m0n0wall: status
Fri May 4 09:54:27 PDT 2012

Note: make sure to remove any sensitive information (passwords, maybe also IP addresses) before posting information from this page in public places (like mailing lists)!
Passwords in config.xml have been automatically removed.

This status page includes the following information:

System uptime
 9:54AM  up 10:43, 0 users, load averages: 0.00, 0.00, 0.00

Interfaces
vr0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	options=b<RXCSUM,TXCSUM,VLAN_MTU>
	inet 10.4.2.1 netmask 0xffffff00 broadcast 10.4.2.255
	inet6 fe80::20d:b9ff:fe24:70a4%vr0 prefixlen 64 scopeid 0x1
	ether 00:0d:b9:24:70:a4
	media: Ethernet autoselect (100baseTX <full-duplex>)
	status: active
vr1: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	options=b<RXCSUM,TXCSUM,VLAN_MTU>
	inet xx.xx.xxx.xxx netmask 0xfffffff8 broadcast 23.24.251.199
	inet6 fe80::20d:b9ff:fe24:70a5%vr1 prefixlen 64 scopeid 0x2
	ether 00:0d:b9:24:70:a5
	media: Ethernet autoselect (100baseTX <full-duplex>)
	status: active
vr2: flags=8802<BROADCAST,SIMPLEX,MULTICAST> mtu 1500
	options=b<RXCSUM,TXCSUM,VLAN_MTU>
	ether 00:0d:b9:24:70:a6
	media: Ethernet autoselect (none)
	status: no carrier
lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 16384
	inet 127.0.0.1 netmask 0xff000000
	inet6 ::1 prefixlen 128
	inet6 fe80::1%lo0 prefixlen 64 scopeid 0x4
enc0: flags=0<> mtu 1536
ng0: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng1: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng2: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng3: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng4: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng5: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng6: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng7: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng8: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng9: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng10: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng11: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng12: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng13: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng14: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng15: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500
ng16: flags=8890<POINTOPOINT,NOARP,SIMPLEX,MULTICAST> mtu 1500

Routing tables
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use  Netif Expire
default            xx.xx.xxx.xxx      UGS         0   532693    vr1
10.4.2/24          link#1             UC          0        0    vr0
10.4.2.3           00:e0:18:a5:07:3f  UHLW        1      278    vr0   1174
10.4.2.4           00:14:bf:13:c0:db  UHLW        1     2233    vr0   1144
10.4.2.6           00:03:6d:15:1f:9e  UHLW        1      633    vr0    637
10.4.2.10          f4:6d:04:25:2e:90  UHLW        1   148012    vr0   1193
10.4.2.219         d4:9a:20:98:30:10  UHLW        1       19    vr0    509
10.4.2.220         00:25:86:ee:40:9a  UHLW        1    84473    vr0   1038
10.4.2.221         00:18:dd:01:98:42  UHLW        1     3461    vr0   1146
10.4.2.222         90:fb:a6:2e:24:7d  UHLW        1   866158    vr0   1193
10.4.2.223         6c:f0:49:c6:94:60  UHLW        1        1    vr0   1198
xx.xx.xxx.xxx/29   link#2             UC          0        0    vr1
xx.xx.xxx.xxx      b8:9b:c9:d5:a6:46  UHLW        2        0    vr1    108
127.0.0.1          127.0.0.1          UH          0        0    lo0

Internet6:
Destination                       Gateway                       Flags      Netif Expire
::1                               ::1                           UHL         lo0
fe80::%vr0/64                     link#1                        UC          vr0
fe80::20d:b9ff:fe24:70a4%vr0      00:0d:b9:24:70:a4             UHL         lo0
fe80::%vr1/64                     link#2                        UC          vr1
fe80::20d:b9ff:fe24:70a5%vr1      00:0d:b9:24:70:a5             UHL         lo0
fe80::%lo0/64                     fe80::1%lo0                   U           lo0
fe80::1%lo0                       link#4                        UHL         lo0
ff01:1::/32                       link#1                        UC          vr0
ff01:2::/32                       link#2                        UC          vr1
ff01:4::/32                       ::1                           UC          lo0
ff02::%vr0/32                     link#1                        UC          vr0
ff02::%vr1/32                     link#2                        UC          vr1
ff02::%lo0/32                     ::1                           UC          lo0

Network buffers
546/234/780 mbufs in use (current/cache/total)
512/134/646/8384 mbuf clusters in use (current/cache/total/max)
512/128 mbuf+clusters out of packet secondary zone in use (current/cache)
0/0/0/0 4k (page size) jumbo clusters in use (current/cache/total/max)
0/0/0/0 9k jumbo clusters in use (current/cache/total/max)
0/0/0/0 16k jumbo clusters in use (current/cache/total/max)
1160K/326K/1487K bytes allocated to network (current/cache/total)
0/0/0 requests for mbufs denied (mbufs/clusters/mbuf+clusters)
0/0/0 requests for jumbo clusters denied (4k/9k/16k)
0/3/2352 sfbufs in use (current/peak/max)
0 requests for sfbufs denied
0 requests for sfbufs delayed
0 requests for I/O initiated by sendfile
0 calls to protocol drain routines

Network protocol statistics
tcp:
	930 packets sent
		693 data packets (603506 bytes)
		0 data packets (0 bytes) retransmitted
		0 data packets unnecessarily retransmitted
		0 resends initiated by MTU discovery
		179 ack-only packets (14 delayed)
		0 URG only packets
		0 window probe packets
		0 window update packets
		58 control packets
	777 packets received
		551 acks (for 603665 bytes)
		46 duplicate acks
		0 acks for unsent data
		194 packets (39531 bytes) received in-sequence
		0 completely duplicate packets (0 bytes)
		0 old duplicate packets
		0 packets with some dup. data (0 bytes duped)
		0 out-of-order packets (0 bytes)
		0 packets (0 bytes) of data after window
		0 window probes
		0 window update packets
		0 packets received after close
		0 discarded for bad checksums
		0 discarded for bad header offset fields
		0 discarded because packet too short
	3 connection requests
	79 connection accepts
	0 bad connection attempts
	0 listen queue overflows
	0 ignored RSTs in the windows
	82 connections established (including accepts)
	68 connections closed (including 0 drops)
		22 connections updated cached RTT on close
		22 connections updated cached RTT variance on close
		0 connections updated cached ssthresh on close
	0 embryonic connections dropped
	512 segments updated rtt (of 452 attempts)
	0 retransmit timeouts
		0 connections dropped by rexmit timeout
	0 persist timeouts
		0 connections dropped by persist timeout
	0 keepalive timeouts
		0 keepalive probes sent
		0 connections dropped by keepalive
	87 correct ACK header predictions
	18 correct data packet header predictions
	81 syncache entries added
		0 retransmitted
		0 dupsyn
		0 dropped
		79 completed
		0 bucket overflow
		0 cache overflow
		2 reset
		0 stale
		0 aborted
		0 badack
		0 unreach
		0 zone failures
	81 cookies sent
	0 cookies received
	0 SACK recovery episodes
	0 segment rexmits in SACK recovery episodes
	0 byte rexmits in SACK recovery episodes
	0 SACK options (SACK blocks) received
	0 SACK options (SACK blocks) sent
	0 SACK scoreboard overflow
udp:
	13431 datagrams received
	0 with incomplete header
	0 with bad data length field
	0 with bad checksum
	0 with no checksum
	2308 dropped due to no socket
	1947 broadcast/multicast datagrams dropped due to no socket
	0 dropped due to full socket buffers
	0 not for hashed pcb
	9176 delivered
	11466 datagrams output
ip:
	1682307 total packets received
	0 bad header checksums
	0 with size smaller than minimum
	0 with data size < data length
	0 with ip length > max ip packet size
	0 with header length < data size
	0 with data length < header length
	0 with bad options
	0 with incorrect version number
	0 fragments received
	0 fragments dropped (dup or out of space)
	0 fragments dropped after timeout
	0 packets reassembled ok
	14245 packets for this host
	0 packets for unknown/unsupported protocol
	1666334 packets forwarded (0 packets fast forwarded)
	81 packets not forwardable
	84 packets received for unknown multicast group
	0 redirects sent
	14788 packets sent from this host
	0 packets sent with fabricated ip header
	0 output packets dropped due to no bufs, etc.
	0 output packets discarded due to no route
	0 output datagrams fragmented
	0 fragments created
	0 datagrams that can't be fragmented
	0 tunneling packets that can't find gif
	0 datagrams with bad address in header
icmp:
	2389 calls to icmp_error
	0 errors not generated in response to an icmp message
	Output histogram:
		destination unreachable: 2389
	0 messages with bad code fields
	0 messages < minimum length
	0 bad checksums
	0 messages with bad length
	0 multicast echo requests ignored
	0 multicast timestamp requests ignored
	Input histogram:
		destination unreachable: 37
	0 message responses generated
	0 invalid return addresses
	0 no return routes
	ICMP address mask responses are disabled
igmp:
	0 messages received
	0 messages received with too few bytes
	0 messages received with bad checksum
	0 membership queries received
	0 membership queries received with invalid field(s)
	0 membership reports received
	0 membership reports received with invalid field(s)
	0 membership reports received for groups to which we belong
	0 membership reports sent
fastipsec:
	0 inbound packets violated process security policy
	0 outbound packets violated process security policy
	0 outbound packets with no SA available
	0 outbound packets failed due to insufficient memory
	0 outbound packets with no route available
	0 invalid outbound packets
	0 outbound packets with bundled SAs
	0 mbufs coalesced during clone
	0 clusters coalesced during clone
	0 clusters copied during clone
	0 mbufs inserted during makespace
ah:
	0 packets shorter than header shows
	0 packets dropped; protocol family not supported
	0 packets dropped; no TDB
	0 packets dropped; bad KCR
	0 packets dropped; queue full
	0 packets dropped; no transform
	0 replay counter wraps
	0 packets dropped; bad authentication detected
	0 packets dropped; bad authentication length
	0 possible replay packets detected
	0 packets in
	0 packets out
	0 packets dropped; invalid TDB
	0 bytes in
	0 bytes out
	0 packets dropped; larger than IP_MAXPACKET
	0 packets blocked due to policy
	0 crypto processing failures
	0 tunnel sanity check failures
esp:
	0 packets shorter than header shows
	0 packets dropped; protocol family not supported
	0 packets dropped; no TDB
	0 packets dropped; bad KCR
	0 packets dropped; queue full
	0 packets dropped; no transform
	0 packets dropped; bad ilen
	0 replay counter wraps
	0 packets dropped; bad encryption detected
	0 packets dropped; bad authentication detected
	0 possible replay packets detected
	0 packets in
	0 packets out
	0 packets dropped; invalid TDB
	0 bytes in
	0 bytes out
	0 packets dropped; larger than IP_MAXPACKET
	0 packets blocked due to policy
	0 crypto processing failures
	0 tunnel sanity check failures
ipcomp:
	0 packets shorter than header shows
	0 packets dropped; protocol family not supported
	0 packets dropped; no TDB
	0 packets dropped; bad KCR
	0 packets dropped; queue full
	0 packets dropped; no transform
	0 replay counter wraps
	0 packets in
	0 packets out
	0 packets dropped; invalid TDB
	0 bytes in
	0 bytes out
	0 packets dropped; larger than IP_MAXPACKET
	0 packets blocked due to policy
	0 crypto processing failures
ip6:
	1030 total packets received
	0 with size smaller than minimum
	0 with data size < data length
	0 with bad options
	0 with incorrect version number
	0 fragments received
	0 fragments dropped (dup or out of space)
	0 fragments dropped after timeout
	0 fragments that exceeded limit
	0 packets reassembled ok
	0 packets for this host
	0 packets forwarded
	0 packets not forwardable
	0 redirects sent
	8 packets sent from this host
	0 packets sent with fabricated ip header
	0 output packets dropped due to no bufs, etc.
	0 output packets discarded due to no route
	0 output datagrams fragmented
	0 fragments created
	0 datagrams that can't be fragmented
	0 packets that violated scope rules
	0 multicast packets which we don't join
	Input histogram:
		ICMP6: 1030
	Mbuf statistics:
		1030 one mbuf
		0 one ext mbuf
		0 two or more ext mbuf
	0 packets whose headers are not continuous
	0 tunneling packets that can't find gif
	0 packets discarded because of too many headers
	0 failures of source address selection
	0 forward cache hit
	0 forward cache miss
	Source addresses selection rule applied:
icmp6:
	0 calls to icmp6_error
	0 errors not generated in response to an icmp6 message
	0 errors not generated because of rate limitation
	Output histogram:
		multicast listener report: 6
		neighbor solicitation: 2
	0 messages with bad code fields
	0 messages < minimum length
	0 bad checksums
	0 messages with bad length
	Histogram of error messages to be generated:
		0 no route
		0 administratively prohibited
		0 beyond scope
		0 address unreachable
		0 port unreachable
		0 packet too big
		0 time exceed transit
		0 time exceed reassembly
		0 erroneous header field
		0 unrecognized next header
		0 unrecognized option
		0 redirect
		0 unknown
	0 message responses generated
	0 messages with too many ND options
	0 messages with bad ND options
	0 bad neighbor solicitation messages
	0 bad neighbor advertisement messages
	0 bad router solicitation messages
	0 bad router advertisement messages
	0 bad redirect messages
	0 path MTU changes
rip6:
	0 messages received
	0 checksum calcurations on inbound
	0 messages with bad checksum
	0 messages dropped due to no socket
	0 multicast messages dropped due to no socket
	0 messages dropped due to full socket buffers
	0 delivered
	0 datagrams output
pfkey:
	0 requests sent from userland
	0 bytes sent from userland
	0 messages with invalid length field
	0 messages with invalid version field
	0 messages with invalid message type field
	0 messages too short
	0 messages with memory allocation failure
	0 messages with duplicate extension
	0 messages with invalid extension type
	0 messages with invalid sa type
	0 messages with invalid address extension
	0 requests sent to userland
	0 bytes sent to userland
	0 messages toward single socket
	0 messages toward all sockets
	0 messages toward registered sockets
	0 messages with memory allocation failure

Kernel parameters
kern.ostype: FreeBSD
kern.osrelease: 6.4-RELEASE-p5
kern.osrevision: 199506
kern.version: FreeBSD 6.4-RELEASE-p5 #0: Sun Jan  9 22:24:57 CET 2011
    root@mb64.neon1.net:/usr/src/sys/i386/compile/M0N0WALL_EMBEDDED

