华硕网络产品技术交流平台

 找回密码
 立即注册

QQ登录

只需一步,快速开始

手机号码,快捷登录

查看: 925|回复: 2

[求助] 网络卡顿,怎么查看日志是哪里出的问题

[复制链接]

13

主题

96

回帖

544

积分

高级会员

Rank: 4

积分
544

RT-AX86URT-AC5300

发表于 2023-11-26 19:13:23 | 显示全部楼层 |阅读模式
RT系列
机型名称: RT-AX86U
梅林版本系统:Firmware:3004.388.4
日志信息如下:
Nov 26 17:58:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.26 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=31469 PROTO=TCP SPT=53345 DPT=7040 SEQ=1591386288 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:58:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.78 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=12674 PROTO=TCP SPT=60000 DPT=20872 SEQ=591503831 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:58:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.156 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=54484 PROTO=TCP SPT=60000 DPT=60092 SEQ=4251844533 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:58:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=170.64.196.197 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=238 ID=54321 PROTO=TCP SPT=39549 DPT=6099 SEQ=3289240600 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:58:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=47.254.196.136 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=53313 PROTO=TCP SPT=51809 DPT=2017 SEQ=3879605885 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:58:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.62 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=46785 DF PROTO=TCP SPT=34041 DPT=10704 SEQ=2807564212 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 17:58:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=117.146.62.35 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=243 ID=27560 PROTO=TCP SPT=58623 DPT=23 SEQ=2423340887 ACK=0 WINDOW=64512 RES=0x00 SYN URGP=0 OPT (020405AC010303030402080AE27E7A2B00000000) MARK=0x8000000
Nov 26 17:58:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=19089 PROTO=TCP SPT=47182 DPT=27363 SEQ=3067863471 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 17:58:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=139.59.43.97 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=36457 PROTO=TCP SPT=51089 DPT=28080 SEQ=397156868 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:58:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=74.82.47.43 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=37410 DPT=31337 SEQ=1581385865 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:59:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=170.64.204.129 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=238 ID=54321 PROTO=TCP SPT=57870 DPT=10054 SEQ=368064107 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:59:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=165.22.221.149 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=22169 PROTO=TCP SPT=10312 DPT=20000 SEQ=315545956 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:59:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=59249 PROTO=TCP SPT=47131 DPT=28538 SEQ=4037626326 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 17:59:20 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=117.174.104.212 DST=192.168.50.124 LEN=85 TOS=0x14 PREC=0x00 TTL=51 ID=28571 PROTO=UDP SPT=63013 DPT=29734 LEN=65 MARK=0x8000000
Nov 26 17:59:20 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=117.174.104.212 DST=192.168.50.124 LEN=370 TOS=0x14 PREC=0x00 TTL=51 ID=31290 PROTO=UDP SPT=63013 DPT=29734 LEN=350 MARK=0x8000000
Nov 26 17:59:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=24426 PROTO=TCP SPT=56978 DPT=35872 SEQ=2295665303 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 17:59:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.113.115.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=29020 PROTO=TCP SPT=41948 DPT=36226 SEQ=1030503683 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:59:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=34.127.122.210 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=21805 PROTO=TCP SPT=45432 DPT=5433 SEQ=1009353161 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:59:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.91.127.66 DST=116.11.155.57 LEN=31 TOS=0x00 PREC=0x00 TTL=238 ID=54321 PROTO=UDP SPT=2863 DPT=3702 LEN=11 MARK=0x8000000
Nov 26 17:59:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=62.204.41.152 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=44367 PROTO=TCP SPT=53555 DPT=40303 SEQ=1024193021 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:59:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=58512 PROTO=TCP SPT=52648 DPT=22435 SEQ=3837096686 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 17:59:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.49 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=49517 DF PROTO=TCP SPT=23413 DPT=5456 SEQ=3368724704 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 17:59:59 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.240 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=23706 PROTO=TCP SPT=52764 DPT=60100 SEQ=2772793219 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:00:00 rc_service: service 29695:notify_rc restart_letsencrypt
Nov 26 18:00:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:00:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=39611 PROTO=TCP SPT=50037 DPT=6630 SEQ=1523335808 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=50162 PROTO=TCP SPT=44350 DPT=30284 SEQ=1432122467 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:00:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.153.70.47 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=54053 PROTO=TCP SPT=47501 DPT=62150 SEQ=2862538814 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=165.22.105.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=28983 PROTO=TCP SPT=49287 DPT=11573 SEQ=2547686879 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.240.118.251 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=26893 PROTO=TCP SPT=42820 DPT=9218 SEQ=3247410386 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.73 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=64902 PROTO=TCP SPT=60000 DPT=8052 SEQ=2469536559 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.45.235 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=48554 PROTO=TCP SPT=50787 DPT=46922 SEQ=4083141437 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.65.62.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=51478 PROTO=TCP SPT=49493 DPT=2307 SEQ=852165064 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:31 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.218.125 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=20432 PROTO=TCP SPT=60000 DPT=972 SEQ=2552597953 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=143.42.1.52 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=238 ID=54321 PROTO=TCP SPT=35657 DPT=5552 SEQ=1560392121 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:00:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.132 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=25106 DF PROTO=TCP SPT=18495 DPT=54427 SEQ=1507627468 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:00:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.151 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=56464 PROTO=TCP SPT=60000 DPT=13970 SEQ=339618783 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.33 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=52381 DF PROTO=TCP SPT=56541 DPT=44724 SEQ=3125698868 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:00:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=3364 PROTO=TCP SPT=41732 DPT=3329 SEQ=1867694584 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.150 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=62137 PROTO=TCP SPT=60000 DPT=60752 SEQ=468835892 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:00:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.82 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=993 PROTO=TCP SPT=51907 DPT=1113 SEQ=2402272869 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.45 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=41408 DF PROTO=TCP SPT=29802 DPT=18001 SEQ=3244479284 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:01:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=62945 PROTO=TCP SPT=47152 DPT=29847 SEQ=3025682603 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:01:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=118.37.157.169 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=5660 PROTO=TCP SPT=58136 DPT=3000 SEQ=1204280441 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=5016 PROTO=TCP SPT=52013 DPT=6379 SEQ=4037790382 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.102.61.28 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=38954 DPT=40611 SEQ=4006347405 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=198.199.98.21 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=48850 DPT=1364 SEQ=2590170753 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=53811 PROTO=TCP SPT=47131 DPT=28596 SEQ=741309530 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:01:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=18381 PROTO=TCP SPT=54932 DPT=4436 SEQ=338138948 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=103.56.61.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=1592 PROTO=TCP SPT=53589 DPT=2181 SEQ=1626091796 ACK=0 WINDOW=63540 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.24.25 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=14641 PROTO=TCP SPT=60000 DPT=27068 SEQ=4135883088 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=14322 PROTO=TCP SPT=54938 DPT=3125 SEQ=3644520986 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=17259 PROTO=TCP SPT=44268 DPT=33879 SEQ=2140473057 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:01:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.254.37 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=44028 DPT=23 SEQ=971992246 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:31 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.102.61.28 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=50739 DPT=38537 SEQ=4013661304 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=1 ID=31229 PROTO=ICMP TYPE=8 CODE=0 ID=31229 SEQ=1 MARK=0x8000000
Nov 26 18:01:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=2 ID=57503 PROTO=ICMP TYPE=8 CODE=0 ID=57503 SEQ=1 MARK=0x8000000
Nov 26 18:01:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=3 ID=47041 PROTO=ICMP TYPE=8 CODE=0 ID=47041 SEQ=1 MARK=0x8000000
Nov 26 18:01:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=4 ID=39668 PROTO=ICMP TYPE=8 CODE=0 ID=39668 SEQ=1 MARK=0x8000000
Nov 26 18:01:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.56 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=54321 PROTO=TCP SPT=52489 DPT=9010 SEQ=586345511 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:01:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=5 ID=64591 PROTO=ICMP TYPE=8 CODE=0 ID=64591 SEQ=1 MARK=0x8000000
Nov 26 18:01:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=6 ID=53261 PROTO=ICMP TYPE=8 CODE=0 ID=53261 SEQ=1 MARK=0x8000000
Nov 26 18:01:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.133 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=49244 DPT=9053 SEQ=3481126955 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:01:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.122.204.143 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=23170 PROTO=TCP SPT=42997 DPT=36570 SEQ=2522355077 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=7 ID=27933 PROTO=ICMP TYPE=8 CODE=0 ID=27933 SEQ=1 MARK=0x8000000
Nov 26 18:01:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=8 ID=39312 PROTO=ICMP TYPE=8 CODE=0 ID=39312 SEQ=1 MARK=0x8000000
Nov 26 18:01:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=9 ID=52733 PROTO=ICMP TYPE=8 CODE=0 ID=52733 SEQ=1 MARK=0x8000000
Nov 26 18:01:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=10 ID=26654 PROTO=ICMP TYPE=8 CODE=0 ID=26654 SEQ=1 MARK=0x8000000
Nov 26 18:01:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=11 ID=29424 PROTO=ICMP TYPE=8 CODE=0 ID=29424 SEQ=1 MARK=0x8000000
Nov 26 18:01:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=12 ID=34348 PROTO=ICMP TYPE=8 CODE=0 ID=34348 SEQ=1 MARK=0x8000000
Nov 26 18:01:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=13 ID=37783 PROTO=ICMP TYPE=8 CODE=0 ID=37783 SEQ=1 MARK=0x8000000
Nov 26 18:01:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=14 ID=41547 PROTO=ICMP TYPE=8 CODE=0 ID=41547 SEQ=1 MARK=0x8000000
Nov 26 18:01:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=15 ID=46318 PROTO=ICMP TYPE=8 CODE=0 ID=46318 SEQ=1 MARK=0x8000000
Nov 26 18:01:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=16 ID=43782 PROTO=ICMP TYPE=8 CODE=0 ID=43782 SEQ=1 MARK=0x8000000
Nov 26 18:01:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=17 ID=29874 PROTO=ICMP TYPE=8 CODE=0 ID=29874 SEQ=1 MARK=0x8000000
Nov 26 18:01:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=39345 PROTO=TCP SPT=47168 DPT=29730 SEQ=363867214 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:01:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=18 ID=41491 PROTO=ICMP TYPE=8 CODE=0 ID=41491 SEQ=1 MARK=0x8000000
Nov 26 18:01:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=19 ID=5261 PROTO=ICMP TYPE=8 CODE=0 ID=5261 SEQ=1 MARK=0x8000000
Nov 26 18:01:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.82 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=41849 PROTO=TCP SPT=51907 DPT=5007 SEQ=3595661611 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=20 ID=55308 PROTO=ICMP TYPE=8 CODE=0 ID=55308 SEQ=1 MARK=0x8000000
Nov 26 18:01:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=21 ID=4932 PROTO=ICMP TYPE=8 CODE=0 ID=4932 SEQ=1 MARK=0x8000000
Nov 26 18:01:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=22 ID=37887 PROTO=ICMP TYPE=8 CODE=0 ID=37887 SEQ=1 MARK=0x8000000
Nov 26 18:01:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=113.96.109.5 DST=116.11.155.57 LEN=84 TOS=0x10 PREC=0x00 TTL=23 ID=4146 PROTO=ICMP TYPE=8 CODE=0 ID=4146 SEQ=1 MARK=0x8000000
Nov 26 18:01:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.218.160.22 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=36949 PROTO=TCP SPT=48785 DPT=13019 SEQ=3529925459 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:01:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.102.61.28 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=44276 DPT=39100 SEQ=1230917796 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:02:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=139.59.230.238 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=21392 PROTO=TCP SPT=48846 DPT=36607 SEQ=1001659570 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:02:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.26 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=39795 PROTO=TCP SPT=53345 DPT=9025 SEQ=1050376687 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:02:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.140.17.210 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=28743 PROTO=TCP SPT=52985 DPT=415 SEQ=2000334853 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:02:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=209.141.62.134 DST=116.11.155.57 LEN=200 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=UDP SPT=34783 DPT=53 LEN=180 MARK=0x8000000
Nov 26 18:02:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.224.128.17 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=49208 DPT=4145 SEQ=1097203994 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:02:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.102.61.28 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=43085 DPT=40443 SEQ=1843064063 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:02:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=107.170.242.12 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=40356 DPT=1414 SEQ=3632425258 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:02:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=179.43.163.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=51823 DPT=30005 SEQ=444114709 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:02:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=205.210.31.237 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=39638 PROTO=TCP SPT=49770 DPT=5289 SEQ=1399738274 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:02:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.72 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=28926 PROTO=TCP SPT=60000 DPT=1572 SEQ=1920775943 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:02:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=205.210.31.228 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=55360 DPT=1250 SEQ=2833053129 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:03:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.210.116 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=57084 DPT=202 SEQ=1225884366 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:03:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=43096 PROTO=TCP SPT=54927 DPT=44178 SEQ=3561473303 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=124.116.40.178 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=248 ID=16097 PROTO=TCP SPT=38927 DPT=23 SEQ=2042307414 ACK=0 WINDOW=64512 RES=0x00 SYN URGP=0 OPT (020405AC010303030402080A5F7912F400000000) MARK=0x8000000
Nov 26 18:03:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.86.97.54 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=64469 PROTO=TCP SPT=52118 DPT=6001 SEQ=2218274169 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.136 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=59754 DF PROTO=TCP SPT=36153 DPT=65261 SEQ=4195154234 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:03:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.14 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=63009 PROTO=TCP SPT=53135 DPT=21289 SEQ=117400789 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.155 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=65013 PROTO=TCP SPT=60000 DPT=53812 SEQ=3133271580 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=22852 PROTO=TCP SPT=54938 DPT=5102 SEQ=331451255 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=139.162.190.203 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=16502 PROTO=TCP SPT=19311 DPT=2179 SEQ=3719661864 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=170.64.204.243 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=238 ID=54321 PROTO=TCP SPT=53783 DPT=6083 SEQ=3683447798 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=5307 PROTO=TCP SPT=51872 DPT=28071 SEQ=1659943105 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.110 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=20827 PROTO=TCP SPT=52095 DPT=32889 SEQ=3184660735 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=22841 PROTO=TCP SPT=47198 DPT=27155 SEQ=647820023 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:03:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.45 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=56200 DF PROTO=TCP SPT=53003 DPT=15323 SEQ=458800002 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:03:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.203.169.9 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=63063 PROTO=TCP SPT=49353 DPT=14585 SEQ=875892595 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=40342 PROTO=TCP SPT=54927 DPT=52515 SEQ=4018704744 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=36063 PROTO=TCP SPT=54927 DPT=52667 SEQ=1604288697 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:03:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.35 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=28018 DF PROTO=TCP SPT=42406 DPT=31651 SEQ=3125685748 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:04:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.142.125.82 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=37 ID=19090 PROTO=TCP SPT=4224 DPT=833 SEQ=2457811010 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:04:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.62 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=3302 DF PROTO=TCP SPT=32172 DPT=54743 SEQ=357721820 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:04:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.60 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=55166 DPT=8663 SEQ=198927740 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:04:11 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=185 TOS=0x00 PREC=0x00 TTL=54 ID=46083 DF PROTO=UDP SPT=28696 DPT=29734 LEN=165 MARK=0x8000000
Nov 26 18:04:12 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=58 TOS=0x00 PREC=0x00 TTL=54 ID=46169 DF PROTO=UDP SPT=28696 DPT=29734 LEN=38 MARK=0x8000000
Nov 26 18:04:12 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=185 TOS=0x00 PREC=0x00 TTL=54 ID=46170 DF PROTO=UDP SPT=28696 DPT=29734 LEN=165 MARK=0x8000000
Nov 26 18:04:13 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=46310 DF PROTO=UDP SPT=28696 DPT=29734 LEN=40 MARK=0x8000000
Nov 26 18:04:13 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=182 TOS=0x00 PREC=0x00 TTL=54 ID=46311 DF PROTO=UDP SPT=28696 DPT=29734 LEN=162 MARK=0x8000000
Nov 26 18:04:14 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=46462 DF PROTO=UDP SPT=28696 DPT=29734 LEN=40 MARK=0x8000000
Nov 26 18:04:14 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=185 TOS=0x00 PREC=0x00 TTL=54 ID=46463 DF PROTO=UDP SPT=28696 DPT=29734 LEN=165 MARK=0x8000000
Nov 26 18:04:15 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=58 TOS=0x00 PREC=0x00 TTL=54 ID=46565 DF PROTO=UDP SPT=28696 DPT=29734 LEN=38 MARK=0x8000000
Nov 26 18:04:15 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=182 TOS=0x00 PREC=0x00 TTL=54 ID=46566 DF PROTO=UDP SPT=28696 DPT=29734 LEN=162 MARK=0x8000000
Nov 26 18:04:16 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=54 ID=46701 DF PROTO=UDP SPT=28696 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:04:16 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=182 TOS=0x00 PREC=0x00 TTL=54 ID=46702 DF PROTO=UDP SPT=28696 DPT=29734 LEN=162 MARK=0x8000000
Nov 26 18:04:17 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=58 TOS=0x00 PREC=0x00 TTL=54 ID=46875 DF PROTO=UDP SPT=28696 DPT=29734 LEN=38 MARK=0x8000000
Nov 26 18:04:17 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=184 TOS=0x00 PREC=0x00 TTL=54 ID=46876 DF PROTO=UDP SPT=28696 DPT=29734 LEN=164 MARK=0x8000000
Nov 26 18:04:18 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=62 TOS=0x00 PREC=0x00 TTL=54 ID=47118 DF PROTO=UDP SPT=28696 DPT=29734 LEN=42 MARK=0x8000000
Nov 26 18:04:18 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=186 TOS=0x00 PREC=0x00 TTL=54 ID=47119 DF PROTO=UDP SPT=28696 DPT=29734 LEN=166 MARK=0x8000000
Nov 26 18:04:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.174 DST=116.11.155.57 LEN=60 TOS=0x04 PREC=0x00 TTL=49 ID=4735 DF PROTO=TCP SPT=42322 DPT=10742 SEQ=3415838158 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1B5F3C910000000001030307) MARK=0x8000000
Nov 26 18:04:19 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=62 TOS=0x00 PREC=0x00 TTL=54 ID=47194 DF PROTO=UDP SPT=28696 DPT=29734 LEN=42 MARK=0x8000000
Nov 26 18:04:19 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=184 TOS=0x00 PREC=0x00 TTL=54 ID=47195 DF PROTO=UDP SPT=28696 DPT=29734 LEN=164 MARK=0x8000000
Nov 26 18:04:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=193.163.125.143 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=46280 PROTO=TCP SPT=58366 DPT=10010 SEQ=1412266004 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:04:20 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=54 ID=47293 DF PROTO=UDP SPT=28696 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:04:20 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=184 TOS=0x00 PREC=0x00 TTL=54 ID=47294 DF PROTO=UDP SPT=28696 DPT=29734 LEN=164 MARK=0x8000000
Nov 26 18:04:21 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=54 ID=47443 DF PROTO=UDP SPT=28696 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:04:21 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=185 TOS=0x00 PREC=0x00 TTL=54 ID=47444 DF PROTO=UDP SPT=28696 DPT=29734 LEN=165 MARK=0x8000000
Nov 26 18:04:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=47689 PROTO=TCP SPT=52013 DPT=58001 SEQ=785750277 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:04:22 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=58 TOS=0x00 PREC=0x00 TTL=54 ID=47695 DF PROTO=UDP SPT=28696 DPT=29734 LEN=38 MARK=0x8000000
Nov 26 18:04:22 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=184 TOS=0x00 PREC=0x00 TTL=54 ID=47696 DF PROTO=UDP SPT=28696 DPT=29734 LEN=164 MARK=0x8000000
Nov 26 18:04:23 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=54 ID=47842 DF PROTO=UDP SPT=28696 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:04:23 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=186 TOS=0x00 PREC=0x00 TTL=54 ID=47843 DF PROTO=UDP SPT=28696 DPT=29734 LEN=166 MARK=0x8000000
Nov 26 18:04:24 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=54 ID=47947 DF PROTO=UDP SPT=28696 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:04:24 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=186 TOS=0x00 PREC=0x00 TTL=54 ID=47948 DF PROTO=UDP SPT=28696 DPT=29734 LEN=166 MARK=0x8000000
Nov 26 18:04:25 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=58 TOS=0x00 PREC=0x00 TTL=54 ID=48074 DF PROTO=UDP SPT=28696 DPT=29734 LEN=38 MARK=0x8000000
Nov 26 18:04:25 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=60.171.210.89 DST=192.168.50.124 LEN=186 TOS=0x00 PREC=0x00 TTL=54 ID=48075 DF PROTO=UDP SPT=28696 DPT=29734 LEN=166 MARK=0x8000000
Nov 26 18:04:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=142.93.212.162 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=2283 PROTO=TCP SPT=53023 DPT=5122 SEQ=2270551348 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:04:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.188.206.194 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=33951 PROTO=TCP SPT=41339 DPT=1818 SEQ=491668056 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:04:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=182.150.41.41 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=248 ID=30005 PROTO=TCP SPT=21704 DPT=23 SEQ=1756120304 ACK=0 WINDOW=64512 RES=0x00 SYN URGP=0 OPT (020405AC010303030402080A0BAFA8CA00000000) MARK=0x8000000
Nov 26 18:04:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.22 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=52962 DPT=23524 SEQ=1052248351 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:04:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.233.19.247 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=2875 PROTO=TCP SPT=58914 DPT=18103 SEQ=3769732177 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:04:59 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.248.133.131 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=16259 PROTO=TCP SPT=15341 DPT=27151 SEQ=1789848282 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:05:00 rc_service: service 1180:notify_rc restart_letsencrypt
Nov 26 18:05:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:05:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.49 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=44622 PROTO=TCP SPT=60000 DPT=7470 SEQ=3950736061 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:05:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=42174 PROTO=TCP SPT=56994 DPT=35233 SEQ=4039699650 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:05:21 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=51 ID=5963 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:05:21 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=51 ID=5964 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:05:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.140 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=492 PROTO=TCP SPT=60000 DPT=40602 SEQ=416833195 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:05:22 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=6055 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:05:22 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=6056 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:05:23 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=6305 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:05:23 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=6306 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:05:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.179 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=TCP SPT=56608 DPT=45446 SEQ=1574999257 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:05:24 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=6339 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:05:24 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=6340 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:05:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.231 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=12328 PROTO=TCP SPT=60000 DPT=59822 SEQ=2329679963 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:05:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.113.115.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=56333 PROTO=TCP SPT=41948 DPT=34058 SEQ=642160858 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:05:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.86 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=18555 PROTO=TCP SPT=51878 DPT=16033 SEQ=2938615559 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:05:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.10 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=46919 PROTO=TCP SPT=53374 DPT=46015 SEQ=770164005 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:05:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=23.239.18.17 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=55596 PROTO=TCP SPT=60000 DPT=23215 SEQ=662717022 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:05:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.108 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=10544 PROTO=TCP SPT=47714 DPT=32083 SEQ=4251948478 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:05:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=1334 PROTO=TCP SPT=51872 DPT=28282 SEQ=893495953 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:05:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.134 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=55211 DF PROTO=TCP SPT=31728 DPT=6532 SEQ=3905325394 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:05:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.132 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=11976 DF PROTO=TCP SPT=37313 DPT=18027 SEQ=3929825810 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:06:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.153.70.47 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=9166 PROTO=TCP SPT=47501 DPT=64668 SEQ=70459023 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:06:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.184 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=64306 PROTO=TCP SPT=60000 DPT=40240 SEQ=747218911 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:06:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.14 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54551 PROTO=TCP SPT=53135 DPT=19889 SEQ=3996080507 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:06:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.15.131 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=27156 PROTO=TCP SPT=60000 DPT=51390 SEQ=376660855 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:06:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=17092 PROTO=TCP SPT=51872 DPT=26262 SEQ=4278117775 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:06:40 wlceventd: wlceventd_proc_event(685): wl0.1: Auth 46:16:1E:B7:6A:10, status: Successful (0), rssi:0
Nov 26 18:06:40 wlceventd: wlceventd_proc_event(722): wl0.1: Assoc 46:16:1E:B7:6A:10, status: Successful (0), rssi:-74
Nov 26 18:06:40 hostapd: wl0.1: STA 46:16:1e:b7:6a:10 IEEE 802.11: associated
Nov 26 18:06:40 hostapd: wl0.1: STA 46:16:1e:b7:6a:10 RADIUS: starting accounting session BEF2274C05A2E111
Nov 26 18:06:40 hostapd: wl0.1: STA 46:16:1e:b7:6a:10 WPA: pairwise key handshake completed (RSN)
Nov 26 18:06:40 dnsmasq-dhcp[3285]: DHCPREQUEST(br0) 192.168.50.137 46:16:1e:b7:6a:10
Nov 26 18:06:40 dnsmasq-dhcp[3285]: DHCPACK(br0) 192.168.50.137 46:16:1e:b7:6a:10
Nov 26 18:06:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=29104 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:06:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=29105 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:06:41 kernel: ACCEPT IN=br0 OUT=ppp0 MAC=c8:7f:54:c2:12:a0:46:16:1e:b7:6a:10:08:00 SRC=192.168.50.137 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=11013 PROTO=UDP SPT=16403 DPT=16403 LEN=24
Nov 26 18:06:41 dnsmasq-dhcp[3285]: DHCPREQUEST(br0) 192.168.50.137 46:16:1e:b7:6a:10
Nov 26 18:06:41 dnsmasq-dhcp[3285]: DHCPACK(br0) 192.168.50.137 46:16:1e:b7:6a:10
Nov 26 18:06:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=30386 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:06:43 kernel: ACCEPT IN=br0 OUT=ppp0 MAC=c8:7f:54:c2:12:a0:46:16:1e:b7:6a:10:08:00 SRC=192.168.50.137 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=63215 PROTO=UDP SPT=16403 DPT=16403 LEN=24
Nov 26 18:06:44 dnsmasq-dhcp[3285]: DHCPREQUEST(br0) 192.168.50.137 46:16:1e:b7:6a:10
Nov 26 18:06:44 dnsmasq-dhcp[3285]: DHCPACK(br0) 192.168.50.137 46:16:1e:b7:6a:10
Nov 26 18:06:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=183.136.225.48 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=117 ID=0 PROTO=TCP SPT=63546 DPT=9160 SEQ=3212061712 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:06:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=32594 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:06:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=32597 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:06:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=32598 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:06:47 kernel: ACCEPT IN=br0 OUT=ppp0 MAC=c8:7f:54:c2:12:a0:46:16:1e:b7:6a:10:08:00 SRC=192.168.50.137 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=5560 PROTO=UDP SPT=16403 DPT=16403 LEN=24
Nov 26 18:06:47 kernel: ACCEPT IN=br0 OUT=ppp0 MAC=c8:7f:54:c2:12:a0:46:16:1e:b7:6a:10:08:00 SRC=192.168.50.137 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=11141 PROTO=UDP SPT=16403 DPT=16403 LEN=24
Nov 26 18:06:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=40942 PROTO=TCP SPT=54927 DPT=57526 SEQ=2426060421 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:06:49 dnsmasq-dhcp[3285]: DHCPDISCOVER(br0) 46:16:1e:b7:6a:10
Nov 26 18:06:49 dnsmasq-dhcp[3285]: DHCPOFFER(br0) 192.168.50.137 46:16:1e:b7:6a:10
Nov 26 18:06:50 dnsmasq-dhcp[3285]: DHCPREQUEST(br0) 192.168.50.137 46:16:1e:b7:6a:10
Nov 26 18:06:50 dnsmasq-dhcp[3285]: DHCPACK(br0) 192.168.50.137 46:16:1e:b7:6a:10
Nov 26 18:06:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.88 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=51257 DPT=20002 SEQ=1569698853 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:06:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=43087 PROTO=TCP SPT=54932 DPT=6245 SEQ=308441591 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:06:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.189 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=33711 PROTO=TCP SPT=41677 DPT=1996 SEQ=1655784894 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:06:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.38.234 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=44855 PROTO=TCP SPT=52866 DPT=28422 SEQ=717619692 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:06:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=37072 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:06:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=37073 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:06:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=37078 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:06:56 kernel: ACCEPT IN=br0 OUT=ppp0 MAC=c8:7f:54:c2:12:a0:46:16:1e:b7:6a:10:08:00 SRC=192.168.50.137 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=23468 PROTO=UDP SPT=16403 DPT=16403 LEN=24
Nov 26 18:06:56 kernel: ACCEPT IN=br0 OUT=ppp0 MAC=c8:7f:54:c2:12:a0:46:16:1e:b7:6a:10:08:00 SRC=192.168.50.137 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=41383 PROTO=UDP SPT=16403 DPT=16403 LEN=24
Nov 26 18:07:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.145.84 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=50740 PROTO=TCP SPT=36273 DPT=6697 SEQ=870845152 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:07:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=10790 PROTO=TCP SPT=52967 DPT=22436 SEQ=2684730463 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.23 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=3650 PROTO=TCP SPT=53202 DPT=20026 SEQ=1546944933 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=36631 PROTO=TCP SPT=51872 DPT=4487 SEQ=2228772685 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.36 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=25428 PROTO=TCP SPT=48894 DPT=36917 SEQ=169882300 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.30 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=29491 PROTO=TCP SPT=53207 DPT=13888 SEQ=603227310 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.59 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=32635 DF PROTO=TCP SPT=42492 DPT=3570 SEQ=2224221260 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:07:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.82 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=21429 PROTO=TCP SPT=51907 DPT=54545 SEQ=2915846009 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:19 hostapd: eth6: STA a4:39:b3:61:9b:38 WPA: group key handshake completed (RSN)
Nov 26 18:07:19 hostapd: wl0.1: STA 54:77:87:4a:e1:8e WPA: group key handshake completed (RSN)
Nov 26 18:07:19 hostapd: wl0.1: STA e4:a3:2f:d2:18:d1 WPA: group key handshake completed (RSN)
Nov 26 18:07:19 hostapd: wl0.1: STA 90:c3:5f:18:f3:d4 WPA: group key handshake completed (RSN)
Nov 26 18:07:19 hostapd: wl0.1: STA 46:16:1e:b7:6a:10 WPA: group key handshake completed (RSN)
Nov 26 18:07:19 hostapd: wl0.1: STA e4:a3:2f:c5:c3:77 WPA: group key handshake completed (RSN)
Nov 26 18:07:19 hostapd: eth7: STA f2:d3:d0:df:b7:8a WPA: group key handshake completed (RSN)
Nov 26 18:07:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=51019 PROTO=TCP SPT=50037 DPT=9903 SEQ=3234799673 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.149 DST=116.11.155.57 LEN=60 TOS=0x04 PREC=0x00 TTL=50 ID=5985 DF PROTO=TCP SPT=44764 DPT=8089 SEQ=3445849553 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1D2940BA0000000001030307) MARK=0x8000000
Nov 26 18:07:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=8044 PROTO=TCP SPT=46180 DPT=64223 SEQ=530130030 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.242.164 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=9949 PROTO=TCP SPT=53066 DPT=24191 SEQ=1026079103 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=146.88.241.67 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=UDP SPT=51766 DPT=3389 LEN=24 MARK=0x8000000
Nov 26 18:07:26 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=51 ID=19452 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:26 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=19521 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:27 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=19640 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:27 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=19641 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=35586 PROTO=TCP SPT=44268 DPT=32591 SEQ=688141712 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:07:28 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=19814 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:28 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=19815 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=27517 PROTO=TCP SPT=56994 DPT=34754 SEQ=842739042 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:07:29 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=20021 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:29 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=20022 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:30 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=20251 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:30 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=20252 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:31 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=20259 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:31 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=20273 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:32 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=20451 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:32 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=20452 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:33 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=20595 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:33 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=20596 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=107.170.240.35 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=39234 DPT=8089 SEQ=641564636 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:33 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=20622 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:34 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=20661 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:34 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=20673 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:35 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=20828 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:35 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=20829 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:36 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=21009 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:36 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=21010 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:37 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=21062 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:37 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=21063 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.122.204.143 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=10412 PROTO=TCP SPT=42997 DPT=30719 SEQ=3138625166 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:37 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=21084 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:38 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=52 TOS=0x04 PREC=0x00 TTL=52 ID=21179 DF PROTO=UDP SPT=8718 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:07:38 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=39.171.188.51 DST=192.168.50.124 LEN=176 TOS=0x04 PREC=0x00 TTL=52 ID=21180 DF PROTO=UDP SPT=8718 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:07:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.155 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=34298 PROTO=TCP SPT=41775 DPT=3311 SEQ=4040247496 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:07:52 wlceventd: wlceventd_proc_event(685): wl0.1: Auth BC:E2:65:56:E3:62, status: Successful (0), rssi:0
Nov 26 18:07:52 hostapd: wl0.1: STA bc:e2:65:56:e3:62 IEEE 802.11: associated
Nov 26 18:07:52 wlceventd: wlceventd_proc_event(722): wl0.1: Assoc BC:E2:65:56:E3:62, status: Successful (0), rssi:-54
Nov 26 18:07:53 hostapd: wl0.1: STA bc:e2:65:56:e3:62 RADIUS: starting accounting session 12639A6AA1D402A2
Nov 26 18:07:53 hostapd: wl0.1: STA bc:e2:65:56:e3:62 WPA: pairwise key handshake completed (RSN)
Nov 26 18:07:53 dnsmasq-dhcp[3285]: DHCPREQUEST(br0) 192.168.50.150 bc:e2:65:56:e3:62
Nov 26 18:07:53 dnsmasq-dhcp[3285]: DHCPACK(br0) 192.168.50.150 bc:e2:65:56:e3:62 Honor_8X-3d02880727
Nov 26 18:07:59 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=198.235.24.87 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=55 ID=54321 PROTO=TCP SPT=53102 DPT=8444 SEQ=3870506794 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:08:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.137 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=63610 DF PROTO=TCP SPT=42099 DPT=10053 SEQ=1172838370 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:08:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=178.46.214.54 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=48 ID=29617 PROTO=TCP SPT=3456 DPT=23 SEQ=3730096605 ACK=0 WINDOW=2123 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.188.206.194 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=878 PROTO=TCP SPT=41339 DPT=1029 SEQ=3872245430 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=52298 PROTO=TCP SPT=53286 DPT=22437 SEQ=186473010 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=104.236.64.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=23991 PROTO=TCP SPT=44019 DPT=46077 SEQ=595472279 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=152.89.198.226 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=43964 PROTO=TCP SPT=46692 DPT=10263 SEQ=1217741430 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=62.204.41.152 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=5328 PROTO=TCP SPT=53555 DPT=42206 SEQ=707621331 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.134 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=7765 DF PROTO=TCP SPT=53650 DPT=14000 SEQ=3905295080 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:08:31 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=37025 PROTO=TCP SPT=60000 DPT=47292 SEQ=274065856 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.58.18 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=410 PROTO=TCP SPT=51056 DPT=15192 SEQ=3407608607 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:08:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=17.188.182.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=22284 DF PROTO=UDP SPT=3483 DPT=16403 LEN=24 MARK=0x8000000
Nov 26 18:08:34 kernel: ACCEPT IN=br0 OUT=ppp0 MAC=c8:7f:54:c2:12:a0:46:16:1e:b7:6a:10:08:00 SRC=192.168.50.137 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=40817 PROTO=UDP SPT=16403 DPT=16403 LEN=24
Nov 26 18:08:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.62.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=22984 PROTO=TCP SPT=51116 DPT=32222 SEQ=3317556683 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=36121 PROTO=TCP SPT=50037 DPT=6679 SEQ=1415993043 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=183.136.225.48 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=117 ID=0 PROTO=TCP SPT=59695 DPT=9527 SEQ=259210816 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:08:43 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=2.56.247.165 DST=192.168.50.254 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=34066 DPT=22 SEQ=3883237608 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.146.31 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=61439 PROTO=TCP SPT=8888 DPT=24237 SEQ=2125402215 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:08:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.153.70.47 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=50315 PROTO=TCP SPT=47501 DPT=60657 SEQ=1092610471 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:08:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.82 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=26365 PROTO=TCP SPT=51907 DPT=53489 SEQ=2717022161 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.45.117 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=52277 PROTO=TCP SPT=51645 DPT=45822 SEQ=2057420566 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=119.61.0.140 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=56501 DPT=39800 SEQ=3483146651 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=56541 PROTO=TCP SPT=47198 DPT=27668 SEQ=128479508 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:09:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.134 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=12510 DF PROTO=TCP SPT=52476 DPT=10045 SEQ=3112620030 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:09:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.133 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=44060 DF PROTO=TCP SPT=54640 DPT=7261 SEQ=1507645852 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:09:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=47.115.229.195 DST=116.11.155.57 LEN=60 TOS=0x14 PREC=0x00 TTL=51 ID=12907 DF PROTO=TCP SPT=48306 DPT=6379 SEQ=445987895 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0402080A36D1BF6D0000000001030307) MARK=0x8000000
Nov 26 18:09:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.155.91.23 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=10978 PROTO=TCP SPT=52496 DPT=5061 SEQ=3803773178 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.166 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=26660 PROTO=TCP SPT=45611 DPT=5080 SEQ=110541345 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=23.239.18.17 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=235 ID=52760 PROTO=TCP SPT=60000 DPT=53235 SEQ=3146235958 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:33 kernel: usb usb3-port1: disabled by hub (EMI?), re-enabling...
