RT-AC88U 发表于 2020-8-31 08:51:15

RT-AC88U,刚刚路由掉线了,管理大大帮忙看下,谢谢

刚才想直接从之前的帖子艾特管理大大的,但是发现上传不了附件,只能重新开帖了

掉线之后就一直这个样子
重启之后自检了,自检的方面还很全的,全在日志里面
日志文件.zip

RT-AC88U 发表于 2020-8-31 08:51:59

连续运行1天6个小时就挂掉了

RT-AC88U 发表于 2020-8-31 11:19:35

重启前日志syslog
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.62.70.4 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=22696 PROTO=UDP SPT=35433 DPT=0 LEN=49
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.85.254.71 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=51026 PROTO=UDP SPT=1025 DPT=12345 LEN=46
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.85.254.71 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=51027 PROTO=UDP SPT=1025 DPT=12345 LEN=47
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.85.254.71 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=51028 PROTO=UDP SPT=1064 DPT=0 LEN=49
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=31700 PROTO=UDP SPT=49825 DPT=12345 LEN=48
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=31701 PROTO=UDP SPT=49825 DPT=12345 LEN=49
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=31702 PROTO=UDP SPT=49825 DPT=0 LEN=48
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=31705 PROTO=UDP SPT=49825 DPT=0 LEN=46
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=31703 PROTO=UDP SPT=49825 DPT=12345 LEN=48
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=31704 PROTO=UDP SPT=49825 DPT=12345 LEN=48
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.163.94.125 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=47512 PROTO=UDP SPT=3476 DPT=12345 LEN=46
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.163.94.125 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=47513 PROTO=UDP SPT=3476 DPT=12345 LEN=46
Aug 31 08:14:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.163.94.125 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=47514 PROTO=UDP SPT=3476 DPT=0 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.7.182.239 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=20756 PROTO=UDP SPT=31618 DPT=12345 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.7.182.239 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=20757 PROTO=UDP SPT=31618 DPT=12345 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=61422 PROTO=UDP SPT=33083 DPT=12345 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=61423 PROTO=UDP SPT=33083 DPT=12345 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=61425 PROTO=UDP SPT=33083 DPT=12345 LEN=48
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=61426 PROTO=UDP SPT=33083 DPT=12345 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=61428 PROTO=UDP SPT=33083 DPT=12345 LEN=48
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=61429 PROTO=UDP SPT=33083 DPT=12345 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=61424 PROTO=UDP SPT=33083 DPT=0 LEN=48
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=61427 PROTO=UDP SPT=33083 DPT=0 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=61430 PROTO=UDP SPT=33083 DPT=0 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.227.252.135 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=50789 PROTO=UDP SPT=10709 DPT=12345 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.227.252.135 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=50790 PROTO=UDP SPT=10709 DPT=12345 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.227.252.135 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=50791 PROTO=UDP SPT=10709 DPT=0 LEN=48
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.193.240.74 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=56327 PROTO=UDP SPT=63242 DPT=0 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.193.240.74 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=56325 PROTO=UDP SPT=20771 DPT=12345 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.193.240.74 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=56326 PROTO=UDP SPT=20771 DPT=12345 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=16234 PROTO=UDP SPT=3911 DPT=0 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=57 ID=16231 PROTO=UDP SPT=3911 DPT=12345 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=57 ID=16233 PROTO=UDP SPT=3911 DPT=12345 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=16235 PROTO=UDP SPT=3911 DPT=12345 LEN=48
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=57 ID=16238 PROTO=UDP SPT=3911 DPT=12345 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=16240 PROTO=UDP SPT=3911 DPT=0 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=57 ID=16242 PROTO=UDP SPT=3911 DPT=12345 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=57 ID=16244 PROTO=UDP SPT=3911 DPT=12345 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=16246 PROTO=UDP SPT=3911 DPT=0 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=16247 PROTO=UDP SPT=3911 DPT=12345 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=16248 PROTO=UDP SPT=3911 DPT=12345 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=16249 PROTO=UDP SPT=3911 DPT=0 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.19.209.65 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=116 ID=5855 DF PROTO=TCP SPT=56022 DPT=15000 SEQ=289009059 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC0103030201010402)
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=122.190.195.121 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=7314 PROTO=UDP SPT=7132 DPT=12345 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=122.190.195.121 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=7315 PROTO=UDP SPT=7132 DPT=12345 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.62.70.4 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=22694 PROTO=UDP SPT=35433 DPT=12345 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.62.70.4 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=22695 PROTO=UDP SPT=35433 DPT=12345 LEN=48
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=58 ID=20532 PROTO=UDP SPT=1337 DPT=12345 LEN=47
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=58 ID=20533 PROTO=UDP SPT=1337 DPT=12345 LEN=46
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=58 ID=20534 PROTO=UDP SPT=1337 DPT=0 LEN=49
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=58 ID=20535 PROTO=UDP SPT=1337 DPT=12345 LEN=48
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=58 ID=20536 PROTO=UDP SPT=1337 DPT=12345 LEN=48
Aug 31 08:14:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=58 ID=20537 PROTO=UDP SPT=1337 DPT=0 LEN=48
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.133.179.244 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=58 ID=5876 DF PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=110.87.116.164 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=117 ID=56453 PROTO=UDP SPT=34727 DPT=0 LEN=46
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.237.26.44 DST=112.249.230.211 LEN=48 TOS=0x00 PREC=0x00 TTL=114 ID=48167 PROTO=UDP SPT=60697 DPT=15000 LEN=28
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.48.208.201 DST=112.249.230.211 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=39564 DF PROTO=TCP SPT=16204 DPT=15000 SEQ=1550033595 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405AC0402080A0FA73E120000000001030304)
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.191.61.231 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=4201 PROTO=UDP SPT=62443 DPT=12345 LEN=47
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.191.61.231 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=4202 PROTO=UDP SPT=62443 DPT=12345 LEN=46
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.179.183.64 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=124 ID=13581 PROTO=UDP SPT=35332 DPT=12345 LEN=49
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.202.80.145 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=7887 PROTO=UDP SPT=51242 DPT=12345 LEN=48
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.202.80.145 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=7888 PROTO=UDP SPT=51242 DPT=12345 LEN=48
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.202.80.145 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=7889 PROTO=UDP SPT=51242 DPT=0 LEN=47
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.179.183.64 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=124 ID=13582 PROTO=UDP SPT=35332 DPT=12345 LEN=48
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.179.183.64 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=124 ID=13584 PROTO=UDP SPT=35332 DPT=12345 LEN=47
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.179.183.64 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=124 ID=13585 PROTO=UDP SPT=35332 DPT=12345 LEN=47
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.223.250.23 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=54977 PROTO=UDP SPT=1036 DPT=12345 LEN=46
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.223.250.23 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=54978 PROTO=UDP SPT=1036 DPT=12345 LEN=49
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.223.250.23 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=54979 PROTO=UDP SPT=1036 DPT=0 LEN=48
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.233.34 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x20 TTL=119 ID=10459 PROTO=UDP SPT=41383 DPT=12345 LEN=48
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.233.34 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=119 ID=10460 PROTO=UDP SPT=41383 DPT=12345 LEN=49
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.233.34 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=118 ID=10461 PROTO=UDP SPT=41385 DPT=0 LEN=49
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.129.89.89 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=34069 PROTO=UDP SPT=1035 DPT=12345 LEN=48
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.219.76.81 DST=112.249.230.211 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=19617 DF PROTO=TCP SPT=59886 DPT=15000 SEQ=790355385 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405AC0402080AA6F391180000000001030307)
Aug 31 08:14:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=95.223.73.44 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=114 ID=47867 DF PROTO=TCP SPT=51937 DPT=15000 SEQ=702110727 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (0204058C0103030801010402)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.84.58.135 DST=112.249.230.211 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=39160 DF PROTO=TCP SPT=25587 DPT=15000 SEQ=1051188752 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405AC0402080A2146474B0000000001030306)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=183.250.19.223 DST=112.249.230.211 LEN=48 TOS=0x00 PREC=0x00 TTL=51 ID=8513 PROTO=UDP SPT=7465 DPT=15000 LEN=28
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=118.116.92.150 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=23434 DF PROTO=TCP SPT=41922 DPT=15000 SEQ=3526906136 ACK=0 WINDOW=5760 RES=0x00 SYN URGP=0 OPT (020405A00101040201030306)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=110.152.245.34 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=4548 DF PROTO=TCP SPT=10334 DPT=15000 SEQ=681997014 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405AC0101040201030307)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.253.227.128 DST=112.249.230.211 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=57023 DF PROTO=TCP SPT=56227 DPT=15000 SEQ=2995565708 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1744A4F00000000001030307)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.157.127.229 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=37663 DF PROTO=TCP SPT=9680 DPT=15000 SEQ=2607909300 ACK=0 WINDOW=5840 RES=0x00 SYN URGP=0 OPT (020405AC0101040201030306)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.173.18 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x20 TTL=119 ID=27218 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.173.18 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=119 ID=27221 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.4.209.135 DST=112.249.230.211 LEN=132 TOS=0x00 PREC=0x00 TTL=116 ID=4952 PROTO=UDP SPT=6881 DPT=15000 LEN=112
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.229.72.99 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=10592 PROTO=UDP SPT=30294 DPT=0 LEN=49
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.229.72.99 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=10595 PROTO=UDP SPT=30294 DPT=0 LEN=47
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.229.72.99 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=10602 PROTO=UDP SPT=30294 DPT=0 LEN=48
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=62590 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.227.195.28 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=14311 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=62593 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=62596 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.34.58.150 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=2840 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=62600 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=62603 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.59.179.230 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=57 ID=33849 PROTO=UDP SPT=44257 DPT=0 LEN=47
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.216.55.2 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=121 ID=9768 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.229.72.99 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=10715 PROTO=UDP SPT=30294 DPT=0 LEN=49
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.83.238.204 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=116 ID=4664 PROTO=UDP SPT=17614 DPT=12345 LEN=49
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.83.238.204 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=116 ID=4665 PROTO=UDP SPT=17614 DPT=12345 LEN=48
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.83.238.204 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=117 ID=4666 PROTO=UDP SPT=17614 DPT=0 LEN=46
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=49.82.99.109 DST=112.249.230.211 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=37263 DF PROTO=TCP SPT=1216 DPT=15000 SEQ=778448879 ACK=0 WINDOW=14600 RES=0x00 SYN URGP=0 OPT (020405780402080A0F29BF8E0000000001030306)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=116.232.66.195 DST=112.249.230.211 LEN=132 TOS=0x00 PREC=0x00 TTL=118 ID=19547 PROTO=UDP SPT=2665 DPT=22027 LEN=112
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=122.236.68.216 DST=112.249.230.211 LEN=132 TOS=0x00 PREC=0x00 TTL=53 ID=22019 PROTO=UDP SPT=12009 DPT=22027 LEN=112
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=120.230.187.67 DST=112.249.230.211 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=39837 DF PROTO=TCP SPT=6652 DPT=15000 SEQ=124072418 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080A597EAA7F0000000001030307)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.129.89.89 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=34341 PROTO=UDP SPT=1035 DPT=12345 LEN=46
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.129.89.89 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=34342 PROTO=UDP SPT=1035 DPT=12345 LEN=49
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.129.89.89 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=34344 PROTO=UDP SPT=1035 DPT=12345 LEN=47
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.129.89.89 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=34345 PROTO=UDP SPT=1035 DPT=12345 LEN=48
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=95.223.73.44 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=114 ID=47868 DF PROTO=TCP SPT=51937 DPT=15000 SEQ=702110727 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (0204058C0103030801010402)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=220.100.59.134 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=114 ID=58698 DF PROTO=TCP SPT=28828 DPT=15000 SEQ=2218975411 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405860103030801010402)
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.252.239.114 DST=112.249.230.211 LEN=132 TOS=0x00 PREC=0x00 TTL=51 ID=1643 PROTO=UDP SPT=25473 DPT=22027 LEN=112
Aug 31 08:14:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=36.148.62.33 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=115 ID=24102 DF PROTO=TCP SPT=21251 DPT=15000 SEQ=4264915541 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405140103030801010402)
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.9.21.208 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=8568 DF PROTO=TCP SPT=6032 DPT=15000 SEQ=2714924575 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=118.160.198.217 DST=112.249.230.211 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=4583 DF PROTO=TCP SPT=45342 DPT=15000 SEQ=1557861642 ACK=0 WINDOW=14520 RES=0x00 SYN URGP=0 OPT (020405AC0402080A624E3FA00000000001030307)
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.161.250.218 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=52604 DF PROTO=TCP SPT=49835 DPT=15000 SEQ=3183923919 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0101040201030309)
