Cannot download server list from pakfire.ipfire.org

Hi IPFire community, I don’t really know where to post that but I think pakfire.ipfire.org is down it return a 503 error. I wann return them this but I don’t know where return this to the ipfire team. I figured it out the last week-end when I tried to install an addon (I’m using IPFire on Raspbery PI). Have a nice day !

Hi,

first, welcome to the IPFire community. :slight_smile:

Second, pakfire.ipfire.org is a bit confusing at the first glance, since it serves as a package (information) source for both IPFire 2.x and IPFire 3.x, which is still under development.

Due to time constraints, the IPFire 3.x infrastructure behind pakfire.ipfire.org is currently offline. Since it would be hosted on the FQDN’s context root, this is why you get an HTTP 503 error when visiting this FQDN.

However, IPFire 2.x files are stored in a different path, such as https://pakfire.ipfire.org/2.27-x86_64/lists/server-list.db, which is working fine for me at the time of writing.

Also, I have no trouble with updating the package lists. On the console, it should like this:

[root@maverick ~]# pakfire update
server-list.db       100.00% |=============================>|    2.08 KB
packages_list.db     100.00% |=============================>|    4.30 KB
core-list.db         100.00% |=============================>|   903.00 B

In which regard does the output of this command differ on your installation? Is DNS working properly? What does ping -c 3 pakfire.ipfire.org print on your machine?

Thanks, an best regards,
Peter Müller

1 Like

Hi,
Tahnks for your answer and to welcoming me I got the following when I ping and using Pakfire :

I tried go to direct link and it seem to be here so I don’t understand right now and the ip with the ping look good right now and I have checked my unbound dns status and it is in green so I don’t really understand why isn’t working.

can you post a screenshot of Network > Domain Name System ?

Good morning here a screenshot of DNS :


I don’t know if that can do something about dns problem or the pakfire but the last day I restarted my ntp and there is a problem with hwclock :

[root@IPFire ~]# /etc/init.d/ntp stop
Stopping ntpd...                                                                              [  OK  ]
[root@IPFire ~]# /etc/init.d/ntp start
Setting time on boot...
hwclock: Cannot access the Hardware Clock via any known method.
hwclock: Use the --debug option to see the details of our search for an access method.        [  OK  ]
Starting ntpd...                                                                              [  OK  ]

Thanks for take time for my problem guys.

The RPi has no hwclock but IPFire has a work around for this. (If DNS not works it use a hardcoded IP of our timeserver for initial adjustment at boot.)
DNS should not the problem because ping pakfire.ipfire.org works.

I can also say the pakfire server https://pakfire.ipfire.org/2.27-armv6l/lists/server-list.db works here but i have no RPi based armv6l system running here.

Hi,

well, pakfire.ipfire.org should respond to pings.

So, while DNS is working fine for your setup, it seems as there is a connectivity problem to the Pakfire update service. To dig into this further, please answer the following questions:

  • Do you have any outgoing firewall rules configured on your IPFire? If so, please post a screenshot of them.
  • Are there any log messages containing the IP address 81.3.27.38?
  • Can you reach other IPFire services such as bugzilla.ipfire.org or location.ipfire.org from a client behind this IPFire machine?
  • If the former is not working, and you have no firewall rules in place dropping this traffic, please run mtr -b -z -T -P 443 pakfire.ipfire.org from a Linux machine behind that IPFire installation, and post the output of that command here.

Thanks, and best regards,
Peter Müller

Looks like the DNS he listed does not support tls

kdig @176.9.1.117 pakfire.ipfire.org +tls-ca
;; WARNING: TLS, handshake failed (Error in the certificate.)
;; WARNING: failed to query server 176.9.1.117@853(TCP)
1 Like

Hi,

My logs returnign the following : (just did a grep of the ip)