Nov 26 18:09:33 kernel: usb 3-1: USB disconnect, device number 3
Nov 26 18:09:33 custom_script: Running /jffs/scripts/unmount (args: /tmp/mnt/sdb)
Nov 26 18:09:33 kernel: usb 3-1: new high-speed USB device number 4 using ehci-platform
Nov 26 18:09:34 kernel: usb-storage 3-1:1.0: USB Mass Storage device detected
Nov 26 18:09:34 kernel: scsi host2: usb-storage 3-1:1.0
Nov 26 18:09:34 kernel: Buffer I/O error on dev sdb, logical block 1545, lost sync page write
Nov 26 18:09:34 kernel: JBD2: Error -5 detected when updating journal superblock for sdb-8.
Nov 26 18:09:34 kernel: Aborting journal on device sdb-8.
Nov 26 18:09:34 kernel: Buffer I/O error on dev sdb, logical block 1545, lost sync page write
Nov 26 18:09:34 kernel: JBD2: Error -5 detected when updating journal superblock for sdb-8.
Nov 26 18:09:34 hotplug: USB partition unmounted from /tmp/mnt/sdb
Nov 26 18:09:34 rc_service: hotplug 4897:notify_rc restart_nasapps
Nov 26 18:09:34 avahi-daemon[24496]: Files changed, reloading.
Nov 26 18:09:34 avahi-daemon[24496]: Loading service file /tmp/avahi/services/mt-daap.service.
Nov 26 18:09:34 iTunes: daemon is stopped
Nov 26 18:09:34 FTP_Server: daemon is stopped
Nov 26 18:09:34 wsdd2[24511]: Terminated received.
Nov 26 18:09:34 wsdd2[24511]: terminating.
Nov 26 18:09:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=198.235.24.80 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=55 ID=54321 PROTO=TCP SPT=50837 DPT=2083 SEQ=1784478308 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:09:34 Samba_Server: smb daemon is stopped
Nov 26 18:09:34 avahi-daemon[24496]: Got SIGTERM, quitting.
Nov 26 18:09:34 avahi-daemon[24496]: Leaving mDNS multicast group on interface br2.IPv4 with address 192.168.102.1.
Nov 26 18:09:34 avahi-daemon[24496]: Leaving mDNS multicast group on interface br0.IPv4 with address 192.168.50.1.
Nov 26 18:09:34 avahi-daemon[24496]: Leaving mDNS multicast group on interface lo.IPv4 with address 127.0.1.1.
Nov 26 18:09:34 avahi-daemon[24496]: avahi-daemon 0.8 exiting.
Nov 26 18:09:36 kernel: scsi 2:0:0:0: Direct-Access        Mass  Storage Device        PQ: 0 ANSI: 0
Nov 26 18:09:36 kernel: sd 2:0:0:0: Attached scsi generic sg0 type 0
Nov 26 18:09:36 kernel: sd 2:0:0:0: [sdb] 1000215214 512-byte logical blocks: (512 GB/477 GiB)
Nov 26 18:09:36 kernel: sd 2:0:0:0: [sdb] Write Protect is off
Nov 26 18:09:36 kernel: sd 2:0:0:0: [sdb] No Caching mode page found
Nov 26 18:09:36 kernel: sd 2:0:0:0: [sdb] Assuming drive cache: write through
Nov 26 18:09:36 kernel: sd 2:0:0:0: [sdb] Attached SCSI disk
Nov 26 18:09:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.26 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=21479 PROTO=TCP SPT=53345 DPT=9026 SEQ=929083768 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:36 Timemachine: daemon is stopped
Nov 26 18:09:37 avahi-daemon[5010]: Found user 'nobody' (UID 65534) and group 'nobody' (GID 65534).
Nov 26 18:09:37 avahi-daemon[5010]: Successfully dropped root privileges.
Nov 26 18:09:37 avahi-daemon[5010]: avahi-daemon 0.8 starting up.
Nov 26 18:09:37 avahi-daemon[5010]: WARNING: No NSS support for mDNS detected, consider installing nss-mdns!
Nov 26 18:09:37 avahi-daemon[5010]: No service file found in /tmp/avahi/services.
Nov 26 18:09:37 avahi-daemon[5010]: Loading new alias name RT-AX86U.
Nov 26 18:09:37 miniupnpd[24577]: shutting down MiniUPnPd
Nov 26 18:09:37 avahi-daemon[5010]: Joining mDNS multicast group on interface br2.IPv4 with address 192.168.102.1.
Nov 26 18:09:37 avahi-daemon[5010]: New relevant interface br2.IPv4 for mDNS.
Nov 26 18:09:37 avahi-daemon[5010]: Joining mDNS multicast group on interface br0.IPv4 with address 192.168.50.1.
Nov 26 18:09:37 avahi-daemon[5010]: New relevant interface br0.IPv4 for mDNS.
Nov 26 18:09:37 avahi-daemon[5010]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.1.1.
Nov 26 18:09:37 avahi-daemon[5010]: New relevant interface lo.IPv4 for mDNS.
Nov 26 18:09:37 avahi-daemon[5010]: Network interface enumeration completed.
Nov 26 18:09:37 avahi-daemon[5010]: Registering new address record for 192.168.102.1 on br2.IPv4.
Nov 26 18:09:37 avahi-daemon[5010]: Registering new address record for 192.168.50.1 on br0.IPv4.
Nov 26 18:09:37 avahi-daemon[5010]: Registering new address record for 127.0.1.1 on lo.IPv4.
Nov 26 18:09:37 avahi-daemon[5010]: Registering new address record for 127.0.0.1 on lo.IPv4.
Nov 26 18:09:37 avahi-daemon[5010]: Server startup complete. Host name is RT-AX86U-12A0.local. Local service cookie is 332106355.
Nov 26 18:09:37 avahi-daemon[5010]: Alias name "RT-AX86U" successfully established.
Nov 26 18:09:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=128.199.187.183 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=26032 PROTO=TCP SPT=47900 DPT=46196 SEQ=2265518105 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.210 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=11672 PROTO=TCP SPT=60000 DPT=44122 SEQ=405291039 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:42 miniupnpd[5074]: HTTP listening on port 54850
Nov 26 18:09:42 miniupnpd[5074]: Listening for NAT-PMP/PCP traffic on port 5351
Nov 26 18:09:43 kernel: EXT4-fs (sdb): mounting ext3 file system using the ext4 subsystem
Nov 26 18:09:43 kernel: EXT4-fs (sdb): recovery complete
Nov 26 18:09:43 kernel: EXT4-fs (sdb): mounted filesystem with ordered data mode. Opts: user_xattr
Nov 26 18:09:43 hotplug[5092]: USB ext3 fs at /dev/sdb mounted on /tmp/mnt/sdb
Nov 26 18:09:43 usb: USB ext3 fs at /dev/sdb mounted on /tmp/mnt/sdb.
Nov 26 18:09:43 custom_script: Running /jffs/scripts/post-mount (args: /tmp/mnt/sdb)
Nov 26 18:09:43 ChuJiZhongXue85: [软件中心]-[ks-mount-start.sh]: /koolshare/init.d/M50swap.sh /tmp/mnt/sdb
Nov 26 18:09:43 ChuJiZhongXue85: [软件中心]-[ks-mount-start.sh]: /koolshare/init.d/M99aria2.sh /tmp/mnt/sdb
Nov 26 18:09:43 rc_service: hotplug 5092:notify_rc restart_nasapps
Nov 26 18:09:43 avahi-daemon[5010]: Files changed, reloading.
Nov 26 18:09:43 avahi-daemon[5010]: Loading service file /tmp/avahi/services/mt-daap.service.
Nov 26 18:09:43 iTunes: daemon is stopped
Nov 26 18:09:43 FTP_Server: daemon is stopped
Nov 26 18:09:43 Samba_Server: smb daemon is stopped
Nov 26 18:09:43 avahi-daemon[5010]: Got SIGTERM, quitting.
Nov 26 18:09:43 avahi-daemon[5010]: Leaving mDNS multicast group on interface br2.IPv4 with address 192.168.102.1.
Nov 26 18:09:43 avahi-daemon[5010]: Leaving mDNS multicast group on interface br0.IPv4 with address 192.168.50.1.
Nov 26 18:09:43 avahi-daemon[5010]: Leaving mDNS multicast group on interface lo.IPv4 with address 127.0.1.1.
Nov 26 18:09:43 avahi-daemon[5010]: avahi-daemon 0.8 exiting.
Nov 26 18:09:45 Timemachine: daemon is stopped
Nov 26 18:09:45 avahi-daemon[5180]: Found user 'nobody' (UID 65534) and group 'nobody' (GID 65534).
Nov 26 18:09:45 avahi-daemon[5180]: Successfully dropped root privileges.
Nov 26 18:09:45 avahi-daemon[5180]: avahi-daemon 0.8 starting up.
Nov 26 18:09:45 avahi-daemon[5180]: WARNING: No NSS support for mDNS detected, consider installing nss-mdns!
Nov 26 18:09:45 avahi-daemon[5180]: No service file found in /tmp/avahi/services.
Nov 26 18:09:45 avahi-daemon[5180]: Loading new alias name RT-AX86U.
Nov 26 18:09:45 avahi-daemon[5180]: Joining mDNS multicast group on interface br2.IPv4 with address 192.168.102.1.
Nov 26 18:09:45 miniupnpd[5074]: shutting down MiniUPnPd
Nov 26 18:09:45 avahi-daemon[5180]: New relevant interface br2.IPv4 for mDNS.
Nov 26 18:09:45 avahi-daemon[5180]: Joining mDNS multicast group on interface br0.IPv4 with address 192.168.50.1.
Nov 26 18:09:45 avahi-daemon[5180]: New relevant interface br0.IPv4 for mDNS.
Nov 26 18:09:45 avahi-daemon[5180]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.1.1.
Nov 26 18:09:45 avahi-daemon[5180]: New relevant interface lo.IPv4 for mDNS.
Nov 26 18:09:45 avahi-daemon[5180]: Network interface enumeration completed.
Nov 26 18:09:45 avahi-daemon[5180]: Registering new address record for 192.168.102.1 on br2.IPv4.
Nov 26 18:09:45 avahi-daemon[5180]: Registering new address record for 192.168.50.1 on br0.IPv4.
Nov 26 18:09:45 avahi-daemon[5180]: Registering new address record for 127.0.1.1 on lo.IPv4.
Nov 26 18:09:45 avahi-daemon[5180]: Registering new address record for 127.0.0.1 on lo.IPv4.
Nov 26 18:09:45 Samba_Server: daemon is started
Nov 26 18:09:45 wsdd2[5195]: starting.
Nov 26 18:09:45 wsdd2[5195]: error: wsdd-mcast-v6: wsd_send_soap_msg: send
Nov 26 18:09:45 FTP_server: daemon is started
Nov 26 18:09:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=31.7.58.162 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=44340 PROTO=TCP SPT=53334 DPT=32622 SEQ=114168711 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:46 avahi-daemon[5180]: Server startup complete. Host name is RT-AX86U-12A0.local. Local service cookie is 3848826440.
Nov 26 18:09:46 avahi-daemon[5180]: Alias name "RT-AX86U" successfully established.
Nov 26 18:09:50 miniupnpd[5260]: HTTP listening on port 35609
Nov 26 18:09:50 miniupnpd[5260]: Listening for NAT-PMP/PCP traffic on port 5351
Nov 26 18:09:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=101.43.140.197 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=55610 DF PROTO=TCP SPT=57052 DPT=6379 SEQ=2003014956 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405900402080A09D84C160000000001030307) MARK=0x8000000
Nov 26 18:09:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.79.217.234 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=40042 PROTO=TCP SPT=60000 DPT=35170 SEQ=751686869 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:09:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=205.210.31.135 DST=116.11.155.57 LEN=57 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=UDP SPT=54275 DPT=427 LEN=37 MARK=0x8000000
Nov 26 18:10:00 rc_service: service 5386:notify_rc restart_letsencrypt
Nov 26 18:10:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:10:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.128.232.156 DST=116.11.155.57 LEN=57 TOS=0x00 PREC=0x00 TTL=237 ID=54321 PROTO=UDP SPT=50157 DPT=53413 LEN=37 MARK=0x8000000
Nov 26 18:10:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.32.189 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=7615 PROTO=TCP SPT=51728 DPT=29422 SEQ=2776149644 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:10:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.216.140.186 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=41373 PROTO=TCP SPT=41568 DPT=8123 SEQ=845840379 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:10:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=39.91.86.119 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=57945 DF PROTO=TCP SPT=52882 DPT=6379 SEQ=198112677 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405A00402080A25CF17FC0000000001030307) MARK=0x8000000
Nov 26 18:10:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=179.43.163.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=40797 DPT=4719 SEQ=1192858396 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:10:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=6539 PROTO=TCP SPT=44284 DPT=32996 SEQ=4195702962 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:10:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=13210 PROTO=TCP SPT=60000 DPT=29722 SEQ=527205981 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:10:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.106 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=28063 PROTO=TCP SPT=51829 DPT=5544 SEQ=3098130922 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:10:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=192.241.204.38 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=54184 DPT=4848 SEQ=4220392808 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:11:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=17528 PROTO=TCP SPT=47168 DPT=29840 SEQ=3860853045 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=59.151.137.56 DST=116.11.155.57 LEN=83 TOS=0x00 PREC=0x00 TTL=54 ID=47256 DF PROTO=TCP SPT=443 DPT=46654 SEQ=1158229975 ACK=3942951876 WINDOW=503 RES=0x00 ACK PSH URGP=0 OPT (0101080A470DDEE4072C2E80) MARK=0x8000000
Nov 26 18:11:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.137 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=5547 PROTO=TCP SPT=60000 DPT=820 SEQ=2666452802 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:11:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.193 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=56883 DPT=9500 SEQ=2041639829 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.28 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=5907 DF PROTO=TCP SPT=25931 DPT=44084 SEQ=3332788778 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:11:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=198.235.24.90 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=55 ID=42198 PROTO=TCP SPT=52398 DPT=2161 SEQ=1107258746 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.30 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=40675 PROTO=TCP SPT=53207 DPT=20283 SEQ=3219722245 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:11:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=39802 PROTO=TCP SPT=47198 DPT=27296 SEQ=3065982983 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.210.232 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=56932 DPT=33400 SEQ=2035767080 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:31 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=205.210.31.238 DST=192.168.50.254 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=51747 DPT=22 SEQ=3985973910 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=2.56.247.170 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=52346 DPT=8728 SEQ=3289849940 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:11:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.211 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=20502 PROTO=TCP SPT=60000 DPT=50222 SEQ=4087043557 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:11:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=51020 DPT=30001 SEQ=2603559222 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.138.148 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=35 ID=4964 PROTO=TCP SPT=11403 DPT=14020 SEQ=2514860032 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=183.136.225.31 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=117 ID=0 PROTO=TCP SPT=62818 DPT=8008 SEQ=1710213472 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=59809 PROTO=TCP SPT=50037 DPT=6677 SEQ=464269929 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:11:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=57109 PROTO=TCP SPT=47152 DPT=29190 SEQ=2083810510 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:11:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.49 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=57969 PROTO=TCP SPT=60000 DPT=59822 SEQ=3621374466 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=118.37.157.169 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=25086 PROTO=TCP SPT=58136 DPT=33896 SEQ=3613795403 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.57 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=32822 DF PROTO=TCP SPT=58174 DPT=23505 SEQ=2690178858 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:12:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.20 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=32135 PROTO=TCP SPT=60000 DPT=29722 SEQ=1438238784 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.160 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=53580 PROTO=TCP SPT=60000 DPT=14422 SEQ=3966511303 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=146.88.241.167 DST=116.11.155.57 LEN=53 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=UDP SPT=45648 DPT=27021 LEN=33 MARK=0x8000000
Nov 26 18:12:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=50759 PROTO=TCP SPT=60000 DPT=14132 SEQ=1806184622 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.14 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=52098 PROTO=TCP SPT=53135 DPT=389 SEQ=1812204506 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.203 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=55952 DPT=5689 SEQ=3751864706 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:12:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=46435 PROTO=TCP SPT=44366 DPT=30981 SEQ=1033309627 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:12:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.224.128.31 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=42437 DPT=4719 SEQ=3539325487 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=104.248.39.160 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=TCP SPT=57205 DPT=7002 SEQ=3579052039 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.89.199.153 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=60598 PROTO=TCP SPT=44145 DPT=41590 SEQ=3419180829 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.188.206.194 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=34359 PROTO=TCP SPT=41339 DPT=1722 SEQ=3969925456 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:12:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=35587 PROTO=TCP SPT=46180 DPT=50128 SEQ=3317074190 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:13:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.88 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=57278 DPT=47207 SEQ=969424205 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:13:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=24837 PROTO=TCP SPT=44268 DPT=33441 SEQ=802955897 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:13:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.37 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=40672 DF PROTO=TCP SPT=44044 DPT=52493 SEQ=3318769936 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:13:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.210 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=33806 PROTO=TCP SPT=60000 DPT=44222 SEQ=2395466093 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:13:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.233.19.247 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=19986 PROTO=TCP SPT=58914 DPT=65004 SEQ=1503556131 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:13:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.153.70.47 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=25087 PROTO=TCP SPT=47501 DPT=63935 SEQ=568613277 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:13:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=2.56.247.173 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=45195 DPT=8728 SEQ=1368684039 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:13:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=2661 PROTO=TCP SPT=60000 DPT=41402 SEQ=253716994 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:13:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.24 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=50250 DPT=8016 SEQ=2522668935 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:13:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=62306 PROTO=TCP SPT=44268 DPT=33801 SEQ=1609479862 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:13:59 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.172 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=42217 PROTO=TCP SPT=60000 DPT=24822 SEQ=136840642 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:14:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.248.133.159 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=32223 PROTO=TCP SPT=63179 DPT=54726 SEQ=3801228145 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:14:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=44123 PROTO=TCP SPT=46180 DPT=63332 SEQ=412195554 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:14:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.136 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=15473 DF PROTO=TCP SPT=51678 DPT=12350 SEQ=3536123022 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:14:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=52631 PROTO=TCP SPT=52013 DPT=4399 SEQ=107027813 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:14:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.182 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=53373 PROTO=TCP SPT=60000 DPT=27190 SEQ=2701032342 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:14:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=128.1.52.40 DST=116.11.155.57 LEN=36 TOS=0x00 PREC=0x00 TTL=47 ID=7883 DF PROTO=ICMP TYPE=8 CODE=0 ID=22770 SEQ=43170 MARK=0x8000000
Nov 26 18:14:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=4428 PROTO=TCP SPT=44366 DPT=30214 SEQ=3626018455 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:14:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.10 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=8892 PROTO=TCP SPT=53374 DPT=42072 SEQ=1016022841 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:00 rc_service: service 9333:notify_rc restart_letsencrypt
Nov 26 18:15:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:15:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.203.224.37 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=47146 DPT=636 SEQ=300795846 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.210.140 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=55996 DPT=6688 SEQ=123509257 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:15:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=36211 PROTO=TCP SPT=54932 DPT=64836 SEQ=862433770 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.63.168.127 DST=116.11.155.57 LEN=64 TOS=0x00 PREC=0x00 TTL=51 ID=41906 DF PROTO=TCP SPT=8092 DPT=44288 SEQ=3472268480 ACK=1156096850 WINDOW=96 RES=0x00 ACK PSH URGP=0 MARK=0x8000000
Nov 26 18:15:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.150.12 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=52025 DPT=5121 SEQ=1233996627 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:15:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.77 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=27013 PROTO=TCP SPT=60000 DPT=14712 SEQ=976851232 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=37004 PROTO=TCP SPT=53604 DPT=22438 SEQ=3446081271 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.90 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=39537 PROTO=TCP SPT=44817 DPT=34389 SEQ=1963318777 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.86 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=55423 PROTO=TCP SPT=60000 DPT=28582 SEQ=4083447300 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.144 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=1621 PROTO=TCP SPT=57530 DPT=30036 SEQ=2604577500 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.183 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=29202 PROTO=TCP SPT=60000 DPT=33770 SEQ=3414110245 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.111.174.100 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=60601 PROTO=TCP SPT=42724 DPT=11004 SEQ=3602909080 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=43571 PROTO=TCP SPT=51872 DPT=1589 SEQ=60255707 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=59307 PROTO=TCP SPT=52013 DPT=3399 SEQ=3259575089 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:15:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.28.5 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=9184 PROTO=TCP SPT=60000 DPT=65459 SEQ=394730894 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:16:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=26836 PROTO=TCP SPT=52226 DPT=8010 SEQ=2220865091 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:16:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=29456 PROTO=TCP SPT=47198 DPT=27307 SEQ=1768347750 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:16:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.187 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=9110 PROTO=TCP SPT=60000 DPT=53360 SEQ=2697998907 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:16:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.79.217.135 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=235 ID=22364 PROTO=TCP SPT=60000 DPT=8375 SEQ=1439348278 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:16:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=24661 PROTO=TCP SPT=54932 DPT=59784 SEQ=549668864 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:16:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=2.56.247.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=53395 DPT=8728 SEQ=505013956 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:16:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.185 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=7182 PROTO=TCP SPT=60000 DPT=46800 SEQ=2010999555 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:16:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=122.9.163.151 DST=116.11.155.57 LEN=79 TOS=0x00 PREC=0x00 TTL=51 ID=16248 DF PROTO=TCP SPT=8092 DPT=51846 SEQ=4185159353 ACK=3302967803 WINDOW=227 RES=0x00 ACK PSH URGP=0 MARK=0x8000000
Nov 26 18:16:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=122.9.163.151 DST=116.11.155.57 LEN=64 TOS=0x00 PREC=0x00 TTL=51 ID=16249 DF PROTO=TCP SPT=8092 DPT=51846 SEQ=4185159392 ACK=3302967803 WINDOW=227 RES=0x00 ACK PSH URGP=0 MARK=0x8000000
Nov 26 18:16:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.26 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=8369 PROTO=TCP SPT=53345 DPT=9011 SEQ=4230005343 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:16:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=40899 PROTO=TCP SPT=54927 DPT=60606 SEQ=1455338144 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:16:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.132 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=17827 DF PROTO=TCP SPT=30528 DPT=56346 SEQ=1507615708 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:17:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=222.186.13.133 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=27207 PROTO=TCP SPT=34161 DPT=2083 SEQ=4239104201 ACK=0 WINDOW=63540 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:17:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.79.192.145 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=43923 PROTO=TCP SPT=60000 DPT=22940 SEQ=3966972882 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:17:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.45 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=45897 DF PROTO=TCP SPT=47148 DPT=26852 SEQ=458754320 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:17:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.233.218.202 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=48223 PROTO=TCP SPT=60000 DPT=39416 SEQ=1480582266 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:17:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.210.33 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=50567 DPT=2081 SEQ=1018495256 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:17:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.155.91.23 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=34299 PROTO=TCP SPT=51729 DPT=5061 SEQ=1903384547 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:17:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=62180 PROTO=TCP SPT=50037 DPT=9910 SEQ=1772230031 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:17:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.41 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=19421 DF PROTO=TCP SPT=14915 DPT=24462 SEQ=541737866 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:17:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=11969 PROTO=TCP SPT=50037 DPT=9987 SEQ=3671377951 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:17:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.250.75 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=52856 PROTO=TCP SPT=49002 DPT=54382 SEQ=2235751371 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:17:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=117.40.139.62 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=111 ID=256 PROTO=TCP SPT=6000 DPT=4899 SEQ=550633472 ACK=0 WINDOW=16384 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:17:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.142.125.230 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=33171 PROTO=TCP SPT=36552 DPT=56375 SEQ=3026568591 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:18:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=16305 PROTO=TCP SPT=47198 DPT=27654 SEQ=1059426922 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:18:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.113.250 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=13732 PROTO=TCP SPT=56350 DPT=3233 SEQ=3671783640 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:18:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=21838 PROTO=TCP SPT=51872 DPT=9004 SEQ=2035070911 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:18:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.191 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=20597 PROTO=TCP SPT=41669 DPT=400 SEQ=662278200 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:18:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=38770 PROTO=TCP SPT=47147 DPT=28044 SEQ=1168784163 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:18:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=46898 PROTO=TCP SPT=44350 DPT=30528 SEQ=3237544367 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:18:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.86 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=26424 PROTO=TCP SPT=51878 DPT=58793 SEQ=430785356 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:18:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=188.226.152.139 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=50476 PROTO=TCP SPT=51742 DPT=48674 SEQ=1608497875 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:18:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.157 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=48491 PROTO=TCP SPT=60000 DPT=7582 SEQ=1509908776 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:18:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.140 DST=116.11.155.57 LEN=60 TOS=0x04 PREC=0x00 TTL=49 ID=3941 DF PROTO=TCP SPT=41160 DPT=3149 SEQ=3446172819 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1D2E21080000000001030307) MARK=0x8000000
Nov 26 18:18:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=63.47.117.199 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=19042 DF PROTO=TCP SPT=53366 DPT=23 SEQ=1424568335 ACK=0 WINDOW=13600 RES=0x00 SYN URGP=0 OPT (020405500402080A00187A6D0000000001030303) MARK=0x8000000
Nov 26 18:18:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=63.47.117.199 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=19043 DF PROTO=TCP SPT=53366 DPT=23 SEQ=1424568335 ACK=0 WINDOW=13600 RES=0x00 SYN URGP=0 OPT (020405500402080A00187B350000000001030303) MARK=0x8000000
Nov 26 18:18:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.86 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=4756 PROTO=TCP SPT=51878 DPT=20430 SEQ=2259917959 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:18:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=205.210.31.210 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=60308 PROTO=TCP SPT=55562 DPT=554 SEQ=3662555235 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:18:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=21774 PROTO=TCP SPT=46180 DPT=59665 SEQ=3082059202 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:18:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=50804 PROTO=TCP SPT=52013 DPT=54701 SEQ=3821916676 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:18:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=57.128.19.18 DST=116.11.155.57 LEN=100 TOS=0x00 PREC=0x00 TTL=46 ID=13471 DF PROTO=UDP SPT=4000 DPT=8000 LEN=80 MARK=0x8000000
Nov 26 18:19:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=128.199.197.104 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=60175 PROTO=TCP SPT=42207 DPT=19662 SEQ=3251136028 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:19:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.216.140.186 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54769 PROTO=TCP SPT=41568 DPT=3333 SEQ=948508969 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:19:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.142.125.135 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=37 ID=56263 PROTO=TCP SPT=30622 DPT=22274 SEQ=3494067156 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:19:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.133 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=36875 DF PROTO=TCP SPT=44819 DPT=46718 SEQ=1507623528 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:19:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.40 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=14698 PROTO=TCP SPT=52654 DPT=30757 SEQ=3124854930 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:19:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=13873 PROTO=TCP SPT=53920 DPT=22439 SEQ=404332619 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:19:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.242.161 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=14484 PROTO=TCP SPT=52139 DPT=28239 SEQ=940218118 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:19:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.29 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=20254 DF PROTO=TCP SPT=20565 DPT=52505 SEQ=3332831834 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:19:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=13069 PROTO=TCP SPT=47168 DPT=29045 SEQ=844989349 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:19:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=118.42.34.224 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=49 ID=14510 PROTO=TCP SPT=59080 DPT=56575 SEQ=3730191055 ACK=0 WINDOW=37641 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:19:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=23530 PROTO=TCP SPT=47182 DPT=27752 SEQ=3176461919 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:19:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.140.17.210 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=52776 PROTO=TCP SPT=52985 DPT=714 SEQ=3508473151 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:19:59 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.58.22 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=56621 PROTO=TCP SPT=53504 DPT=5902 SEQ=4289399806 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:20:00 rc_service: service 13273:notify_rc restart_letsencrypt
Nov 26 18:20:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:20:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=52652 PROTO=TCP SPT=47147 DPT=28235 SEQ=1673028154 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:20:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=207.244.225.234 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=53493 DPT=12022 SEQ=3999443586 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:20:08 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=185.233.19.253 DST=192.168.50.254 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=45637 PROTO=TCP SPT=58914 DPT=8085 SEQ=2354277389 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:20:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.136 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=12036 DF PROTO=TCP SPT=11503 DPT=6887 SEQ=1172892874 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:20:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.61 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=50770 DF PROTO=TCP SPT=50507 DPT=8275 SEQ=2807590596 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:20:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.23.62 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=1229 PROTO=TCP SPT=60000 DPT=43690 SEQ=272789434 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:20:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=1070 PROTO=TCP SPT=47198 DPT=27276 SEQ=633515903 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:20:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.145.95 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=23871 PROTO=TCP SPT=43849 DPT=18444 SEQ=38170740 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:20:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.150 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=61540 PROTO=TCP SPT=60000 DPT=60762 SEQ=4223524067 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:20:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=30979 PROTO=TCP SPT=51872 DPT=33569 SEQ=2915384319 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:20:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.110 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=47580 PROTO=TCP SPT=44962 DPT=38905 SEQ=2954096632 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:20:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.216.140.186 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=18049 PROTO=TCP SPT=41568 DPT=5031 SEQ=2262603003 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:20:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=205.210.31.129 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=TCP SPT=49955 DPT=51401 SEQ=2392452097 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:21:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.132 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=25668 DF PROTO=TCP SPT=35819 DPT=3053 SEQ=3929811732 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:21:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.240.118.251 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=28386 PROTO=TCP SPT=42820 DPT=2486 SEQ=3704202889 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:21:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.122.204.143 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=23955 PROTO=TCP SPT=42997 DPT=25494 SEQ=1272709080 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:21:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.214 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=51221 DPT=49155 SEQ=2981802454 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:21:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.172 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=57613 PROTO=TCP SPT=60000 DPT=24922 SEQ=2241741194 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:21:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.203.169.9 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=33890 PROTO=TCP SPT=53865 DPT=5321 SEQ=3405336950 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:21:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.35 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=45051 DF PROTO=TCP SPT=31493 DPT=12144 SEQ=3829570382 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:21:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.185 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=26116 PROTO=TCP SPT=41699 DPT=4001 SEQ=857319544 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:21:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.210.149 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=54951 DPT=8852 SEQ=1411678903 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:21:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.53 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=8798 DF PROTO=TCP SPT=28715 DPT=8733 SEQ=2493391006 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:21:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=62.204.41.152 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=30875 PROTO=TCP SPT=53555 DPT=44946 SEQ=3301775060 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:21:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=85.208.214.99 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=42719 DPT=98 SEQ=4270116890 ACK=0 WINDOW=63443 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:21:59 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.145.30 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=44446 PROTO=TCP SPT=12354 DPT=48545 SEQ=1213014282 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:22:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=142.93.42.220 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=44595 PROTO=TCP SPT=50911 DPT=5951 SEQ=2723707089 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:22:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.146.30 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=39854 PROTO=TCP SPT=56899 DPT=42621 SEQ=3153331018 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:22:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=83.171.248.156 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=2057 PROTO=TCP SPT=53241 DPT=9022 SEQ=3391154922 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:22:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=103.178.229.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=54321 PROTO=TCP SPT=33372 DPT=5555 SEQ=1457579164 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:22:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=9767 PROTO=TCP SPT=50012 DPT=33306 SEQ=2519360992 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:22:38 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=43.133.44.116 DST=192.168.50.254 LEN=60 TOS=0x00 PREC=0x00 TTL=44 ID=7431 DF PROTO=TCP SPT=53484 DPT=22 SEQ=2518021022 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405900402080A59B327BA0000000001030307) MARK=0x8000000
Nov 26 18:22:39 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=43.133.44.116 DST=192.168.50.254 LEN=60 TOS=0x00 PREC=0x00 TTL=44 ID=7432 DF PROTO=TCP SPT=53484 DPT=22 SEQ=2518021022 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405900402080A59B32BC60000000001030307) MARK=0x8000000
Nov 26 18:22:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.122.204.143 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=13017 PROTO=TCP SPT=42997 DPT=40231 SEQ=3774311971 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:22:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.120 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=38194 PROTO=TCP SPT=52464 DPT=16717 SEQ=1173820834 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:22:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=206.189.133.64 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=235 ID=35552 PROTO=TCP SPT=47513 DPT=38680 SEQ=3619609637 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:22:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=50072 PROTO=TCP SPT=56994 DPT=35718 SEQ=1715046851 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:22:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=46.101.46.139 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=23066 PROTO=TCP SPT=51786 DPT=4222 SEQ=4214787001 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:22:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=6615 PROTO=TCP SPT=54927 DPT=48051 SEQ=802972601 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:23:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.199 DST=116.11.155.57 LEN=69 TOS=0x04 PREC=0x00 TTL=49 ID=33446 DF PROTO=UDP SPT=45563 DPT=5006 LEN=49 MARK=0x8000000
Nov 26 18:23:08 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.146.21 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=8885 PROTO=TCP SPT=5180 DPT=61985 SEQ=268601984 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:23:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.26 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=42639 DF PROTO=TCP SPT=32956 DPT=5008 SEQ=787492418 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:23:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.146.17 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=42241 PROTO=TCP SPT=46020 DPT=43633 SEQ=2114185162 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:23:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=192.241.229.22 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=49020 DPT=631 SEQ=3974703246 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:23:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.138.146 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=35 ID=43426 PROTO=TCP SPT=65411 DPT=40910 SEQ=2364936150 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:23:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.233.212.23 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=5169 PROTO=TCP SPT=60000 DPT=48048 SEQ=3712380508 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:23:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.21 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=53825 PROTO=TCP SPT=48056 DPT=30741 SEQ=252275593 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:23:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=14797 PROTO=TCP SPT=47152 DPT=29997 SEQ=3082063165 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:23:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.50 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=32835 DF PROTO=TCP SPT=58547 DPT=1026 SEQ=3368696164 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:23:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=205.210.31.70 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=54321 PROTO=TCP SPT=55579 DPT=3389 SEQ=2422585912 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:23:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.110 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=52228 PROTO=TCP SPT=52095 DPT=52089 SEQ=1277281952 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:24:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.128.232.91 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=54321 PROTO=TCP SPT=35676 DPT=8088 SEQ=463883960 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:24:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.156 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=65457 PROTO=TCP SPT=60000 DPT=60102 SEQ=1639699626 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:24:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=1446 PROTO=TCP SPT=47198 DPT=27123 SEQ=643280264 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:24:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=56299 PROTO=TCP SPT=52226 DPT=32008 SEQ=3342886718 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:24:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.10 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=64567 PROTO=TCP SPT=60000 DPT=24822 SEQ=2568183068 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:24:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.135 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=57265 DF PROTO=TCP SPT=46089 DPT=34362 SEQ=598870474 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:24:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.91.127.66 DST=116.11.155.57 LEN=31 TOS=0x00 PREC=0x00 TTL=238 ID=54321 PROTO=UDP SPT=59994 DPT=3702 LEN=11 MARK=0x8000000
Nov 26 18:24:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=207.188.6.237 DST=116.11.155.57 LEN=76 TOS=0x00 PREC=0x00 TTL=46 ID=54347 DF PROTO=UDP SPT=8082 DPT=11211 LEN=56 MARK=0x8000000
Nov 26 18:24:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=117.26.192.104 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=57 ID=59447 PROTO=TCP SPT=47084 DPT=23 SEQ=3730096605 ACK=0 WINDOW=35028 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:24:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=117.26.192.104 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=57 ID=59447 PROTO=TCP SPT=47084 DPT=23 SEQ=3730096605 ACK=0 WINDOW=35028 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:25:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.155 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=34647 PROTO=TCP SPT=60000 DPT=53832 SEQ=3174536386 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:25:00 rc_service: service 17220:notify_rc restart_letsencrypt
Nov 26 18:25:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:25:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.102 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=34068 PROTO=TCP SPT=51887 DPT=12221 SEQ=3648613236 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:25:11 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=117.136.99.222 DST=192.168.50.137 LEN=156 TOS=0x08 PREC=0x00 TTL=51 ID=57213 DF PROTO=UDP SPT=43557 DPT=41643 LEN=136 MARK=0x8000000
Nov 26 18:25:12 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=14.215.29.168 DST=192.168.50.137 LEN=128 TOS=0x08 PREC=0x00 TTL=53 ID=19096 DF PROTO=UDP SPT=34995 DPT=52497 LEN=108 MARK=0x8000000
Nov 26 18:25:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.192.147.237 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=238 ID=49772 PROTO=TCP SPT=52877 DPT=2395 SEQ=1235225322 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:25:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.111.174.100 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=24009 PROTO=TCP SPT=42724 DPT=15328 SEQ=1037215732 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:25:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.102 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=24846 PROTO=TCP SPT=51887 DPT=3328 SEQ=1548398035 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:25:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=179.43.163.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=48984 DPT=60023 SEQ=1344678924 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:25:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.250.56 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=46110 PROTO=TCP SPT=52321 DPT=7756 SEQ=1604873103 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:25:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=143.198.78.224 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=41981 PROTO=TCP SPT=47267 DPT=62903 SEQ=150312855 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.138 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=33137 DF PROTO=TCP SPT=18334 DPT=45422 SEQ=4195155134 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:26:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.78 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=18671 PROTO=TCP SPT=60000 DPT=20882 SEQ=1115478176 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:08 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.75.132.171 DST=116.11.155.57 LEN=28 TOS=0x00 PREC=0x00 TTL=243 ID=22390 PROTO=UDP SPT=58914 DPT=20000 LEN=8 MARK=0x8000000
