
- }
- rule 2212 {
- action accept
- description FW6863A_4-TCP-ALLOW-82.165.100.25
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 21-10000
- }
- protocol tcp
- source {
- address 82.165.100.25
- }
- }
- rule 2213 {
- action accept
- description FWECBFB_14-TCP-ALLOW-109.228.59.50
- destination {
- group {
- address-group DT_FWECBFB_14
- }
- port 22
- }
- protocol tcp
- source {
- address 109.228.59.50
- }
- }
- rule 2214 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.100
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.100
- }
- }
- rule 2215 {
- action accept
- description FWD7EAB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD7EAB_1
- }
- port 60000-60100
- }
- protocol tcp
- }
- rule 2216 {
- action accept
- description FWEB321_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWEB321_1
- }
- port 113,4190
- }
- protocol tcp
- }
- rule 2217 {
- action accept
- description FW9C682_3-TCP-ALLOW-195.206.180.132
- destination {
- group {
- address-group DT_FW9C682_3
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 195.206.180.132
- }
- }
- rule 2218 {
- action accept
- description VPN-8159-ANY-ALLOW-10.4.58.91
- destination {
- group {
- address-group DT_VPN-8159
- }
- }
- source {
- address 10.4.58.91
- }
- }
- rule 2219 {
- action accept
- description VPN-21673-ANY-ALLOW-10.4.88.187
- destination {
- group {
- address-group DT_VPN-21673
- }
- }
- source {
- address 10.4.88.187
- }
- }
- rule 2220 {
- action accept
- description VPN-21673-ANY-ALLOW-10.4.89.187
- destination {
- group {
- address-group DT_VPN-21673
- }
- }
- source {
- address 10.4.89.187
- }
- }
- rule 2221 {
- action accept
- description VPN-21821-ANY-ALLOW-10.4.88.49
- destination {
- group {
- address-group DT_VPN-21821
- }
- }
- source {
- address 10.4.88.49
- }
- }
- rule 2222 {
- action accept
- description VPN-21821-ANY-ALLOW-10.4.89.49
- destination {
- group {
- address-group DT_VPN-21821
- }
- }
- source {
- address 10.4.89.49
- }
- }
- rule 2223 {
- action accept
- description FWECBFB_14-TCP-ALLOW-81.133.80.58
- destination {
- group {
- address-group DT_FWECBFB_14
- }
- port 22
- }
- protocol tcp
- source {
- address 81.133.80.58
- }
- }
- rule 2224 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.238
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.238
- }
- }
- rule 2225 {
- action accept
- description FW826BA_3-TCP-ALLOW-185.212.168.51
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 185.212.168.51
- }
- }
- rule 2226 {
- action accept
- description FW8B21D_1-ANY-ALLOW-212.187.250.2
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- }
- source {
- address 212.187.250.2
- }
- }
- rule 2227 {
- action accept
- description FW35F7B_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW35F7B_1
- }
- port 1434
- }
- protocol tcp_udp
- }
- rule 2228 {
- action accept
- description FWD338A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD338A_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2229 {
- action accept
- description FW35F7B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW35F7B_1
- }
- port 56791
- }
- protocol tcp
- }
- rule 2230 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.68.77.114
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.77.114
- }
- }
- rule 2231 {
- action accept
- description FW90AE3_1-TCP-ALLOW-194.74.137.17
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 22
- }
- protocol tcp
- source {
- address 194.74.137.17
- }
- }
- rule 2232 {
- action accept
- description FW52F6F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW52F6F_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2233 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.23.109
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 77.68.23.109
- }
- }
- rule 2234 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.247
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.247
- }
- }
- rule 2235 {
- action accept
- description FW4E314_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4E314_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2236 {
- action accept
- description FW73573_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73573_2
- }
- port 25
- }
- protocol tcp_udp
- }
- rule 2237 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.68.93.89
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.93.89
- }
- }
- rule 2238 {
- action accept
- description FW856FA_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW856FA_1
- }
- port 6003
- }
- protocol tcp
- }
- rule 2239 {
- action accept
- description FWECBFB_14-TCP-ALLOW-81.19.214.155
- destination {
- group {
- address-group DT_FWECBFB_14
- }
- port 22
- }
- protocol tcp
- source {
- address 81.19.214.155
- }
- }
- rule 2240 {
- action accept
- description FW826BA_3-TCP-ALLOW-51.219.168.170
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 51.219.168.170
- }
- }
- rule 2241 {
- action accept
- description FW30D21_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW30D21_1
- }
- port 2083-2087,53,2812,2096,25,993,587
- }
- protocol tcp_udp
- }
- rule 2242 {
- action accept
- description FWA076E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA076E_1
- }
- port 2199,2197
- }
- protocol tcp
- }
- rule 2243 {
- action accept
- description FWA076E_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA076E_1
- }
- port 8000-8010
- }
- protocol tcp_udp
- }
- rule 2244 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-82.165.166.41
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 8447,8443,443,80,22
- }
- protocol tcp
- source {
- address 82.165.166.41
- }
- }
- rule 2245 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.180
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22,80
- }
- protocol tcp
- source {
- address 213.171.217.180
- }
- }
- rule 2246 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.184
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.184
- }
- }
- rule 2247 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.185
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.185
- }
- }
- rule 2248 {
- action accept
- description FW2F868_6-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 161
- }
- protocol udp
- }
- rule 2249 {
- action accept
- description FW2F868_6-TCP-ALLOW-213.171.217.102
- destination {
- group {
- address-group DT_FW2F868_6
- }
- port 22,24
- }
- protocol tcp
- source {
- address 213.171.217.102
- }
- }
- rule 2250 {
- action accept
- description FW9C682_3-TCP-ALLOW-80.194.78.162
- destination {
- group {
- address-group DT_FW9C682_3
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 80.194.78.162
- }
- }
- rule 2251 {
- action accept
- description VPN-21822-ANY-ALLOW-10.4.54.47
- destination {
- group {
- address-group DT_VPN-21822
- }
- }
- source {
- address 10.4.54.47
- }
- }
- rule 2252 {
- action accept
- description FW825C8_19-TCP-ALLOW-77.68.75.244
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.75.244
- }
- }
- rule 2253 {
- action accept
- description FW2B279_4-TCP-ALLOW-195.147.173.92
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 195.147.173.92
- }
- }
- rule 2254 {
- action accept
- description FW1D511_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1D511_2
- }
- port 8090
- }
- protocol tcp
- }
- rule 2255 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-85.17.25.47
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 85.17.25.47
- }
- }
- rule 2256 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.89.209
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 77.68.89.209
- }
- }
- rule 2257 {
- action accept
- description FWE2AB5_8-TCP-ALLOW-213.171.217.184
- destination {
- group {
- address-group DT_FWE2AB5_8
- }
- port 7000
- }
- protocol tcp
- source {
- address 213.171.217.184
- }
- }
- rule 2258 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.68.94.177
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.94.177
- }
- }
- rule 2259 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.95.129
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 77.68.95.129
- }
- }
- rule 2260 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.104.118.136
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.104.118.136
- }
- }
- rule 2261 {
- action accept
- description FW1FA9E_1-TCP-ALLOW-78.88.254.99
- destination {
- group {
- address-group DT_FW1FA9E_1
- }
- port 9000,8200,5601,4444
- }
- protocol tcp
- source {
- address 78.88.254.99
- }
- }
- rule 2262 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.46.27
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.46.27
- }
- }
- rule 2263 {
- action accept
- description FWA7A50_1-TCP-ALLOW-81.110.192.198
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.110.192.198
- }
- }
- rule 2264 {
- action accept
- description VPN-21822-ANY-ALLOW-10.4.55.47
- destination {
- group {
- address-group DT_VPN-21822
- }
- }
- source {
- address 10.4.55.47
- }
- }
- rule 2265 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.31.195
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 77.68.31.195
- }
- }
- rule 2266 {
- action accept
- description FW45BEB_1-TCP-ALLOW-62.3.71.238
- destination {
- group {
- address-group DT_FW45BEB_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 62.3.71.238
- }
- }
- rule 2267 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.113
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.113
- }
- }
- rule 2268 {
- action accept
- description VPN-23946-ANY-ALLOW-10.4.58.13
- destination {
- group {
- address-group DT_VPN-23946
- }
- }
- source {
- address 10.4.58.13
- }
- }
- rule 2269 {
- action accept
- description FW98818_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW98818_1
- }
- port 27015
- }
- protocol tcp
- }
- rule 2270 {
- action accept
- description VPN-23946-ANY-ALLOW-10.4.59.13
- destination {
- group {
- address-group DT_VPN-23946
- }
- }
- source {
- address 10.4.59.13
- }
- }
- rule 2271 {
- action accept
- description VPN-28031-ANY-ALLOW-10.4.88.197
- destination {
- group {
- address-group DT_VPN-28031
- }
- }
- source {
- address 10.4.88.197
- }
- }
- rule 2272 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.104.118.231
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.104.118.231
- }
- }
- rule 2273 {
- action accept
- description FW5A5D7_3-TCP_UDP-ALLOW-51.219.222.28
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 500
- }
- protocol tcp_udp
- source {
- address 51.219.222.28
- }
- }
- rule 2274 {
- action accept
- description FW32EFF_25-TCP-ALLOW-185.106.220.231
- destination {
- group {
- address-group DT_FW32EFF_25
- }
- port 443
- }
- protocol tcp
- source {
- address 185.106.220.231
- }
- }
- rule 2275 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.104.118.66
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.104.118.66
- }
- }
- rule 2276 {
- action accept
- description FW934AE_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW934AE_1
- }
- port 1194
- }
- protocol udp
- }
- rule 2277 {
- action accept
- description VPN-28031-ANY-ALLOW-10.4.89.197
- destination {
- group {
- address-group DT_VPN-28031
- }
- }
- source {
- address 10.4.89.197
- }
- }
- rule 2278 {
- action accept
- description FW6863A_4-TCP_UDP-ALLOW-82.165.166.41
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 21-10000
- }
- protocol tcp_udp
- source {
- address 82.165.166.41
- }
- }
- rule 2279 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.104.119.162
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.104.119.162
- }
- }
- rule 2280 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-109.74.199.143
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 109.74.199.143
- }
- }
- rule 2281 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-185.92.25.48
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 185.92.25.48
- }
- }
- rule 2282 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-207.148.2.40
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 207.148.2.40
- }
- }
- rule 2283 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-45.76.235.62
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 45.76.235.62
- }
- }
- rule 2284 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-45.76.236.93
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 45.76.236.93
- }
- }
- rule 2285 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-45.76.59.5
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 45.76.59.5
- }
- }
- rule 2286 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.15.134
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4444,3306
- }
- protocol tcp
- source {
- address 77.68.15.134
- }
- }
- rule 2287 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.22.208
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4444,3306
- }
- protocol tcp
- source {
- address 77.68.22.208
- }
- }
- rule 2288 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.23.108
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.23.108
- }
- }
- rule 2289 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.23.54
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.23.54
- }
- }
- rule 2290 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.30.45
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.30.45
- }
- }
- rule 2291 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.7.198
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.7.198
- }
- }
- rule 2292 {
- action accept
- description VPN-29631-ANY-ALLOW-10.4.54.76
- destination {
- group {
- address-group DT_VPN-29631
- }
- }
- source {
- address 10.4.54.76
- }
- }
- rule 2293 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.89.200
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4444,3306
- }
- protocol tcp
- source {
- address 77.68.89.200
- }
- }
- rule 2294 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-77.68.91.50
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.91.50
- }
- }
- rule 2295 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-82.165.206.230
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 82.165.206.230
- }
- }
- rule 2296 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-82.165.207.109
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4444,3306
- }
- protocol tcp
- source {
- address 82.165.207.109
- }
- }
- rule 2297 {
- action accept
- description FW1F3D0_6-TCP-ALLOW-94.196.156.5
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 3306
- }
- protocol tcp
- source {
- address 94.196.156.5
- }
- }
- rule 2298 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-77.68.15.134
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 77.68.15.134
- }
- }
- rule 2299 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-77.68.22.208
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 77.68.22.208
- }
- }
- rule 2300 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-77.68.23.109
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 77.68.23.109
- }
- }
- rule 2301 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-77.68.89.200
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 77.68.89.200
- }
- }
- rule 2302 {
- action accept
- description FW05339_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW05339_1
- }
- port 8085,5055,5013,5005,444
- }
- protocol tcp
- }
- rule 2303 {
- action accept
- description FW32EFF_25-TCP-ALLOW-217.169.61.164
- destination {
- group {
- address-group DT_FW32EFF_25
- }
- port 443
- }
- protocol tcp
- source {
- address 217.169.61.164
- }
- }
- rule 2304 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-185.83.65.45
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 185.83.65.45
- }
- }
- rule 2305 {
- action accept
- description VPN-13983-ANY-ALLOW-10.4.58.176
- destination {
- group {
- address-group DT_VPN-13983
- }
- }
- source {
- address 10.4.58.176
- }
- }
- rule 2306 {
- action accept
- description FWDAF47_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDAF47_1
- }
- port 8090,7080,443,53
- }
- protocol tcp_udp
- }
- rule 2307 {
- action accept
- description VPN-29631-ANY-ALLOW-10.4.55.77
- destination {
- group {
- address-group DT_VPN-29631
- }
- }
- source {
- address 10.4.55.77
- }
- }
- rule 2308 {
- action accept
- description VPN-34309-ANY-ALLOW-10.4.58.142
- destination {
- group {
- address-group DT_VPN-34309
- }
- }
- source {
- address 10.4.58.142
- }
- }
- rule 2309 {
- action accept
- description FW27949_2-TCP-ALLOW-138.124.142.180
- destination {
- group {
- address-group DT_FW27949_2
- }
- port 443,80
- }
- protocol tcp
- source {
- address 138.124.142.180
- }
- }
- rule 2310 {
- action accept
- description FWF8F85_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF8F85_1
- }
- port 3306
- }
- protocol tcp_udp
- }
- rule 2311 {
- action accept
- description FWDAF47_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDAF47_1
- }
- port 40110-40210
- }
- protocol tcp
- }
- rule 2312 {
- action accept
- description VPN-34309-ANY-ALLOW-10.4.59.142
- destination {
- group {
- address-group DT_VPN-34309
- }
- }
- source {
- address 10.4.59.142
- }
- }
- rule 2313 {
- action accept
- description FWA0531_1-TCP-ALLOW-87.224.39.220
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 22
- }
- protocol tcp
- source {
- address 87.224.39.220
- }
- }
- rule 2314 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 1334
- }
- protocol tcp
- }
- rule 2315 {
- action accept
- description FW8C927_1-TCP_UDP-ALLOW-84.92.125.78
- destination {
- group {
- address-group DT_FW8C927_1
- }
- port 3306,22
- }
- protocol tcp_udp
- source {
- address 84.92.125.78
- }
- }
- rule 2316 {
- action accept
- description FW8C927_1-TCP_UDP-ALLOW-88.208.238.152
- destination {
- group {
- address-group DT_FW8C927_1
- }
- port 3306,22
- }
- protocol tcp_udp
- source {
- address 88.208.238.152
- }
- }
- rule 2317 {
- action accept
- description FW81138_1-ICMP-ALLOW-82.165.232.19
- destination {
- group {
- address-group DT_FW81138_1
- }
- }
- protocol icmp
- source {
- address 82.165.232.19
- }
- }
- rule 2318 {
- action accept
- description FW28892_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW28892_1
- }
- port 7000
- }
- protocol tcp
- }
- rule 2319 {
- action accept
- description FWC96A1_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC96A1_1
- }
- port 222
- }
- protocol tcp
- }
- rule 2320 {
- action accept
- description VPN-13983-ANY-ALLOW-10.4.59.176
- destination {
- group {
- address-group DT_VPN-13983
- }
- }
- source {
- address 10.4.59.176
- }
- }
- rule 2321 {
- action accept
- description FW2FB61_1-TCP-ALLOW-5.183.104.15
- destination {
- group {
- address-group DT_FW2FB61_1
- }
- port 22
- }
- protocol tcp
- source {
- address 5.183.104.15
- }
- }
- rule 2322 {
- action accept
- description FW81138_1-ICMP-ALLOW-82.20.69.137
- destination {
- group {
- address-group DT_FW81138_1
- }
- }
- protocol icmp
- source {
- address 82.20.69.137
- }
- }
- rule 2323 {
- action accept
- description FW72F37_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW72F37_1
- }
- port 7770-7800,44445
- }
- protocol tcp
- }
- rule 2324 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-81.111.155.34
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 81.111.155.34
- }
- }
- rule 2325 {
- action accept
- description VPN-20306-ANY-ALLOW-10.4.88.173
- destination {
- group {
- address-group DT_VPN-20306
- }
- }
- source {
- address 10.4.88.173
- }
- }
- rule 2326 {
- action accept
- description FW6C992_1-TCP-ALLOW-89.33.185.0_24
- destination {
- group {
- address-group DT_FW6C992_1
- }
- port 8447,8443,22
- }
- protocol tcp
- source {
- address 89.33.185.0/24
- }
- }
- rule 2327 {
- action accept
- description FW2FB61_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2FB61_1
- }
- port 45000
- }
- protocol tcp
- }
- rule 2328 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.46.202
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 175.157.46.202
- }
- }
- rule 2329 {
- action accept
- description FWF9C28_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF9C28_2
- }
- port 7770-7800,44445
- }
- protocol tcp
- }
- rule 2330 {
- action accept
- description FW3DBF8_9-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3DBF8_9
- }
- port 8088,8080,5090,5060,3478,1935
- }
- protocol tcp_udp
- }
- rule 2331 {
- action accept
- description FW3DBF8_9-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3DBF8_9
- }
- port 5062,5061,5015,5001
- }
- protocol tcp
- }
- rule 2332 {
- action accept
- description VPN-16402-ANY-ALLOW-10.4.88.60
- destination {
- group {
- address-group DT_VPN-16402
- }
- }
- source {
- address 10.4.88.60
- }
- }
- rule 2333 {
- action accept
- description FWC1315_1-TCP-ALLOW-62.3.71.238
- destination {
- group {
- address-group DT_FWC1315_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 62.3.71.238
- }
- }
- rule 2334 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 8001,80
- }
- protocol tcp_udp
- }
- rule 2335 {
- action accept
- description FWAFF0A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAFF0A_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2336 {
- action accept
- description FW2B279_4-TCP-ALLOW-195.20.253.19
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 22
- }
- protocol tcp
- source {
- address 195.20.253.19
- }
- }
- rule 2337 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.73
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.73
- }
- }
- rule 2338 {
- action accept
- description VPN-16402-ANY-ALLOW-10.4.89.60
- destination {
- group {
- address-group DT_VPN-16402
- }
- }
- source {
- address 10.4.89.60
- }
- }
- rule 2339 {
- action accept
- description VPN-15951-ANY-ALLOW-10.4.86.90
- destination {
- group {
- address-group DT_VPN-15951
- }
- }
- source {
- address 10.4.86.90
- }
- }
- rule 2340 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.77.181
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 77.68.77.181
- }
- }
- rule 2341 {
- action accept
- description FWE9F7D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE9F7D_1
- }
- port 4035
- }
- protocol tcp
- }
- rule 2342 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.131
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.131
- }
- }
- rule 2343 {
- action accept
- description VPN-15951-ANY-ALLOW-10.4.87.90
- destination {
- group {
- address-group DT_VPN-15951
- }
- }
- source {
- address 10.4.87.90
- }
- }
- rule 2344 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-77.68.93.190
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 77.68.93.190
- }
- }
- rule 2345 {
- action accept
- description VPN-8159-ANY-ALLOW-10.4.59.91
- destination {
- group {
- address-group DT_VPN-8159
- }
- }
- source {
- address 10.4.59.91
- }
- }
- rule 2346 {
- action accept
- description VPN-12870-ANY-ALLOW-10.4.54.67
- destination {
- group {
- address-group DT_VPN-12870
- }
- }
- source {
- address 10.4.54.67
- }
- }
- rule 2347 {
- action accept
- description FW930F3_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW930F3_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2348 {
- action accept
- description FW12C32_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW12C32_1
- }
- port 465,53,25
- }
- protocol tcp_udp
- }
- rule 2349 {
- action accept
- description FW28EC8_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW28EC8_1
- }
- port 20443
- }
- protocol tcp
- }
- rule 2350 {
- action accept
- description VPN-12870-ANY-ALLOW-10.4.55.68
- destination {
- group {
- address-group DT_VPN-12870
- }
- }
- source {
- address 10.4.55.68
- }
- }
- rule 2351 {
- action accept
- description FW934AE_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW934AE_1
- }
- port 32401,32400,8081
- }
- protocol tcp_udp
- }
- rule 2352 {
- action accept
- description FW6863A_4-TCP-ALLOW-185.173.161.154
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 185.173.161.154
- }
- }
- rule 2353 {
- action accept
- description FW013EF_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW013EF_2
- }
- port 10600-10998,9000-9398,5090,5060-5070
- }
- protocol udp
- }
- rule 2354 {
- action accept
- description FW85040_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85040_1
- }
- port 3210
- }
- protocol tcp_udp
- }
- rule 2355 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-131.153.100.98
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 22
- }
- protocol tcp_udp
- source {
- address 131.153.100.98
- }
- }
- rule 2356 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-213.133.99.176
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 22
- }
- protocol tcp_udp
- source {
- address 213.133.99.176
- }
- }
- rule 2357 {
- action accept
- description FW6EFD7_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6EFD7_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2358 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-62.253.153.163
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 8443,22
- }
- protocol tcp_udp
- source {
- address 62.253.153.163
- }
- }
- rule 2359 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-212.159.153.201
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 6443,5432-5434,5000-5100,3306-3308,990,989,22,21
- }
- protocol tcp
- source {
- address 212.159.153.201
- }
- }
- rule 2360 {
- action accept
- description FW75CA4_6-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW75CA4_6
- }
- port 51472,3747,3420
- }
- protocol tcp
- }
- rule 2361 {
- action accept
- description FWF9C28_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF9C28_4
- }
- port 23,7770-7800,44445,6109
- }
- protocol tcp
- }
- rule 2362 {
- action accept
- description FW6B39D_1-TCP-ALLOW-120.72.95.88_29
- destination {
- group {
- address-group DT_FW6B39D_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 120.72.95.88/29
- }
- }
- rule 2363 {
- action accept
- description FW934AE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW934AE_1
- }
- port 20000
- }
- protocol tcp
- }
- rule 2364 {
- action accept
- description FW12C32_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW12C32_1
- }
- port 2323,953
- }
- protocol tcp
- }
- rule 2365 {
- action accept
- description FW49897_1-TCP-ALLOW-2.121.90.207
- destination {
- group {
- address-group DT_FW49897_1
- }
- port 22
- }
- protocol tcp
- source {
- address 2.121.90.207
- }
- }
- rule 2366 {
- action accept
- description FW6B39D_1-TCP-ALLOW-120.72.91.104_29
- destination {
- group {
- address-group DT_FW6B39D_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 120.72.91.104/29
- }
- }
- rule 2367 {
- action accept
- description FW4F5EE_10-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4F5EE_10
- }
- port 83,86,82
- }
- protocol tcp
- }
- rule 2368 {
- action accept
- description FWF791C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF791C_1
- }
- port 6001
- }
- protocol tcp
- }
- rule 2369 {
- action accept
- description FWEF92E_5-ESP-ALLOW-109.228.37.19
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 109.228.37.19
- }
- }
- rule 2370 {
- action accept
- description FWE57AD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE57AD_1
- }
- port 57000-58000
- }
- protocol tcp
- }
- rule 2371 {
- action accept
- description FWC0CE0_1-TCP-ALLOW-62.232.209.221
- destination {
- group {
- address-group DT_FWC0CE0_1
- }
- port 49152-65535,8447,8443,22,21
- }
- protocol tcp