kern.maxvnodes: 16370
kern.maxproc: 1860
kern.maxfiles: 3720
kern.argmax: 262144
kern.securelevel: -1
kern.hostname: monowall.xxx.net
kern.hostid: 0
kern.clockrate: { hz = 1000, tick = 1000, profhz = 1024, stathz = 128 }
kern.posix1version: 200112
kern.ngroups: 16
kern.job_control: 1
kern.saved_ids: 0
kern.boottime: { sec = 1336111896, usec = 638692 } Thu May  3 23:11:36 2012
kern.domainname:
kern.osreldate: 604000
kern.bootfile: /kernel
kern.maxfilesperproc: 3348
kern.maxprocperuid: 1674
kern.ipc.maxsockbuf: 262144
kern.ipc.sockbuf_waste_factor: 8
kern.ipc.somaxconn: 128
kern.ipc.max_linkhdr: 16
kern.ipc.max_protohdr: 60
kern.ipc.max_hdr: 76
kern.ipc.max_datalen: 132
kern.ipc.nmbjumbo16: 0
kern.ipc.nmbjumbo9: 0
kern.ipc.nmbjumbop: 0
kern.ipc.nmbclusters: 8384
kern.ipc.piperesizeallowed: 1
kern.ipc.piperesizefail: 0
kern.ipc.pipeallocfail: 0
kern.ipc.pipefragretry: 0
kern.ipc.pipekva: 114688
kern.ipc.pipes: 14
kern.ipc.maxpipekva: 10485760
kern.ipc.msgseg: 2048
kern.ipc.msgssz: 8
kern.ipc.msgtql: 40
kern.ipc.msgmnb: 2048
kern.ipc.msgmni: 40
kern.ipc.msgmax: 16384
kern.ipc.semaem: 16384
kern.ipc.semvmx: 32767
kern.ipc.semusz: 92
kern.ipc.semume: 10
kern.ipc.semopm: 100
kern.ipc.semmsl: 60
kern.ipc.semmnu: 30
kern.ipc.semmns: 60
kern.ipc.semmni: 10
kern.ipc.semmap: 30
kern.ipc.shm_allow_removed: 0
kern.ipc.shm_use_phys: 0
kern.ipc.shmall: 8192
kern.ipc.shmseg: 128
kern.ipc.shmmni: 192
kern.ipc.shmmin: 1
kern.ipc.shmmax: 33554432
kern.ipc.numopensockets: 51
kern.ipc.maxsockets: 3720
kern.ipc.nsfbufsused: 0
kern.ipc.nsfbufspeak: 3
kern.ipc.nsfbufs: 2352
kern.dummy: 0
kern.ps_strings: 3217031152
kern.usrstack: 3217031168
kern.logsigexit: 1
kern.iov_max: 1024
kern.cam.cam_srch_hi: 0
kern.cam.scsi_delay: 5000
kern.cam.da.da_send_ordered: 1
kern.cam.da.default_timeout: 60
kern.cam.da.retry_count: 4
kern.disks: ad0
kern.geom.collectstats: 1
kern.geom.debugflags: 0
kern.elf32.fallback_brand: -1
kern.init_shutdown_timeout: 120
kern.init_path: /sbin/init:/sbin/oinit:/sbin/init.bak:/rescue/init:/stand/sysinstall
kern.acct_suspended: 0
kern.acct_chkfreq: 15
kern.acct_resume: 4
kern.acct_suspend: 2
kern.cp_times: 623 519 3963 23196 4909297
kern.cp_time: 623 519 3963 23196 4909297
kern.openfiles: 93
kern.kq_calloutmax: 4096
kern.ps_arg_cache_limit: 256
kern.stackprot: 7
kern.randompid: 0
kern.lastpid: 299
kern.module_path: /boot/kernel;/boot/modules
kern.malloc_count: 168
kern.malloc:
        Type  InUse MemUse HighUse Requests  Size(s)
    proc-args    13     2K       -      167  32,64,128,256
       kqueue     0     0K       -        4  256,1024
     nexusdev     2     1K       -        2  16
      memdesc     1     1K       -        1  64
    legacydrv     3     1K       -        3  16
         kenv    12     5K       -       12  16,32,4096
    file desc    54    14K       -      302  16,256,512
        sigio     1     1K       -        1  32
  ata_generic     1     1K       -        1  1024
    VM pgdata     1    16K       -        1
         cdev    18     3K       -       18  128
      CAM XPT     5     1K       -        8  16,64,512
   CAM periph     2     1K       -        4  16,128
      CAM SIM     1     1K       -        1  64
      UMAHash     1     2K       -        4  256,512,1024,2048
    ufs_mount     6     9K       -        9  256,2048
      pagedep     1     8K       -        1
     inodedep     1    32K       -        1
       newblk     1     1K       -        1  256
     p1003.1b     1     1K       -        1  16
        xform     0     0K       -       84  16,32
       crypto     3     1K       -        3  128,512
  ipsecpolicy    48    12K       -     7874  256
  inpcbpolicy    24     1K       -     3858  16
    CAM queue     3     1K       -        3  16
    in6_multi    40     2K       -       40  16,32,64
     syncache     1     8K       -        1
      MD disk     1     2K       -        1  2048
    hostcache     1    24K       -        1
  Export Host     2     2K       -        2  1024
     in_multi     3     1K       -        3  32
netgraph_path     0     0K       -      245  16
netgraph_sock    16     1K       -       16  64
 netgraph_ppp    16   128K       -       16
netgraph_iface    17     2K       -       17  64
     netgraph     3     1K       -        3  32
netgraph_hook    32     4K       -       66  128
netgraph_node    52    13K       -       52  256
 netgraph_msg     0     0K       -      245  64,128,256
       isadev    22     2K       -       22  64
     routetbl    55     5K       -     9040  16,32,64,128,256
         GEOM    34     4K       -      160  16,32,64,128,256,512,1024
          LED     3     1K       -        3  64
        DEVFS    27     1K       -       28  16,128
           lo     1     1K       -        1  16
       arpcom     3     1K       -        3  16
        clone     7    25K       -        7  16,4096
        ifnet    23    23K       -       24  256,512,1024
       ifaddr   140    35K       -      140  16,32,64,256,512,2048
  ether_multi    56     3K       -       66  16,32,64
          BPF    26    10K       -       26  64,128,256,4096
        mount    30     1K       -       71  16,32,64,128,2048
  vnodemarker     0     0K       -     2493  512
       vnodes     1     1K       -        1  128
     VFS hash     1    32K       -        1
cluster_save buffer     0     0K       -        3  32,128
     vfscache     1    64K       -        1
   BIO buffer     7     7K       -       48  1024
       DEVFS3   112    14K       -      115  128
       soname     2     1K       -    26642  16,32,128
          pcb    44     6K       -     3698  16,32,64,2048
     mbuf_tag     0     0K       -        3  32
         ttys   138    19K       -      310  128,1024
          shm     1    12K       -        1
          sem     4     7K       -        4  512,1024,4096
          msg     4    25K       -        4  1024,4096
     ioctlops     0     0K       -    40889  16,32,64,128,512,1024
          iov     0     0K       -     8790  16,64
       Unitno     9     1K       -      149  16,64
    taskqueue     7     1K       -        7  16,128
       DEVFS1   100    25K       -      102  256
          USB    31     3K       -       31  16,32,64,128,256
         sbuf     0     0K       -      170  16,32,64,128,256,512,1024,2048,4096
       USBdev     9     4K       -        9  16,128,512
         rman    63     4K       -      423  16,64
      entropy  1024    64K       -     1024  64
         kobj   105   210K       -      129  2048
 eventhandler    44     3K       -       44  32,128
      devstat     4     9K       -        4  16,4096
          bus   613    63K       -     1243  16,32,64,128,1024
       bus-sc    27     9K       -      271  16,64,128,256,512,2048,4096
CAM dev queue     1     1K       -        1  64
         umtx    90     6K       -       90  64
       sysctl     0     0K       -       54  16,32
    sysctloid  1181    36K       -     1181  16,32,64
    sysctltmp     0     0K       -       29  16,32,128
       plimit     3     1K       -       23  256
      uidinfo     3     1K       -        3  32,256
         cred     7     1K       -     2577  128
         pgrp     8     1K       -        8  64
      session     8     1K       -        8  128
         proc     2     2K       -        2  1024
      subproc   116   224K       -      364  256,4096
     mtx_pool     1     8K       -        1
       module   205    13K       -      205  64
       devbuf   148   266K       -      148  16,32,64,128,256,1024,2048,4096
         temp   605   968K       -    29104  16,32,64,128,256,512,1024,2048,4096
       ip6ndp    25     2K       -       27  64,128
        lockf     8     1K       -        8  32,64,128
       linker    41     2K       -       50  16,32,256
      ata_dma     2     1K       -        2  128
      ithread    56     5K       -       56  16,64,128
    ad_driver     1     1K       -        1  32
       zombie     0     0K       -      248  128

kern.fallback_elf_brand: -1
kern.maxusers: 115
kern.ident: M0N0WALL_EMBEDDED
kern.polling.idlepoll_sleeping: 1
kern.polling.stalled: 0
kern.polling.suspect: 0
kern.polling.phase: 0
kern.polling.enable: 0
kern.polling.handlers: 0
kern.polling.residual_burst: 0
kern.polling.pending_polls: 0
kern.polling.lost_polls: 0
kern.polling.short_ticks: 0
kern.polling.reg_frac: 20
kern.polling.user_frac: 50
kern.polling.idle_poll: 0
kern.polling.each_burst: 5
kern.polling.burst_max: 150
kern.polling.burst: 5
kern.kstack_pages: 2
kern.shutdown.kproc_shutdown_wait: 60
kern.shutdown.poweroff_delay: 5000
kern.sync_on_panic: 0
kern.corefile: %N.core
kern.nodump_coredump: 0
kern.coredump: 0
kern.sugid_coredump: 0
kern.fscale: 2048
kern.timecounter.tick: 1
kern.timecounter.choice: TSC(800) i8254(0) dummy(-1000000)
kern.timecounter.hardware: TSC
kern.timecounter.nsetclock: 6
kern.timecounter.ngetmicrotime: 23
kern.timecounter.ngetnanotime: 0
kern.timecounter.ngetbintime: 0
kern.timecounter.ngetmicrouptime: 47242
kern.timecounter.ngetnanouptime: 77078
kern.timecounter.ngetbinuptime: 240
kern.timecounter.nmicrotime: 17168
kern.timecounter.nnanotime: 1672
kern.timecounter.nbintime: 18840
kern.timecounter.nmicrouptime: 328
kern.timecounter.nnanouptime: 0
kern.timecounter.nbinuptime: 21116781
kern.timecounter.stepwarnings: 0
kern.threads.thr_concurrency: 0
kern.threads.thr_scope: 0
kern.threads.virtual_cpu: 1
kern.threads.max_threads_hits: 0
kern.threads.max_groups_per_proc: 1500
kern.threads.max_threads_per_proc: 1500
kern.threads.debug: 0
kern.ccpu: 1948
kern.sched.preemption: 0
kern.sched.kgfollowons: 0
kern.sched.pfollowons: 0
kern.sched.followon: 0
kern.sched.quantum: 100000
kern.sched.name: 4BSD
kern.devstat.version: 6
kern.devstat.generation: 45
kern.devstat.numdevs: 1
kern.kobj_methodcount: 97
kern.log_wakeups_per_second: 5
kern.msgbuf_clear: 0
kern.msgbuf:
kern.always_console_output: 0
kern.log_console_output: 1
kern.smp.cpus: 1
kern.smp.disabled: 0
kern.smp.active: 0
kern.smp.maxcpus: 1
kern.nselcoll: 0
kern.tty_nout: 915
kern.tty_nin: 0
kern.drainwait: 300
kern.constty_wakeups_per_second: 5
kern.consmsgbuf_size: 8192
kern.consmute: 0
kern.console: ttyd0,/ttyd0,
kern.minvnodes: 4092
kern.metadelay: 28
kern.dirdelay: 29
kern.filedelay: 30
kern.chroot_allow_open_directories: 1
kern.cryptodevallowsoft: 0
kern.userasymcrypto: 1
kern.random.yarrow.gengateinterval: 10
kern.random.yarrow.bins: 10
kern.random.yarrow.fastthresh: 192
kern.random.yarrow.slowthresh: 256
kern.random.yarrow.slowoverthresh: 2
kern.random.sys.seeded: 1
kern.random.sys.harvest.ethernet: 1
kern.random.sys.harvest.point_to_point: 1
kern.random.sys.harvest.interrupt: 1
kern.random.sys.harvest.swi: 0
vm.vmtotal:
System wide totals computed every five seconds: (values in kilobytes)
===============================================
Processes:		(RUNQ: 1 Disk Wait: 2 Page Wait: 0 Sleep: 14)
Virtual Memory:		(Total: 2145516K, Active 22304K)
Real Memory:		(Total: 23704K Active 14924K)
Shared Virtual Memory:	(Total: 4588K Active: 3164K)
Shared Real Memory:	(Total: 3748K Active: 2708K)
Free Memory Pages:	205776K

vm.loadavg: { 0.00 0.00 0.00 }
vm.v_free_min: 446
vm.v_free_target: 1941
vm.v_free_reserved: 157
vm.v_inactive_target: 2911
vm.v_cache_min: 1941
vm.v_cache_max: 3882
vm.v_pageout_free_min: 34
vm.pageout_algorithm: 0
vm.swap_enabled: 0
vm.kmem_size_scale: 3
vm.kmem_size_max: 335544320
vm.kmem_size: 79241216
vm.nswapdev: 0
vm.dmmax: 32
vm.swap_async_max: 4
vm.zone_count: 73
vm.zone:
ITEM            SIZE     LIMIT     USED    FREE  REQUESTS

FFS2 dinode:     256,        0,      0,      0,        0
FFS1 dinode:     128,        0,    195,     15,      240
FFS inode:       132,        0,    195,     37,      240
Mountpoints:     664,        0,      3,      9,        4
SWAPMETA:        276,    29022,      0,      0,        0
rtentry:         132,        0,     27,     31,       78
ripcb:           180,     3740,      1,     43,        1
sackhole:         20,        0,      0,      0,        0
tcpreass:         20,      676,      0,      0,        0
hostcache:        76,    15400,      1,     99,        6
syncache:        100,    15366,      0,     78,       81
tcptw:            48,      780,     12,    144,       32
tcpcb:           464,     3720,      7,     17,       87
inpcb:           180,     3740,     19,     25,       87
udpcb:           180,     3740,      4,     40,     3770
ipq:              32,      339,      0,      0,        0
unpcb:           144,     3726,      7,     47,        9
socket:          356,     3729,     51,     26,     3901
KNOTE:            68,        0,      0,    112,        4
bridge_rtnod:     32,        0,      0,      0,        0
PIPE:            408,        0,      7,     11,       94
NAMEI:          1024,        0,      0,      8,    12604
L VFS Cache:     291,        0,      0,      0,        0
S VFS Cache:      68,        0,    193,     87,     1714
VNODEPOLL:        76,        0,      0,      0,        0
VNODE:           272,        0,    216,      8,      262
ata_composit:    196,        0,      0,      0,        0
ata_request:     204,        0,      0,     38,       25
cryptodesc:       56,        0,      0,      0,        0
cryptop:          60,        0,      0,      0,        0
g_bio:           132,        0,      0,     87,     3223
NetGraph dat:     36,      546,      0,    156,       16
NetGraph ite:     36,     4134,      0,    156,      197
ACL UMA zone:    388,        0,      0,      0,        0
mbuf_jumbo_1:  16384,        0,      0,      0,        0
mbuf_jumbo_9:   9216,        0,      0,      0,        0
mbuf_jumbo_p:   4096,        0,      0,      0,        0
mbuf_cluster:   2048,     8384,    640,      6,      640
mbuf:            256,        0,    646,    134,  2751142
mbuf_packet:     256,        0,    640,    140,  1031900
VMSPACE:         296,        0,     16,     23,      264
SLEEPQUEUE:       32,        0,     91,    135,       91
UPCALL:           44,        0,      2,    154,        2
KSEGRP:           88,        0,     64,     56,       64
THREAD:          384,        0,     66,     24,      132
PROC:            536,        0,     51,     12,      299
TURNSTILE:        52,        0,     91,     86,       91
Files:            72,        0,     93,     66,     6310
4096:           4096,        0,     71,      6,      420
2048:           2048,        0,    120,     14,      207
1024:           1024,        0,    244,    588,    16192
512:             512,        0,    271,    601,    12379
256:             256,        0,    474,     36,    19290
128:             128,        0,    597,     63,     3980
64:               64,        0,   2091,    151,     4601
32:               32,        0,    437,    128,     1238
16:               16,        0,   1284,    137,    85046
mt_zone:          64,        0,    168,     68,      168
DP fakepg:        72,        0,      0,      0,        0
PV ENTRY:         24,   430070,   7849,   1721,   153606
MAP ENTRY:        68,        0,    363,    141,    17831
KMAP ENTRY:       68,    14728,     16,    152,     1257
MAP:             192,        0,      7,     33,        7
VM OBJECT:       132,        0,    513,     67,     4874
128 Bucket:      524,        0,     35,      0,       35
64 Bucket:       268,        0,     43,     13,       43
32 Bucket:       140,        0,     31,     25,       31
16 Bucket:        76,        0,     28,     22,       28
UMA Hash:        128,        0,      4,     26,        5
UMA RCntSlab:    104,        0,    323,     10,      323
UMA Slabs:        64,        0,    501,     30,      539
UMA Zones:       120,        0,     71,     19,       71
UMA Kegs:        140,        0,     71,      1,       71