Nov 26 18:26:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.142.125.136 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=7432 PROTO=TCP SPT=32668 DPT=31318 SEQ=101156619 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:26:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.150.77 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=52350 DPT=45249 SEQ=978544064 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:26:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=192.241.203.32 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=46264 DPT=2077 SEQ=531479952 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=89.248.164.165 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=3145 PROTO=TCP SPT=50595 DPT=5900 SEQ=2954943128 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=43246 PROTO=TCP SPT=44284 DPT=32260 SEQ=661198647 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:26:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.39 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=10694 PROTO=TCP SPT=52160 DPT=23520 SEQ=2099295227 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=3461 PROTO=TCP SPT=54932 DPT=64274 SEQ=1135359818 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=51.255.109.164 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=62916 DF PROTO=TCP SPT=14839 DPT=3128 SEQ=46416391 ACK=0 WINDOW=5840 RES=0x00 SYN URGP=0 OPT (020405AC080A4445414400000000030301040200) MARK=0x8000000
Nov 26 18:26:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.150.226 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=52951 DPT=9665 SEQ=274199779 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:26:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=216.218.206.71 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=55248 DPT=5001 SEQ=1066547290 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.191 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=38594 PROTO=TCP SPT=41669 DPT=2019 SEQ=1311920380 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=134.122.30.37 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=26329 PROTO=TCP SPT=52536 DPT=30287 SEQ=1711657291 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=46.19.139.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=55903 DPT=23 SEQ=1031993352 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=60609 PROTO=TCP SPT=46180 DPT=64572 SEQ=968675616 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:26:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=205.210.31.198 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=5476 PROTO=TCP SPT=51497 DPT=6002 SEQ=1225704395 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:26:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=32008 PROTO=TCP SPT=51872 DPT=9032 SEQ=1785044893 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:27:08 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.58.219.119 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=43729 PROTO=TCP SPT=53657 DPT=3389 SEQ=3991496241 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:27:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=61788 PROTO=TCP SPT=52013 DPT=2399 SEQ=2930063838 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:27:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.24 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=8202 DF PROTO=TCP SPT=33723 DPT=20529 SEQ=3201231646 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:27:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=1.117.236.166 DST=116.11.155.57 LEN=44 TOS=0x08 PREC=0x00 TTL=242 ID=11717 PROTO=TCP SPT=49604 DPT=2375 SEQ=1008199007 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:27:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.146.30 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=47822 PROTO=TCP SPT=44622 DPT=17891 SEQ=426911696 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:27:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.24.25 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=42519 PROTO=TCP SPT=60000 DPT=18181 SEQ=1159274703 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:27:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.138.143 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=35 ID=54319 PROTO=TCP SPT=18894 DPT=8090 SEQ=687568932 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:27:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=22012 PROTO=TCP SPT=54239 DPT=22440 SEQ=1569899401 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:27:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.125 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=62666 PROTO=TCP SPT=60000 DPT=48042 SEQ=1443663549 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:28:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.218.125 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=14386 PROTO=TCP SPT=60000 DPT=982 SEQ=1950218809 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:28:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=59.151.137.56 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=TCP SPT=443 DPT=46723 SEQ=1165197761 ACK=4265602375 WINDOW=501 RES=0x00 ACK URGP=0 OPT (0101080A471D68F9073BB89B) MARK=0x8000000
Nov 26 18:28:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=59.151.137.56 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=TCP SPT=443 DPT=46723 SEQ=1165197761 ACK=4265602375 WINDOW=501 RES=0x00 ACK URGP=0 OPT (0101080A471D6A5F073BB89B) MARK=0x8000000
Nov 26 18:28:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=59.151.137.56 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=TCP SPT=443 DPT=46723 SEQ=1165197761 ACK=4265602375 WINDOW=501 RES=0x00 ACK URGP=0 OPT (0101080A471D6E8D073BB89B) MARK=0x8000000
Nov 26 18:28:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=59.151.137.56 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=TCP SPT=443 DPT=46723 SEQ=1165197761 ACK=4265602375 WINDOW=501 RES=0x00 ACK URGP=0 OPT (0101080A471D741F073BB89B) MARK=0x8000000
Nov 26 18:28:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=59.151.137.56 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=TCP SPT=443 DPT=46723 SEQ=1165197761 ACK=4265602375 WINDOW=501 RES=0x00 ACK URGP=0 OPT (0101080A471D7F46073BB89B) MARK=0x8000000
Nov 26 18:28:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=64124 PROTO=TCP SPT=47198 DPT=27244 SEQ=3734262221 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:28:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=36024 PROTO=TCP SPT=54927 DPT=49370 SEQ=3903425983 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:28:13 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=175.210.253.43 DST=192.168.50.254 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=10458 DF PROTO=TCP SPT=33257 DPT=22 SEQ=3253186414 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A007987B40000000001030307) MARK=0x8000000
Nov 26 18:28:14 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=175.210.253.43 DST=192.168.50.254 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=10459 DF PROTO=TCP SPT=33257 DPT=22 SEQ=3253186414 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A007988180000000001030307) MARK=0x8000000
Nov 26 18:28:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=170.64.200.224 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=238 ID=54321 PROTO=TCP SPT=59923 DPT=6090 SEQ=1399670195 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:28:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=62.204.41.152 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=30778 PROTO=TCP SPT=53555 DPT=40386 SEQ=2047353893 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:28:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.142 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=53670 DPT=58892 SEQ=943840604 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:28:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=181.102.20.88 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=2484 DF PROTO=TCP SPT=50766 DPT=23 SEQ=2528109149 ACK=0 WINDOW=13600 RES=0x00 SYN URGP=0 OPT (020405500402080A184FEBE90000000001030303) MARK=0x8000000
Nov 26 18:28:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=181.102.20.88 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=2485 DF PROTO=TCP SPT=50766 DPT=23 SEQ=2528109149 ACK=0 WINDOW=13600 RES=0x00 SYN URGP=0 OPT (020405500402080A184FECB10000000001030303) MARK=0x8000000
Nov 26 18:28:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.184 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=44678 PROTO=TCP SPT=41708 DPT=1001 SEQ=4222250162 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:28:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.248.133.161 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=57185 PROTO=TCP SPT=13132 DPT=16993 SEQ=1282871320 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:28:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=47282 PROTO=TCP SPT=54927 DPT=53822 SEQ=1875553105 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:28:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=18107 PROTO=TCP SPT=54927 DPT=57964 SEQ=4103824650 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:28:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=64125 PROTO=TCP SPT=47182 DPT=27535 SEQ=1312837679 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:28:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.49 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=48407 DF PROTO=TCP SPT=16573 DPT=2870 SEQ=3919996460 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:28:59 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.128.232.156 DST=116.11.155.57 LEN=57 TOS=0x00 PREC=0x00 TTL=237 ID=54321 PROTO=UDP SPT=42559 DPT=53413 LEN=37 MARK=0x8000000
Nov 26 18:29:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=23033 PROTO=TCP SPT=50012 DPT=33307 SEQ=2967476799 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:29:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.99 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=18468 PROTO=TCP SPT=60000 DPT=35172 SEQ=765460637 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:29:26 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=218.156.108.222 DST=192.168.50.254 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=39640 DF PROTO=TCP SPT=42138 DPT=22 SEQ=2021870421 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A5DB4859D0000000001030306) MARK=0x8000000
Nov 26 18:29:27 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=218.156.108.222 DST=192.168.50.254 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=39641 DF PROTO=TCP SPT=42138 DPT=22 SEQ=2021870421 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A5DB489930000000001030306) MARK=0x8000000
Nov 26 18:29:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=134.209.157.237 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=235 ID=34959 PROTO=TCP SPT=50242 DPT=42952 SEQ=679734938 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:29:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=3190 PROTO=TCP SPT=54932 DPT=2351 SEQ=857982084 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:29:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.53 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=11552 DF PROTO=TCP SPT=23052 DPT=3645 SEQ=120726592 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:29:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=50794 PROTO=TCP SPT=56978 DPT=35255 SEQ=2841021952 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:29:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.241.159.85 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=236 ID=47175 PROTO=TCP SPT=60000 DPT=9268 SEQ=2950847918 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:29:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=59.151.137.56 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=TCP SPT=443 DPT=46723 SEQ=1165197761 ACK=4265602375 WINDOW=501 RES=0x00 ACK URGP=0 OPT (0101080A471ECDDF073BB89B) MARK=0x8000000
Nov 26 18:29:42 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=59786 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:43 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=26297 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:43 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=33840 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:44 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=10930 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:44 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=51605 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.148 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=5695 PROTO=TCP SPT=60000 DPT=54462 SEQ=3441230684 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:29:45 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=59160 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:45 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=25743 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:46 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=37254 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:46 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=53048 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:47 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=58209 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:47 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=65174 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:48 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=56167 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:48 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=24806 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:49 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=12080 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:49 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=57331 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:50 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=40865 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:50 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=54374 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:51 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=20890 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:51 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=9535 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=31.7.58.162 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=11320 PROTO=TCP SPT=54382 DPT=32722 SEQ=1532203575 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:29:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=62.204.41.152 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=13688 PROTO=TCP SPT=53555 DPT=48750 SEQ=4174334667 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:29:52 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=44365 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:52 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=1092 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:53 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=34439 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:53 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=10619 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:54 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=51994 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:54 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=36521 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:54 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=23132 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:55 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=63741 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:55 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=49509 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:29:56 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=14345 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:29:56 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=37233 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:00 rc_service: service 21173:notify_rc restart_letsencrypt
Nov 26 18:30:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:30:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.216 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=25280 PROTO=TCP SPT=60000 DPT=55422 SEQ=3173808995 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:30:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.33 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=37683 PROTO=TCP SPT=60000 DPT=44122 SEQ=3678666420 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:30:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.138.143 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=35 ID=15455 PROTO=TCP SPT=34892 DPT=5984 SEQ=1066995060 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:30:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.136 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=56826 DF PROTO=TCP SPT=20974 DPT=36993 SEQ=4195100318 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:30:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=183.136.225.48 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=117 ID=0 PROTO=TCP SPT=23721 DPT=8181 SEQ=3421424000 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:30:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.86 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=4892 PROTO=TCP SPT=51878 DPT=7005 SEQ=1436469660 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:30:36 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=46.19.139.138 DST=192.168.50.254 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=39115 DPT=22 SEQ=3641680505 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:30:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.86 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=57973 PROTO=TCP SPT=51878 DPT=7199 SEQ=3210100663 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:30:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=170.64.149.31 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=238 ID=54321 PROTO=TCP SPT=45502 DPT=10097 SEQ=378649770 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:30:43 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=64230 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:43 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=14760 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:44 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=10667 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:44 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=59015 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:45 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=52378 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:45 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=31591 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:46 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=27757 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:46 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=25788 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:47 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=61610 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:47 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=53093 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.14 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=55737 DPT=47816 SEQ=2585153701 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:30:48 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=15606 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:48 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=3619 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:49 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=36498 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:49 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=30316 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:50 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=92 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:50 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=31605 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:51 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=49799 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:51 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=21890 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:52 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=30622 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:52 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=23136 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:53 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=17066 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:53 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=2414 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.140 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=887 PROTO=TCP SPT=60000 DPT=40612 SEQ=1536842766 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:30:54 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=55954 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:54 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=36205 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.134 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=20125 DF PROTO=TCP SPT=18504 DPT=51004 SEQ=3112597948 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:30:55 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=52 TOS=0x08 PREC=0x00 TTL=50 ID=38919 PROTO=UDP SPT=57750 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:30:55 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=176 TOS=0x08 PREC=0x00 TTL=50 ID=34253 PROTO=UDP SPT=57750 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:30:56 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=223.104.170.36 DST=192.168.50.124 LEN=49 TOS=0x08 PREC=0x00 TTL=50 ID=2500 PROTO=UDP SPT=57750 DPT=29734 LEN=29 MARK=0x8000000
Nov 26 18:31:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=42530 PROTO=TCP SPT=60000 DPT=29822 SEQ=4240118657 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.198 DST=116.11.155.57 LEN=60 TOS=0x04 PREC=0x00 TTL=50 ID=3344 DF PROTO=TCP SPT=47491 DPT=25 SEQ=3415935158 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1B60C44D0000000001030307) MARK=0x8000000
Nov 26 18:31:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=58362 PROTO=TCP SPT=56994 DPT=34049 SEQ=1308862246 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:31:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=49.86.207.87 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=57 ID=60803 PROTO=TCP SPT=2599 DPT=23 SEQ=3730096605 ACK=0 WINDOW=48775 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.188.206.194 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=22850 PROTO=TCP SPT=41339 DPT=1010 SEQ=3904805741 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.188.206.194 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=44598 PROTO=TCP SPT=41339 DPT=1687 SEQ=2355325308 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.40 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=9077 DF PROTO=TCP SPT=45477 DPT=34346 SEQ=541740670 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:31:31 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.60 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=32787 DF PROTO=TCP SPT=16152 DPT=22022 SEQ=4173513784 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:31:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=64.227.141.192 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=45490 PROTO=TCP SPT=54697 DPT=30222 SEQ=2398160481 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=150.158.97.56 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=48464 DF PROTO=TCP SPT=52374 DPT=6379 SEQ=3194248501 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405900402080ADC24E0650000000001030307) MARK=0x8000000
Nov 26 18:31:43 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=2677 PROTO=UDP SPT=8008 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:31:47 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=176 TOS=0x00 PREC=0x00 TTL=51 ID=41242 PROTO=UDP SPT=8016 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:31:47 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=63528 PROTO=UDP SPT=8016 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:31:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.216.140.186 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=24574 PROTO=TCP SPT=41568 DPT=9999 SEQ=1151777068 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:48 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=63590 PROTO=UDP SPT=8016 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:31:49 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=176 TOS=0x00 PREC=0x00 TTL=51 ID=11265 PROTO=UDP SPT=8016 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:31:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=89.248.164.165 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=23035 PROTO=TCP SPT=50595 DPT=5554 SEQ=1031310740 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.242.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=30370 PROTO=TCP SPT=50232 DPT=55530 SEQ=2581884821 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:53 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=54068 PROTO=UDP SPT=8021 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:31:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.132 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=30805 PROTO=TCP SPT=60000 DPT=27962 SEQ=2416366770 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.250.44 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=13841 PROTO=TCP SPT=54232 DPT=39836 SEQ=4125387856 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:31:54 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=9669 PROTO=UDP SPT=8021 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:31:55 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=176 TOS=0x00 PREC=0x00 TTL=51 ID=25173 PROTO=UDP SPT=8021 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:31:56 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=61648 PROTO=UDP SPT=8021 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:31:56 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=176 TOS=0x00 PREC=0x00 TTL=51 ID=60884 PROTO=UDP SPT=8021 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:31:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=103.20.61.65 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=39303 DPT=7547 SEQ=951156960 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:31:57 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=176 TOS=0x00 PREC=0x00 TTL=51 ID=54182 PROTO=UDP SPT=8023 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:31:57 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=65160 PROTO=UDP SPT=8023 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:31:58 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=43308 PROTO=UDP SPT=8023 DPT=29734 LEN=32 MARK=0x8000000
Nov 26 18:31:58 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=183.131.109.19 DST=192.168.50.124 LEN=176 TOS=0x00 PREC=0x00 TTL=51 ID=63314 PROTO=UDP SPT=8023 DPT=29734 LEN=156 MARK=0x8000000
Nov 26 18:31:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=26793 PROTO=TCP SPT=46180 DPT=54800 SEQ=281640804 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.249.132 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=6488 PROTO=TCP SPT=54721 DPT=33061 SEQ=1877105056 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.79.217.135 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=235 ID=49482 PROTO=TCP SPT=60000 DPT=46133 SEQ=3288773794 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=38359 PROTO=TCP SPT=54927 DPT=54040 SEQ=2288355090 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.240.51.69 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=49393 PROTO=TCP SPT=53214 DPT=11709 SEQ=3368103057 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.183 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=50259 PROTO=TCP SPT=60000 DPT=33780 SEQ=1315604090 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=137.184.145.189 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=TCP SPT=59790 DPT=58080 SEQ=3823322919 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.184 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=49969 PROTO=TCP SPT=41708 DPT=3377 SEQ=3121811421 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.75.136.64 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=30291 PROTO=TCP SPT=58914 DPT=8194 SEQ=2272696204 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040584) MARK=0x8000000
Nov 26 18:32:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.31 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=19040 DF PROTO=TCP SPT=33076 DPT=12275 SEQ=4169150770 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:32:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=2318 PROTO=TCP SPT=52013 DPT=58201 SEQ=1160653706 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=192.241.237.51 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=35192 DPT=9001 SEQ=1750135901 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:32:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.132 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=31051 DF PROTO=TCP SPT=59294 DPT=57732 SEQ=1507606258 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:33:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.203.71.159 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=36708 PROTO=TCP SPT=48735 DPT=34064 SEQ=1242680233 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:08 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.102.61.32 DST=116.11.155.57 LEN=57 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=UDP SPT=50569 DPT=2056 LEN=37 MARK=0x8000000
Nov 26 18:33:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=49571 PROTO=TCP SPT=54556 DPT=22441 SEQ=2252298199 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.53 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=9193 DF PROTO=TCP SPT=27650 DPT=8128 SEQ=2256015052 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:33:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.224.128.31 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=53548 DPT=4719 SEQ=794943663 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=40440 PROTO=TCP SPT=41732 DPT=9999 SEQ=368802602 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.95 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=TCP SPT=49815 DPT=23079 SEQ=3162223147 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:33:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.247.147.120 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=28357 PROTO=TCP SPT=53380 DPT=3389 SEQ=1367908901 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:33:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=165.227.95.251 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=19538 PROTO=TCP SPT=51641 DPT=41456 SEQ=721235071 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.57 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=54802 DPT=9557 SEQ=2479767121 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:33:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.10.226 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=16333 PROTO=TCP SPT=60000 DPT=63923 SEQ=1050871715 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.233.218.202 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=6363 PROTO=TCP SPT=60000 DPT=41229 SEQ=4285298699 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.157 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=51536 PROTO=TCP SPT=60000 DPT=7592 SEQ=73798949 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.138.96 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=35 ID=45808 PROTO=TCP SPT=28820 DPT=8081 SEQ=3675539191 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:33:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=64396 PROTO=TCP SPT=50012 DPT=33300 SEQ=395163717 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.182 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=48089 PROTO=TCP SPT=60000 DPT=27200 SEQ=714674244 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.231 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=27581 PROTO=TCP SPT=60000 DPT=59922 SEQ=2094481522 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.182 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=31234 PROTO=TCP SPT=41724 DPT=53389 SEQ=1109945170 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.43 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=62043 PROTO=TCP SPT=60000 DPT=50222 SEQ=3315267496 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:33:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.55 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=51448 DF PROTO=TCP SPT=36696 DPT=25007 SEQ=2493430150 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:34:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=21822 PROTO=TCP SPT=56994 DPT=35649 SEQ=874389410 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:34:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.111.174.100 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=43804 PROTO=TCP SPT=42724 DPT=11808 SEQ=4178920673 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.216.140.186 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=42600 PROTO=TCP SPT=41568 DPT=3389 SEQ=2657643144 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=179.43.163.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=48639 DPT=2601 SEQ=2747849095 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=193.163.125.117 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=47453 PROTO=TCP SPT=46237 DPT=51201 SEQ=3567212016 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:34:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.132 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=33787 DF PROTO=TCP SPT=34782 DPT=30572 SEQ=1507619658 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:34:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.138.106 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=35 ID=10138 PROTO=TCP SPT=59097 DPT=2222 SEQ=2447727478 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:34:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.49 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=59794 PROTO=TCP SPT=60000 DPT=59922 SEQ=2349515357 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.10 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=18836 PROTO=TCP SPT=53374 DPT=44596 SEQ=2202281597 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.46 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=24398 PROTO=TCP SPT=60000 DPT=55522 SEQ=1712866929 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=137.184.201.96 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=TCP SPT=41049 DPT=5005 SEQ=3199466766 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.14 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=60194 PROTO=TCP SPT=53135 DPT=6889 SEQ=2926981142 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.191 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=16482 PROTO=TCP SPT=41669 DPT=900 SEQ=3072557627 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=65.49.1.15 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=45478 DPT=7443 SEQ=1131819360 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:34:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.151 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=35272 PROTO=TCP SPT=60000 DPT=13980 SEQ=1785757321 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:35:00 rc_service: service 25115:notify_rc restart_letsencrypt
Nov 26 18:35:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:35:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=41.95.192.149 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=63101 PROTO=TCP SPT=53879 DPT=45057 SEQ=2245953441 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:35:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=23.239.18.17 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=20611 PROTO=TCP SPT=60000 DPT=42440 SEQ=233780374 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:35:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=47.113.151.69 DST=116.11.155.57 LEN=60 TOS=0x14 PREC=0x00 TTL=51 ID=49519 DF PROTO=TCP SPT=46536 DPT=6379 SEQ=1723234638 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A6828B8210000000001030307) MARK=0x8000000
Nov 26 18:35:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.24.189 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=23929 PROTO=TCP SPT=60000 DPT=20613 SEQ=3029060641 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:35:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.63.163.27 DST=116.11.155.57 LEN=64 TOS=0x00 PREC=0x00 TTL=51 ID=6141 DF PROTO=TCP SPT=8092 DPT=33730 SEQ=2332564935 ACK=1820587106 WINDOW=90 RES=0x00 ACK PSH URGP=0 MARK=0x8000000
Nov 26 18:35:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=122.9.163.151 DST=116.11.155.57 LEN=64 TOS=0x00 PREC=0x00 TTL=51 ID=53292 DF PROTO=TCP SPT=8092 DPT=33746 SEQ=3237446128 ACK=1623647902 WINDOW=90 RES=0x00 ACK PSH URGP=0 MARK=0x8000000
Nov 26 18:35:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.63.143.203 DST=116.11.155.57 LEN=79 TOS=0x00 PREC=0x00 TTL=52 ID=3674 DF PROTO=TCP SPT=8092 DPT=33780 SEQ=1566148759 ACK=1315970815 WINDOW=88 RES=0x00 ACK PSH URGP=0 MARK=0x8000000
Nov 26 18:35:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.63.143.203 DST=116.11.155.57 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=3675 DF PROTO=TCP SPT=8092 DPT=33780 SEQ=1566148798 ACK=1315970815 WINDOW=88 RES=0x00 ACK PSH URGP=0 MARK=0x8000000
Nov 26 18:35:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=122.9.162.51 DST=116.11.155.57 LEN=79 TOS=0x00 PREC=0x00 TTL=52 ID=52201 DF PROTO=TCP SPT=8092 DPT=33774 SEQ=3801336276 ACK=2965979904 WINDOW=90 RES=0x00 ACK PSH URGP=0 MARK=0x8000000
Nov 26 18:35:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=122.9.162.51 DST=116.11.155.57 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=52202 DF PROTO=TCP SPT=8092 DPT=33774 SEQ=3801336315 ACK=2965979904 WINDOW=90 RES=0x00 ACK PSH URGP=0 MARK=0x8000000
Nov 26 18:35:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.24.25 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=14766 PROTO=TCP SPT=60000 DPT=58001 SEQ=28187362 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:35:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.139 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=34179 DF PROTO=TCP SPT=50037 DPT=15526 SEQ=4195125768 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:36:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.153.70.47 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=33555 PROTO=TCP SPT=47501 DPT=60071 SEQ=2640816233 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:08 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.41 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=13797 DF PROTO=TCP SPT=22139 DPT=33262 SEQ=541762482 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:36:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.240.118.251 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=19784 PROTO=TCP SPT=42820 DPT=5990 SEQ=2093915123 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=55858 PROTO=TCP SPT=54927 DPT=56526 SEQ=348702497 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.248.133.136 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=48328 PROTO=TCP SPT=52675 DPT=10437 SEQ=196673741 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:36:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=138.68.74.198 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=18507 PROTO=TCP SPT=54880 DPT=38575 SEQ=2615942969 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=68.183.91.213 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=23860 PROTO=TCP SPT=53827 DPT=15872 SEQ=2105320169 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.153.70.47 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=41709 PROTO=TCP SPT=47501 DPT=61505 SEQ=2862191473 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=64.62.197.38 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=37125 DPT=8001 SEQ=1503337687 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=49098 PROTO=TCP SPT=52013 DPT=54401 SEQ=3884427926 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=34.38.162.90 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=46168 PROTO=TCP SPT=45432 DPT=990 SEQ=3678959195 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.150 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=3282 PROTO=TCP SPT=60000 DPT=60772 SEQ=3101696107 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.131 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=30620 PROTO=TCP SPT=60000 DPT=20292 SEQ=2778069253 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.138.103 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=35 ID=46167 PROTO=TCP SPT=38221 DPT=8000 SEQ=235205125 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:36:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.102 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=5761 PROTO=TCP SPT=51887 DPT=7888 SEQ=2488977804 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:36:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=48691 PROTO=TCP SPT=44366 DPT=31422 SEQ=1320289616 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:36:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.58.18 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=24686 PROTO=TCP SPT=51056 DPT=15988 SEQ=2924060615 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:36:59 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.69.11 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=53071 PROTO=TCP SPT=50906 DPT=12301 SEQ=2479636127 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:37:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=25225 PROTO=TCP SPT=52013 DPT=1002 SEQ=1999413438 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:37:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=51454 PROTO=TCP SPT=44268 DPT=32625 SEQ=871659090 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:37:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.111.174.121 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=36732 PROTO=TCP SPT=42923 DPT=17267 SEQ=14421458 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:37:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.149.204.78 DST=116.11.155.57 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=60960 DF PROTO=UDP SPT=12370 DPT=6962 LEN=64 MARK=0x8000000
Nov 26 18:37:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.149.204.78 DST=116.11.155.57 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=60999 DF PROTO=UDP SPT=12370 DPT=6962 LEN=64 MARK=0x8000000
Nov 26 18:37:18 hostapd: wl0.1: STA bc:e2:65:56:e3:62 IEEE 802.11: disassociated
Nov 26 18:37:18 wlceventd: wlceventd_proc_event(645): wl0.1: Deauth_ind BC:E2:65:56:E3:62, status: 0, reason: Disassociated due to inactivity (4), rssi:-68
Nov 26 18:37:18 wlceventd: wlceventd_proc_event(645): wl0.1: Deauth_ind BC:E2:65:56:E3:62, status: 0, reason: Previous authentication no longer valid (2), rssi:-68
Nov 26 18:37:18 hostapd: wl0.1: STA bc:e2:65:56:e3:62 IEEE 802.11: disassociated
Nov 26 18:37:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.149.204.78 DST=116.11.155.57 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=62118 DF PROTO=UDP SPT=12370 DPT=6962 LEN=64 MARK=0x8000000
Nov 26 18:37:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.149.204.78 DST=116.11.155.57 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=62448 DF PROTO=UDP SPT=12370 DPT=6962 LEN=64 MARK=0x8000000
Nov 26 18:37:19 kernel: wl0: random key value: 63CAEA0FC40EECB232CE00E71345A62A8220CEDD25BB08C2470EE28FB1638654
Nov 26 18:37:19 wlceventd: wlceventd_proc_event(662): wl0.1: Disassoc BC:E2:65:56:E3:62, status: 0, reason: Disassociated because sending station is leaving (or has left) BSS (8), rssi:0
Nov 26 18:37:19 hostapd: wl0.1: STA bc:e2:65:56:e3:62 IEEE 802.11: disassociated
Nov 26 18:37:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.149.204.78 DST=116.11.155.57 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=63037 DF PROTO=UDP SPT=12370 DPT=6962 LEN=64 MARK=0x8000000
Nov 26 18:37:23 wlceventd: wlceventd_proc_event(645): wl0.1: Deauth_ind 46:16:1E:B7:6A:10, status: 0, reason: Disassociated due to inactivity (4), rssi:-73
Nov 26 18:37:23 hostapd: wl0.1: STA 46:16:1e:b7:6a:10 IEEE 802.11: disassociated
Nov 26 18:37:23 wlceventd: wlceventd_proc_event(645): wl0.1: Deauth_ind 46:16:1E:B7:6A:10, status: 0, reason: Previous authentication no longer valid (2), rssi:-73
Nov 26 18:37:23 hostapd: wl0.1: STA 46:16:1e:b7:6a:10 IEEE 802.11: disassociated
Nov 26 18:37:24 kernel: wl0: random key value: 458669D1D3559E3B61830017266A59BAFA1ED6F5C5870130D136E24CEF823317
Nov 26 18:37:24 wlceventd: wlceventd_proc_event(662): wl0.1: Disassoc 46:16:1E:B7:6A:10, status: 0, reason: Disassociated because sending station is leaving (or has left) BSS (8), rssi:0
Nov 26 18:37:24 hostapd: wl0.1: STA 46:16:1e:b7:6a:10 IEEE 802.11: disassociated
Nov 26 18:37:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.149.204.78 DST=116.11.155.57 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=231 DF PROTO=UDP SPT=12370 DPT=6962 LEN=64 MARK=0x8000000
Nov 26 18:37:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=67.217.56.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=50441 PROTO=TCP SPT=59854 DPT=3397 SEQ=3906275729 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:37:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=179.124.30.192 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=39209 PROTO=TCP SPT=32864 DPT=23 SEQ=3730096605 ACK=0 WINDOW=61470 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:37:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.155 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=54713 DPT=9505 SEQ=2181419650 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:37:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=198.199.106.76 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=35769 DPT=5353 SEQ=3426676846 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:37:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.138.153 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=35 ID=54873 PROTO=TCP SPT=7011 DPT=49388 SEQ=3101350137 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:37:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=11673 PROTO=TCP SPT=52226 DPT=37004 SEQ=2270657736 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:37:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=3187 PROTO=TCP SPT=52013 DPT=54501 SEQ=1990269259 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:37:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.20 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=5613 PROTO=TCP SPT=60000 DPT=29822 SEQ=1719771214 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:37:57 hostapd: wl0.1: STA e4:a3:2f:c5:c3:77 IEEE 802.11: disassociated
Nov 26 18:37:57 wlceventd: wlceventd_proc_event(645): wl0.1: Deauth_ind E4:A3:2F:C5:C3:77, status: 0, reason: Disassociated due to inactivity (4), rssi:-53
Nov 26 18:37:57 wlceventd: wlceventd_proc_event(645): wl0.1: Deauth_ind E4:A3:2F:C5:C3:77, status: 0, reason: Previous authentication no longer valid (2), rssi:-53
Nov 26 18:37:57 hostapd: wl0.1: STA e4:a3:2f:c5:c3:77 IEEE 802.11: disassociated
Nov 26 18:37:57 kernel: wl0: random key value: 0DF40E89A0D0CD0151CF02D1CF14EA3125BA3600F5AA05DFF523E3D3D74CFB3C
Nov 26 18:37:57 wlceventd: wlceventd_proc_event(645): wl0.1: Deauth_ind E4:A3:2F:C5:C3:77, status: 0, reason: Unspecified reason (1), rssi:-49
Nov 26 18:37:57 wlceventd: wlceventd_proc_event(685): wl0.1: Auth E4:A3:2F:C5:C3:77, status: Successful (0), rssi:-49
Nov 26 18:37:57 wlceventd: wlceventd_proc_event(722): wl0.1: Assoc E4:A3:2F:C5:C3:77, status: Successful (0), rssi:0
Nov 26 18:37:57 hostapd: wl0.1: STA e4:a3:2f:c5:c3:77 IEEE 802.11: associated
Nov 26 18:37:57 wlceventd: wlceventd_proc_event(645): wl0.1: Deauth_ind E4:A3:2F:C5:C3:77, status: 0, reason: Unspecified reason (1), rssi:0
Nov 26 18:37:57 hostapd: wl0.1: STA e4:a3:2f:c5:c3:77 IEEE 802.11: disassociated
Nov 26 18:38:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=65440 PROTO=TCP SPT=54932 DPT=61559 SEQ=851889674 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.160 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=694 PROTO=TCP SPT=60000 DPT=14522 SEQ=3352558545 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.104.238.162 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=51108 PROTO=TCP SPT=19744 DPT=2087 SEQ=3290893918 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=119.61.0.140 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=57121 DPT=39801 SEQ=2033976855 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=68.183.123.243 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=31030 PROTO=TCP SPT=53656 DPT=25293 SEQ=3634420262 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:07 wlceventd: wlceventd_proc_event(685): wl0.1: Auth E4:A3:2F:C5:C3:77, status: Successful (0), rssi:0