- source {
- address 62.232.209.221
- }
- }
- rule 2372 {
- action accept
- description FW0192C_1-TCP-ALLOW-41.140.242.86
- destination {
- group {
- address-group DT_FW0192C_1
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 41.140.242.86
- }
- }
- rule 2373 {
- action accept
- description FWEEC75_1-TCP-ALLOW-54.171.71.110
- destination {
- group {
- address-group DT_FWEEC75_1
- }
- port 21
- }
- protocol tcp
- source {
- address 54.171.71.110
- }
- }
- rule 2374 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-95.149.182.69
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 22
- }
- protocol tcp_udp
- source {
- address 95.149.182.69
- }
- }
- rule 2375 {
- action accept
- description FW8B21D_1-TCP-ALLOW-185.201.16.0_22
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 25
- }
- protocol tcp
- source {
- address 185.201.16.0/22
- }
- }
- rule 2376 {
- action accept
- description FW8B21D_1-TCP-ALLOW-213.133.99.176
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 25
- }
- protocol tcp
- source {
- address 213.133.99.176
- }
- }
- rule 2377 {
- action accept
- description FW8B21D_1-TCP-ALLOW-95.211.160.147
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 25
- }
- protocol tcp
- source {
- address 95.211.160.147
- }
- }
- rule 2378 {
- action accept
- description FW6863A_4-TCP-ALLOW-212.227.9.72
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 212.227.9.72
- }
- }
- rule 2379 {
- action accept
- description FW8B21D_1-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- }
- protocol esp
- }
- rule 2380 {
- action accept
- description FW8B21D_1-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- }
- protocol ah
- }
- rule 2381 {
- action accept
- description FW8B21D_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 8181,4500,1194,993,941,500,53
- }
- protocol tcp_udp
- }
- rule 2382 {
- action accept
- description FW6863A_4-TCP-ALLOW-85.17.25.47
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 85.17.25.47
- }
- }
- rule 2383 {
- action accept
- description FW6863A_4-TCP-ALLOW-91.232.105.39
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 91.232.105.39
- }
- }
- rule 2384 {
- action accept
- description FW6863A_4-TCP-ALLOW-93.190.142.120
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 93.190.142.120
- }
- }
- rule 2385 {
- action accept
- description FW6863A_4-TCP-ALLOW-95.168.171.130
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 95.168.171.130
- }
- }
- rule 2386 {
- action accept
- description FW6863A_4-TCP-ALLOW-95.168.171.157
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 95.168.171.157
- }
- }
- rule 2387 {
- action accept
- description FWD4A27_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD4A27_1
- }
- port 32400
- }
- protocol tcp
- }
- rule 2388 {
- action accept
- description FW2ACFF_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2ACFF_1
- }
- port 10299,60050-60055
- }
- protocol tcp_udp
- }
- rule 2389 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-193.248.62.45
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 22
- }
- protocol tcp
- source {
- address 193.248.62.45
- }
- }
- rule 2390 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-78.249.208.17
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 22
- }
- protocol tcp
- source {
- address 78.249.208.17
- }
- }
- rule 2391 {
- action accept
- description FWC8E8E_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC8E8E_1
- }
- port 6000
- }
- protocol tcp_udp
- }
- rule 2392 {
- action accept
- description FW30D21_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW30D21_1
- }
- port 2476
- }
- protocol tcp
- }
- rule 2393 {
- action accept
- description FW0192C_1-TCP-ALLOW-41.140.242.94
- destination {
- group {
- address-group DT_FW0192C_1
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 41.140.242.94
- }
- }
- rule 2394 {
- action accept
- description FW59F39_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW59F39_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2395 {
- action accept
- description FWEF92E_7-ESP-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- }
- protocol esp
- source {
- address 77.68.77.57
- }
- }
- rule 2396 {
- action accept
- description FW826BA_3-TCP-ALLOW-51.219.47.177
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 3389,21
- }
- protocol tcp
- source {
- address 51.219.47.177
- }
- }
- rule 2397 {
- action accept
- description FW826BA_3-TCP-ALLOW-86.172.128.50
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 1433,21
- }
- protocol tcp
- source {
- address 86.172.128.50
- }
- }
- rule 2398 {
- action accept
- description FW826BA_3-TCP-ALLOW-88.105.1.20
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 21
- }
- protocol tcp
- source {
- address 88.105.1.20
- }
- }
- rule 2399 {
- action accept
- description FW6863A_4-TCP-ALLOW-95.211.243.198
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 95.211.243.198
- }
- }
- rule 2400 {
- action accept
- description FW25843_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW25843_1
- }
- port 9001,7070,5500,5488,5000,4500,4000,3500,3000,1883,1880
- }
- protocol tcp
- }
- rule 2401 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-185.83.65.46
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 185.83.65.46
- }
- }
- rule 2402 {
- action accept
- description FW5858F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5858F_1
- }
- port 1883
- }
- protocol tcp
- }
- rule 2403 {
- action accept
- description FW826BA_3-TCP-ALLOW-95.147.108.173
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 21
- }
- protocol tcp
- source {
- address 95.147.108.173
- }
- }
- rule 2404 {
- action accept
- description FW9C682_3-TCP-ALLOW-52.56.193.88
- destination {
- group {
- address-group DT_FW9C682_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 52.56.193.88
- }
- }
- rule 2405 {
- action accept
- description FW0745F_5-TCP-ALLOW-109.228.63.82
- destination {
- group {
- address-group DT_FW0745F_5
- }
- port 5666
- }
- protocol tcp
- source {
- address 109.228.63.82
- }
- }
- rule 2406 {
- action accept
- description FWC0CE0_1-TCP-ALLOW-90.255.228.213
- destination {
- group {
- address-group DT_FWC0CE0_1
- }
- port 49152-65535,8443,21
- }
- protocol tcp
- source {
- address 90.255.228.213
- }
- }
- rule 2407 {
- action accept
- description FW210E2_8-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FW210E2_8
- }
- }
- protocol ah
- }
- rule 2408 {
- action accept
- description FW210E2_8-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW210E2_8
- }
- }
- protocol esp
- }
- rule 2409 {
- action accept
- description FW210E2_8-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW210E2_8
- }
- port 41,62000,23,4500,50,9876,3391,88,135
- }
- protocol tcp
- }
- rule 2410 {
- action accept
- description FW210E2_8-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW210E2_8
- }
- port 500
- }
- protocol udp
- }
- rule 2411 {
- action accept
- description VPN-8625-ANY-ALLOW-10.4.54.103
- destination {
- group {
- address-group DT_VPN-8625
- }
- }
- source {
- address 10.4.54.103
- }
- }
- rule 2412 {
- action accept
- description VPN-8625-ANY-ALLOW-10.4.55.104
- destination {
- group {
- address-group DT_VPN-8625
- }
- }
- source {
- address 10.4.55.104
- }
- }
- rule 2413 {
- action accept
- description FW73A64_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73A64_1
- }
- port 61616,8181,8161,8082,4244,4243,4242,4241
- }
- protocol tcp
- }
- rule 2414 {
- action accept
- description VPN-19135-ANY-ALLOW-10.4.86.165
- destination {
- group {
- address-group DT_VPN-19135
- }
- }
- source {
- address 10.4.86.165
- }
- }
- rule 2415 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-82.65.107.3
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 22
- }
- protocol tcp
- source {
- address 82.65.107.3
- }
- }
- rule 2416 {
- action accept
- description FWCB0CF_7-TCP-ALLOW-195.2.139.221
- destination {
- group {
- address-group DT_FWCB0CF_7
- }
- port 5432-5434,3306-3308
- }
- protocol tcp
- source {
- address 195.2.139.221
- }
- }
- rule 2417 {
- action accept
- description VPN-19135-ANY-ALLOW-10.4.87.165
- destination {
- group {
- address-group DT_VPN-19135
- }
- }
- source {
- address 10.4.87.165
- }
- }
- rule 2418 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-87.75.109.83
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 27017,5000
- }
- protocol tcp
- source {
- address 87.75.109.83
- }
- }
- rule 2419 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.83
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.83
- }
- }
- rule 2420 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-84.92.65.192
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 22
- }
- protocol tcp
- source {
- address 84.92.65.192
- }
- }
- rule 2421 {
- action accept
- description FW73A64_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73A64_1
- }
- port 9200,5601,4247,4246,4245
- }
- protocol tcp_udp
- }
- rule 2422 {
- action accept
- description FW4735F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4735F_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2423 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-109.176.154.238
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 7990,3389
- }
- protocol tcp
- source {
- address 109.176.154.238
- }
- }
- rule 2424 {
- action accept
- description FW6863A_4-TCP-ALLOW-95.211.243.206
- destination {
- group {
- address-group DT_FW6863A_4
- }
- port 465
- }
- protocol tcp
- source {
- address 95.211.243.206
- }
- }
- rule 2425 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-81.133.80.114
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5060
- }
- protocol tcp_udp
- source {
- address 81.133.80.114
- }
- }
- rule 2426 {
- action accept
- description FW89619_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 5090
- }
- protocol tcp_udp
- }
- rule 2427 {
- action accept
- description FW8A57A_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8A57A_1
- }
- port 49155,49154,7700,53,43
- }
- protocol tcp_udp
- }
- rule 2428 {
- action accept
- description FW8C72E_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8C72E_1
- }
- port 500,4500
- }
- protocol udp
- }
- rule 2429 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-18.135.66.162
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 18.135.66.162
- }
- }
- rule 2430 {
- action accept
- description FW2C5AE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2C5AE_1
- }
- port 58080,58008,8545,7175
- }
- protocol tcp
- }
- rule 2431 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-80.209.144.52
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 80.209.144.52
- }
- }
- rule 2432 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.153.21.103
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 7990,3389
- }
- protocol tcp
- source {
- address 82.153.21.103
- }
- }
- rule 2433 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.41
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.41
- }
- }
- rule 2434 {
- action accept
- description FW0745F_5-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0745F_5
- }
- port 32770,8001,7801
- }
- protocol tcp
- }
- rule 2435 {
- action accept
- description FW85E02_11-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85E02_11
- }
- port 5090,5060
- }
- protocol tcp_udp
- }
- rule 2436 {
- action accept
- description VPN-21982-ANY-ALLOW-10.4.58.43
- destination {
- group {
- address-group DT_VPN-21982
- }
- }
- source {
- address 10.4.58.43
- }
- }
- rule 2437 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.17.52.191
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.17.52.191
- }
- }
- rule 2438 {
- action accept
- description FW66347_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW66347_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2439 {
- action accept
- description FW11082_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW11082_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2440 {
- action accept
- description VPN-21982-ANY-ALLOW-10.4.59.43
- destination {
- group {
- address-group DT_VPN-21982
- }
- }
- source {
- address 10.4.59.43
- }
- }
- rule 2441 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-92.207.193.203
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 5000
- }
- protocol tcp
- source {
- address 92.207.193.203
- }
- }
- rule 2442 {
- action accept
- description FWC2D30_1-TCP-ALLOW-77.99.253.161
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,22,21
- }
- protocol tcp
- source {
- address 77.99.253.161
- }
- }
- rule 2443 {
- action accept
- description FW0E383_9-TCP-ALLOW-77.99.245.103
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 3389
- }
- protocol tcp
- source {
- address 77.99.245.103
- }
- }
- rule 2444 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.19.19.52
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 7990,3389
- }
- protocol tcp
- source {
- address 82.19.19.52
- }
- }
- rule 2445 {
- action accept
- description FWEF92E_7-AH-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- }
- protocol ah
- source {
- address 77.68.77.57
- }
- }
- rule 2446 {
- action accept
- description VPN-16450-ANY-ALLOW-10.4.88.99
- destination {
- group {
- address-group DT_VPN-16450
- }
- }
- source {
- address 10.4.88.99
- }
- }
- rule 2447 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.2.186.129
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.2.186.129
- }
- }
- rule 2448 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.157
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.157
- }
- }
- rule 2449 {
- action accept
- description FW8EA04_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8EA04_1
- }
- port 1194
- }
- protocol udp
- }
- rule 2450 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.21.59.207
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.21.59.207
- }
- }
- rule 2451 {
- action accept
- description FWC2D30_1-TCP-ALLOW-82.9.22.158
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 82.9.22.158
- }
- }
- rule 2452 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 1981,53
- }
- protocol tcp_udp
- }
- rule 2453 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.11.54
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.11.54
- }
- }
- rule 2454 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.40.177.186
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.40.177.186
- }
- }
- rule 2455 {
- action accept
- description FW0C25B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0C25B_1
- }
- port 49152-65535,5224
- }
- protocol tcp
- }
- rule 2456 {
- action accept
- description FW85A7C_1-TCP-ALLOW-82.24.242.137
- destination {
- group {
- address-group DT_FW85A7C_1
- }
- port 22
- }
- protocol tcp
- source {
- address 82.24.242.137
- }
- }
- rule 2457 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.68.25.66
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.68.25.66
- }
- }
- rule 2458 {
- action accept
- description FW826BA_3-TCP-ALLOW-51.89.148.173
- destination {
- group {
- address-group DT_FW826BA_3
- }
- port 1433
- }
- protocol tcp
- source {
- address 51.89.148.173
- }
- }
- rule 2459 {
- action accept
- description FWA69A0_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA69A0_1
- }
- port 48402
- }
- protocol udp
- }
- rule 2460 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-82.69.79.85
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 82.69.79.85
- }
- }
- rule 2461 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.77.149
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.77.149
- }
- }
- rule 2462 {
- action accept
- description FWEF92E_6-ESP-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- }
- protocol esp
- source {
- address 77.68.77.57
- }
- }
- rule 2463 {
- action accept
- description FWEF92E_7-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2464 {
- action accept
- description FW49C3D_4-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FW49C3D_4
- }
- port 3389,445,443,80
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2465 {
- action accept
- description FW49C3D_6-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FW49C3D_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2466 {
- action accept
- description FW34C91_3-TCP-ALLOW-77.68.121.4
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.121.4
- }
- }
- rule 2467 {
- action accept
- description VPN-16450-ANY-ALLOW-10.4.89.99
- destination {
- group {
- address-group DT_VPN-16450
- }
- }
- source {
- address 10.4.89.99
- }
- }
- rule 2468 {
- action accept
- description FW0BB22_1-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- }
- protocol ah
- }
- rule 2469 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-86.139.57.116
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 86.139.57.116
- }
- }
- rule 2470 {
- action accept
- description FW9E550_1-TCP-ALLOW-86.142.67.13
- destination {
- group {
- address-group DT_FW9E550_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 86.142.67.13
- }
- }
- rule 2471 {
- action accept
- description FW8B21D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8B21D_1
- }
- port 2096,2095,2087,2086,2083,2082
- }
- protocol tcp
- }
- rule 2472 {
- action accept
- description FW050AC_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW050AC_1
- }
- port 2087
- }
- protocol tcp
- }
- rule 2473 {
- action accept
- description FW1FA9E_1-TCP-ALLOW-109.228.50.206
- destination {
- group {
- address-group DT_FW1FA9E_1
- }
- port 5432
- }
- protocol tcp
- source {
- address 109.228.50.206
- }
- }
- rule 2474 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-217.23.11.155
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 217.23.11.155
- }
- }
- rule 2475 {
- action accept
- description FW2ED4D_2-TCP-ALLOW-88.96.110.198
- destination {
- group {
- address-group DT_FW2ED4D_2
- }
- port 3389
- }
- protocol tcp
- source {
- address 88.96.110.198
- }
- }
- rule 2476 {
- action accept
- description FWEAE53_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWEAE53_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2477 {
- action accept
- description VPN-19474-ANY-ALLOW-10.4.88.161
- destination {
- group {
- address-group DT_VPN-19474
- }
- }
- source {
- address 10.4.88.161
- }
- }
- rule 2478 {
- action accept
- description VPN-19474-ANY-ALLOW-10.4.89.161
- destination {
- group {
- address-group DT_VPN-19474
- }
- }
- source {
- address 10.4.89.161
- }
- }
- rule 2479 {
- action accept
- description FW90AE3_1-TCP-ALLOW-68.33.220.233
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 22
- }
- protocol tcp
- source {
- address 68.33.220.233
- }
- }
- rule 2480 {
- action accept
- description FWC2D30_1-TCP-ALLOW-86.10.163.127
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 86.10.163.127
- }
- }
- rule 2481 {
- action accept
- description FW2FB61_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2FB61_1
- }
- port 60182
- }
- protocol udp
- }
- rule 2482 {
- action accept
- description FW85A7C_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85A7C_1
- }
- port 2457,2456
- }
- protocol tcp_udp
- }
- rule 2483 {
- action accept
- description FWBED52_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBED52_1
- }
- port 1221,9000
- }
- protocol tcp
- }
- rule 2484 {
- action accept
- description FWA86ED_101-TCP-ALLOW-90.250.2.109
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 90.250.2.109
- }
- }
- rule 2485 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.49
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.49
- }
- }
- rule 2486 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.77.70
- }
- }
- rule 2487 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.250
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.250
- }
- }
- rule 2488 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-95.168.171.131
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 95.168.171.131
- }
- }
- rule 2489 {
- action accept
- description FW2379F_14-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2379F_14
- }
- port 48030,10997,10993,10992,10991,10902,1723,1701
- }
- protocol tcp
- }
- rule 2490 {
- action accept
- description FW8C927_1-TCP-ALLOW-84.92.125.78
- destination {
- group {
- address-group DT_FW8C927_1
- }
- port 80
- }
- protocol tcp
- source {
- address 84.92.125.78
- }
- }
- rule 2491 {
- action accept
- description FWC2D30_1-TCP-ALLOW-86.146.220.229
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 86.146.220.229
- }
- }
- rule 2492 {
- action accept
- description FW2B279_4-TCP-ALLOW-2.218.5.59
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 2.218.5.59
- }
- }
- rule 2493 {
- action accept
- description VPN-18830-ANY-ALLOW-10.4.86.156
- destination {
- group {
- address-group DT_VPN-18830
- }
- }
- source {
- address 10.4.86.156
- }
- }
- rule 2494 {
- action accept
- description VPN-18830-ANY-ALLOW-10.4.87.156
- destination {
- group {
- address-group DT_VPN-18830
- }
- }
- source {
- address 10.4.87.156
- }
- }
- rule 2495 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.92.33
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.92.33
- }
- }
- rule 2496 {
- action accept
- description FWA86ED_101-TCP-ALLOW-146.198.100.105
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 146.198.100.105
- }
- }
- rule 2497 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.55
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.55
- }
- }
- rule 2498 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.84.113
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 123.231.84.113
- }
- }
- rule 2499 {
- action accept
- description FW8C72E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8C72E_1
- }
- port 60134,60135
- }
- protocol tcp
- }
- rule 2500 {
- action accept
- description FWAB44B_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAB44B_1
- }
- port 3306
- }
- protocol tcp_udp
- }
- rule 2501 {
- action accept
- description FW2379F_14-TCP-ALLOW-51.148.87.29
- destination {
- group {
- address-group DT_FW2379F_14
- }
- port 3389,21
- }
- protocol tcp
- source {
- address 51.148.87.29
- }
- }
- rule 2502 {
- action accept
- description VPN-23738-ANY-ALLOW-10.4.56.13
- destination {
- group {
- address-group DT_VPN-23738
- }
- }
- source {
- address 10.4.56.13
- }
- }
- rule 2503 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.100
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.100
- }
- }
- rule 2504 {
- action accept
- description FW996B4_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW996B4_2
- }
- port 43595,30160
- }
- protocol tcp
- }
- rule 2505 {
- action accept
- description FW8871B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8871B_1
- }
- port 15672,8083,8082,8081,5672
- }
- protocol tcp
- }
- rule 2506 {
- action accept
- description FWAB44B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAB44B_1
- }
- port 9090,8069,5432
- }
- protocol tcp
- }
- rule 2507 {
- action accept
- description FW6187E_1-ICMP-ALLOW-85.214.201.250
- destination {
- group {
- address-group DT_FW6187E_1
- }
- }
- protocol icmp
- source {
- address 85.214.201.250
- }
- }
- rule 2508 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-217.23.11.126
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 217.23.11.126
- }
- }
- rule 2509 {
- action accept
- description FW78137_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW78137_1
- }
- port 1-65535
- }
- protocol tcp
- }
- rule 2510 {
- action accept
- description FW32EFF_25-TCP-ALLOW-46.252.65.10
- destination {
- group {
- address-group DT_FW32EFF_25
- }
- port 443
- }
- protocol tcp
- source {
- address 46.252.65.10
- }
- }
- rule 2511 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.50
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.50
- }
- }
- rule 2512 {
- action accept
- description FW6A684_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6A684_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2513 {
- action accept
- description FWF48EB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF48EB_1
- }
- port 9204,9202,3395
- }
- protocol tcp
- }
- rule 2514 {
- action accept
- description FW44217_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW44217_2
- }
- port 443,80
- }
- protocol tcp_udp
- }
- rule 2515 {
- action accept
- description FW6187E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6187E_1
- }
- port 2282
- }
- protocol tcp
- }
- rule 2516 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.0.58
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.0.58
- }
- }
- rule 2517 {
- action accept
- description VPN-34501-ANY-ALLOW-10.4.86.235
- destination {
- group {
- address-group DT_VPN-34501
- }
- }
- source {
- address 10.4.86.235
- }
- }
- rule 2518 {
- action accept
- description FW1271A_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1271A_2
- }
- port 5090,5061,5060,5015,5001
- }
- protocol tcp
- }
- rule 2519 {
- action accept
- description FW1271A_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1271A_2
- }
- port 9000-10999,5090,5060
- }
- protocol udp
- }
- rule 2520 {
- action accept
- description FW1226C_3-TCP-ALLOW-216.113.160.71
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80,22
- }
- protocol tcp
- source {
- address 216.113.160.71
- }
- }
- rule 2521 {
- action accept
- description FW32EFF_16-TCP-ALLOW-84.19.45.82
- destination {
- group {
- address-group DT_FW32EFF_16
- }
- port 33888
- }
- protocol tcp
- source {
- address 84.19.45.82
- }
- }
- rule 2522 {
- action accept
- description FW03F2E_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03F2E_1
- }
- port 1194
- }
- protocol udp
- }
- rule 2523 {
- action accept
- description FW03F2E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03F2E_1
- }
- port 4432,4431,4430
- }
- protocol tcp
- }
- rule 2524 {
- action accept
- description FW1226C_3-TCP-ALLOW-216.113.162.65
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80,22
- }
- protocol tcp
- source {
- address 216.113.162.65
- }
- }
- rule 2525 {
- action accept
- description VPN-20306-ANY-ALLOW-10.4.89.173
- destination {
- group {
- address-group DT_VPN-20306
- }
- }
- source {
- address 10.4.89.173
- }
- }
- rule 2526 {
- action accept
- description FW8A49A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8A49A_1
- }
- port 2525,8448-65535
- }
- protocol tcp
- }
- rule 2527 {
- action accept
- description FWD3431_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD3431_2
- }
- port 43595,30377,30289
- }
- protocol tcp
- }
- rule 2528 {
- action accept
- description FW1226C_3-TCP-ALLOW-66.135.200.200
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80,22
- }
- protocol tcp
- source {
- address 66.135.200.200
- }
- }
- rule 2529 {
- action accept
- description FW1226C_3-TCP-ALLOW-193.28.178.38
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80
- }
- protocol tcp
- source {
- address 193.28.178.38
- }
- }
- rule 2530 {
- action accept
- description FWAE88B_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAE88B_1
- }
- port 65432,8080,7300,1195,1194,993,587,465,443,442,143,110,80,53,22
- }
- protocol tcp_udp
- }
- rule 2531 {
- action accept
- description FW1226C_3-TCP-ALLOW-195.234.136.80
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80
- }
- protocol tcp