Aug 31 08:14:30 kernel: portsLinkStaus=8
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.221.202.156 DST=112.249.230.211 LEN=132 TOS=0x00 PREC=0x00 TTL=117 ID=18257 PROTO=UDP SPT=33320 DPT=15000 LEN=112
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.25.5 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=6915 PROTO=UDP SPT=3039 DPT=0 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.25.5 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=6918 PROTO=UDP SPT=3039 DPT=0 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.25.5 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=6921 PROTO=UDP SPT=3039 DPT=0 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.25.5 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=6913 PROTO=UDP SPT=3039 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.25.5 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=6914 PROTO=UDP SPT=3039 DPT=12345 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.25.5 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=6916 PROTO=UDP SPT=3039 DPT=12345 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.25.5 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=6917 PROTO=UDP SPT=3039 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.25.5 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=6919 PROTO=UDP SPT=3039 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.25.5 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=6920 PROTO=UDP SPT=3039 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.216.66 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x20 TTL=56 ID=29368 PROTO=UDP SPT=63461 DPT=0 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.216.66 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=56 ID=29371 PROTO=UDP SPT=63461 DPT=0 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.216.66 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=56 ID=29374 PROTO=UDP SPT=63461 DPT=0 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.216.66 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=57 ID=29366 PROTO=UDP SPT=63460 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.216.66 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x20 TTL=57 ID=29367 PROTO=UDP SPT=63460 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.216.66 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=57 ID=29369 PROTO=UDP SPT=63460 DPT=12345 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.216.66 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x20 TTL=57 ID=29370 PROTO=UDP SPT=63460 DPT=12345 LEN=48
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.216.66 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x20 TTL=57 ID=29372 PROTO=UDP SPT=63460 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.216.66 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=57 ID=29373 PROTO=UDP SPT=63460 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.250.117.234 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=19563 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=32073 DF PROTO=UDP SPT=20915 DPT=0 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=32071 DF PROTO=UDP SPT=20915 DPT=12345 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=32076 DF PROTO=UDP SPT=20915 DPT=0 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=32079 DF PROTO=UDP SPT=20915 DPT=0 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=32082 DF PROTO=UDP SPT=20915 DPT=0 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=32072 DF PROTO=UDP SPT=20915 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=32074 DF PROTO=UDP SPT=20915 DPT=12345 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=32075 DF PROTO=UDP SPT=20915 DPT=12345 LEN=48
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=32077 DF PROTO=UDP SPT=20915 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=32085 DF PROTO=UDP SPT=20915 DPT=0 LEN=48
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=32090 DF PROTO=UDP SPT=20915 DPT=0 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=32095 DF PROTO=UDP SPT=20915 DPT=0 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=32078 DF PROTO=UDP SPT=20915 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=32080 DF PROTO=UDP SPT=20915 DPT=12345 LEN=48
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=32081 DF PROTO=UDP SPT=20915 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=32083 DF PROTO=UDP SPT=20915 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=32084 DF PROTO=UDP SPT=20915 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=32087 DF PROTO=UDP SPT=20915 DPT=12345 LEN=48
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=32088 DF PROTO=UDP SPT=20915 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=32092 DF PROTO=UDP SPT=20915 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=32094 DF PROTO=UDP SPT=20915 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x20 TTL=121 ID=29861 PROTO=UDP SPT=11374 DPT=0 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=122 ID=29859 PROTO=UDP SPT=11374 DPT=12345 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.163.37.194 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=25923 PROTO=UDP SPT=1879 DPT=0 LEN=48
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.103.69.102 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=117 ID=24661 PROTO=UDP SPT=19166 DPT=0 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=122 ID=29860 PROTO=UDP SPT=11374 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.113.248.104 DST=112.249.230.211 LEN=52 TOS=0x00 PREC=0x00 TTL=56 ID=1738 DF PROTO=TCP SPT=10394 DPT=15000 SEQ=3192769404 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405B40103030801010402)
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.163.37.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=25921 PROTO=UDP SPT=1879 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.163.37.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=25926 PROTO=UDP SPT=1879 DPT=0 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=121 ID=29864 PROTO=UDP SPT=11374 DPT=0 LEN=46
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.163.37.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=25922 PROTO=UDP SPT=1879 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.163.37.194 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=25924 PROTO=UDP SPT=1879 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.163.37.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=25925 PROTO=UDP SPT=1879 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=122 ID=29862 PROTO=UDP SPT=11374 DPT=12345 LEN=49
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.163.37.194 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=25929 PROTO=UDP SPT=1879 DPT=0 LEN=48
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x20 TTL=122 ID=29863 PROTO=UDP SPT=11374 DPT=12345 LEN=47
Aug 31 08:14:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=121 ID=29867 PROTO=UDP SPT=11374 DPT=0 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.163.37.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=25927 PROTO=UDP SPT=1879 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.163.37.194 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=25928 PROTO=UDP SPT=1879 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=122 ID=29865 PROTO=UDP SPT=11374 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=8124 PROTO=UDP SPT=2780 DPT=0 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=122 ID=29866 PROTO=UDP SPT=11374 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=8127 PROTO=UDP SPT=2780 DPT=0 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=8130 PROTO=UDP SPT=2780 DPT=0 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=121 ID=29870 PROTO=UDP SPT=11374 DPT=0 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=8133 PROTO=UDP SPT=2780 DPT=0 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=122 ID=29868 PROTO=UDP SPT=11374 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x20 TTL=122 ID=29869 PROTO=UDP SPT=11374 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=8122 PROTO=UDP SPT=2780 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=8123 PROTO=UDP SPT=2780 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=8125 PROTO=UDP SPT=2780 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=8126 PROTO=UDP SPT=2780 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=8128 PROTO=UDP SPT=2780 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=8129 PROTO=UDP SPT=2780 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=14840 DF PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=8131 PROTO=UDP SPT=2780 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.139.245.251 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=8132 PROTO=UDP SPT=2780 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=14843 DF PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.89.214.64 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=18044 PROTO=UDP SPT=1275 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.89.214.64 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=18045 PROTO=UDP SPT=1275 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.49.148.84 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=53 ID=49439 PROTO=UDP SPT=5828 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.49.148.84 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=53 ID=49440 PROTO=UDP SPT=5828 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.49.148.84 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=53 ID=49442 PROTO=UDP SPT=5828 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.49.148.84 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=53 ID=49443 PROTO=UDP SPT=5828 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.49.148.84 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=53 ID=49445 PROTO=UDP SPT=5828 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.49.148.84 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=53 ID=49446 PROTO=UDP SPT=5828 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.49.148.84 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=53 ID=49448 PROTO=UDP SPT=5828 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.49.148.84 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=53 ID=49449 PROTO=UDP SPT=5828 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.89.214.64 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=18046 PROTO=UDP SPT=1275 DPT=0 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.212.192.26 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=10057 PROTO=UDP SPT=4584 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.212.192.26 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=10058 PROTO=UDP SPT=4584 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.212.192.26 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=10060 PROTO=UDP SPT=4584 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.212.192.26 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=10061 PROTO=UDP SPT=4584 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.56.33.170 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x20 TTL=124 ID=32005 PROTO=UDP SPT=1093 DPT=0 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=118 ID=17119 PROTO=UDP SPT=1026 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.56.33.170 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x20 TTL=124 ID=32003 PROTO=UDP SPT=1093 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.56.33.170 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=124 ID=32004 PROTO=UDP SPT=1093 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=118 ID=17120 PROTO=UDP SPT=1026 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=118 ID=17122 PROTO=UDP SPT=1026 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=118 ID=17123 PROTO=UDP SPT=1026 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.56.33.170 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=124 ID=32008 PROTO=UDP SPT=1093 DPT=0 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=118 ID=17125 PROTO=UDP SPT=1026 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=118 ID=17126 PROTO=UDP SPT=1026 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.56.33.170 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=124 ID=32006 PROTO=UDP SPT=1093 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.56.33.170 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=124 ID=32007 PROTO=UDP SPT=1093 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=108 ID=4710 PROTO=UDP SPT=60637 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=108 ID=4711 PROTO=UDP SPT=60637 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=108 ID=4713 PROTO=UDP SPT=60637 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=108 ID=4714 PROTO=UDP SPT=60637 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=108 ID=4716 PROTO=UDP SPT=60637 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=108 ID=4717 PROTO=UDP SPT=60637 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=108 ID=4721 PROTO=UDP SPT=60637 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=108 ID=4722 PROTO=UDP SPT=60637 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=108 ID=4724 PROTO=UDP SPT=60637 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=108 ID=4725 PROTO=UDP SPT=60637 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=108 ID=4727 PROTO=UDP SPT=60637 DPT=12345 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.187.108.96 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=108 ID=4728 PROTO=UDP SPT=60637 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.200.212.75 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=53 ID=4609 PROTO=UDP SPT=22531 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=14.205.142.210 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=52 ID=318 PROTO=UDP SPT=19652 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=14.205.142.210 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=52 ID=319 PROTO=UDP SPT=19652 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.200.212.75 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=53 ID=4610 PROTO=UDP SPT=22531 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=118 ID=17121 PROTO=UDP SPT=1026 DPT=0 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=118 ID=17124 PROTO=UDP SPT=1026 DPT=0 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=118 ID=17127 PROTO=UDP SPT=1026 DPT=0 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.200.212.75 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=53 ID=4611 PROTO=UDP SPT=22532 DPT=0 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=122 ID=5539 PROTO=UDP SPT=1126 DPT=0 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=122 ID=5537 PROTO=UDP SPT=1126 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x20 TTL=122 ID=5542 PROTO=UDP SPT=1126 DPT=0 LEN=47
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.181.76.102 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=20431 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.181.76.102 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=20434 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=122 ID=5538 PROTO=UDP SPT=1126 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=122 ID=5540 PROTO=UDP SPT=1126 DPT=12345 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x20 TTL=122 ID=5541 PROTO=UDP SPT=1126 DPT=12345 LEN=48
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.217.110 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x20 TTL=121 ID=25979 PROTO=UDP SPT=1229 DPT=0 LEN=49
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.217.110 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=121 ID=25977 PROTO=UDP SPT=1229 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.217.110 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=121 ID=25978 PROTO=UDP SPT=1229 DPT=12345 LEN=46
Aug 31 08:14:31 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.217.110 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x20 TTL=121 ID=25980 PROTO=UDP SPT=1229 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.217.110 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x20 TTL=121 ID=25982 PROTO=UDP SPT=1229 DPT=0 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.217.110 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x20 TTL=121 ID=25981 PROTO=UDP SPT=1229 DPT=12345 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=31706 PROTO=UDP SPT=49825 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=31707 PROTO=UDP SPT=49825 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.85.254.71 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=51029 PROTO=UDP SPT=1025 DPT=12345 LEN=49
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.85.254.71 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=51030 PROTO=UDP SPT=1025 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.62.70.4 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=23890 PROTO=UDP SPT=35433 DPT=0 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=31708 PROTO=UDP SPT=49825 DPT=0 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.85.254.71 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=51031 PROTO=UDP SPT=1064 DPT=0 LEN=49
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.62.70.4 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=23888 PROTO=UDP SPT=35433 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.62.70.4 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=23889 PROTO=UDP SPT=35433 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=31711 PROTO=UDP SPT=49825 DPT=0 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=31709 PROTO=UDP SPT=49825 DPT=12345 LEN=49