Nov 26 18:38:07 hostapd: wl0.1: STA e4:a3:2f:c5:c3:77 IEEE 802.11: associated
Nov 26 18:38:07 wlceventd: wlceventd_proc_event(722): wl0.1: Assoc E4:A3:2F:C5:C3:77, status: Successful (0), rssi:-43
Nov 26 18:38:08 hostapd: wl0.1: STA e4:a3:2f:c5:c3:77 RADIUS: starting accounting session CDF00B1CC5D77D58
Nov 26 18:38:08 hostapd: wl0.1: STA e4:a3:2f:c5:c3:77 WPA: pairwise key handshake completed (RSN)
Nov 26 18:38:08 dnsmasq-dhcp[3285]: DHCPREQUEST(br0) 192.168.50.65 e4:a3:2f:c5:c3:77
Nov 26 18:38:08 dnsmasq-dhcp[3285]: DHCPACK(br0) 192.168.50.65 e4:a3:2f:c5:c3:77 360-KIDSWATCH-W110
Nov 26 18:38:09 dnsmasq-dhcp[3285]: DHCPREQUEST(br0) 192.168.50.65 e4:a3:2f:c5:c3:77
Nov 26 18:38:09 dnsmasq-dhcp[3285]: DHCPACK(br0) 192.168.50.65 e4:a3:2f:c5:c3:77 360-KIDSWATCH-W110
Nov 26 18:38:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=222.83.181.198 DST=116.11.155.57 LEN=33 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=UDP SPT=123 DPT=123 LEN=13 MARK=0x8000000
Nov 26 18:38:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.233.212.23 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=6852 PROTO=TCP SPT=60000 DPT=5399 SEQ=3461467662 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=14329 PROTO=TCP SPT=47131 DPT=28163 SEQ=495425575 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:38:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.90 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=56923 PROTO=TCP SPT=44817 DPT=33897 SEQ=2057346031 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.113.250 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=59079 PROTO=TCP SPT=56350 DPT=1998 SEQ=421667028 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.142 DST=116.11.155.57 LEN=60 TOS=0x04 PREC=0x00 TTL=50 ID=4782 DF PROTO=TCP SPT=36775 DPT=7675 SEQ=3445907799 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1D2A0C820000000001030307) MARK=0x8000000
Nov 26 18:38:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.111.174.100 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=7741 PROTO=TCP SPT=42724 DPT=10268 SEQ=2398615548 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=26362 PROTO=TCP SPT=50012 DPT=33305 SEQ=641082686 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=49872 PROTO=TCP SPT=52226 DPT=17003 SEQ=2766356838 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.33 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=32689 DF PROTO=TCP SPT=25927 DPT=11384 SEQ=3125685260 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:38:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.216.140.186 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=41527 PROTO=TCP SPT=41568 DPT=18888 SEQ=2103126562 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.28.5 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=23825 PROTO=TCP SPT=60000 DPT=12898 SEQ=392343214 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.137 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=32404 PROTO=TCP SPT=60000 DPT=830 SEQ=1682226295 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:38:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.138.146 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=35 ID=10450 PROTO=TCP SPT=27140 DPT=3842 SEQ=1913121064 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:39:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.240.98.91 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=36839 PROTO=TCP SPT=54061 DPT=3389 SEQ=780092167 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:39:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.30 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=3812 PROTO=TCP SPT=53207 DPT=31412 SEQ=2734405005 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.79.192.145 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=235 ID=36371 PROTO=TCP SPT=60000 DPT=56080 SEQ=3615462622 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.240.214.223 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=50598 PROTO=TCP SPT=48729 DPT=25813 SEQ=853434542 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.142.125.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=61182 PROTO=TCP SPT=51041 DPT=2078 SEQ=1962983253 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:39:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=168.80.174.100 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=44600 PROTO=TCP SPT=51778 DPT=1505 SEQ=388302664 ACK=0 WINDOW=63540 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.44 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=11401 DF PROTO=TCP SPT=28329 DPT=8442 SEQ=3244476002 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:39:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.14 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=18329 PROTO=TCP SPT=53135 DPT=4689 SEQ=3073610773 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.110 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=50395 PROTO=TCP SPT=52095 DPT=40089 SEQ=3936590239 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=37911 PROTO=TCP SPT=54878 DPT=22442 SEQ=2477326944 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.142.125.93 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=37 ID=35917 PROTO=TCP SPT=61380 DPT=8088 SEQ=862773710 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:39:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.40 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=60598 DF PROTO=TCP SPT=29048 DPT=12355 SEQ=1020308248 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:39:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=36636 PROTO=TCP SPT=56994 DPT=34431 SEQ=146720958 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:39:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=173.249.63.172 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=57302 DPT=37713 SEQ=585937513 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.141 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=53624 DPT=56918 SEQ=473857704 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:39:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.10 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=48470 PROTO=TCP SPT=53374 DPT=34323 SEQ=3504798360 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=37806 PROTO=TCP SPT=50012 DPT=33332 SEQ=2481049671 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=14567 PROTO=TCP SPT=44366 DPT=31459 SEQ=2497807321 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:39:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=56896 PROTO=TCP SPT=44366 DPT=30226 SEQ=3862063503 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:39:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.210 DST=116.11.155.57 LEN=60 TOS=0x04 PREC=0x00 TTL=50 ID=5918 DF PROTO=TCP SPT=46159 DPT=8769 SEQ=3415428869 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1B5914030000000001030307) MARK=0x8000000
Nov 26 18:39:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.102.61.21 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=50526 DPT=88 SEQ=703011054 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.82 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=43900 PROTO=TCP SPT=51907 DPT=40409 SEQ=3097229176 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.99 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=63831 PROTO=TCP SPT=60000 DPT=35182 SEQ=3590042084 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:39:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.135 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=52092 DF PROTO=TCP SPT=18235 DPT=42711 SEQ=598911090 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:39:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.210.87 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=43097 PROTO=TCP SPT=55192 DPT=34423 SEQ=2009329651 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:40:00 rc_service: service 29066:notify_rc restart_letsencrypt
Nov 26 18:40:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:40:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.144 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=64638 PROTO=TCP SPT=57530 DPT=40013 SEQ=3869811182 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:40:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=18582 PROTO=TCP SPT=54932 DPT=3757 SEQ=1589676006 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:40:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.113.115.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=17142 PROTO=TCP SPT=41948 DPT=32480 SEQ=2280652235 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:40:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.69.22 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=32431 PROTO=TCP SPT=52743 DPT=2215 SEQ=863614933 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:40:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=41630 PROTO=TCP SPT=44284 DPT=33299 SEQ=901636432 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:40:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=33467 PROTO=TCP SPT=44268 DPT=32167 SEQ=1195589313 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:40:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.248.133.160 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=40704 PROTO=TCP SPT=35934 DPT=50805 SEQ=3830311224 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:40:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=192.241.196.80 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=36989 DPT=8089 SEQ=1033650479 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:40:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=188.226.136.16 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54997 PROTO=TCP SPT=59957 DPT=8958 SEQ=757544438 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:40:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=40074 PROTO=TCP SPT=54938 DPT=10345 SEQ=2749986110 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:41:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.192.104.177 DST=116.11.155.57 LEN=28 TOS=0x00 PREC=0x00 TTL=32 ID=29775 PROTO=UDP SPT=8501 DPT=65497 LEN=8 MARK=0x8000000
Nov 26 18:41:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=64.227.137.18 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=51111 PROTO=TCP SPT=55247 DPT=822 SEQ=2623210828 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:41:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=180.140.125.140 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=57 ID=22077 DF PROTO=TCP SPT=52342 DPT=1433 SEQ=3152822482 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405A00103030801010402) MARK=0x8000000
Nov 26 18:41:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.172 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=27238 PROTO=TCP SPT=60000 DPT=25022 SEQ=2522466821 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:41:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.210.139 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=55151 DPT=46111 SEQ=1023055120 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:41:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.26 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=7162 PROTO=TCP SPT=53345 DPT=8036 SEQ=2078524739 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:41:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=65225 PROTO=TCP SPT=44268 DPT=32309 SEQ=3612229921 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:41:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.150.107 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=49976 DPT=8133 SEQ=392467537 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:41:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=3215 PROTO=TCP SPT=41732 DPT=3323 SEQ=3507274153 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:41:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=24141 PROTO=TCP SPT=54938 DPT=7491 SEQ=3851649747 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:42:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.132 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=32325 DF PROTO=TCP SPT=19472 DPT=41158 SEQ=1507625258 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:42:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.184 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=47435 PROTO=TCP SPT=60000 DPT=40250 SEQ=561243564 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:42:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=14528 PROTO=TCP SPT=60000 DPT=47312 SEQ=3143647693 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:42:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.102 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=40212 PROTO=TCP SPT=51887 DPT=60005 SEQ=13612716 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:42:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.35 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=12132 DF PROTO=TCP SPT=17724 DPT=39205 SEQ=3125720940 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:42:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.79.217.234 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=60565 PROTO=TCP SPT=60000 DPT=32942 SEQ=2213326310 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:42:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=3613 PROTO=TCP SPT=50037 DPT=6651 SEQ=1562957371 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:42:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=59029 PROTO=TCP SPT=47152 DPT=29584 SEQ=2280871128 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:42:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=209.141.51.110 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=52222 DPT=2601 SEQ=2809274328 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:42:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=45443 PROTO=TCP SPT=56978 DPT=34566 SEQ=1941174104 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:42:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=222.84.116.27 DST=116.11.155.57 LEN=33 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=UDP SPT=123 DPT=123 LEN=13 MARK=0x8000000
Nov 26 18:42:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=3091 PROTO=TCP SPT=54932 DPT=63161 SEQ=2797288311 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:42:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=36983 PROTO=TCP SPT=52226 DPT=15005 SEQ=3487984439 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.133 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=21825 DF PROTO=TCP SPT=33092 DPT=446 SEQ=3033977822 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:43:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.62.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=55755 PROTO=TCP SPT=53887 DPT=31322 SEQ=2136367692 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.45.71.26 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=63450 PROTO=TCP SPT=41250 DPT=7777 SEQ=4080019558 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:43:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=117.26.192.104 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=57 ID=59447 PROTO=TCP SPT=47084 DPT=23 SEQ=3730096605 ACK=0 WINDOW=35028 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=164.90.138.233 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=62783 PROTO=TCP SPT=52336 DPT=24745 SEQ=2395362379 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=110.182.12.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=247 ID=27117 DF PROTO=TCP SPT=39986 DPT=81 SEQ=1060872211 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.32.189 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=38356 PROTO=TCP SPT=54882 DPT=29522 SEQ=3180341083 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=15291 PROTO=TCP SPT=52013 DPT=56701 SEQ=1554065179 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=53231 PROTO=TCP SPT=50012 DPT=33320 SEQ=2354482202 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=32206 PROTO=TCP SPT=55199 DPT=22443 SEQ=3788827576 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.233.218.202 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=30155 PROTO=TCP SPT=60000 DPT=5426 SEQ=1461166372 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=200.27.231.211 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=11883 PROTO=TCP SPT=51542 DPT=43240 SEQ=3896526686 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=103.56.61.132 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=29581 PROTO=TCP SPT=46397 DPT=8899 SEQ=1923985320 ACK=0 WINDOW=63540 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=137.184.255.55 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=44136 DPT=31337 SEQ=2121915721 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:43:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=183.136.225.32 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=117 ID=0 PROTO=TCP SPT=51064 DPT=15800 SEQ=3196731784 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:43:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=85.208.214.100 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=42719 DPT=102 SEQ=3587210152 ACK=0 WINDOW=63443 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:43:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=161.35.116.146 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=26674 PROTO=TCP SPT=48994 DPT=31614 SEQ=2242106001 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=187.32.44.238 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=242 ID=60781 PROTO=TCP SPT=40234 DPT=23 SEQ=1161635553 ACK=0 WINDOW=64512 RES=0x00 SYN URGP=0 OPT (020405AC010303030402080A454CADBE00000000) MARK=0x8000000
Nov 26 18:44:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.26 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=10889 PROTO=TCP SPT=53345 DPT=8011 SEQ=221312031 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:08 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.188.206.194 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=61511 PROTO=TCP SPT=41339 DPT=1586 SEQ=2022651816 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.125 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=43957 PROTO=TCP SPT=60000 DPT=48052 SEQ=1777390044 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=207.244.225.234 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=48731 DPT=12122 SEQ=389145851 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=192.241.196.120 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=46134 DPT=8983 SEQ=2840553340 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.243.68.147 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=38339 PROTO=TCP SPT=49099 DPT=43632 SEQ=3385392750 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=58.59.90.50 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=246 ID=23951 PROTO=TCP SPT=54108 DPT=8073 SEQ=3995501531 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.110 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=14712 PROTO=TCP SPT=44962 DPT=27389 SEQ=695898712 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.65.62.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=8218 PROTO=TCP SPT=53976 DPT=19834 SEQ=2616896701 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=39476 PROTO=TCP SPT=44366 DPT=31587 SEQ=3820822666 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:44:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.88.180.197 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=56396 PROTO=TCP SPT=56820 DPT=1428 SEQ=2840926213 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:44:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.122.204.143 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=36209 PROTO=TCP SPT=42997 DPT=39607 SEQ=430822939 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:45:00 rc_service: service 547:notify_rc restart_letsencrypt
Nov 26 18:45:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:45:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.57 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=27798 DF PROTO=TCP SPT=14873 DPT=8043 SEQ=1907387872 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:45:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=16834 PROTO=TCP SPT=52013 DPT=1991 SEQ=1274251224 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:45:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.55 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=9324 DF PROTO=TCP SPT=32514 DPT=46707 SEQ=120747966 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:45:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.10 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=50757 PROTO=TCP SPT=53374 DPT=36794 SEQ=390826018 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:45:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=103.36.16.181 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=240 ID=4399 PROTO=TCP SPT=29060 DPT=23 SEQ=162260061 ACK=0 WINDOW=64512 RES=0x00 SYN URGP=0 OPT (020405AC010303030402080A35CE4AD600000000) MARK=0x8000000
Nov 26 18:45:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=13521 PROTO=TCP SPT=52226 DPT=10002 SEQ=2959135262 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:45:19 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=46494 PROTO=TCP SPT=47182 DPT=27776 SEQ=1090656451 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:45:23 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=124.230.124.250 DST=192.168.50.254 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=27468 DF PROTO=TCP SPT=40262 DPT=22 SEQ=198433228 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A0926B2800000000001030307) MARK=0x8000000
Nov 26 18:45:24 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=124.230.124.250 DST=192.168.50.254 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=27469 DF PROTO=TCP SPT=40262 DPT=22 SEQ=198433228 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A0926B66A0000000001030307) MARK=0x8000000
Nov 26 18:45:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.15.131 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=4641 PROTO=TCP SPT=60000 DPT=59220 SEQ=1626617000 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:45:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.142.125.236 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=54249 PROTO=TCP SPT=46256 DPT=45019 SEQ=3455426252 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:45:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.156 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=5153 PROTO=TCP SPT=60000 DPT=60112 SEQ=833634092 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:45:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.55 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=13498 DF PROTO=TCP SPT=57634 DPT=22865 SEQ=120751918 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:45:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.50 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=9743 DF PROTO=TCP SPT=49784 DPT=56638 SEQ=3920019244 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:46:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=47.91.156.34 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=31821 PROTO=TCP SPT=52818 DPT=12647 SEQ=2995752183 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:46:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=59924 PROTO=TCP SPT=50037 DPT=9900 SEQ=2606501221 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:46:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=103.154.120.82 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=14348 PROTO=TCP SPT=57733 DPT=8888 SEQ=1333320553 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:46:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=16410 PROTO=TCP SPT=55521 DPT=22444 SEQ=188208747 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:46:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=47.92.201.87 DST=116.11.155.57 LEN=44 TOS=0x18 PREC=0x00 TTL=242 ID=57009 PROTO=TCP SPT=53428 DPT=6000 SEQ=363137052 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:46:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.214 DST=116.11.155.57 LEN=60 TOS=0x04 PREC=0x00 TTL=50 ID=7609 DF PROTO=TCP SPT=36820 DPT=2935 SEQ=3415146894 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1B54B6660000000001030307) MARK=0x8000000
Nov 26 18:47:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=47925 PROTO=TCP SPT=52013 DPT=57701 SEQ=2249956237 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:47:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=12224 PROTO=TCP SPT=54927 DPT=44673 SEQ=2986688668 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:47:08 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=48104 PROTO=TCP SPT=44366 DPT=30842 SEQ=3262054991 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:47:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=180.140.125.140 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=57 ID=1815 DF PROTO=TCP SPT=57835 DPT=3306 SEQ=3534977910 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405A00103030801010402) MARK=0x8000000
Nov 26 18:47:14 wlceventd: wlceventd_proc_event(685): wl0.3: Auth 5A:AF:76:BC:938, status: Successful (0), rssi:0
Nov 26 18:47:14 hostapd: wl0.3: STA 5a:af:76:bc:93:d8 IEEE 802.11: associated
Nov 26 18:47:14 wlceventd: wlceventd_proc_event(722): wl0.3: Assoc 5A:AF:76:BC:938, status: Successful (0), rssi:-67
Nov 26 18:47:18 wlceventd: wlceventd_proc_event(645): wl0.3: Deauth_ind 5A:AF:76:BC:938, status: 0, reason: Previous authentication no longer valid (2), rssi:-67
Nov 26 18:47:18 hostapd: wl0.3: STA 5a:af:76:bc:93:d8 IEEE 802.11: disassociated
Nov 26 18:47:18 hostapd: wl0.3: STA 5a:af:76:bc:93:d8 IEEE 802.11: disassociated
Nov 26 18:47:18 wlceventd: wlceventd_proc_event(645): wl0.3: Deauth_ind 5A:AF:76:BC:938, status: 0, reason: Previous authentication no longer valid (2), rssi:-67
Nov 26 18:47:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=193.163.125.143 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=14414 PROTO=TCP SPT=48900 DPT=32760 SEQ=1312559103 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:47:31 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=23.251.108.101 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=52090 PROTO=TCP SPT=13684 DPT=8334 SEQ=3897764393 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:47:32 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.102.61.50 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=50893 DPT=33060 SEQ=1613977802 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:47:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=11423 PROTO=TCP SPT=44350 DPT=30736 SEQ=1347654994 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:47:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.218.125 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=57945 PROTO=TCP SPT=60000 DPT=992 SEQ=3987873892 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:47:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.102.61.50 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=60402 DPT=55442 SEQ=1244675226 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:47:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=64027 PROTO=TCP SPT=47168 DPT=29947 SEQ=3756347197 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:47:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.246.145 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=9232 PROTO=TCP SPT=55658 DPT=5432 SEQ=3628331253 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:47:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.111.174.100 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=52114 PROTO=TCP SPT=42724 DPT=13421 SEQ=512835106 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:47:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=96.44.142.186 DST=116.11.155.57 LEN=433 TOS=0x00 PREC=0x00 TTL=50 ID=4311 DF PROTO=UDP SPT=5139 DPT=5060 LEN=413 MARK=0x8000000
Nov 26 18:47:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.102.61.50 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=47563 DPT=9761 SEQ=1560744536 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:48:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.37 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=5789 DF PROTO=TCP SPT=53961 DPT=34318 SEQ=3318801098 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:48:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=42272 PROTO=TCP SPT=44366 DPT=30108 SEQ=2845184353 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:48:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.233.19.240 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=17469 PROTO=TCP SPT=58914 DPT=12379 SEQ=1305523643 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:48:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.106 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=45241 PROTO=TCP SPT=51829 DPT=3301 SEQ=1629977985 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.65.143.77 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=33368 PROTO=TCP SPT=53210 DPT=18969 SEQ=3494316444 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:13 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.134 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=7213 DF PROTO=TCP SPT=50143 DPT=30080 SEQ=3905294032 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:48:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.150.12 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=52052 DPT=4112 SEQ=238160265 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:48:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.113.250 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=52413 PROTO=TCP SPT=56350 DPT=44890 SEQ=2254283322 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.188.206.194 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=51369 PROTO=TCP SPT=41339 DPT=1580 SEQ=1166741336 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:22 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=188 TOS=0x00 PREC=0x00 TTL=55 ID=50898 DF PROTO=UDP SPT=4187 DPT=29734 LEN=168 MARK=0x8000000
Nov 26 18:48:22 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=50907 DF PROTO=UDP SPT=4187 DPT=29734 LEN=40 MARK=0x8000000
Nov 26 18:48:23 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=63 TOS=0x00 PREC=0x00 TTL=55 ID=50924 DF PROTO=UDP SPT=4187 DPT=29734 LEN=43 MARK=0x8000000
Nov 26 18:48:24 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=55 ID=51011 DF PROTO=UDP SPT=4187 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:48:24 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=189 TOS=0x00 PREC=0x00 TTL=55 ID=51012 DF PROTO=UDP SPT=4187 DPT=29734 LEN=169 MARK=0x8000000
Nov 26 18:48:25 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=51047 DF PROTO=UDP SPT=4187 DPT=29734 LEN=40 MARK=0x8000000
Nov 26 18:48:25 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=185 TOS=0x00 PREC=0x00 TTL=55 ID=51048 DF PROTO=UDP SPT=4187 DPT=29734 LEN=165 MARK=0x8000000
Nov 26 18:48:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.24.189 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=24261 PROTO=TCP SPT=60000 DPT=56721 SEQ=2089829001 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.240.106.240 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=33353 PROTO=TCP SPT=51506 DPT=14283 SEQ=445871199 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:26 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=58 TOS=0x00 PREC=0x00 TTL=55 ID=51072 DF PROTO=UDP SPT=4187 DPT=29734 LEN=38 MARK=0x8000000
Nov 26 18:48:26 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=187 TOS=0x00 PREC=0x00 TTL=55 ID=51073 DF PROTO=UDP SPT=4187 DPT=29734 LEN=167 MARK=0x8000000
Nov 26 18:48:27 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=55 ID=51138 DF PROTO=UDP SPT=4187 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:48:27 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=188 TOS=0x00 PREC=0x00 TTL=55 ID=51139 DF PROTO=UDP SPT=4187 DPT=29734 LEN=168 MARK=0x8000000
Nov 26 18:48:28 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=55 ID=51181 DF PROTO=UDP SPT=4187 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:48:28 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=186 TOS=0x00 PREC=0x00 TTL=55 ID=51182 DF PROTO=UDP SPT=4187 DPT=29734 LEN=166 MARK=0x8000000
Nov 26 18:48:29 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=55 ID=51210 DF PROTO=UDP SPT=4187 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:48:29 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=188 TOS=0x00 PREC=0x00 TTL=55 ID=51211 DF PROTO=UDP SPT=4187 DPT=29734 LEN=168 MARK=0x8000000
Nov 26 18:48:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.184 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=16579 PROTO=TCP SPT=41708 DPT=3382 SEQ=702647336 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:30 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=62 TOS=0x00 PREC=0x00 TTL=55 ID=51217 DF PROTO=UDP SPT=4187 DPT=29734 LEN=42 MARK=0x8000000
Nov 26 18:48:30 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=188 TOS=0x00 PREC=0x00 TTL=55 ID=51218 DF PROTO=UDP SPT=4187 DPT=29734 LEN=168 MARK=0x8000000
Nov 26 18:48:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=60390 PROTO=TCP SPT=52013 DPT=3099 SEQ=3604555296 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:31 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=62 TOS=0x00 PREC=0x00 TTL=55 ID=51250 DF PROTO=UDP SPT=4187 DPT=29734 LEN=42 MARK=0x8000000
Nov 26 18:48:31 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=186 TOS=0x00 PREC=0x00 TTL=55 ID=51288 DF PROTO=UDP SPT=4187 DPT=29734 LEN=166 MARK=0x8000000
Nov 26 18:48:32 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=55 ID=51309 DF PROTO=UDP SPT=4187 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:48:32 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=184 TOS=0x00 PREC=0x00 TTL=55 ID=51310 DF PROTO=UDP SPT=4187 DPT=29734 LEN=164 MARK=0x8000000
Nov 26 18:48:33 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=55 ID=51368 DF PROTO=UDP SPT=4187 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:48:33 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=187 TOS=0x00 PREC=0x00 TTL=55 ID=51369 DF PROTO=UDP SPT=4187 DPT=29734 LEN=167 MARK=0x8000000
Nov 26 18:48:34 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=55 ID=51440 DF PROTO=UDP SPT=4187 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:48:34 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=184 TOS=0x00 PREC=0x00 TTL=55 ID=51441 DF PROTO=UDP SPT=4187 DPT=29734 LEN=164 MARK=0x8000000
Nov 26 18:48:35 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=55 ID=51462 DF PROTO=UDP SPT=4187 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:48:35 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=186 TOS=0x00 PREC=0x00 TTL=55 ID=51473 DF PROTO=UDP SPT=4187 DPT=29734 LEN=166 MARK=0x8000000
Nov 26 18:48:36 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=51551 DF PROTO=UDP SPT=4187 DPT=29734 LEN=40 MARK=0x8000000
Nov 26 18:48:36 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=189 TOS=0x00 PREC=0x00 TTL=55 ID=51552 DF PROTO=UDP SPT=4187 DPT=29734 LEN=169 MARK=0x8000000
Nov 26 18:48:37 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=55 ID=51627 DF PROTO=UDP SPT=4187 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:48:37 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=185 TOS=0x00 PREC=0x00 TTL=55 ID=51628 DF PROTO=UDP SPT=4187 DPT=29734 LEN=165 MARK=0x8000000
Nov 26 18:48:39 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=55 ID=51636 DF PROTO=UDP SPT=4187 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:48:39 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=184 TOS=0x00 PREC=0x00 TTL=55 ID=51637 DF PROTO=UDP SPT=4187 DPT=29734 LEN=164 MARK=0x8000000
Nov 26 18:48:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.233.245.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=51125 PROTO=TCP SPT=54059 DPT=49922 SEQ=685819242 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:40 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=55 ID=51728 DF PROTO=UDP SPT=4187 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:48:40 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=185 TOS=0x00 PREC=0x00 TTL=55 ID=51729 DF PROTO=UDP SPT=4187 DPT=29734 LEN=165 MARK=0x8000000
Nov 26 18:48:40 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=55 ID=51753 DF PROTO=UDP SPT=4187 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:48:41 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=55 ID=51767 DF PROTO=UDP SPT=4187 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:48:41 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=184 TOS=0x00 PREC=0x00 TTL=55 ID=51768 DF PROTO=UDP SPT=4187 DPT=29734 LEN=164 MARK=0x8000000
Nov 26 18:48:42 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=55 ID=51869 DF PROTO=UDP SPT=4187 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:48:42 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=184 TOS=0x00 PREC=0x00 TTL=55 ID=51870 DF PROTO=UDP SPT=4187 DPT=29734 LEN=164 MARK=0x8000000
Nov 26 18:48:43 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=55 ID=51907 DF PROTO=UDP SPT=4187 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:48:43 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=188 TOS=0x00 PREC=0x00 TTL=55 ID=51908 DF PROTO=UDP SPT=4187 DPT=29734 LEN=168 MARK=0x8000000
Nov 26 18:48:44 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=51954 DF PROTO=UDP SPT=4187 DPT=29734 LEN=40 MARK=0x8000000
Nov 26 18:48:44 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=186 TOS=0x00 PREC=0x00 TTL=55 ID=51966 DF PROTO=UDP SPT=4187 DPT=29734 LEN=166 MARK=0x8000000
Nov 26 18:48:45 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=55 ID=52007 DF PROTO=UDP SPT=4187 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:48:45 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=185 TOS=0x00 PREC=0x00 TTL=55 ID=52008 DF PROTO=UDP SPT=4187 DPT=29734 LEN=165 MARK=0x8000000
Nov 26 18:48:46 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=62 TOS=0x00 PREC=0x00 TTL=55 ID=52014 DF PROTO=UDP SPT=4187 DPT=29734 LEN=42 MARK=0x8000000
Nov 26 18:48:46 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=187 TOS=0x00 PREC=0x00 TTL=55 ID=52015 DF PROTO=UDP SPT=4187 DPT=29734 LEN=167 MARK=0x8000000
Nov 26 18:48:47 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=59 TOS=0x00 PREC=0x00 TTL=55 ID=52020 DF PROTO=UDP SPT=4187 DPT=29734 LEN=39 MARK=0x8000000
Nov 26 18:48:47 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=189 TOS=0x00 PREC=0x00 TTL=55 ID=52021 DF PROTO=UDP SPT=4187 DPT=29734 LEN=169 MARK=0x8000000
Nov 26 18:48:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.63.99 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=2591 PROTO=TCP SPT=53940 DPT=33122 SEQ=2142915232 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:48:48 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=52036 DF PROTO=UDP SPT=4187 DPT=29734 LEN=40 MARK=0x8000000
Nov 26 18:48:48 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=188 TOS=0x00 PREC=0x00 TTL=55 ID=52037 DF PROTO=UDP SPT=4187 DPT=29734 LEN=168 MARK=0x8000000
Nov 26 18:48:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=41867 PROTO=TCP SPT=47182 DPT=27106 SEQ=4038265780 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:48:49 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=61 TOS=0x00 PREC=0x00 TTL=55 ID=52066 DF PROTO=UDP SPT=4187 DPT=29734 LEN=41 MARK=0x8000000
Nov 26 18:48:49 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=187 TOS=0x00 PREC=0x00 TTL=55 ID=52067 DF PROTO=UDP SPT=4187 DPT=29734 LEN=167 MARK=0x8000000
Nov 26 18:48:50 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=52116 DF PROTO=UDP SPT=4187 DPT=29734 LEN=40 MARK=0x8000000
Nov 26 18:48:50 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=188 TOS=0x00 PREC=0x00 TTL=55 ID=52117 DF PROTO=UDP SPT=4187 DPT=29734 LEN=168 MARK=0x8000000
Nov 26 18:48:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.132 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=7067 DF PROTO=TCP SPT=32413 DPT=7116 SEQ=3929811082 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:48:51 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=52163 DF PROTO=UDP SPT=4187 DPT=29734 LEN=40 MARK=0x8000000
Nov 26 18:48:51 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=188 TOS=0x00 PREC=0x00 TTL=55 ID=52164 DF PROTO=UDP SPT=4187 DPT=29734 LEN=168 MARK=0x8000000
Nov 26 18:48:52 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=63 TOS=0x00 PREC=0x00 TTL=55 ID=52193 DF PROTO=UDP SPT=4187 DPT=29734 LEN=43 MARK=0x8000000
Nov 26 18:48:52 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=106.114.74.81 DST=192.168.50.124 LEN=188 TOS=0x00 PREC=0x00 TTL=55 ID=52194 DF PROTO=UDP SPT=4187 DPT=29734 LEN=168 MARK=0x8000000
Nov 26 18:48:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=146.185.25.173 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=10443 DPT=10443 SEQ=3483725788 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.169.4.105 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=40611 PROTO=TCP SPT=41777 DPT=4321 SEQ=879120287 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=89.190.156.141 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=55302 DPT=8088 SEQ=1141396331 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.223.169.83 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=54321 PROTO=TCP SPT=36103 DPT=4445 SEQ=2108790544 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:18 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.110 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=29340 PROTO=TCP SPT=52095 DPT=59289 SEQ=4258354392 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.250.6 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=41502 PROTO=TCP SPT=54070 DPT=21024 SEQ=4176818659 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=4344 PROTO=TCP SPT=47182 DPT=27633 SEQ=467581652 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:49:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=18451 PROTO=TCP SPT=47131 DPT=28796 SEQ=3103455666 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:49:31 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.48 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=45465 DF PROTO=TCP SPT=18245 DPT=9014 SEQ=3368704430 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:49:37 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=185.224.128.160 DST=192.168.50.254 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=49074 DPT=22 SEQ=382593497 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=55231 PROTO=TCP SPT=54927 DPT=49573 SEQ=3768113095 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=198.199.106.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=36170 DPT=4545 SEQ=1761474113 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=157.245.101.46 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=18486 PROTO=TCP SPT=55675 DPT=4022 SEQ=285967965 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:49:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=139.155.238.84 DST=116.11.155.57 LEN=119 TOS=0x04 PREC=0x00 TTL=244 ID=54321 PROTO=UDP SPT=58103 DPT=6881 LEN=99 MARK=0x8000000
Nov 26 18:50:00 rc_service: service 4623:notify_rc restart_letsencrypt
Nov 26 18:50:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:50:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=19008 PROTO=TCP SPT=60000 DPT=41412 SEQ=1781017177 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:50:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.44 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=37067 DF PROTO=TCP SPT=46405 DPT=3194 SEQ=931158564 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:50:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.139 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=49845 PROTO=TCP SPT=60000 DPT=34412 SEQ=2694219012 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:50:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.79.192.145 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=235 ID=29730 PROTO=TCP SPT=60000 DPT=6477 SEQ=2007018674 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:50:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=173.230.150.73 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=TCP SPT=39285 DPT=448 SEQ=3452986577 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:50:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=10467 PROTO=TCP SPT=54938 DPT=6871 SEQ=1243608041 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:50:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.75.133.4 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=26714 PROTO=TCP SPT=58914 DPT=7401 SEQ=3095508334 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040584) MARK=0x8000000
Nov 26 18:50:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.77 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=49954 PROTO=TCP SPT=60000 DPT=14732 SEQ=410139507 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:50:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.150.149 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=50552 DPT=47168 SEQ=4294665552 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:50:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=60056 PROTO=TCP SPT=52226 DPT=12002 SEQ=416351655 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:50:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.30 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=64736 PROTO=TCP SPT=53207 DPT=9396 SEQ=2274040201 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:50:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=47.74.88.167 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=43499 DPT=12292 SEQ=3856715345 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:50:53 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.22 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=55576 PROTO=TCP SPT=55143 DPT=5623 SEQ=1694567730 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=121.40.72.139 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=37132 PROTO=TCP SPT=25953 DPT=37215 SEQ=3730096605 ACK=0 WINDOW=30577 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.53 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=35984 DF PROTO=TCP SPT=48175 DPT=26309 SEQ=120769400 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:51:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=89.248.164.165 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=60384 PROTO=TCP SPT=50595 DPT=1122 SEQ=343420511 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=50895 PROTO=TCP SPT=50037 DPT=6693 SEQ=1510808887 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=96.44.142.190 DST=116.11.155.57 LEN=433 TOS=0x00 PREC=0x00 TTL=50 ID=26312 DF PROTO=UDP SPT=5261 DPT=5060 LEN=413 MARK=0x8000000
Nov 26 18:51:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.15 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=55735 DPT=25463 SEQ=1323864251 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:51:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=31.7.58.162 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=60791 PROTO=TCP SPT=55666 DPT=32822 SEQ=1640934556 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=88.208.0.209 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=64380 PROTO=TCP SPT=54539 DPT=64880 SEQ=1556596689 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=92.63.197.157 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=62936 PROTO=TCP SPT=57436 DPT=30748 SEQ=3556396057 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:31 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.113.115.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=34315 PROTO=TCP SPT=41948 DPT=41562 SEQ=3747407244 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.243.173.62 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=44704 PROTO=TCP SPT=52576 DPT=57198 SEQ=1710272531 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.3.146.206 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=37814 DPT=20547 SEQ=2699897652 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:51:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.3.146.206 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=37813 DPT=20547 SEQ=2699897652 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:51:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.3.146.206 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=37812 DPT=20547 SEQ=2699897652 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:51:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.189 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=15297 PROTO=TCP SPT=41677 DPT=1993 SEQ=1462762965 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:52 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=57734 PROTO=TCP SPT=54932 DPT=142 SEQ=3558416597 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=2.56.247.170 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=49445 DPT=8728 SEQ=3363650429 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=183.136.225.48 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=117 ID=0 PROTO=TCP SPT=33279 DPT=110 SEQ=2948460176 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:51:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.225 DST=116.11.155.57 LEN=60 TOS=0x04 PREC=0x00 TTL=50 ID=3352 DF PROTO=TCP SPT=38946 DPT=10700 SEQ=3415560172 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1B5AF7C00000000001030307) MARK=0x8000000