- source {
- address 195.234.136.80
- }
- }
- rule 2532 {
- action accept
- description FW1226C_3-TCP-ALLOW-93.94.41.83
- destination {
- group {
- address-group DT_FW1226C_3
- }
- port 80
- }
- protocol tcp
- source {
- address 93.94.41.83
- }
- }
- rule 2533 {
- action accept
- description VPN-6103-ANY-ALLOW-10.4.56.102
- destination {
- group {
- address-group DT_VPN-6103
- }
- }
- source {
- address 10.4.56.102
- }
- }
- rule 2534 {
- action accept
- description VPN-6103-ANY-ALLOW-10.4.57.102
- destination {
- group {
- address-group DT_VPN-6103
- }
- }
- source {
- address 10.4.57.102
- }
- }
- rule 2535 {
- action accept
- description FW9E550_1-TCP-ALLOW-86.198.190.104
- destination {
- group {
- address-group DT_FW9E550_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 86.198.190.104
- }
- }
- rule 2536 {
- action accept
- description FW34C91_3-TCP-ALLOW-81.149.71.244
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1433
- }
- protocol tcp
- source {
- address 81.149.71.244
- }
- }
- rule 2537 {
- action accept
- description FW0BB22_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- port 27917,27017,9592,9092,1080,587
- }
- protocol tcp_udp
- }
- rule 2538 {
- action accept
- description FWC2D30_1-TCP-ALLOW-89.213.26.156
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 89.213.26.156
- }
- }
- rule 2539 {
- action accept
- description FW34C91_3-UDP-ALLOW-81.149.71.244
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1434
- }
- protocol udp
- source {
- address 81.149.71.244
- }
- }
- rule 2540 {
- action accept
- description VPN-17207-ANY-ALLOW-10.4.86.121
- destination {
- group {
- address-group DT_VPN-17207
- }
- }
- source {
- address 10.4.86.121
- }
- }
- rule 2541 {
- action accept
- description FW0B352_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0B352_1
- }
- port 4500,500
- }
- protocol udp
- }
- rule 2542 {
- action accept
- description FW85E02_11-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85E02_11
- }
- port 5854,5853,5061
- }
- protocol tcp
- }
- rule 2543 {
- action accept
- description FW0BB22_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BB22_1
- }
- port 9200,8082
- }
- protocol tcp
- }
- rule 2544 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.140
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.140
- }
- }
- rule 2545 {
- action accept
- description FWC2D30_1-TCP-ALLOW-91.125.244.28
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 21
- }
- protocol tcp
- source {
- address 91.125.244.28
- }
- }
- rule 2546 {
- action accept
- description FWA86ED_101-TCP-ALLOW-86.172.252.221
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 80-3389
- }
- protocol tcp
- source {
- address 86.172.252.221
- }
- }
- rule 2547 {
- action accept
- description FWC2D30_1-TCP-ALLOW-92.207.184.106
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,21
- }
- protocol tcp
- source {
- address 92.207.184.106
- }
- }
- rule 2548 {
- action accept
- description FW45F3D_1-ANY-ALLOW-146.255.0.198
- destination {
- group {
- address-group DT_FW45F3D_1
- }
- }
- source {
- address 146.255.0.198
- }
- }
- rule 2549 {
- action accept
- description FWBFDED_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBFDED_1
- }
- port 1723,445
- }
- protocol tcp
- }
- rule 2550 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-212.227.9.72
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 212.227.9.72
- }
- }
- rule 2551 {
- action accept
- description FWE928F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE928F_1
- }
- port 2082,2083,2086,2087,2096
- }
- protocol tcp
- }
- rule 2552 {
- action accept
- description FW5CBB2_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5CBB2_1
- }
- port 2082,2083,2086,2087
- }
- protocol tcp
- }
- rule 2553 {
- action accept
- description FW63230_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW63230_1
- }
- port 445,139
- }
- protocol tcp_udp
- }
- rule 2554 {
- action accept
- description FW90AE3_1-TCP-ALLOW-71.244.176.5
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 22
- }
- protocol tcp
- source {
- address 71.244.176.5
- }
- }
- rule 2555 {
- action accept
- description FWA4BC8_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA4BC8_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2556 {
- action accept
- description VPN-17207-ANY-ALLOW-10.4.87.121
- destination {
- group {
- address-group DT_VPN-17207
- }
- }
- source {
- address 10.4.87.121
- }
- }
- rule 2557 {
- action accept
- description VPN-17558-ANY-ALLOW-10.4.86.143
- destination {
- group {
- address-group DT_VPN-17558
- }
- }
- source {
- address 10.4.86.143
- }
- }
- rule 2558 {
- action accept
- description FWB2CD2_1-TCP-ALLOW-86.167.68.241
- destination {
- group {
- address-group DT_FWB2CD2_1
- }
- port 21
- }
- protocol tcp
- source {
- address 86.167.68.241
- }
- }
- rule 2559 {
- action accept
- description FW32EFF_25-TCP-ALLOW-84.19.45.82
- destination {
- group {
- address-group DT_FW32EFF_25
- }
- port 33888,443
- }
- protocol tcp
- source {
- address 84.19.45.82
- }
- }
- rule 2560 {
- action accept
- description FW44217_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW44217_2
- }
- port 9001,7946,2376
- }
- protocol tcp
- }
- rule 2561 {
- action accept
- description FW7DAE2_3-TCP-ALLOW-212.227.253.11
- destination {
- group {
- address-group DT_FW7DAE2_3
- }
- port 25,22
- }
- protocol tcp
- source {
- address 212.227.253.11
- }
- }
- rule 2562 {
- action accept
- description FW7DAE2_3-TCP-ALLOW-217.160.126.118
- destination {
- group {
- address-group DT_FW7DAE2_3
- }
- port 25,22
- }
- protocol tcp
- source {
- address 217.160.126.118
- }
- }
- rule 2563 {
- action accept
- description FWAF6E8_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAF6E8_1
- }
- port 2082,2083,2086,2087,2096
- }
- protocol tcp
- }
- rule 2564 {
- action accept
- description FWCD7CE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCD7CE_1
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2565 {
- action accept
- description FW32EFF_16-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW32EFF_16
- }
- port 47779,47778,47777,47776
- }
- protocol tcp
- }
- rule 2566 {
- action accept
- description FW0745F_5-TCP-ALLOW-77.68.117.222
- destination {
- group {
- address-group DT_FW0745F_5
- }
- port 49170
- }
- protocol tcp
- source {
- address 77.68.117.222
- }
- }
- rule 2567 {
- action accept
- description FWC2D30_1-TCP-ALLOW-92.207.199.107
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,22,21
- }
- protocol tcp
- source {
- address 92.207.199.107
- }
- }
- rule 2568 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.0.89
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.0.89
- }
- }
- rule 2569 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-190.2.130.41
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 190.2.130.41
- }
- }
- rule 2570 {
- action accept
- description FWFDCC7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFDCC7_1
- }
- port 10000
- }
- protocol tcp_udp
- }
- rule 2571 {
- action accept
- description FWF19FB_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF19FB_2
- }
- port 43595,40001,30616-30631,30531,30204-30435
- }
- protocol tcp
- }
- rule 2572 {
- action accept
- description FW2B279_4-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 2573 {
- action accept
- description FW4E314_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4E314_1
- }
- port 21543,888
- }
- protocol tcp
- }
- rule 2574 {
- action accept
- description FW73215_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73215_1
- }
- port 4380
- }
- protocol udp
- }
- rule 2575 {
- action accept
- description VPN-31301-ANY-ALLOW-10.4.86.223
- destination {
- group {
- address-group DT_VPN-31301
- }
- }
- source {
- address 10.4.86.223
- }
- }
- rule 2576 {
- action accept
- description FW8428B_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8428B_1
- }
- port 48402
- }
- protocol udp
- }
- rule 2577 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-185.195.124.169
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 2222
- }
- protocol tcp_udp
- source {
- address 185.195.124.169
- }
- }
- rule 2578 {
- action accept
- description FW34C91_3-UDP-ALLOW-77.68.121.4
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1434
- }
- protocol udp
- source {
- address 77.68.121.4
- }
- }
- rule 2579 {
- action accept
- description FW73215_1-TCP-ALLOW-82.38.58.135
- destination {
- group {
- address-group DT_FW73215_1
- }
- port 10685
- }
- protocol tcp
- source {
- address 82.38.58.135
- }
- }
- rule 2580 {
- action accept
- description FW52F6F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW52F6F_1
- }
- port 8888
- }
- protocol tcp
- }
- rule 2581 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.86
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.86
- }
- }
- rule 2582 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.125.13
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.125.13
- }
- }
- rule 2583 {
- action accept
- description FWEE03C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWEE03C_1
- }
- port 2087,2083
- }
- protocol tcp
- }
- rule 2584 {
- action accept
- description FW748B7_1-TCP-ALLOW-157.231.123.154
- destination {
- group {
- address-group DT_FW748B7_1
- }
- port 22
- }
- protocol tcp
- source {
- address 157.231.123.154
- }
- }
- rule 2585 {
- action accept
- description VPN-34501-ANY-ALLOW-10.4.87.235
- destination {
- group {
- address-group DT_VPN-34501
- }
- }
- source {
- address 10.4.87.235
- }
- }
- rule 2586 {
- action accept
- description FWE47DA_1-TCP-ALLOW-81.134.85.245
- destination {
- group {
- address-group DT_FWE47DA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 81.134.85.245
- }
- }
- rule 2587 {
- action accept
- description FWD61BF_1-ANY-ALLOW-193.237.81.213_32
- destination {
- group {
- address-group DT_FWD61BF_1
- }
- }
- source {
- address 193.237.81.213/32
- }
- }
- rule 2588 {
- action accept
- description FW2B279_4-TCP-ALLOW-23.106.238.241
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,3306,22
- }
- protocol tcp
- source {
- address 23.106.238.241
- }
- }
- rule 2589 {
- action accept
- description FW2B279_4-TCP-ALLOW-35.204.202.196
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,3306,22
- }
- protocol tcp
- source {
- address 35.204.202.196
- }
- }
- rule 2590 {
- action accept
- description FW2B279_4-TCP-ALLOW-35.242.141.128
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,3306,22
- }
- protocol tcp
- source {
- address 35.242.141.128
- }
- }
- rule 2591 {
- action accept
- description FWC2EF2_2-TCP-ALLOW-90.251.221.19
- destination {
- group {
- address-group DT_FWC2EF2_2
- }
- port 995,993,587,465,143,110,25,22
- }
- protocol tcp
- source {
- address 90.251.221.19
- }
- }
- rule 2592 {
- action accept
- description VPN-14673-ANY-ALLOW-10.4.88.44
- destination {
- group {
- address-group DT_VPN-14673
- }
- }
- source {
- address 10.4.88.44
- }
- }
- rule 2593 {
- action accept
- description FWA83DF_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA83DF_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2594 {
- action accept
- description FW31525_6-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW31525_6
- }
- port 35467
- }
- protocol tcp
- }
- rule 2595 {
- action accept
- description FW4293B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4293B_1
- }
- port 9080,8888,8881,7815,8419
- }
- protocol tcp
- }
- rule 2596 {
- action accept
- description FW4AE7D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4AE7D_1
- }
- port 8083,81
- }
- protocol tcp
- }
- rule 2597 {
- action accept
- description FWC2D30_1-TCP-ALLOW-143.52.53.22
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 22
- }
- protocol tcp
- source {
- address 143.52.53.22
- }
- }
- rule 2598 {
- action accept
- description FW44217_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW44217_2
- }
- port 7946,4789
- }
- protocol udp
- }
- rule 2599 {
- action accept
- description FW2B279_4-TCP-ALLOW-46.249.82.162
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 46.249.82.162
- }
- }
- rule 2600 {
- action accept
- description FW27949_2-TCP-ALLOW-80.95.202.106
- destination {
- group {
- address-group DT_FW27949_2
- }
- port 443,80
- }
- protocol tcp
- source {
- address 80.95.202.106
- }
- }
- rule 2601 {
- action accept
- description FWEF92E_5-ESP-ALLOW-77.68.93.82
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 77.68.93.82
- }
- }
- rule 2602 {
- action accept
- description FW2ACFF_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2ACFF_1
- }
- port 8082,5093
- }
- protocol tcp
- }
- rule 2603 {
- action accept
- description FWC2EF2_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC2EF2_2
- }
- port 10000,953,53
- }
- protocol tcp_udp
- }
- rule 2604 {
- action accept
- description FW0C8E1_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0C8E1_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2605 {
- action accept
- description FWA86ED_101-TCP_UDP-ALLOW-82.5.189.5
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 1-65535
- }
- protocol tcp_udp
- source {
- address 82.5.189.5
- }
- }
- rule 2606 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.179
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.179
- }
- }
- rule 2607 {
- action accept
- description FWEF92E_5-ESP-ALLOW-88.208.198.93
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol esp
- source {
- address 88.208.198.93
- }
- }
- rule 2608 {
- action accept
- description FW5658C_1-TCP-ALLOW-39.45.43.109
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 39.45.43.109
- }
- }
- rule 2609 {
- action accept
- description FW5658C_1-TCP-ALLOW-5.67.3.195
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 5.67.3.195
- }
- }
- rule 2610 {
- action accept
- description FWDCA36_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDCA36_3
- }
- port 49152-65534,5901
- }
- protocol tcp
- }
- rule 2611 {
- action accept
- description FWE928F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE928F_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2612 {
- action accept
- description FW69D6D_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW69D6D_2
- }
- port 5001,5090,5060,5015
- }
- protocol tcp
- }
- rule 2613 {
- action accept
- description FW69D6D_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW69D6D_2
- }
- port 5090,5060,9000-9500
- }
- protocol udp
- }
- rule 2614 {
- action accept
- description VPN-9765-ANY-ALLOW-10.4.56.45
- destination {
- group {
- address-group DT_VPN-9765
- }
- }
- source {
- address 10.4.56.45
- }
- }
- rule 2615 {
- action accept
- description VPN-9765-ANY-ALLOW-10.4.57.45
- destination {
- group {
- address-group DT_VPN-9765
- }
- }
- source {
- address 10.4.57.45
- }
- }
- rule 2616 {
- action accept
- description FW4C136_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4C136_1
- }
- port 1194
- }
- protocol tcp_udp
- }
- rule 2617 {
- action accept
- description FW6F539_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6F539_1
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2618 {
- action accept
- description FWDD089_5-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDD089_5
- }
- port 5666-5667,12489
- }
- protocol tcp_udp
- }
- rule 2619 {
- action accept
- description FWDD089_5-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDD089_5
- }
- port 161-162
- }
- protocol tcp
- }
- rule 2620 {
- action accept
- description FWEF92E_5-AH-ALLOW-109.228.37.19
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 109.228.37.19
- }
- }
- rule 2621 {
- action accept
- description FW0A5C4_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0A5C4_1
- }
- port 9000,6697,6667,5000
- }
- protocol tcp
- }
- rule 2622 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.11.54
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.11.54
- }
- }
- rule 2623 {
- action accept
- description FW2BB8D_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2BB8D_1
- }
- port 7990
- }
- protocol tcp
- }
- rule 2624 {
- action accept
- description FWAF6E8_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAF6E8_1
- }
- port 7770-7800,44445,53
- }
- protocol tcp_udp
- }
- rule 2625 {
- action accept
- description FW81286_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW81286_1
- }
- port 2082,2083,2086,2087,2096
- }
- protocol tcp
- }
- rule 2626 {
- action accept
- description FW05064_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW05064_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2627 {
- action accept
- description FWD7382_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD7382_1
- }
- port 4500,1701,500
- }
- protocol udp
- }
- rule 2628 {
- action accept
- description FWD7382_1-TCP-ALLOW-174.91.7.198
- destination {
- group {
- address-group DT_FWD7382_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 174.91.7.198
- }
- }
- rule 2629 {
- action accept
- description VPN-9484-ANY-ALLOW-10.4.56.164
- destination {
- group {
- address-group DT_VPN-9484
- }
- }
- source {
- address 10.4.56.164
- }
- }
- rule 2630 {
- action accept
- description VPN-9484-ANY-ALLOW-10.4.57.164
- destination {
- group {
- address-group DT_VPN-9484
- }
- }
- source {
- address 10.4.57.164
- }
- }
- rule 2631 {
- action accept
- description VPN-9749-ANY-ALLOW-10.4.58.144
- destination {
- group {
- address-group DT_VPN-9749
- }
- }
- source {
- address 10.4.58.144
- }
- }
- rule 2632 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.77.149
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.77.149
- }
- }
- rule 2633 {
- action accept
- description FW10FEE_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW10FEE_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2634 {
- action accept
- description FW5658C_1-TCP-ALLOW-5.71.30.141
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 5.71.30.141
- }
- }
- rule 2635 {
- action accept
- description VPN-9749-ANY-ALLOW-10.4.59.144
- destination {
- group {
- address-group DT_VPN-9749
- }
- }
- source {
- address 10.4.59.144
- }
- }
- rule 2636 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.77.70
- }
- }
- rule 2637 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.92.33
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.92.33
- }
- }
- rule 2638 {
- action accept
- description FWEF92E_5-AH-ALLOW-77.68.93.82
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 77.68.93.82
- }
- }
- rule 2639 {
- action accept
- description FWEF92E_6-AH-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- }
- protocol ah
- source {
- address 77.68.77.57
- }
- }
- rule 2640 {
- action accept
- description FWEF92E_6-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2641 {
- action accept
- description FWEF92E_5-AH-ALLOW-88.208.198.93
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- }
- protocol ah
- source {
- address 88.208.198.93
- }
- }
- rule 2642 {
- action accept
- description FWEF92E_7-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2643 {
- action accept
- description FWEF92E_7-TCP-ALLOW-87.224.6.174
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.6.174
- }
- }
- rule 2644 {
- action accept
- description FWEF92E_5-TCP-ALLOW-109.228.37.19
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 109.228.37.19
- }
- }
- rule 2645 {
- action accept
- description FW49C3D_4-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FW49C3D_4
- }
- port 3389,445,80
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2646 {
- action accept
- description FW49C3D_4-TCP-ALLOW-82.0.198.226
- destination {
- group {
- address-group DT_FW49C3D_4
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 82.0.198.226
- }
- }
- rule 2647 {
- action accept
- description FW49C3D_6-TCP-ALLOW-82.0.198.226
- destination {
- group {
- address-group DT_FW49C3D_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 82.0.198.226
- }
- }
- rule 2648 {
- action accept
- description FW49C3D_6-TCP-ALLOW-83.100.136.74
- destination {
- group {
- address-group DT_FW49C3D_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 83.100.136.74
- }
- }
- rule 2649 {
- action accept
- description FWEF92E_6-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2650 {
- action accept
- description FWEF92E_5-TCP-ALLOW-194.145.189.162
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 194.145.189.162
- }
- }
- rule 2651 {
- action accept
- description FW3DBF8_9-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3DBF8_9
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 2652 {
- action accept
- description VPN-19807-ANY-ALLOW-10.4.86.172
- destination {
- group {
- address-group DT_VPN-19807
- }
- }
- source {
- address 10.4.86.172
- }
- }
- rule 2653 {
- action accept
- description FWEEC75_1-TCP-ALLOW-82.8.245.40
- destination {
- group {
- address-group DT_FWEEC75_1
- }
- port 21
- }
- protocol tcp
- source {
- address 82.8.245.40
- }
- }
- rule 2654 {
- action accept
- description FW3AD6F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3AD6F_1
- }
- port 53,465
- }
- protocol tcp_udp
- }
- rule 2655 {
- action accept
- description FWCDBC7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCDBC7_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2656 {
- action accept
- description FWA373F_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA373F_1
- }
- port 2087,2086,2083,2082
- }
- protocol tcp
- }
- rule 2657 {
- action accept
- description FW2B279_4-TCP-ALLOW-94.155.221.50
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 94.155.221.50
- }
- }
- rule 2658 {
- action accept
- description FWC2D30_1-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443,22
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 2659 {
- action accept
- description VPN-30791-ANY-ALLOW-10.4.88.215
- destination {
- group {
- address-group DT_VPN-30791
- }
- }
- source {
- address 10.4.88.215
- }
- }
- rule 2660 {
- action accept
- description VPN-30791-ANY-ALLOW-10.4.89.215
- destination {
- group {
- address-group DT_VPN-30791
- }
- }
- source {
- address 10.4.89.215
- }
- }
- rule 2661 {
- action accept
- description FW2EF2C_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2EF2C_1
- }
- port 10000,3478
- }
- protocol udp
- }
- rule 2662 {
- action accept
- description FW32EFF_49-TCP-ALLOW-195.217.232.0_26
- destination {
- group {
- address-group DT_FW32EFF_49
- }
- port 5589
- }
- protocol tcp
- source {
- address 195.217.232.0/26
- }
- }
- rule 2663 {
- action accept
- description FW4AE7D_1-TCP-ALLOW-81.136.8.24
- destination {
- group {
- address-group DT_FW4AE7D_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.136.8.24
- }
- }
- rule 2664 {
- action accept
- description FW2EF2C_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2EF2C_1
- }
- port 5222
- }
- protocol tcp_udp
- }
- rule 2665 {
- action accept
- description FW48A55_2-TCP-ALLOW-86.29.225.60
- destination {
- group {
- address-group DT_FW48A55_2
- }
- port 443,80,22
- }
- protocol tcp
- source {
- address 86.29.225.60
- }
- }
- rule 2666 {
- action accept
- description FW48A55_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW48A55_2
- }
- port 1337
- }
- protocol udp
- }
- rule 2667 {
- action accept
- description VPN-11913-ANY-ALLOW-10.4.56.191
- destination {
- group {
- address-group DT_VPN-11913
- }
- }
- source {
- address 10.4.56.191
- }
- }
- rule 2668 {
- action accept
- description FWEF92E_5-TCP-ALLOW-194.145.189.163
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 194.145.189.163
- }
- }
- rule 2669 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.0.90
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.0.90
- }
- }
- rule 2670 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.24.66
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.24.66
- }
- }
- rule 2671 {
- action accept
- description VPN-11913-ANY-ALLOW-10.4.57.191
- destination {
- group {
- address-group DT_VPN-11913
- }
- }
- source {
- address 10.4.57.191
- }
- }
- rule 2672 {
- action accept
- description FW73573_2-TCP-ALLOW-86.9.185.195
- destination {
- group {
- address-group DT_FW73573_2
- }
- port 22
- }
- protocol tcp
- source {
- address 86.9.185.195
- }
- }
- rule 2673 {
- action accept
- description VPN-17558-ANY-ALLOW-10.4.87.143
- destination {
- group {
- address-group DT_VPN-17558
- }
- }
- source {
- address 10.4.87.143
- }
- }
- rule 2674 {
- action accept
- description FW748B7_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW748B7_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2675 {
- action accept
- description FW16375_5-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW16375_5
- }
- port 2082,2083,2086,2087
- }
- protocol tcp
- }
- rule 2676 {
- action accept
- description FW5A77C_16-TCP-ALLOW-88.98.204.68
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 22
- }
- protocol tcp
- source {
- address 88.98.204.68
- }
- }
- rule 2677 {
- action accept
- description FW73573_1-TCP-ALLOW-86.9.185.195
- destination {
- group {
- address-group DT_FW73573_1
- }
- port 22
- }
- protocol tcp
- source {
- address 86.9.185.195
- }
- }
- rule 2678 {
- action accept
- description FWEF92E_5-TCP-ALLOW-194.145.190.4
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 194.145.190.4
- }
- }
- rule 2679 {
- action accept
- description FWC2D30_1-TCP-ALLOW-140.82.112.0_20
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 140.82.112.0/20
- }
- }
- rule 2680 {
- action accept
- description FW62858_12-ICMP-ALLOW-77.68.122.41
- destination {
- group {
- address-group DT_FW62858_12
- }
- }
- protocol icmp
- source {
- address 77.68.122.41
- }
- }
- rule 2681 {
- action accept
- description FWB118A_1-TCP-ALLOW-147.148.96.136
- destination {
- group {
- address-group DT_FWB118A_1
- }
- port 49152-65534,8447,8443,22,21,20
- }
- protocol tcp
- source {
- address 147.148.96.136
- }
- }
- rule 2682 {
- action accept
- description FW5A77C_16-TCP-ALLOW-92.207.237.42
- destination {
- group {
- address-group DT_FW5A77C_16
- }
- port 10000,22
- }
- protocol tcp
- source {
- address 92.207.237.42
- }
- }
- rule 2683 {
- action accept
- description FW364CF_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW364CF_1
- }
- port 4022,8099
- }
- protocol tcp
- }
- rule 2684 {
- action accept
- description VPN-25822-ANY-ALLOW-10.4.54.42
- destination {
- group {
- address-group DT_VPN-25822
- }
- }
- source {
- address 10.4.54.42
- }
- }
- rule 2685 {
- action accept
- description FW7F28A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW7F28A_1
- }
- port 10051,10050
- }
- protocol tcp
- }
- rule 2686 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-109.228.53.159
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.53.159
- }
- }
- rule 2687 {
- action accept
- description FWE47DA_1-TCP-ALLOW-185.22.211.0_24
- destination {
- group {
- address-group DT_FWE47DA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 185.22.211.0/24
- }
- }
- rule 2688 {
- action accept
- description FWC6301_1-TCP-ALLOW-95.34.208.4
- destination {
- group {
- address-group DT_FWC6301_1
- }
- port 22
- }
- protocol tcp
- source {
- address 95.34.208.4
- }
- }
- rule 2689 {
- action accept
- description FW45000_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW45000_1
- }
- port 990
- }
- protocol tcp
- }
- rule 2690 {
- action accept