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=31710 PROTO=UDP SPT=49825 DPT=12345 LEN=49
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.7.182.239 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=20759 PROTO=UDP SPT=31618 DPT=12345 LEN=49
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.7.182.239 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=20760 PROTO=UDP SPT=31618 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.163.94.125 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=47515 PROTO=UDP SPT=3476 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.163.94.125 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=47516 PROTO=UDP SPT=3476 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.163.94.125 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=47517 PROTO=UDP SPT=3476 DPT=0 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=61432 PROTO=UDP SPT=33083 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=61433 PROTO=UDP SPT=33083 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=61435 PROTO=UDP SPT=33083 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=61436 PROTO=UDP SPT=33083 DPT=12345 LEN=49
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=61438 PROTO=UDP SPT=33083 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=61439 PROTO=UDP SPT=33083 DPT=12345 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=61434 PROTO=UDP SPT=33083 DPT=0 LEN=49
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=61437 PROTO=UDP SPT=33083 DPT=0 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.82.224.77 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=61440 PROTO=UDP SPT=33083 DPT=0 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=23927 PROTO=UDP SPT=3911 DPT=12345 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=23930 PROTO=UDP SPT=3911 DPT=12345 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=23932 PROTO=UDP SPT=3911 DPT=0 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=23938 PROTO=UDP SPT=3911 DPT=0 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=23934 PROTO=UDP SPT=3911 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=23936 PROTO=UDP SPT=3911 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=57 ID=23940 PROTO=UDP SPT=3911 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=23942 PROTO=UDP SPT=3911 DPT=0 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=23945 PROTO=UDP SPT=3911 DPT=0 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=23941 PROTO=UDP SPT=3911 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=23943 PROTO=UDP SPT=3911 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.43.194 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=23944 PROTO=UDP SPT=3911 DPT=12345 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.193.240.74 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=56330 PROTO=UDP SPT=63242 DPT=0 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.193.240.74 DST=112.249.230.211 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=56328 PROTO=UDP SPT=20771 DPT=12345 LEN=48
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.193.240.74 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=56329 PROTO=UDP SPT=20771 DPT=12345 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.227.252.135 DST=112.249.230.211 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=50792 PROTO=UDP SPT=10709 DPT=12345 LEN=47
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.227.252.135 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=50793 PROTO=UDP SPT=10709 DPT=12345 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.227.252.135 DST=112.249.230.211 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=50794 PROTO=UDP SPT=10709 DPT=0 LEN=46
Aug 31 08:14:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.21.84.59 DST=112.249.230.211 LEN=58 TOS=0x00 PREC=0x00 TTL=55 ID=32206 PROTO=UDP SPT=52363 DPT=22027 LEN=38
Aug 31 08:14:34 kernel: portsLinkStaus=8
Aug 31 08:14:38 kernel: portsLinkStaus=8
Aug 31 08:14:42 kernel: portsLinkStaus=8
Aug 31 08:14:46 kernel: portsLinkStaus=8
Aug 31 08:14:50 kernel: portsLinkStaus=8
Aug 31 08:14:54 kernel: portsLinkStaus=8
Aug 31 08:14:58 kernel: portsLinkStaus=8
Aug 31 08:15:02 kernel: portsLinkStaus=8
Aug 31 08:15:08 kernel: portsLinkStaus=8
Aug 31 08:15:12 kernel: portsLinkStaus=8
Aug 31 08:15:16 kernel: portsLinkStaus=8
Aug 31 08:15:20 kernel: portsLinkStaus=8
Aug 31 08:15:24 kernel: portsLinkStaus=8
Aug 31 08:15:28 kernel: portsLinkStaus=8
Aug 31 08:15:32 kernel: portsLinkStaus=8
Aug 31 08:15:36 kernel: portsLinkStaus=8
Aug 31 08:15:40 kernel: portsLinkStaus=8
Aug 31 08:15:44 kernel: portsLinkStaus=8
Aug 31 08:15:48 kernel: portsLinkStaus=8
Aug 31 08:15:52 kernel: portsLinkStaus=8
Aug 31 08:15:56 kernel: portsLinkStaus=8
Aug 31 08:16:00 kernel: portsLinkStaus=8
Aug 31 08:16:04 kernel: portsLinkStaus=8
Aug 31 08:16:08 kernel: portsLinkStaus=8
Aug 31 08:16:12 kernel: portsLinkStaus=8
Aug 31 08:16:16 kernel: portsLinkStaus=8
Aug 31 08:16:20 kernel: portsLinkStaus=8
Aug 31 08:16:24 kernel: portsLinkStaus=8
Aug 31 08:16:28 kernel: portsLinkStaus=8
Aug 31 08:16:32 kernel: portsLinkStaus=8
Aug 31 08:16:36 kernel: portsLinkStaus=8
Aug 31 08:16:40 kernel: portsLinkStaus=8
Aug 31 08:16:44 kernel: portsLinkStaus=8
Aug 31 08:16:48 kernel: portsLinkStaus=8
Aug 31 08:16:52 kernel: portsLinkStaus=8
Aug 31 08:16:56 kernel: portsLinkStaus=8
Aug 31 08:17:00 kernel: portsLinkStaus=8
Aug 31 08:17:04 kernel: portsLinkStaus=8
Aug 31 08:17:08 kernel: portsLinkStaus=8
Aug 31 08:17:12 kernel: portsLinkStaus=8
Aug 31 08:17:16 kernel: portsLinkStaus=8
Aug 31 08:17:20 kernel: portsLinkStaus=8
Aug 31 08:17:24 kernel: portsLinkStaus=8
Aug 31 08:17:28 kernel: portsLinkStaus=8
Aug 31 08:17:32 kernel: portsLinkStaus=8
Aug 31 08:17:36 kernel: portsLinkStaus=8
Aug 31 08:17:40 kernel: portsLinkStaus=8
Aug 31 08:17:44 kernel: portsLinkStaus=8
Aug 31 08:17:48 kernel: portsLinkStaus=8
Aug 31 08:17:52 kernel: portsLinkStaus=8
Aug 31 08:17:56 kernel: portsLinkStaus=8
Aug 31 08:18:00 kernel: portsLinkStaus=8
Aug 31 08:18:04 kernel: portsLinkStaus=8
Aug 31 08:18:08 kernel: portsLinkStaus=8
Aug 31 08:18:12 kernel: portsLinkStaus=8
Aug 31 08:18:16 kernel: portsLinkStaus=8
Aug 31 08:18:20 kernel: portsLinkStaus=8
Aug 31 08:18:24 kernel: portsLinkStaus=8
Aug 31 08:18:28 kernel: portsLinkStaus=8
Aug 31 08:18:32 kernel: portsLinkStaus=8
Aug 31 08:18:36 kernel: portsLinkStaus=8
Aug 31 08:18:40 kernel: portsLinkStaus=8
Aug 31 08:18:44 kernel: portsLinkStaus=8
Aug 31 08:18:48 kernel: portsLinkStaus=8
Aug 31 08:18:52 kernel: portsLinkStaus=8
Aug 31 08:18:56 kernel: portsLinkStaus=8
Aug 31 08:19:00 kernel: portsLinkStaus=8
Aug 31 08:19:04 kernel: portsLinkStaus=8
Aug 31 08:19:08 kernel: portsLinkStaus=8
Aug 31 08:19:12 kernel: portsLinkStaus=8
Aug 31 08:19:16 kernel: portsLinkStaus=8
Aug 31 08:19:20 kernel: portsLinkStaus=8
Aug 31 08:19:24 kernel: portsLinkStaus=8
Aug 31 08:19:28 kernel: portsLinkStaus=8
Aug 31 08:19:32 kernel: portsLinkStaus=8
Aug 31 08:19:36 kernel: portsLinkStaus=8
Aug 31 08:19:40 kernel: portsLinkStaus=8
Aug 31 08:19:44 kernel: portsLinkStaus=8
Aug 31 08:19:48 kernel: portsLinkStaus=8
Aug 31 08:19:52 kernel: portsLinkStaus=8
Aug 31 08:19:56 kernel: portsLinkStaus=8
Aug 31 08:20:00 kernel: portsLinkStaus=8
Aug 31 08:20:04 kernel: portsLinkStaus=8
Aug 31 08:20:08 kernel: portsLinkStaus=8
Aug 31 08:20:12 kernel: portsLinkStaus=8
Aug 31 08:20:16 kernel: portsLinkStaus=8
Aug 31 08:20:20 kernel: portsLinkStaus=8
Aug 31 08:20:24 kernel: portsLinkStaus=8
Aug 31 08:20:28 kernel: portsLinkStaus=8
Aug 31 08:20:32 kernel: portsLinkStaus=8
Aug 31 08:20:36 kernel: portsLinkStaus=8
Aug 31 08:20:40 kernel: portsLinkStaus=8
Aug 31 08:20:44 kernel: portsLinkStaus=8
Aug 31 08:20:48 kernel: portsLinkStaus=8
Aug 31 08:20:52 kernel: portsLinkStaus=8
Aug 31 08:20:56 kernel: portsLinkStaus=8
Aug 31 08:21:00 kernel: portsLinkStaus=8
Aug 31 08:21:04 kernel: portsLinkStaus=8
Aug 31 08:21:08 kernel: portsLinkStaus=8
Aug 31 08:21:12 kernel: portsLinkStaus=8
Aug 31 08:21:16 kernel: portsLinkStaus=8
Aug 31 08:21:20 kernel: portsLinkStaus=8
Aug 31 08:21:24 kernel: portsLinkStaus=8
Aug 31 08:21:28 kernel: portsLinkStaus=8
Aug 31 08:21:32 kernel: portsLinkStaus=8
Aug 31 08:21:36 kernel: portsLinkStaus=8
Aug 31 08:21:40 kernel: portsLinkStaus=8
Aug 31 08:21:42 rc_service: httpd 437:notify_rc start_sig_check
Aug 31 08:21:44 kernel: portsLinkStaus=8
Aug 31 08:21:48 kernel: portsLinkStaus=8
Aug 31 08:21:52 kernel: portsLinkStaus=8
Aug 31 08:21:56 kernel: portsLinkStaus=8
Aug 31 08:21:58 BWDPI: fun bitmap = 3
Aug 31 08:22:00 kernel: portsLinkStaus=8
Aug 31 08:22:04 kernel: portsLinkStaus=8
Aug 31 08:22:08 kernel: portsLinkStaus=8
Aug 31 08:22:12 kernel: portsLinkStaus=8
Aug 31 08:22:16 kernel: portsLinkStaus=8
Aug 31 08:22:18 syslog: WLCEVENTD wlceventd_proc_event(481): eth2: Disassoc 28:ED:6A:1E:08:39, status: 0, reason: Disassociated because sending station is leaving (or has left) BSS (8)
Aug 31 08:22:20 kernel: portsLinkStaus=8
Aug 31 08:22:24 kernel: portsLinkStaus=8
Aug 31 08:22:28 kernel: portsLinkStaus=8
Aug 31 08:22:32 kernel: portsLinkStaus=8
Aug 31 08:22:36 kernel: portsLinkStaus=8
Aug 31 08:22:40 kernel: portsLinkStaus=8
Aug 31 08:22:44 kernel: portsLinkStaus=8
Aug 31 08:22:48 kernel: portsLinkStaus=8
Aug 31 08:22:52 kernel: portsLinkStaus=8
Aug 31 08:22:56 kernel: portsLinkStaus=8
Aug 31 08:23:00 kernel: portsLinkStaus=8
Aug 31 08:23:04 kernel: portsLinkStaus=8
Aug 31 08:23:08 kernel: portsLinkStaus=8
Aug 31 08:23:12 kernel: portsLinkStaus=8
Aug 31 08:23:16 kernel: portsLinkStaus=8
Aug 31 08:23:20 kernel: portsLinkStaus=8
Aug 31 08:23:24 kernel: portsLinkStaus=8
Aug 31 08:23:28 kernel: portsLinkStaus=8
Aug 31 08:23:32 kernel: portsLinkStaus=8
Aug 31 08:23:36 kernel: portsLinkStaus=8
Aug 31 08:23:40 kernel: portsLinkStaus=8
Aug 31 08:23:44 kernel: portsLinkStaus=8
Aug 31 08:23:48 kernel: portsLinkStaus=8
Aug 31 08:23:52 kernel: portsLinkStaus=8
Aug 31 08:23:56 kernel: portsLinkStaus=8
Aug 31 08:24:00 kernel: portsLinkStaus=8
Aug 31 08:24:04 kernel: portsLinkStaus=8
Aug 31 08:24:08 kernel: portsLinkStaus=8
Aug 31 08:24:12 kernel: portsLinkStaus=8
Aug 31 08:24:16 kernel: portsLinkStaus=8
Aug 31 08:24:20 kernel: portsLinkStaus=8
Aug 31 08:24:24 kernel: portsLinkStaus=8
Aug 31 08:24:28 kernel: portsLinkStaus=8
Aug 31 08:24:32 kernel: portsLinkStaus=8
Aug 31 08:24:36 kernel: portsLinkStaus=8
Aug 31 08:24:40 kernel: portsLinkStaus=8
Aug 31 08:24:44 kernel: portsLinkStaus=8
Aug 31 08:24:48 kernel: portsLinkStaus=8
Aug 31 08:24:52 kernel: portsLinkStaus=8
Aug 31 08:24:56 kernel: portsLinkStaus=8
Aug 31 08:25:00 kernel: portsLinkStaus=8
Aug 31 08:25:04 kernel: portsLinkStaus=8
Aug 31 08:25:08 kernel: portsLinkStaus=8
Aug 31 08:25:12 kernel: portsLinkStaus=8
Aug 31 08:25:16 kernel: portsLinkStaus=8
Aug 31 08:25:20 kernel: portsLinkStaus=8
Aug 31 08:25:24 kernel: portsLinkStaus=8

RT-AC88U 发表于 2020-8-31 11:20:49

重启后日志syslog
Aug 31 08:25:24 kernel: portsLinkStaus=8
Aug 31 08:25:28 kernel: portsLinkStaus=8
Aug 31 08:25:32 kernel: portsLinkStaus=8
Aug 31 08:25:36 kernel: portsLinkStaus=8
Aug 31 08:25:40 kernel: portsLinkStaus=8
Aug 31 08:25:44 kernel: portsLinkStaus=8
Aug 31 08:25:48 kernel: portsLinkStaus=8
Aug 31 08:25:52 kernel: portsLinkStaus=8
Aug 31 08:25:56 kernel: portsLinkStaus=8
Aug 31 08:26:00 kernel: portsLinkStaus=8
Aug 31 08:26:03 syslog: WLCEVENTD wlceventd_proc_event(481): eth1: Disassoc 84:A1:34:5F:FB:0A, status: 0, reason: Disassociated because sending station is leaving (or has left) BSS (8)
Aug 31 08:26:04 kernel: portsLinkStaus=8
Aug 31 08:26:08 kernel: portsLinkStaus=8
Aug 31 08:26:12 kernel: portsLinkStaus=8
Aug 31 08:26:16 kernel: portsLinkStaus=8
Aug 31 08:26:20 kernel: portsLinkStaus=8
Aug 31 08:26:24 kernel: portsLinkStaus=8
Aug 31 08:26:28 kernel: portsLinkStaus=8
Aug 31 08:26:32 kernel: portsLinkStaus=8
Aug 31 08:26:36 kernel: portsLinkStaus=8
Aug 31 08:26:40 kernel: portsLinkStaus=8
Aug 31 08:26:40 syslog: WLCEVENTD wlceventd_proc_event(500): eth1: Auth 84:A1:34:5F:FB:0A, status: Successful (0)
Aug 31 08:26:40 syslog: WLCEVENTD wlceventd_proc_event(529): eth1: Assoc 84:A1:34:5F:FB:0A, status: Successful (0)
Aug 31 08:26:42 rc_service: httpd 437:notify_rc reboot
Aug 31 08:26:44 kernel: portsLinkStaus=8
Aug 31 08:26:45 iTunes: daemon is stoped
Aug 31 08:26:45 FTP Server: daemon is stoped
Aug 31 08:26:45 Samba Server: smb daemon is stoped
Aug 31 08:26:45 kernel: gro disabled
Aug 31 08:26:45 Timemachine: daemon is stoped
Aug 31 08:26:45 WEBDAV Server: daemon is stoped
Aug 31 08:26:46 WEBDAV Server: daemon is stoped
Aug 31 08:26:46 Mastiff: Got SIGTERM
Aug 31 08:26:46 Mastiff: Got SIGTERM
Aug 31 08:26:46 Mastiff: Got SIGTERM
Aug 31 08:26:47 iTunes: daemon is stoped
Aug 31 08:26:47 FTP Server: daemon is stoped
Aug 31 08:26:47 Samba Server: smb daemon is stoped
Aug 31 08:26:47 kernel: gro disabled
Aug 31 08:26:47 Timemachine: daemon is stoped
Aug 31 08:26:47 disk_monitor: Finish
Aug 31 08:26:47 miniupnpd: shutting down MiniUPnPd
Aug 31 08:26:49 ahs: ===Terminate ahs daemon===
Aug 31 08:26:49 nat: apply nat rules (/tmp/nat_rules_ppp0_eth0)
Aug 31 08:26:49 pppoe-relay: recv (receivePacket): Network is down
Aug 31 08:26:49 pppoe-relay: recv (receivePacket): Network is down
May5 13:05:09 kernel: klogd started: BusyBox v1.25.1 (2020-08-11 08:43:57 CST)
May5 13:05:09 kernel: Linux version 2.6.36.4brcmarm (root@asus) (gcc version 4.5.3 (Buildroot 2012.02) ) #1 SMP PREEMPT Tue Aug 11 08:49:06 CST 2020
May5 13:05:09 kernel: CPU: ARMv7 Processor revision 0 (ARMv7), cr=10c53c7f
May5 13:05:09 kernel: CPU: VIPT nonaliasing data cache, VIPT nonaliasing instruction cache
May5 13:05:09 kernel: Machine: Northstar Prototype
May5 13:05:09 kernel: Ignoring unrecognised tag 0x00000000
May5 13:05:09 kernel: Memory policy: ECC disabled, Data cache writealloc
May5 13:05:09 kernel: Built 1 zonelists in Zone order, mobility grouping on.Total pages: 130048
May5 13:05:09 kernel: Kernel command line: root=/dev/mtdblock2 console=ttyS0,115200 init=/sbin/preinit earlyprintk debug
May5 13:05:09 kernel: Memory: 514912k/514912k available, 9376k reserved, 0K highmem
May5 13:05:09 kernel: Virtual kernel memory layout:
May5 13:05:09 kernel:   vector: 0xffff0000 - 0xffff1000   (   4 kB)
May5 13:05:09 kernel:   fixmap: 0xfff00000 - 0xfffe0000   ( 896 kB)
May5 13:05:09 kernel:   DMA   : 0xf7e00000 - 0xffe00000   ( 128 MB)
May5 13:05:09 kernel:   vmalloc : 0xa0800000 - 0xf0000000   (1272 MB)
May5 13:05:09 kernel:   lowmem: 0x80000000 - 0xa0000000   ( 512 MB)
May5 13:05:09 kernel:   modules : 0x7f000000 - 0x80000000   (16 MB)
May5 13:05:09 kernel:       .init : 0x80008000 - 0x80050000   ( 288 kB)
May5 13:05:09 kernel:       .text : 0x80050000 - 0x8040c000   (3824 kB)
May5 13:05:09 kernel:       .data : 0x80426000 - 0x8044b2a0   ( 149 kB)
May5 13:05:09 kernel: External imprecise Data abort at addr=0x0, fsr=0x1c06, pc=0x8000f9d8 lr=0x8000f9cc ignored.
May5 13:05:09 kernel: Mount-cache hash table entries: 512
May5 13:05:09 kernel: CPU1: Booted secondary processor
May5 13:05:09 kernel: Found a Zentel/Esmt NAND flash:
May5 13:05:09 kernel: Total size:128MB
May5 13:05:09 kernel: Block size:128KB
May5 13:05:09 kernel: Page Size:   2048B
May5 13:05:09 kernel: OOB Size:    64B
May5 13:05:09 kernel: Sector size: 512B
May5 13:05:09 kernel: Spare size:16B
May5 13:05:09 kernel: ECC level:   8 (8-bit)
May5 13:05:09 kernel: Device ID: 0xc8 0xd1 0x80 0x95 0x42 0x7f
May5 13:05:09 kernel: ACP (Accelerator Coherence Port) enabled
May5 13:05:09 kernel: bio: create slab <bio-0> at 0
May5 13:05:09 kernel: PCI: no core
May5 13:05:09 kernel: PCI: no core
May5 13:05:09 kernel: PCI: Fixing up bus 0
May5 13:05:09 kernel: PCI: Fixing up bus 0
May5 13:05:09 kernel: PCI: Fixing up bus 1
May5 13:05:09 kernel: PCI: Fixing up bus 0
May5 13:05:09 kernel: PCI: Fixing up bus 1
May5 13:05:09 kernel: VFS: Disk quotas dquot_6.5.2
May5 13:05:09 kernel: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
May5 13:05:09 kernel: pflash: found no supported devices
May5 13:05:09 kernel: bcmsflash: found no supported devices
May5 13:05:09 kernel: Boot partition size = 524288(0x80000)
May5 13:05:09 kernel: lookup_nflash_rootfs_offset: offset = 0x200000
May5 13:05:09 kernel: nflash: squash filesystem with lzma found at block 30
May5 13:05:09 kernel: Creating 4 MTD partitions on "nflash":
May5 13:05:09 kernel: 0x000000000000-0x000000080000 : "boot"
May5 13:05:09 kernel: 0x000000080000-0x000000200000 : "nvram"
May5 13:05:09 kernel: 0x000000200000-0x000004000000 : "linux"
May5 13:05:09 kernel: 0x0000003c029c-0x000004000000 : "rootfs"
May5 13:05:09 kernel: === PPTP init ===
May5 13:05:09 kernel: Registering the dns_resolver key type
May5 13:05:09 kernel: Spare area=64 eccbytes 56, ecc bytes located at:
May5 13:05:09 kernel:2 3 4 5 6 7 8 9 10 11 12 13 14 15 18 19 20 21 22 23 24 25 26 27 28 29 30 31 34 35 36 37 38 39 40 41 42 43 44 45 46 47 50 51 52 53 54 55 56 57 58 59 60 61 62 63
May5 13:05:09 kernel: Available 7 bytes at (off,len):
May5 13:05:09 kernel: (1,1) (16,2) (32,2) (48,2) (0,0) (0,0) (0,0) (0,0)
May5 13:05:09 kernel: Options: NO_AUTOINCR,NO_READRDY,
May5 13:05:09 kernel: Creating 1 MTD partitions on "brcmnand":
May5 13:05:09 kernel: 0x000004000000-0x000008000000 : "brcmnand"
May5 13:05:09 kernel: VFS: Mounted root (squashfs filesystem) readonly on device 31:3.