Nov 26 18:51:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=104.248.150.228 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=10485 PROTO=TCP SPT=53360 DPT=11550 SEQ=3885941814 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:51:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.58 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=54327 DF PROTO=TCP SPT=43712 DPT=15154 SEQ=2690178888 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:51:57 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=5129 PROTO=TCP SPT=44350 DPT=31622 SEQ=4114984530 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:52:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.75.139.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=25057 PROTO=TCP SPT=58914 DPT=9012 SEQ=2411627272 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040584) MARK=0x8000000
Nov 26 18:52:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=197.112.4.243 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=21260 PROTO=TCP SPT=60000 DPT=407 SEQ=2929122008 ACK=0 WINDOW=600 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=182.61.61.23 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=14121 PROTO=TCP SPT=49933 DPT=43358 SEQ=835739562 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=197.112.4.243 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=17393 PROTO=TCP SPT=60000 DPT=407 SEQ=2929122008 ACK=0 WINDOW=600 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=197.112.4.243 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=60173 PROTO=TCP SPT=60000 DPT=407 SEQ=2929122008 ACK=0 WINDOW=600 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=157.245.102.119 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=234 ID=28082 PROTO=TCP SPT=55852 DPT=2231 SEQ=2611979480 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:05 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=197.112.4.243 DST=116.11.155.57 LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=6803 PROTO=TCP SPT=60000 DPT=407 SEQ=2929122009 ACK=568942570 WINDOW=600 RES=0x00 ACK URGP=0 MARK=0x8000000
Nov 26 18:52:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=31.7.58.42 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=39125 DPT=8100 SEQ=3072388937 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.65.98.214 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=35843 PROTO=TCP SPT=52639 DPT=4922 SEQ=3097190116 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.56.141 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=5964 PROTO=TCP SPT=54514 DPT=24222 SEQ=401704975 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.150.150 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=55960 DPT=51995 SEQ=3659648688 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:52:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.30 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=60398 PROTO=TCP SPT=53207 DPT=15395 SEQ=2069960208 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=49330 PROTO=TCP SPT=54927 DPT=56659 SEQ=2106645564 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:28 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.20 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=7862 PROTO=TCP SPT=60000 DPT=29922 SEQ=2158275465 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.37 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=36544 DF PROTO=TCP SPT=15993 DPT=17187 SEQ=3318788034 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:52:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=223.113.128.191 DST=116.11.155.57 LEN=60 TOS=0x04 PREC=0x00 TTL=50 ID=7498 DF PROTO=TCP SPT=46514 DPT=9143 SEQ=3416117243 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1B6384470000000001030307) MARK=0x8000000
Nov 26 18:52:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.135 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=37671 DF PROTO=TCP SPT=14205 DPT=23318 SEQ=598933084 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:52:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.23.62 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=47801 PROTO=TCP SPT=60000 DPT=19564 SEQ=1529296648 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.35 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=36602 DF PROTO=TCP SPT=26626 DPT=16403 SEQ=589229100 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:52:45 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.24.35 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=30991 PROTO=TCP SPT=60000 DPT=50342 SEQ=16546932 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:51 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.32.200 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=29705 PROTO=TCP SPT=53806 DPT=30322 SEQ=2181546918 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:52:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.110 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=27180 PROTO=TCP SPT=52095 DPT=38789 SEQ=2121481332 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:53:04 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.142.125.229 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=36 ID=54578 PROTO=TCP SPT=56081 DPT=48347 SEQ=1816133585 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:53:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.114 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=59179 PROTO=TCP SPT=50012 DPT=33333 SEQ=3922175171 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:53:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=96.44.142.14 DST=116.11.155.57 LEN=432 TOS=0x00 PREC=0x00 TTL=50 ID=46475 DF PROTO=UDP SPT=5147 DPT=5060 LEN=412 MARK=0x8000000
Nov 26 18:53:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.75.176.164 DST=116.11.155.57 LEN=48 TOS=0x00 PREC=0x00 TTL=243 ID=46798 PROTO=UDP SPT=58914 DPT=3478 LEN=28 MARK=0x8000000
Nov 26 18:53:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=49716 PROTO=TCP SPT=56978 DPT=34088 SEQ=3236464321 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:53:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=104.248.63.200 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=53348 PROTO=TCP SPT=50484 DPT=7971 SEQ=1698696858 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:53:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=107.170.238.40 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=37699 DPT=8888 SEQ=2381657700 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:53:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=6448 PROTO=TCP SPT=55840 DPT=22445 SEQ=2883030848 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:53:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=198.199.116.127 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=41571 DPT=8291 SEQ=3015329040 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:53:37 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=165.22.227.46 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=238 ID=31405 PROTO=TCP SPT=51164 DPT=42309 SEQ=2678398517 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:53:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=101.231.145.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=49319 PROTO=TCP SPT=56316 DPT=48389 SEQ=3622550655 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:53:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=167.94.145.91 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=44299 PROTO=TCP SPT=36151 DPT=15443 SEQ=3798190882 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:54:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=36539 PROTO=TCP SPT=46180 DPT=50715 SEQ=1095862653 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:54:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.176 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=41043 PROTO=TCP SPT=54927 DPT=61628 SEQ=4135620914 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:54:07 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.167.96.146 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=36730 DPT=995 SEQ=2329514850 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:54:12 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=4769 PROTO=TCP SPT=60000 DPT=29922 SEQ=3546654622 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:54:14 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29505 DF PROTO=TCP SPT=29075 DPT=5050 SEQ=895750474 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA661000000000) MARK=0x8000000
Nov 26 18:54:15 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29504 DF PROTO=TCP SPT=29076 DPT=5050 SEQ=3976145396 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA661000000000) MARK=0x8000000
Nov 26 18:54:15 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29506 DF PROTO=TCP SPT=29077 DPT=5050 SEQ=4164559782 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA661300000000) MARK=0x8000000
Nov 26 18:54:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.30 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=58447 PROTO=TCP SPT=53207 DPT=17119 SEQ=307717965 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:54:17 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29727 DF PROTO=TCP SPT=29155 DPT=5050 SEQ=757002000 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA671600000000) MARK=0x8000000
Nov 26 18:54:17 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29726 DF PROTO=TCP SPT=29154 DPT=5050 SEQ=3578178782 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA671600000000) MARK=0x8000000
Nov 26 18:54:17 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29869 DF PROTO=TCP SPT=29163 DPT=5050 SEQ=438963631 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA672900000000) MARK=0x8000000
Nov 26 18:54:17 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29880 DF PROTO=TCP SPT=29167 DPT=5050 SEQ=3460733729 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA673900000000) MARK=0x8000000
Nov 26 18:54:17 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29879 DF PROTO=TCP SPT=29168 DPT=5050 SEQ=4000335034 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA673900000000) MARK=0x8000000
Nov 26 18:54:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29893 DF PROTO=TCP SPT=29172 DPT=5050 SEQ=3560374856 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA674700000000) MARK=0x8000000
Nov 26 18:54:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29909 DF PROTO=TCP SPT=29179 DPT=5050 SEQ=286044513 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA676100000000) MARK=0x8000000
Nov 26 18:54:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29908 DF PROTO=TCP SPT=29180 DPT=5050 SEQ=3674893959 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA676100000000) MARK=0x8000000
Nov 26 18:54:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29918 DF PROTO=TCP SPT=29184 DPT=5050 SEQ=939838899 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA676B00000000) MARK=0x8000000
Nov 26 18:54:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29926 DF PROTO=TCP SPT=29185 DPT=5050 SEQ=3443741825 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA677000000000) MARK=0x8000000
Nov 26 18:54:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29970 DF PROTO=TCP SPT=29192 DPT=5050 SEQ=2753338249 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA678500000000) MARK=0x8000000
Nov 26 18:54:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29972 DF PROTO=TCP SPT=29193 DPT=5050 SEQ=2710276290 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA678600000000) MARK=0x8000000
Nov 26 18:54:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29985 DF PROTO=TCP SPT=29200 DPT=5050 SEQ=844507992 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA678F00000000) MARK=0x8000000
Nov 26 18:54:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29992 DF PROTO=TCP SPT=29201 DPT=5050 SEQ=439649456 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA679400000000) MARK=0x8000000
Nov 26 18:54:19 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30014 DF PROTO=TCP SPT=29209 DPT=5050 SEQ=165598326 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA67A800000000) MARK=0x8000000
Nov 26 18:54:19 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30020 DF PROTO=TCP SPT=29213 DPT=5050 SEQ=1465338073 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA67B100000000) MARK=0x8000000
Nov 26 18:54:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=45169 PROTO=TCP SPT=50444 DPT=14323 SEQ=1573996127 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:54:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=11299 PROTO=TCP SPT=44366 DPT=30440 SEQ=2366937878 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:54:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30986 DF PROTO=TCP SPT=29487 DPT=5050 SEQ=3907498327 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6B6600000000) MARK=0x8000000
Nov 26 18:54:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30985 DF PROTO=TCP SPT=29486 DPT=5050 SEQ=3734531741 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6B6500000000) MARK=0x8000000
Nov 26 18:54:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31000 DF PROTO=TCP SPT=29491 DPT=5050 SEQ=3281437608 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6B7500000000) MARK=0x8000000
Nov 26 18:54:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31012 DF PROTO=TCP SPT=29497 DPT=5050 SEQ=3671760612 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6B8500000000) MARK=0x8000000
Nov 26 18:54:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31013 DF PROTO=TCP SPT=29498 DPT=5050 SEQ=1177888052 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6B8500000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31021 DF PROTO=TCP SPT=29503 DPT=5050 SEQ=3847352765 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6B9100000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31028 DF PROTO=TCP SPT=29506 DPT=5050 SEQ=4263014382 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6B9700000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31174 DF PROTO=TCP SPT=29513 DPT=5050 SEQ=1089512361 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BA500000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31177 DF PROTO=TCP SPT=29515 DPT=5050 SEQ=1370319141 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BA600000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31175 DF PROTO=TCP SPT=29512 DPT=5050 SEQ=2290968104 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BA500000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31176 DF PROTO=TCP SPT=29514 DPT=5050 SEQ=3100501689 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BA500000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31199 DF PROTO=TCP SPT=29519 DPT=5050 SEQ=1728926670 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BB100000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31211 DF PROTO=TCP SPT=29523 DPT=5050 SEQ=3618489884 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BB800000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31217 DF PROTO=TCP SPT=29524 DPT=5050 SEQ=2102661235 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BBD00000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31224 DF PROTO=TCP SPT=29528 DPT=5050 SEQ=1811692875 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BC200000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31232 DF PROTO=TCP SPT=29529 DPT=5050 SEQ=2202534702 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BC700000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31239 DF PROTO=TCP SPT=29533 DPT=5050 SEQ=774966060 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BCF00000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31247 DF PROTO=TCP SPT=29538 DPT=5050 SEQ=3485193706 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BD600000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31255 DF PROTO=TCP SPT=29539 DPT=5050 SEQ=2176603257 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BDB00000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31262 DF PROTO=TCP SPT=29542 DPT=5050 SEQ=3243420267 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BE000000000) MARK=0x8000000
Nov 26 18:54:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31270 DF PROTO=TCP SPT=29544 DPT=5050 SEQ=1057901197 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BE800000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31289 DF PROTO=TCP SPT=29296 DPT=5050 SEQ=3979142268 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BED00000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31398 DF PROTO=TCP SPT=29552 DPT=5050 SEQ=1378293288 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BF500000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31408 DF PROTO=TCP SPT=29554 DPT=5050 SEQ=4084786643 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6BFD00000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31427 DF PROTO=TCP SPT=29558 DPT=5050 SEQ=1136604446 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C0600000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31463 DF PROTO=TCP SPT=29562 DPT=5050 SEQ=3168098597 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C1300000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31473 DF PROTO=TCP SPT=29563 DPT=5050 SEQ=1820750996 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C1900000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31517 DF PROTO=TCP SPT=29567 DPT=5050 SEQ=4256297630 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C2500000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31527 DF PROTO=TCP SPT=29571 DPT=5050 SEQ=3759962673 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C2D00000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31550 DF PROTO=TCP SPT=29304 DPT=5050 SEQ=2244725793 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C3A00000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31557 DF PROTO=TCP SPT=29576 DPT=5050 SEQ=1910434295 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C3F00000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31563 DF PROTO=TCP SPT=29580 DPT=5050 SEQ=415434870 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C4400000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31570 DF PROTO=TCP SPT=29581 DPT=5050 SEQ=377222130 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C4B00000000) MARK=0x8000000
Nov 26 18:54:30 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31577 DF PROTO=TCP SPT=29585 DPT=5050 SEQ=2071194925 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C5000000000) MARK=0x8000000
Nov 26 18:54:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31585 DF PROTO=TCP SPT=29586 DPT=5050 SEQ=3747314829 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C5500000000) MARK=0x8000000
Nov 26 18:54:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31591 DF PROTO=TCP SPT=29590 DPT=5050 SEQ=3917743941 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C5D00000000) MARK=0x8000000
Nov 26 18:54:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31613 DF PROTO=TCP SPT=29594 DPT=5050 SEQ=4288549476 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C6500000000) MARK=0x8000000
Nov 26 18:54:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31712 DF PROTO=TCP SPT=29598 DPT=5050 SEQ=3800722110 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C7200000000) MARK=0x8000000
Nov 26 18:54:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31719 DF PROTO=TCP SPT=29600 DPT=5050 SEQ=986880698 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C7800000000) MARK=0x8000000
Nov 26 18:54:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31728 DF PROTO=TCP SPT=29603 DPT=5050 SEQ=173576701 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C7F00000000) MARK=0x8000000
Nov 26 18:54:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31737 DF PROTO=TCP SPT=29607 DPT=5050 SEQ=249277118 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C8400000000) MARK=0x8000000
Nov 26 18:54:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31745 DF PROTO=TCP SPT=29608 DPT=5050 SEQ=765248069 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C8900000000) MARK=0x8000000
Nov 26 18:54:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31752 DF PROTO=TCP SPT=29612 DPT=5050 SEQ=48769379 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C9000000000) MARK=0x8000000
Nov 26 18:54:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31760 DF PROTO=TCP SPT=29623 DPT=5050 SEQ=1410530814 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6C9800000000) MARK=0x8000000
Nov 26 18:54:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31802 DF PROTO=TCP SPT=29626 DPT=5050 SEQ=1612272619 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6CC100000000) MARK=0x8000000
Nov 26 18:54:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31899 DF PROTO=TCP SPT=29631 DPT=5050 SEQ=810300790 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6CC600000000) MARK=0x8000000
Nov 26 18:54:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31911 DF PROTO=TCP SPT=29632 DPT=5050 SEQ=4200780993 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6CCD00000000) MARK=0x8000000
Nov 26 18:54:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31930 DF PROTO=TCP SPT=29636 DPT=5050 SEQ=4290271866 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6CD900000000) MARK=0x8000000
Nov 26 18:54:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31943 DF PROTO=TCP SPT=29640 DPT=5050 SEQ=3163343266 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6CE300000000) MARK=0x8000000
Nov 26 18:54:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31955 DF PROTO=TCP SPT=29642 DPT=5050 SEQ=3636785326 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6CE800000000) MARK=0x8000000
Nov 26 18:54:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31970 DF PROTO=TCP SPT=29645 DPT=5050 SEQ=628145965 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6CF200000000) MARK=0x8000000
Nov 26 18:54:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31979 DF PROTO=TCP SPT=29649 DPT=5050 SEQ=1356260270 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6CF700000000) MARK=0x8000000
Nov 26 18:54:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32147 DF PROTO=TCP SPT=29656 DPT=5050 SEQ=77787669 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D3300000000) MARK=0x8000000
Nov 26 18:54:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32162 DF PROTO=TCP SPT=29661 DPT=5050 SEQ=96498047 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D3F00000000) MARK=0x8000000
Nov 26 18:54:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32163 DF PROTO=TCP SPT=29662 DPT=5050 SEQ=726438941 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D4000000000) MARK=0x8000000
Nov 26 18:54:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32166 DF PROTO=TCP SPT=29663 DPT=5050 SEQ=1404512530 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D4200000000) MARK=0x8000000
Nov 26 18:54:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32167 DF PROTO=TCP SPT=29664 DPT=5050 SEQ=1731190149 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D4200000000) MARK=0x8000000
Nov 26 18:54:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32191 DF PROTO=TCP SPT=29677 DPT=5050 SEQ=380520028 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D6F00000000) MARK=0x8000000
Nov 26 18:54:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32199 DF PROTO=TCP SPT=29679 DPT=5050 SEQ=1705140693 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D7800000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32219 DF PROTO=TCP SPT=29683 DPT=5050 SEQ=1467342042 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D8400000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32224 DF PROTO=TCP SPT=29684 DPT=5050 SEQ=159916831 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D8600000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32226 DF PROTO=TCP SPT=29686 DPT=5050 SEQ=3840499887 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D8700000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32225 DF PROTO=TCP SPT=29685 DPT=5050 SEQ=1922244829 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D8600000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32239 DF PROTO=TCP SPT=29690 DPT=5050 SEQ=2602877327 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D9300000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32253 DF PROTO=TCP SPT=29695 DPT=5050 SEQ=3328209848 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6D9F00000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32261 DF PROTO=TCP SPT=28675 DPT=5050 SEQ=2251690740 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DA400000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32262 DF PROTO=TCP SPT=28676 DPT=5050 SEQ=605377882 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DA600000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32265 DF PROTO=TCP SPT=28677 DPT=5050 SEQ=1485897269 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DA700000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32279 DF PROTO=TCP SPT=28681 DPT=5050 SEQ=2780250355 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DAF00000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32288 DF PROTO=TCP SPT=28682 DPT=5050 SEQ=1324807046 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DB600000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32295 DF PROTO=TCP SPT=28686 DPT=5050 SEQ=3646447175 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DBE00000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32302 DF PROTO=TCP SPT=28687 DPT=5050 SEQ=1255442929 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DC400000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32309 DF PROTO=TCP SPT=28691 DPT=5050 SEQ=358029811 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DC900000000) MARK=0x8000000
Nov 26 18:54:34 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=116.153.70.47 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=37207 PROTO=TCP SPT=47501 DPT=62800 SEQ=2002429402 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32317 DF PROTO=TCP SPT=28692 DPT=5050 SEQ=290832526 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DD100000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32331 DF PROTO=TCP SPT=28697 DPT=5050 SEQ=2450621033 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DDC00000000) MARK=0x8000000
Nov 26 18:54:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32337 DF PROTO=TCP SPT=28700 DPT=5050 SEQ=1021389741 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DE000000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32359 DF PROTO=TCP SPT=28704 DPT=5050 SEQ=1242631929 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DED00000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32369 DF PROTO=TCP SPT=28706 DPT=5050 SEQ=3447079015 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DF400000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32379 DF PROTO=TCP SPT=28709 DPT=5050 SEQ=4280802760 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6DFC00000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32390 DF PROTO=TCP SPT=28710 DPT=5050 SEQ=2086670986 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E0100000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32396 DF PROTO=TCP SPT=28714 DPT=5050 SEQ=3677539914 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E0600000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32423 DF PROTO=TCP SPT=28716 DPT=5050 SEQ=4204023568 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E0D00000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32458 DF PROTO=TCP SPT=28720 DPT=5050 SEQ=3164062439 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E1500000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32601 DF PROTO=TCP SPT=28722 DPT=5050 SEQ=272819191 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E1F00000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32710 DF PROTO=TCP SPT=28725 DPT=5050 SEQ=2797937102 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E2700000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=98 DF PROTO=TCP SPT=28729 DPT=5050 SEQ=801308159 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E2C00000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=105 DF PROTO=TCP SPT=28731 DPT=5050 SEQ=1448389707 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E3200000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=113 DF PROTO=TCP SPT=28732 DPT=5050 SEQ=1008085995 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E3800000000) MARK=0x8000000
Nov 26 18:54:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=125 DF PROTO=TCP SPT=28737 DPT=5050 SEQ=854152761 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E4100000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=133 DF PROTO=TCP SPT=28741 DPT=5050 SEQ=461336542 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E4700000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=140 DF PROTO=TCP SPT=28742 DPT=5050 SEQ=2395207665 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E4C00000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=148 DF PROTO=TCP SPT=28746 DPT=5050 SEQ=2884358531 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E5400000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=155 DF PROTO=TCP SPT=28750 DPT=5050 SEQ=2083847410 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E6000000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=163 DF PROTO=TCP SPT=28751 DPT=5050 SEQ=2140015623 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E6500000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=172 DF PROTO=TCP SPT=28755 DPT=5050 SEQ=928984400 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E6A00000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=186 DF PROTO=TCP SPT=28756 DPT=5050 SEQ=2317287241 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E7100000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=194 DF PROTO=TCP SPT=28760 DPT=5050 SEQ=3897650146 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E7900000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=203 DF PROTO=TCP SPT=28761 DPT=5050 SEQ=3844747106 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E7F00000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=211 DF PROTO=TCP SPT=28765 DPT=5050 SEQ=805943824 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E8400000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=219 DF PROTO=TCP SPT=28766 DPT=5050 SEQ=4018474939 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E8A00000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=227 DF PROTO=TCP SPT=28773 DPT=5050 SEQ=1522205996 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E9100000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=235 DF PROTO=TCP SPT=28777 DPT=5050 SEQ=1046972115 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E9800000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=243 DF PROTO=TCP SPT=28778 DPT=5050 SEQ=2648905517 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6E9D00000000) MARK=0x8000000
Nov 26 18:54:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=265 DF PROTO=TCP SPT=28786 DPT=5050 SEQ=3756420028 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6EA600000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=278 DF PROTO=TCP SPT=28790 DPT=5050 SEQ=3407558067 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6EB000000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=287 DF PROTO=TCP SPT=28791 DPT=5050 SEQ=2915452142 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6EB700000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=405 DF PROTO=TCP SPT=28796 DPT=5050 SEQ=4188165307 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6EBF00000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=456 DF PROTO=TCP SPT=28800 DPT=5050 SEQ=4085612379 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6EC700000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=464 DF PROTO=TCP SPT=28801 DPT=5050 SEQ=1648788137 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6ECB00000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=477 DF PROTO=TCP SPT=28805 DPT=5050 SEQ=2403808703 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6ED300000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=487 DF PROTO=TCP SPT=28807 DPT=5050 SEQ=830402814 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6EDA00000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=496 DF PROTO=TCP SPT=28811 DPT=5050 SEQ=954018302 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6EE200000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=587 DF PROTO=TCP SPT=28817 DPT=5050 SEQ=852075994 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6EF300000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=661 DF PROTO=TCP SPT=28826 DPT=5050 SEQ=3848868107 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6EFE00000000) MARK=0x8000000
Nov 26 18:54:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=702 DF PROTO=TCP SPT=28829 DPT=5050 SEQ=846155270 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F0C00000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=711 DF PROTO=TCP SPT=28834 DPT=5050 SEQ=179976234 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F1100000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=719 DF PROTO=TCP SPT=28835 DPT=5050 SEQ=1483058997 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F1600000000) MARK=0x8000000
Nov 26 18:54:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=159.65.169.89 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=31614 PROTO=TCP SPT=52226 DPT=7845 SEQ=4217086982 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=726 DF PROTO=TCP SPT=28840 DPT=5050 SEQ=2306841550 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F1C00000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=737 DF PROTO=TCP SPT=28841 DPT=5050 SEQ=1862451455 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F2500000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=745 DF PROTO=TCP SPT=28845 DPT=5050 SEQ=1941248230 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F2C00000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=759 DF PROTO=TCP SPT=28849 DPT=5050 SEQ=564383221 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F3500000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=768 DF PROTO=TCP SPT=28851 DPT=5050 SEQ=3566659800 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F3A00000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=780 DF PROTO=TCP SPT=28855 DPT=5050 SEQ=1957268284 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F4100000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=801 DF PROTO=TCP SPT=28858 DPT=5050 SEQ=3582754738 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F4A00000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=802 DF PROTO=TCP SPT=28860 DPT=5050 SEQ=2037896780 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F4B00000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=814 DF PROTO=TCP SPT=28861 DPT=5050 SEQ=4069857953 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F5200000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=824 DF PROTO=TCP SPT=28866 DPT=5050 SEQ=2490042937 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F5900000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=832 DF PROTO=TCP SPT=28867 DPT=5050 SEQ=2890084414 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F5E00000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=836 DF PROTO=TCP SPT=28868 DPT=5050 SEQ=3917428964 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F6100000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=845 DF PROTO=TCP SPT=28873 DPT=5050 SEQ=3629964031 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F6600000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=852 DF PROTO=TCP SPT=28874 DPT=5050 SEQ=4283403664 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F6A00000000) MARK=0x8000000
Nov 26 18:54:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=860 DF PROTO=TCP SPT=28879 DPT=5050 SEQ=1926376880 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F7000000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=869 DF PROTO=TCP SPT=28884 DPT=5050 SEQ=4282957382 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F7700000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=876 DF PROTO=TCP SPT=28887 DPT=5050 SEQ=4257088535 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F7E00000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=962 DF PROTO=TCP SPT=28891 DPT=5050 SEQ=1288736420 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F8700000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=982 DF PROTO=TCP SPT=28895 DPT=5050 SEQ=2321730433 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F9300000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=983 DF PROTO=TCP SPT=28896 DPT=5050 SEQ=3252006252 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6F9400000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1006 DF PROTO=TCP SPT=28900 DPT=5050 SEQ=4267020790 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FA200000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1018 DF PROTO=TCP SPT=28904 DPT=5050 SEQ=1914553147 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FAB00000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1028 DF PROTO=TCP SPT=28905 DPT=5050 SEQ=1164265458 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FB000000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1037 DF PROTO=TCP SPT=28909 DPT=5050 SEQ=615869369 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FB500000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1040 DF PROTO=TCP SPT=28910 DPT=5050 SEQ=114925394 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FB700000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1049 DF PROTO=TCP SPT=28912 DPT=5050 SEQ=327153742 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FBD00000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1057 DF PROTO=TCP SPT=28920 DPT=5050 SEQ=2270994220 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FC400000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1064 DF PROTO=TCP SPT=28925 DPT=5050 SEQ=4146062018 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FCC00000000) MARK=0x8000000
Nov 26 18:54:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1071 DF PROTO=TCP SPT=28926 DPT=5050 SEQ=835587924 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FD300000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1078 DF PROTO=TCP SPT=28928 DPT=5050 SEQ=3750170919 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FD800000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1087 DF PROTO=TCP SPT=28932 DPT=5050 SEQ=3871705918 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FDD00000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1096 DF PROTO=TCP SPT=28934 DPT=5050 SEQ=1123871898 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FE500000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1104 DF PROTO=TCP SPT=28937 DPT=5050 SEQ=1878218161 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FED00000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1112 DF PROTO=TCP SPT=28938 DPT=5050 SEQ=3374985254 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FF200000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1120 DF PROTO=TCP SPT=28939 DPT=5050 SEQ=2513918326 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FF800000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1128 DF PROTO=TCP SPT=28942 DPT=5050 SEQ=1330607870 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA6FFF00000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1137 DF PROTO=TCP SPT=28944 DPT=5050 SEQ=355539456 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA700400000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1145 DF PROTO=TCP SPT=28945 DPT=5050 SEQ=1890579439 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA700900000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1154 DF PROTO=TCP SPT=28949 DPT=5050 SEQ=3368247789 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA700E00000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1162 DF PROTO=TCP SPT=28950 DPT=5050 SEQ=527561943 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA701300000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1170 DF PROTO=TCP SPT=28951 DPT=5050 SEQ=332910079 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA701900000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1178 DF PROTO=TCP SPT=28955 DPT=5050 SEQ=1618287298 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA701D00000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1186 DF PROTO=TCP SPT=28956 DPT=5050 SEQ=763159017 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA702300000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1194 DF PROTO=TCP SPT=28961 DPT=5050 SEQ=1941156920 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA702900000000) MARK=0x8000000
Nov 26 18:54:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1202 DF PROTO=TCP SPT=28967 DPT=5050 SEQ=1041442456 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA703200000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1210 DF PROTO=TCP SPT=28968 DPT=5050 SEQ=2500281367 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA703A00000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1219 DF PROTO=TCP SPT=28977 DPT=5050 SEQ=812448875 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA703F00000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1231 DF PROTO=TCP SPT=28978 DPT=5050 SEQ=3161697159 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA704400000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1244 DF PROTO=TCP SPT=28979 DPT=5050 SEQ=3621520200 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA704B00000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1330 DF PROTO=TCP SPT=28980 DPT=5050 SEQ=2151350071 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA705100000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1338 DF PROTO=TCP SPT=28984 DPT=5050 SEQ=3382043903 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA705900000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1349 DF PROTO=TCP SPT=28988 DPT=5050 SEQ=3366338805 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA706000000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1356 DF PROTO=TCP SPT=28989 DPT=5050 SEQ=905653143 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA706500000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1366 DF PROTO=TCP SPT=28993 DPT=5050 SEQ=727683414 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA706B00000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1374 DF PROTO=TCP SPT=28996 DPT=5050 SEQ=3185932750 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA707000000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1383 DF PROTO=TCP SPT=29000 DPT=5050 SEQ=3956205642 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA707900000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1392 DF PROTO=TCP SPT=29002 DPT=5050 SEQ=2897567783 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA707E00000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1519 DF PROTO=TCP SPT=29005 DPT=5050 SEQ=2733792016 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA708500000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1527 DF PROTO=TCP SPT=29007 DPT=5050 SEQ=1629704900 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA708A00000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1538 DF PROTO=TCP SPT=29011 DPT=5050 SEQ=1030644024 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA709400000000) MARK=0x8000000
Nov 26 18:54:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1548 DF PROTO=TCP SPT=29013 DPT=5050 SEQ=1541797070 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA709900000000) MARK=0x8000000
Nov 26 18:54:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1556 DF PROTO=TCP SPT=29015 DPT=5050 SEQ=3363635010 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA709E00000000) MARK=0x8000000
Nov 26 18:54:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1579 DF PROTO=TCP SPT=29049 DPT=5050 SEQ=1844871117 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA70C900000000) MARK=0x8000000
Nov 26 18:54:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1588 DF PROTO=TCP SPT=29054 DPT=5050 SEQ=1863134724 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA70D100000000) MARK=0x8000000
Nov 26 18:54:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1607 DF PROTO=TCP SPT=29059 DPT=5050 SEQ=3820701495 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA70DE00000000) MARK=0x8000000
Nov 26 18:54:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1619 DF PROTO=TCP SPT=29061 DPT=5050 SEQ=3631848753 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA70E600000000) MARK=0x8000000
Nov 26 18:54:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1631 DF PROTO=TCP SPT=29064 DPT=5050 SEQ=382630291 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA70EE00000000) MARK=0x8000000
Nov 26 18:54:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1636 DF PROTO=TCP SPT=29065 DPT=5050 SEQ=3865372687 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA70F100000000) MARK=0x8000000
Nov 26 18:54:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1648 DF PROTO=TCP SPT=29069 DPT=5050 SEQ=2980399301 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA70F600000000) MARK=0x8000000
Nov 26 18:54:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1665 DF PROTO=TCP SPT=29073 DPT=5050 SEQ=3836317445 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA70FF00000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1672 DF PROTO=TCP SPT=29074 DPT=5050 SEQ=1110418714 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA710100000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1682 DF PROTO=TCP SPT=29078 DPT=5050 SEQ=2710603260 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA710700000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1692 DF PROTO=TCP SPT=29079 DPT=5050 SEQ=844675329 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA710C00000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1703 DF PROTO=TCP SPT=29083 DPT=5050 SEQ=872845619 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA711400000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1822 DF PROTO=TCP SPT=29084 DPT=5050 SEQ=1381505402 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA711800000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1834 DF PROTO=TCP SPT=29089 DPT=5050 SEQ=2037481268 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA712200000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1844 DF PROTO=TCP SPT=29093 DPT=5050 SEQ=1118045247 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA712800000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1857 DF PROTO=TCP SPT=29094 DPT=5050 SEQ=226355324 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA713000000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1861 DF PROTO=TCP SPT=29096 DPT=5050 SEQ=1540454511 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA713200000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1875 DF PROTO=TCP SPT=29099 DPT=5050 SEQ=3991116263 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA713C00000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1888 DF PROTO=TCP SPT=29103 DPT=5050 SEQ=41195685 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA714800000000) MARK=0x8000000
Nov 26 18:54:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1907 DF PROTO=TCP SPT=29107 DPT=5050 SEQ=1383181530 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA715D00000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2032 DF PROTO=TCP SPT=29115 DPT=5050 SEQ=2628194073 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA717100000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2042 DF PROTO=TCP SPT=29117 DPT=5050 SEQ=2321595232 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA717100000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2041 DF PROTO=TCP SPT=29116 DPT=5050 SEQ=3832821974 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA717100000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2077 DF PROTO=TCP SPT=29121 DPT=5050 SEQ=917833342 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA717E00000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2089 DF PROTO=TCP SPT=29122 DPT=5050 SEQ=2496413094 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA718400000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2100 DF PROTO=TCP SPT=29126 DPT=5050 SEQ=224394108 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA718900000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2109 DF PROTO=TCP SPT=29127 DPT=5050 SEQ=2652124213 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA718E00000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2110 DF PROTO=TCP SPT=29131 DPT=5050 SEQ=1481545542 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA719200000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2146 DF PROTO=TCP SPT=29139 DPT=5050 SEQ=1201765960 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71AE00000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2147 DF PROTO=TCP SPT=29140 DPT=5050 SEQ=3732904276 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71AF00000000) MARK=0x8000000