- description FW481D7_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW481D7_1
- }
- port 6789
- }
- protocol tcp
- }
- rule 2691 {
- action accept
- description VPN-8203-ANY-ALLOW-10.4.59.109
- destination {
- group {
- address-group DT_VPN-8203
- }
- }
- source {
- address 10.4.59.109
- }
- }
- rule 2692 {
- action accept
- description VPN-3575-ANY-ALLOW-10.4.54.124
- destination {
- group {
- address-group DT_VPN-3575
- }
- }
- source {
- address 10.4.54.124
- }
- }
- rule 2693 {
- action accept
- description VPN-3575-ANY-ALLOW-10.4.55.125
- destination {
- group {
- address-group DT_VPN-3575
- }
- }
- source {
- address 10.4.55.125
- }
- }
- rule 2694 {
- action accept
- description FW42661_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW42661_3
- }
- port 44445,25672,15672,9876,7770-7800
- }
- protocol tcp
- }
- rule 2695 {
- action accept
- description FWBF494_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBF494_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2696 {
- action accept
- description FWD0E22_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD0E22_4
- }
- port 8000,19005
- }
- protocol tcp
- }
- rule 2697 {
- action accept
- description FW98818_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW98818_1
- }
- port 27015
- }
- protocol udp
- }
- rule 2698 {
- action accept
- description FW62858_12-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW62858_12
- }
- port 5001,5000
- }
- protocol tcp
- }
- rule 2699 {
- action accept
- description VPN-34006-ANY-ALLOW-10.4.86.242
- destination {
- group {
- address-group DT_VPN-34006
- }
- }
- source {
- address 10.4.86.242
- }
- }
- rule 2700 {
- action accept
- description VPN-34006-ANY-ALLOW-10.4.87.242
- destination {
- group {
- address-group DT_VPN-34006
- }
- }
- source {
- address 10.4.87.242
- }
- }
- rule 2701 {
- action accept
- description FWF879C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF879C_1
- }
- port 8888
- }
- protocol tcp
- }
- rule 2702 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.11.54
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.11.54
- }
- }
- rule 2703 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.74.89
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.74.89
- }
- }
- rule 2704 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.77.149
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.77.149
- }
- }
- rule 2705 {
- action accept
- description FW8A57A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW8A57A_1
- }
- port 49153,5666
- }
- protocol tcp
- }
- rule 2706 {
- action accept
- description FW62858_12-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW62858_12
- }
- port 5090,5061,5060
- }
- protocol tcp_udp
- }
- rule 2707 {
- action accept
- description FW62858_12-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW62858_12
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 2708 {
- action accept
- description FW0E2EE_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0E2EE_1
- }
- port 1024-65535
- }
- protocol tcp_udp
- }
- rule 2709 {
- action accept
- description FWEEC75_1-TCP-ALLOW-82.5.80.210
- destination {
- group {
- address-group DT_FWEEC75_1
- }
- port 22
- }
- protocol tcp
- source {
- address 82.5.80.210
- }
- }
- rule 2710 {
- action accept
- description FW4F81F_4-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4F81F_4
- }
- port 26900,27005,27015,51000,51005,51030
- }
- protocol tcp_udp
- }
- rule 2711 {
- action accept
- description VPN-7902-ANY-ALLOW-10.4.56.78
- destination {
- group {
- address-group DT_VPN-7902
- }
- }
- source {
- address 10.4.56.78
- }
- }
- rule 2712 {
- action accept
- description VPN-7902-ANY-ALLOW-10.4.57.78
- destination {
- group {
- address-group DT_VPN-7902
- }
- }
- source {
- address 10.4.57.78
- }
- }
- rule 2713 {
- action accept
- description FWB36A0_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB36A0_1
- }
- port 20-21,990
- }
- protocol tcp_udp
- }
- rule 2714 {
- action accept
- description FWD2082_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2082_1
- }
- port 8001,8002
- }
- protocol tcp
- }
- rule 2715 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-212.8.242.171
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 212.8.242.171
- }
- }
- rule 2716 {
- action accept
- description FWB9699_11-TCP-ALLOW-213.171.217.184
- destination {
- group {
- address-group DT_FWB9699_11
- }
- port 443,80,8800,22
- }
- protocol tcp
- source {
- address 213.171.217.184
- }
- }
- rule 2717 {
- action accept
- description VPN-11083-ANY-ALLOW-10.4.54.186
- destination {
- group {
- address-group DT_VPN-11083
- }
- }
- source {
- address 10.4.54.186
- }
- }
- rule 2718 {
- action accept
- description VPN-11083-ANY-ALLOW-10.4.55.187
- destination {
- group {
- address-group DT_VPN-11083
- }
- }
- source {
- address 10.4.55.187
- }
- }
- rule 2719 {
- action accept
- description VPN-34583-ANY-ALLOW-10.4.86.243
- destination {
- group {
- address-group DT_VPN-34583
- }
- }
- source {
- address 10.4.86.243
- }
- }
- rule 2720 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.84.155
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.84.155
- }
- }
- rule 2721 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.117
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.117
- }
- }
- rule 2722 {
- action accept
- description FW7A9B0_9-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW7A9B0_9
- }
- port 11112
- }
- protocol tcp
- }
- rule 2723 {
- action accept
- description FW3F465_1-TCP-ALLOW-77.68.127.177
- destination {
- group {
- address-group DT_FW3F465_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.127.177
- }
- }
- rule 2724 {
- action accept
- description VPN-34583-ANY-ALLOW-10.4.87.243
- destination {
- group {
- address-group DT_VPN-34583
- }
- }
- source {
- address 10.4.87.243
- }
- }
- rule 2725 {
- action accept
- description FW930F3_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW930F3_1
- }
- port 9089,5900,5666,5272
- }
- protocol tcp
- }
- rule 2726 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.165
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.165
- }
- }
- rule 2727 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.140
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.140
- }
- }
- rule 2728 {
- action accept
- description FW90AE3_1-TCP-ALLOW-82.11.114.136
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 82.11.114.136
- }
- }
- rule 2729 {
- action accept
- description FW73215_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73215_1
- }
- port 27015
- }
- protocol tcp_udp
- }
- rule 2730 {
- action accept
- description FWC2EF2_1-TCP-ALLOW-18.130.156.250
- destination {
- group {
- address-group DT_FWC2EF2_1
- }
- port 22
- }
- protocol tcp
- source {
- address 18.130.156.250
- }
- }
- rule 2731 {
- action accept
- description FWC2EF2_1-TCP-ALLOW-90.251.221.19
- destination {
- group {
- address-group DT_FWC2EF2_1
- }
- port 22
- }
- protocol tcp
- source {
- address 90.251.221.19
- }
- }
- rule 2732 {
- action accept
- description FW90AE3_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW90AE3_1
- }
- port 8765,8001,8000
- }
- protocol tcp
- }
- rule 2733 {
- action accept
- description FWC2EF2_1-TCP-ALLOW-87.74.110.191
- destination {
- group {
- address-group DT_FWC2EF2_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 87.74.110.191
- }
- }
- rule 2734 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.77.70
- }
- }
- rule 2735 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.93
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.93
- }
- }
- rule 2736 {
- action accept
- description FW81138_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW81138_1
- }
- port 123
- }
- protocol udp
- }
- rule 2737 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.64
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.64
- }
- }
- rule 2738 {
- action accept
- description FW03B35_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03B35_1
- }
- port 1-65535
- }
- protocol tcp_udp
- }
- rule 2739 {
- action accept
- description VPN-19807-ANY-ALLOW-10.4.87.172
- destination {
- group {
- address-group DT_VPN-19807
- }
- }
- source {
- address 10.4.87.172
- }
- }
- rule 2740 {
- action accept
- description FW5658C_1-TCP-ALLOW-94.12.73.154
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 8447
- }
- protocol tcp
- source {
- address 94.12.73.154
- }
- }
- rule 2741 {
- action accept
- description FW5658C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5658C_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2742 {
- action accept
- description FW0B352_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0B352_1
- }
- port 3443
- }
- protocol tcp_udp
- }
- rule 2743 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.8.74
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 77.68.8.74
- }
- }
- rule 2744 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.92.33
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.92.33
- }
- }
- rule 2745 {
- action accept
- description FWEF92E_5-TCP-ALLOW-77.68.93.82
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 77.68.93.82
- }
- }
- rule 2746 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.44
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.44
- }
- }
- rule 2747 {
- action accept
- description FW34C91_3-TCP-ALLOW-188.220.176.104
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1433
- }
- protocol tcp
- source {
- address 188.220.176.104
- }
- }
- rule 2748 {
- action accept
- description FW3F465_1-TCP-ALLOW-77.68.16.101
- destination {
- group {
- address-group DT_FW3F465_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.16.101
- }
- }
- rule 2749 {
- action accept
- description FWEF92E_5-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 2750 {
- action accept
- description FW34C91_3-UDP-ALLOW-188.220.176.104
- destination {
- group {
- address-group DT_FW34C91_3
- }
- port 1434
- }
- protocol udp
- source {
- address 188.220.176.104
- }
- }
- rule 2751 {
- action accept
- description FWE47DA_1-TCP-ALLOW-185.22.208.0_25
- destination {
- group {
- address-group DT_FWE47DA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 185.22.208.0/25
- }
- }
- rule 2752 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.187
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.187
- }
- }
- rule 2753 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.84
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.84
- }
- }
- rule 2754 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.246.52
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 116.206.246.52
- }
- }
- rule 2755 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-77.68.92.154
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.92.154
- }
- }
- rule 2756 {
- action accept
- description FW8AFF1_7-TCP-ALLOW-77.68.93.156
- destination {
- group {
- address-group DT_FW8AFF1_7
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.93.156
- }
- }
- rule 2757 {
- action accept
- description VPN-24398-ANY-ALLOW-10.4.88.151
- destination {
- group {
- address-group DT_VPN-24398
- }
- }
- source {
- address 10.4.88.151
- }
- }
- rule 2758 {
- action accept
- description VPN-24398-ANY-ALLOW-10.4.89.151
- destination {
- group {
- address-group DT_VPN-24398
- }
- }
- source {
- address 10.4.89.151
- }
- }
- rule 2759 {
- action accept
- description VPN-24589-ANY-ALLOW-10.4.56.9
- destination {
- group {
- address-group DT_VPN-24589
- }
- }
- source {
- address 10.4.56.9
- }
- }
- rule 2760 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.29
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.29
- }
- }
- rule 2761 {
- action accept
- description FWC7D36_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC7D36_1
- }
- port 27017,11080
- }
- protocol tcp
- }
- rule 2762 {
- action accept
- description FWBB718_1-TCP_UDP-ALLOW-77.68.73.116
- destination {
- group {
- address-group DT_FWBB718_1
- }
- port 1433
- }
- protocol tcp_udp
- source {
- address 77.68.73.116
- }
- }
- rule 2763 {
- action accept
- description FWBB718_1-UDP-ALLOW-77.68.73.116
- destination {
- group {
- address-group DT_FWBB718_1
- }
- port 1434
- }
- protocol udp
- source {
- address 77.68.73.116
- }
- }
- rule 2764 {
- action accept
- description FWB9699_11-TCP-ALLOW-213.171.217.102
- destination {
- group {
- address-group DT_FWB9699_11
- }
- port 22,80,443,8800
- }
- protocol tcp
- source {
- address 213.171.217.102
- }
- }
- rule 2765 {
- action accept
- description FW18E6E_3-TCP-ALLOW-103.8.164.5
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 103.8.164.5
- }
- }
- rule 2766 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.193
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.193
- }
- }
- rule 2768 {
- action accept
- description FW26F0A_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW26F0A_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2769 {
- action accept
- description FWCC18F_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCC18F_2
- }
- port 8883,1883
- }
- protocol tcp
- }
- rule 2771 {
- action accept
- description FW633DD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW633DD_1
- }
- port 28967,14002,9984,9983,9982,9981,8888,8884
- }
- protocol tcp
- }
- rule 2772 {
- action accept
- description FWDEDB9_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDEDB9_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2773 {
- action accept
- description VPN-18646-ANY-ALLOW-10.4.88.109
- destination {
- group {
- address-group DT_VPN-18646
- }
- }
- source {
- address 10.4.88.109
- }
- }
- rule 2774 {
- action accept
- description VPN-18646-ANY-ALLOW-10.4.89.109
- destination {
- group {
- address-group DT_VPN-18646
- }
- }
- source {
- address 10.4.89.109
- }
- }
- rule 2775 {
- action accept
- description FWA0531_1-TCP-ALLOW-87.224.39.221
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 8082,3003,22
- }
- protocol tcp
- source {
- address 87.224.39.221
- }
- }
- rule 2776 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.94
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.94
- }
- }
- rule 2777 {
- action accept
- description FWA0531_1-TCP-ALLOW-92.237.97.92
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 8082,3003,22
- }
- protocol tcp
- source {
- address 92.237.97.92
- }
- }
- rule 2778 {
- action accept
- description VPN-25822-ANY-ALLOW-10.4.55.42
- destination {
- group {
- address-group DT_VPN-25822
- }
- }
- source {
- address 10.4.55.42
- }
- }
- rule 2779 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.88
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.211.88
- }
- }
- rule 2780 {
- action accept
- description FWC2D30_1-TCP-ALLOW-143.55.64.0_20
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 143.55.64.0/20
- }
- }
- rule 2781 {
- action accept
- description FW18E6E_3-TCP-ALLOW-194.176.78.206
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 194.176.78.206
- }
- }
- rule 2782 {
- action accept
- description FW18E6E_3-TCP-ALLOW-195.243.221.50
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 195.243.221.50
- }
- }
- rule 2783 {
- action accept
- description FW18E6E_3-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 2784 {
- action accept
- description FW18E6E_3-TCP-ALLOW-81.150.168.54
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 81.150.168.54
- }
- }
- rule 2785 {
- action accept
- description FW18E6E_3-TCP-ALLOW-89.197.133.235
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 22
- }
- protocol tcp
- source {
- address 89.197.133.235
- }
- }
- rule 2786 {
- action accept
- description FW18E6E_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 60000-60100,873
- }
- protocol tcp
- }
- rule 2787 {
- action accept
- description FW2BF20_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2BF20_3
- }
- port 49152-65534,990
- }
- protocol tcp
- }
- rule 2788 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.98
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.98
- }
- }
- rule 2789 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.65
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.65
- }
- }
- rule 2791 {
- action accept
- description FW197DB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW197DB_1
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2792 {
- action accept
- description FW1208C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1208C_1
- }
- port 2087,2083,2096
- }
- protocol tcp
- }
- rule 2793 {
- action accept
- description FW00D98_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW00D98_1
- }
- port 4430
- }
- protocol tcp
- }
- rule 2794 {
- action accept
- description FW03B35_1-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03B35_1
- }
- }
- protocol esp
- }
- rule 2795 {
- action accept
- description FW03B35_1-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FW03B35_1
- }
- }
- protocol ah
- }
- rule 2796 {
- action accept
- description FWEF92E_5-TCP-ALLOW-87.224.6.174
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 87.224.6.174
- }
- }
- rule 2797 {
- action accept
- description FW825C8_19-TCP-ALLOW-159.253.51.74
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 3389,1433,995
- }
- protocol tcp
- source {
- address 159.253.51.74
- }
- }
- rule 2798 {
- action accept
- description FW825C8_19-TCP-ALLOW-77.68.76.111
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.76.111
- }
- }
- rule 2799 {
- action accept
- description FW825C8_19-TCP-ALLOW-77.68.28.63
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 995
- }
- protocol tcp
- source {
- address 77.68.28.63
- }
- }
- rule 2801 {
- action accept
- description FW2EF2C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2EF2C_1
- }
- port 5349
- }
- protocol tcp
- }
- rule 2802 {
- action accept
- description FWEF92E_5-TCP-ALLOW-88.208.198.93
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 443
- }
- protocol tcp
- source {
- address 88.208.198.93
- }
- }
- rule 2803 {
- action accept
- description FWC3921_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC3921_1
- }
- port 25000,25001-25005,26000-26006
- }
- protocol tcp
- }
- rule 2804 {
- action accept
- description FWEF92E_5-UDP-ALLOW-109.228.37.19
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 109.228.37.19
- }
- }
- rule 2805 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.11.54
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.11.54
- }
- }
- rule 2806 {
- action accept
- description FW5AE10_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5AE10_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 2810 {
- action accept
- description FW45F87_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW45F87_1
- }
- port 60000-60100
- }
- protocol tcp
- }
- rule 2811 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.108.158
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 123.231.108.158
- }
- }
- rule 2813 {
- action accept
- description FW825C8_19-TCP-ALLOW-109.228.1.233
- destination {
- group {
- address-group DT_FW825C8_19
- }
- port 1433
- }
- protocol tcp
- source {
- address 109.228.1.233
- }
- }
- rule 2814 {
- action accept
- description FW20449_2-ICMP-ALLOW-3.10.221.168
- destination {
- group {
- address-group DT_FW20449_2
- }
- }
- protocol icmp
- source {
- address 3.10.221.168
- }
- }
- rule 2815 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.100
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.100
- }
- }
- rule 2816 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.180
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.180
- }
- }
- rule 2817 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.184
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.184
- }
- }
- rule 2818 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.185
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.185
- }
- }
- rule 2819 {
- action accept
- description FWB9699_7-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 161
- }
- protocol udp
- }
- rule 2820 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.102
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22,8443
- }
- protocol tcp
- source {
- address 213.171.217.102
- }
- }
- rule 2821 {
- action accept
- description FWB9699_7-TCP-ALLOW-213.171.217.103
- destination {
- group {
- address-group DT_FWB9699_7
- }
- port 22
- }
- protocol tcp
- source {
- address 213.171.217.103
- }
- }
- rule 2824 {
- action accept
- description FWE3E77_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE3E77_1
- }
- port 10010,10009
- }
- protocol tcp
- }
- rule 2825 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-93.190.142.120
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 93.190.142.120
- }
- }
- rule 2826 {
- action accept
- description FW20449_2-ICMP-ALLOW-82.20.69.137
- destination {
- group {
- address-group DT_FW20449_2
- }
- }
- protocol icmp
- source {
- address 82.20.69.137
- }
- }
- rule 2827 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-46.101.232.93
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 21-10000
- }
- protocol tcp
- source {
- address 46.101.232.93
- }
- }
- rule 2828 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.5
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.5
- }
- }
- rule 2829 {
- action accept
- description FWD2440_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2440_1
- }
- port 1-65535
- }
- protocol tcp
- }
- rule 2831 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.105
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.105
- }
- }
- rule 2833 {
- action accept
- description FW825C8_24-TCP-ALLOW-159.253.51.74
- destination {
- group {
- address-group DT_FW825C8_24
- }
- port 3389,1433,995
- }
- protocol tcp
- source {
- address 159.253.51.74
- }
- }
- rule 2834 {
- action accept
- description FW825C8_24-TCP-ALLOW-77.68.77.120
- destination {
- group {
- address-group DT_FW825C8_24
- }
- port 1433
- }
- protocol tcp
- source {
- address 77.68.77.120
- }
- }
- rule 2839 {
- action accept
- description FWD2440_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2440_1
- }
- port 1-65535
- }
- protocol udp
- }
- rule 2840 {
- action accept
- description FW1C8F2_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1C8F2_1
- }
- port 7000-10000,5554,5443,5080,1935,1111
- }
- protocol tcp
- }
- rule 2843 {
- action accept
- description FWE7180_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE7180_1
- }
- port 443,53
- }
- protocol tcp_udp
- }
- rule 2844 {
- action accept
- description FWC6301_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC6301_1
- }
- port 2456
- }
- protocol tcp_udp
- }
- rule 2845 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.113
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.113
- }
- }
- rule 2846 {
- action accept
- description VPN-24589-ANY-ALLOW-10.4.57.9
- destination {
- group {
- address-group DT_VPN-24589
- }
- }
- source {
- address 10.4.57.9
- }
- }
- rule 2847 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.237
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.212.237
- }
- }
- rule 2849 {
- action accept
- description FWFD9AF_9-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFD9AF_9
- }
- port 445
- }
- protocol tcp_udp
- }
- rule 2850 {
- action accept
- description VPN-23209-ANY-ALLOW-10.4.58.8
- destination {
- group {
- address-group DT_VPN-23209
- }
- }
- source {
- address 10.4.58.8
- }
- }
- rule 2851 {
- action accept
- description VPN-23209-ANY-ALLOW-10.4.59.8
- destination {
- group {
- address-group DT_VPN-23209
- }
- }
- source {
- address 10.4.59.8
- }
- }
- rule 2853 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.29
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.29
- }
- }
- rule 2854 {
- action accept
- description FW16375_5-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW16375_5
- }
- port 2096
- }
- protocol tcp_udp
- }
- rule 2856 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.173
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.173
- }
- }
- rule 2858 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.35
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.35
- }
- }
- rule 2859 {
- action accept
- description FW73573_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW73573_1
- }
- port 25
- }
- protocol tcp_udp
- }
- rule 2860 {
- action accept
- description FW18E6E_3-TCP-ALLOW-148.253.173.242
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 148.253.173.242
- }
- }
- rule 2861 {
- action accept
- description FW8ECF4_1-TCP-ALLOW-77.68.2.215
- destination {
- group {
- address-group DT_FW8ECF4_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 77.68.2.215
- }
- }
- rule 2862 {
- action accept
- description FW8A3FC_3-TCP_UDP-ALLOW-82.165.100.25
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 21-10000
- }
- protocol tcp_udp
- source {
- address 82.165.100.25
- }
- }
- rule 2863 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.235
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.235
- }
- }
- rule 2864 {
- action accept
- description VPN-18647-ANY-ALLOW-10.4.86.114
- destination {
- group {
- address-group DT_VPN-18647
- }
- }
- source {
- address 10.4.86.114
- }
- }
- rule 2865 {
- action accept
- description VPN-18647-ANY-ALLOW-10.4.87.114
- destination {
- group {
- address-group DT_VPN-18647
- }
- }
- source {
- address 10.4.87.114
- }
- }
- rule 2867 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.107
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.107
- }
- }
- rule 2868 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.239
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.239
- }
- }
- rule 2869 {
- action accept
- description FWF699D_4-TCP-ALLOW-164.39.151.3
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 164.39.151.3
- }
- }
- rule 2870 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.245
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.245
- }
- }
- rule 2873 {
- action accept
- description FWEF92E_6-TCP-ALLOW-87.224.6.174
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.6.174
- }
- }
- rule 2874 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.130
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.130
- }
- }
- rule 2875 {
- action accept
- description FW44BF9_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW44BF9_1
- }
- port 49160-49200
- }
- protocol tcp
- }
- rule 2876 {
- action accept
- description VPN-24591-ANY-ALLOW-10.4.86.4
- destination {
- group {
- address-group DT_VPN-24591
- }
- }
- source {
- address 10.4.86.4
- }
- }
- rule 2877 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.60
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.60
- }
- }
- rule 2879 {
- action accept
- description FWEF92E_6-UDP-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_6
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.77.57
- }
- }
- rule 2880 {
- action accept
- description FWF699D_4-TCP-ALLOW-185.132.38.110
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 185.132.38.110
- }
- }
- rule 2881 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.216
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.216
- }
- }
- rule 2882 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.77.149
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.77.149