vm.old_contigmalloc: 0
vm.exec_map_entries: 16
vm.stats.misc.zero_page_count: 34093
vm.stats.misc.cnt_prezero: 54057
vm.stats.vm.v_kthreadpages: 0
vm.stats.vm.v_rforkpages: 0
vm.stats.vm.v_vforkpages: 76095
vm.stats.vm.v_forkpages: 10380
vm.stats.vm.v_kthreads: 36
vm.stats.vm.v_rforks: 0
vm.stats.vm.v_vforks: 68
vm.stats.vm.v_forks: 195
vm.stats.vm.v_interrupt_free_min: 2
vm.stats.vm.v_pageout_free_min: 34
vm.stats.vm.v_cache_max: 3882
vm.stats.vm.v_cache_min: 1941
vm.stats.vm.v_cache_count: 0
vm.stats.vm.v_inactive_count: 1121
vm.stats.vm.v_inactive_target: 2911
vm.stats.vm.v_active_count: 2603
vm.stats.vm.v_wire_count: 2831
vm.stats.vm.v_free_count: 51438
vm.stats.vm.v_free_min: 446
vm.stats.vm.v_free_target: 1941
vm.stats.vm.v_free_reserved: 157
vm.stats.vm.v_page_count: 58040
vm.stats.vm.v_page_size: 4096
vm.stats.vm.v_tfree: 30054
vm.stats.vm.v_pfree: 19774
vm.stats.vm.v_dfree: 0
vm.stats.vm.v_pdpages: 0
vm.stats.vm.v_pdwakeups: 0
vm.stats.vm.v_reactivated: 92
vm.stats.vm.v_intrans: 0
vm.stats.vm.v_vnodepgsout: 668
vm.stats.vm.v_vnodepgsin: 1380
vm.stats.vm.v_vnodeout: 668
vm.stats.vm.v_vnodein: 205
vm.stats.vm.v_swappgsout: 0
vm.stats.vm.v_swappgsin: 0
vm.stats.vm.v_swapout: 0
vm.stats.vm.v_swapin: 0
vm.stats.vm.v_ozfod: 19575
vm.stats.vm.v_zfod: 23104
vm.stats.vm.v_cow_optim: 10
vm.stats.vm.v_cow_faults: 7654
vm.stats.vm.v_vm_faults: 40647
vm.stats.sys.v_soft: 26274
vm.stats.sys.v_intr: 54727750
vm.stats.sys.v_syscall: 264937
vm.stats.sys.v_trap: 51101
vm.stats.sys.v_swtch: 21091898
vm.v_free_severe: 301
vm.max_proc_mmap: 11653
vm.old_msync: 0
vm.msync_flush_flags: 3
vm.boot_pages: 48
vm.max_wired: 19045
vm.pageout_lock_miss: 0
vm.disable_swapspace_pageouts: 0
vm.defer_swapspace_pageouts: 0
vm.swap_idle_enabled: 0
vm.pageout_stats_interval: 5
vm.pageout_full_stats_interval: 20
vm.pageout_stats_max: 1941
vm.max_launder: 32
vm.idlezero_maxrun: 16
vm.idlezero_enable: 1
vm.kvm_free: 834662400
vm.kvm_size: 1073737728
vfs.devfs.rule_depth: 1
vfs.devfs.generation: 104
vfs.flushwithdeps: 0
vfs.getnewbufrestarts: 0
vfs.getnewbufcalls: 546
vfs.hifreebuffers: 248
vfs.lofreebuffers: 124
vfs.numfreebuffers: 2133
vfs.dirtybufthresh: 500
vfs.hidirtybuffers: 556
vfs.lodirtybuffers: 278
vfs.numdirtybuffers: 12
vfs.recursiveflushes: 0
vfs.altbufferflushes: 0
vfs.bdwriteskip: 0
vfs.dirtybufferflushes: 0
vfs.hirunningspace: 1048576
vfs.lorunningspace: 524288
vfs.bufdefragcnt: 0
vfs.buffreekvacnt: 0
vfs.bufreusecnt: 467
vfs.hibufspace: 34488320
vfs.lobufspace: 34422784
vfs.maxmallocbufspace: 1724416
vfs.bufmallocspace: 7168
vfs.maxbufspace: 35143680
vfs.bufspace: 7651328
vfs.runningbufspace: 0
vfs.vmiodirenable: 1
vfs.cache.numfullpathfound: 568
vfs.cache.numfullpathfail4: 0
vfs.cache.numfullpathfail2: 0
vfs.cache.numfullpathfail1: 0
vfs.cache.numfullpathcalls: 568
vfs.cache.nchstats: 30769 1244 79 0 1887 0 17 408
vfs.cache.numneghits: 1244
vfs.cache.numnegzaps: 35
vfs.cache.numposhits: 30769
vfs.cache.numposzaps: 44
vfs.cache.nummisszap: 94
vfs.cache.nummiss: 1793
vfs.cache.numchecks: 32129
vfs.cache.dotdothits: 0
vfs.cache.dothits: 484
vfs.cache.numcalls: 34463
vfs.cache.numcache: 193
vfs.cache.numneg: 12
vfs.read_max: 8
vfs.write_behind: 1
vfs.lookup_shared: 0
vfs.usermount: 0
vfs.worklist_len: 3
vfs.timestamp_precision: 0
vfs.reassignbufcalls: 4817
vfs.freevnodes: 14
vfs.wantfreevnodes: 4092
vfs.numvnodes: 216
vfs.ffs.doreallocblks: 1
vfs.ffs.doasyncfree: 1
vfs.ffs.compute_summary_at_mount: 0
net.local.stream.recvspace: 8192
net.local.stream.sendspace: 8192
net.local.dgram.recvspace: 4096
net.local.dgram.maxdgram: 2048
net.local.recycled: 0
net.local.taskcount: 0
net.local.inflight: 0
net.inet.ip.portrange.randomtime: 45
net.inet.ip.portrange.randomcps: 10
net.inet.ip.portrange.randomized: 1
net.inet.ip.portrange.reservedlow: 0
net.inet.ip.portrange.reservedhigh: 1023
net.inet.ip.portrange.hilast: 65535
net.inet.ip.portrange.hifirst: 64536
net.inet.ip.portrange.last: 65535
net.inet.ip.portrange.first: 64536
net.inet.ip.portrange.lowlast: 600
net.inet.ip.portrange.lowfirst: 1023
net.inet.ip.forwarding: 1
net.inet.ip.redirect: 1
net.inet.ip.ttl: 64
net.inet.ip.rtexpire: 3600
net.inet.ip.rtminexpire: 10
net.inet.ip.rtmaxcache: 128
net.inet.ip.sourceroute: 0
net.inet.ip.intr_queue_maxlen: 50
net.inet.ip.intr_queue_drops: 0
net.inet.ip.accept_sourceroute: 0
net.inet.ip.keepfaith: 0
net.inet.ip.gifttl: 30
net.inet.ip.same_prefix_carp_only: 0
net.inet.ip.subnets_are_local: 0
net.inet.ip.fastforwarding: 0
net.inet.ip.maxfragpackets: 262
net.inet.ip.stealth: 0
net.inet.ip.maxfragsperpacket: 16
net.inet.ip.fragpackets: 0
net.inet.ip.check_interface: 0
net.inet.ip.random_id: 0
net.inet.ip.sendsourcequench: 0
net.inet.ip.process_options: 1
net.inet.icmp.maskrepl: 0
net.inet.icmp.icmplim: 200
net.inet.icmp.bmcastecho: 0
net.inet.icmp.quotelen: 8
net.inet.icmp.reply_from_interface: 0
net.inet.icmp.reply_src:
net.inet.icmp.icmplim_output: 1
net.inet.icmp.log_redirect: 0
net.inet.icmp.drop_redirect: 0
net.inet.icmp.maskfake: 0
net.inet.ipip.ipip_allow: 0
net.inet.tcp.rfc1323: 1
net.inet.tcp.mssdflt: 512
net.inet.tcp.keepidle: 7200000
net.inet.tcp.keepintvl: 75000
net.inet.tcp.sendspace: 32768
net.inet.tcp.recvspace: 65536
net.inet.tcp.keepinit: 75000
net.inet.tcp.delacktime: 100
net.inet.tcp.v6mssdflt: 1024
net.inet.tcp.hostcache.purge: 0
net.inet.tcp.hostcache.prune: 300
net.inet.tcp.hostcache.expire: 3600
net.inet.tcp.hostcache.count: 1
net.inet.tcp.hostcache.bucketlimit: 30
net.inet.tcp.hostcache.hashsize: 512
net.inet.tcp.hostcache.cachelimit: 15360
net.inet.tcp.reass.overflows: 0
net.inet.tcp.reass.maxqlen: 48
net.inet.tcp.reass.cursegments: 0
net.inet.tcp.reass.maxsegments: 524
net.inet.tcp.insecure_rst: 0
net.inet.tcp.rfc3390: 1
net.inet.tcp.rfc3042: 1
net.inet.tcp.delayed_ack: 1
net.inet.tcp.blackhole: 0
net.inet.tcp.log_in_vain: 0
net.inet.tcp.newreno: 1
net.inet.tcp.local_slowstart_flightsize: 4
net.inet.tcp.slowstart_flightsize: 1
net.inet.tcp.path_mtu_discovery: 1
net.inet.tcp.sack.globalholes: 0
net.inet.tcp.sack.globalmaxholes: 65536
net.inet.tcp.sack.maxholes: 128
net.inet.tcp.sack.enable: 1
net.inet.tcp.inflight.stab: 20
net.inet.tcp.inflight.max: 1073725440
net.inet.tcp.inflight.min: 6144
net.inet.tcp.inflight.rttthresh: 10
net.inet.tcp.inflight.debug: 0
net.inet.tcp.inflight.enable: 1
net.inet.tcp.nolocaltimewait: 0
net.inet.tcp.maxtcptw: 499
net.inet.tcp.isn_reseed_interval: 0
net.inet.tcp.icmp_may_rst: 1
net.inet.tcp.pcbcount: 19
net.inet.tcp.do_tcpdrain: 1
net.inet.tcp.tcbhashsize: 512
net.inet.tcp.minmssoverload: 0
net.inet.tcp.minmss: 216
net.inet.tcp.syncache.rexmtlimit: 3
net.inet.tcp.syncache.hashsize: 512
net.inet.tcp.syncache.count: 0
net.inet.tcp.syncache.cachelimit: 15359
net.inet.tcp.syncache.bucketlimit: 30
net.inet.tcp.syncookies: 1
net.inet.tcp.always_keepalive: 1
net.inet.tcp.rexmit_slop: 200
net.inet.tcp.rexmit_min: 30
net.inet.tcp.msl: 30000
net.inet.udp.checksum: 1
net.inet.udp.maxdgram: 9216
net.inet.udp.recvspace: 42080
net.inet.udp.strict_mcast_mship: 0
net.inet.udp.blackhole: 0
net.inet.udp.log_in_vain: 0
net.inet.esp.esp_enable: 1
net.inet.ah.ah_cleartos: 1
net.inet.ah.ah_enable: 1
net.inet.ipcomp.ipcomp_enable: 0
net.inet.ipsec.def_policy: 1
net.inet.ipsec.esp_trans_deflev: 1
net.inet.ipsec.esp_net_deflev: 1
net.inet.ipsec.ah_trans_deflev: 1
net.inet.ipsec.ah_net_deflev: 1
net.inet.ipsec.ah_cleartos: 1
net.inet.ipsec.ah_offsetmask: 0
net.inet.ipsec.dfbit: 0
net.inet.ipsec.ecn: 0
net.inet.ipsec.debug: 0
net.inet.ipsec.esp_randpad: -1
net.inet.ipsec.crypto_support: 0
net.inet.raw.recvspace: 9216
net.inet.raw.maxdgram: 9216
net.inet.ipf.fr_minttl: 4
net.inet.ipf.fr_chksrc: 0
net.inet.ipf.fr_defaultauthage: 600
net.inet.ipf.fr_authused: 0
net.inet.ipf.fr_authsize: 32
net.inet.ipf.ipf_hostmap_sz: 2047
net.inet.ipf.ipf_rdrrules_sz: 127
net.inet.ipf.ipf_natrules_sz: 127
net.inet.ipf.ipf_nattable_sz: 2047
net.inet.ipf.fr_statemax: 30000
net.inet.ipf.fr_statesize: 42859
net.inet.ipf.fr_running: 1
net.inet.ipf.fr_ipfrttl: 120
net.inet.ipf.fr_defnatage: 1200
net.inet.ipf.fr_icmptimeout: 120
net.inet.ipf.fr_udpacktimeout: 480
net.inet.ipf.fr_udptimeout: 240
net.inet.ipf.fr_tcpclosed: 60
net.inet.ipf.fr_tcptimeout: 480
net.inet.ipf.fr_tcplastack: 60
net.inet.ipf.fr_tcpclosewait: 480
net.inet.ipf.fr_tcphalfclosed: 480
net.inet.ipf.fr_tcpidletimeout: 18000
net.inet.ipf.fr_active: 0
net.inet.ipf.fr_pass: 134217729
net.inet.ipf.fr_flags: 0
net.inet.accf.unloadable: 0
net.link.generic.system.ifcount: 22
net.link.ether.inet.log_arp_permanent_modify: 1
net.link.ether.inet.log_arp_movements: 1
net.link.ether.inet.log_arp_wrong_iface: 1
net.link.ether.inet.proxyall: 0
net.link.ether.inet.useloopback: 1
net.link.ether.inet.maxtries: 5
net.link.ether.inet.max_age: 1200
net.link.ether.inet.prune_intvl: 300
net.link.ether.ipfw: 0
net.link.vlan.soft_pad: 0
net.link.bridge.ipfw: 0
net.link.bridge.log_stp: 0
net.link.bridge.pfil_local_phys: 0
net.link.bridge.pfil_member: 1
net.link.bridge.pfil_bridge: 1
net.link.bridge.ipfw_arp: 0
net.link.bridge.pfil_onlyip: 1
net.link.gif.parallel_tunnels: 0
net.link.gif.max_nesting: 1
net.link.log_link_state_change: 1
net.link.tun.devfs_cloning: 1
net.key.debug: 0
net.key.spi_trycnt: 1000
net.key.spi_minval: 256
net.key.spi_maxval: 268435455
net.key.int_random: 60
net.key.larval_lifetime: 30
net.key.blockacq_count: 10
net.key.blockacq_lifetime: 20
net.key.esp_keymin: 256
net.key.esp_auth: 0
net.key.ah_keymin: 128
net.key.preferred_oldsa: 1
net.inet6.ip6.forwarding: 1
net.inet6.ip6.redirect: 1
net.inet6.ip6.hlim: 64
net.inet6.ip6.maxfragpackets: 2096
net.inet6.ip6.accept_rtadv: 0
net.inet6.ip6.keepfaith: 0
net.inet6.ip6.log_interval: 5
net.inet6.ip6.hdrnestlimit: 15
net.inet6.ip6.dad_count: 1
net.inet6.ip6.auto_flowlabel: 1
net.inet6.ip6.defmcasthlim: 1
net.inet6.ip6.gifhlim: 30
net.inet6.ip6.kame_version: FreeBSD
net.inet6.ip6.use_deprecated: 1
net.inet6.ip6.rr_prune: 5
net.inet6.ip6.v6only: 1
net.inet6.ip6.rtexpire: 3600
net.inet6.ip6.rtminexpire: 10
net.inet6.ip6.rtmaxcache: 128
net.inet6.ip6.use_tempaddr: 0
net.inet6.ip6.temppltime: 86400
net.inet6.ip6.tempvltime: 604800
net.inet6.ip6.auto_linklocal: 1
net.inet6.ip6.prefer_tempaddr: 0
net.inet6.ip6.use_defaultzone: 0
net.inet6.ip6.maxfrags: 2096
net.inet6.ip6.mcast_pmtu: 0
net.inet6.ip6.stealth: 0
net.inet6.ip6.rthdr0_allowed: 0
net.inet6.ipsec6.def_policy: 1
net.inet6.ipsec6.esp_trans_deflev: 1
net.inet6.ipsec6.esp_net_deflev: 1
net.inet6.ipsec6.ah_trans_deflev: 1
net.inet6.ipsec6.ah_net_deflev: 1
net.inet6.ipsec6.ecn: 0
net.inet6.ipsec6.debug: 0
net.inet6.ipsec6.esp_randpad: -1
net.inet6.icmp6.rediraccept: 1
net.inet6.icmp6.redirtimeout: 600
net.inet6.icmp6.nd6_prune: 1
net.inet6.icmp6.nd6_delay: 5
net.inet6.icmp6.nd6_umaxtries: 3
net.inet6.icmp6.nd6_mmaxtries: 3
net.inet6.icmp6.nd6_useloopback: 1
net.inet6.icmp6.nodeinfo: 3
net.inet6.icmp6.errppslimit: 100
net.inet6.icmp6.nd6_maxnudhint: 0
net.inet6.icmp6.nd6_debug: 0
net.inet6.icmp6.nd6_maxqueuelen: 1
net.inet6.icmp6.nd6_onlink_ns_rfc4861: 0
net.bpf.maxinsns: 512
net.bpf.maxbufsize: 524288
net.bpf.bufsize: 4096
net.isr.swi_count: 1907269
net.isr.drop: 0
net.isr.queued: 3
net.isr.deferred: 2059712
net.isr.directed: 0
net.isr.count: 2059712
net.isr.direct: 0
net.route.netisr_maxqlen: 256
net.wlan.debug: 0
net.graph.msg_version: 8
net.graph.abi_version: 11
net.graph.maxdata: 512
net.graph.maxalloc: 4096
net.graph.control.proto: 2
net.graph.data.proto: 1
net.graph.family: 32
net.graph.recvspace: 20480
net.graph.maxdgram: 20480
debug.mddebug: 0
debug.elf32_legacy_coredump: 0
debug.elf32_trace: 0
debug.bootverbose: 0
debug.boothowto: -1610608640
debug.cpufreq.verbose: 0
debug.cpufreq.lowest: 0
debug.sizeof.cdev_priv: 216
debug.sizeof.cdev: 184
debug.sizeof.g_bioq: 48
debug.sizeof.g_consumer: 60
debug.sizeof.g_provider: 88
debug.sizeof.g_geom: 68
debug.sizeof.g_class: 68
debug.sizeof.kinfo_proc: 768
debug.sizeof.buf: 328
debug.sizeof.bio: 132
debug.sizeof.proc: 536
debug.sizeof.vnode: 272
debug.sizeof.devstat: 240
debug.to_avg_mpcalls: 976
debug.to_avg_mtxcalls: 0
debug.to_avg_gcalls: 1
debug.to_avg_depth: 1000
debug.kdb.enter: 0
debug.kdb.current:
debug.kdb.available:
debug.rman_debug: 0
debug.ttydebug: 0
debug.disablefullpath: 0
debug.disablecwd: 0
debug.hashstat.nchash: 16384 192 2 117
debug.ncsize: 36
debug.vnsize: 272
debug.vfscache: 1
debug.numcachehv: 29
debug.numcache: 193
debug.numneg: 12
debug.ncnegfactor: 16
debug.nchash: 16383
debug.vnlru_nowhere: 0
debug.rush_requests: 0
debug.mpsafevfs: 1
debug.if_tun_debug: 0
debug.mpsafenet: 1
debug.crypto_timing: 0
debug.collectsnapstats: 0
debug.snapdebug: 0
debug.dopersistence: 0
debug.dir_entry: 0
debug.direct_blk_ptrs: 0
debug.inode_bitmap: 0
debug.indir_blk_ptrs: 0
debug.sync_limit_hit: 0
debug.ino_limit_hit: 0
debug.blk_limit_hit: 0
debug.ino_limit_push: 0
debug.blk_limit_push: 0
debug.worklist_push: 0
debug.maxindirdeps: 50
debug.tickdelay: 2
debug.max_softdeps: 65480
debug.dobkgrdwrite: 1
debug.bigcgs: 0
debug.dircheck: 0
debug.nosleepwithlocks: 0
debug.mpsafevm: 1
debug.minidump: 0
debug.PMAP1unchanged: 79471
debug.PMAP1changed: 592
hw.machine: i386
hw.model: Geode(TM) Integrated Processor by AMD PCS
hw.ncpu: 1
hw.byteorder: 1234
hw.physmem: 242720768
hw.usermem: 231124992
hw.pagesize: 4096
hw.floatingpoint: 1
hw.machine_arch: i386
hw.realmem: 268435456
hw.an.an_cache_iponly: 1
hw.an.an_cache_mcastonly: 0
hw.an.an_cache_mode: dbm
hw.an.an_dump: off
hw.ata.wc: 1
hw.ata.atapi_dma: 0
hw.ata.ata_dma: 0
hw.ath.hal.swba_backoff: 0
hw.ath.hal.sw_brt: 10
hw.ath.hal.dma_brt: 2
hw.ath.hal.version: 0.9.20.3
hw.ath.txbuf: 100
hw.ath.rxbuf: 40
hw.ath.regdomain: 0
hw.ath.countrycode: 0
hw.ath.xchanmode: 1
hw.ath.outdoor: 1
hw.ath.calibrate: 30
hw.ath.dwell: 200
hw.cardbus.cis_debug: 0
hw.cardbus.debug: 0
hw.hifn.maxbatch: 1
hw.pccard.cis_debug: 0
hw.pccard.debug: 0
hw.cbb.debug: 0
hw.cbb.start_32_io: 4096
hw.cbb.start_16_io: 256
hw.cbb.start_memory: 2281701376
hw.pcic.intr_mask: 57016
hw.pci.honor_msi_blacklist: 1
hw.pci.enable_msix: 1
hw.pci.enable_msi: 1
hw.pci.do_power_resume: 1
hw.pci.do_power_nodriver: 0
hw.pci.enable_io_modes: 1
hw.pci.host_mem_start: 2147483648
hw.pci.irq_override_mask: 57080
hw.wi.debug: 0
hw.wi.txerate: 0
hw.intr_storm_threshold: 1000
hw.availpages: 59258
hw.bus.devctl_disable: 0
hw.kbd.keymap_restrict_change: 0
hw.busdma.total_bpages: 34
hw.busdma.zone0.total_bpages: 32
hw.busdma.zone0.free_bpages: 32
hw.busdma.zone0.reserved_bpages: 0
hw.busdma.zone0.active_bpages: 0
hw.busdma.zone0.total_bounced: 0
hw.busdma.zone0.total_deferred: 0
hw.busdma.zone0.lowaddr: 0xffffffff
hw.busdma.zone0.alignment: 2
hw.busdma.zone0.boundary: 65536
hw.busdma.zone1.total_bpages: 1
hw.busdma.zone1.free_bpages: 1
hw.busdma.zone1.reserved_bpages: 0
hw.busdma.zone1.active_bpages: 0
hw.busdma.zone1.total_bounced: 0
hw.busdma.zone1.total_deferred: 0
hw.busdma.zone1.lowaddr: 0xffffffff
hw.busdma.zone1.alignment: 256
hw.busdma.zone1.boundary: 0
hw.busdma.zone2.total_bpages: 1
hw.busdma.zone2.free_bpages: 1
hw.busdma.zone2.reserved_bpages: 0
hw.busdma.zone2.active_bpages: 0
hw.busdma.zone2.total_bounced: 0
hw.busdma.zone2.total_deferred: 0
hw.busdma.zone2.lowaddr: 0xffffffff
hw.busdma.zone2.alignment: 4096
hw.busdma.zone2.boundary: 0
hw.clockrate: 498
hw.via_feature_xcrypt: 0
hw.via_feature_rng: 0
hw.instruction_sse: 0
hw.apic.enable_extint: 0
machdep.adjkerntz: 0
machdep.disable_rtc_set: 0
machdep.wall_cmos_clock: 0
machdep.conspeed: 38400
machdep.gdbspeed: 9600
machdep.conrclk: 1843200
machdep.elan_freq: 33333332
machdep.elan_gpio_config:
machdep.disable_mtrrs: 0
machdep.guessed_bootdev: 2689597440
machdep.cpu_idle_hlt: 1
machdep.panic_on_nmi: 1
machdep.tsc_freq: 498054267
machdep.i8254_freq: 1193182
user.cs_path: /usr/bin:/bin:/usr/sbin:/sbin:
user.bc_base_max: 99
user.bc_dim_max: 2048
user.bc_scale_max: 99
user.bc_string_max: 1000
user.coll_weights_max: 0
user.expr_nest_max: 32
user.line_max: 2048
user.re_dup_max: 255
user.posix2_version: 199212
user.posix2_c_bind: 0
user.posix2_c_dev: 0
user.posix2_char_term: 0
user.posix2_fort_dev: 0
user.posix2_fort_run: 0
user.posix2_localedef: 0
user.posix2_sw_dev: 0
user.posix2_upe: 0
user.stream_max: 20
user.tzname_max: 255
p1003_1b.asynchronous_io: 0
p1003_1b.mapped_files: 1
p1003_1b.memlock: 0
p1003_1b.memlock_range: 0
p1003_1b.memory_protection: 0
p1003_1b.message_passing: 0
p1003_1b.prioritized_io: 0
p1003_1b.priority_scheduling: 1
p1003_1b.realtime_signals: 0
p1003_1b.semaphores: 0
p1003_1b.fsync: 0
p1003_1b.shared_memory_objects: 1
p1003_1b.synchronized_io: 0
p1003_1b.timers: 0
p1003_1b.aio_listio_max: -1
p1003_1b.aio_max: -1
p1003_1b.aio_prio_delta_max: -1
p1003_1b.delaytimer_max: 0
p1003_1b.mq_open_max: 0
p1003_1b.pagesize: 4096
p1003_1b.rtsig_max: 0
p1003_1b.sem_nsems_max: 0
p1003_1b.sem_value_max: 0
p1003_1b.sigqueue_max: 0
p1003_1b.timer_max: 0
security.jail.jailed: 0
security.jail.chflags_allowed: 0
security.jail.allow_raw_sockets: 0
security.jail.enforce_statfs: 2
security.jail.sysvipc_allowed: 0
security.jail.socket_unixiproute_only: 1
security.jail.set_hostname_allowed: 1
security.bsd.unprivileged_proc_debug: 1
security.bsd.conservative_signals: 1
security.bsd.see_other_gids: 1
security.bsd.see_other_uids: 1
security.bsd.suser_enabled: 1
security.bsd.unprivileged_read_msgbuf: 1
security.bsd.hardlink_check_gid: 0
security.bsd.hardlink_check_uid: 0
security.bsd.unprivileged_get_quota: 0
dev.nexus.0.%driver: nexus
dev.nexus.0.%parent: root0
dev.npx.0.%desc: math processor
dev.npx.0.%driver: npx
dev.npx.0.%parent: nexus0
dev.legacy.0.%desc: legacy system
dev.legacy.0.%driver: legacy
dev.legacy.0.%parent: nexus0
dev.cpu.0.%driver: cpu
dev.cpu.0.%parent: legacy0
dev.pcib.0.%desc: Host to PCI bridge
dev.pcib.0.%driver: pcib
dev.pcib.0.%parent: legacy0
dev.pci.0.%desc: PCI bus
dev.pci.0.%driver: pci
dev.pci.0.%parent: pcib0
dev.hostb.0.%desc: Host to PCI bridge
dev.hostb.0.%driver: hostb
dev.hostb.0.%location: slot=1 function=0
dev.hostb.0.%pnpinfo: vendor=0x1022 device=0x2080 subvendor=0x1022 subdevice=0x2080 class=0x060000
dev.hostb.0.%parent: pci0
dev.vr.0.%desc: VIA VT6105M Rhine III 10/100BaseTX
dev.vr.0.%driver: vr
dev.vr.0.%location: slot=9 function=0
dev.vr.0.%pnpinfo: vendor=0x1106 device=0x3053 subvendor=0x1106 subdevice=0x0106 class=0x020000
dev.vr.0.%parent: pci0
dev.vr.1.%desc: VIA VT6105M Rhine III 10/100BaseTX
dev.vr.1.%driver: vr
dev.vr.1.%location: slot=10 function=0
dev.vr.1.%pnpinfo: vendor=0x1106 device=0x3053 subvendor=0x1106 subdevice=0x0106 class=0x020000
dev.vr.1.%parent: pci0
dev.vr.2.%desc: VIA VT6105M Rhine III 10/100BaseTX
dev.vr.2.%driver: vr
dev.vr.2.%location: slot=11 function=0
dev.vr.2.%pnpinfo: vendor=0x1106 device=0x3053 subvendor=0x1106 subdevice=0x0106 class=0x020000
dev.vr.2.%parent: pci0
dev.miibus.0.%desc: MII bus
dev.miibus.0.%driver: miibus
dev.miibus.0.%parent: vr0
dev.miibus.1.%desc: MII bus
dev.miibus.1.%driver: miibus
dev.miibus.1.%parent: vr1
dev.miibus.2.%desc: MII bus
dev.miibus.2.%driver: miibus
dev.miibus.2.%parent: vr2
dev.ukphy.0.%desc: Generic IEEE 802.3u media interface
dev.ukphy.0.%driver: ukphy
dev.ukphy.0.%location: phyno=1
dev.ukphy.0.%pnpinfo: oui=0x4063 model=0x34 rev=0x3
dev.ukphy.0.%parent: miibus0
dev.ukphy.1.%desc: Generic IEEE 802.3u media interface
dev.ukphy.1.%driver: ukphy
dev.ukphy.1.%location: phyno=1
dev.ukphy.1.%pnpinfo: oui=0x4063 model=0x34 rev=0x3
dev.ukphy.1.%parent: miibus1
dev.ukphy.2.%desc: Generic IEEE 802.3u media interface
dev.ukphy.2.%driver: ukphy
dev.ukphy.2.%location: phyno=1
dev.ukphy.2.%pnpinfo: oui=0x4063 model=0x34 rev=0x3
dev.ukphy.2.%parent: miibus2
dev.isab.0.%desc: PCI-ISA bridge
dev.isab.0.%driver: isab
dev.isab.0.%location: slot=15 function=0
dev.isab.0.%pnpinfo: vendor=0x1022 device=0x2090 subvendor=0x1022 subdevice=0x2090 class=0x060100
dev.isab.0.%parent: pci0
dev.isa.0.%desc: ISA bus
dev.isa.0.%driver: isa
dev.isa.0.%parent: isab0
dev.atapci.0.%desc: AMD CS5536 UDMA100 controller
dev.atapci.0.%driver: atapci
dev.atapci.0.%location: slot=15 function=2
dev.atapci.0.%pnpinfo: vendor=0x1022 device=0x209a subvendor=0x1022 subdevice=0x209a class=0x010180
dev.atapci.0.%parent: pci0
dev.ata.0.%desc: ATA channel 0
dev.ata.0.%driver: ata
dev.ata.0.%parent: atapci0
dev.ata.1.%desc: ATA channel 1
dev.ata.1.%driver: ata
dev.ata.1.%parent: atapci0
dev.ohci.0.%desc: OHCI (generic) USB controller
dev.ohci.0.%driver: ohci
dev.ohci.0.%location: slot=15 function=4
dev.ohci.0.%pnpinfo: vendor=0x1022 device=0x2094 subvendor=0x1022 subdevice=0x2094 class=0x0c0310
dev.ohci.0.%parent: pci0
dev.usb.0.%desc: OHCI (generic) USB controller
dev.usb.0.%driver: usb
dev.usb.0.%parent: ohci0
dev.usb.1.%desc: AMD CS5536 USB 2.0 controller
dev.usb.1.%driver: usb
dev.usb.1.%parent: ehci0
dev.uhub.0.%desc: AMD OHCI root hub, class 9/0, rev 1.00/1.00, addr 1
dev.uhub.0.%driver: uhub
dev.uhub.0.%parent: usb0
dev.uhub.1.%desc: AMD EHCI root hub, class 9/0, rev 2.00/1.00, addr 1
dev.uhub.1.%driver: uhub
dev.uhub.1.%parent: usb1
dev.ehci.0.%desc: AMD CS5536 USB 2.0 controller
dev.ehci.0.%driver: ehci
dev.ehci.0.%location: slot=15 function=5
dev.ehci.0.%pnpinfo: vendor=0x1022 device=0x2095 subvendor=0x1022 subdevice=0x2095 class=0x0c0320
dev.ehci.0.%parent: pci0
dev.pmtimer.0.%driver: pmtimer
dev.pmtimer.0.%parent: isa0
dev.orm.0.%desc: ISA Option ROM
dev.orm.0.%driver: orm
dev.orm.0.%parent: isa0
dev.sio.0.%driver: sio
dev.sio.0.%parent: isa0
dev.sio.1.%driver: sio
dev.sio.1.%parent: isa0
dev.ad.0.%desc: LEXAR ATA FLASH/V1.00
dev.ad.0.%driver: ad
dev.ad.0.%parent: ata0