Nov 26 18:54:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2161 DF PROTO=TCP SPT=29144 DPT=5050 SEQ=280399368 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71C100000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2173 DF PROTO=TCP SPT=29149 DPT=5050 SEQ=1588901539 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71CE00000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2182 DF PROTO=TCP SPT=29153 DPT=5050 SEQ=1917478118 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71D300000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2183 DF PROTO=TCP SPT=29155 DPT=5050 SEQ=1335199596 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71D300000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2184 DF PROTO=TCP SPT=29152 DPT=5050 SEQ=3154659882 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71D300000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2185 DF PROTO=TCP SPT=29156 DPT=5050 SEQ=4078729673 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71D300000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2181 DF PROTO=TCP SPT=29154 DPT=5050 SEQ=857154140 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71D300000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2231 DF PROTO=TCP SPT=29161 DPT=5050 SEQ=2499629450 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71E300000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2238 DF PROTO=TCP SPT=29165 DPT=5050 SEQ=4226840083 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71E800000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2247 DF PROTO=TCP SPT=29168 DPT=5050 SEQ=921266809 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71ED00000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2259 DF PROTO=TCP SPT=29170 DPT=5050 SEQ=3185898487 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71F400000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2268 DF PROTO=TCP SPT=29174 DPT=5050 SEQ=170071581 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71F900000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2280 DF PROTO=TCP SPT=29175 DPT=5050 SEQ=2540120504 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA71FF00000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2292 DF PROTO=TCP SPT=29179 DPT=5050 SEQ=1229425627 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA720900000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2304 DF PROTO=TCP SPT=29183 DPT=5050 SEQ=1918755377 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA721100000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2311 DF PROTO=TCP SPT=29184 DPT=5050 SEQ=1177022335 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA721500000000) MARK=0x8000000
Nov 26 18:54:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2319 DF PROTO=TCP SPT=29187 DPT=5050 SEQ=3412644504 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA721B00000000) MARK=0x8000000
Nov 26 18:54:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2327 DF PROTO=TCP SPT=29198 DPT=5050 SEQ=283154317 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA722300000000) MARK=0x8000000
Nov 26 18:54:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2338 DF PROTO=TCP SPT=29201 DPT=5050 SEQ=1837311129 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA724E00000000) MARK=0x8000000
Nov 26 18:54:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2346 DF PROTO=TCP SPT=29203 DPT=5050 SEQ=1302498997 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA725200000000) MARK=0x8000000
Nov 26 18:54:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2354 DF PROTO=TCP SPT=29204 DPT=5050 SEQ=2063155774 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA725800000000) MARK=0x8000000
Nov 26 18:54:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2364 DF PROTO=TCP SPT=29208 DPT=5050 SEQ=4105908150 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA726100000000) MARK=0x8000000
Nov 26 18:54:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2374 DF PROTO=TCP SPT=29211 DPT=5050 SEQ=2870741319 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA726600000000) MARK=0x8000000
Nov 26 18:54:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2388 DF PROTO=TCP SPT=29213 DPT=5050 SEQ=390872111 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA727000000000) MARK=0x8000000
Nov 26 18:54:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2414 DF PROTO=TCP SPT=29221 DPT=5050 SEQ=2713885356 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA728300000000) MARK=0x8000000
Nov 26 18:54:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2416 DF PROTO=TCP SPT=29222 DPT=5050 SEQ=3531306540 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA728600000000) MARK=0x8000000
Nov 26 18:54:47 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2454 DF PROTO=TCP SPT=29229 DPT=5050 SEQ=580078565 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA729900000000) MARK=0x8000000
Nov 26 18:54:47 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2457 DF PROTO=TCP SPT=29230 DPT=5050 SEQ=4114844379 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA729B00000000) MARK=0x8000000
Nov 26 18:54:47 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2467 DF PROTO=TCP SPT=29231 DPT=5050 SEQ=1831326031 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA72A200000000) MARK=0x8000000
Nov 26 18:54:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2883 DF PROTO=TCP SPT=29260 DPT=5050 SEQ=1706341723 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA731500000000) MARK=0x8000000
Nov 26 18:54:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2893 DF PROTO=TCP SPT=29264 DPT=5050 SEQ=2704612350 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA731F00000000) MARK=0x8000000
Nov 26 18:54:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2900 DF PROTO=TCP SPT=29268 DPT=5050 SEQ=512175716 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA732900000000) MARK=0x8000000
Nov 26 18:54:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2913 DF PROTO=TCP SPT=29272 DPT=5050 SEQ=4270954348 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA733700000000) MARK=0x8000000
Nov 26 18:54:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3033 DF PROTO=TCP SPT=29286 DPT=5050 SEQ=818258502 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA735C00000000) MARK=0x8000000
Nov 26 18:54:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3040 DF PROTO=TCP SPT=29290 DPT=5050 SEQ=2087962966 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA736600000000) MARK=0x8000000
Nov 26 18:54:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3095 DF PROTO=TCP SPT=29305 DPT=5050 SEQ=532201631 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA739100000000) MARK=0x8000000
Nov 26 18:54:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3104 DF PROTO=TCP SPT=29307 DPT=5050 SEQ=2721544671 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA739B00000000) MARK=0x8000000
Nov 26 18:54:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3203 DF PROTO=TCP SPT=29314 DPT=5050 SEQ=3530793378 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA73AD00000000) MARK=0x8000000
Nov 26 18:54:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3209 DF PROTO=TCP SPT=29318 DPT=5050 SEQ=2509584576 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA73B700000000) MARK=0x8000000
Nov 26 18:54:50 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3227 DF PROTO=TCP SPT=29339 DPT=5050 SEQ=1459010120 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA740D00000000) MARK=0x8000000
Nov 26 18:54:50 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3266 DF PROTO=TCP SPT=29343 DPT=5050 SEQ=1633560831 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA741900000000) MARK=0x8000000
Nov 26 18:54:51 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3331 DF PROTO=TCP SPT=29354 DPT=5050 SEQ=3859899334 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA743B00000000) MARK=0x8000000
Nov 26 18:54:51 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3335 DF PROTO=TCP SPT=29359 DPT=5050 SEQ=3712481048 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA744200000000) MARK=0x8000000
Nov 26 18:54:51 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3338 DF PROTO=TCP SPT=29360 DPT=5050 SEQ=2074161928 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA744400000000) MARK=0x8000000
Nov 26 18:54:51 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3349 DF PROTO=TCP SPT=29364 DPT=5050 SEQ=2434655487 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA744C00000000) MARK=0x8000000
Nov 26 18:54:52 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3368 DF PROTO=TCP SPT=29387 DPT=5050 SEQ=2240955583 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA748D00000000) MARK=0x8000000
Nov 26 18:54:52 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3376 DF PROTO=TCP SPT=29393 DPT=5050 SEQ=421025915 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA749900000000) MARK=0x8000000
Nov 26 18:54:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3408 DF PROTO=TCP SPT=29422 DPT=5050 SEQ=1100468155 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA74EF00000000) MARK=0x8000000
Nov 26 18:54:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3410 DF PROTO=TCP SPT=29424 DPT=5050 SEQ=2173917157 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA74F300000000) MARK=0x8000000
Nov 26 18:54:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3418 DF PROTO=TCP SPT=29427 DPT=5050 SEQ=1302862815 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA74FA00000000) MARK=0x8000000
Nov 26 18:54:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3534 DF PROTO=TCP SPT=29429 DPT=5050 SEQ=2613791317 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA750500000000) MARK=0x8000000
Nov 26 18:54:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3562 DF PROTO=TCP SPT=29442 DPT=5050 SEQ=3940840059 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA751E00000000) MARK=0x8000000
Nov 26 18:54:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3577 DF PROTO=TCP SPT=29445 DPT=5050 SEQ=2411930934 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA752800000000) MARK=0x8000000
Nov 26 18:54:54 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3691 DF PROTO=TCP SPT=29464 DPT=5050 SEQ=115853516 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA756F00000000) MARK=0x8000000
Nov 26 18:54:54 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3698 DF PROTO=TCP SPT=29471 DPT=5050 SEQ=3816682899 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA757E00000000) MARK=0x8000000
Nov 26 18:54:54 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3711 DF PROTO=TCP SPT=29484 DPT=5050 SEQ=1281926213 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA75A100000000) MARK=0x8000000
Nov 26 18:54:54 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3718 DF PROTO=TCP SPT=29485 DPT=5050 SEQ=1978023871 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA75AB00000000) MARK=0x8000000
Nov 26 18:54:55 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3828 DF PROTO=TCP SPT=29498 DPT=5050 SEQ=3927065884 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA75DA00000000) MARK=0x8000000
Nov 26 18:54:55 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3839 DF PROTO=TCP SPT=29499 DPT=5050 SEQ=484650938 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA75E500000000) MARK=0x8000000
Nov 26 18:54:55 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3857 DF PROTO=TCP SPT=29508 DPT=5050 SEQ=1973693113 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA75FE00000000) MARK=0x8000000
Nov 26 18:54:55 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3864 DF PROTO=TCP SPT=29512 DPT=5050 SEQ=2743142329 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA760800000000) MARK=0x8000000
Nov 26 18:54:56 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4004 DF PROTO=TCP SPT=29528 DPT=5050 SEQ=2255725411 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA763A00000000) MARK=0x8000000
Nov 26 18:54:56 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4011 DF PROTO=TCP SPT=29532 DPT=5050 SEQ=623421912 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA764500000000) MARK=0x8000000
Nov 26 18:54:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=193.57.40.49 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=64900 PROTO=TCP SPT=56375 DPT=33300 SEQ=3307912781 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:54:57 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4037 DF PROTO=TCP SPT=29552 DPT=5050 SEQ=835148462 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA768200000000) MARK=0x8000000
Nov 26 18:54:57 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4045 DF PROTO=TCP SPT=29556 DPT=5050 SEQ=4001158466 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA768C00000000) MARK=0x8000000
Nov 26 18:54:57 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4083 DF PROTO=TCP SPT=29560 DPT=5050 SEQ=3449641134 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA769C00000000) MARK=0x8000000
Nov 26 18:54:57 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4089 DF PROTO=TCP SPT=29564 DPT=5050 SEQ=3083918497 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA76A600000000) MARK=0x8000000
Nov 26 18:54:57 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4099 DF PROTO=TCP SPT=29572 DPT=5050 SEQ=2430415385 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA76BC00000000) MARK=0x8000000
Nov 26 18:54:57 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4105 DF PROTO=TCP SPT=29573 DPT=5050 SEQ=1847172509 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA76C400000000) MARK=0x8000000
Nov 26 18:54:57 wlceventd: wlceventd_proc_event(685): eth6: Auth F230F:B7:8A, status: Successful (0), rssi:0
Nov 26 18:54:57 hostapd: eth6: STA f2:d3:d0:df:b7:8a IEEE 802.11: associated
Nov 26 18:54:57 wlceventd: wlceventd_proc_event(695): eth6: ReAssoc F230F:B7:8A, status: Successful (0), rssi:-69
Nov 26 18:54:58 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4116 DF PROTO=TCP SPT=29577 DPT=5050 SEQ=2840723136 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA76DF00000000) MARK=0x8000000
Nov 26 18:54:58 hostapd: eth6: STA f2:d3:d0:df:b7:8a RADIUS: starting accounting session A5425405F1C428CC
Nov 26 18:54:58 hostapd: eth6: STA f2:d3:d0:df:b7:8a WPA: pairwise key handshake completed (RSN)
Nov 26 18:54:58 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4122 DF PROTO=TCP SPT=29578 DPT=5050 SEQ=4010437075 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA76EC00000000) MARK=0x8000000
Nov 26 18:54:59 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4241 DF PROTO=TCP SPT=29610 DPT=5050 SEQ=4041217690 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA778000000000) MARK=0x8000000
Nov 26 18:54:59 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4357 DF PROTO=TCP SPT=29614 DPT=5050 SEQ=2080954386 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA779700000000) MARK=0x8000000
Nov 26 18:54:59 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4398 DF PROTO=TCP SPT=29618 DPT=5050 SEQ=1604952588 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA779A00000000) MARK=0x8000000
Nov 26 18:55:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4510 DF PROTO=TCP SPT=29622 DPT=5050 SEQ=584463173 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA77A900000000) MARK=0x8000000
Nov 26 18:55:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4518 DF PROTO=TCP SPT=29623 DPT=5050 SEQ=3922264458 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA77B100000000) MARK=0x8000000
Nov 26 18:55:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4527 DF PROTO=TCP SPT=29624 DPT=5050 SEQ=3344278951 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA77BB00000000) MARK=0x8000000
Nov 26 18:55:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4540 DF PROTO=TCP SPT=29632 DPT=5050 SEQ=510629719 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA77CD00000000) MARK=0x8000000
Nov 26 18:55:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4539 DF PROTO=TCP SPT=29631 DPT=5050 SEQ=2527903165 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA77CD00000000) MARK=0x8000000
Nov 26 18:55:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4548 DF PROTO=TCP SPT=29634 DPT=5050 SEQ=792449841 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA77D800000000) MARK=0x8000000
Nov 26 18:55:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4556 DF PROTO=TCP SPT=29637 DPT=5050 SEQ=2247779028 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA77DE00000000) MARK=0x8000000
Nov 26 18:55:00 rc_service: service 8592:notify_rc restart_letsencrypt
Nov 26 18:55:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 18:55:02 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4724 DF PROTO=TCP SPT=29689 DPT=5050 SEQ=4033541941 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA787600000000) MARK=0x8000000
Nov 26 18:55:02 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4735 DF PROTO=TCP SPT=29694 DPT=5050 SEQ=741067388 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA787F00000000) MARK=0x8000000
Nov 26 18:55:02 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4832 DF PROTO=TCP SPT=28682 DPT=5050 SEQ=1801225701 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA789500000000) MARK=0x8000000
Nov 26 18:55:02 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4848 DF PROTO=TCP SPT=28686 DPT=5050 SEQ=2703334921 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA78AD00000000) MARK=0x8000000
Nov 26 18:55:02 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4853 DF PROTO=TCP SPT=28688 DPT=5050 SEQ=1487722513 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA78AF00000000) MARK=0x8000000
Nov 26 18:55:02 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4864 DF PROTO=TCP SPT=28689 DPT=5050 SEQ=470868526 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA78B700000000) MARK=0x8000000
Nov 26 18:55:02 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4878 DF PROTO=TCP SPT=28693 DPT=5050 SEQ=2316048563 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA78C100000000) MARK=0x8000000
Nov 26 18:55:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4887 DF PROTO=TCP SPT=28705 DPT=5050 SEQ=2625445477 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA78D300000000) MARK=0x8000000
Nov 26 18:55:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4920 DF PROTO=TCP SPT=28707 DPT=5050 SEQ=2436254278 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA78EF00000000) MARK=0x8000000
Nov 26 18:55:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4928 DF PROTO=TCP SPT=28710 DPT=5050 SEQ=2862414065 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA78F500000000) MARK=0x8000000
Nov 26 18:55:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4933 DF PROTO=TCP SPT=28711 DPT=5050 SEQ=1429002938 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA78FA00000000) MARK=0x8000000
Nov 26 18:55:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4951 DF PROTO=TCP SPT=28716 DPT=5050 SEQ=3875230468 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA790900000000) MARK=0x8000000
Nov 26 18:55:04 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4990 DF PROTO=TCP SPT=28745 DPT=5050 SEQ=2785885345 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA798900000000) MARK=0x8000000
Nov 26 18:55:04 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4997 DF PROTO=TCP SPT=28749 DPT=5050 SEQ=2022665193 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA799300000000) MARK=0x8000000
Nov 26 18:55:05 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5104 DF PROTO=TCP SPT=28761 DPT=5050 SEQ=501851473 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA79C100000000) MARK=0x8000000
Nov 26 18:55:05 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5118 DF PROTO=TCP SPT=28762 DPT=5050 SEQ=2219286310 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA79CB00000000) MARK=0x8000000
Nov 26 18:55:05 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5138 DF PROTO=TCP SPT=28771 DPT=5050 SEQ=2568452272 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA79D900000000) MARK=0x8000000
Nov 26 18:55:05 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5236 DF PROTO=TCP SPT=28773 DPT=5050 SEQ=3200090669 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA79E500000000) MARK=0x8000000
Nov 26 18:55:06 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5259 DF PROTO=TCP SPT=28786 DPT=5050 SEQ=1559499104 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A2600000000) MARK=0x8000000
Nov 26 18:55:06 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5271 DF PROTO=TCP SPT=28790 DPT=5050 SEQ=3613423433 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A3000000000) MARK=0x8000000
Nov 26 18:55:06 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5272 DF PROTO=TCP SPT=28791 DPT=5050 SEQ=4287409011 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A3400000000) MARK=0x8000000
Nov 26 18:55:06 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5299 DF PROTO=TCP SPT=28793 DPT=5050 SEQ=1173857318 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A4600000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5335 DF PROTO=TCP SPT=28801 DPT=5050 SEQ=1294670416 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A6900000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5336 DF PROTO=TCP SPT=28802 DPT=5050 SEQ=445539353 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A6900000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5362 DF PROTO=TCP SPT=28806 DPT=5050 SEQ=2209458957 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A7700000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5447 DF PROTO=TCP SPT=28809 DPT=5050 SEQ=1627066672 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A7C00000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5473 DF PROTO=TCP SPT=28823 DPT=5050 SEQ=2637898327 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A9D00000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5472 DF PROTO=TCP SPT=28822 DPT=5050 SEQ=3128062942 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7A9D00000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5493 DF PROTO=TCP SPT=28834 DPT=5050 SEQ=2586591207 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7AAD00000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5551 DF PROTO=TCP SPT=28842 DPT=5050 SEQ=4237901788 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7ABE00000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5552 DF PROTO=TCP SPT=28843 DPT=5050 SEQ=3900101155 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7ABE00000000) MARK=0x8000000
Nov 26 18:55:07 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5553 DF PROTO=TCP SPT=28844 DPT=5050 SEQ=3235355794 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7ABE00000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5556 DF PROTO=TCP SPT=28847 DPT=5050 SEQ=2094549967 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7ABF00000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5554 DF PROTO=TCP SPT=28845 DPT=5050 SEQ=285241838 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7ABE00000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5557 DF PROTO=TCP SPT=28846 DPT=5050 SEQ=3894799394 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7ABF00000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5721 DF PROTO=TCP SPT=28851 DPT=5050 SEQ=2736733648 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7AD100000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5745 DF PROTO=TCP SPT=28854 DPT=5050 SEQ=127895698 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7AD800000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5756 DF PROTO=TCP SPT=28855 DPT=5050 SEQ=2008535783 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7ADE00000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5765 DF PROTO=TCP SPT=28859 DPT=5050 SEQ=2554490616 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7AE300000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5775 DF PROTO=TCP SPT=28860 DPT=5050 SEQ=1927883103 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7AE800000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5784 DF PROTO=TCP SPT=28861 DPT=5050 SEQ=4043543386 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7AED00000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5795 DF PROTO=TCP SPT=28865 DPT=5050 SEQ=368152798 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7AF500000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5806 DF PROTO=TCP SPT=28866 DPT=5050 SEQ=3605674495 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7AFF00000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5815 DF PROTO=TCP SPT=28867 DPT=5050 SEQ=1742477623 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B0400000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5824 DF PROTO=TCP SPT=28871 DPT=5050 SEQ=2711154998 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B0B00000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5838 DF PROTO=TCP SPT=28875 DPT=5050 SEQ=1506659467 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B1500000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5847 DF PROTO=TCP SPT=28877 DPT=5050 SEQ=1540070254 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B1B00000000) MARK=0x8000000
Nov 26 18:55:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5858 DF PROTO=TCP SPT=28878 DPT=5050 SEQ=1093240435 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B2300000000) MARK=0x8000000
Nov 26 18:55:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5871 DF PROTO=TCP SPT=28885 DPT=5050 SEQ=4120650693 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B2D00000000) MARK=0x8000000
Nov 26 18:55:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5984 DF PROTO=TCP SPT=28890 DPT=5050 SEQ=1279656031 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B4000000000) MARK=0x8000000
Nov 26 18:55:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6018 DF PROTO=TCP SPT=28893 DPT=5050 SEQ=4042790307 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B4700000000) MARK=0x8000000
Nov 26 18:55:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6070 DF PROTO=TCP SPT=28905 DPT=5050 SEQ=521598062 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B7100000000) MARK=0x8000000
Nov 26 18:55:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6069 DF PROTO=TCP SPT=28906 DPT=5050 SEQ=3045282893 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B7100000000) MARK=0x8000000
Nov 26 18:55:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6087 DF PROTO=TCP SPT=28910 DPT=5050 SEQ=2920064357 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B7800000000) MARK=0x8000000
Nov 26 18:55:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6119 DF PROTO=TCP SPT=28912 DPT=5050 SEQ=4070937017 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B8A00000000) MARK=0x8000000
Nov 26 18:55:10 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6128 DF PROTO=TCP SPT=28916 DPT=5050 SEQ=2202040751 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B9000000000) MARK=0x8000000
Nov 26 18:55:10 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6136 DF PROTO=TCP SPT=28920 DPT=5050 SEQ=4170384319 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7B9600000000) MARK=0x8000000
Nov 26 18:55:10 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6146 DF PROTO=TCP SPT=28932 DPT=5050 SEQ=142924356 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7BBD00000000) MARK=0x8000000
Nov 26 18:55:10 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6155 DF PROTO=TCP SPT=28936 DPT=5050 SEQ=3041420678 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7BC400000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6236 DF PROTO=TCP SPT=28950 DPT=5050 SEQ=3432707638 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7BF600000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6238 DF PROTO=TCP SPT=28951 DPT=5050 SEQ=219149691 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7BF600000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6241 DF PROTO=TCP SPT=28955 DPT=5050 SEQ=3438015541 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7BF800000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6242 DF PROTO=TCP SPT=28956 DPT=5050 SEQ=2079674370 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7BF900000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6259 DF PROTO=TCP SPT=28963 DPT=5050 SEQ=3833029021 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C0400000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6269 DF PROTO=TCP SPT=28965 DPT=5050 SEQ=2680496972 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C0A00000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6284 DF PROTO=TCP SPT=28971 DPT=5050 SEQ=847034474 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C0F00000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6297 DF PROTO=TCP SPT=28972 DPT=5050 SEQ=586672693 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C1400000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6426 DF PROTO=TCP SPT=28979 DPT=5050 SEQ=3620279406 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C2E00000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6429 DF PROTO=TCP SPT=28980 DPT=5050 SEQ=1144641443 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C2F00000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6430 DF PROTO=TCP SPT=28982 DPT=5050 SEQ=4174474282 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C2F00000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6427 DF PROTO=TCP SPT=28983 DPT=5050 SEQ=2502691535 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C2E00000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6428 DF PROTO=TCP SPT=28981 DPT=5050 SEQ=3054862929 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C2E00000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6570 DF PROTO=TCP SPT=28987 DPT=5050 SEQ=3989933321 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C3D00000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6646 DF PROTO=TCP SPT=28988 DPT=5050 SEQ=1570280214 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C4400000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6652 DF PROTO=TCP SPT=28989 DPT=5050 SEQ=1179423323 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C4900000000) MARK=0x8000000
Nov 26 18:55:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6661 DF PROTO=TCP SPT=28995 DPT=5050 SEQ=1882503618 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C5100000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6672 DF PROTO=TCP SPT=28997 DPT=5050 SEQ=3865600729 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C5600000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6680 DF PROTO=TCP SPT=29001 DPT=5050 SEQ=2515528135 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C5B00000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6688 DF PROTO=TCP SPT=29002 DPT=5050 SEQ=1632270340 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C6000000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6696 DF PROTO=TCP SPT=29003 DPT=5050 SEQ=4146213379 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C6700000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6711 DF PROTO=TCP SPT=29007 DPT=5050 SEQ=2016704482 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C7100000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6895 DF PROTO=TCP SPT=29018 DPT=5050 SEQ=4110489782 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C9C00000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6898 DF PROTO=TCP SPT=29020 DPT=5050 SEQ=1607865626 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7C9E00000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6903 DF PROTO=TCP SPT=29028 DPT=5050 SEQ=1478241496 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7CA200000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6902 DF PROTO=TCP SPT=29029 DPT=5050 SEQ=2318009396 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7CA200000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6914 DF PROTO=TCP SPT=29035 DPT=5050 SEQ=1491167740 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7CAB00000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6926 DF PROTO=TCP SPT=29038 DPT=5050 SEQ=2510006113 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7CAF00000000) MARK=0x8000000
Nov 26 18:55:12 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6935 DF PROTO=TCP SPT=29044 DPT=5050 SEQ=552515050 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7CB500000000) MARK=0x8000000
Nov 26 18:55:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6943 DF PROTO=TCP SPT=29045 DPT=5050 SEQ=3909107250 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7CBA00000000) MARK=0x8000000
Nov 26 18:55:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=7071 DF PROTO=TCP SPT=29062 DPT=5050 SEQ=2812556029 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7CF500000000) MARK=0x8000000
Nov 26 18:55:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=7083 DF PROTO=TCP SPT=29064 DPT=5050 SEQ=2619071995 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7CFD00000000) MARK=0x8000000
Nov 26 18:55:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=7087 DF PROTO=TCP SPT=29066 DPT=5050 SEQ=3755264979 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7D0000000000) MARK=0x8000000
Nov 26 18:55:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=7097 DF PROTO=TCP SPT=29068 DPT=5050 SEQ=2499426685 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7D0900000000) MARK=0x8000000
Nov 26 18:55:15 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.63.103 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=17154 PROTO=TCP SPT=54971 DPT=34122 SEQ=4031514517 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=12007 DF PROTO=TCP SPT=29229 DPT=5050 SEQ=1524633112 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7ED900000000) MARK=0x8000000
Nov 26 18:55:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=12199 DF PROTO=TCP SPT=29233 DPT=5050 SEQ=1626143862 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA7EE300000000) MARK=0x8000000
Nov 26 18:55:20 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.72 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=40123 PROTO=TCP SPT=60000 DPT=1582 SEQ=3271842632 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:23 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=14636 DF PROTO=TCP SPT=29343 DPT=5050 SEQ=2538950591 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA80AC00000000) MARK=0x8000000
Nov 26 18:55:23 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=14643 DF PROTO=TCP SPT=29344 DPT=5050 SEQ=1699463829 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA80B700000000) MARK=0x8000000
Nov 26 18:55:24 wlceventd: wlceventd_proc_event(645): eth7: Deauth_ind F2:D3:D0:DF:B7:8A, status: 0, reason: Disassociated due to inactivity (4), rssi:-78
Nov 26 18:55:24 hostapd: eth7: STA f2:d3:d0:df:b7:8a IEEE 802.11: disassociated
Nov 26 18:55:24 wlceventd: wlceventd_proc_event(645): eth7: Deauth_ind F2:D3:D0:DF:B7:8A, status: 0, reason: Previous authentication no longer valid (2), rssi:-78
Nov 26 18:55:24 hostapd: eth7: STA f2:d3:d0:df:b7:8a IEEE 802.11: disassociated
Nov 26 18:55:25 wlceventd: wlceventd_proc_event(662): eth7: Disassoc F2:D3:D0:DF:B7:8A, status: 0, reason: Disassociated because sending station is leaving (or has left) BSS (8), rssi:0
Nov 26 18:55:25 hostapd: eth7: STA f2:d3:d0:df:b7:8a IEEE 802.11: disassociated
Nov 26 18:55:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.10 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=4712 PROTO=TCP SPT=53374 DPT=38039 SEQ=3535488802 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.122 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=64146 PROTO=TCP SPT=50037 DPT=6619 SEQ=1639064212 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=15478 DF PROTO=TCP SPT=29497 DPT=5050 SEQ=1639569408 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA82A000000000) MARK=0x8000000
Nov 26 18:55:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=15484 DF PROTO=TCP SPT=29498 DPT=5050 SEQ=1945185662 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA82AA00000000) MARK=0x8000000
Nov 26 18:55:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=142.93.42.220 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=45521 PROTO=TCP SPT=55525 DPT=5965 SEQ=2166449985 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:31 hostapd: eth6: STA f2:d3:d0:df:b7:8a IEEE 802.11: disassociated
Nov 26 18:55:31 wlceventd: wlceventd_proc_event(645): eth6: Deauth_ind F2:D3:D0:DF:B7:8A, status: 0, reason: Disassociated due to inactivity (4), rssi:-81
Nov 26 18:55:31 hostapd: eth6: STA f2:d3:d0:df:b7:8a IEEE 802.11: disassociated
Nov 26 18:55:31 wlceventd: wlceventd_proc_event(645): eth6: Deauth_ind F2:D3:D0:DF:B7:8A, status: 0, reason: Previous authentication no longer valid (2), rssi:-81
Nov 26 18:55:31 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=21939 PROTO=TCP SPT=44366 DPT=31469 SEQ=2257120899 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:55:32 kernel: wl0: random key value: E92BA9DD5D9EA42751D9037EB46FAD9FD10E3BA4B8C7050A799176EFCF4FCB75
Nov 26 18:55:32 wlceventd: wlceventd_proc_event(662): eth6: Disassoc F2:D3:D0:DF:B7:8A, status: 0, reason: Disassociated because sending station is leaving (or has left) BSS (8), rssi:0
Nov 26 18:55:32 hostapd: eth6: STA f2:d3:d0:df:b7:8a IEEE 802.11: disassociated
Nov 26 18:55:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=15959 DF PROTO=TCP SPT=29636 DPT=5050 SEQ=604087505 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA849400000000) MARK=0x8000000
Nov 26 18:55:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=15964 DF PROTO=TCP SPT=29637 DPT=5050 SEQ=2264312871 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA84AD00000000) MARK=0x8000000
Nov 26 18:55:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=103.147.185.97 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=9038 PROTO=TCP SPT=58620 DPT=3386 SEQ=304541609 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=16036 DF PROTO=TCP SPT=29658 DPT=5050 SEQ=2740750476 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA84F600000000) MARK=0x8000000
Nov 26 18:55:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=16695 DF PROTO=TCP SPT=28765 DPT=5050 SEQ=2155358336 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA86EC00000000) MARK=0x8000000
Nov 26 18:55:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=16740 DF PROTO=TCP SPT=28772 DPT=5050 SEQ=1079896164 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA86F900000000) MARK=0x8000000
Nov 26 18:55:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=94.156.65.21 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=53320 PROTO=TCP SPT=55232 DPT=7724 SEQ=3804958649 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.3.146.201 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=44305 DPT=2404 SEQ=3935138335 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:55:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.3.146.201 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=44304 DPT=2404 SEQ=3935138335 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:55:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=106.3.146.201 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=44306 DPT=2404 SEQ=3935138335 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:55:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=16795 PROTO=TCP SPT=47131 DPT=28176 SEQ=516288086 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:55:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=17167 DF PROTO=TCP SPT=28896 DPT=5050 SEQ=1498597083 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA88E000000000) MARK=0x8000000
Nov 26 18:55:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=17173 DF PROTO=TCP SPT=28900 DPT=5050 SEQ=2603382722 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA88EC00000000) MARK=0x8000000
Nov 26 18:55:44 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=185.224.128.17 DST=192.168.50.254 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=52745 DPT=5000 SEQ=489534914 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:48 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=104.131.14.215 DST=192.168.50.254 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=38277 PROTO=TCP SPT=61000 DPT=22 SEQ=2328777806 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=193.163.125.121 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=52271 PROTO=TCP SPT=59923 DPT=9292 SEQ=3605528096 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:55:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.158 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=61447 PROTO=TCP SPT=44366 DPT=31916 SEQ=3142339958 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:55:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=18714 DF PROTO=TCP SPT=29154 DPT=5050 SEQ=2242147683 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA8AD400000000) MARK=0x8000000
Nov 26 18:55:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=18857 DF PROTO=TCP SPT=29163 DPT=5050 SEQ=3825022544 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA8AE200000000) MARK=0x8000000
Nov 26 18:55:49 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=103.56.61.139 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=25924 PROTO=TCP SPT=42035 DPT=3011 SEQ=3953654431 ACK=0 WINDOW=63540 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=19905 DF PROTO=TCP SPT=29292 DPT=5050 SEQ=3925241579 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA8C7900000000) MARK=0x8000000
Nov 26 18:55:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=19943 DF PROTO=TCP SPT=29297 DPT=5050 SEQ=2009535650 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA8C9400000000) MARK=0x8000000
Nov 26 18:55:56 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=125.64.15.199 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=248 ID=6618 PROTO=TCP SPT=52339 DPT=8003 SEQ=1557382980 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:55:56 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=20295 DF PROTO=TCP SPT=29386 DPT=5050 SEQ=843595086 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA8DD000000000) MARK=0x8000000
Nov 26 18:55:56 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=20301 DF PROTO=TCP SPT=29388 DPT=5050 SEQ=140367994 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA8DD900000000) MARK=0x8000000
Nov 26 18:55:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=104.148.23.66 DST=116.11.155.57 LEN=127 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=UDP SPT=56547 DPT=1900 LEN=107 MARK=0x8000000
Nov 26 18:55:59 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=20787 DF PROTO=TCP SPT=29462 DPT=5050 SEQ=375279963 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA8F1300000000) MARK=0x8000000
Nov 26 18:56:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=20796 DF PROTO=TCP SPT=29465 DPT=5050 SEQ=875875489 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA8F1D00000000) MARK=0x8000000
Nov 26 18:56:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=21053 DF PROTO=TCP SPT=29561 DPT=5050 SEQ=898917641 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA905800000000) MARK=0x8000000
Nov 26 18:56:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=21113 DF PROTO=TCP SPT=29563 DPT=5050 SEQ=511831324 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA906500000000) MARK=0x8000000
Nov 26 18:56:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=21510 DF PROTO=TCP SPT=29580 DPT=5050 SEQ=1506426847 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA924000000000) MARK=0x8000000
Nov 26 18:56:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=21529 DF PROTO=TCP SPT=29582 DPT=5050 SEQ=2716620527 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA924900000000) MARK=0x8000000
Nov 26 18:56:08 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.188.206.194 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=13721 PROTO=TCP SPT=41339 DPT=1827 SEQ=2487874407 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:56:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=22183 DF PROTO=TCP SPT=29659 DPT=5050 SEQ=2189474651 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA943400000000) MARK=0x8000000
Nov 26 18:56:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=22257 DF PROTO=TCP SPT=29660 DPT=5050 SEQ=3894051232 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA943F00000000) MARK=0x8000000
Nov 26 18:56:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.163 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=53232 DPT=50005 SEQ=494238817 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:56:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.29 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=14470 DF PROTO=TCP SPT=14049 DPT=1747 SEQ=3332797816 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:56:17 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=22719 DF PROTO=TCP SPT=28699 DPT=5050 SEQ=716211408 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA961800000000) MARK=0x8000000
Nov 26 18:56:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=22731 DF PROTO=TCP SPT=28706 DPT=5050 SEQ=3591338977 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA962300000000) MARK=0x8000000
Nov 26 18:56:21 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=23038 DF PROTO=TCP SPT=28796 DPT=5050 SEQ=3487921365 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA976500000000) MARK=0x8000000
Nov 26 18:56:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.131 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=49043 PROTO=TCP SPT=60000 DPT=20302 SEQ=589050112 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:56:21 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=23059 DF PROTO=TCP SPT=28816 DPT=5050 SEQ=521595495 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA97AB00000000) MARK=0x8000000
Nov 26 18:56:24 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.136 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=3833 DF PROTO=TCP SPT=49746 DPT=64686 SEQ=4195153798 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:56:24 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=23510 DF PROTO=TCP SPT=28905 DPT=5050 SEQ=3963991948 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA98BE00000000) MARK=0x8000000
Nov 26 18:56:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=60244 PROTO=TCP SPT=47182 DPT=27060 SEQ=2034254653 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:56:30 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=68.183.108.31 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=29995 PROTO=TCP SPT=45169 DPT=43813 SEQ=2245074899 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:56:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=25539 DF PROTO=TCP SPT=29293 DPT=5050 SEQ=3666019800 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA9BA000000000) MARK=0x8000000
Nov 26 18:56:32 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=25624 DF PROTO=TCP SPT=29298 DPT=5050 SEQ=546749245 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA9BAD00000000) MARK=0x8000000
Nov 26 18:56:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=25803 DF PROTO=TCP SPT=29402 DPT=5050 SEQ=1607189849 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA9CEE00000000) MARK=0x8000000
Nov 26 18:56:35 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=25909 DF PROTO=TCP SPT=29406 DPT=5050 SEQ=3050452554 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA9CFD00000000) MARK=0x8000000
Nov 26 18:56:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.106 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=27254 PROTO=TCP SPT=51829 DPT=54445 SEQ=1578663686 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:56:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26418 DF PROTO=TCP SPT=29496 DPT=5050 SEQ=3427612721 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA9E6200000000) MARK=0x8000000
Nov 26 18:56:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26462 DF PROTO=TCP SPT=29500 DPT=5050 SEQ=3148438993 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA9E6D00000000) MARK=0x8000000
Nov 26 18:56:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26744 DF PROTO=TCP SPT=29549 DPT=5050 SEQ=2101969953 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA9FA900000000) MARK=0x8000000
Nov 26 18:56:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26750 DF PROTO=TCP SPT=29550 DPT=5050 SEQ=2359490840 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BA9FB300000000) MARK=0x8000000
Nov 26 18:56:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26871 DF PROTO=TCP SPT=29555 DPT=5050 SEQ=1625382791 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA03600000000) MARK=0x8000000
Nov 26 18:56:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.154 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=19474 PROTO=TCP SPT=47182 DPT=27001 SEQ=331736246 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:56:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26878 DF PROTO=TCP SPT=29556 DPT=5050 SEQ=16514156 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA04100000000) MARK=0x8000000
Nov 26 18:56:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=27047 DF PROTO=TCP SPT=29558 DPT=5050 SEQ=1309645706 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA0F100000000) MARK=0x8000000
Nov 26 18:56:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=27055 DF PROTO=TCP SPT=29559 DPT=5050 SEQ=3231271663 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA0FB00000000) MARK=0x8000000
Nov 26 18:56:47 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.118 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=18752 PROTO=TCP SPT=52226 DPT=14009 SEQ=2665987620 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:56:47 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=27375 DF PROTO=TCP SPT=29605 DPT=5050 SEQ=1325258415 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA1CA00000000) MARK=0x8000000
Nov 26 18:56:47 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=27469 DF PROTO=TCP SPT=29608 DPT=5050 SEQ=3643801400 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA1D300000000) MARK=0x8000000
Nov 26 18:56:48 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=15239 PROTO=TCP SPT=47147 DPT=28604 SEQ=665425382 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:56:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=27493 DF PROTO=TCP SPT=29625 DPT=5050 SEQ=1354881777 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA23400000000) MARK=0x8000000
Nov 26 18:56:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=27500 DF PROTO=TCP SPT=29627 DPT=5050 SEQ=3728570077 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA23F00000000) MARK=0x8000000
Nov 26 18:56:50 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=34879 PROTO=TCP SPT=47147 DPT=28239 SEQ=90515373 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:56:54 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28029 DF PROTO=TCP SPT=28731 DPT=5050 SEQ=2419332164 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA43800000000) MARK=0x8000000
Nov 26 18:56:54 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28037 DF PROTO=TCP SPT=28733 DPT=5050 SEQ=2003248140 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA44200000000) MARK=0x8000000