- }
- }
- rule 2883 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-80.229.18.102
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 3306,21,22
- }
- protocol tcp
- source {
- address 80.229.18.102
- }
- }
- rule 2884 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-109.169.33.69
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 3306,21,22
- }
- protocol tcp
- source {
- address 109.169.33.69
- }
- }
- rule 2885 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-46.102.209.35
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 3306,21
- }
- protocol tcp
- source {
- address 46.102.209.35
- }
- }
- rule 2886 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-90.213.48.16
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 3306,21
- }
- protocol tcp
- source {
- address 90.213.48.16
- }
- }
- rule 2887 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-77.68.76.129
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 22
- }
- protocol tcp
- source {
- address 77.68.76.129
- }
- }
- rule 2888 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-109.228.50.145
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 22
- }
- protocol tcp
- source {
- address 109.228.50.145
- }
- }
- rule 2889 {
- action accept
- description FWA2FF8_4-TCP-ALLOW-77.68.76.231
- destination {
- group {
- address-group DT_FWA2FF8_4
- }
- port 22
- }
- protocol tcp
- source {
- address 77.68.76.231
- }
- }
- rule 2890 {
- action accept
- description FW4513E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4513E_1
- }
- port 50000-50020,990
- }
- protocol tcp
- }
- rule 2893 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.40.7
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.40.7
- }
- }
- rule 2894 {
- action accept
- description VPN-21876-ANY-ALLOW-10.4.88.96
- destination {
- group {
- address-group DT_VPN-21876
- }
- }
- source {
- address 10.4.88.96
- }
- }
- rule 2895 {
- action accept
- description VPN-21876-ANY-ALLOW-10.4.89.96
- destination {
- group {
- address-group DT_VPN-21876
- }
- }
- source {
- address 10.4.89.96
- }
- }
- rule 2896 {
- action accept
- description VPN-26124-ANY-ALLOW-10.4.54.75
- destination {
- group {
- address-group DT_VPN-26124
- }
- }
- source {
- address 10.4.54.75
- }
- }
- rule 2897 {
- action accept
- description VPN-26124-ANY-ALLOW-10.4.55.76
- destination {
- group {
- address-group DT_VPN-26124
- }
- }
- source {
- address 10.4.55.76
- }
- }
- rule 2898 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.21
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.21
- }
- }
- rule 2899 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.213
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.213
- }
- }
- rule 2901 {
- action accept
- description FWC6301_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC6301_1
- }
- port 5555
- }
- protocol udp
- }
- rule 2902 {
- action accept
- description VPN-13261-ANY-ALLOW-10.4.56.173
- destination {
- group {
- address-group DT_VPN-13261
- }
- }
- source {
- address 10.4.56.173
- }
- }
- rule 2903 {
- action accept
- description VPN-13261-ANY-ALLOW-10.4.57.173
- destination {
- group {
- address-group DT_VPN-13261
- }
- }
- source {
- address 10.4.57.173
- }
- }
- rule 2909 {
- action accept
- description VPN-24591-ANY-ALLOW-10.4.87.4
- destination {
- group {
- address-group DT_VPN-24591
- }
- }
- source {
- address 10.4.87.4
- }
- }
- rule 2911 {
- action accept
- description FWE7180_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE7180_1
- }
- port 40110-40210,8090
- }
- protocol tcp
- }
- rule 2914 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.247
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.247
- }
- }
- rule 2915 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.129
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.129
- }
- }
- rule 2916 {
- action accept
- description FWCB29D_1-TCP-ALLOW-51.146.16.162
- destination {
- group {
- address-group DT_FWCB29D_1
- }
- port 8447,8443,22
- }
- protocol tcp
- source {
- address 51.146.16.162
- }
- }
- rule 2917 {
- action accept
- description FW4E399_1-TCP-ALLOW-51.155.19.77
- destination {
- group {
- address-group DT_FW4E399_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 51.155.19.77
- }
- }
- rule 2919 {
- action accept
- description FWC72E5_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC72E5_1
- }
- port 9000-9100,6667
- }
- protocol tcp
- }
- rule 2922 {
- action accept
- description FW21A75_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW21A75_2
- }
- port 3000
- }
- protocol tcp
- }
- rule 2923 {
- action accept
- description FW3B068_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3B068_2
- }
- port 990,60000-65000
- }
- protocol tcp
- }
- rule 2924 {
- action accept
- description FW48814_3-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW48814_3
- }
- port 3306
- }
- protocol tcp_udp
- }
- rule 2925 {
- action accept
- description FW48814_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW48814_3
- }
- port 49152-65534
- }
- protocol tcp
- }
- rule 2926 {
- action accept
- description FW2B279_4-TCP-ALLOW-178.128.39.210
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443
- }
- protocol tcp
- source {
- address 178.128.39.210
- }
- }
- rule 2927 {
- action accept
- description FW2B279_4-TCP-ALLOW-82.165.232.19
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443
- }
- protocol tcp
- source {
- address 82.165.232.19
- }
- }
- rule 2928 {
- action accept
- description FW2B279_4-TCP-ALLOW-84.64.186.31
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 8443
- }
- protocol tcp
- source {
- address 84.64.186.31
- }
- }
- rule 2929 {
- action accept
- description FW1C8F2_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1C8F2_1
- }
- port 5000-65000
- }
- protocol udp
- }
- rule 2930 {
- action accept
- description FW2B279_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2B279_4
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2931 {
- action accept
- description FW608FA_1-TCP-ALLOW-195.10.106.114
- destination {
- group {
- address-group DT_FW608FA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 195.10.106.114
- }
- }
- rule 2932 {
- action accept
- description FW608FA_1-TCP-ALLOW-213.137.25.134
- destination {
- group {
- address-group DT_FW608FA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 213.137.25.134
- }
- }
- rule 2933 {
- action accept
- description FW608FA_1-TCP-ALLOW-92.39.202.189
- destination {
- group {
- address-group DT_FW608FA_1
- }
- port 22
- }
- protocol tcp
- source {
- address 92.39.202.189
- }
- }
- rule 2935 {
- action accept
- description FWC37B9_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC37B9_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 2936 {
- action accept
- description FW15C99_6-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW15C99_6
- }
- port 32410-32414,1900
- }
- protocol udp
- }
- rule 2937 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.244.146
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 116.206.244.146
- }
- }
- rule 2938 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.158
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.158
- }
- }
- rule 2939 {
- action accept
- description FW15C99_6-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW15C99_6
- }
- port 32469,32400
- }
- protocol tcp
- }
- rule 2940 {
- action accept
- description FW0192C_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0192C_1
- }
- port 2053
- }
- protocol tcp
- }
- rule 2941 {
- action accept
- description FW27949_2-TCP-ALLOW-86.179.23.119
- destination {
- group {
- address-group DT_FW27949_2
- }
- port 443,80
- }
- protocol tcp
- source {
- address 86.179.23.119
- }
- }
- rule 2942 {
- action accept
- description FW27949_2-TCP-ALLOW-92.15.208.193
- destination {
- group {
- address-group DT_FW27949_2
- }
- port 443,80
- }
- protocol tcp
- source {
- address 92.15.208.193
- }
- }
- rule 2943 {
- action accept
- description VPN-34122-ANY-ALLOW-10.4.56.122
- destination {
- group {
- address-group DT_VPN-34122
- }
- }
- source {
- address 10.4.56.122
- }
- }
- rule 2944 {
- action accept
- description VPN-34122-ANY-ALLOW-10.4.57.122
- destination {
- group {
- address-group DT_VPN-34122
- }
- }
- source {
- address 10.4.57.122
- }
- }
- rule 2945 {
- action accept
- description FWF323F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF323F_1
- }
- port 25565,9999,8080,5001,3306
- }
- protocol tcp_udp
- }
- rule 2946 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.132
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.132
- }
- }
- rule 2948 {
- action accept
- description VPN-30261-ANY-ALLOW-10.4.86.110
- destination {
- group {
- address-group DT_VPN-30261
- }
- }
- source {
- address 10.4.86.110
- }
- }
- rule 2949 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.246
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.246
- }
- }
- rule 2951 {
- action accept
- description FWC2D30_1-TCP-ALLOW-157.231.100.222
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 157.231.100.222
- }
- }
- rule 2952 {
- action accept
- description FWC2D30_1-TCP-ALLOW-164.39.131.31
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 164.39.131.31
- }
- }
- rule 2953 {
- action accept
- description FWC2D30_1-TCP-ALLOW-185.199.108.0_22
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 185.199.108.0/22
- }
- }
- rule 2954 {
- action accept
- description FWC2D30_1-TCP-ALLOW-192.30.252.0_22
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 192.30.252.0/22
- }
- }
- rule 2955 {
- action accept
- description FWC2D30_1-TCP-ALLOW-80.252.78.202
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 80.252.78.202
- }
- }
- rule 2956 {
- action accept
- description FWC2D30_1-TCP-ALLOW-86.15.158.234
- destination {
- group {
- address-group DT_FWC2D30_1
- }
- port 8443
- }
- protocol tcp
- source {
- address 86.15.158.234
- }
- }
- rule 2957 {
- action accept
- description VPN-30261-ANY-ALLOW-10.4.87.110
- destination {
- group {
- address-group DT_VPN-30261
- }
- }
- source {
- address 10.4.87.110
- }
- }
- rule 2958 {
- action accept
- description VPN-30262-ANY-ALLOW-10.4.88.36
- destination {
- group {
- address-group DT_VPN-30262
- }
- }
- source {
- address 10.4.88.36
- }
- }
- rule 2961 {
- action accept
- description VPN-15950-ANY-ALLOW-10.4.88.89
- destination {
- group {
- address-group DT_VPN-15950
- }
- }
- source {
- address 10.4.88.89
- }
- }
- rule 2962 {
- action accept
- description FWBFDED_1-TCP-ALLOW-78.141.24.164
- destination {
- group {
- address-group DT_FWBFDED_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 78.141.24.164
- }
- }
- rule 2963 {
- action accept
- description VPN-30262-ANY-ALLOW-10.4.89.36
- destination {
- group {
- address-group DT_VPN-30262
- }
- }
- source {
- address 10.4.89.36
- }
- }
- rule 2964 {
- action accept
- description FW1F126_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1F126_1
- }
- port 2087,2083
- }
- protocol tcp
- }
- rule 2965 {
- action accept
- description FWA7A50_1-ANY-ALLOW-40.120.53.80
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- }
- source {
- address 40.120.53.80
- }
- }
- rule 2967 {
- action accept
- description VPN-23729-ANY-ALLOW-10.4.54.10
- destination {
- group {
- address-group DT_VPN-23729
- }
- }
- source {
- address 10.4.54.10
- }
- }
- rule 2968 {
- action accept
- description VPN-23729-ANY-ALLOW-10.4.55.10
- destination {
- group {
- address-group DT_VPN-23729
- }
- }
- source {
- address 10.4.55.10
- }
- }
- rule 2969 {
- action accept
- description VPN-23733-ANY-ALLOW-10.4.58.12
- destination {
- group {
- address-group DT_VPN-23733
- }
- }
- source {
- address 10.4.58.12
- }
- }
- rule 2970 {
- action accept
- description VPN-23733-ANY-ALLOW-10.4.59.12
- destination {
- group {
- address-group DT_VPN-23733
- }
- }
- source {
- address 10.4.59.12
- }
- }
- rule 2971 {
- action accept
- description VPN-23734-ANY-ALLOW-10.4.56.29
- destination {
- group {
- address-group DT_VPN-23734
- }
- }
- source {
- address 10.4.56.29
- }
- }
- rule 2972 {
- action accept
- description VPN-23734-ANY-ALLOW-10.4.57.29
- destination {
- group {
- address-group DT_VPN-23734
- }
- }
- source {
- address 10.4.57.29
- }
- }
- rule 2975 {
- action accept
- description VPN-23738-ANY-ALLOW-10.4.57.13
- destination {
- group {
- address-group DT_VPN-23738
- }
- }
- source {
- address 10.4.57.13
- }
- }
- rule 2976 {
- action accept
- description FWD8DD1_2-TCP-ALLOW-77.153.164.226
- destination {
- group {
- address-group DT_FWD8DD1_2
- }
- port 3306,22
- }
- protocol tcp
- source {
- address 77.153.164.226
- }
- }
- rule 2977 {
- action accept
- description FWE012D_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE012D_1
- }
- port 143,25
- }
- protocol tcp_udp
- }
- rule 2978 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.120.196
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.120.196
- }
- }
- rule 2981 {
- action accept
- description FW24AB7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW24AB7_1
- }
- port 40110-40210
- }
- protocol tcp_udp
- }
- rule 2985 {
- action accept
- description FW2379F_14-TCP-ALLOW-194.72.140.178
- destination {
- group {
- address-group DT_FW2379F_14
- }
- port 3389,21
- }
- protocol tcp
- source {
- address 194.72.140.178
- }
- }
- rule 2986 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.97
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.97
- }
- }
- rule 2988 {
- action accept
- description FW883EB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW883EB_1
- }
- port 5005,5004,5003,5002,5001
- }
- protocol tcp
- }
- rule 2992 {
- action accept
- description FW310C6_3-ANY-ALLOW-62.30.207.232
- destination {
- group {
- address-group DT_FW310C6_3
- }
- }
- source {
- address 62.30.207.232
- }
- }
- rule 2993 {
- action accept
- description VPN-15950-ANY-ALLOW-10.4.89.89
- destination {
- group {
- address-group DT_VPN-15950
- }
- }
- source {
- address 10.4.89.89
- }
- }
- rule 2994 {
- action accept
- description VPN-15960-ANY-ALLOW-10.4.88.90
- destination {
- group {
- address-group DT_VPN-15960
- }
- }
- source {
- address 10.4.88.90
- }
- }
- rule 2995 {
- action accept
- description FWEF92E_7-UDP-ALLOW-77.68.77.57
- destination {
- group {
- address-group DT_FWEF92E_7
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.77.57
- }
- }
- rule 2996 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.135
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.135
- }
- }
- rule 2998 {
- action accept
- description VPN-31002-ANY-ALLOW-10.4.88.126
- destination {
- group {
- address-group DT_VPN-31002
- }
- }
- source {
- address 10.4.88.126
- }
- }
- rule 2999 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.246.110
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 116.206.246.110
- }
- }
- rule 3000 {
- action accept
- description FW08061_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW08061_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 3001 {
- action accept
- description VPN-15960-ANY-ALLOW-10.4.89.90
- destination {
- group {
- address-group DT_VPN-15960
- }
- }
- source {
- address 10.4.89.90
- }
- }
- rule 3003 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.56
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.56
- }
- }
- rule 3004 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.47.47
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 175.157.47.47
- }
- }
- rule 3005 {
- action accept
- description FW10C3D_19-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW10C3D_19
- }
- port 49152-65535,14147
- }
- protocol tcp
- }
- rule 3006 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.136
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.136
- }
- }
- rule 3009 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.44.109
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.44.109
- }
- }
- rule 3010 {
- action accept
- description VPN-24592-ANY-ALLOW-10.4.88.9
- destination {
- group {
- address-group DT_VPN-24592
- }
- }
- source {
- address 10.4.88.9
- }
- }
- rule 3011 {
- action accept
- description FW05AD0_2-TCP-ALLOW-213.171.209.161
- destination {
- group {
- address-group DT_FW05AD0_2
- }
- port 3389,1433,21
- }
- protocol tcp
- source {
- address 213.171.209.161
- }
- }
- rule 3012 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.86.254
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.86.254
- }
- }
- rule 3014 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.16
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.16
- }
- }
- rule 3018 {
- action accept
- description VPN-24592-ANY-ALLOW-10.4.89.9
- destination {
- group {
- address-group DT_VPN-24592
- }
- }
- source {
- address 10.4.89.9
- }
- }
- rule 3019 {
- action accept
- description VPN-24593-ANY-ALLOW-10.4.54.6
- destination {
- group {
- address-group DT_VPN-24593
- }
- }
- source {
- address 10.4.54.6
- }
- }
- rule 3020 {
- action accept
- description VPN-24593-ANY-ALLOW-10.4.55.6
- destination {
- group {
- address-group DT_VPN-24593
- }
- }
- source {
- address 10.4.55.6
- }
- }
- rule 3021 {
- action accept
- description VPN-24594-ANY-ALLOW-10.4.58.6
- destination {
- group {
- address-group DT_VPN-24594
- }
- }
- source {
- address 10.4.58.6
- }
- }
- rule 3022 {
- action accept
- description VPN-24594-ANY-ALLOW-10.4.59.6
- destination {
- group {
- address-group DT_VPN-24594
- }
- }
- source {
- address 10.4.59.6
- }
- }
- rule 3023 {
- action accept
- description VPN-24595-ANY-ALLOW-10.4.56.14
- destination {
- group {
- address-group DT_VPN-24595
- }
- }
- source {
- address 10.4.56.14
- }
- }
- rule 3024 {
- action accept
- description VPN-24595-ANY-ALLOW-10.4.57.14
- destination {
- group {
- address-group DT_VPN-24595
- }
- }
- source {
- address 10.4.57.14
- }
- }
- rule 3025 {
- action accept
- description VPN-32528-ANY-ALLOW-10.4.58.67
- destination {
- group {
- address-group DT_VPN-32528
- }
- }
- source {
- address 10.4.58.67
- }
- }
- rule 3026 {
- action accept
- description VPN-32528-ANY-ALLOW-10.4.59.67
- destination {
- group {
- address-group DT_VPN-32528
- }
- }
- source {
- address 10.4.59.67
- }
- }
- rule 3027 {
- action accept
- description FW6187E_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6187E_1
- }
- port 51195
- }
- protocol udp
- }
- rule 3028 {
- action accept
- description FW406AB_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW406AB_1
- }
- port 37013,25461,8881,8080,2095,2082,1992
- }
- protocol tcp_udp
- }
- rule 3029 {
- action accept
- description FWA86A4_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA86A4_1
- }
- port 30333,5666
- }
- protocol tcp
- }
- rule 3032 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.52
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.52
- }
- }
- rule 3033 {
- action accept
- description FWC055A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC055A_1
- }
- port 2195
- }
- protocol tcp
- }
- rule 3035 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.81
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.81
- }
- }
- rule 3039 {
- action accept
- description FW42BC7_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW42BC7_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3040 {
- action accept
- description FW42BC7_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW42BC7_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 3041 {
- action accept
- description FW310C6_3-ANY-ALLOW-88.208.198.39
- destination {
- group {
- address-group DT_FW310C6_3
- }
- }
- source {
- address 88.208.198.39
- }
- }
- rule 3042 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.235
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.235
- }
- }
- rule 3043 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.205
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.212.205
- }
- }
- rule 3044 {
- action accept
- description FWBE878_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBE878_1
- }
- port 8989,5003,3000
- }
- protocol tcp_udp
- }
- rule 3045 {
- action accept
- description VPN-30679-ANY-ALLOW-10.4.58.195
- destination {
- group {
- address-group DT_VPN-30679
- }
- }
- source {
- address 10.4.58.195
- }
- }
- rule 3046 {
- action accept
- description FW6B9B9_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6B9B9_1
- }
- port 30006-65000,27017,7101,4200,2990-3009
- }
- protocol tcp
- }
- rule 3047 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.212
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.212
- }
- }
- rule 3049 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.125.4
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 123.231.125.4
- }
- }
- rule 3050 {
- action accept
- description FW49C3D_4-TCP-ALLOW-83.100.136.74
- destination {
- group {
- address-group DT_FW49C3D_4
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 83.100.136.74
- }
- }
- rule 3051 {
- action accept
- description FW49C3D_6-TCP-ALLOW-87.224.33.215
- destination {
- group {
- address-group DT_FW49C3D_6
- }
- port 3389,445
- }
- protocol tcp
- source {
- address 87.224.33.215
- }
- }
- rule 3053 {
- action accept
- description FW89619_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW89619_1
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 3054 {
- action accept
- description FWBD9D0_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBD9D0_1
- }
- port 9090
- }
- protocol tcp
- }
- rule 3055 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.47.236
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 175.157.47.236
- }
- }
- rule 3056 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.46.226
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.46.226
- }
- }
- rule 3058 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.205
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.211.205
- }
- }
- rule 3060 {
- action accept
- description FWF7B68_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF7B68_1
- }
- port 49152-65535
- }
- protocol tcp
- }
- rule 3061 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.253
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.253
- }
- }
- rule 3063 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.0
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.0
- }
- }
- rule 3065 {
- action accept
- description FW85619_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85619_1
- }
- port 6433
- }
- protocol tcp
- }
- rule 3066 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-188.66.79.94
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 8172,3389
- }
- protocol tcp
- source {
- address 188.66.79.94
- }
- }
- rule 3067 {
- action accept
- description FWF30BD_1-TCP-ALLOW-81.133.80.114
- destination {
- group {
- address-group DT_FWF30BD_1
- }
- port 22
- }
- protocol tcp
- source {
- address 81.133.80.114
- }
- }
- rule 3068 {
- action accept
- description FWF30BD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF30BD_1
- }
- port 5061,5015,5001
- }
- protocol tcp
- }
- rule 3069 {
- action accept
- description FWBD9D0_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBD9D0_1
- }
- port 51820
- }
- protocol udp
- }
- rule 3070 {
- action accept
- description FW7C4D9_14-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW7C4D9_14
- }
- port 25565,2456-2458
- }
- protocol tcp_udp
- }
- rule 3071 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.23
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.23
- }
- }
- rule 3072 {
- action accept
- description FWEEC75_1-TCP-ALLOW-81.96.100.32
- destination {
- group {
- address-group DT_FWEEC75_1
- }
- port 8447
- }
- protocol tcp
- source {
- address 81.96.100.32
- }
- }
- rule 3073 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-95.168.164.208
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 95.168.164.208
- }
- }
- rule 3074 {
- action accept
- description VPN-19992-ANY-ALLOW-10.4.86.158
- destination {
- group {
- address-group DT_VPN-19992
- }
- }
- source {
- address 10.4.86.158
- }
- }
- rule 3075 {
- action accept
- description FWF30BD_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF30BD_1
- }
- port 5090,5060
- }
- protocol tcp_udp
- }
- rule 3076 {
- action accept
- description VPN-30679-ANY-ALLOW-10.4.59.195
- destination {
- group {
- address-group DT_VPN-30679
- }
- }
- source {
- address 10.4.59.195
- }
- }
- rule 3077 {
- action accept
- description FW930F3_3-ANY-ALLOW-77.68.112.254
- destination {
- group {
- address-group DT_FW930F3_3
- }
- }
- source {
- address 77.68.112.254
- }
- }
- rule 3078 {
- action accept
- description FW672AB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW672AB_1
- }
- port 5432
- }
- protocol tcp
- }
- rule 3079 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.252
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.211.252
- }
- }
- rule 3080 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.86.192
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.86.192
- }
- }
- rule 3081 {
- action accept
- description VPN-33204-ANY-ALLOW-10.4.56.176
- destination {
- group {
- address-group DT_VPN-33204
- }
- }
- source {
- address 10.4.56.176
- }
- }
- rule 3083 {
- action accept
- description FW1FA8E_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1FA8E_1
- }
- port 33434
- }
- protocol udp
- }
- rule 3084 {
- action accept
- description FWD2440_1-ESP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2440_1
- }
- }
- protocol esp
- }
- rule 3085 {
- action accept
- description FWA0531_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3090 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.70
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.70
- }
- }
- rule 3091 {
- action accept
- description FWF7BFA_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF7BFA_1
- }
- port 8000,5901,5479,5478
- }
- protocol tcp
- }
- rule 3092 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.212
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.212
- }
- }
- rule 3094 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.125
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.212.125
- }
- }
- rule 3096 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.89
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.89
- }
- }
- rule 3097 {
- action accept
- description FWD56A2_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD56A2_1
- }
- port 8001,8000
- }
- protocol tcp
- }
- rule 3098 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.109
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.109
- }
- }
- rule 3099 {
- action accept
- description FW36425_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW36425_1
- }
- port 44445,7770-7800
- }
- protocol tcp
- }
- rule 3100 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.238
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.238
- }
- }
- rule 3102 {
- action accept
- description FW6B39D_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6B39D_1
- }
- port 49216,49215
- }
- protocol tcp_udp
- }
- rule 3103 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.121
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.121
- }
- }
- rule 3105 {
- action accept
- description FW2379F_14-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2379F_14