May5 13:05:09 kernel: rtl8365mb: module license 'Proprietary' taints kernel.
May5 13:05:09 kernel: Disabling lock debugging due to kernel taint
May5 13:05:09 kernel: rtl8365mbrtl8365mb initialized(0)(retry:1)
May5 13:05:09 kernel: rtk port_phyEnableAll ok
May5 13:05:09 kernel: register rtl8365mb done (link down at first)
May5 13:05:09 kernel: et_module_init: passivemode set to 0x0
May5 13:05:09 kernel: et_module_init: txworkq set to 0x0
May5 13:05:09 kernel: et_module_init: et_txq_thresh set to 0xce4
May5 13:05:09 kernel: et_module_init: et_rxlazy_timeout set to 0x3e8
May5 13:05:09 kernel: et_module_init: et_rxlazy_framecnt set to 0x20
May5 13:05:09 kernel: et_module_init: et_rxlazy_dyn_thresh set to 0
May5 13:05:09 kernel: et0: bhdr_sz 0 bhdr_roff 0
May5 13:05:09 kernel: fwd0: Broadcom BCM47XX 10/100/1000 Mbps Ethernet Controller 7.14.164.303 (r666427)
May5 13:05:09 kernel: et1: bhdr_sz 0 bhdr_roff 0
May5 13:05:09 kernel: fwd1: Broadcom BCM47XX 10/100/1000 Mbps Ethernet Controller 7.14.164.303 (r666427)
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY0: EEE advertisement is disabled
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY1: EEE advertisement is disabled
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY2: EEE advertisement is disabled
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY3: EEE advertisement is disabled
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY4: EEE advertisement is disabled
May5 13:05:09 kernel: agg_attach: bhdr_enable 1
May5 13:05:09 kernel: et2: bhdr_sz 4 bhdr_roff 12
May5 13:05:09 kernel: et2: vlan1map 0xaf
May5 13:05:09 kernel: et2: vlan2map 0x10
May5 13:05:09 kernel: eth0: Broadcom BCM47XX 10/100/1000 Mbps Ethernet Controller 7.14.164.303 (r666427)
May5 13:05:09 kernel: dpsta_init: Jun 12 2019 19:06:52 msglevel 0x1
May5 13:05:09 kernel: PCI_PROBE:bus 1, slot 0,vendor 14E4, device 4365(good PCI location)
May5 13:05:09 kernel: PCI: Enabling device 0001:01:00.0 (0140 -> 0142)
May5 13:05:09 kernel: dhd_attach(): thread:dhd_watchdog_thread:83 started
May5 13:05:09 kernel: Dongle Host Driver, version 1.363.2 (r665954)
May5 13:05:09 kernel: Compiled in drivers/net/wireless/bcmdhd on Aug 11 2020 at 08:50:31
May5 13:05:09 kernel: Register interface MAC: b0:6e:bf:dc:8e:40
May5 13:05:09 kernel: PCI_PROBE:bus 1, slot 0,vendor 14E4, device 4365(good PCI location)
May5 13:05:09 kernel: PCI: Enabling device 0002:01:00.0 (0140 -> 0142)
May5 13:05:09 kernel: dhd_attach(): thread:dhd_watchdog_thread:87 started
May5 13:05:09 kernel: Dongle Host Driver, version 1.363.2 (r665954)
May5 13:05:09 kernel: Compiled in drivers/net/wireless/bcmdhd on Aug 11 2020 at 08:50:31
May5 13:05:09 kernel: Register interface MAC: b0:6e:bf:dc:8e:44
May5 13:05:09 kernel: from 80000000, local len(122)
May5 13:05:09 kernel: _ Reboot message ... _______________________________________________________
May5 13:05:09 kernel: <4>dhd_detach(): thread:dhd_watchdog_thread:87 t锞U猲ated OK
May5 13:05:09 kernel: <4>dhd_detach(): thread:dhd_watchdog_thread:83 terminated OK
May5 13:05:09 kernel: ____________________________________________________________________________
May5 13:05:10 nat: apply redirect rules
May5 13:05:13 kernel: rtk port_phyEnableAll (on) ok
May5 13:05:13 avahi-daemon: WARNING: No NSS support for mDNS detected, consider installing nss-mdns!
May5 13:05:13 RT-AC88U: start httpd:80
May5 13:05:14 disk monitor: be idle
May5 13:05:14 jffs2: valid logs(1)
May5 13:05:14 hour monitor: daemon is starting
May5 13:05:14 ERP: The model isn't under EU SKU!
May5 13:05:14 acsd: selected channel spec: 0x100b (11)
May5 13:05:14 acsd: Adjusted channel spec: 0x100b (11)
May5 13:05:14 acsd: selected channel spec: 0x100b (11)
May5 13:05:14 acsd: acs_set_chspec: 0x100b (11) for reason APCS_INIT
May5 13:05:14 avahi-daemon: Alias name "RT-AC88U" successfully established.
May5 13:05:14 Mastiff: init
May5 13:05:14 miniupnpd: version 1.9 started
May5 13:05:14 miniupnpd: HTTP listening on port 48747
May5 13:05:14 miniupnpd: Listening for NAT-PMP/PCP traffic on port 5351
May5 13:05:14 acsd: selected channel spec: 0xe09b (149/80)
May5 13:05:14 acsd: Adjusted channel spec: 0xe09b (149/80)
May5 13:05:14 acsd: selected channel spec: 0xe09b (149/80)
May5 13:05:14 acsd: acs_set_chspec: 0xe09b (149/80) for reason APCS_INIT
May5 13:05:15 lldpd: cannot get ethtool link information with GLINKSETTINGS (requires 4.9+): Operation not permitted
May5 13:05:15 lldpd: cannot get ethtool link information with GSET (requires 2.6.19+): Operation not permitted
May5 13:05:15 WAN Connection: Fail to connect with some issues.
May5 13:05:17 kernel: portsLinkStaus=0
May5 13:05:17 syslog: module ax88179_178a not found in modules.dep
May5 13:05:18 wan: mac clone: ==
May5 13:05:18 pppd: pppd 2.4.7 started by Mr-Zheng, uid 0
May5 13:05:18 pppoe-relay: PADO packet from fc:48:ef:c9:ae:eb on interface eth0 does not have Relay-Session-Id tag
May5 13:05:18 pppd: Connected to fc:48:ef:c9:ae:eb via interface eth0
May5 13:05:18 pppd: Connect: ppp0 <--> eth0
May5 13:05:18 pppoe-relay: PADS packet from fc:48:ef:c9:ae:eb on interface eth0 does not have Relay-Session-Id tag
May5 13:05:19 syslog: WLCEVENTD wlceventd_proc_event(500): eth1: Auth 66:09:80:12:63:9A, status: Successful (0)
May5 13:05:19 syslog: WLCEVENTD wlceventd_proc_event(529): eth1: Assoc 66:09:80:12:63:9A, status: Successful (0)
May5 13:05:20 nat: apply nat rules (/tmp/nat_rules__eth0)
May5 13:05:21 httpd: Succeed to init SSL certificate...80
May5 13:05:21 kernel: nf_conntrack_rtsp v0.6.21 loading
May5 13:05:21 kernel: nf_nat_rtsp v0.6.21 loading
May5 13:05:21 miniupnpd: SendNATPMPPublicAddressChangeNotification: cannot get public IP address, stopping
May5 13:05:21 dhcp client: bound 192.168.1.2/255.255.255.0 via 192.168.1.1 for 259200 seconds.
May5 13:05:21 pppd: PAP authentication succeeded
May5 13:05:21 pppd: peer from calling number FC:48:EF:C9:AE:EB authorized
May5 13:05:21 pppd: localIP address 27.216.87.61
May5 13:05:21 pppd: remote IP address 27.216.84.1
May5 13:05:21 pppd: primary   DNS address 202.102.154.3
May5 13:05:21 pppd: secondary DNS address 202.102.152.3
May5 13:05:21 kernel: portsLinkStaus=8
May5 13:05:22 nat: apply nat rules (/tmp/nat_rules_ppp0_eth0)
May5 13:05:22 miniupnpd: SendNATPMPPublicAddressChangeNotification: cannot get public IP address, stopping
May5 13:05:22 wan: finish adding multi routes
May5 13:05:22 miniupnpd: shutting down MiniUPnPd
May5 13:05:22 miniupnpd: version 1.9 started
May5 13:05:22 miniupnpd: HTTP listening on port 53055
May5 13:05:22 miniupnpd: Listening for NAT-PMP/PCP traffic on port 5351
May5 13:05:25 WAN Connection: WAN was restored.
May5 13:05:25 kernel: portsLinkStaus=8
May5 13:05:26 kernel: xhci_hcd 0000:00:0c.0: Failed to enable MSI-X
May5 13:05:26 kernel: xhci_hcd 0000:00:0c.0: failed to allocate MSI entry
May5 13:05:26 kernel: usb usb1: No SuperSpeed endpoint companion for config 1interface 0 altsetting 0 ep 129: using minimum values
May5 13:05:26 syslog: module ledtrig-usbdev not found in modules.dep
May5 13:05:26 syslog: module leds-usb not found in modules.dep
May5 13:05:26 kernel: SCSI subsystem initialized
May5 13:05:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.248.160.193 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=31775 PROTO=TCP SPT=50792 DPT=6069 SEQ=1827945623 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
May5 13:05:27 start_ddns: update WWW.ASUS.COM dyndns, wan_unit 0
May5 13:05:27 ddns update: ez-ipupdate: starting...
May5 13:05:27 ddns update: asus_private() interface =ppp0
May5 13:05:27 ddns update: g_asus_ddns_mode == 2
May5 13:05:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50285 LEN=18
May5 13:05:28 ddns update: connected to nwsrv-ns1.asus.com (52.250.42.40) on port 443.
May5 13:05:28 ddns update: Asus update entry:: return: HTTP/1.1 200 OK^M Date: Mon, 31 Aug 2020 00:28:54 GMT^M Server: Apache/2.4.29 (Ubuntu)^M Content-Length: 0^M Connection: close^M Content-Type: text/html; charset=UTF-8^M ^M
May5 13:05:28 ddns update: retval= 0, ddns_return_code (,200)
May5 13:05:28 ddns update: asusddns_update: 0
May5 13:05:31 ntp: start NTP update
May5 13:05:31 ddns: ddns update ok
May5 13:05:31 kernel: portsLinkStaus=8
Aug 31 08:28:57 ddns update: exit_main
Aug 31 08:28:57 rc_service: ntp 753:notify_rc restart_diskmon
Aug 31 08:28:57 disk_monitor: Finish
Aug 31 08:28:59 disk monitor: be idle
Aug 31 08:28:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=104.194.9.171 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=52463 PROTO=TCP SPT=55148 DPT=63241 SEQ=1728736475 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:28:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.58.119.87 DST=27.216.87.61 LEN=71 TOS=0x00 PREC=0x00 TTL=44 ID=31572 DF PROTO=TCP SPT=443 DPT=49253 SEQ=2949779867 ACK=2615836526 WINDOW=33 RES=0x00 ACK PSH URGP=0
Aug 31 08:29:01 kernel: portsLinkStaus=8
Aug 31 08:29:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59215 LEN=18
Aug 31 08:29:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.153.199.187 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=229 ID=24751 PROTO=TCP SPT=8080 DPT=1460 SEQ=2054828582 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:05 kernel: portsLinkStaus=8
Aug 31 08:29:09 kernel: portsLinkStaus=8
Aug 31 08:29:11 watchdog: start ddns.
Aug 31 08:29:11 rc_service: watchdog 444:notify_rc restart_ddns
Aug 31 08:29:11 start_ddns: update WWW.ASUS.COM dyndns, wan_unit 0
Aug 31 08:29:12 ddns update: ez-ipupdate: starting...
Aug 31 08:29:12 ddns update: asus_private() interface =ppp0
Aug 31 08:29:12 ddns update: g_asus_ddns_mode == 2
Aug 31 08:29:12 kernel: SHN Release Version: 2.0.1 d32a874
Aug 31 08:29:12 kernel: UDB Core Version: 0.2.18 r3508378
Aug 31 08:29:13 kernel: sizeof forward pkt param = 192
Aug 31 08:29:13 BWDPI: fun bitmap = 3
Aug 31 08:29:13 ddns update: connected to nwsrv-ns1.asus.com (52.250.42.40) on port 443.
Aug 31 08:29:13 kernel: portsLinkStaus=8
Aug 31 08:29:13 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=55413 LEN=18
Aug 31 08:29:13 ddns update: Asus update entry:: return: HTTP/1.1 200 OK^M Date: Mon, 31 Aug 2020 00:29:13 GMT^M Server: Apache/2.4.29 (Ubuntu)^M Content-Length: 0^M Connection: close^M Content-Type: text/html; charset=UTF-8^M ^M
Aug 31 08:29:13 ddns update: retval= 0, ddns_return_code (,200)
Aug 31 08:29:13 ddns update: asusddns_update: 0
Aug 31 08:29:15 ddns: ddns update ok
Aug 31 08:29:15 ddns update: exit_main
Aug 31 08:29:16 nat: apply nat rules (/tmp/nat_rules_ppp0_eth0)
Aug 31 08:29:17 kernel: HTB: quantum of class 10001 is big. Consider r2q change.
Aug 31 08:29:17 kernel: HTB: quantum of class 20001 is big. Consider r2q change.
Aug 31 08:29:17 kernel: HTB: quantum of class 10009 is big. Consider r2q change.
Aug 31 08:29:17 kernel: HTB: quantum of class 20009 is big. Consider r2q change.