Nov 26 18:56:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.216.149.13 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=50422 PROTO=TCP SPT=50920 DPT=233 SEQ=1761215938 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:56:57 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28332 DF PROTO=TCP SPT=28811 DPT=5050 SEQ=863066206 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA57C00000000) MARK=0x8000000
Nov 26 18:56:57 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28346 DF PROTO=TCP SPT=28816 DPT=5050 SEQ=3937758326 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA58600000000) MARK=0x8000000
Nov 26 18:57:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28828 DF PROTO=TCP SPT=28899 DPT=5050 SEQ=3987653438 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA6DB00000000) MARK=0x8000000
Nov 26 18:57:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28798 DF PROTO=TCP SPT=28900 DPT=5050 SEQ=3648280076 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA6C200000000) MARK=0x8000000
Nov 26 18:57:00 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28836 DF PROTO=TCP SPT=28904 DPT=5050 SEQ=4167208475 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA6E800000000) MARK=0x8000000
Nov 26 18:57:01 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28844 DF PROTO=TCP SPT=28905 DPT=5050 SEQ=4227251474 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA6EE00000000) MARK=0x8000000
Nov 26 18:57:03 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=108.59.13.8 DST=192.168.50.254 LEN=44 TOS=0x00 PREC=0x00 TTL=236 ID=54321 PROTO=TCP SPT=49786 DPT=22 SEQ=2983029198 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:57:04 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29071 DF PROTO=TCP SPT=29020 DPT=5050 SEQ=2029047020 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA82600000000) MARK=0x8000000
Nov 26 18:57:04 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29077 DF PROTO=TCP SPT=29026 DPT=5050 SEQ=3152805090 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAA82E00000000) MARK=0x8000000
Nov 26 18:57:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29510 DF PROTO=TCP SPT=29204 DPT=5050 SEQ=515348347 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAAA1400000000) MARK=0x8000000
Nov 26 18:57:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29522 DF PROTO=TCP SPT=29208 DPT=5050 SEQ=1565441801 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAAA1D00000000) MARK=0x8000000
Nov 26 18:57:14 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30119 DF PROTO=TCP SPT=29367 DPT=5050 SEQ=1971082702 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAAC0900000000) MARK=0x8000000
Nov 26 18:57:14 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30173 DF PROTO=TCP SPT=29371 DPT=5050 SEQ=2342808453 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAAC1300000000) MARK=0x8000000
Nov 26 18:57:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=61.243.10.35 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=241 ID=39873 PROTO=TCP SPT=50356 DPT=44890 SEQ=2592404806 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:57:17 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.175 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=41761 PROTO=TCP SPT=54938 DPT=20044 SEQ=531246256 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:57:19 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30867 DF PROTO=TCP SPT=29519 DPT=5050 SEQ=744056227 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAADFC00000000) MARK=0x8000000
Nov 26 18:57:19 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30927 DF PROTO=TCP SPT=29527 DPT=5050 SEQ=2898733394 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAAE0700000000) MARK=0x8000000
Nov 26 18:57:21 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=184.105.247.239 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=47616 DPT=9001 SEQ=789640814 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:57:24 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32687 DF PROTO=TCP SPT=28715 DPT=5050 SEQ=3024022160 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB00F00000000) MARK=0x8000000
Nov 26 18:57:24 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32694 DF PROTO=TCP SPT=28719 DPT=5050 SEQ=241965719 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB01800000000) MARK=0x8000000
Nov 26 18:57:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=238 DF PROTO=TCP SPT=28849 DPT=5050 SEQ=2609501042 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB1E400000000) MARK=0x8000000
Nov 26 18:57:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=245 DF PROTO=TCP SPT=28854 DPT=5050 SEQ=1921567132 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB1ED00000000) MARK=0x8000000
Nov 26 18:57:29 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.134 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=61494 PROTO=TCP SPT=44268 DPT=33332 SEQ=4069635039 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:57:33 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=108.181.90.163 DST=116.11.155.57 LEN=121 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=UDP SPT=49575 DPT=1900 LEN=101 MARK=0x8000000
Nov 26 18:57:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=779 DF PROTO=TCP SPT=29034 DPT=5050 SEQ=3291712276 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB3D800000000) MARK=0x8000000
Nov 26 18:57:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=785 DF PROTO=TCP SPT=29036 DPT=5050 SEQ=1745532084 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB3E200000000) MARK=0x8000000
Nov 26 18:57:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1799 DF PROTO=TCP SPT=29259 DPT=5050 SEQ=3852286308 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB5CC00000000) MARK=0x8000000
Nov 26 18:57:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=1825 DF PROTO=TCP SPT=29263 DPT=5050 SEQ=3539678463 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB5D600000000) MARK=0x8000000
Nov 26 18:57:43 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.136 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=44327 DF PROTO=TCP SPT=22665 DPT=21230 SEQ=1172838644 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:57:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2201 DF PROTO=TCP SPT=29396 DPT=5050 SEQ=3695618848 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB7C000000000) MARK=0x8000000
Nov 26 18:57:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=2207 DF PROTO=TCP SPT=29400 DPT=5050 SEQ=4078536329 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB7C900000000) MARK=0x8000000
Nov 26 18:57:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=91.92.250.34 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=63920 PROTO=TCP SPT=53165 DPT=9443 SEQ=3332316302 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:57:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3650 DF PROTO=TCP SPT=29548 DPT=5050 SEQ=3360025606 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB9B400000000) MARK=0x8000000
Nov 26 18:57:49 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=3688 DF PROTO=TCP SPT=29553 DPT=5050 SEQ=3222304512 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAB9BF00000000) MARK=0x8000000
Nov 26 18:57:54 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4225 DF PROTO=TCP SPT=29695 DPT=5050 SEQ=88621258 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BABBA800000000) MARK=0x8000000
Nov 26 18:57:54 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4233 DF PROTO=TCP SPT=28675 DPT=5050 SEQ=3543982400 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BABBB200000000) MARK=0x8000000
Nov 26 18:57:54 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=58.47.106.68 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=28781 DF PROTO=TCP SPT=56323 DPT=23 SEQ=3925616634 ACK=0 WINDOW=28880 RES=0x00 SYN URGP=0 OPT (020405A40402080A01C457970000000001030305) MARK=0x8000000
Nov 26 18:57:55 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=58.47.106.68 DST=116.11.155.57 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=28782 DF PROTO=TCP SPT=56323 DPT=23 SEQ=3925616634 ACK=0 WINDOW=28880 RES=0x00 SYN URGP=0 OPT (020405A40402080A01C457FB0000000001030305) MARK=0x8000000
Nov 26 18:57:59 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4590 DF PROTO=TCP SPT=28814 DPT=5050 SEQ=242942433 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BABD9C00000000) MARK=0x8000000
Nov 26 18:57:59 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=4598 DF PROTO=TCP SPT=28817 DPT=5050 SEQ=573879624 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BABDA500000000) MARK=0x8000000
Nov 26 18:58:00 kernel: ACCEPT IN=ppp0 OUT=br0 MAC= SRC=112.4.65.118 DST=192.168.50.254 LEN=44 TOS=0x04 PREC=0x00 TTL=244 ID=54309 PROTO=TCP SPT=54129 DPT=22 SEQ=2453870062 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:58:04 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5374 DF PROTO=TCP SPT=28912 DPT=5050 SEQ=1470633263 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BABF9000000000) MARK=0x8000000
Nov 26 18:58:04 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5381 DF PROTO=TCP SPT=28914 DPT=5050 SEQ=1516892175 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BABF9B00000000) MARK=0x8000000
Nov 26 18:58:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5898 DF PROTO=TCP SPT=28974 DPT=5050 SEQ=3976216578 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC18400000000) MARK=0x8000000
Nov 26 18:58:09 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=5912 DF PROTO=TCP SPT=28978 DPT=5050 SEQ=878468476 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC18E00000000) MARK=0x8000000
Nov 26 18:58:11 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.26 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=45390 PROTO=TCP SPT=53345 DPT=7070 SEQ=97676045 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:58:14 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6581 DF PROTO=TCP SPT=29143 DPT=5050 SEQ=2068516162 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC37800000000) MARK=0x8000000
Nov 26 18:58:14 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.82 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=54551 PROTO=TCP SPT=51907 DPT=7855 SEQ=4051569253 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:58:14 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=6677 DF PROTO=TCP SPT=29151 DPT=5050 SEQ=263679007 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC38200000000) MARK=0x8000000
Nov 26 18:58:19 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=7006 DF PROTO=TCP SPT=29315 DPT=5050 SEQ=3171307718 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC56C00000000) MARK=0x8000000
Nov 26 18:58:19 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=7027 DF PROTO=TCP SPT=29321 DPT=5050 SEQ=2883547864 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC57700000000) MARK=0x8000000
Nov 26 18:58:24 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=7695 DF PROTO=TCP SPT=29457 DPT=5050 SEQ=2579540631 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC76000000000) MARK=0x8000000
Nov 26 18:58:24 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=7701 DF PROTO=TCP SPT=29462 DPT=5050 SEQ=4110641941 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC76900000000) MARK=0x8000000
Nov 26 18:58:27 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.148 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=33889 PROTO=TCP SPT=60000 DPT=54472 SEQ=2575995252 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:58:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=8064 DF PROTO=TCP SPT=29630 DPT=5050 SEQ=2224077900 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC97300000000) MARK=0x8000000
Nov 26 18:58:29 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=8071 DF PROTO=TCP SPT=29634 DPT=5050 SEQ=506516437 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAC97D00000000) MARK=0x8000000
Nov 26 18:58:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=8473 DF PROTO=TCP SPT=28733 DPT=5050 SEQ=2536179410 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BACB4800000000) MARK=0x8000000
Nov 26 18:58:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=8481 DF PROTO=TCP SPT=28736 DPT=5050 SEQ=3508424603 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BACB5300000000) MARK=0x8000000
Nov 26 18:58:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=9244 DF PROTO=TCP SPT=28873 DPT=5050 SEQ=3420919959 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BACD3C00000000) MARK=0x8000000
Nov 26 18:58:39 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=9250 DF PROTO=TCP SPT=28878 DPT=5050 SEQ=541449920 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BACD4600000000) MARK=0x8000000
Nov 26 18:58:40 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=162.243.138.55 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=58644 DPT=8005 SEQ=3339417608 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:58:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=9578 DF PROTO=TCP SPT=29045 DPT=5050 SEQ=2300715196 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BACF3000000000) MARK=0x8000000
Nov 26 18:58:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=9690 DF PROTO=TCP SPT=29049 DPT=5050 SEQ=547862919 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BACF3C00000000) MARK=0x8000000
Nov 26 18:58:44 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=5.45.71.26 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=11688 PROTO=TCP SPT=41234 DPT=7222 SEQ=2753294403 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:58:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=10247 DF PROTO=TCP SPT=29184 DPT=5050 SEQ=498007185 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD0C100000000) MARK=0x8000000
Nov 26 18:58:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=10253 DF PROTO=TCP SPT=29192 DPT=5050 SEQ=4129535202 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD0CB00000000) MARK=0x8000000
Nov 26 18:58:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=10617 DF PROTO=TCP SPT=29322 DPT=5050 SEQ=2241869491 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD2B400000000) MARK=0x8000000
Nov 26 18:58:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=10633 DF PROTO=TCP SPT=29326 DPT=5050 SEQ=2030544509 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD2BF00000000) MARK=0x8000000
Nov 26 18:58:58 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=11062 DF PROTO=TCP SPT=29439 DPT=5050 SEQ=173079105 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD4A800000000) MARK=0x8000000
Nov 26 18:58:58 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=11069 DF PROTO=TCP SPT=29443 DPT=5050 SEQ=2908833155 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD4B200000000) MARK=0x8000000
Nov 26 18:58:59 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=198.199.93.93 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=44594 DPT=18246 SEQ=1014361175 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:59:01 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.207.73 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=56299 PROTO=TCP SPT=60000 DPT=8062 SEQ=3496019272 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:59:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=11800 DF PROTO=TCP SPT=29600 DPT=5050 SEQ=2913984439 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD69C00000000) MARK=0x8000000
Nov 26 18:59:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=11823 DF PROTO=TCP SPT=29602 DPT=5050 SEQ=737678007 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD6A500000000) MARK=0x8000000
Nov 26 18:59:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.79.217.234 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=235 ID=44954 PROTO=TCP SPT=60000 DPT=12749 SEQ=3184680842 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:59:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.224.128.31 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=42110 DPT=4719 SEQ=3001260455 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:59:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=12290 DF PROTO=TCP SPT=28745 DPT=5050 SEQ=3981620771 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD89200000000) MARK=0x8000000
Nov 26 18:59:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=12396 DF PROTO=TCP SPT=28754 DPT=5050 SEQ=3794535890 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAD89E00000000) MARK=0x8000000
Nov 26 18:59:09 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.156.73.94 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=52819 PROTO=TCP SPT=56159 DPT=22446 SEQ=2178635808 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:59:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=13089 DF PROTO=TCP SPT=28917 DPT=5050 SEQ=3980245848 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BADA8400000000) MARK=0x8000000
Nov 26 18:59:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=13123 DF PROTO=TCP SPT=28924 DPT=5050 SEQ=1684588087 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BADA8E00000000) MARK=0x8000000
Nov 26 18:59:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=13667 DF PROTO=TCP SPT=29098 DPT=5050 SEQ=791679344 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BADC7800000000) MARK=0x8000000
Nov 26 18:59:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=13674 DF PROTO=TCP SPT=29105 DPT=5050 SEQ=4080976479 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BADC8200000000) MARK=0x8000000
Nov 26 18:59:23 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=13978 DF PROTO=TCP SPT=29259 DPT=5050 SEQ=3134525181 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BADE6C00000000) MARK=0x8000000
Nov 26 18:59:23 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=13985 DF PROTO=TCP SPT=29264 DPT=5050 SEQ=3727811605 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BADE7500000000) MARK=0x8000000
Nov 26 18:59:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=15115 DF PROTO=TCP SPT=29440 DPT=5050 SEQ=2297703896 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE06000000000) MARK=0x8000000
Nov 26 18:59:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=15121 DF PROTO=TCP SPT=29444 DPT=5050 SEQ=4203460156 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE06A00000000) MARK=0x8000000
Nov 26 18:59:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=15657 DF PROTO=TCP SPT=29610 DPT=5050 SEQ=3938256047 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE26500000000) MARK=0x8000000
Nov 26 18:59:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=15663 DF PROTO=TCP SPT=29614 DPT=5050 SEQ=1614116502 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE26F00000000) MARK=0x8000000
Nov 26 18:59:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=16735 DF PROTO=TCP SPT=28770 DPT=5050 SEQ=2218231996 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE44800000000) MARK=0x8000000
Nov 26 18:59:38 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=16749 DF PROTO=TCP SPT=28773 DPT=5050 SEQ=749092341 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE45100000000) MARK=0x8000000
Nov 26 18:59:39 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.161 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=61826 PROTO=TCP SPT=60000 DPT=59930 SEQ=1256315461 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:59:41 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.49.130 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=23129 PROTO=TCP SPT=56978 DPT=34826 SEQ=4229239694 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 18:59:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=123.160.221.38 DST=116.11.155.57 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=44258 DF PROTO=TCP SPT=12819 DPT=32243 SEQ=3318791092 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 18:59:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=17174 DF PROTO=TCP SPT=28928 DPT=5050 SEQ=2159012177 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE63C00000000) MARK=0x8000000
Nov 26 18:59:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=17201 DF PROTO=TCP SPT=28932 DPT=5050 SEQ=306281834 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE64600000000) MARK=0x8000000
Nov 26 18:59:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=28016 PROTO=TCP SPT=51872 DPT=5900 SEQ=2808724385 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 18:59:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=17889 DF PROTO=TCP SPT=29091 DPT=5050 SEQ=489377380 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE83000000000) MARK=0x8000000
Nov 26 18:59:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=17896 DF PROTO=TCP SPT=29095 DPT=5050 SEQ=138120289 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAE83A00000000) MARK=0x8000000
Nov 26 18:59:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=18324 DF PROTO=TCP SPT=29233 DPT=5050 SEQ=2966974497 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAEA2400000000) MARK=0x8000000
Nov 26 18:59:53 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=18391 DF PROTO=TCP SPT=29240 DPT=5050 SEQ=1194867293 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAEA3200000000) MARK=0x8000000
Nov 26 18:59:58 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=18854 DF PROTO=TCP SPT=29371 DPT=5050 SEQ=253863381 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAEC1800000000) MARK=0x8000000
Nov 26 18:59:58 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=18860 DF PROTO=TCP SPT=29372 DPT=5050 SEQ=133800119 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAEC2200000000) MARK=0x8000000
Nov 26 18:59:58 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=77.90.185.177 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=12935 PROTO=TCP SPT=54932 DPT=2209 SEQ=1651964923 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:00:00 rc_service: service 12614:notify_rc restart_letsencrypt
Nov 26 19:00:00 Let's_Encrypt: Err, DDNS update failed.
Nov 26 19:00:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=19419 DF PROTO=TCP SPT=29452 DPT=5050 SEQ=2457709923 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAEE0C00000000) MARK=0x8000000
Nov 26 19:00:03 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=19493 DF PROTO=TCP SPT=29453 DPT=5050 SEQ=1886251471 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAEE1700000000) MARK=0x8000000
Nov 26 19:00:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=185.216.140.186 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=63858 PROTO=TCP SPT=41568 DPT=8888 SEQ=177281559 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:00:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=19871 DF PROTO=TCP SPT=29500 DPT=5050 SEQ=3405941614 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF00000000000) MARK=0x8000000
Nov 26 19:00:08 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=19954 DF PROTO=TCP SPT=29504 DPT=5050 SEQ=1975700344 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF00B00000000) MARK=0x8000000
Nov 26 19:00:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=20603 DF PROTO=TCP SPT=29652 DPT=5050 SEQ=2176491730 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF1F400000000) MARK=0x8000000
Nov 26 19:00:13 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=20620 DF PROTO=TCP SPT=29656 DPT=5050 SEQ=3650914628 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF1FD00000000) MARK=0x8000000
Nov 26 19:00:16 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=183.136.225.31 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=117 ID=0 PROTO=TCP SPT=52649 DPT=9000 SEQ=2887141856 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 19:00:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=21130 DF PROTO=TCP SPT=28778 DPT=5050 SEQ=10406245 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF3E800000000) MARK=0x8000000
Nov 26 19:00:18 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=21138 DF PROTO=TCP SPT=28782 DPT=5050 SEQ=2294121221 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF3F200000000) MARK=0x8000000
Nov 26 19:00:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.239 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=54588 DPT=6938 SEQ=2226998495 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 19:00:23 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=21648 DF PROTO=TCP SPT=28947 DPT=5050 SEQ=3274189628 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF5DC00000000) MARK=0x8000000
Nov 26 19:00:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.233.212.23 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=41739 PROTO=TCP SPT=60000 DPT=48083 SEQ=3385252101 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:00:23 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=21655 DF PROTO=TCP SPT=28951 DPT=5050 SEQ=2860509073 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF5E600000000) MARK=0x8000000
Nov 26 19:00:25 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=79.124.60.138 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=57864 PROTO=TCP SPT=47131 DPT=28433 SEQ=3006418116 ACK=0 WINDOW=1025 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 19:00:26 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=176.113.115.174 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=243 ID=25070 PROTO=TCP SPT=41948 DPT=31148 SEQ=514185631 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:00:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=22319 DF PROTO=TCP SPT=29095 DPT=5050 SEQ=3379621503 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF7D000000000) MARK=0x8000000
Nov 26 19:00:28 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=22325 DF PROTO=TCP SPT=29099 DPT=5050 SEQ=3203626253 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF7DA00000000) MARK=0x8000000
Nov 26 19:00:31 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=64.62.197.113 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=45709 DPT=9192 SEQ=2382110020 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:00:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=22744 DF PROTO=TCP SPT=29245 DPT=5050 SEQ=1550406169 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF9C400000000) MARK=0x8000000
Nov 26 19:00:33 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=22758 DF PROTO=TCP SPT=29246 DPT=5050 SEQ=774034995 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAF9CD00000000) MARK=0x8000000
Nov 26 19:00:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=23183 DF PROTO=TCP SPT=29353 DPT=5050 SEQ=1341936306 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAFB3600000000) MARK=0x8000000
Nov 26 19:00:36 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=23191 DF PROTO=TCP SPT=29355 DPT=5050 SEQ=404803201 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAFB4100000000) MARK=0x8000000
Nov 26 19:00:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=23501 DF PROTO=TCP SPT=29485 DPT=5050 SEQ=1652939788 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAFCE400000000) MARK=0x8000000
Nov 26 19:00:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=23528 DF PROTO=TCP SPT=29489 DPT=5050 SEQ=1083048756 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAFCF200000000) MARK=0x8000000
Nov 26 19:00:42 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.98 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=21719 PROTO=TCP SPT=51872 DPT=10003 SEQ=1296085529 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:00:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=23995 DF PROTO=TCP SPT=29695 DPT=5050 SEQ=3319085080 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAFED800000000) MARK=0x8000000
Nov 26 19:00:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=24001 DF PROTO=TCP SPT=28677 DPT=5050 SEQ=2007891978 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BAFEE300000000) MARK=0x8000000
Nov 26 19:00:51 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=24709 DF PROTO=TCP SPT=28830 DPT=5050 SEQ=2760074502 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB00CC00000000) MARK=0x8000000
Nov 26 19:00:51 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=24720 DF PROTO=TCP SPT=28831 DPT=5050 SEQ=3870387705 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB00D500000000) MARK=0x8000000
Nov 26 19:00:56 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=25162 DF PROTO=TCP SPT=29020 DPT=5050 SEQ=3702880884 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB02C000000000) MARK=0x8000000
Nov 26 19:00:56 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=25250 DF PROTO=TCP SPT=29024 DPT=5050 SEQ=1827153869 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB02CB00000000) MARK=0x8000000
Nov 26 19:01:00 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=178.174.217.98 DST=116.11.155.57 LEN=1340 TOS=0x00 PREC=0x00 TTL=49 ID=5523 DF PROTO=TCP SPT=56774 DPT=43118 SEQ=1589574500 ACK=0 WINDOW=0 RES=0x00 SYN URGP=0 OPT (0204057F0402080AA3CA85110000000001030306) MARK=0x8000000
Nov 26 19:01:01 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=25780 DF PROTO=TCP SPT=29173 DPT=5050 SEQ=3437909765 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB04B400000000) MARK=0x8000000
Nov 26 19:01:01 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=25790 DF PROTO=TCP SPT=29177 DPT=5050 SEQ=2801045921 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB04BD00000000) MARK=0x8000000
Nov 26 19:01:02 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.89 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=239 ID=54321 PROTO=TCP SPT=49471 DPT=8280 SEQ=3667018220 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 19:01:03 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.126 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=63159 PROTO=TCP SPT=46180 DPT=56125 SEQ=621538391 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:01:06 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26302 DF PROTO=TCP SPT=29340 DPT=5050 SEQ=3962400398 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB06A800000000) MARK=0x8000000
Nov 26 19:01:06 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26308 DF PROTO=TCP SPT=29344 DPT=5050 SEQ=791651182 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB06B100000000) MARK=0x8000000
Nov 26 19:01:06 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.234.24.25 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=63089 PROTO=TCP SPT=60000 DPT=11760 SEQ=2150963804 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:01:10 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.102 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=23339 PROTO=TCP SPT=51887 DPT=7433 SEQ=612009983 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:01:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26712 DF PROTO=TCP SPT=29483 DPT=5050 SEQ=2693715443 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB089C00000000) MARK=0x8000000
Nov 26 19:01:11 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=26719 DF PROTO=TCP SPT=29484 DPT=5050 SEQ=889063685 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB08A600000000) MARK=0x8000000
Nov 26 19:01:16 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=27607 DF PROTO=TCP SPT=29651 DPT=5050 SEQ=2011882766 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB0A9000000000) MARK=0x8000000
Nov 26 19:01:16 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=27613 DF PROTO=TCP SPT=29655 DPT=5050 SEQ=1313594899 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB0A9B00000000) MARK=0x8000000
Nov 26 19:01:21 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28163 DF PROTO=TCP SPT=28775 DPT=5050 SEQ=484486880 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB0C8400000000) MARK=0x8000000
Nov 26 19:01:21 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28185 DF PROTO=TCP SPT=28779 DPT=5050 SEQ=1993284738 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB0C8E00000000) MARK=0x8000000
Nov 26 19:01:22 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=35.203.211.210 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=54321 PROTO=TCP SPT=49569 DPT=45583 SEQ=1831437816 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405AC) MARK=0x8000000
Nov 26 19:01:23 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=78.128.114.110 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=51372 PROTO=TCP SPT=52095 DPT=49689 SEQ=3843869544 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:01:26 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28894 DF PROTO=TCP SPT=28940 DPT=5050 SEQ=3114177892 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB0E7800000000) MARK=0x8000000
Nov 26 19:01:26 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=28900 DF PROTO=TCP SPT=28943 DPT=5050 SEQ=21277160 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB0E8100000000) MARK=0x8000000
Nov 26 19:01:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29319 DF PROTO=TCP SPT=29093 DPT=5050 SEQ=3568519879 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB106C00000000) MARK=0x8000000
Nov 26 19:01:31 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29363 DF PROTO=TCP SPT=29097 DPT=5050 SEQ=2360015852 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB107700000000) MARK=0x8000000
Nov 26 19:01:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29671 DF PROTO=TCP SPT=29190 DPT=5050 SEQ=1021623974 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB11B100000000) MARK=0x8000000
Nov 26 19:01:34 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=29679 DF PROTO=TCP SPT=29196 DPT=5050 SEQ=310578247 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB11BC00000000) MARK=0x8000000
Nov 26 19:01:35 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=172.232.193.155 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=237 ID=8001 PROTO=TCP SPT=60000 DPT=53842 SEQ=1993215182 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:01:36 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=45.79.217.135 DST=116.11.155.57 LEN=44 TOS=0x00 PREC=0x00 TTL=235 ID=56534 PROTO=TCP SPT=60000 DPT=58661 SEQ=2465921070 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (02040218) MARK=0x8000000
Nov 26 19:01:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30309 DF PROTO=TCP SPT=29279 DPT=5050 SEQ=605807372 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB12FD00000000) MARK=0x8000000
Nov 26 19:01:37 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30315 DF PROTO=TCP SPT=29284 DPT=5050 SEQ=424120883 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB130800000000) MARK=0x8000000
Nov 26 19:01:38 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=188.165.253.193 DST=116.11.155.57 LEN=119 TOS=0x00 PREC=0x00 TTL=50 ID=7867 DF PROTO=UDP SPT=30301 DPT=8083 LEN=99 MARK=0x8000000
Nov 26 19:01:40 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30538 DF PROTO=TCP SPT=29385 DPT=5050 SEQ=88624002 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB144300000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30544 DF PROTO=TCP SPT=29390 DPT=5050 SEQ=3260178621 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB144E00000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30549 DF PROTO=TCP SPT=29394 DPT=5050 SEQ=1297192973 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB145300000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30618 DF PROTO=TCP SPT=29400 DPT=5050 SEQ=3801795210 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB145F00000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30658 DF PROTO=TCP SPT=29402 DPT=5050 SEQ=3018758520 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB146000000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30657 DF PROTO=TCP SPT=29398 DPT=5050 SEQ=3124835435 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB146000000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30659 DF PROTO=TCP SPT=29401 DPT=5050 SEQ=858128171 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB146000000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30663 DF PROTO=TCP SPT=29399 DPT=5050 SEQ=1273434578 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB146000000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30660 DF PROTO=TCP SPT=29403 DPT=5050 SEQ=4059729744 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB146000000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30692 DF PROTO=TCP SPT=29410 DPT=5050 SEQ=1216035920 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB147600000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30699 DF PROTO=TCP SPT=29411 DPT=5050 SEQ=3122239302 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB147C00000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30707 DF PROTO=TCP SPT=29415 DPT=5050 SEQ=352747525 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB148000000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30716 DF PROTO=TCP SPT=29416 DPT=5050 SEQ=1173050371 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB148600000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30724 DF PROTO=TCP SPT=29420 DPT=5050 SEQ=2919254131 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB148E00000000) MARK=0x8000000
Nov 26 19:01:41 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30734 DF PROTO=TCP SPT=29424 DPT=5050 SEQ=2137335458 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB149800000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30843 DF PROTO=TCP SPT=29431 DPT=5050 SEQ=2887317817 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14AC00000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30854 DF PROTO=TCP SPT=29433 DPT=5050 SEQ=492061976 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14B200000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30898 DF PROTO=TCP SPT=29441 DPT=5050 SEQ=2905620038 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14C200000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30907 DF PROTO=TCP SPT=29442 DPT=5050 SEQ=2173873466 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14C800000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30932 DF PROTO=TCP SPT=29446 DPT=5050 SEQ=3742386211 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14D300000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30944 DF PROTO=TCP SPT=29450 DPT=5050 SEQ=304138813 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14DA00000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30975 DF PROTO=TCP SPT=29454 DPT=5050 SEQ=1510334842 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14E900000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30980 DF PROTO=TCP SPT=29457 DPT=5050 SEQ=2705027505 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14EE00000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30990 DF PROTO=TCP SPT=29459 DPT=5050 SEQ=3198315240 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14F200000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=30997 DF PROTO=TCP SPT=29462 DPT=5050 SEQ=3006641589 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB14FA00000000) MARK=0x8000000
Nov 26 19:01:42 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31007 DF PROTO=TCP SPT=29464 DPT=5050 SEQ=2767826007 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB150000000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31178 DF PROTO=TCP SPT=29482 DPT=5050 SEQ=565174884 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB153100000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31179 DF PROTO=TCP SPT=29483 DPT=5050 SEQ=429929530 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB153300000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31189 DF PROTO=TCP SPT=29488 DPT=5050 SEQ=1665303017 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB153C00000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31195 DF PROTO=TCP SPT=29489 DPT=5050 SEQ=2824133699 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB154100000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31212 DF PROTO=TCP SPT=29493 DPT=5050 SEQ=1875441700 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB154E00000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31214 DF PROTO=TCP SPT=29495 DPT=5050 SEQ=557916123 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB154F00000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31213 DF PROTO=TCP SPT=29494 DPT=5050 SEQ=3451924013 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB154F00000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31215 DF PROTO=TCP SPT=29497 DPT=5050 SEQ=1177633297 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB154F00000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31216 DF PROTO=TCP SPT=29496 DPT=5050 SEQ=1347271638 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB154F00000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31217 DF PROTO=TCP SPT=29499 DPT=5050 SEQ=99262621 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB155000000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31236 DF PROTO=TCP SPT=29505 DPT=5050 SEQ=2720170482 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB156100000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31245 DF PROTO=TCP SPT=29506 DPT=5050 SEQ=1229801248 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB156600000000) MARK=0x8000000
Nov 26 19:01:43 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31254 DF PROTO=TCP SPT=29512 DPT=5050 SEQ=3770561560 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB156C00000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31263 DF PROTO=TCP SPT=29514 DPT=5050 SEQ=3585506241 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB157400000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31271 DF PROTO=TCP SPT=29517 DPT=5050 SEQ=1803914520 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB157A00000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31284 DF PROTO=TCP SPT=29522 DPT=5050 SEQ=1227959152 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB158100000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31291 DF PROTO=TCP SPT=29523 DPT=5050 SEQ=2554327580 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB158600000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31366 DF PROTO=TCP SPT=29527 DPT=5050 SEQ=2531812005 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB158B00000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31424 DF PROTO=TCP SPT=29529 DPT=5050 SEQ=1758531395 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB159300000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31431 DF PROTO=TCP SPT=29534 DPT=5050 SEQ=4173056860 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB159B00000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31438 DF PROTO=TCP SPT=29539 DPT=5050 SEQ=1182976540 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15A000000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31445 DF PROTO=TCP SPT=29540 DPT=5050 SEQ=827784522 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15A400000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31454 DF PROTO=TCP SPT=29544 DPT=5050 SEQ=2872054456 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15AC00000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31463 DF PROTO=TCP SPT=29545 DPT=5050 SEQ=1974301885 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15B100000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31471 DF PROTO=TCP SPT=29550 DPT=5050 SEQ=2078005939 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15B600000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31479 DF PROTO=TCP SPT=29551 DPT=5050 SEQ=2955863535 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15BC00000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31489 DF PROTO=TCP SPT=29556 DPT=5050 SEQ=3686146765 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15C300000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31500 DF PROTO=TCP SPT=29560 DPT=5050 SEQ=2230792735 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15CB00000000) MARK=0x8000000
Nov 26 19:01:44 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31510 DF PROTO=TCP SPT=29561 DPT=5050 SEQ=461627614 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15D400000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31520 DF PROTO=TCP SPT=29565 DPT=5050 SEQ=130684622 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15DB00000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31529 DF PROTO=TCP SPT=29568 DPT=5050 SEQ=616090472 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15E200000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31539 DF PROTO=TCP SPT=29571 DPT=5050 SEQ=2284460468 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15E700000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31549 DF PROTO=TCP SPT=29572 DPT=5050 SEQ=4202631531 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB15EC00000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31675 DF PROTO=TCP SPT=29586 DPT=5050 SEQ=401896167 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB160600000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31685 DF PROTO=TCP SPT=29587 DPT=5050 SEQ=3229753768 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB160B00000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31697 DF PROTO=TCP SPT=29591 DPT=5050 SEQ=3404158849 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB161200000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31707 DF PROTO=TCP SPT=29592 DPT=5050 SEQ=255816803 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB161800000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31715 DF PROTO=TCP SPT=29596 DPT=5050 SEQ=1183372830 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB162000000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31723 DF PROTO=TCP SPT=29599 DPT=5050 SEQ=1813119821 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB162700000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31729 DF PROTO=TCP SPT=29601 DPT=5050 SEQ=3197344708 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB162C00000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31744 DF PROTO=TCP SPT=29605 DPT=5050 SEQ=4237620204 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB163400000000) MARK=0x8000000
Nov 26 19:01:45 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31755 DF PROTO=TCP SPT=29607 DPT=5050 SEQ=3398149946 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB163A00000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31763 DF PROTO=TCP SPT=29612 DPT=5050 SEQ=761463404 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB163F00000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31771 DF PROTO=TCP SPT=29613 DPT=5050 SEQ=1298793084 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB164400000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31775 DF PROTO=TCP SPT=29617 DPT=5050 SEQ=2082498159 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB164700000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31784 DF PROTO=TCP SPT=29620 DPT=5050 SEQ=1042123450 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB164E00000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31791 DF PROTO=TCP SPT=29624 DPT=5050 SEQ=1986546562 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB165500000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31799 DF PROTO=TCP SPT=29627 DPT=5050 SEQ=2946530860 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB165C00000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31807 DF PROTO=TCP SPT=29629 DPT=5050 SEQ=2548377471 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB166200000000) MARK=0x8000000
Nov 26 19:01:46 kernel: DROP IN=ppp0 OUT=ppp0 MAC= SRC=111.7.96.132 DST=116.11.155.57 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=41828 DF PROTO=TCP SPT=17621 DPT=64489 SEQ=1507596336 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0 OPT (020405760103030801010402) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31813 DF PROTO=TCP SPT=29630 DPT=5050 SEQ=4264070590 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB166700000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31824 DF PROTO=TCP SPT=29636 DPT=5050 SEQ=3729542583 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB167200000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31834 DF PROTO=TCP SPT=29639 DPT=5050 SEQ=348296237 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB167700000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31861 DF PROTO=TCP SPT=29647 DPT=5050 SEQ=3818477683 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB168C00000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31864 DF PROTO=TCP SPT=29648 DPT=5050 SEQ=1487270972 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB168D00000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31873 DF PROTO=TCP SPT=29649 DPT=5050 SEQ=3631751759 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB169300000000) MARK=0x8000000
Nov 26 19:01:46 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31882 DF PROTO=TCP SPT=29650 DPT=5050 SEQ=493432825 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB169900000000) MARK=0x8000000
Nov 26 19:01:47 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31893 DF PROTO=TCP SPT=29654 DPT=5050 SEQ=813834544 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB16A100000000) MARK=0x8000000
Nov 26 19:01:47 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=31922 DF PROTO=TCP SPT=29661 DPT=5050 SEQ=3551873240 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB16B400000000) MARK=0x8000000
Nov 26 19:01:47 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32054 DF PROTO=TCP SPT=29673 DPT=5050 SEQ=2996379680 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB16DC00000000) MARK=0x8000000
Nov 26 19:01:47 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32313 DF PROTO=TCP SPT=29678 DPT=5050 SEQ=4198491046 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB16EB00000000) MARK=0x8000000
Nov 26 19:01:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32365 DF PROTO=TCP SPT=28683 DPT=5050 SEQ=1692704334 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB174100000000) MARK=0x8000000
Nov 26 19:01:48 kernel: ACCEPT IN=ppp0 OUT= MAC= SRC=117.140.96.154 DST=192.168.50.1 LEN=60 TOS=0x04 PREC=0x00 TTL=54 ID=32371 DF PROTO=TCP SPT=28687 DPT=5050 SEQ=1320357952 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303020402080A04BB174B00000000) MARK=0x8000000