- }
- port 443
- }
- protocol tcp_udp
- }
- rule 3107 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.38
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.38
- }
- }
- rule 3109 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.191
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.191
- }
- }
- rule 3111 {
- action accept
- description FW27947_1-TCP-ALLOW-213.229.100.148
- destination {
- group {
- address-group DT_FW27947_1
- }
- port 3306
- }
- protocol tcp
- source {
- address 213.229.100.148
- }
- }
- rule 3112 {
- action accept
- description FWD42CF_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD42CF_1
- }
- port 5432,5001,5000
- }
- protocol tcp
- }
- rule 3114 {
- action accept
- description FW3A12F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3A12F_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3116 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-194.62.184.87
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 3389
- }
- protocol tcp
- source {
- address 194.62.184.87
- }
- }
- rule 3117 {
- action accept
- description FW5A5D7_3-TCP-ALLOW-51.219.31.78
- destination {
- group {
- address-group DT_FW5A5D7_3
- }
- port 8172,3389
- }
- protocol tcp
- source {
- address 51.219.31.78
- }
- }
- rule 3118 {
- action accept
- description VPN-26157-ANY-ALLOW-10.4.86.57
- destination {
- group {
- address-group DT_VPN-26157
- }
- }
- source {
- address 10.4.86.57
- }
- }
- rule 3119 {
- action accept
- description VPN-26157-ANY-ALLOW-10.4.87.57
- destination {
- group {
- address-group DT_VPN-26157
- }
- }
- source {
- address 10.4.87.57
- }
- }
- rule 3120 {
- action accept
- description FWA7625_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA7625_1
- }
- port 943
- }
- protocol tcp
- }
- rule 3121 {
- action accept
- description FWC96A1_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC96A1_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3122 {
- action accept
- description FWA7625_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA7625_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3123 {
- action accept
- description FWA7625_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA7625_1
- }
- port 32400,10108
- }
- protocol tcp_udp
- }
- rule 3125 {
- action accept
- description FW8A3FC_3-TCP-ALLOW-185.173.161.154
- destination {
- group {
- address-group DT_FW8A3FC_3
- }
- port 465
- }
- protocol tcp
- source {
- address 185.173.161.154
- }
- }
- rule 3127 {
- action accept
- description FW05339_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW05339_1
- }
- port 46961
- }
- protocol udp
- }
- rule 3130 {
- action accept
- description FWA0AA0_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0AA0_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3132 {
- action accept
- description FWD8DD1_2-TCP_UDP-ALLOW-77.153.164.226
- destination {
- group {
- address-group DT_FWD8DD1_2
- }
- port 443,80
- }
- protocol tcp_udp
- source {
- address 77.153.164.226
- }
- }
- rule 3134 {
- action accept
- description FW19987_4-TCP-ALLOW-87.224.6.174
- destination {
- group {
- address-group DT_FW19987_4
- }
- port 3389,445,443
- }
- protocol tcp
- source {
- address 87.224.6.174
- }
- }
- rule 3135 {
- action accept
- description FW40AE4_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW40AE4_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3136 {
- action accept
- description VPN-33204-ANY-ALLOW-10.4.57.176
- destination {
- group {
- address-group DT_VPN-33204
- }
- }
- source {
- address 10.4.57.176
- }
- }
- rule 3137 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-86.132.125.4
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 2222
- }
- protocol tcp_udp
- source {
- address 86.132.125.4
- }
- }
- rule 3138 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-91.205.173.51
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 2222
- }
- protocol tcp_udp
- source {
- address 91.205.173.51
- }
- }
- rule 3143 {
- action accept
- description FWA86ED_101-TCP-ALLOW-109.149.121.73
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 109.149.121.73
- }
- }
- rule 3144 {
- action accept
- description FWA0AA0_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0AA0_1
- }
- port 28083,28015-28016,1935
- }
- protocol tcp_udp
- }
- rule 3146 {
- action accept
- description FWF3A1B_1-TCP_UDP-ALLOW-92.233.27.144
- destination {
- group {
- address-group DT_FWF3A1B_1
- }
- port 2222
- }
- protocol tcp_udp
- source {
- address 92.233.27.144
- }
- }
- rule 3148 {
- action accept
- description FWA86ED_101-TCP-ALLOW-151.228.194.190
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 151.228.194.190
- }
- }
- rule 3149 {
- action accept
- description FW9B6FB_1-ICMP-ALLOW-77.68.89.115_32
- destination {
- group {
- address-group DT_FW9B6FB_1
- }
- }
- protocol icmp
- source {
- address 77.68.89.115/32
- }
- }
- rule 3153 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.199
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.199
- }
- }
- rule 3155 {
- action accept
- description FW45F3D_1-ANY-ALLOW-195.224.110.168
- destination {
- group {
- address-group DT_FW45F3D_1
- }
- }
- source {
- address 195.224.110.168
- }
- }
- rule 3156 {
- action accept
- description FWF8E67_1-TCP-ALLOW-82.14.188.35
- destination {
- group {
- address-group DT_FWF8E67_1
- }
- port 22
- }
- protocol tcp
- source {
- address 82.14.188.35
- }
- }
- rule 3157 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.58
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.58
- }
- }
- rule 3158 {
- action accept
- description VPN-19992-ANY-ALLOW-10.4.87.158
- destination {
- group {
- address-group DT_VPN-19992
- }
- }
- source {
- address 10.4.87.158
- }
- }
- rule 3159 {
- action accept
- description FWA86ED_101-TCP-ALLOW-5.66.24.185
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 5.66.24.185
- }
- }
- rule 3160 {
- action accept
- description FWF8E67_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF8E67_1
- }
- port 3001
- }
- protocol tcp
- }
- rule 3161 {
- action accept
- description FWD2440_1-AH-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD2440_1
- }
- }
- protocol ah
- }
- rule 3166 {
- action accept
- description FW3EBC8_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW3EBC8_1
- }
- port 9001-9900,9000
- }
- protocol tcp
- }
- rule 3167 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.244
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.244
- }
- }
- rule 3168 {
- action accept
- description FWA0531_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0531_1
- }
- port 3000
- }
- protocol tcp
- }
- rule 3170 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.137
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.137
- }
- }
- rule 3173 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.104
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.104
- }
- }
- rule 3176 {
- action accept
- description FW6906B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW6906B_1
- }
- port 4190
- }
- protocol tcp
- }
- rule 3177 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.246.230
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 116.206.246.230
- }
- }
- rule 3178 {
- action accept
- description FW444AF_1-TCP-ALLOW-91.135.10.140
- destination {
- group {
- address-group DT_FW444AF_1
- }
- port 27017
- }
- protocol tcp
- source {
- address 91.135.10.140
- }
- }
- rule 3180 {
- action accept
- description FWA86ED_101-TCP-ALLOW-81.150.13.34
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 81.150.13.34
- }
- }
- rule 3181 {
- action accept
- description FWA86ED_101-TCP-ALLOW-82.10.14.73
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 82.10.14.73
- }
- }
- rule 3183 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.25
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.25
- }
- }
- rule 3184 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.224
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.224
- }
- }
- rule 3185 {
- action accept
- description FW9B6FB_1-TCP-ALLOW-77.68.89.115_32
- destination {
- group {
- address-group DT_FW9B6FB_1
- }
- port 10050
- }
- protocol tcp
- source {
- address 77.68.89.115/32
- }
- }
- rule 3186 {
- action accept
- description VPN-14673-ANY-ALLOW-10.4.89.44
- destination {
- group {
- address-group DT_VPN-14673
- }
- }
- source {
- address 10.4.89.44
- }
- }
- rule 3187 {
- action accept
- description FWCA628_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCA628_1
- }
- port 2096,2095,2087,2086,2083,2082
- }
- protocol tcp
- }
- rule 3189 {
- action accept
- description VPN-28484-ANY-ALLOW-10.4.58.159
- destination {
- group {
- address-group DT_VPN-28484
- }
- }
- source {
- address 10.4.58.159
- }
- }
- rule 3190 {
- action accept
- description FW028C0_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW028C0_2
- }
- port 44491-44498,44474
- }
- protocol tcp
- }
- rule 3191 {
- action accept
- description VPN-28484-ANY-ALLOW-10.4.59.159
- destination {
- group {
- address-group DT_VPN-28484
- }
- }
- source {
- address 10.4.59.159
- }
- }
- rule 3192 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.119
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.119
- }
- }
- rule 3194 {
- action accept
- description FWF699D_4-TCP-ALLOW-195.74.108.130
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 195.74.108.130
- }
- }
- rule 3195 {
- action accept
- description FWF699D_4-TCP-ALLOW-31.54.149.143
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 31.54.149.143
- }
- }
- rule 3196 {
- action accept
- description FWF699D_4-TCP-ALLOW-35.204.243.120
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 35.204.243.120
- }
- }
- rule 3197 {
- action accept
- description FWF699D_4-TCP-ALLOW-81.150.55.65
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.150.55.65
- }
- }
- rule 3198 {
- action accept
- description FWF699D_4-TCP-ALLOW-81.150.55.70
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 81.150.55.70
- }
- }
- rule 3199 {
- action accept
- description FWF699D_4-TCP-ALLOW-86.142.112.4
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 3389
- }
- protocol tcp
- source {
- address 86.142.112.4
- }
- }
- rule 3200 {
- action accept
- description FWF699D_4-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 8983
- }
- protocol tcp_udp
- }
- rule 3201 {
- action accept
- description FWF699D_4-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF699D_4
- }
- port 11009,10009
- }
- protocol tcp
- }
- rule 3202 {
- action accept
- description VPN-2661-ANY-ALLOW-10.4.54.24
- destination {
- group {
- address-group DT_VPN-2661
- }
- }
- source {
- address 10.4.54.24
- }
- }
- rule 3203 {
- action accept
- description VPN-2661-ANY-ALLOW-10.4.55.24
- destination {
- group {
- address-group DT_VPN-2661
- }
- }
- source {
- address 10.4.55.24
- }
- }
- rule 3204 {
- action accept
- description VPN-9727-ANY-ALLOW-10.4.54.118
- destination {
- group {
- address-group DT_VPN-9727
- }
- }
- source {
- address 10.4.54.118
- }
- }
- rule 3205 {
- action accept
- description VPN-9727-ANY-ALLOW-10.4.55.119
- destination {
- group {
- address-group DT_VPN-9727
- }
- }
- source {
- address 10.4.55.119
- }
- }
- rule 3207 {
- action accept
- description FWF0221_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF0221_1
- }
- port 65000,8099,8080
- }
- protocol tcp_udp
- }
- rule 3208 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.180
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.180
- }
- }
- rule 3209 {
- action accept
- description FWA86ED_101-TCP-ALLOW-82.5.189.5
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 443
- }
- protocol tcp
- source {
- address 82.5.189.5
- }
- }
- rule 3210 {
- action accept
- description FW60FD6_5-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW60FD6_5
- }
- port 1194
- }
- protocol udp
- }
- rule 3211 {
- action accept
- description FW60FD6_5-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW60FD6_5
- }
- port 9500,9191,9090,8090,2222
- }
- protocol tcp
- }
- rule 3212 {
- action accept
- description FWA86ED_101-TCP-ALLOW-84.65.217.114
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 84.65.217.114
- }
- }
- rule 3213 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.43.21
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.43.21
- }
- }
- rule 3214 {
- action accept
- description FW45F3D_1-ANY-ALLOW-77.68.126.251
- destination {
- group {
- address-group DT_FW45F3D_1
- }
- }
- source {
- address 77.68.126.251
- }
- }
- rule 3215 {
- action accept
- description FWA86ED_101-TCP-ALLOW-86.14.23.23
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 86.14.23.23
- }
- }
- rule 3217 {
- action accept
- description FW85E02_11-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW85E02_11
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 3218 {
- action accept
- description FW5D0FA_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5D0FA_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3222 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.141
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.141
- }
- }
- rule 3223 {
- action accept
- description FWCDD8B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCDD8B_1
- }
- port 2222
- }
- protocol tcp
- }
- rule 3224 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.185
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.185
- }
- }
- rule 3225 {
- action accept
- description FW06940_3-TCP_UDP-ALLOW-213.171.210.153
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 1-65535
- }
- protocol tcp_udp
- source {
- address 213.171.210.153
- }
- }
- rule 3226 {
- action accept
- description FW06940_3-TCP_UDP-ALLOW-70.29.113.102
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 1-65535
- }
- protocol tcp_udp
- source {
- address 70.29.113.102
- }
- }
- rule 3227 {
- action accept
- description FWC32BE_1-ANY-ALLOW-3.127.0.177
- destination {
- group {
- address-group DT_FWC32BE_1
- }
- }
- source {
- address 3.127.0.177
- }
- }
- rule 3228 {
- action accept
- description FWA86ED_101-TCP-ALLOW-93.115.195.58
- destination {
- group {
- address-group DT_FWA86ED_101
- }
- port 3389,443
- }
- protocol tcp
- source {
- address 93.115.195.58
- }
- }
- rule 3229 {
- action accept
- description FWE32F2_8-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE32F2_8
- }
- port 40120,30120,30110
- }
- protocol tcp
- }
- rule 3230 {
- action accept
- description VPN-28515-ANY-ALLOW-10.4.56.162
- destination {
- group {
- address-group DT_VPN-28515
- }
- }
- source {
- address 10.4.56.162
- }
- }
- rule 3231 {
- action accept
- description FW06940_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 30000-30400,8443-8447,445,80-110,21-25
- }
- protocol tcp
- }
- rule 3232 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.134
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.211.134
- }
- }
- rule 3236 {
- action accept
- description VPN-28515-ANY-ALLOW-10.4.57.162
- destination {
- group {
- address-group DT_VPN-28515
- }
- }
- source {
- address 10.4.57.162
- }
- }
- rule 3237 {
- action accept
- description FWF4063_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF4063_1
- }
- port 3000
- }
- protocol tcp
- }
- rule 3240 {
- action accept
- description FW06940_3-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 49152-65535,6379,5666,5432-5454
- }
- protocol tcp_udp
- }
- rule 3242 {
- action accept
- description FW2E8D4_1-TCP-ALLOW-63.35.92.185
- destination {
- group {
- address-group DT_FW2E8D4_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 63.35.92.185
- }
- }
- rule 3244 {
- action accept
- description FWF30BD_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF30BD_1
- }
- port 9000-10999
- }
- protocol udp
- }
- rule 3245 {
- action accept
- description FWE30A1_4-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE30A1_4
- }
- port 65057
- }
- protocol tcp_udp
- }
- rule 3246 {
- action accept
- description VPN-26772-ANY-ALLOW-10.4.54.123
- destination {
- group {
- address-group DT_VPN-26772
- }
- }
- source {
- address 10.4.54.123
- }
- }
- rule 3249 {
- action accept
- description FW56496_1-ANY-ALLOW-77.68.82.49
- destination {
- group {
- address-group DT_FW56496_1
- }
- }
- source {
- address 77.68.82.49
- }
- }
- rule 3251 {
- action accept
- description FWDA443_6-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWDA443_6
- }
- port 30175,12050
- }
- protocol tcp
- }
- rule 3253 {
- action accept
- description FW5A521_3-TCP-ALLOW-88.98.75.17
- destination {
- group {
- address-group DT_FW5A521_3
- }
- port 22
- }
- protocol tcp
- source {
- address 88.98.75.17
- }
- }
- rule 3254 {
- action accept
- description FW5A521_3-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5A521_3
- }
- port 161-162
- }
- protocol udp
- }
- rule 3255 {
- action accept
- description FW5A521_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW5A521_3
- }
- port 5900
- }
- protocol tcp
- }
- rule 3259 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.178
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.178
- }
- }
- rule 3260 {
- action accept
- description VPN-26772-ANY-ALLOW-10.4.55.124
- destination {
- group {
- address-group DT_VPN-26772
- }
- }
- source {
- address 10.4.55.124
- }
- }
- rule 3262 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.114
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.114
- }
- }
- rule 3272 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.246.30
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 116.206.246.30
- }
- }
- rule 3273 {
- action accept
- description FW2B4BA_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2B4BA_1
- }
- port 30000-31000
- }
- protocol tcp
- }
- rule 3284 {
- action accept
- description FW06940_3-TCP-ALLOW-213.171.217.107
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 8443
- }
- protocol tcp
- source {
- address 213.171.217.107
- }
- }
- rule 3285 {
- action accept
- description FW0952B_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0952B_1
- }
- port 9030,9001
- }
- protocol tcp
- }
- rule 3286 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.85.35
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.85.35
- }
- }
- rule 3290 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.232
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.208.232
- }
- }
- rule 3294 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.21
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.21
- }
- }
- rule 3295 {
- action accept
- description FW0EA3F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0EA3F_1
- }
- port 1-65535
- }
- protocol tcp_udp
- }
- rule 3296 {
- action accept
- description FW9D5C7_1-TCP-ALLOW-209.97.176.108
- destination {
- group {
- address-group DT_FW9D5C7_1
- }
- port 8447,8443,22
- }
- protocol tcp
- source {
- address 209.97.176.108
- }
- }
- rule 3297 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.188
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.188
- }
- }
- rule 3298 {
- action accept
- description FW9D5C7_1-TCP-ALLOW-165.227.231.227
- destination {
- group {
- address-group DT_FW9D5C7_1
- }
- port 9117,9113,9104,9100
- }
- protocol tcp
- source {
- address 165.227.231.227
- }
- }
- rule 3299 {
- action accept
- description FW4DB0A_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4DB0A_1
- }
- port 953
- }
- protocol tcp
- }
- rule 3300 {
- action accept
- description FW4DB0A_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4DB0A_1
- }
- port 953
- }
- protocol udp
- }
- rule 3301 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.91
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.91
- }
- }
- rule 3303 {
- action accept
- description FW56496_1-TCP-ALLOW-176.255.93.149
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 3389
- }
- protocol tcp
- source {
- address 176.255.93.149
- }
- }
- rule 3304 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.79
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.79
- }
- }
- rule 3305 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.43
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.43
- }
- }
- rule 3306 {
- action accept
- description FW310C6_3-ANY-ALLOW-88.208.198.40
- destination {
- group {
- address-group DT_FW310C6_3
- }
- }
- source {
- address 88.208.198.40
- }
- }
- rule 3307 {
- action accept
- description FW597A6_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW597A6_1
- }
- port 49152-65535,990
- }
- protocol tcp
- }
- rule 3308 {
- action accept
- description FW597A6_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW597A6_1
- }
- port 3306
- }
- protocol tcp_udp
- }
- rule 3309 {
- action accept
- description FWBC280_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBC280_1
- }
- port 49152-65535,20-21
- }
- protocol tcp
- }
- rule 3310 {
- action accept
- description VPN-31301-ANY-ALLOW-10.4.87.223
- destination {
- group {
- address-group DT_VPN-31301
- }
- }
- source {
- address 10.4.87.223
- }
- }
- rule 3311 {
- action accept
- description FW18E6E_3-TCP-ALLOW-148.253.173.243
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 148.253.173.243
- }
- }
- rule 3312 {
- action accept
- description FW9EEDD_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW9EEDD_1
- }
- port 990,197,20-23
- }
- protocol tcp
- }
- rule 3313 {
- action accept
- description FW9EEDD_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW9EEDD_1
- }
- port 49152-65535
- }
- protocol tcp_udp
- }
- rule 3314 {
- action accept
- description VPN-31002-ANY-ALLOW-10.4.89.126
- destination {
- group {
- address-group DT_VPN-31002
- }
- }
- source {
- address 10.4.89.126
- }
- }
- rule 3316 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.11
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.11
- }
- }
- rule 3317 {
- action accept
- description FW32EFF_49-TCP-ALLOW-195.59.191.128_25
- destination {
- group {
- address-group DT_FW32EFF_49
- }
- port 5589
- }
- protocol tcp
- source {
- address 195.59.191.128/25
- }
- }
- rule 3318 {
- action accept
- description FW32EFF_49-TCP-ALLOW-213.71.130.0_26
- destination {
- group {
- address-group DT_FW32EFF_49
- }
- port 5589
- }
- protocol tcp
- source {
- address 213.71.130.0/26
- }
- }
- rule 3319 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.88
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.215.88
- }
- }
- rule 3320 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.215.173
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.215.173
- }
- }
- rule 3321 {
- action accept
- description FW32EFF_49-TCP-ALLOW-84.19.45.82
- destination {
- group {
- address-group DT_FW32EFF_49
- }
- port 5589
- }
- protocol tcp
- source {
- address 84.19.45.82
- }
- }
- rule 3322 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-175.157.43.122
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 175.157.43.122
- }
- }
- rule 3323 {
- action accept
- description FWC1ACD_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWC1ACD_1
- }
- port 28061,28060,8080
- }
- protocol tcp_udp
- }
- rule 3324 {
- action accept
- description FWA5D67_1-TCP_UDP-ALLOW-84.74.32.74
- destination {
- group {
- address-group DT_FWA5D67_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 84.74.32.74
- }
- }
- rule 3325 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.169
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.169
- }
- }
- rule 3326 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.89
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.89
- }
- }
- rule 3329 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.35
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.35
- }
- }
- rule 3330 {
- action accept
- description FWCE020_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWCE020_1
- }
- port 48402
- }
- protocol udp
- }
- rule 3333 {
- action accept
- description FWF3574_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWF3574_1
- }
- port 8060,445,139
- }
- protocol tcp
- }
- rule 3334 {
- action accept
- description FWE6AB2_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE6AB2_1
- }
- port 44158,945,943
- }
- protocol tcp
- }
- rule 3335 {
- action accept
- description FWBFC02_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBFC02_1
- }
- port 44158,945,943
- }
- protocol tcp
- }
- rule 3336 {
- action accept
- description FWBFC02_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBFC02_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3337 {
- action accept
- description FWE6AB2_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWE6AB2_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3338 {
- action accept
- description FWBC8A6_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBC8A6_1
- }
- port 44158,945,943
- }
- protocol tcp
- }
- rule 3339 {
- action accept
- description FWBC8A6_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWBC8A6_1
- }
- port 1194
- }
- protocol udp
- }
- rule 3340 {
- action accept
- description FWA0AA0_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0AA0_1
- }
- port 2302
- }
- protocol tcp
- }
- rule 3342 {
- action accept
- description FW56496_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 22
- }
- protocol tcp_udp
- }
- rule 3343 {
- action accept
- description FW56496_1-TCP-ALLOW-157.231.178.162
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 21
- }
- protocol tcp
- source {
- address 157.231.178.162
- }
- }
- rule 3344 {
- action accept
- description FW56496_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 2443,1022
- }
- protocol tcp
- }
- rule 3345 {
- action accept
- description FW56496_1-TCP_UDP-ALLOW-46.16.211.142
- destination {
- group {
- address-group DT_FW56496_1
- }
- port 3389,21
- }
- protocol tcp_udp
- source {
- address 46.16.211.142
- }
- }
- rule 3347 {
- action accept
- description FW2379F_14-GRE-ALLOW-ANY
- destination {
- group {
- address-group DT_FW2379F_14
- }
- }
- protocol gre
- }
- rule 3348 {
- action accept
- description FW0E383_9-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0E383_9
- }
- port 52000
- }
- protocol tcp
- }
- rule 3350 {
- action accept
- description FWB4438_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB4438_2
- }
- port 993-995,7
- }
- protocol tcp
- }
- rule 3351 {
- action accept
- description FW1F3D0_6-TCP_UDP-ALLOW-82.165.207.109
- destination {
- group {
- address-group DT_FW1F3D0_6
- }
- port 4567-4568
- }
- protocol tcp_udp
- source {
- address 82.165.207.109
- }
- }
- rule 3352 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.77
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.77
- }
- }
- rule 3358 {
- action accept
- description FW46F4A_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW46F4A_1
- }
- port 51820
- }
- protocol udp
- }
- rule 3359 {
- action accept
- description FW53C72_1-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW53C72_1
- }
- port 48402
- }
- protocol udp
- }
- rule 3360 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.251
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.210.251
- }
- }
- rule 3362 {
- action accept
- description FWAA38E_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWAA38E_1
- }
- port 1001-65535
- }
- protocol tcp_udp
- }
- rule 3363 {
- action accept
- description FW138F8_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW138F8_1