Kernel modules loaded
/sbin/kldstat: not found

ipfw show
ipfw: getsockopt(IP_FW_GET): Protocol not available

ipnat -lv
List of active MAP/Redirect filters:
map vr1 10.4.2.0/24 -> 0.0.0.0/32 proxy port ftp ftp/tcp
map vr1 10.4.2.0/24 -> 0.0.0.0/32 portmap tcp/udp 1024:64535
map vr1 10.4.2.0/24 -> 0.0.0.0/32
map vr1 10.4.2.105/32 -> 0.0.0.0/32 proxy port ftp ftp/tcp
map vr1 10.4.2.105/32 -> 0.0.0.0/32
map vr1 10.4.2.105/32 -> 0.0.0.0/32 portmap tcp/udp 1024:64535
map vr1 from xx.xx.xxx.xxx/32 to any port = 53 -> 0.0.0.0/32 tcp/udp
rdr vr1 0.0.0.0/0 port 3389 -> 10.4.2.10 port 3389 tcp
rdr vr1 0.0.0.0/0 port 3724 -> 10.4.2.22 port 3724 tcp
rdr vr1 0.0.0.0/0 port 4661-4662 -> 10.4.2.5 port 4661 tcp
rdr vr1 0.0.0.0/0 port 8888 -> 10.4.2.13 port 80 tcp
rdr vr1 0.0.0.0/0 port 8889 -> 10.4.2.8 port 80 tcp
rdr vr1 0.0.0.0/0 port 51413 -> 10.4.2.8 port 51413 tcp
rdr vr1 0.0.0.0/0 port 61864 -> 10.4.2.5 port 61864 tcp
rdr vr1 0.0.0.0/0 port 6112 -> 10.4.2.5 port 6112 tcp/udp
rdr vr1 0.0.0.0/0 port 6113 -> 10.4.2.197 port 6113 tcp/udp
rdr vr1 0.0.0.0/0 port 4665 -> 10.4.2.5 port 4665 udp