Aug 31 08:29:17 kernel: portsLinkStaus=8
Aug 31 08:29:21 kernel: portsLinkStaus=8
Aug 31 08:29:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=56856 LEN=18
Aug 31 08:29:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=80.82.70.217 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=57748 PROTO=TCP SPT=48761 DPT=33893 SEQ=4217320140 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:25 kernel: portsLinkStaus=8
Aug 31 08:29:25 crond: time disparity of 1222284 minutes detected
Aug 31 08:29:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.153.199.185 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=229 ID=23971 PROTO=TCP SPT=8080 DPT=741 SEQ=506988667 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:29 kernel: portsLinkStaus=8
Aug 31 08:29:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.153 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=24741 PROTO=TCP SPT=41581 DPT=6656 SEQ=3310955928 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:33 kernel: portsLinkStaus=8
Aug 31 08:29:33 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=58931 LEN=18
Aug 31 08:29:37 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.45.95 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=58 ID=12474 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:29:37 kernel: portsLinkStaus=8
Aug 31 08:29:41 kernel: portsLinkStaus=8
Aug 31 08:29:42 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=65018 LEN=18
Aug 31 08:29:43 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=54900 LEN=18
Aug 31 08:29:43 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=54901 LEN=18
Aug 31 08:29:45 kernel: portsLinkStaus=8
Aug 31 08:29:49 kernel: portsLinkStaus=8
Aug 31 08:29:51 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.61 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=8000 DPT=12345 LEN=28
Aug 31 08:29:52 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=49423 LEN=18
Aug 31 08:29:53 kernel: portsLinkStaus=8
Aug 31 08:29:53 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59127 LEN=18
Aug 31 08:29:53 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59128 LEN=18
Aug 31 08:29:54 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.174 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=39367 PROTO=TCP SPT=54212 DPT=10861 SEQ=1465115799 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:57 kernel: portsLinkStaus=8
Aug 31 08:30:01 rc_service: service 1504:notify_rc restart_letsencrypt
Aug 31 08:30:01 kernel: portsLinkStaus=8
Aug 31 08:30:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=62183 LEN=18
Aug 31 08:30:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=65027 LEN=18
Aug 31 08:30:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=65028 LEN=18
Aug 31 08:30:05 kernel: portsLinkStaus=8
Aug 31 08:30:08 kernel: DROP IN=ppp0 OUT= MAC= SRC=213.74.115.211 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=232 ID=43298 PROTO=TCP SPT=56354 DPT=10069 SEQ=759748938 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:09 kernel: portsLinkStaus=8
Aug 31 08:30:14 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=51976 LEN=18
Aug 31 08:30:14 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=49471 LEN=18
Aug 31 08:30:14 kernel: portsLinkStaus=8
Aug 31 08:30:14 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.174 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=62802 PROTO=TCP SPT=54212 DPT=10196 SEQ=1881245115 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:18 kernel: portsLinkStaus=8
Aug 31 08:30:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=180.182.245.90 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=41014 PROTO=TCP SPT=32593 DPT=9527 SEQ=467162941 ACK=0 WINDOW=19981 RES=0x00 SYN URGP=0
Aug 31 08:30:22 kernel: portsLinkStaus=8
Aug 31 08:30:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.100 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=26499 PROTO=TCP SPT=54257 DPT=14528 SEQ=2022836350 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59517 LEN=18
Aug 31 08:30:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=55614 LEN=18
Aug 31 08:30:26 kernel: portsLinkStaus=8
Aug 31 08:30:30 kernel: portsLinkStaus=8
Aug 31 08:30:33 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=60335 LEN=18
Aug 31 08:30:34 kernel: portsLinkStaus=8
Aug 31 08:30:34 ahs: Update ahs JSON file.
Aug 31 08:30:36 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.18.195.38 DST=27.216.87.61 LEN=86 TOS=0x00 PREC=0x00 TTL=49 ID=57322 DF PROTO=TCP SPT=443 DPT=33925 SEQ=3454233900 ACK=503669196 WINDOW=63 RES=0x00 ACK PSH URGP=0
Aug 31 08:30:36 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.18.195.38 DST=27.216.87.61 LEN=71 TOS=0x00 PREC=0x00 TTL=49 ID=57323 DF PROTO=TCP SPT=443 DPT=33925 SEQ=3454233946 ACK=503669196 WINDOW=63 RES=0x00 ACK PSH URGP=0
Aug 31 08:30:37 kernel: DROP IN=ppp0 OUT= MAC= SRC=172.104.242.173 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=23984 PROTO=TCP SPT=58620 DPT=2375 SEQ=2860516298 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:38 kernel: portsLinkStaus=8
Aug 31 08:30:39 hour monitor: ntp sync fail, will retry after 120 sec
Aug 31 08:30:40 kernel: DROP IN=ppp0 OUT= MAC= SRC=103.86.134.194 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=58659 PROTO=TCP SPT=44977 DPT=21229 SEQ=498655475 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:42 kernel: portsLinkStaus=8
Aug 31 08:30:42 WATCHDOG: periodic_check AM 4:13
Aug 31 08:30:44 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64551 LEN=18
Aug 31 08:30:45 WATCHDOG: retrieve firmware information
Aug 31 08:30:45 WATCHDOG: user in use
Aug 31 08:30:48 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.217.1.245 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=116 ID=3857 PROTO=UDP SPT=36354 DPT=5351 LEN=20
Aug 31 08:30:50 kernel: DROP IN=ppp0 OUT= MAC= SRC=192.35.168.234 DST=27.216.87.61 LEN=44 TOS=0x00 PREC=0x00 TTL=37 ID=7018 PROTO=TCP SPT=58329 DPT=9056 SEQ=3887153915 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405B4)
Aug 31 08:30:50 kernel: portsLinkStaus=8
Aug 31 08:30:52 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.248.160.193 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=23375 PROTO=TCP SPT=50792 DPT=3311 SEQ=3442671773 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:54 kernel: portsLinkStaus=8
Aug 31 08:30:54 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=60075 LEN=18
Aug 31 08:30:55 kernel: DROP IN=ppp0 OUT= MAC= SRC=45.129.33.23 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=54279 PROTO=TCP SPT=53773 DPT=3395 SEQ=3272380025 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=210.44.14.72 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=46116 PROTO=TCP SPT=43394 DPT=1433 SEQ=4042712704 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:58 kernel: portsLinkStaus=8
Aug 31 08:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.167.189.22 DST=27.216.87.61 LEN=98 TOS=0x00 PREC=0x00 TTL=57 ID=9985 DF PROTO=TCP SPT=443 DPT=36380 SEQ=3781829663 ACK=2993544412 WINDOW=31 RES=0x00 ACK PSH URGP=0 OPT (0101080A506D10BE0098AAFF)
Aug 31 08:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.167.189.22 DST=27.216.87.61 LEN=83 TOS=0x00 PREC=0x00 TTL=57 ID=9986 DF PROTO=TCP SPT=443 DPT=36380 SEQ=3781829709 ACK=2993544412 WINDOW=31 RES=0x00 ACK PSH URGP=0 OPT (0101080A506D10BE0098AAFF)
Aug 31 08:31:02 kernel: portsLinkStaus=8
Aug 31 08:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=63337 LEN=18
Aug 31 08:31:06 kernel: portsLinkStaus=8
Aug 31 08:31:09 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.217.247.12 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=61 ID=45692 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:31:10 kernel: portsLinkStaus=8
Aug 31 08:31:14 kernel: portsLinkStaus=8
Aug 31 08:31:14 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=58489 LEN=18
Aug 31 08:31:16 WATCHDOG: retrieve firmware information
Aug 31 08:31:16 WATCHDOG: user in use
Aug 31 08:31:18 kernel: portsLinkStaus=8
Aug 31 08:31:22 kernel: portsLinkStaus=8
Aug 31 08:31:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=52801 LEN=18
Aug 31 08:31:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.174 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=58942 PROTO=TCP SPT=54212 DPT=10233 SEQ=3556284154 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:26 kernel: portsLinkStaus=8
Aug 31 08:31:30 kernel: portsLinkStaus=8
Aug 31 08:31:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.156.73.60 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=21664 PROTO=TCP SPT=48667 DPT=5589 SEQ=1610683976 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=94.102.53.10 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=16862 PROTO=TCP SPT=57448 DPT=3312 SEQ=1729174035 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:34 kernel: portsLinkStaus=8
Aug 31 08:31:34 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59399 LEN=18
Aug 31 08:31:35 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.248.160.193 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=25698 PROTO=TCP SPT=50792 DPT=8070 SEQ=1014836441 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:38 kernel: portsLinkStaus=8
Aug 31 08:31:42 kernel: portsLinkStaus=8
Aug 31 08:31:44 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=51064 LEN=18
Aug 31 08:31:44 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=57485 LEN=18
Aug 31 08:31:44 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=57486 LEN=18
Aug 31 08:31:46 kernel: portsLinkStaus=8
Aug 31 08:31:46 WATCHDOG: retrieve firmware information
Aug 31 08:31:46 WATCHDOG: user in use
Aug 31 08:31:50 kernel: portsLinkStaus=8
Aug 31 08:31:51 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.61 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=8000 DPT=12345 LEN=28
Aug 31 08:31:54 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=58536 LEN=18
Aug 31 08:31:54 kernel: portsLinkStaus=8
Aug 31 08:31:55 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=54883 LEN=18
Aug 31 08:31:55 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=54884 LEN=18
Aug 31 08:31:55 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.229.221 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=15433 PROTO=TCP SPT=48456 DPT=14006 SEQ=2545376706 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:58 kernel: portsLinkStaus=8
Aug 31 08:32:02 syslog: WLCEVENTD wlceventd_proc_event(500): eth2: Auth 7C:1D:D9:77:74:89, status: Successful (0)
Aug 31 08:32:02 syslog: WLCEVENTD wlceventd_proc_event(529): eth2: Assoc 7C:1D:D9:77:74:89, status: Successful (0)
Aug 31 08:32:02 kernel: portsLinkStaus=8
Aug 31 08:32:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=52684 LEN=18
Aug 31 08:32:05 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=63479 LEN=18
Aug 31 08:32:05 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=63480 LEN=18
Aug 31 08:32:06 kernel: portsLinkStaus=8
Aug 31 08:32:10 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.229.38 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=14982 PROTO=TCP SPT=41588 DPT=11229 SEQ=1638418022 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:10 kernel: portsLinkStaus=8
Aug 31 08:32:14 kernel: portsLinkStaus=8
Aug 31 08:32:15 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=57210 LEN=18
Aug 31 08:32:15 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=60183 LEN=18
Aug 31 08:32:18 kernel: portsLinkStaus=8
Aug 31 08:32:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=45.129.33.152 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=26212 PROTO=TCP SPT=59462 DPT=20814 SEQ=3055050775 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=122.51.119.18 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=891 PROTO=TCP SPT=44735 DPT=24213 SEQ=1266879187 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64492 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64495 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64493 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=53016 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64494 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64496 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64507 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64497 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64503 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64499 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64502 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64501 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64498 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64500 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64508 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64505 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64504 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64506 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64509 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.220.65.54 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=59 ID=7582 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64511 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64510 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64512 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64514 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64513 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64517 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64516 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64518 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64515 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64519 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64521 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64522 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64520 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64538 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64529 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64548 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64547 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64551 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64553 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64535 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64545 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64540 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64531 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64523 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64541 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64532 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64554 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64528 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64530 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64534 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64537 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64527 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64536 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64542 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64525 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64546 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64555 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64524 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64556 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64539 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64544 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64533 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64543 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64550 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64526 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64552 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64549 LEN=18
Aug 31 08:32:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.100 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=47958 PROTO=TCP SPT=54257 DPT=14419 SEQ=3714634808 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=45.129.33.151 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=25919 PROTO=TCP SPT=59372 DPT=20146 SEQ=4071128240 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:22 kernel: portsLinkStaus=8
Aug 31 08:32:26 kernel: portsLinkStaus=8
Aug 31 08:32:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=92.63.197.71 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=15211 PROTO=TCP SPT=56910 DPT=6060 SEQ=985103354 ACK=0 WINDOW=1024 RES=0x00 portsLinkStaus=8
Aug 31 08:32:30 kernel: SYN URGP=0
Aug 31 08:32:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.114.210 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=59 ID=16316 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:32:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=45.129.33.3 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=8025 PROTO=TCP SPT=43484 DPT=41978 SEQ=1117252510 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:34 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.248.160.150 DST=27.216.87.61 LEN=57 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=UDP SPT=47567 DPT=57559 LEN=37
Aug 31 08:32:34 kernel: portsLinkStaus=8
Aug 31 08:32:35 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.157 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=691 PROTO=TCP SPT=41598 DPT=1260 SEQ=1056133474 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:37 kernel: DROP IN=ppp0 OUT= MAC= SRC=162.142.125.6 DST=27.216.87.61 LEN=44 TOS=0x00 PREC=0x00 TTL=37 ID=59808 PROTO=TCP SPT=26737 DPT=591 SEQ=2360584644 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405B4)
Aug 31 08:32:38 kernel: portsLinkStaus=8
Aug 31 08:32:42 kernel: portsLinkStaus=8
Aug 31 08:32:43 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=15197 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:43 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:45 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=16036 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:45 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:46 kernel: portsLinkStaus=8
Aug 31 08:32:46 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=16925 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:46 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:48 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=125 TOS=0x00 PREC=0x00 TTL=51 ID=17852 DF PROTO=UDP SPT=8841 DPT=7896 LEN=105
Aug 31 08:32:48 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=125 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=105
Aug 31 08:32:49 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=125 TOS=0x00 PREC=0x00 TTL=51 ID=18682 DF PROTO=UDP SPT=8841 DPT=7896 LEN=105
Aug 31 08:32:49 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=125 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=105
Aug 31 08:32:53 kernel: portsLinkStaus=8
Aug 31 08:32:53 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.46.2 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=58 ID=64464 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:32:57 kernel: portsLinkStaus=8
Aug 31 08:32:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.153 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=14003 PROTO=TCP SPT=41581 DPT=5246 SEQ=2912450032 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.47.181 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=58 ID=28509 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:33:01 kernel: portsLinkStaus=8
Aug 31 08:33:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.13.177.221 DST=27.216.87.61 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=47757 DF PROTO=TCP SPT=43058 DPT=6379 SEQ=1537400345 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405B40402080A7F2B64940000000001030307)
Aug 31 08:33:05 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.156.73.60 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=45754 PROTO=TCP SPT=48667 DPT=5555 SEQ=1965748276 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:33:05 kernel: DROP IN=ppp0 OUT= MAC= SRC=162.243.130.70 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=52852 DPT=53404 SEQ=712711252 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0
Aug 31 08:33:05 kernel: portsLinkStaus=8
Aug 31 08:33:09 kernel: portsLinkStaus=8
Aug 31 08:33:10 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.47.79 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=58 ID=64480 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:33:13 kernel: portsLinkStaus=8
Aug 31 08:33:16 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.98.82.164 DST=27.216.87.61 LEN=85 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8002 DPT=49670 LEN=65
Aug 31 08:33:16 kernel: DROP IN=ppp0 OUT= MAC= SRC=85.214.137.131 DST=27.216.87.61 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=58891 DF PROTO=UDP SPT=6969 DPT=53306 LEN=24
Aug 31 08:33:17 kernel: portsLinkStaus=8
Aug 31 08:33:17 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50237 LEN=18
Aug 31 08:33:17 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50247 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50246 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50242 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50240 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50235 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50239 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50238 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50236 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50248 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50241 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50245 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50244 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50243 LEN=18
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=10461 PROTO=UDP SPT=1126 DPT=12345 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=10462 PROTO=UDP SPT=1126 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=10463 PROTO=UDP SPT=1126 DPT=0 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.197.248.1 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=1749 PROTO=UDP SPT=3869 DPT=0 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.197.248.1 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=1747 PROTO=UDP SPT=3869 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.197.248.1 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=1748 PROTO=UDP SPT=3869 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=210.12.31.50 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=20649 PROTO=UDP SPT=8755 DPT=0 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=210.12.31.50 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=20647 PROTO=UDP SPT=50815 DPT=12345 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=210.12.31.50 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=20648 PROTO=UDP SPT=50815 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.79.136 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=25393 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.79.136 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=25394 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.1.138.42 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=26504 PROTO=UDP SPT=17121 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.1.138.42 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=26505 PROTO=UDP SPT=17121 DPT=12345 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.198.48.149 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=11619 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.1.138.42 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=26506 PROTO=UDP SPT=17121 DPT=0 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.186.48.19 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=63789 PROTO=UDP SPT=28984 DPT=0 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.198.48.149 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=11620 DF PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.216.93.247 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=22153 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.198.48.149 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=11621 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.186.48.19 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=63787 PROTO=UDP SPT=28984 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.79.136 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=25395 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.186.48.19 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=63788 PROTO=UDP SPT=28984 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.181.76.102 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=48130 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.216.93.247 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=22154 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.216.93.247 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=22155 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.246.141.112 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=32953 PROTO=UDP SPT=11866 DPT=0 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.246.143.97 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=32951 PROTO=UDP SPT=56722 DPT=12345 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.246.143.97 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=32952 PROTO=UDP SPT=56722 DPT=12345 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.139.225 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=8780 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.139.225 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=8781 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.130.127.53 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=10057 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.130.127.53 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=10058 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.130.127.53 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=10059 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.139.225 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=8782 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.64.62.184 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=5512 PROTO=UDP SPT=16098 DPT=12345 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.64.62.184 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=5513 PROTO=UDP SPT=16098 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.64.62.184 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=5514 PROTO=UDP SPT=16098 DPT=0 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.209.9.71 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=8572 PROTO=UDP SPT=9659 DPT=12345 LEN=49