- }
- port 21,20
- }
- protocol tcp_udp
- }
- rule 3364 {
- action accept
- description FW0BD92_3-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW0BD92_3
- }
- port 18081,18080
- }
- protocol tcp
- }
- rule 3365 {
- action accept
- description FWFEF05_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFEF05_1
- }
- port 1935
- }
- protocol tcp_udp
- }
- rule 3367 {
- action accept
- description FW26846_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW26846_1
- }
- port 8000
- }
- protocol tcp
- }
- rule 3368 {
- action accept
- description FWB4438_2-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB4438_2
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3369 {
- action accept
- description FWA884B_5-TCP-ALLOW-51.146.16.162
- destination {
- group {
- address-group DT_FWA884B_5
- }
- port 8447,8443,22
- }
- protocol tcp
- source {
- address 51.146.16.162
- }
- }
- rule 3370 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.22
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.22
- }
- }
- rule 3371 {
- action accept
- description FWFDE34_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWFDE34_1
- }
- port 18081,18080
- }
- protocol tcp
- }
- rule 3373 {
- action accept
- description FWB6101_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWB6101_1
- }
- port 2280
- }
- protocol tcp
- }
- rule 3377 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-123.231.84.203
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 123.231.84.203
- }
- }
- rule 3378 {
- action accept
- description FW1D511_2-TCP-ALLOW-92.29.46.47
- destination {
- group {
- address-group DT_FW1D511_2
- }
- port 9090
- }
- protocol tcp
- source {
- address 92.29.46.47
- }
- }
- rule 3386 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.208.175
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.208.175
- }
- }
- rule 3387 {
- action accept
- description FW1ACD9_2-TCP-ALLOW-89.197.148.38
- destination {
- group {
- address-group DT_FW1ACD9_2
- }
- port 5015,22
- }
- protocol tcp
- source {
- address 89.197.148.38
- }
- }
- rule 3388 {
- action accept
- description FW1ACD9_2-UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1ACD9_2
- }
- port 9000-10999,5090,5060
- }
- protocol udp
- }
- rule 3389 {
- action accept
- description FW1ACD9_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW1ACD9_2
- }
- port 5090,5060-5062
- }
- protocol tcp
- }
- rule 3391 {
- action accept
- description FWA0B7F_1-TCP_UDP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWA0B7F_1
- }
- port 53
- }
- protocol tcp_udp
- }
- rule 3392 {
- action accept
- description FW56335_2-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW56335_2
- }
- port 18081,18080
- }
- protocol tcp
- }
- rule 3395 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.90
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.90
- }
- }
- rule 3396 {
- action accept
- description FW4D3E6_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW4D3E6_1
- }
- port 18081,18080
- }
- protocol tcp
- }
- rule 3397 {
- action accept
- description FWB118A_1-TCP-ALLOW-188.65.177.58
- destination {
- group {
- address-group DT_FWB118A_1
- }
- port 49152-65534,8447,8443,22,21,20
- }
- protocol tcp
- source {
- address 188.65.177.58
- }
- }
- rule 3398 {
- action accept
- description FWB118A_1-TCP-ALLOW-77.68.103.13
- destination {
- group {
- address-group DT_FWB118A_1
- }
- port 49152-65534,8447,8443,22,21,20
- }
- protocol tcp
- source {
- address 77.68.103.13
- }
- }
- rule 3399 {
- action accept
- description FWB118A_1-TCP-ALLOW-80.5.71.130
- destination {
- group {
- address-group DT_FWB118A_1
- }
- port 49152-65534,8447,8443,22,21,20
- }
- protocol tcp
- source {
- address 80.5.71.130
- }
- }
- rule 3402 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.205
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.205
- }
- }
- rule 3408 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.211.31
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.211.31
- }
- }
- rule 3409 {
- action accept
- description FW539FB_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FW539FB_1
- }
- port 389
- }
- protocol tcp
- }
- rule 3411 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.185
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.213.185
- }
- }
- rule 3415 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-116.206.245.124
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 116.206.245.124
- }
- }
- rule 3416 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.213.75
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.213.75
- }
- }
- rule 3417 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.34
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.34
- }
- }
- rule 3418 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.77.70
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.77.70
- }
- }
- rule 3419 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.92.33
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.92.33
- }
- }
- rule 3420 {
- action accept
- description FWEF92E_5-UDP-ALLOW-77.68.93.82
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 77.68.93.82
- }
- }
- rule 3421 {
- action accept
- description FWEF92E_5-UDP-ALLOW-88.208.198.93
- destination {
- group {
- address-group DT_FWEF92E_5
- }
- port 500
- }
- protocol udp
- source {
- address 88.208.198.93
- }
- }
- rule 3422 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.94
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.94
- }
- }
- rule 3424 {
- action accept
- description FW18E6E_3-TCP-ALLOW-148.253.173.244
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 148.253.173.244
- }
- }
- rule 3425 {
- action accept
- description FW18E6E_3-TCP-ALLOW-148.253.173.246
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 148.253.173.246
- }
- }
- rule 3426 {
- action accept
- description FW18E6E_3-TCP-ALLOW-195.97.222.122
- destination {
- group {
- address-group DT_FW18E6E_3
- }
- port 3306
- }
- protocol tcp
- source {
- address 195.97.222.122
- }
- }
- rule 3431 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.111
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.209.111
- }
- }
- rule 3432 {
- action accept
- description FW06940_3-TCP_UDP-ALLOW-74.208.41.119
- destination {
- group {
- address-group DT_FW06940_3
- }
- port 1-65535
- }
- protocol tcp_udp
- source {
- address 74.208.41.119
- }
- }
- rule 3438 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.252
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.252
- }
- }
- rule 3440 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.118
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.214.118
- }
- }
- rule 3442 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.209.15
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.209.15
- }
- }
- rule 3446 {
- action accept
- description FWC32BE_1-ANY-ALLOW-3.65.3.75
- destination {
- group {
- address-group DT_FWC32BE_1
- }
- }
- source {
- address 3.65.3.75
- }
- }
- rule 3447 {
- action accept
- description FWC32BE_1-TCP-ALLOW-217.155.2.52
- destination {
- group {
- address-group DT_FWC32BE_1
- }
- port 22
- }
- protocol tcp
- source {
- address 217.155.2.52
- }
- }
- rule 3448 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.243
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.243
- }
- }
- rule 3449 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.214.117
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000,3389
- }
- protocol tcp_udp
- source {
- address 112.134.214.117
- }
- }
- rule 3450 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.4
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.4
- }
- }
- rule 3452 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.210.177
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 9000
- }
- protocol tcp_udp
- source {
- address 112.134.210.177
- }
- }
- rule 3454 {
- action accept
- description FWD498E_1-TCP-ALLOW-ANY
- destination {
- group {
- address-group DT_FWD498E_1
- }
- port 44158
- }
- protocol tcp
- }
- rule 3455 {
- action accept
- description FWA7A50_1-TCP_UDP-ALLOW-112.134.212.147
- destination {
- group {
- address-group DT_FWA7A50_1
- }
- port 3389
- }
- protocol tcp_udp
- source {
- address 112.134.212.147
- }
- }
- }
- receive-redirects disable
- send-redirects disable
- source-validation disable
- state-policy {
- established {
- action accept
- }
- invalid {
- action drop
- }
- related {
- action accept
- }
- }
- syn-cookies enable
- twa-hazards-protection disable
-}
-high-availability {
- vrrp {
- group eth3-90 {
- advertise-interval 3
- authentication {
- password Ng-1p90
- type plaintext-password
- }
- interface eth3
- preempt-delay 30
- priority 10
- virtual-address 10.255.255.1/32
- virtual-address 169.254.169.254/32
- vrid 90
- }
- sync-group VRRP-GROUP {
- member eth3-90
- }
- }
-}
-interfaces {
- ethernet eth0 {
- address 10.4.35.105/24
- description Management
- duplex auto
- smp-affinity auto
- speed auto
- }
- ethernet eth1 {
- description MicroVLANs
- duplex auto
- smp-affinity auto
- speed auto
- vif 3201 {
- address 109.228.63.251/25
- description "MicroVLAN publica"
- firewall {
- in {
- name WAN-INBOUND
- }
- local {
- name LOCAL-WAN
- }
- }
- }
- }
- ethernet eth2 {
- address 10.4.51.133/30
- description Sync
- duplex auto
- firewall {
- local {
- name LOCAL-SYNC
- }
- }
- smp-affinity auto
- speed auto
- }
- ethernet eth3 {
- address 10.255.255.2/20
- description "Customers LAN"
- duplex auto
- firewall {
- in {
- name LAN-INBOUND
- }
- local {
- name LOCAL-LAN
- }
- }
- smp-affinity auto
- speed auto
- }
- loopback lo {
- address 10.4.35.105/32
- }
-}
-nat {
- destination {
- rule 5 {
- description cloud-init
- destination {
- address 169.254.169.254
- port http
- }
- inbound-interface eth3
- protocol tcp
- translation {
- address 82.223.45.35
- }
- }
- rule 20 {
- description "TEMPORARY NAT for dnscache removal in favor of anycns"
- destination {
- address 77.68.76.12
- port domain
- }
- inbound-interface eth3
- protocol tcp_udp
- translation {
- address 212.227.123.16
- }
- }
- rule 25 {
- description "TEMPORARY NAT for dnscache removal in favor of anycns"
- destination {
- address 77.68.77.12
- port domain
- }
- inbound-interface eth3
- protocol tcp_udp
- translation {
- address 212.227.123.17
- }
- }
- }
-}
-policy {
- community-list 100 {
- rule 10 {
- action permit
- regex 65500:1001
- }
- }
- community-list 200 {
- rule 10 {
- action permit
- regex "65500:10**"
- }
- }
- prefix-list Service-NETs {
- rule 1 {
- action permit
- ge 32
- prefix 0.0.0.0/0
- }
- }
- route-map Any-Site-1 {
- rule 10 {
- action permit
- match {
- community {
- community-list 200
- }
- }
- }
- rule 20 {
- action deny
- }
- }
- route-map CLOUD-Service-NETs {
- rule 10 {
- action permit
- match {
- ip {
- address {
- prefix-list Service-NETs
- }
- }
- }
- set {
- community 65500:1027
- }
- }
- rule 20 {
- action deny
- }
- }
- route-map None {
- rule 10 {
- action deny
- }
- }
-}
-protocols {
- bgp 8560 {
- address-family {
- ipv4-unicast {
- redistribute {
- static {
- }
- }
- }
- }
- neighbor 109.228.63.134 {
- address-family {
- ipv4-unicast {
- route-map {
- export CLOUD-Service-NETs
- import Any-Site-1
- }
- weight 150
- }
- }
- description RouteServer1-vyos
- password VyOS123
- remote-as 8560
- timers {
- holdtime 5
- keepalive 1
- }
- }
- neighbor 109.228.63.135 {
- address-family {
- ipv4-unicast {
- route-map {
- export CLOUD-Service-NETs
- import Any-Site-1
- }
- weight 125
- }
- }
- description RouteServer2-quagga
- password VyOS123
- remote-as 8560
- }
- neighbor 109.228.63.136 {
- address-family {
- ipv4-unicast {
- route-map {
- export CLOUD-Service-NETs
- import Any-Site-1
- }
- weight 100
- }
- }
- description RouteServer3-bird
- password VyOS123
- remote-as 8560
- }
- parameters {
- log-neighbor-changes
- router-id 10.4.35.105
- }
- }
- static {
- interface-route 77.68.2.215/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.3.52/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.3.61/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.3.80/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.3.121/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.3.144/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.3.161/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.3.194/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.3.247/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.22/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.24/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.25/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.39/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.57/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.74/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.80/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.111/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.136/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.180/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.242/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.4.252/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.5.95/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.5.125/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.5.155/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.5.166/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.5.187/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.5.241/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.6.32/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.6.105/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.6.110/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.6.119/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.6.202/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.6.210/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.7.67/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.7.114/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.7.123/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.7.160/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.7.172/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.7.186/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.7.222/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.7.227/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.8.144/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.9.75/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.9.186/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.10.142/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.10.152/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.10.170/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.11.140/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.12.45/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.12.195/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.12.250/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.13.76/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.13.137/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.14.88/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.15.95/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.16.247/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.17.26/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.17.186/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.17.200/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.20.161/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.20.217/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.20.231/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.21.78/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.21.171/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.22.146/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.23.35/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.23.64/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.23.112/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.23.158/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.24.59/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.24.63/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.24.112/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.24.134/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.24.172/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.24.220/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.25.124/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.25.130/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.25.146/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.26.166/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.26.216/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.26.221/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.26.228/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.27.18/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.27.27/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.27.28/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.27.54/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.27.57/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.27.211/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.28.139/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.28.145/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.28.147/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.28.207/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.29.65/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.29.178/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.30.133/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.30.164/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.31.96/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.31.144/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.32.31/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.32.43/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.32.83/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.32.86/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.32.89/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.32.118/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.32.254/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.33.24/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.33.37/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.33.48/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.33.68/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.33.171/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.33.197/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.33.216/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.34.26/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.34.28/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.34.50/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.34.138/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.34.139/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.35.116/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.48.14/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.48.81/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.48.89/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.48.105/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.48.202/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.49.4/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.49.12/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.49.126/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.49.152/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.49.159/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.49.160/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.49.161/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.49.178/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.50.90/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.50.91/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.50.142/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.50.193/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.50.198/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.51.202/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.51.214/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.72.202/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.72.254/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.73.73/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.74.39/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.74.85/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.74.152/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.74.209/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.74.232/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.75.45/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.75.64/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.75.113/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.75.245/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.75.253/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.12/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.13/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.14/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.16/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.19/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.20/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.21/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.22/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.23/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.25/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.26/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.29/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.30/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.31/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.33/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.35/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.37/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.38/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.39/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.40/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.42/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.44/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.45/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.47/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.48/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.49/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.50/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.54/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.55/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.57/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.58/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.59/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.60/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.61/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.74/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.75/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.76/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.77/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.80/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.88/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.91/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.92/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.93/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.94/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.95/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.96/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.99/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.102/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.104/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.105/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.107/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.108/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.110/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.111/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.112/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.114/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.115/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.116/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.118/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.120/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.122/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.123/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.124/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.126/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.127/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.136/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.137/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.138/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.139/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.141/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.142/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.145/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.148/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.149/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.150/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.152/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.157/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.158/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.160/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.161/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.164/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.165/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.169/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.171/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.176/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.177/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.181/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.183/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.185/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.187/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.191/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.195/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.197/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.198/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.200/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.202/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.203/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.208/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.209/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.211/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.212/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.217/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.219/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.220/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.228/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.229/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.231/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.234/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.235/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.239/