List of active sessions:
RDR 10.4.2.10       3389  <- -> xx.xx.xxx.xxx   3389  [111.164.183.137 1141]
	ttl 18000 use 0 sumd 0xf931/0xf931 pr 6 bkt 230/1026 flags 1
	ifp X,X bytes 605/664 pkts 4/3 ipsumd f931
RDR 10.4.2.10       3389  <- -> xx.xx.xxx.xxx   3389  [111.164.183.137 1032]
	ttl 58 use 0 sumd 0xf931/0xf931 pr 6 bkt 984/1780 flags 1
	ifp X,X bytes 3679/7077 pkts 41/43 ipsumd f931
RDR 10.4.2.10       3389  <- -> xx.xx.xxx.xxx   3389  [111.164.183.137 4818]
	ttl 30 use 0 sumd 0xf931/0xf931 pr 6 bkt 1535/284 flags 1
	ifp X,X bytes 3576/7077 pkts 40/43 ipsumd f931
MAP xx.xx.xxx.xxx   45121 <- -> xx.xx.xxx.xxx   45121 [75.75.76.76 53]
	ttl 1142 use 0 sumd 0/0 pr 17 bkt 472/472 flags 2
	ifp X,X bytes 40/64 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   45121 <- -> xx.xx.xxx.xxx   45121 [75.75.75.75 53]
	ttl 1142 use 0 sumd 0/0 pr 17 bkt 418/418 flags 2
	ifp X,X bytes 277/64 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   20048 <- -> xx.xx.xxx.xxx   20048 [75.75.76.76 53]
	ttl 1140 use 0 sumd 0/0 pr 17 bkt 120/120 flags 2
	ifp X,X bytes 40/67 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   20048 <- -> xx.xx.xxx.xxx   20048 [75.75.75.75 53]
	ttl 1141 use 0 sumd 0/0 pr 17 bkt 66/66 flags 2
	ifp X,X bytes 295/67 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   37433 <- -> xx.xx.xxx.xxx   37433 [75.75.76.76 53]
	ttl 1140 use 0 sumd 0/0 pr 17 bkt 441/441 flags 2
	ifp X,X bytes 40/67 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   37433 <- -> xx.xx.xxx.xxx   37433 [75.75.75.75 53]
	ttl 1140 use 0 sumd 0/0 pr 17 bkt 387/387 flags 2
	ifp X,X bytes 295/67 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   15222 <- -> xx.xx.xxx.xxx   15222 [75.75.76.76 53]
	ttl 1140 use 0 sumd 0/0 pr 17 bkt 1641/1641 flags 2
	ifp X,X bytes 40/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   15222 <- -> xx.xx.xxx.xxx   15222 [75.75.75.75 53]
	ttl 1140 use 0 sumd 0/0 pr 17 bkt 1587/1587 flags 2
	ifp X,X bytes 122/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   19570 <- -> xx.xx.xxx.xxx   19570 [75.75.76.76 53]
	ttl 1140 use 0 sumd 0/0 pr 17 bkt 634/634 flags 2
	ifp X,X bytes 40/73 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   19570 <- -> xx.xx.xxx.xxx   19570 [75.75.75.75 53]
	ttl 1140 use 0 sumd 0/0 pr 17 bkt 580/580 flags 2
	ifp X,X bytes 126/73 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   25992 <- -> xx.xx.xxx.xxx   25992 [75.75.76.76 53]
	ttl 1140 use 0 sumd 0/0 pr 17 bkt 150/150 flags 2
	ifp X,X bytes 40/73 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   25992 <- -> xx.xx.xxx.xxx   25992 [75.75.75.75 53]
	ttl 1140 use 0 sumd 0/0 pr 17 bkt 96/96 flags 2
	ifp X,X bytes 118/73 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   21463 <- -> xx.xx.xxx.xxx   21463 [75.75.76.76 53]
	ttl 1139 use 0 sumd 0/0 pr 17 bkt 1933/1933 flags 2
	ifp X,X bytes 40/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   21463 <- -> xx.xx.xxx.xxx   21463 [75.75.75.75 53]
	ttl 1139 use 0 sumd 0/0 pr 17 bkt 1879/1879 flags 2
	ifp X,X bytes 119/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   32459 <- -> xx.xx.xxx.xxx   32459 [75.75.76.76 53]
	ttl 1139 use 0 sumd 0/0 pr 17 bkt 951/951 flags 2
	ifp X,X bytes 40/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   32459 <- -> xx.xx.xxx.xxx   32459 [75.75.75.75 53]
	ttl 1139 use 0 sumd 0/0 pr 17 bkt 897/897 flags 2
	ifp X,X bytes 139/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   57671 <- -> xx.xx.xxx.xxx   57671 [75.75.76.76 53]
	ttl 1137 use 0 sumd 0/0 pr 17 bkt 10/10 flags 2
	ifp X,X bytes 40/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   57671 <- -> xx.xx.xxx.xxx   57671 [75.75.75.75 53]
	ttl 1137 use 0 sumd 0/0 pr 17 bkt 2003/2003 flags 2
	ifp X,X bytes 134/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   5492  <- -> xx.xx.xxx.xxx   5492  [75.75.76.76 53]
	ttl 1137 use 0 sumd 0/0 pr 17 bkt 1091/1091 flags 2
	ifp X,X bytes 40/71 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   5492  <- -> xx.xx.xxx.xxx   5492  [75.75.75.75 53]
	ttl 1137 use 0 sumd 0/0 pr 17 bkt 1037/1037 flags 2
	ifp X,X bytes 114/71 pkts 1/1 ipsumd 0
MAP 10.4.2.10       65216 <- -> xx.xx.xxx.xxx   12944 [178.255.83.1 80]
	ttl 410 use 0 sumd 0x3a9b/0x3a9b pr 6 bkt 1343/894 flags 1
	ifp X,X bytes 1070/535 pkts 5/5 ipsumd 6cc
MAP xx.xx.xxx.xxx   59233 <- -> xx.xx.xxx.xxx   59233 [75.75.76.76 53]
	ttl 1130 use 0 sumd 0/0 pr 17 bkt 531/531 flags 2
	ifp X,X bytes 40/120 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   59233 <- -> xx.xx.xxx.xxx   59233 [75.75.75.75 53]
	ttl 1130 use 0 sumd 0/0 pr 17 bkt 477/477 flags 2
	ifp X,X bytes 112/64 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   27774 <- -> xx.xx.xxx.xxx   27774 [75.75.76.76 53]
	ttl 1070 use 0 sumd 0/0 pr 17 bkt 1691/1691 flags 2
	ifp X,X bytes 40/117 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   27774 <- -> xx.xx.xxx.xxx   27774 [75.75.75.75 53]
	ttl 1069 use 0 sumd 0/0 pr 17 bkt 1637/1637 flags 2
	ifp X,X bytes 237/61 pkts 1/1 ipsumd 0
RDR 10.4.2.10       3389  <- -> xx.xx.xxx.xxx   3389  [111.164.183.137 4471]
	ttl 3 use 0 sumd 0xf931/0xf931 pr 6 bkt 755/1551 flags 1
	ifp X,X bytes 4005/7324 pkts 45/45 ipsumd f931
MAP xx.xx.xxx.xxx   1238  <- -> xx.xx.xxx.xxx   1238  [75.75.76.76 53]
	ttl 1026 use 0 sumd 0/0 pr 17 bkt 1598/1598 flags 2
	ifp X,X bytes 40/125 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   1238  <- -> xx.xx.xxx.xxx   1238  [75.75.75.75 53]
	ttl 1026 use 0 sumd 0/0 pr 17 bkt 1544/1544 flags 2
	ifp X,X bytes 85/69 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   53462 <- -> xx.xx.xxx.xxx   53462 [75.75.76.76 53]
	ttl 1026 use 0 sumd 0/0 pr 17 bkt 1802/1802 flags 2
	ifp X,X bytes 40/125 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   53462 <- -> xx.xx.xxx.xxx   53462 [75.75.75.75 53]
	ttl 1026 use 0 sumd 0/0 pr 17 bkt 1748/1748 flags 2
	ifp X,X bytes 85/69 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   42127 <- -> xx.xx.xxx.xxx   42127 [75.75.76.76 53]
	ttl 1026 use 0 sumd 0/0 pr 17 bkt 2005/2005 flags 2
	ifp X,X bytes 40/120 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   42127 <- -> xx.xx.xxx.xxx   42127 [75.75.75.75 53]
	ttl 1026 use 0 sumd 0/0 pr 17 bkt 1951/1951 flags 2
	ifp X,X bytes 80/64 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   8113  <- -> xx.xx.xxx.xxx   8113  [75.75.76.76 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 341/341 flags 2
	ifp X,X bytes 40/120 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   8113  <- -> xx.xx.xxx.xxx   8113  [75.75.75.75 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 287/287 flags 2
	ifp X,X bytes 103/64 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   53826 <- -> xx.xx.xxx.xxx   53826 [75.75.76.76 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 762/762 flags 2
	ifp X,X bytes 40/120 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   53826 <- -> xx.xx.xxx.xxx   53826 [75.75.75.75 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 708/708 flags 2
	ifp X,X bytes 103/64 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   1242  <- -> xx.xx.xxx.xxx   1242  [75.75.76.76 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 575/575 flags 2
	ifp X,X bytes 40/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   1242  <- -> xx.xx.xxx.xxx   1242  [75.75.75.75 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 521/521 flags 2
	ifp X,X bytes 124/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   33121 <- -> xx.xx.xxx.xxx   33121 [75.75.76.76 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 429/429 flags 2
	ifp X,X bytes 40/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   33121 <- -> xx.xx.xxx.xxx   33121 [75.75.75.75 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 375/375 flags 2
	ifp X,X bytes 128/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   46759 <- -> xx.xx.xxx.xxx   46759 [75.75.76.76 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 2026/2026 flags 2
	ifp X,X bytes 40/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   46759 <- -> xx.xx.xxx.xxx   46759 [75.75.75.75 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 1972/1972 flags 2
	ifp X,X bytes 120/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   51505 <- -> xx.xx.xxx.xxx   51505 [75.75.76.76 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 495/495 flags 2
	ifp X,X bytes 40/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   51505 <- -> xx.xx.xxx.xxx   51505 [75.75.75.75 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 441/441 flags 2
	ifp X,X bytes 121/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   54301 <- -> xx.xx.xxx.xxx   54301 [75.75.76.76 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 1527/1527 flags 2
	ifp X,X bytes 40/77 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   54301 <- -> xx.xx.xxx.xxx   54301 [75.75.75.75 53]
	ttl 1025 use 0 sumd 0/0 pr 17 bkt 1473/1473 flags 2
	ifp X,X bytes 141/77 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   64442 <- -> xx.xx.xxx.xxx   64442 [75.75.76.76 53]
	ttl 1024 use 0 sumd 0/0 pr 17 bkt 818/818 flags 2
	ifp X,X bytes 40/136 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   64442 <- -> xx.xx.xxx.xxx   64442 [75.75.75.75 53]
	ttl 1024 use 0 sumd 0/0 pr 17 bkt 764/764 flags 2
	ifp X,X bytes 131/80 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   62626 <- -> xx.xx.xxx.xxx   62626 [75.75.76.76 53]
	ttl 1024 use 0 sumd 0/0 pr 17 bkt 808/808 flags 2
	ifp X,X bytes 40/129 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   62626 <- -> xx.xx.xxx.xxx   62626 [75.75.75.75 53]
	ttl 1024 use 0 sumd 0/0 pr 17 bkt 754/754 flags 2
	ifp X,X bytes 121/73 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   19529 <- -> xx.xx.xxx.xxx   19529 [75.75.76.76 53]
	ttl 851 use 0 sumd 0/0 pr 17 bkt 373/373 flags 2
	ifp X,X bytes 40/134 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   19529 <- -> xx.xx.xxx.xxx   19529 [75.75.75.75 53]
	ttl 851 use 0 sumd 0/0 pr 17 bkt 319/319 flags 2
	ifp X,X bytes 205/78 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   43832 <- -> xx.xx.xxx.xxx   43832 [75.75.76.76 53]
	ttl 851 use 0 sumd 0/0 pr 17 bkt 210/210 flags 2
	ifp X,X bytes 40/134 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   43832 <- -> xx.xx.xxx.xxx   43832 [75.75.75.75 53]
	ttl 851 use 0 sumd 0/0 pr 17 bkt 156/156 flags 2
	ifp X,X bytes 110/78 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   1743  <- -> xx.xx.xxx.xxx   1743  [75.75.76.76 53]
	ttl 850 use 0 sumd 0/0 pr 17 bkt 1855/1855 flags 2
	ifp X,X bytes 40/136 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   1743  <- -> xx.xx.xxx.xxx   1743  [75.75.75.75 53]
	ttl 850 use 0 sumd 0/0 pr 17 bkt 1801/1801 flags 2
	ifp X,X bytes 132/80 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   45147 <- -> xx.xx.xxx.xxx   45147 [75.75.76.76 53]
	ttl 850 use 0 sumd 0/0 pr 17 bkt 987/987 flags 2
	ifp X,X bytes 40/130 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   45147 <- -> xx.xx.xxx.xxx   45147 [75.75.75.75 53]
	ttl 850 use 0 sumd 0/0 pr 17 bkt 933/933 flags 2
	ifp X,X bytes 122/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   46705 <- -> xx.xx.xxx.xxx   46705 [75.75.76.76 53]
	ttl 726 use 0 sumd 0/0 pr 17 bkt 484/484 flags 2
	ifp X,X bytes 40/132 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   46705 <- -> xx.xx.xxx.xxx   46705 [75.75.75.75 53]
	ttl 726 use 0 sumd 0/0 pr 17 bkt 430/430 flags 2
	ifp X,X bytes 201/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   53792 <- -> xx.xx.xxx.xxx   53792 [75.75.76.76 53]
	ttl 726 use 0 sumd 0/0 pr 17 bkt 246/246 flags 2
	ifp X,X bytes 40/132 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   53792 <- -> xx.xx.xxx.xxx   53792 [75.75.75.75 53]
	ttl 726 use 0 sumd 0/0 pr 17 bkt 192/192 flags 2
	ifp X,X bytes 108/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   29816 <- -> xx.xx.xxx.xxx   29816 [75.75.76.76 53]
	ttl 726 use 0 sumd 0/0 pr 17 bkt 163/163 flags 2
	ifp X,X bytes 40/128 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   29816 <- -> xx.xx.xxx.xxx   29816 [75.75.75.75 53]
	ttl 726 use 0 sumd 0/0 pr 17 bkt 109/109 flags 2
	ifp X,X bytes 133/72 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   19137 <- -> xx.xx.xxx.xxx   19137 [75.75.76.76 53]
	ttl 692 use 0 sumd 0/0 pr 17 bkt 386/386 flags 2
	ifp X,X bytes 40/133 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   19137 <- -> xx.xx.xxx.xxx   19137 [75.75.75.75 53]
	ttl 692 use 0 sumd 0/0 pr 17 bkt 332/332 flags 2
	ifp X,X bytes 203/77 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   48656 <- -> xx.xx.xxx.xxx   48656 [75.75.76.76 53]
	ttl 692 use 0 sumd 0/0 pr 17 bkt 224/224 flags 2
	ifp X,X bytes 40/77 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   48656 <- -> xx.xx.xxx.xxx   48656 [75.75.75.75 53]
	ttl 692 use 0 sumd 0/0 pr 17 bkt 170/170 flags 2
	ifp X,X bytes 109/77 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   14452 <- -> xx.xx.xxx.xxx   14452 [75.75.76.76 53]
	ttl 691 use 0 sumd 0/0 pr 17 bkt 1126/1126 flags 2
	ifp X,X bytes 40/129 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   14452 <- -> xx.xx.xxx.xxx   14452 [75.75.75.75 53]
	ttl 691 use 0 sumd 0/0 pr 17 bkt 1072/1072 flags 2
	ifp X,X bytes 140/73 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   64970 <- -> xx.xx.xxx.xxx   64970 [75.75.76.76 53]
	ttl 469 use 0 sumd 0/0 pr 17 bkt 822/822 flags 2
	ifp X,X bytes 40/117 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   64970 <- -> xx.xx.xxx.xxx   64970 [75.75.75.75 53]
	ttl 469 use 0 sumd 0/0 pr 17 bkt 768/768 flags 2
	ifp X,X bytes 237/61 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   12146 <- -> xx.xx.xxx.xxx   12146 [75.75.76.76 53]
	ttl 199 use 0 sumd 0/0 pr 17 bkt 605/605 flags 2
	ifp X,X bytes 40/125 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   12146 <- -> xx.xx.xxx.xxx   12146 [75.75.75.75 53]
	ttl 199 use 0 sumd 0/0 pr 17 bkt 551/551 flags 2
	ifp X,X bytes 265/69 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   56417 <- -> xx.xx.xxx.xxx   56417 [75.75.76.76 53]
	ttl 171 use 0 sumd 0/0 pr 17 bkt 520/520 flags 2
	ifp X,X bytes 40/116 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   56417 <- -> xx.xx.xxx.xxx   56417 [75.75.75.75 53]
	ttl 171 use 0 sumd 0/0 pr 17 bkt 466/466 flags 2
	ifp X,X bytes 99/60 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   15894 <- -> xx.xx.xxx.xxx   15894 [75.75.76.76 53]
	ttl 171 use 0 sumd 0/0 pr 17 bkt 1632/1632 flags 2
	ifp X,X bytes 40/116 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   15894 <- -> xx.xx.xxx.xxx   15894 [75.75.75.75 53]
	ttl 171 use 0 sumd 0/0 pr 17 bkt 1578/1578 flags 2
	ifp X,X bytes 99/60 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   63475 <- -> xx.xx.xxx.xxx   63475 [75.75.76.76 53]
	ttl 171 use 0 sumd 0/0 pr 17 bkt 1077/1077 flags 2
	ifp X,X bytes 40/131 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   63475 <- -> xx.xx.xxx.xxx   63475 [75.75.75.75 53]
	ttl 170 use 0 sumd 0/0 pr 17 bkt 1023/1023 flags 2
	ifp X,X bytes 123/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   47570 <- -> xx.xx.xxx.xxx   47570 [75.75.76.76 53]
	ttl 170 use 0 sumd 0/0 pr 17 bkt 755/755 flags 2
	ifp X,X bytes 40/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   47570 <- -> xx.xx.xxx.xxx   47570 [75.75.75.75 53]
	ttl 170 use 0 sumd 0/0 pr 17 bkt 701/701 flags 2
	ifp X,X bytes 127/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   38677 <- -> xx.xx.xxx.xxx   38677 [75.75.76.76 53]
	ttl 170 use 0 sumd 0/0 pr 17 bkt 1465/1465 flags 2
	ifp X,X bytes 40/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   38677 <- -> xx.xx.xxx.xxx   38677 [75.75.75.75 53]
	ttl 170 use 0 sumd 0/0 pr 17 bkt 1411/1411 flags 2
	ifp X,X bytes 119/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   30604 <- -> xx.xx.xxx.xxx   30604 [75.75.76.76 53]
	ttl 170 use 0 sumd 0/0 pr 17 bkt 1192/1192 flags 2
	ifp X,X bytes 40/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   30604 <- -> xx.xx.xxx.xxx   30604 [75.75.75.75 53]
	ttl 170 use 0 sumd 0/0 pr 17 bkt 1138/1138 flags 2
	ifp X,X bytes 120/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   43696 <- -> xx.xx.xxx.xxx   43696 [75.75.76.76 53]
	ttl 170 use 0 sumd 0/0 pr 17 bkt 224/224 flags 2
	ifp X,X bytes 40/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   43696 <- -> xx.xx.xxx.xxx   43696 [75.75.75.75 53]
	ttl 170 use 0 sumd 0/0 pr 17 bkt 170/170 flags 2
	ifp X,X bytes 140/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   21001 <- -> xx.xx.xxx.xxx   21001 [75.75.76.76 53]
	ttl 169 use 0 sumd 0/0 pr 17 bkt 371/371 flags 2
	ifp X,X bytes 40/131 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   21001 <- -> xx.xx.xxx.xxx   21001 [75.75.75.75 53]
	ttl 169 use 0 sumd 0/0 pr 17 bkt 317/317 flags 2
	ifp X,X bytes 148/75 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   8781  <- -> xx.xx.xxx.xxx   8781  [75.75.76.76 53]
	ttl 169 use 0 sumd 0/0 pr 17 bkt 1355/1355 flags 2
	ifp X,X bytes 40/128 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   8781  <- -> xx.xx.xxx.xxx   8781  [75.75.75.75 53]
	ttl 169 use 0 sumd 0/0 pr 17 bkt 1301/1301 flags 2
	ifp X,X bytes 115/72 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   2619  <- -> xx.xx.xxx.xxx   2619  [75.75.76.76 53]
	ttl 78 use 0 sumd 0/0 pr 17 bkt 817/817 flags 2
	ifp X,X bytes 40/125 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   2619  <- -> xx.xx.xxx.xxx   2619  [75.75.75.75 53]
	ttl 78 use 0 sumd 0/0 pr 17 bkt 763/763 flags 2
	ifp X,X bytes 265/69 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   46241 <- -> xx.xx.xxx.xxx   46241 [75.75.76.76 53]
	ttl 75 use 0 sumd 0/0 pr 17 bkt 488/488 flags 2
	ifp X,X bytes 40/123 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   46241 <- -> xx.xx.xxx.xxx   46241 [75.75.75.75 53]
	ttl 75 use 0 sumd 0/0 pr 17 bkt 434/434 flags 2
	ifp X,X bytes 83/67 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   7364  <- -> xx.xx.xxx.xxx   7364  [75.75.76.76 53]
	ttl 75 use 0 sumd 0/0 pr 17 bkt 1108/1108 flags 2
	ifp X,X bytes 40/125 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   7364  <- -> xx.xx.xxx.xxx   7364  [75.75.75.75 53]
	ttl 75 use 0 sumd 0/0 pr 17 bkt 1054/1054 flags 2
	ifp X,X bytes 85/69 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   3286  <- -> xx.xx.xxx.xxx   3286  [75.75.76.76 53]
	ttl 75 use 0 sumd 0/0 pr 17 bkt 1606/1606 flags 2
	ifp X,X bytes 40/125 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   3286  <- -> xx.xx.xxx.xxx   3286  [75.75.75.75 53]
	ttl 75 use 0 sumd 0/0 pr 17 bkt 1552/1552 flags 2
	ifp X,X bytes 85/69 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   35807 <- -> xx.xx.xxx.xxx   35807 [75.75.76.76 53]
	ttl 75 use 0 sumd 0/0 pr 17 bkt 1990/1990 flags 2
	ifp X,X bytes 40/120 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   35807 <- -> xx.xx.xxx.xxx   35807 [75.75.75.75 53]
	ttl 75 use 0 sumd 0/0 pr 17 bkt 1936/1936 flags 2
	ifp X,X bytes 80/64 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   4933  <- -> xx.xx.xxx.xxx   4933  [75.75.76.76 53]
	ttl 74 use 0 sumd 0/0 pr 17 bkt 1339/1339 flags 2
	ifp X,X bytes 40/116 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   4933  <- -> xx.xx.xxx.xxx   4933  [75.75.75.75 53]
	ttl 74 use 0 sumd 0/0 pr 17 bkt 1285/1285 flags 2
	ifp X,X bytes 82/60 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   19508 <- -> xx.xx.xxx.xxx   19508 [75.75.76.76 53]
	ttl 74 use 0 sumd 0/0 pr 17 bkt 1138/1138 flags 2
	ifp X,X bytes 40/116 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   19508 <- -> xx.xx.xxx.xxx   19508 [75.75.75.75 53]
	ttl 74 use 0 sumd 0/0 pr 17 bkt 1084/1084 flags 2
	ifp X,X bytes 98/60 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   61520 <- -> xx.xx.xxx.xxx   61520 [75.75.76.76 53]
	ttl 74 use 0 sumd 0/0 pr 17 bkt 282/282 flags 2
	ifp X,X bytes 40/77 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   61520 <- -> xx.xx.xxx.xxx   61520 [75.75.75.75 53]
	ttl 74 use 0 sumd 0/0 pr 17 bkt 228/228 flags 2
	ifp X,X bytes 125/77 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   26375 <- -> xx.xx.xxx.xxx   26375 [75.75.76.76 53]
	ttl 74 use 0 sumd 0/0 pr 17 bkt 1927/1927 flags 2
	ifp X,X bytes 40/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   26375 <- -> xx.xx.xxx.xxx   26375 [75.75.75.75 53]
	ttl 74 use 0 sumd 0/0 pr 17 bkt 1873/1873 flags 2
	ifp X,X bytes 129/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   57854 <- -> xx.xx.xxx.xxx   57854 [75.75.76.76 53]
	ttl 73 use 0 sumd 0/0 pr 17 bkt 1824/1824 flags 2
	ifp X,X bytes 40/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   57854 <- -> xx.xx.xxx.xxx   57854 [75.75.75.75 53]
	ttl 74 use 0 sumd 0/0 pr 17 bkt 1770/1770 flags 2
	ifp X,X bytes 121/76 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   35387 <- -> xx.xx.xxx.xxx   35387 [75.75.76.76 53]
	ttl 73 use 0 sumd 0/0 pr 17 bkt 945/945 flags 2
	ifp X,X bytes 40/77 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   35387 <- -> xx.xx.xxx.xxx   35387 [75.75.75.75 53]
	ttl 73 use 0 sumd 0/0 pr 17 bkt 891/891 flags 2
	ifp X,X bytes 122/77 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   54398 <- -> xx.xx.xxx.xxx   54398 [75.75.76.76 53]
	ttl 73 use 0 sumd 0/0 pr 17 bkt 1795/1795 flags 2
	ifp X,X bytes 40/134 pkts 1/2 ipsumd 0
MAP xx.xx.xxx.xxx   54398 <- -> xx.xx.xxx.xxx   54398 [75.75.75.75 53]
	ttl 73 use 0 sumd 0/0 pr 17 bkt 1741/1741 flags 2
	ifp X,X bytes 142/78 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   34183 <- -> xx.xx.xxx.xxx   34183 [75.75.76.76 53]
	ttl 41 use 0 sumd 0/0 pr 17 bkt 1973/1973 flags 2
	ifp X,X bytes 40/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   34183 <- -> xx.xx.xxx.xxx   34183 [75.75.75.75 53]
	ttl 41 use 0 sumd 0/0 pr 17 bkt 1919/1919 flags 2
	ifp X,X bytes 74/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   58518 <- -> xx.xx.xxx.xxx   58518 [75.75.76.76 53]
	ttl 39 use 0 sumd 0/0 pr 17 bkt 1814/1814 flags 2
	ifp X,X bytes 51/85 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   58518 <- -> xx.xx.xxx.xxx   58518 [75.75.75.75 53]
	ttl 44 use 0 sumd 0/0 pr 17 bkt 1760/1760 flags 2
	ifp X,X bytes 85/85 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   26856 <- -> xx.xx.xxx.xxx   26856 [75.75.76.76 53]
	ttl 29 use 0 sumd 0/0 pr 17 bkt 165/165 flags 2
	ifp X,X bytes 40/74 pkts 1/1 ipsumd 0
MAP xx.xx.xxx.xxx   26856 <- -> xx.xx.xxx.xxx   26856 [75.75.75.75 53]
	ttl 29 use 0 sumd 0/0 pr 17 bkt 111/111 flags 2
	ifp X,X bytes 0/74 pkts 0/1 ipsumd 0
MAP 10.4.2.219      56939 <- -> xx.xx.xxx.xxx   47876 [74.125.127.193 443]
	ttl 16633 use 0 sumd 0xe293/0xe293 pr 6 bkt 1610/325 flags 1
	ifp X,X bytes 2549/1363 pkts 10/10 ipsumd 5fb
MAP 10.4.2.10       65198 <- -> xx.xx.xxx.xxx   54507 [173.194.33.37 443]
	ttl 17993 use 0 sumd 0xdd08/0xdd08 pr 6 bkt 179/1185 flags 1
	ifp X,X bytes 273885/56568 pkts 393/274 ipsumd 6cc
MAP 10.4.2.219      56879 <- -> xx.xx.xxx.xxx   19054 [17.149.36.154 5223]
	ttl 16729 use 0 sumd 0x7239/0x7239 pr 6 bkt 1051/1209 flags 1
	ifp X,X bytes 3869/3564 pkts 18/26 ipsumd 5fb
MAP 10.4.2.223      48469 <- -> xx.xx.xxx.xxx   49615 [173.194.79.188 5228]
	ttl 17996 use 0 sumd 0xa71/0xa71 pr 6 bkt 1433/447 flags 1
	ifp X,X bytes 3708/3728 pkts 29/30 ipsumd 5f7
MAP 10.4.2.221      21771 <- -> xx.xx.xxx.xxx   58915 [64.69.34.103 8001]
	ttl 17992 use 0 sumd 0x9711/0x9711 pr 6 bkt 46/736 flags 1
	ifp X,X bytes 130439/803881 pkts 2463/2284 ipsumd 5f9
MAP 10.4.2.201      38946 <- -> xx.xx.xxx.xxx   59552 [173.194.79.188 5228]
	ttl 8773 use 0 sumd 0x568b/0x568b pr 6 bkt 490/736 flags 1
	ifp X,X bytes 16684/8146 pkts 107/113 ipsumd 60d
MAP 10.4.2.4        10000 <- -> xx.xx.xxx.xxx   5861  [69.59.242.87 10000]
	ttl 1192 use 0 sumd 0xf6a6/0xf6a6 pr 17 bkt 1939/2001 flags 2
	ifp X,X bytes 880969/1647685 pkts 2023/2023 ipsumd 6d2
MAP 10.4.2.10       64695 <- -> xx.xx.xxx.xxx   18033 [74.125.45.125 5222]
	ttl 18000 use 0 sumd 0x5085/0x5085 pr 6 bkt 922/2027 flags 1
	ifp X,X bytes 148550/147829 pkts 1197/1189 ipsumd 6cc
MAP 10.4.2.10       64689 <- -> xx.xx.xxx.xxx   41879 [173.194.33.54 443]
	ttl 17984 use 0 sumd 0xadb1/0xadb1 pr 6 bkt 1047/204 flags 1
	ifp X,X bytes 734721/1172904 pkts 3826/3930 ipsumd 6cc