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.10.133 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=37961 PROTO=UDP SPT=54321 DPT=12345 LEN=47
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.10.133 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=37962 PROTO=UDP SPT=54321 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=38284 PROTO=UDP SPT=12956 DPT=12345 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=38286 PROTO=UDP SPT=12956 DPT=0 LEN=46
Aug 31 08:33:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=38285 PROTO=UDP SPT=12956 DPT=12345 LEN=48
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=58 ID=35377 PROTO=UDP SPT=1337 DPT=12345 LEN=46
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=58 ID=35378 PROTO=UDP SPT=1337 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.209.9.71 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=8573 PROTO=UDP SPT=9659 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.10.133 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=37963 PROTO=UDP SPT=54321 DPT=0 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.209.9.71 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=8574 PROTO=UDP SPT=9659 DPT=0 LEN=46
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.185.2.249 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=18132 PROTO=UDP SPT=27938 DPT=12345 LEN=48
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.185.2.249 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=18133 PROTO=UDP SPT=27938 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.129.37.193 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=13138 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.129.37.193 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=13139 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.131.211.13 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=28840 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.131.211.13 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=28838 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.131.211.13 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=28839 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=58 ID=35379 PROTO=UDP SPT=1337 DPT=0 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=223.167.32.92 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=60163 PROTO=UDP SPT=40418 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=223.167.32.92 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=60164 PROTO=UDP SPT=40418 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.185.2.249 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=18134 PROTO=UDP SPT=27938 DPT=0 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.129.37.193 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=13140 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=202.110.217.226 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=30342 PROTO=UDP SPT=1025 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=202.110.217.226 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=30343 PROTO=UDP SPT=1025 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=223.167.32.92 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=60165 PROTO=UDP SPT=40418 DPT=0 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=110.52.40.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=12071 PROTO=UDP SPT=39308 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=110.52.40.188 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=12072 PROTO=UDP SPT=39308 DPT=12345 LEN=48
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.65.8.23 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=15847 PROTO=UDP SPT=17312 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.65.8.23 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=15848 PROTO=UDP SPT=17312 DPT=12345 LEN=46
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.65.8.23 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=15849 PROTO=UDP SPT=17312 DPT=0 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.192.164.131 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=30891 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=110.52.40.188 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=12073 PROTO=UDP SPT=39308 DPT=0 LEN=46
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.192.164.131 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=30892 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=110.52.110.228 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=32003 PROTO=UDP SPT=35742 DPT=0 LEN=46
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=110.52.110.228 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=32001 PROTO=UDP SPT=35742 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=110.52.110.228 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=32002 PROTO=UDP SPT=35742 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=220.197.195.70 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=13144 PROTO=UDP SPT=18096 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=220.197.195.70 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=13145 PROTO=UDP SPT=18096 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=220.197.195.70 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=13146 PROTO=UDP SPT=18096 DPT=0 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.48.222.5 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=11626 PROTO=UDP SPT=11265 DPT=0 LEN=48
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.48.222.5 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=11624 PROTO=UDP SPT=11265 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=42.48.222.5 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=11625 PROTO=UDP SPT=11265 DPT=12345 LEN=46
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=175.42.104.203 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=192 PROTO=UDP SPT=58269 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=175.42.104.203 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=193 PROTO=UDP SPT=58269 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=175.43.80.195 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=230 PROTO=UDP SPT=13173 DPT=0 LEN=46
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=175.43.80.195 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=228 PROTO=UDP SPT=13173 DPT=12345 LEN=48
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=175.43.80.195 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=229 PROTO=UDP SPT=13173 DPT=12345 LEN=46
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.216.217.227 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=60 ID=3169 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.216.217.227 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=58 ID=3170 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.216.217.227 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=60 ID=3171 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=116.177.12.136 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=104 ID=14691 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=116.177.12.136 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=14692 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=116.177.12.136 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=104 ID=14693 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=117.94.160.216 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=117 ID=5829 PROTO=UDP SPT=3005 DPT=15000 LEN=28
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.59.90.13 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=27920 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.59.90.13 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=27921 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.59.90.13 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=27922 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.36.3.175 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=116 ID=15971 PROTO=UDP SPT=20138 DPT=15000 LEN=28
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=10559 PROTO=UDP SPT=1126 DPT=12345 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=10560 PROTO=UDP SPT=1126 DPT=12345 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=10561 PROTO=UDP SPT=1126 DPT=0 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.1.138.42 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=26528 PROTO=UDP SPT=17121 DPT=0 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.139.225 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=9215 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=38290 PROTO=UDP SPT=12956 DPT=12345 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=38291 PROTO=UDP SPT=12956 DPT=12345 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=38292 PROTO=UDP SPT=12956 DPT=0 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.216.93.247 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=22162 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.209.9.71 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=8581 PROTO=UDP SPT=9659 DPT=0 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.181.76.102 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=48136 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=202.110.217.226 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=31480 PROTO=UDP SPT=1025 DPT=12345 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=202.110.217.226 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=31481 PROTO=UDP SPT=1025 DPT=12345 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.129.37.193 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=13153 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.130.127.53 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=10066 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.216.217.227 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=58 ID=3178 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.10.133 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=37970 PROTO=UDP SPT=54321 DPT=0 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=58 ID=35383 PROTO=UDP SPT=1337 DPT=12345 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=58 ID=35384 PROTO=UDP SPT=1337 DPT=12345 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=58 ID=35385 PROTO=UDP SPT=1337 DPT=0 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.185.2.249 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=18870 PROTO=UDP SPT=27938 DPT=0 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.192.164.131 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=30905 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.129.37.193 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=13156 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.192.164.131 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=30909 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=101.80.156.109 DST=27.216.87.61 portsLinkStaus=8
Aug 31 08:33:21 kernel: LEN=131 TOS=0x00 PREC=0x00 TTL=118 ID=53272 PROTO=UDP SPT=8493 DPT=15000 LEN=111
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=101.80.156.109 DST=27.216.87.61 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=53274 DF PROTO=TCP SPT=11434 DPT=15000 SEQ=743672123 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405780103030801010402)
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=195.54.161.225 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=61878 PROTO=TCP SPT=54296 DPT=15348 SEQ=2067963263 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.131.211.13 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=28844 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.131.211.13 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=28847 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.98.82.164 DST=27.216.87.61 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8002 DPT=49670 LEN=64
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.198.1.131 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=4859 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.198.1.131 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=4860 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.198.1.131 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=4861 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.217.104.54 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=36192 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.217.104.54 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=36193 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=28627 PROTO=UDP SPT=26977 DPT=12345 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=28640 PROTO=UDP SPT=26977 DPT=12345 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=28628 PROTO=UDP SPT=26977 DPT=12345 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.129.122.230 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=41797 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.129.122.230 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=41798 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=28629 PROTO=UDP SPT=26977 DPT=0 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=28630 PROTO=UDP SPT=26977 DPT=12345 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=28631 PROTO=UDP SPT=26977 DPT=12345 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.129.122.230 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=41799 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.123.97.228 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=11261 PROTO=UDP SPT=31039 DPT=12345 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.123.97.228 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=11262 PROTO=UDP SPT=31039 DPT=12345 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.123.97.228 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=11263 PROTO=UDP SPT=31039 DPT=12345 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.197.255.253 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=35674 PROTO=UDP SPT=2419 DPT=12345 LEN=48
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.197.255.253 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=35675 PROTO=UDP SPT=2419 DPT=12345 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=21486 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.197.255.253 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=35676 PROTO=UDP SPT=2419 DPT=0 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=21487 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=21488 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21489 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21490 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=21492 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=21491 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=21493 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=21494 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=21495 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=21496 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21497 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=21498 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=21499 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21501 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21500 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21502 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=21504 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=21503 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21505 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21507 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=21508 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=21506 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21510 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21511 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=21509 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=21513 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21512 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=21514 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.216.153.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=21515 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2966 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=2967 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=2984 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=2985 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=2987 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2988 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2990 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2991 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=2993 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=2994 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=2996 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2968 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2997 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=2969 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=2970 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=28633 PROTO=UDP SPT=26977 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=28634 PROTO=UDP SPT=26977 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=28636 PROTO=UDP SPT=26977 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=28637 PROTO=UDP SPT=26977 DPT=12345 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=28632 PROTO=UDP SPT=26977 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=28635 PROTO=UDP SPT=26977 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=28639 PROTO=UDP SPT=26977 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=28638 PROTO=UDP SPT=26977 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.116.140.209 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=28641 PROTO=UDP SPT=26977 DPT=0 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2971 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=2972 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=2973 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2975 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2976 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=2974 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=2977 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=2980 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2978 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=2979 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=2981 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=2982 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=2983 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=2986 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=2989 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=2992 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=2995 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.131.157.188 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=2998 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:22 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=222.131.157.188 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=118 ID=2999 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=14.205.173.88 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=19151 PROTO=UDP SPT=8485 DPT=0 LEN=46
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=14.205.173.88 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=19154 PROTO=UDP SPT=8485 DPT=0 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=14.205.173.88 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=19149 PROTO=UDP SPT=8485 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=14.205.173.88 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=19150 PROTO=UDP SPT=8485 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=14.205.173.88 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=19152 PROTO=UDP SPT=8485 DPT=12345 LEN=48
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=14.205.173.88 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=19153 PROTO=UDP SPT=8485 DPT=12345 LEN=47
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.239.179.72 DST=27.216.87.61 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=61952 DF PROTO=TCP SPT=10173 DPT=15000 SEQ=2722845482 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
Aug 31 08:33:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=101.80.156.109 DST=27.216.87.61 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=53275 DF PROTO=TCP SPT=11434 DPT=15000 SEQ=743672123 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405780103030801010402)
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.239.179.72 DST=27.216.87.61 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=61953 DF PROTO=TCP SPT=10173 DPT=15000 SEQ=2722845482 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.10 DST=27.216.87.61 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=8000 DPT=12345 LEN=26
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.10 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=8000 DPT=12345 LEN=28
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.10 DST=27.216.87.61 LEN=47 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=8000 DPT=12345 LEN=27
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=60.211.173.18 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=118 ID=22577 PROTO=UDP SPT=12345 DPT=12345 LEN=51
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.173.18 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=22578 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.173.18 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=22579 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.173.18 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=22581 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.173.18 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=22580 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.173.18 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=22583 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.211.173.18 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=22582 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.242.209.209 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=16003 PROTO=UDP SPT=50088 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.242.209.209 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=16004 PROTO=UDP SPT=50088 DPT=12345 LEN=46