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.241/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.243/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.244/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.245/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.247/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.248/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.249/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.250/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.251/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.252/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.253/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.76.254/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.12/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.13/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.14/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.16/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.19/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.21/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.22/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.24/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.26/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.29/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.30/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.32/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.33/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.37/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.38/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.42/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.43/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.44/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.46/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.49/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.50/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.53/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.54/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.56/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.57/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.59/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.62/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.63/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.65/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.67/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.68/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.69/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.70/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.71/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.72/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.74/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.75/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.76/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.77/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.79/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.81/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.85/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.88/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.90/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.92/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.95/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.97/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.99/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.100/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.102/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.103/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.105/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.107/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.108/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.114/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.115/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.117/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.120/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.124/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.128/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.129/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.130/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.132/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.137/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.139/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.140/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.141/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.144/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.145/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.149/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.150/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.151/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.152/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.156/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.157/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.159/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.160/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.161/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.163/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.165/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.171/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.174/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.176/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.178/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.181/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.185/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.190/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.192/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.199/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.200/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.201/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.202/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.203/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.204/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.205/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.207/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.208/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.209/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.211/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.212/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.214/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.215/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.219/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.221/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.222/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.227/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.228/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.231/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.233/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.234/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.236/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.238/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.239/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.240/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.243/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.247/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.248/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.249/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.251/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.253/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.77.254/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.78.73/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.78.113/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.78.229/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.79.82/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.79.89/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.79.206/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.80.26/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.80.97/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.81.44/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.81.141/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.81.218/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.82.147/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.82.157/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.83.41/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.84.147/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.84.155/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.85.18/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.85.27/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.85.73/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.85.115/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.85.172/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.86.40/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.86.148/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.87.164/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.87.212/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.88.100/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.88.164/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.89.72/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.89.183/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.89.247/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.90.106/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.90.132/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.91.22/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.91.128/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.91.195/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.92.92/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.92.186/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.93.125/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.93.164/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.93.246/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.94.181/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.95.42/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.95.212/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.100.77/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.100.132/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.100.134/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.100.150/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.100.167/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.101.64/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.101.124/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.101.125/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.102.5/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.102.129/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.103.19/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.103.56/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.103.120/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.103.147/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.103.227/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.112.75/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.112.83/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.112.90/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.112.91/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.112.167/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.112.175/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.112.184/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.112.213/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.112.248/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.113.117/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.113.164/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.114.93/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.114.136/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.114.183/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.114.205/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.114.234/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.114.237/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.115.17/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.115.142/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.116.36/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.116.52/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.116.84/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.116.119/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.116.183/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.116.220/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.116.221/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.116.232/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.117.29/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.117.45/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.117.51/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.117.142/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.117.173/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.117.202/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.117.214/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.117.222/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.118.15/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.118.17/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.118.86/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.118.88/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.118.102/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.118.104/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.118.120/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.119.14/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.119.92/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.119.188/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.120.26/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.120.31/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.120.45/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.120.146/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.120.218/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.120.229/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.120.241/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.120.249/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.121.94/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.121.106/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.121.119/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.121.127/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.122.89/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.122.195/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.122.241/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.123.177/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.123.250/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.125.32/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.125.60/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.125.218/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.126.14/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.126.22/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.126.51/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.126.101/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.126.160/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.127.151/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 77.68.127.172/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.196.91/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.196.92/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.196.123/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.196.154/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.10/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.23/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.60/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.118/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.129/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.135/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.150/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.155/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.160/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.197.208/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.198.39/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.198.64/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.198.66/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.198.69/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.198.92/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.198.251/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.199.46/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.199.141/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.199.233/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.199.249/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.212.31/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.212.94/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.212.182/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.212.188/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.215.19/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.215.61/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.215.62/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.215.121/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 88.208.215.157/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.35.84/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.35.110/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.36.37/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.36.79/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.36.119/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.36.174/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.36.194/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.36.229/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.37.10/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.37.114/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.37.174/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.37.187/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.37.240/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.38.117/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.38.171/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.38.201/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.39.41/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.39.151/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.39.157/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.39.249/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.40.194/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.40.195/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.40.207/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.40.222/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.40.226/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.40.247/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.42.232/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.46.81/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.46.196/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.47.223/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.48.249/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.52.186/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.53.243/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.55.82/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.56.26/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.56.97/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.56.185/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.56.242/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.58.134/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.59.247/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.60.215/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.61.31/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 109.228.61.37/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.36.7/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.36.17/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.36.24/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.36.56/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.36.60/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.36.142/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.36.148/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.37.23/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.37.47/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.37.83/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.37.101/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.37.102/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.37.133/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.38.95/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.38.114/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.38.142/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.38.182/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.38.216/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.38.248/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.39.37/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.39.44/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.39.68/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.39.99/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.39.109/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.39.129/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.39.145/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.39.219/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.40.11/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.40.56/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.40.90/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.40.124/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.40.152/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.40.166/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.40.244/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.41.72/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.41.73/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.41.148/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.41.240/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.43.6/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.43.28/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.43.71/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.43.98/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.43.113/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.43.157/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 185.132.43.164/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.208.40/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.208.58/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.208.176/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.209.217/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.210.19/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.210.25/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.210.59/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.210.155/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.210.177/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.211.128/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.212.71/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.212.89/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.212.90/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.212.114/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.212.136/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.212.171/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.212.172/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.212.203/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.213.31/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.213.41/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.213.42/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.213.97/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.213.175/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.213.242/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.214.96/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.214.102/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.214.167/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.214.234/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.215.43/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.215.184/32 {
- next-hop-interface eth3 {
- }
- }
- interface-route 213.171.215.252/32 {
- next-hop-interface eth3 {
- }
- }
- route 0.0.0.0/0 {
- next-hop 109.228.63.129 {
- }
- }
- route 10.0.0.0/8 {
- next-hop 10.4.35.1 {
- }
- }
- route 10.7.197.0/24 {
- next-hop 109.228.63.240 {
- }
- }
- route 172.16.0.0/12 {
- next-hop 10.4.35.1 {
- }
- }
- route 192.168.0.0/16 {
- next-hop 10.4.35.1 {
- }
- }
- }
-}
-service {
- lldp {
- legacy-protocols {
- cdp
- }
- snmp {
- enable
- }
- }
- snmp {
- community 1Trpq25 {
- authorization ro
- }
- contact network@arsys.es
- description gb-glo-sg4ng1fw27-01
- listen-address 10.4.35.105 {
- port 161
- }
- location NGCS
- trap-target 10.4.36.64 {
- community 1Trpq25
- port 162
- }
- trap-target 172.21.15.200 {
- community 1Trpq25
- port 162
- }
- }
- ssh {
- listen-address 10.4.35.105
- listen-address 10.4.51.133
- port 22
- }
-}
-system {
- config-management {
- commit-revisions 20
- }
- conntrack {
- expect-table-size 8192
- hash-size 262144
- modules {
- sip {
- disable
- }
- }
- table-size 2097152
- timeout {
- icmp 30
- other 120
- tcp {
- close 10
- close-wait 60
- established 3600
- fin-wait 30
- last-ack 30
- syn-recv 5
- syn-sent 5
- time-wait 5
- }
- udp {
- other 10
- stream 10
- }
- }
- }
- console {
- device ttyS0 {
- speed 115200
- }
- }
- host-name gb-glo-sg4ng1fw27-01
- ip {
- arp {
- table-size 2048
- }
- }
- ipv6 {
- disable
- }
- login {
- user vyos {
- authentication {
- encrypted-password $6$2Ta6TWHd/U$NmrX0x9kexCimeOcYK1MfhMpITF9ELxHcaBU/znBq.X2ukQOj61fVI2UYP/xBzP4QtiTcdkgs7WOQMHWsRymO/
- plaintext-password ""
- }
- }
- }
- name-server 10.4.36.16
- name-server 10.4.37.16
- ntp {
- server glo-ntp1.por-ngcs.lan {
- }
- server glo-ntp2.por-ngcs.lan {
- }
- }
- syslog {
- global {
- facility all {
- level notice
- }
- facility protocols {
- level info
- }
- }
- host 10.4.36.23 {
- facility all {
- level all
- }
- facility protocols {
- level info
- }
- facility user {
- level err
- }
- }
- user all {
- facility all {
- level emerg
- }
- }
- }
- time-zone Europe/Madrid
-}
-
-
-/* Warning: Do not remove the following line. */
-/* === vyatta-config-version: "broadcast-relay@1:cluster@1:config-management@1:conntrack-sync@1:conntrack@1:dhcp-relay@2:dhcp-server@5:dns-forwarding@1:firewall@5:ipsec@5:l2tp@1:mdns@1:nat@4:ntp@1:pptp@1:qos@1:quagga@6:snmp@1:ssh@1:system@10:vrrp@2:wanloadbalance@3:webgui@1:webproxy@1:webproxy@2:zone-policy@1" === */
-/* Release version: 1.2.6-S1 */
-