微信扫一扫,阅读更方便^_^

255

主题

3660

回帖

9029

积分

管理员

Rank: 9Rank: 9Rank: 9

积分
9029

RT-AX86U

发表于 2023-12-4 15:28:09 | 显示全部楼层
开启了太多无用log信息,不要开启防火墙部分的记录封包功能
官方FW是否正常呢?

13

主题

96

回帖

544

积分

高级会员

Rank: 4

积分
544

RT-AX86URT-AC5300

 楼主| 发表于 2023-12-13 18:31:44 | 显示全部楼层
Sprite 发表于 2023-12-4 15:28
开启了太多无用log信息,不要开启防火墙部分的记录封包功能
官方FW是否正常呢?
...

我好像开启了那些不实用的功能。。。GF的不懂,我现在已恢复设置正在使用,无用的功能都关了。
您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

关闭

站长推荐上一条 /1 下一条

快速回复 返回列表 搜索 官方QQ群
×

秒后自动关闭

小黑屋|手机版|Archiver|华硕网络产品技术交流平台 ( 苏ICP备16010857号-1 )苏公网安备 32050502000499号

GMT+8, 2024-4-28 11:44 , Processed in 0.115551 second(s), 34 queries .

Powered by Discuz! X3.4

© 2001-2023 Discuz! Team.

快速回复 返回顶部 返回列表