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=114.254.47.87 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=118 ID=7637 PROTO=UDP SPT=20507 DPT=12345 LEN=50
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=112.242.209.209 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=16006 PROTO=UDP SPT=50088 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.242.209.209 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=16007 PROTO=UDP SPT=50088 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.242.209.209 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=16008 PROTO=UDP SPT=50088 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=139.212.192.26 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=118 ID=29353 PROTO=UDP SPT=4549 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.212.192.26 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=29354 PROTO=UDP SPT=4550 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=139.212.192.26 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=29355 PROTO=UDP SPT=4550 DPT=12345 LEN=46
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=58.245.42.146 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=58130 PROTO=UDP SPT=11345 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=17225 PROTO=UDP SPT=19799 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=17226 PROTO=UDP SPT=19799 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=17227 PROTO=UDP SPT=19799 DPT=0 LEN=46
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=17228 PROTO=UDP SPT=19799 DPT=12345 LEN=46
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=27.218.32.233 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=17229 PROTO=UDP SPT=19799 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=17230 PROTO=UDP SPT=19799 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=17233 PROTO=UDP SPT=19799 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=17234 PROTO=UDP SPT=19799 DPT=12345 LEN=47
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=17237 PROTO=UDP SPT=19799 DPT=12345 LEN=47
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=17231 PROTO=UDP SPT=19799 DPT=0 LEN=46
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=17239 PROTO=UDP SPT=19799 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=17236 PROTO=UDP SPT=19799 DPT=0 LEN=46
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=17240 PROTO=UDP SPT=19799 DPT=0 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=17244 PROTO=UDP SPT=19799 DPT=0 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=17242 PROTO=UDP SPT=19799 DPT=12345 LEN=47
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.218.32.233 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=17243 PROTO=UDP SPT=19799 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=118.116.92.150 DST=27.216.87.61 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=8681 DF PROTO=TCP SPT=41154 DPT=15000 SEQ=4203013863 ACK=0 WINDOW=5760 RES=0x00 SYN URGP=0 OPT (020405A00101040201030306)
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.116.29.134 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=23000 PROTO=UDP SPT=10482 DPT=15000 LEN=28
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.206.130.18 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=18998 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.28.253.210 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=57 ID=32449 PROTO=UDP SPT=36112 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.28.253.210 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=57 ID=32450 PROTO=UDP SPT=36112 DPT=12345 LEN=47
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=218.28.253.210 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=56 ID=32448 PROTO=UDP SPT=23279 DPT=12345 LEN=51
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=218.28.253.210 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=57 ID=32451 PROTO=UDP SPT=23280 DPT=0 LEN=49
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=101.80.190.221 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=116 ID=5010 PROTO=UDP SPT=37770 DPT=12345 LEN=50
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.10.69.58 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=116 ID=2746 PROTO=UDP SPT=3084 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=112.10.69.58 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=115 ID=2747 PROTO=UDP SPT=3084 DPT=12345 LEN=49
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=117.68.151.227 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=52 ID=15917 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=218.87.27.50 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=52 ID=25609 PROTO=UDP SPT=8963 DPT=12345 LEN=50
Aug 31 08:33:23 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=120.86.144.151 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=120 ID=57041 PROTO=UDP SPT=12345 DPT=12345 LEN=51
Aug 31 08:33:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=101.80.156.109 DST=27.216.87.61 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=53276 DF PROTO=TCP SPT=11434 DPT=15000 SEQ=743672123 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405780103030801010402)
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=59.42.112.236 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=118 ID=19118 PROTO=UDP SPT=15000 DPT=15000 LEN=28
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=61301 LEN=18
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=10884 PROTO=UDP SPT=1126 DPT=12345 LEN=47
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=10885 PROTO=UDP SPT=1126 DPT=12345 LEN=48
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=10886 PROTO=UDP SPT=1126 DPT=0 LEN=49
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=210.12.31.50 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=20652 PROTO=UDP SPT=8755 DPT=0 LEN=47
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=210.12.31.50 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=20650 PROTO=UDP SPT=50815 DPT=12345 LEN=49
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=210.12.31.50 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=20651 PROTO=UDP SPT=50815 DPT=12345 LEN=46
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.181.76.102 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=48139 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.246.141.112 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=32956 PROTO=UDP SPT=11866 DPT=0 LEN=49
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.246.143.97 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=32954 PROTO=UDP SPT=56722 DPT=12345 LEN=48
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.246.143.97 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=32955 PROTO=UDP SPT=56722 DPT=12345 LEN=49
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=38293 PROTO=UDP SPT=12956 DPT=12345 LEN=46
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=38295 PROTO=UDP SPT=12956 DPT=0 LEN=48
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=38294 PROTO=UDP SPT=12956 DPT=12345 LEN=49
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=58 ID=35386 PROTO=UDP SPT=1337 DPT=12345 LEN=48
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=58 ID=35387 PROTO=UDP SPT=1337 DPT=12345 LEN=49
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=58 ID=35388 PROTO=UDP SPT=1337 DPT=0 LEN=46
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=202.110.217.226 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=1725 PROTO=UDP SPT=1025 DPT=12345 LEN=46
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=202.110.217.226 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=1726 PROTO=UDP SPT=1025 DPT=12345 LEN=47
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=61302 LEN=18
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.206.130.18 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=19014 DF PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.239.179.72 DST=27.216.87.61 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=61954 DF PROTO=TCP SPT=10173 DPT=15000 SEQ=2722845482 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.129.37.193 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=13170 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.192.164.131 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=30924 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:25 kernel: portsLinkStaus=8
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=10971 PROTO=UDP SPT=1126 DPT=12345 LEN=49
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=10972 PROTO=UDP SPT=1126 DPT=12345 LEN=47
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.250.105.109 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=10973 PROTO=UDP SPT=1126 DPT=0 LEN=46
Aug 31 08:33:25 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=221.216.153.186 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=118 ID=21536 PROTO=UDP SPT=12345 DPT=12345 LEN=51
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=222.134.10.133 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=37980 PROTO=UDP SPT=54321 DPT=0 LEN=49
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.129.37.193 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=13173 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:25 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=123.116.140.209 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=119 ID=28672 PROTO=UDP SPT=26977 DPT=12345 LEN=51
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=38296 PROTO=UDP SPT=12956 DPT=12345 LEN=48
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=38297 PROTO=UDP SPT=12956 DPT=12345 LEN=46
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.156.119.246 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=38298 PROTO=UDP SPT=12956 DPT=0 LEN=48
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=202.110.217.226 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=2707 PROTO=UDP SPT=1025 DPT=12345 LEN=49
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=202.110.217.226 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=2708 PROTO=UDP SPT=1025 DPT=12345 LEN=47
Aug 31 08:33:25 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.216.93.247 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=22174 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.216.217.227 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=58 ID=3187 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.197.139.225 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=10327 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.1.138.42 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=26604 PROTO=UDP SPT=17121 DPT=0 LEN=48
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.209.9.71 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=8591 PROTO=UDP SPT=9659 DPT=0 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.185.2.249 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=22127 PROTO=UDP SPT=27938 DPT=0 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.130.127.53 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=10080 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=58 ID=35389 PROTO=UDP SPT=1337 DPT=12345 LEN=48
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=58 ID=35390 PROTO=UDP SPT=1337 DPT=12345 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.213.239.66 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=58 ID=35391 PROTO=UDP SPT=1337 DPT=0 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.181.76.102 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=48142 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.131.211.13 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=29293 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.192.164.131 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=30927 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.129.37.193 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=13176 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.192.164.131 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=30930 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.66.116.141 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=11651 PROTO=UDP SPT=27437 DPT=15000 LEN=28
Aug 31 08:33:26 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=117.12.132.11 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=63171 PROTO=UDP SPT=32842 DPT=12345 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=117.12.132.11 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=57 ID=63170 PROTO=UDP SPT=32842 DPT=12345 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=5089 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:26 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=114.241.63.172 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=5090 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=5091 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=5092 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=5094 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=5095 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:26 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=114.241.63.172 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=55 ID=5093 PROTO=UDP SPT=12345 DPT=12345 LEN=50
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=5097 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=5098 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=5096 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=5100 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=5101 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=5103 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=5104 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=5099 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=5102 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=5105 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=5106 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=5107 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=5109 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=5110 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=5112 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=5108 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=5111 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=5113 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=56 ID=5115 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=56 ID=5116 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=56 ID=5114 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=114.241.63.172 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=56 ID=5117 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=117 ID=25901 PROTO=UDP SPT=26694 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=117 ID=25904 PROTO=UDP SPT=26694 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=117 ID=25907 PROTO=UDP SPT=26694 DPT=0 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=117 ID=25910 PROTO=UDP SPT=26694 DPT=0 LEN=47
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=117 ID=25913 PROTO=UDP SPT=26694 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=117 ID=25899 PROTO=UDP SPT=26694 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=117 ID=25900 PROTO=UDP SPT=26694 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=117 ID=25902 PROTO=UDP SPT=26694 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=117 ID=25903 PROTO=UDP SPT=26694 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=117 ID=25905 PROTO=UDP SPT=26694 DPT=12345 LEN=47
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=125.80.149.158 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=117 ID=25906 PROTO=UDP SPT=26694 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.26.153.125 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=57 ID=2995 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.26.153.125 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=2996 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.26.153.125 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=2998 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.26.153.125 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=57 ID=2999 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.26.153.125 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=3001 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.26.153.125 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=3002 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.26.153.125 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=2997 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.26.153.125 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=3000 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.26.153.125 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=3003 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.215.76.254 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=1767 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.215.76.254 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=1769 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.215.76.254 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=1772 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.215.76.254 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=1768 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.215.76.254 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=1775 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.215.76.254 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=1770 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.215.76.254 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=1771 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.215.76.254 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=1773 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.215.76.254 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=1774 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.199.191.137 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=20008 PROTO=UDP SPT=34866 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.199.191.137 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=20009 PROTO=UDP SPT=34866 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=111.199.191.137 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=20010 PROTO=UDP SPT=34866 DPT=0 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=6012 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=6015 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=6018 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=6021 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=6013 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=6010 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=6014 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=6011 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=6016 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=6017 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=6019 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.78.176.200 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=6020 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=9615 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=5152 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=9616 DF PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=9625 DF PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=9626 DF PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=9618 DF PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=9619 DF PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=9621 DF PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=9622 DF PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=9617 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=9620 DF PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.214.133.167 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=55797 PROTO=UDP SPT=1066 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=5153 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=57 ID=5155 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=5156 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=5158 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=57 ID=5159 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=57 ID=5161 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=57 ID=5162 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.3.97.241 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=54 ID=23950 PROTO=UDP SPT=1280 DPT=12345 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=5154 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=57 ID=5157 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=57 ID=5160 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.65.36.76 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=5163 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.235.163.200 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=6781 PROTO=UDP SPT=13721 DPT=12345 LEN=48
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.3.97.241 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=54 ID=23952 PROTO=UDP SPT=1280 DPT=12345 LEN=47
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=23097 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.214.133.167 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=55798 PROTO=UDP SPT=1066 DPT=12345 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.214.133.167 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=55799 PROTO=UDP SPT=1066 DPT=12345 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.235.163.200 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=6782 PROTO=UDP SPT=13721 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.214.133.167 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=55800 PROTO=UDP SPT=1066 DPT=12345 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.135.167.158 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=49032 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.135.167.158 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=49033 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=9623 DF PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.211.93.136 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=9627 DF PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=23098 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=23099 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.3.97.241 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=54 ID=23954 PROTO=UDP SPT=1280 DPT=12345 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.3.97.241 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=54 ID=23955 PROTO=UDP SPT=1280 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.3.97.241 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=54 ID=23953 PROTO=UDP SPT=1280 DPT=0 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.3.97.241 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=54 ID=23956 PROTO=UDP SPT=1280 DPT=0 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.135.167.158 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=49035 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.135.167.158 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=49036 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=23100 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.135.167.158 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=49034 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.242.162.238 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=14422 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.135.167.158 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=49037 PROTO=UDP SPT=12345 DPT=0 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.242.162.238 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=14423 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=123 ID=23102 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=23101 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=16242 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=16243 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.242.162.238 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=122 ID=14424 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=16244 PROTO=UDP SPT=12345 DPT=0 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=16247 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=16250 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=16253 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=16245 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=16246 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=16248 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=16249 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=16251 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.199.191.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=16252 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=122 ID=23103 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=23104 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=123 ID=23105 PROTO=UDP SPT=12345 DPT=0 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=2166 PROTO=UDP SPT=49825 DPT=12345 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=23106 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=2168 PROTO=UDP SPT=49825 DPT=0 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=2167 PROTO=UDP SPT=49825 DPT=12345 LEN=48