List of active host mappings:
10.4.2.10,178.255.83.1 -> 0.0.0.0 (use = 2 hv = 0)
10.4.2.10,173.194.33.37 -> 0.0.0.0 (use = 2 hv = 0)
10.4.2.219,74.125.127.193 -> 0.0.0.0 (use = 2 hv = 0)
10.4.2.219,17.149.36.154 -> 0.0.0.0 (use = 2 hv = 0)
10.4.2.223,173.194.79.188 -> 0.0.0.0 (use = 2 hv = 0)
10.4.2.221,64.69.34.103 -> 0.0.0.0 (use = 2 hv = 0)
10.4.2.201,173.194.79.188 -> 0.0.0.0 (use = 2 hv = 0)
10.4.2.4,69.59.242.87 -> 0.0.0.0 (use = 2 hv = 0)
10.4.2.10,74.125.45.125 -> 0.0.0.0 (use = 2 hv = 0)
10.4.2.10,173.194.33.54 -> 0.0.0.0 (use = 2 hv = 0)
xx.xx.xxx.xxx,75.75.76.76 -> 0.0.0.0 (use = 61 hv = 0)
xx.xx.xxx.xxx,75.75.75.75 -> 0.0.0.0 (use = 61 hv = 0)

ipfstat -v
bad packets:		in 0	out 0
 IPv6 packets:		in 1030 out 6
 input packets:		blocked 2593 passed 1680805 nomatch 0 counted 0 short 0
output packets:		blocked 6 passed 1681315 nomatch 0 counted 0 short 0
 input packets logged:	blocked 1561 passed 39
output packets logged:	blocked 0 passed 0
 packets logged:	input 0 output 0
 log failures:		input 0 output 0
fragment state(in):	kept 0	lost 0	not fragmented 0
fragment state(out):	kept 0	lost 0	not fragmented 0
packet state(in):	kept 7983	lost 0
packet state(out):	kept 7039	lost 0
ICMP replies:	0	TCP RSTs sent:	0
Invalid source(in):	0
Result cache hits(in):	2300	(out):	4
IN Pullups succeeded:	0	failed:	0
OUT Pullups succeeded:	8	failed:	0
Fastroute successes:	0	failures:	0
TCP cksum fails(in):	0	(out):	0
IPF Ticks:	77152
Packet log flags set: (0)
	none

ipfstat -nio
@1 pass out quick on lo0 all
@2 pass out quick on vr0 proto udp from 10.4.2.1/32 port = bootps to any port = bootpc
@3 pass out quick on vr1 proto udp from any port = bootpc to any port = bootps
@4 pass out quick on vr0 all keep state
@5 pass out quick on vr1 all keep state
@6 block out log quick all
@1 pass in quick on lo0 all
@2 block in log quick from any to any with short
@3 block in log quick from any to any with ipopts
@4 pass in quick on vr0 proto udp from any port = bootpc to 255.255.255.255/32 port = bootps
@5 pass in quick on vr0 proto udp from any port = bootpc to 10.4.2.1/32 port = bootps
@6 block in log quick on vr1 from 10.4.2.0/24 to any
@7 block in log quick on vr1 proto udp from any port = bootps to 10.4.2.0/24 port = bootpc
@8 pass in quick on vr1 proto udp from any port = bootps to any port = bootpc
@9 block in log quick on vr0 from !10.4.2.0/24 to any
@10 block in log quick on vr1 from 10.0.0.0/8 to any
@11 block in log quick on vr1 from 127.0.0.0/8 to any
@12 block in log quick on vr1 from 172.16.0.0/12 to any
@13 block in log quick on vr1 from 192.168.0.0/16 to any
@14 skip 1 in proto tcp from any to any flags S/FSRA
@15 block in log quick proto tcp from any to any
@16 block in log quick on vr0 all head 100
@17 block in log quick on vr1 all head 200
@18 pass in quick on ng1 from any to any keep state
@19 pass in quick on ng2 from any to any keep state
@20 pass in quick on ng3 from any to any keep state
@21 pass in quick on ng4 from any to any keep state
@22 pass in quick on ng5 from any to any keep state
@23 pass in quick on ng6 from any to any keep state
@24 pass in quick on ng7 from any to any keep state
@25 pass in quick on ng8 from any to any keep state
@26 pass in quick on ng9 from any to any keep state
@27 pass in quick on ng10 from any to any keep state
@28 pass in quick on ng11 from any to any keep state
@29 pass in quick on ng12 from any to any keep state
@30 pass in quick on ng13 from any to any keep state
@31 pass in quick on ng14 from any to any keep state
@32 pass in quick on ng15 from any to any keep state
@33 pass in quick on ng16 from any to any keep state
@34 block in log quick all
# Group 100
@1 pass in quick from 10.4.2.0/24 to 10.4.2.1/32 keep state group 100
@2 pass in quick from 10.4.2.0/24 to any keep state group 100
# Group 200
@1 pass in quick proto gre from any to xx.xx.xxx.xxx/32 keep state group 200
@2 pass in quick proto tcp from any to xx.xx.xxx.xxx/32 port = pptp keep state group 200
@3 pass in quick proto tcp from any to 10.4.2.5/32 port = 6112 keep state group 200
@4 pass in quick proto tcp from any to 10.4.2.5/32 port 4660 >< 4663 keep state group 200
@5 pass in quick proto udp from any to 10.4.2.5/32 port = 4665 keep state group 200
@6 pass in quick proto tcp from any to 10.4.2.10/32 port = rdp keep state group 200
@7 pass in quick proto tcp from any to 10.4.2.22/32 port = 3724 keep state group 200
@8 pass in quick proto tcp from any to 10.4.2.5/32 port = 61864 keep state group 200
@9 pass in quick proto tcp from any to 10.4.2.13/32 port = http keep state group 200
@10 pass in quick proto tcp from any to 10.4.2.8/32 port = http keep state group 200
@11 pass in quick proto tcp from any to 10.4.2.8/32 port = 51413 keep state group 200
@12 pass in quick proto tcp/udp from any to 10.4.2.197/32 port = 6113 keep state group 200
@13 pass in log first quick proto tcp from any to xx.xx.xxx.xxx/32 port = 8080 keep state group 200

unparsed ipnat rules
map vr1 10.4.2.0/24  -> 0/32 proxy port 21 ftp/tcp
map vr1 10.4.2.0/24  -> 0/32 portmap tcp/udp 1024:64535
map vr1 10.4.2.0/24  -> 0/32
map vr1 10.4.2.105/32  -> 0/32 proxy port 21 ftp/tcp
map vr1 10.4.2.105/32  -> 0/32
map vr1 10.4.2.105/32  -> 0/32 portmap tcp/udp 1024:64535
map vr1 from xx.xx.xxx.xxx/32 to any port = 53 -> 0.0.0.0/32 tcp/udp
rdr vr1 0/0 port 3389 -> 10.4.2.10 port 3389 tcp
rdr vr1 0/0 port 3724 -> 10.4.2.22 port 3724 tcp
rdr vr1 0/0 port 4661-4662 -> 10.4.2.5 port 4661 tcp
rdr vr1 0/0 port 8888 -> 10.4.2.13 port 80 tcp
rdr vr1 0/0 port 8889 -> 10.4.2.8 port 80 tcp
rdr vr1 0/0 port 51413 -> 10.4.2.8 port 51413 tcp
rdr vr1 0/0 port 61864 -> 10.4.2.5 port 61864 tcp
rdr vr1 0/0 port 6112 -> 10.4.2.5 port 6112 tcp/udp
rdr vr1 0/0 port 6113 -> 10.4.2.197 port 6113 tcp/udp
rdr vr1 0/0 port 4665 -> 10.4.2.5 port 4665 udp

unparsed ipfilter rules
# loopback
pass in quick on lo0 all
pass out quick on lo0 all
# block short packets
block in log quick all with short

# block IP options
block in log quick all with ipopts

# allow access to DHCP server on LAN
pass in quick on vr0 proto udp from any port = 68 to 255.255.255.255 port = 67
pass in quick on vr0 proto udp from any port = 68 to 10.4.2.1 port = 67
pass out quick on vr0 proto udp from 10.4.2.1 port = 67 to any port = 68

# WAN spoof check
block in log quick on vr1 from 10.4.2.0/24 to any

# allow our DHCP client out to the WAN
# XXX - should be more restrictive
# (not possible at the moment - need 'me' like in ipfw)
pass out quick on vr1 proto udp from any port = 68 to any port = 67
block in log quick on vr1 proto udp from any port = 67 to 10.4.2.0/24 port = 68
pass in quick on vr1 proto udp from any port = 67 to any port = 68

# LAN/OPT spoof check (needs to be after DHCP because of broadcast addresses)
block in log quick on vr0 from ! 10.4.2.0/24 to any

# block anything from private networks on WAN interface
block in log quick on vr1 from 10.0.0.0/8 to any
block in log quick on vr1 from 127.0.0.0/8 to any
block in log quick on vr1 from 172.16.0.0/12 to any
block in log quick on vr1 from 192.168.0.0/16 to any