Feb 23 16:27:00 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=63133 DF PROTO=TCP SPT=60836 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 16:27:02 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=63134 DF PROTO=TCP SPT=60836 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 16:27:06 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=63135 DF PROTO=TCP SPT=60836 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 17:18:23 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16740 DF PROTO=TCP SPT=60838 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 17:18:24 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16741 DF PROTO=TCP SPT=60838 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 17:18:26 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16742 DF PROTO=TCP SPT=60838 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 17:18:30 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16743 DF PROTO=TCP SPT=60838 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 18:10:50 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30670 DF PROTO=TCP SPT=60840 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 18:10:51 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30671 DF PROTO=TCP SPT=60840 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 18:10:53 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30672 DF PROTO=TCP SPT=60840 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 18:10:57 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30673 DF PROTO=TCP SPT=60840 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 19:14:16 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5159 DF PROTO=TCP SPT=1378 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:17:05 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5260 DF PROTO=TCP SPT=1484 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:18:06 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5276 DF PROTO=TCP SPT=1508 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:18:48 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23174 DF PROTO=TCP SPT=60842 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 19:18:49 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23175 DF PROTO=TCP SPT=60842 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 19:18:51 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23176 DF PROTO=TCP SPT=60842 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 19:18:55 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23177 DF PROTO=TCP SPT=60842 DPT=443
 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 19:19:07 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5292 DF PROTO=TCP SPT=1531 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:20:08 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5308 DF PROTO=TCP SPT=1555 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:21:09 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5325 DF PROTO=TCP SPT=1577 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:22:10 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5341 DF PROTO=TCP SPT=1588 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:23:11 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5355 DF PROTO=TCP SPT=1598 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:24:12 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5371 DF PROTO=TCP SPT=1605 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:25:13 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5387 DF PROTO=TCP SPT=1616 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:26:14 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5402 DF PROTO=TCP SPT=1628 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:27:15 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5417 DF PROTO=TCP SPT=1645 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:28:16 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5432 DF PROTO=TCP SPT=1664 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:29:17 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5447 DF PROTO=TCP SPT=1677 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:30:18 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5463 DF PROTO=TCP SPT=1688 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:31:19 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5479 DF PROTO=TCP SPT=1696 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:32:20 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5495 DF PROTO=TCP SPT=1706 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:33:21 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5509 DF PROTO=TCP SPT=1715 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:34:22 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5525 DF PROTO=TCP SPT=1723 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:35:23 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5539 DF PROTO=TCP SPT=1730 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:36:24 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5555 DF PROTO=TCP SPT=1753 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:37:25 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5570 DF PROTO=TCP SPT=1758 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:38:26 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5586 DF PROTO=TCP SPT=1770 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:39:27 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5602 DF PROTO=TCP SPT=1779 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:40:28 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5618 DF PROTO=TCP SPT=1785 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:41:29 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5633 DF PROTO=TCP SPT=1801 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:42:30 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5648 DF PROTO=TCP SPT=1840 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:43:31 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5663 DF PROTO=TCP SPT=1850 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:44:32 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5680 DF PROTO=TCP SPT=1858 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:45:33 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5696 DF PROTO=TCP SPT=1865 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:46:34 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5712 DF PROTO=TCP SPT=1884 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:47:35 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5728 DF PROTO=TCP SPT=1892 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:48:36 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5744 DF PROTO=TCP SPT=1902 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:49:37 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5761 DF PROTO=TCP SPT=1909 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:50:38 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5776 DF PROTO=TCP SPT=1916 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:51:39 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5791 DF PROTO=TCP SPT=1146 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:52:42 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5811 DF PROTO=TCP SPT=1264 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:53:43 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5827 DF PROTO=TCP SPT=1279 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:54:44 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5843 DF PROTO=TCP SPT=1293 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:55:45 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5859 DF PROTO=TCP SPT=1334 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:56:46 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5876 DF PROTO=TCP SPT=1346 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:57:47 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5892 DF PROTO=TCP SPT=1496 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:58:48 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5909 DF PROTO=TCP SPT=1509 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 19:59:49 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5926 DF PROTO=TCP SPT=1520 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:00:50 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5941 DF PROTO=TCP SPT=1529 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:01:51 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5956 DF PROTO=TCP SPT=1558 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:02:52 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5974 DF PROTO=TCP SPT=1674 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:02:52 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=5976 DF PROTO=TCP SPT=1675 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:04:54 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6007 DF PROTO=TCP SPT=1787 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:05:55 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6024 DF PROTO=TCP SPT=1800 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:06:56 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6041 DF PROTO=TCP SPT=1876 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:07:57 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6057 DF PROTO=TCP SPT=1905 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:08:58 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6074 DF PROTO=TCP SPT=2010 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:10:01 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6095 DF PROTO=TCP SPT=2067 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:11:02 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6110 DF PROTO=TCP SPT=2078 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:12:05 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6130 DF PROTO=TCP SPT=2097 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:13:09 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6155 DF PROTO=TCP SPT=2117 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:13:09 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6168 DF PROTO=TCP SPT=2118 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:15:08 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6189 DF PROTO=TCP SPT=2251 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:16:09 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6205 DF PROTO=TCP SPT=2274 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:17:10 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6220 DF PROTO=TCP SPT=2292 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:18:11 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6236 DF PROTO=TCP SPT=2309 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:19:12 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6253 DF PROTO=TCP SPT=2326 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:20:13 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6269 DF PROTO=TCP SPT=2400 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:20:13 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6270 DF PROTO=TCP SPT=2401 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:21:14 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6294 DF PROTO=TCP SPT=2456 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:21:25 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=3708 DF PROTO=TCP SPT=60844 DPT=443
WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 20:21:26 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=3709 DF PROTO=TCP SPT=60844 DPT=443
WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 20:21:28 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=3710 DF PROTO=TCP SPT=60844 DPT=443
WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 20:21:32 IPFire kernel: DROP_OUTPUT IN= OUT=red0 SRC=192.168.10.1 DST=81.
3.27.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=3711 DF PROTO=TCP SPT=60844 DPT=443
WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 20:22:17 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6312 DF PROTO=TCP SPT=2474 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:22:18 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6325 DF PROTO=TCP SPT=2475 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:25:18 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6353 DF PROTO=TCP SPT=2520 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:26:20 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6375 DF PROTO=TCP SPT=2621 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:28:21 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6399 DF PROTO=TCP SPT=2655 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:29:23 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6414 DF PROTO=TCP SPT=2668 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:29:25 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6428 DF PROTO=TCP SPT=2669 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:31:24 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6447 DF PROTO=TCP SPT=2759 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:32:25 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6463 DF PROTO=TCP SPT=2799 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:33:26 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6479 DF PROTO=TCP SPT=2813 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:34:27 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6495 DF PROTO=TCP SPT=2825 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:35:28 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6512 DF PROTO=TCP SPT=2845 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:36:29 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6527 DF PROTO=TCP SPT=2860 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:37:30 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6543 DF PROTO=TCP SPT=2872 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:38:31 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6559 DF PROTO=TCP SPT=2895 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:39:32 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6575 DF PROTO=TCP SPT=2902 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:40:33 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6591 DF PROTO=TCP SPT=2944 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:41:34 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6607 DF PROTO=TCP SPT=2966 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:42:44 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6629 DF PROTO=TCP SPT=2980 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:42:44 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6640 DF PROTO=TCP SPT=2981 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:44:37 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6664 DF PROTO=TCP SPT=3004 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:45:38 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6682 DF PROTO=TCP SPT=3020 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:46:39 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6697 DF PROTO=TCP SPT=3035 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:47:40 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6713 DF PROTO=TCP SPT=3051 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:48:41 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6729 DF PROTO=TCP SPT=3099 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:49:42 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6745 DF PROTO=TCP SPT=3110 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:50:43 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6763 DF PROTO=TCP SPT=3126 DPT=443 WINDOW=64240 RES=0x00 SYN UR
GP=0
Feb 23 20:51:44 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC
=0x00 TTL=127 ID=6778 DF PROTO=TCP SPT=3147 DPT=443 WINDOW=64240 RES=0x00 SYN UR
8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC=0x00 TTL=127 ID=7106 DF PROTO=TCP SPT=3633 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 21:13:05 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC=0x00 TTL=127 ID=7122 DF PROTO=TCP SPT=3647 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 21:14:06 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC=0x00 TTL=127 ID=7139 DF PROTO=TCP SPT=3702 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 21:15:20 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC=0x00 TTL=127 ID=7181 DF PROTO=TCP SPT=3731 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 21:15:20 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC=0x00 TTL=127 ID=7183 DF PROTO=TCP SPT=3732 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0
Feb 23 21:15:22 IPFire kernel: FORWARDFW IN=green0 OUT=red0 MAC=02:66:ea:d7:34:a8:00:d8:61:54:d3:ee:08:00 SRC=192.168.20.201 DST=81.3.27.38 LEN=52 TOS=0x00 PREC=0x00 TTL=127 ID=7232 DF PROTO=TCP SPT=3733 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0