# Block TCP packets that do not mark the start of a connection
skip 1 in proto tcp all flags S/SAFR
block in log quick proto tcp all

#---------------------------------------------------------------------------
# group head 100 - LAN interface
#---------------------------------------------------------------------------
block in log quick on vr0 all head 100

# let out anything from the firewall host itself and decrypted IPsec traffic
pass out quick on vr0 all keep state 

#---------------------------------------------------------------------------
# group head 200 - WAN interface
#---------------------------------------------------------------------------
block in log quick on vr1 all head 200

# let out anything from the firewall host itself and decrypted IPsec traffic
pass out quick on vr1 all keep state 

# make sure the user cannot lock himself out of the webGUI
pass in quick from 10.4.2.0/24 to 10.4.2.1 keep state group 100

# PPTP rules
pass in quick proto gre from any to xx.xx.xxx.xxx keep state group 200
pass in quick proto tcp from any to xx.xx.xxx.xxx port = 1723 keep state group 200

# User-defined rules follow
pass in quick proto tcp from any to 10.4.2.5 port = 6112 keep state group 200 
pass in quick proto tcp from any to 10.4.2.5 port 4660 >< 4663 keep state group 200 
pass in quick proto udp from any to 10.4.2.5 port = 4665 keep state group 200 
pass in quick proto tcp from any to 10.4.2.10 port = 3389 keep state group 200 
pass in quick proto tcp from any to 10.4.2.22 port = 3724 keep state group 200 
pass in quick proto tcp from any to 10.4.2.5 port = 61864 keep state group 200 
pass in quick proto tcp from any to 10.4.2.13 port = 80 keep state group 200 
pass in quick proto tcp from any to 10.4.2.8 port = 80 keep state group 200 
pass in quick proto tcp from any to 10.4.2.8 port = 51413 keep state group 200 
pass in quick proto tcp/udp from any to 10.4.2.197 port = 6113 keep state group 200 
pass in log first quick proto tcp from any to xx.xx.xxx.xxx keep state group 200 
pass in quick on ng1 from any to any keep state 
pass in quick on ng2 from any to any keep state 
pass in quick on ng3 from any to any keep state 
pass in quick on ng4 from any to any keep state 
pass in quick on ng5 from any to any keep state 
pass in quick on ng6 from any to any keep state 
pass in quick on ng7 from any to any keep state 
pass in quick on ng8 from any to any keep state 
pass in quick on ng9 from any to any keep state 
pass in quick on ng10 from any to any keep state 
pass in quick on ng11 from any to any keep state 
pass in quick on ng12 from any to any keep state 
pass in quick on ng13 from any to any keep state 
pass in quick on ng14 from any to any keep state 
pass in quick on ng15 from any to any keep state 
pass in quick on ng16 from any to any keep state 
pass in quick from 10.4.2.0/24 to any keep state group 100 
	
#---------------------------------------------------------------------------
# default rules (just to be sure)
#---------------------------------------------------------------------------
block in log quick all
block out log quick all

unparsed ipfw rules
add 50000 set 4 pass all from 10.4.2.1 to any
add 50001 set 4 pass all from any to 10.4.2.1

resolv.conf
domain xxx.net
nameserver 75.75.75.75
nameserver 75.75.76.76

Processes
USER     PID %CPU %MEM   VSZ   RSS  TT  STAT STARTED      TIME COMMAND
root      10 89.2  0.0     0     8  ??  RL   11:11PM 639:06.10 [idle]
root     283 23.6  3.5  8744  8268  ??  SN    9:54AM   0:00.56 /usr/local/bin/php status.php
root     285  5.1  1.0  2732  2256  ??  S     9:54AM   0:00.32 /usr/local/sbin/mini_httpd -S -E /var/etc/cert.pem -c **.php|**.cgi -u root -maxproc 16 -p xx -i /var/run/mini_httpd.pid
root     282  1.5  0.9  2732  2192  ??  S     9:54AM   0:00.04 /usr/local/sbin/mini_httpd -S -E /var/etc/cert.pem -c **.php|**.cgi -u root -maxproc 16 -p xx -i /var/run/mini_httpd.pid
root       0  0.0  0.0     0     0  ??  WLs  11:11PM   0:00.00 [swapper]
root       1  0.0  0.4  1452   896  ??  SLs  11:11PM   0:00.02 /sbin/init --
root       2  0.0  0.0     0     8  ??  DL   11:11PM   0:01.83 [g_event]
root       3  0.0  0.0     0     8  ??  DL   11:11PM   0:01.54 [g_up]
root       4  0.0  0.0     0     8  ??  DL   11:11PM   0:01.63 [g_down]
root       5  0.0  0.0     0     8  ??  DL   11:11PM   0:00.00 [crypto]
root       6  0.0  0.0     0     8  ??  DL   11:11PM   0:00.00 [crypto returns]
root       7  0.0  0.0     0     8  ??  DL   11:11PM   0:00.00 [thread taskq]
root       8  0.0  0.0     0     8  ??  DL   11:11PM   0:00.00 [xpt_thrd]
root       9  0.0  0.0     0     8  ??  DL   11:11PM   0:00.00 [kqueue taskq]
root      11  0.0  0.0     0     8  ??  WL   11:11PM   1:04.20 [swi4: clock sio]
root      12  0.0  0.0     0     8  ??  WL   11:11PM   0:00.00 [swi3: vm]
root      13  0.0  0.0     0     8  ??  WL   11:11PM   1:01.54 [swi1: net]
root      14  0.0  0.0     0     8  ??  DL   11:11PM   0:18.23 [yarrow]
root      15  0.0  0.0     0     8  ??  WL   11:11PM   0:00.00 [swi6: Giant taskq]
root      16  0.0  0.0     0     8  ??  WL   11:11PM   0:00.02 [swi6: task queue]
root      17  0.0  0.0     0     8  ??  WL   11:11PM   0:00.00 [swi2: cambio]
root      18  0.0  0.0     0     8  ??  WL   11:11PM   0:00.00 [swi5: +]
root      19  0.0  0.0     0     8  ??  WL   11:11PM   0:22.72 [irq10: vr0]
root      20  0.0  0.0     0     8  ??  WL   11:11PM   0:34.00 [irq11: vr1]
root      21  0.0  0.0     0     8  ??  WL   11:11PM   0:00.00 [irq15: vr2 ata1]
root      22  0.0  0.0     0     8  ??  WL   11:11PM   0:00.05 [irq14: ata0]
root      23  0.0  0.0     0     8  ??  WL   11:11PM   0:00.00 [irq12: ohci0 ehci0]
root      24  0.0  0.0     0     8  ??  DL   11:11PM   0:00.00 [usb0]
root      25  0.0  0.0     0     8  ??  DL   11:11PM   0:00.00 [usbtask]
root      26  0.0  0.0     0     8  ??  DL   11:11PM   0:00.00 [usb1]
root      27  0.0  0.0     0     8  ??  WL   11:11PM   0:00.00 [swi0: sio]
root      28  0.0  0.0     0     8  ??  DL   11:11PM   0:00.16 [md0]
root      29  0.0  0.0     0     8  ??  DL   11:11PM   0:00.05 [pagedaemon]
root      30  0.0  0.0     0     8  ??  DL   11:11PM   0:00.06 [idlepoll]
root      31  0.0  0.0     0     8  ??  RL   11:11PM   0:00.22 [pagezero]
root      32  0.0  0.0     0     8  ??  DL   11:11PM   0:00.21 [bufdaemon]
root      33  0.0  0.0     0     8  ??  DL   11:11PM   0:00.57 [syncer]
root      34  0.0  0.0     0     8  ??  DL   11:11PM   0:00.22 [vnlru]
root      35  0.0  0.0     0     8  ??  DL   11:11PM   0:00.20 [softdepflush]
root      36  0.0  0.0     0     8  ??  DL   11:11PM   0:01.40 [schedcpu]
root     114  0.0  0.6  1952  1512  ??  Ss   11:11PM   0:01.11 /sbin/ipmon -sD
root     121  0.0  0.4  1404   992  ??  Ss   11:11PM   0:00.49 /usr/sbin/syslogd -ss
root     124  0.0  0.9  2648  2068  ??  Ss   11:11PM   0:00.07 /usr/local/sbin/mini_httpd -S -E /var/etc/cert.pem -c **.php|**.cgi -u root -maxproc 16 -p xx -i /var/run/mini_httpd.pid
nobody   128  0.0  0.5  1476  1184  ??  I    11:11PM   0:03.06 /usr/local/sbin/dnsmasq --edns-packet-max=4096 -l /var/db/dhcpd.leases -s xxx.net --all-servers --server=/xxx.net/10.4.2.3
root     131  0.0  0.8  2264  1884  ??  Is   11:11PM   0:00.11 /usr/local/sbin/dhcpd -cf /var/etc/dhcpd.conf vr0
root     143  0.0  1.3  4620  2988  ??  Is   11:11PM   0:00.10 /usr/local/sbin/mpd4 -b -d /var/etc/mpd-vpn -p /var/run/mpd-vpn.pid pptpd
root     154  0.0  0.5  1712  1188  ??  I    11:11PM   0:00.01 /bin/sh /etc/rc.initial console
root     284  0.0  1.0  2732  2256  ??  S     9:54AM   0:00.00 /usr/local/sbin/mini_httpd -S -E /var/etc/cert.pem -c **.php|**.cgi -u root -maxproc 16 -p xx -i /var/run/mini_httpd.pid
root     312  0.0  0.5  1708  1124  ??  SN    9:54AM   0:00.01 sh -c ps xauww 2>&1
root     313  0.0  0.4  1468   968  ??  RN    9:54AM   0:00.01 ps xauww
root     139  0.0  0.5  1708  1156  d0- I    11:11PM   0:00.01 /bin/sh /usr/local/bin/runsntp.sh /var/run/runsntp.pid /var/run/sntp.pid 300  1.m0n0wall.pool.ntp.org
root     140  0.0  0.5  1484  1100  d0- I    11:11PM   0:00.02 /usr/sbin/sntp -r -P no -l /var/run/sntp.pid -x 300 1.m0n0wall.pool.ntp.org

dhcpd.conf
option domain-name "xxx.net";
default-lease-time 7200;
max-lease-time 86400;
authoritative;
log-facility local7;
ddns-update-style none;
subnet 10.4.2.0 netmask 255.255.255.0 {
	pool {
		range 10.4.2.200 10.4.2.223;
	}
	option routers 10.4.2.1;
	option domain-name-servers 10.4.2.1;

	default-lease-time 10800;
	max-lease-time 86400;
}
host s_lan_0 {
	hardware ethernet F4:6D:04:25:2E:90;
	fixed-address 10.4.2.10;
}
host s_lan_1 {
	hardware ethernet 00:25:d3:83:e7:17;
	fixed-address 10.4.2.22;
}
host s_lan_2 {
	hardware ethernet 90:e6:ba:3b:6f:ae;
	fixed-address 10.4.2.23;
}
host s_lan_3 {
	hardware ethernet a8:e3:ee:f4:8f:1a;
	fixed-address 10.4.2.105;
}

ez-ipupdate.cache
cat: /conf/ez-ipupdate.cache: No such file or directory

df
Filesystem 512-blocks  Used Avail Capacity  Mounted on
/dev/md0        31518 28000  3518    89%    /
devfs               2     2     0   100%    /dev
/dev/ad0a       19662 15264  4398    78%    /cf

racoon.conf
cat: /var/etc/racoon.conf: No such file or directory

SPD
No SPD entries.

SAD
No SAD entries.

last 200 system log entries
May  3 23:11:32 monowall syslogd: kernel boot file is /kernel
May  3 23:11:32 monowall kernel: Copyright (c) 1992-2008 The FreeBSD Project.
May  3 23:11:32 monowall kernel: Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
May  3 23:11:32 monowall kernel: The Regents of the University of California. All rights reserved.
May  3 23:11:32 monowall kernel: FreeBSD is a registered trademark of The FreeBSD Foundation.
May  3 23:11:32 monowall kernel: FreeBSD 6.4-RELEASE-p5 #0: Sun Jan  9 22:24:57 CET 2011
May  3 23:11:32 monowall kernel: root@mb64.neon1.net:/usr/src/sys/i386/compile/M0N0WALL_EMBEDDED
May  3 23:11:32 monowall kernel: Timecounter "i8254" frequency 1193182 Hz quality 0
May  3 23:11:32 monowall kernel: CPU: Geode(TM) Integrated Processor by AMD PCS (498.05-MHz 586-class CPU)
May  3 23:11:32 monowall kernel: Origin = "AuthenticAMD"  Id = 0x5a2  Stepping = 2
May  3 23:11:32 monowall kernel: Features=0x88a93d<FPU,DE,PSE,TSC,MSR,CX8,SEP,PGE,CMOV,CLFLUSH,MMX>
May  3 23:11:32 monowall kernel: AMD Features=0xc0400000<MMX+,3DNow!+,3DNow!>
May  3 23:11:32 monowall kernel: real memory  = 268435456 (256 MB)
May  3 23:11:32 monowall kernel: avail memory = 236531712 (225 MB)
May  3 23:11:32 monowall kernel: pnpbios: Bad PnP BIOS data checksum
May  3 23:11:32 monowall kernel: wlan: mac acl policy registered
May  3 23:11:32 monowall kernel: K6-family MTRR support enabled (2 registers)
May  3 23:11:32 monowall kernel: ath_hal: 0.9.20.3 (AR5210, AR5211, AR5212, RF5111, RF5112, RF2413, RF5413)
May  3 23:11:32 monowall kernel: cpu0 on motherboard
May  3 23:11:32 monowall kernel: pcib0: <Host to PCI bridge> pcibus 0 on motherboard
May  3 23:11:32 monowall kernel: pci0: <PCI bus> on pcib0
May  3 23:11:32 monowall kernel: Geode LX: PC Engines ALIX.2 v0.99h tinyBIOS V1.4a (C)1997-2007
May  3 23:11:32 monowall kernel: pci0: <encrypt/decrypt, entertainment crypto> at device 1.2 (no driver attached)
May  3 23:11:32 monowall kernel: vr0: <VIA VT6105M Rhine III 10/100BaseTX> port 0x1000-0x10ff mem 0xe0000000-0xe00000ff irq 10 at device 9.0 on pci0
May  3 23:11:32 monowall kernel: vr0: Quirks: 0x2
May  3 23:11:32 monowall kernel: miibus0: <MII bus> on vr0
May  3 23:11:32 monowall kernel: ukphy0: <Generic IEEE 802.3u media interface> on miibus0
May  3 23:11:32 monowall kernel: ukphy0:  10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, auto
May  3 23:11:32 monowall kernel: vr0: Ethernet address: 00:0d:b9:24:70:a4
May  3 23:11:32 monowall kernel: vr1: <VIA VT6105M Rhine III 10/100BaseTX> port 0x1400-0x14ff mem 0xe0040000-0xe00400ff irq 11 at device 10.0 on pci0
May  3 23:11:32 monowall kernel: vr1: Quirks: 0x2
May  3 23:11:32 monowall kernel: miibus1: <MII bus> on vr1
May  3 23:11:32 monowall kernel: ukphy1: <Generic IEEE 802.3u media interface> on miibus1
May  3 23:11:32 monowall kernel: ukphy1:  10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, auto
May  3 23:11:32 monowall kernel: vr1: Ethernet address: 00:0d:b9:24:70:a5
May  3 23:11:32 monowall kernel: vr2: <VIA VT6105M Rhine III 10/100BaseTX> port 0x1800-0x18ff mem 0xe0080000-0xe00800ff irq 15 at device 11.0 on pci0
May  3 23:11:32 monowall kernel: vr2: Quirks: 0x2
May  3 23:11:32 monowall kernel: miibus2: <MII bus> on vr2
May  3 23:11:32 monowall kernel: ukphy2: <Generic IEEE 802.3u media interface> on miibus2
May  3 23:11:32 monowall kernel: ukphy2:  10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, auto
May  3 23:11:32 monowall kernel: vr2: Ethernet address: 00:0d:b9:24:70:a6
May  3 23:11:32 monowall kernel: isab0: <PCI-ISA bridge> port 0x6000-0x6007,0x6100-0x61ff,0x6200-0x623f,0x9d00-0x9d7f,0x9c00-0x9c3f at device 15.0 on pci0
May  3 23:11:32 monowall kernel: isa0: <ISA bus> on isab0
May  3 23:11:32 monowall kernel: atapci0: <AMD CS5536 UDMA100 controller> port 0x1f0-0x1f7,0x3f6,0x170-0x177,0x376,0xff00-0xff0f at device 15.2 on pci0
May  3 23:11:32 monowall kernel: ata0: <ATA channel 0> on atapci0
May  3 23:11:32 monowall kernel: ata1: <ATA channel 1> on atapci0
May  3 23:11:32 monowall kernel: ohci0: <OHCI (generic) USB controller> mem 0xefffe000-0xefffefff irq 12 at device 15.4 on pci0
May  3 23:11:32 monowall kernel: ohci0: [GIANT-LOCKED]
May  3 23:11:32 monowall kernel: usb0: OHCI version 1.0, legacy support
May  3 23:11:32 monowall kernel: usb0: <OHCI (generic) USB controller> on ohci0
May  3 23:11:32 monowall kernel: usb0: USB revision 1.0
May  3 23:11:32 monowall kernel: uhub0: AMD OHCI root hub, class 9/0, rev 1.00/1.00, addr 1
May  3 23:11:32 monowall kernel: uhub0: 4 ports with 4 removable, self powered
May  3 23:11:32 monowall kernel: ehci0: <AMD CS5536 USB 2.0 controller> mem 0xefffd000-0xefffdfff irq 12 at device 15.5 on pci0
May  3 23:11:32 monowall kernel: ehci0: [GIANT-LOCKED]
May  3 23:11:32 monowall kernel: usb1: EHCI version 1.0
May  3 23:11:32 monowall kernel: usb1: companion controller, 4 ports each: usb0
May  3 23:11:32 monowall kernel: usb1: <AMD CS5536 USB 2.0 controller> on ehci0
May  3 23:11:32 monowall kernel: usb1: USB revision 2.0
May  3 23:11:32 monowall kernel: uhub1: AMD EHCI root hub, class 9/0, rev 2.00/1.00, addr 1
May  3 23:11:32 monowall kernel: uhub1: 4 ports with 4 removable, self powered
May  3 23:11:32 monowall kernel: pmtimer0 on isa0
May  3 23:11:32 monowall kernel: orm0: <ISA Option ROM> at iomem 0xe0000-0xea7ff on isa0
May  3 23:11:32 monowall kernel: sio0 at port 0x3f8-0x3ff irq 4 flags 0x10 on isa0
May  3 23:11:32 monowall kernel: sio0: type 16550A, console
May  3 23:11:32 monowall kernel: sio1 at port 0x2f8-0x2ff irq 3 on isa0
May  3 23:11:32 monowall kernel: sio1: type 16550A
May  3 23:11:32 monowall kernel: Timecounter "TSC" frequency 498054267 Hz quality 800
May  3 23:11:32 monowall kernel: Timecounters tick every 1.000 msec
May  3 23:11:32 monowall kernel: Fast IPsec: Initialized Security Association Processing.
May  3 23:11:32 monowall kernel: IP Filter: v4.1.33 initialized.  Default = block all, Logging = enabled
May  3 23:11:32 monowall kernel: md0: Preloaded image </mfsroot> 16777216 bytes at 0xc086b0e8
May  3 23:11:32 monowall kernel: ad0: FAILURE - SETFEATURES SET TRANSFER MODE status=51<READY,DSC,ERROR> error=4<ABORTED>
May  3 23:11:32 monowall kernel: ad0: 30MB <LEXAR ATA FLASH V1.00> at ata0-master BIOSPIO
May  3 23:11:32 monowall kernel: Trying to mount root from ufs:/dev/md0
May  3 23:11:32 monowall dnsmasq[128]: started, version 2.45 cachesize 150
May  3 23:11:32 monowall dnsmasq[128]: compile time options: IPv6 GNU-getopt BSD-bridge ISC-leasefile no-DBus no-I18N TFTP
May  3 23:11:32 monowall dnsmasq[128]: using nameserver 10.4.2.3#53 for domain xxx.net
May  3 23:11:32 monowall dnsmasq[128]: failed to access /var/db/dhcpd.leases: No such file or directory
May  3 23:11:32 monowall dnsmasq[128]: failed to access /var/db/dhcpd.leases: No such file or directory
May  3 23:11:32 monowall dnsmasq[128]: reading /etc/resolv.conf
May  3 23:11:32 monowall dnsmasq[128]: using nameserver 75.75.76.76#53
May  3 23:11:32 monowall dnsmasq[128]: using nameserver 75.75.75.75#53
May  3 23:11:32 monowall dnsmasq[128]: using nameserver 10.4.2.3#53 for domain xxx.net
May  3 23:11:32 monowall dnsmasq[128]: read /etc/hosts - 2 addresses
May  3 23:11:32 monowall dhcpd: Internet Systems Consortium DHCP Server V3.0.7
May  3 23:11:32 monowall dhcpd: Copyright 2004-2008 Internet Systems Consortium.
May  3 23:11:32 monowall dhcpd: All rights reserved.
May  3 23:11:32 monowall dhcpd: For info, please visit http://www.isc.org/sw/dhcp/
May  3 23:11:32 monowall mpd: Multi-link PPP daemon for FreeBSD
May  3 23:11:32 monowall mpd:
May  3 23:11:32 monowall mpd: process 143 started, version 4.4.1 (root@mb64.neon1.net 21:35 23-Jul-2009)
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt0] using interface ng1
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt1] using interface ng2
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt2] using interface ng3
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt3] using interface ng4
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt4] using interface ng5
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt5] using interface ng6
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt6] using interface ng7
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt7] using interface ng8
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt8] using interface ng9
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt9] using interface ng10
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt10] using interface ng11
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt11] using interface ng12
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt12] using interface ng13
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt13] using interface ng14
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt14] using interface ng15
May  3 23:11:32 monowall mpd: PPTP: waiting for connection on 0.0.0.0
May  3 23:11:32 monowall mpd: [pt15] using interface ng16
May  3 23:11:38 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  3 23:11:41 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  3 23:21:44 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  3 23:23:05 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  3 23:23:05 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  3 23:39:47 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  3 23:51:10 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 00:04:20 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 00:19:50 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 00:22:54 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 00:32:06 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 00:42:54 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 00:48:40 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 00:47:55 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 01:00:16 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 00:54:00 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 01:18:08 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 01:31:09 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 01:47:36 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 01:52:58 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 01:57:54 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 02:12:58 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 02:16:52 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 02:22:39 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 02:14:07 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 02:23:42 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 02:46:33 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 03:08:08 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 03:15:46 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 03:23:02 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 03:36:18 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 03:43:03 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 03:44:24 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 03:53:03 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 04:01:03 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 04:13:17 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 04:26:35 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 04:43:07 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 04:53:07 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 04:53:09 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 04:53:53 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 05:07:00 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 05:15:50 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 05:11:54 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 05:23:10 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 05:41:29 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 05:52:07 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 06:04:10 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 06:04:32 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 06:08:34 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 06:22:48 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 06:25:19 monowall kernel: arp: 10.4.2.223 moved from 6c:f0:49:c6:94:60 to d4:9a:20:98:30:10 on vr0
May  4 06:30:23 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 06:38:24 monowall kernel: arp: 10.4.2.223 moved from d4:9a:20:98:30:10 to 6c:f0:49:c6:94:60 on vr0
May  4 06:42:49 monowall last message repeated 4 times
May  4 06:52:58 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 07:19:06 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 07:52:45 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 08:00:28 monowall last message repeated 2 times
May  4 08:11:46 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 08:23:16 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 09:22:53 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 09:30:24 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 09:42:05 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 09:52:59 monowall dnsmasq[128]: reading /var/db/dhcpd.leases
May  4 09:54:27 monowall kernel: vr2: link state changed to DOWN

last 50 filter log entries
May  4 09:45:58 monowall ipmon[114]: 09:45:57.506351 vr1 @0:17 b 75.154.182.231,54798 -> xx.xx.xxx.xxx,62660 PR tcp len 20 48 -S IN
May  4 09:47:11 monowall ipmon[114]: 09:47:10.506312 vr1 @0:17 b 75.154.182.231,55139 -> xx.xx.xxx.xxx,62660 PR tcp len 20 52 -S IN
May  4 09:47:14 monowall ipmon[114]: 09:47:13.506841 vr1 @0:17 b 75.154.182.231,55139 -> xx.xx.xxx.xxx,62660 PR tcp len 20 52 -S IN
May  4 09:47:20 monowall ipmon[114]: 09:47:19.501396 vr1 @0:17 b 75.154.182.231,55139 -> xx.xx.xxx.xxx,62660 PR tcp len 20 48 -S IN
May  4 09:48:48 monowall ipmon[114]: 09:48:47.900444 vr1 @0:17 b 75.154.182.231,55545 -> xx.xx.xxx.xxx,62660 PR tcp len 20 52 -S IN
May  4 09:48:51 monowall ipmon[114]: 09:48:50.899941 vr1 @0:17 b 75.154.182.231,55545 -> xx.xx.xxx.xxx,62660 PR tcp len 20 52 -S IN
May  4 09:48:57 monowall ipmon[114]: 09:48:56.901280 vr1 @0:17 b 75.154.182.231,55545 -> xx.xx.xxx.xxx,62660 PR tcp len 20 48 -S IN
May  4 09:52:18 monowall ipmon[114]: 09:52:17.426973 vr1 @0:17 b 75.154.182.231,56415 -> xx.xx.xxx.xxx,62660 PR tcp len 20 52 -S IN
May  4 09:52:20 monowall ipmon[114]: 09:52:20.420373 vr1 @0:17 b 75.154.182.231,56415 -> xx.xx.xxx.xxx,62660 PR tcp len 20 52 -S IN
May  4 09:52:26 monowall ipmon[114]: 09:52:26.430000 vr1 @0:17 b 75.154.182.231,56415 -> xx.xx.xxx.xxx,62660 PR tcp len 20 48 -S IN
May  4 09:53:57 monowall ipmon[114]: 09:53:56.671720 vr1 @0:17 b 75.154.182.231,56828 -> xx.xx.xxx.xxx,62660 PR tcp len 20 52 -S IN
May  4 09:54:00 monowall ipmon[114]: 09:53:59.668020 vr1 @0:17 b 75.154.182.231,56828 -> xx.xx.xxx.xxx,62660 PR tcp len 20 52 -S IN
May  4 09:54:06 monowall ipmon[114]: 09:54:05.663867 vr1 @0:17 b 75.154.182.231,56828 -> xx.xx.xxx.xxx,62660 PR tcp len 20 48 -S IN
May  4 09:54:13 monowall ipmon[114]: 09:54:13.234724 vr1 @200:13 p 198.236.66.125,35177 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:13 monowall ipmon[114]: 09:54:13.235611 vr1 @200:13 p 198.236.66.125,35176 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:15 monowall ipmon[114]: 09:54:14.961257 vr1 @200:13 p 198.236.66.125,35178 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:21 monowall ipmon[114]: 09:54:21.367185 vr1 @200:13 p 198.236.66.125,35179 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:21.980536 vr1 @200:13 p 198.236.66.125,35180 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.029268 vr1 @200:13 p 198.236.66.125,35181 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.226166 vr1 @200:13 p 198.236.66.125,35182 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.227089 vr1 @200:13 p 198.236.66.125,35183 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.233591 vr1 @200:13 p 198.236.66.125,35184 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.238398 vr1 @200:13 p 198.236.66.125,35185 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.242866 vr1 @200:13 p 198.236.66.125,35186 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.248534 vr1 @200:13 p 198.236.66.125,35187 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.277290 vr1 @200:13 p 198.236.66.125,35188 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.281193 vr1 @200:13 p 198.236.66.125,35189 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.284883 vr1 @200:13 p 198.236.66.125,35190 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.288982 vr1 @200:13 p 198.236.66.125,35191 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.296271 vr1 @200:13 p 198.236.66.125,35192 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.301088 vr1 @200:13 p 198.236.66.125,35193 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.329025 vr1 @200:13 p 198.236.66.125,35194 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.334841 vr1 @200:13 p 198.236.66.125,35195 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.341035 vr1 @200:13 p 198.236.66.125,35196 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.349825 vr1 @200:13 p 198.236.66.125,35197 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.356211 vr1 @200:13 p 198.236.66.125,35198 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:22 monowall ipmon[114]: 09:54:22.361201 vr1 @200:13 p 198.236.66.125,35199 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:23 monowall ipmon[114]: 09:54:22.576363 vr1 @200:13 p 198.236.66.125,35200 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:23 monowall ipmon[114]: 09:54:22.768819 vr1 @200:13 p 198.236.66.125,35201 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:23 monowall ipmon[114]: 09:54:22.816977 vr1 @200:13 p 198.236.66.125,35202 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:23 monowall ipmon[114]: 09:54:22.942271 vr1 @200:13 p 198.236.66.125,35203 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:23 monowall ipmon[114]: 09:54:23.000025 vr1 @200:13 p 198.236.66.125,35204 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:26 monowall ipmon[114]: 09:54:26.470887 vr1 @200:13 p 198.236.66.125,35205 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:26 monowall ipmon[114]: 09:54:26.471900 vr1 @200:13 p 198.236.66.125,35206 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:26 monowall ipmon[114]: 09:54:26.472198 vr1 @200:13 p 198.236.66.125,35207 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:26 monowall ipmon[114]: 09:54:26.472351 vr1 @200:13 p 198.236.66.125,35209 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:26 monowall ipmon[114]: 09:54:26.472502 vr1 @200:13 p 198.236.66.125,35208 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:26 monowall ipmon[114]: 09:54:26.472689 vr1 @200:13 p 198.236.66.125,35210 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:27 monowall ipmon[114]: 09:54:26.540211 vr1 @200:13 p 198.236.66.125,35211 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN
May  4 09:54:27 monowall ipmon[114]: 09:54:26.547046 vr1 @200:13 p 198.236.66.125,35212 -> xx.xx.xxx.xxx,8080 PR tcp len 20 60 -S K-S IN

ls /conf
config.xml

ls /var/run
dhcp6sctlkey
dhcpd.pid
dnsmasq.pid
htpasswd
ipmon.pid
ld-elf.so.hints
log
logpriv
mini_httpd.pid
mpd-vpn.pid
runsntp.pid
sntp.pid
syslog.pid
utmp

config.xml
<?xml version="1.0"?>
<m0n0wall>
    <version>1.8</version>
    <lastchange>1336111017</lastchange>
    <system>
        <hostname>monowall</hostname>
        <domain>xxx.net</domain>
        <username>xxxxx</username>
        <password>xxxxx</password>
        <timezone>America/Los_Angeles</timezone>
        <time-update-interval>300</time-update-interval>
        <timeservers>1.m0n0wall.pool.ntp.org</timeservers>
        <webgui>
            <protocol>https</protocol>
            <port>8080</port>
            <certificate/>
            <private-key/>
            <expanddiags/>
        </webgui>
        <dnsserver>75.75.75.75</dnsserver>
        <dnsserver>75.75.76.76</dnsserver>
    </system>
    <interfaces>
        <lan>
            <if>vr0</if>
            <ipaddr>10.4.2.1</ipaddr>
            <subnet>24</subnet>
            <media/>
            <mediaopt/>
        </lan>
        <wan>
            <if>vr1</if>
            <mtu/>
            <blockpriv/>
            <media/>
            <mediaopt/>
            <spoofmac/>
            <ipaddr>xx.xx.xxx.xxx</ipaddr>
            <subnet>29</subnet>
            <gateway>xx.xx.xxx.xxx</gateway>
        </wan>
    </interfaces>
    <staticroutes/>
    <pppoe/>
    <pptp/>
    <bigpond/>
    <dyndns>
        <type>dyndns</type>
        <username/>
        <password/>
        <host/>
        <mx/>
        <server/>
        <port/>
    </dyndns>
    <dnsupdate/>
    <dhcpd>
        <lan>
            <range>
                <from>10.4.2.200</from>
                <to>10.4.2.223</to>
            </range>
            <defaultleasetime>10800</defaultleasetime>
            <maxleasetime>86400</maxleasetime>
            <staticmap>
                <mac>F4:6D:04:25:2E:90</mac>
                <ipaddr>10.4.2.10</ipaddr>
                <descr>fc-mobile1</descr>
                <next-server/>
                <filename/>
            </staticmap>
            <staticmap>
                <mac>00:25:d3:83:e7:17</mac>
                <ipaddr>10.4.2.22</ipaddr>
                <descr>luna-mobile1-wireless</descr>
                <next-server/>
                <filename/>
            </staticmap>
            <staticmap>
                <mac>90:e6:ba:3b:6f:ae</mac>
                <ipaddr>10.4.2.23</ipaddr>
                <descr>luna-mobile1-lan</descr>
                <next-server/>
                <filename/>
            </staticmap>
            <staticmap>
                <mac>a8:e3:ee:f4:8f:1a</mac>
                <ipaddr>10.4.2.105</ipaddr>
                <descr>PS3 Bonus Room</descr>
            </staticmap>
            <next-server/>
            <filename/>
            <enable/>
        </lan>
    </dhcpd>
    <pptpd>
        <mode>server</mode>
        <redir/>
        <localip>10.4.2.254</localip>
        <remoteip>10.4.2.224</remoteip>
        <radius>
            <server/>
            <secret/>
        </radius>
        <nunits>16</nunits>
        <req128/>
        <user>
            <name>xxxxx</name>
            <ip/>
            <password>xxxxx</password>
        </user>
        <user>
            <name>xxxxxxx</name>
            <ip/>
            <password>xxxxx</password>
        </user>
    </pptpd>
    <dnsmasq>
        <domainoverrides>
            <domain>xxx.net</domain>
            <ip>10.4.2.3</ip>
            <descr>files DNS services</descr>
        </domainoverrides>
        <regdhcp/>
        <enable/>
        <allservers/>
    </dnsmasq>
    <snmpd>
        <syslocation/>
        <syscontact/>
        <rocommunity>public</rocommunity>
    </snmpd>
    <diag>
        <ipv6nat>
            <ipaddr/>
        </ipv6nat>
    </diag>
    <bridge/>
    <syslog>
        <nentries>50</nentries>
        <remoteserver/>
    </syslog>
    <nat>
        <portrange-low/>
        <portrange-high/>
        <advancedoutbound>
            <rule>
                <source>
                    <network>10.4.2.0/24</network>
                </source>
                <descr>Standard Outbound for LAN</descr>
                <target/>
                <interface>wan</interface>
                <destination>
                    <any/>
                </destination>
            </rule>
            <rule>
                <source>
                    <network>10.4.2.105/32</network>
                </source>
                <descr>PS3 Outbound No Portmap</descr>
                <target/>
                <interface>wan</interface>
                <noportmap/>
                <destination>
                    <any/>
                </destination>
            </rule>
            <enable/>
        </advancedoutbound>
    </nat>
    <filter>
        <rule>
        </rule>
        <tcpidletimeout/>
    </filter>
    <ipsec/>
    <aliases>
    </aliases>
    <proxyarp/>
    <wol/>
    <shaper>
        <magic>
            <p2plow/>
            <maxup>45000</maxup>
            <maxdown>58000</maxdown>
        </magic>
    </shaper>
</m0n0wall>