I can reach the services you mentionned in https

My firewall rules are the followings :

My service groups are the following :

DefaultPorts    Remark:  DefaultPorts   Used: 4 xEdit
Name	Port	Protocol	
DNS (UDP)	53	UDP	
Delete
FTP-control	21	TCP	
Delete
FTP-data	20	TCP	
Delete
FTPS control	990	TCP	
Delete
FTPS data	989	TCP	
Delete
HTTP	80	TCP	
Delete
HTTPS	443	TCP	
Delete
IMAP	143	TCP	
Delete
IMAPS	993	TCP	
Delete
LDAP	389	TCP	
Delete
LDAPS	636	TCP	
Delete
NTP	123	UDP	
Delete
POP3	110	TCP	
Delete
POP3S	995	TCP	
Delete
SMTP	25	TCP	
Delete
SSMTP	465	TCP	
Delete
Submission (TCP)	587	TCP	
Delete

DNS    Remark:  DNS   Used: 6 xEdit
Name	Port	Protocol	
DNS (TCP)	53	TCP	
Delete
DNS TLS	853	TCP	
Delete
DNS (UDP)	53	UDP	
Delete

Protonmail    Remark:  Protonmail   Used: 4 xEdit
Name	Port	Protocol	
Protonmail IMAP	1144	TCP	
Delete
Protonmail SMTP	1026	TCP

Thanks for your help.

The mtr command return me the following :

Hi,
finally solved my ipfire fire problem thanks to Paul and Peter you put me on a good way so my firewall rules was bad missing a rules who said to allow 443 to pakfire and in invert on red interface and I changed my dns and checked the dns with the command of Paul to find a real dns over tls who work thank you for you help guys, now it is working.

2 Likes