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=123 ID=23108 PROTO=UDP SPT=12345 DPT=0 LEN=49
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.3.116.88 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=23107 PROTO=UDP SPT=12345 DPT=12345 LEN=46
Aug 31 08:33:28 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=50199 PROTO=UDP SPT=1024 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=50200 PROTO=UDP SPT=1024 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=50202 PROTO=UDP SPT=1024 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=50203 PROTO=UDP SPT=1024 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=50205 PROTO=UDP SPT=1024 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=50206 PROTO=UDP SPT=1024 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=50208 PROTO=UDP SPT=1024 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=50209 PROTO=UDP SPT=1024 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=55 ID=2169 PROTO=UDP SPT=49825 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=50201 PROTO=UDP SPT=1024 DPT=0 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=50204 PROTO=UDP SPT=1024 DPT=0 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=50207 PROTO=UDP SPT=1024 DPT=0 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.67.145.105 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=120 ID=50210 PROTO=UDP SPT=1024 DPT=0 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=180.111.25.172 DST=27.216.87.61 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=46625 DF PROTO=TCP SPT=32059 DPT=15000 SEQ=3485792053 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405AC0402080AFE9445000000000001030307)
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=2170 PROTO=UDP SPT=49825 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=1.58.80.210 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=25840 PROTO=UDP SPT=4384 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=1.58.80.210 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=57 ID=25841 PROTO=UDP SPT=4384 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.15.131.161 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=8057 PROTO=UDP SPT=17648 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.15.131.161 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=120 ID=8058 PROTO=UDP SPT=17648 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.15.131.161 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=120 ID=8059 PROTO=UDP SPT=17648 DPT=0 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.64.2.236 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=2887 PROTO=UDP SPT=11187 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=112.64.2.236 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=2888 PROTO=UDP SPT=11187 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.6.255.20 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=54 ID=29575 PROTO=UDP SPT=19122 DPT=0 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.6.255.20 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=54 ID=29578 PROTO=UDP SPT=19122 DPT=0 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.6.255.20 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=54 ID=29573 PROTO=UDP SPT=40269 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.6.255.20 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=54 ID=29574 PROTO=UDP SPT=40269 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.6.255.20 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=54 ID=29576 PROTO=UDP SPT=40269 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.6.255.20 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=54 ID=29577 PROTO=UDP SPT=40269 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=2171 PROTO=UDP SPT=49825 DPT=0 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=55 ID=2174 PROTO=UDP SPT=49825 DPT=0 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=55 ID=2172 PROTO=UDP SPT=49825 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=61.149.14.114 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=2173 PROTO=UDP SPT=49825 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=58.242.245.179 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=117 ID=29555 PROTO=UDP SPT=9665 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=157.61.213.206 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=18624 PROTO=UDP SPT=50094 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=157.61.213.206 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=18625 PROTO=UDP SPT=50094 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=157.61.213.206 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=18626 PROTO=UDP SPT=50094 DPT=0 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=9605 PROTO=UDP SPT=1026 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=9606 PROTO=UDP SPT=1026 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=119 ID=9608 PROTO=UDP SPT=1026 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=9607 PROTO=UDP SPT=1026 DPT=0 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.0.191.142 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=31363 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.0.191.142 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=31364 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.0.191.142 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=31366 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.0.191.142 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=31367 PROTO=UDP SPT=12345 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.0.191.142 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=31369 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=221.0.191.142 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=119 ID=31370 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=9609 PROTO=UDP SPT=1026 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=124.152.34.175 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=119 ID=9610 PROTO=UDP SPT=1026 DPT=0 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=120.33.253.186 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=53 ID=2645 PROTO=UDP SPT=3078 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=120.33.253.186 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=53 ID=2646 PROTO=UDP SPT=3078 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=120.33.253.186 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=53 ID=2647 PROTO=UDP SPT=3078 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.20.240.184 DST=27.216.87.61 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=11946 DF PROTO=TCP SPT=41662 DPT=15000 SEQ=1858114563 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0402080A9461E7380000000001030307)
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=171.43.252.200 DST=27.216.87.61 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=11164 DF PROTO=TCP SPT=37706 DPT=15000 SEQ=3038535900 ACK=0 WINDOW=5840 RES=0x00 SYN URGP=0 OPT (020405AC0101040201030306)
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=18063 PROTO=UDP SPT=11378 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=18064 PROTO=UDP SPT=11378 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=18066 PROTO=UDP SPT=11378 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=18065 PROTO=UDP SPT=11378 DPT=0 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=18067 PROTO=UDP SPT=11378 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=18068 PROTO=UDP SPT=11378 DPT=0 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=18069 PROTO=UDP SPT=11378 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=121 ID=18070 PROTO=UDP SPT=11378 DPT=12345 LEN=47
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=121 ID=18072 PROTO=UDP SPT=11378 DPT=12345 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=66 TOS=0x00 PREC=0x00 TTL=122 ID=18071 PROTO=UDP SPT=11378 DPT=0 LEN=46
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=68 TOS=0x00 PREC=0x00 TTL=121 ID=18073 PROTO=UDP SPT=11378 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=60.213.19.239 DST=27.216.87.61 LEN=67 TOS=0x00 PREC=0x00 TTL=122 ID=18074 PROTO=UDP SPT=11378 DPT=0 LEN=47
Aug 31 08:33:29 kernel: portsLinkStaus=8
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=182.99.195.52 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=24231 PROTO=UDP SPT=13475 DPT=15000 LEN=28
Aug 31 08:33:29 kernel: DROP IN=ppp0 OUT= MAC= SRC=113.206.130.18 DST=27.216.87.61 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=19065 DF PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=112.250.105.109 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=121 ID=11301 PROTO=UDP SPT=1126 DPT=12345 LEN=50
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=60.216.93.247 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=120 ID=22175 PROTO=UDP SPT=12345 DPT=12345 LEN=50
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=119.186.48.19 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=54 ID=63795 PROTO=UDP SPT=28984 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=60.209.9.71 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=8592 PROTO=UDP SPT=9659 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=27.197.139.225 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=11418 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=27.213.239.66 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=57 ID=35398 PROTO=UDP SPT=1337 DPT=12345 LEN=51
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=61.156.119.246 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=38305 PROTO=UDP SPT=12956 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=27.216.217.227 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=59 ID=3188 PROTO=UDP SPT=12345 DPT=12345 LEN=50
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=124.130.127.53 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=121 ID=10081 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=119.185.2.249 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=118 ID=24636 PROTO=UDP SPT=27938 DPT=12345 LEN=50
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=119.181.76.102 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=119 ID=48149 PROTO=UDP SPT=12345 DPT=12345 LEN=51
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=222.134.10.133 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=119 ID=37981 PROTO=UDP SPT=54321 DPT=12345 LEN=50
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=221.1.138.42 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=26658 PROTO=UDP SPT=17121 DPT=12345 LEN=49
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=202.110.217.226 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=121 ID=6282 PROTO=UDP SPT=1025 DPT=12345 LEN=51
Aug 31 08:33:29 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=123.129.37.193 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=119 ID=13177 PROTO=UDP SPT=12345 DPT=12345 LEN=51
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=124.131.211.13 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=29294 PROTO=UDP SPT=12345 DPT=12345 LEN=48
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=27.192.164.131 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=119 ID=30931 PROTO=UDP SPT=12345 DPT=12345 LEN=49
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=222.132.52.153 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=119 ID=41597 PROTO=UDP SPT=12345 DPT=12345 LEN=50
Aug 31 08:33:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=115.156.140.137 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=47 ID=34870 PROTO=UDP SPT=11626 DPT=15000 LEN=28
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=114.83.37.193 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=116 ID=19013 PROTO=UDP SPT=2451 DPT=12345 LEN=51
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=119.180.25.95 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x20 TTL=58 ID=519 PROTO=UDP SPT=11588 DPT=12345 LEN=48
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=112.82.116.2 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=117 ID=8036 PROTO=UDP SPT=21209 DPT=12345 LEN=50
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=60.211.190.130 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=54 ID=32444 PROTO=UDP SPT=55351 DPT=12345 LEN=48
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=218.56.49.134 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=119 ID=22136 PROTO=UDP SPT=46813 DPT=12345 LEN=51
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=58.241.235.234 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=55 ID=56896 PROTO=UDP SPT=26984 DPT=12345 LEN=50
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=122.193.132.147 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=120 ID=30992 PROTO=UDP SPT=12345 DPT=12345 LEN=51
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=113.201.50.55 DST=192.168.99.8 LEN=69 TOS=0x00 PREC=0x00 TTL=118 ID=8584 PROTO=UDP SPT=21750 DPT=12345 LEN=49
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=218.26.6.86 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=56 ID=20654 PROTO=UDP SPT=43291 DPT=12345 LEN=51
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=221.2.221.146 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=117 ID=55670 PROTO=UDP SPT=48357 DPT=12345 LEN=48
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=123.190.110.104 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=119 ID=1497 PROTO=UDP SPT=8779 DPT=12345 LEN=50
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=153.99.137.2 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=119 ID=15906 PROTO=UDP SPT=12345 DPT=12345 LEN=51
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=60.23.26.73 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=116 ID=4508 PROTO=UDP SPT=5318 DPT=12345 LEN=50
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=116.179.22.35 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=120 ID=58390 PROTO=UDP SPT=12345 DPT=12345 LEN=50
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=58.240.238.204 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=118 ID=32665 PROTO=UDP SPT=11146 DPT=12345 LEN=48
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=61.161.163.90 DST=192.168.99.8 LEN=70 TOS=0x00 PREC=0x00 TTL=118 ID=34387 PROTO=UDP SPT=6348 DPT=12345 LEN=50
Aug 31 08:33:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=171.43.252.200 DST=27.216.87.61 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=11165 DF PROTO=TCP SPT=37706 DPT=15000 SEQ=3038535900 ACK=0 WINDOW=5840 RES=0x00 SYN URGP=0 OPT (020405AC0101040201030306)
Aug 31 08:33:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=101.80.156.109 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=118 ID=53279 PROTO=UDP SPT=8493 DPT=15000 LEN=28
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=218.104.71.166 DST=192.168.99.8 LEN=71 TOS=0x00 PREC=0x00 TTL=117 ID=23788 PROTO=UDP SPT=3042 DPT=12345 LEN=51
Aug 31 08:33:30 kernel: ACCEPT IN=ppp0 OUT=br0 SRC=218.10.120.192 DST=192.168.99.8 LEN=68 TOS=0x00 PREC=0x00 TTL=120 ID=4156 PROTO=UDP SPT=5489 DPT=12345 LEN=48

RT-AC88U 发表于 2020-8-31 11:22:58

重启后日志syslog
Aug 31 08:25:24 kernel: portsLinkStaus=8
Aug 31 08:25:28 kernel: portsLinkStaus=8
Aug 31 08:25:32 kernel: portsLinkStaus=8
Aug 31 08:25:36 kernel: portsLinkStaus=8
Aug 31 08:25:40 kernel: portsLinkStaus=8
Aug 31 08:25:44 kernel: portsLinkStaus=8
Aug 31 08:25:48 kernel: portsLinkStaus=8
Aug 31 08:25:52 kernel: portsLinkStaus=8
Aug 31 08:25:56 kernel: portsLinkStaus=8
Aug 31 08:26:00 kernel: portsLinkStaus=8
Aug 31 08:26:03 syslog: WLCEVENTD wlceventd_proc_event(481): eth1: Disassoc 84:A1:34:5F:FB:0A, status: 0, reason: Disassociated because sending station is leaving (or has left) BSS (8)
Aug 31 08:26:04 kernel: portsLinkStaus=8
Aug 31 08:26:08 kernel: portsLinkStaus=8
Aug 31 08:26:12 kernel: portsLinkStaus=8
Aug 31 08:26:16 kernel: portsLinkStaus=8
Aug 31 08:26:20 kernel: portsLinkStaus=8
Aug 31 08:26:24 kernel: portsLinkStaus=8
Aug 31 08:26:28 kernel: portsLinkStaus=8
Aug 31 08:26:32 kernel: portsLinkStaus=8
Aug 31 08:26:36 kernel: portsLinkStaus=8
Aug 31 08:26:40 kernel: portsLinkStaus=8
Aug 31 08:26:40 syslog: WLCEVENTD wlceventd_proc_event(500): eth1: Auth 84:A1:34:5F:FB:0A, status: Successful (0)
Aug 31 08:26:40 syslog: WLCEVENTD wlceventd_proc_event(529): eth1: Assoc 84:A1:34:5F:FB:0A, status: Successful (0)
Aug 31 08:26:42 rc_service: httpd 437:notify_rc reboot
Aug 31 08:26:44 kernel: portsLinkStaus=8
Aug 31 08:26:45 iTunes: daemon is stoped
Aug 31 08:26:45 FTP Server: daemon is stoped
Aug 31 08:26:45 Samba Server: smb daemon is stoped
Aug 31 08:26:45 kernel: gro disabled
Aug 31 08:26:45 Timemachine: daemon is stoped
Aug 31 08:26:45 WEBDAV Server: daemon is stoped
Aug 31 08:26:46 WEBDAV Server: daemon is stoped
Aug 31 08:26:46 Mastiff: Got SIGTERM
Aug 31 08:26:46 Mastiff: Got SIGTERM
Aug 31 08:26:46 Mastiff: Got SIGTERM
Aug 31 08:26:47 iTunes: daemon is stoped
Aug 31 08:26:47 FTP Server: daemon is stoped
Aug 31 08:26:47 Samba Server: smb daemon is stoped
Aug 31 08:26:47 kernel: gro disabled
Aug 31 08:26:47 Timemachine: daemon is stoped
Aug 31 08:26:47 disk_monitor: Finish
Aug 31 08:26:47 miniupnpd: shutting down MiniUPnPd
Aug 31 08:26:49 ahs: ===Terminate ahs daemon===
Aug 31 08:26:49 nat: apply nat rules (/tmp/nat_rules_ppp0_eth0)
Aug 31 08:26:49 pppoe-relay: recv (receivePacket): Network is down
Aug 31 08:26:49 pppoe-relay: recv (receivePacket): Network is down
May5 13:05:09 kernel: klogd started: BusyBox v1.25.1 (2020-08-11 08:43:57 CST)
May5 13:05:09 kernel: Linux version 2.6.36.4brcmarm (root@asus) (gcc version 4.5.3 (Buildroot 2012.02) ) #1 SMP PREEMPT Tue Aug 11 08:49:06 CST 2020
May5 13:05:09 kernel: CPU: ARMv7 Processor revision 0 (ARMv7), cr=10c53c7f
May5 13:05:09 kernel: CPU: VIPT nonaliasing data cache, VIPT nonaliasing instruction cache
May5 13:05:09 kernel: Machine: Northstar Prototype
May5 13:05:09 kernel: Ignoring unrecognised tag 0x00000000
May5 13:05:09 kernel: Memory policy: ECC disabled, Data cache writealloc
May5 13:05:09 kernel: Built 1 zonelists in Zone order, mobility grouping on.Total pages: 130048
May5 13:05:09 kernel: Kernel command line: root=/dev/mtdblock2 console=ttyS0,115200 init=/sbin/preinit earlyprintk debug
May5 13:05:09 kernel: Memory: 514912k/514912k available, 9376k reserved, 0K highmem
May5 13:05:09 kernel: Virtual kernel memory layout:
May5 13:05:09 kernel:   vector: 0xffff0000 - 0xffff1000   (   4 kB)
May5 13:05:09 kernel:   fixmap: 0xfff00000 - 0xfffe0000   ( 896 kB)
May5 13:05:09 kernel:   DMA   : 0xf7e00000 - 0xffe00000   ( 128 MB)
May5 13:05:09 kernel:   vmalloc : 0xa0800000 - 0xf0000000   (1272 MB)
May5 13:05:09 kernel:   lowmem: 0x80000000 - 0xa0000000   ( 512 MB)
May5 13:05:09 kernel:   modules : 0x7f000000 - 0x80000000   (16 MB)
May5 13:05:09 kernel:       .init : 0x80008000 - 0x80050000   ( 288 kB)
May5 13:05:09 kernel:       .text : 0x80050000 - 0x8040c000   (3824 kB)
May5 13:05:09 kernel:       .data : 0x80426000 - 0x8044b2a0   ( 149 kB)
May5 13:05:09 kernel: External imprecise Data abort at addr=0x0, fsr=0x1c06, pc=0x8000f9d8 lr=0x8000f9cc ignored.
May5 13:05:09 kernel: Mount-cache hash table entries: 512
May5 13:05:09 kernel: CPU1: Booted secondary processor
May5 13:05:09 kernel: Found a Zentel/Esmt NAND flash:
May5 13:05:09 kernel: Total size:128MB
May5 13:05:09 kernel: Block size:128KB
May5 13:05:09 kernel: Page Size:   2048B
May5 13:05:09 kernel: OOB Size:    64B
May5 13:05:09 kernel: Sector size: 512B
May5 13:05:09 kernel: Spare size:16B
May5 13:05:09 kernel: ECC level:   8 (8-bit)
May5 13:05:09 kernel: Device ID: 0xc8 0xd1 0x80 0x95 0x42 0x7f
May5 13:05:09 kernel: ACP (Accelerator Coherence Port) enabled
May5 13:05:09 kernel: bio: create slab <bio-0> at 0
May5 13:05:09 kernel: PCI: no core
May5 13:05:09 kernel: PCI: no core
May5 13:05:09 kernel: PCI: Fixing up bus 0
May5 13:05:09 kernel: PCI: Fixing up bus 0
May5 13:05:09 kernel: PCI: Fixing up bus 1
May5 13:05:09 kernel: PCI: Fixing up bus 0
May5 13:05:09 kernel: PCI: Fixing up bus 1
May5 13:05:09 kernel: VFS: Disk quotas dquot_6.5.2
May5 13:05:09 kernel: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
May5 13:05:09 kernel: pflash: found no supported devices
May5 13:05:09 kernel: bcmsflash: found no supported devices
May5 13:05:09 kernel: Boot partition size = 524288(0x80000)
May5 13:05:09 kernel: lookup_nflash_rootfs_offset: offset = 0x200000
May5 13:05:09 kernel: nflash: squash filesystem with lzma found at block 30
May5 13:05:09 kernel: Creating 4 MTD partitions on "nflash":
May5 13:05:09 kernel: 0x000000000000-0x000000080000 : "boot"
May5 13:05:09 kernel: 0x000000080000-0x000000200000 : "nvram"
May5 13:05:09 kernel: 0x000000200000-0x000004000000 : "linux"
May5 13:05:09 kernel: 0x0000003c029c-0x000004000000 : "rootfs"
May5 13:05:09 kernel: === PPTP init ===
May5 13:05:09 kernel: Registering the dns_resolver key type
May5 13:05:09 kernel: Spare area=64 eccbytes 56, ecc bytes located at:
May5 13:05:09 kernel:2 3 4 5 6 7 8 9 10 11 12 13 14 15 18 19 20 21 22 23 24 25 26 27 28 29 30 31 34 35 36 37 38 39 40 41 42 43 44 45 46 47 50 51 52 53 54 55 56 57 58 59 60 61 62 63
May5 13:05:09 kernel: Available 7 bytes at (off,len):
May5 13:05:09 kernel: (1,1) (16,2) (32,2) (48,2) (0,0) (0,0) (0,0) (0,0)
May5 13:05:09 kernel: Options: NO_AUTOINCR,NO_READRDY,
May5 13:05:09 kernel: Creating 1 MTD partitions on "brcmnand":
May5 13:05:09 kernel: 0x000004000000-0x000008000000 : "brcmnand"
May5 13:05:09 kernel: VFS: Mounted root (squashfs filesystem) readonly on device 31:3.
May5 13:05:09 kernel: rtl8365mb: module license 'Proprietary' taints kernel.
May5 13:05:09 kernel: Disabling lock debugging due to kernel taint
May5 13:05:09 kernel: rtl8365mbrtl8365mb initialized(0)(retry:1)
May5 13:05:09 kernel: rtk port_phyEnableAll ok
May5 13:05:09 kernel: register rtl8365mb done (link down at first)
May5 13:05:09 kernel: et_module_init: passivemode set to 0x0
May5 13:05:09 kernel: et_module_init: txworkq set to 0x0
May5 13:05:09 kernel: et_module_init: et_txq_thresh set to 0xce4
May5 13:05:09 kernel: et_module_init: et_rxlazy_timeout set to 0x3e8
May5 13:05:09 kernel: et_module_init: et_rxlazy_framecnt set to 0x20
May5 13:05:09 kernel: et_module_init: et_rxlazy_dyn_thresh set to 0
May5 13:05:09 kernel: et0: bhdr_sz 0 bhdr_roff 0
May5 13:05:09 kernel: fwd0: Broadcom BCM47XX 10/100/1000 Mbps Ethernet Controller 7.14.164.303 (r666427)
May5 13:05:09 kernel: et1: bhdr_sz 0 bhdr_roff 0
May5 13:05:09 kernel: fwd1: Broadcom BCM47XX 10/100/1000 Mbps Ethernet Controller 7.14.164.303 (r666427)
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY0: EEE advertisement is disabled
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY1: EEE advertisement is disabled
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY2: EEE advertisement is disabled
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY3: EEE advertisement is disabled
May5 13:05:09 kernel: robo_eee_advertise_init: GPHY4: EEE advertisement is disabled
May5 13:05:09 kernel: agg_attach: bhdr_enable 1
May5 13:05:09 kernel: et2: bhdr_sz 4 bhdr_roff 12
May5 13:05:09 kernel: et2: vlan1map 0xaf
May5 13:05:09 kernel: et2: vlan2map 0x10
May5 13:05:09 kernel: eth0: Broadcom BCM47XX 10/100/1000 Mbps Ethernet Controller 7.14.164.303 (r666427)
May5 13:05:09 kernel: dpsta_init: Jun 12 2019 19:06:52 msglevel 0x1
May5 13:05:09 kernel: PCI_PROBE:bus 1, slot 0,vendor 14E4, device 4365(good PCI location)
May5 13:05:09 kernel: PCI: Enabling device 0001:01:00.0 (0140 -> 0142)
May5 13:05:09 kernel: dhd_attach(): thread:dhd_watchdog_thread:83 started
May5 13:05:09 kernel: Dongle Host Driver, version 1.363.2 (r665954)
May5 13:05:09 kernel: Compiled in drivers/net/wireless/bcmdhd on Aug 11 2020 at 08:50:31
May5 13:05:09 kernel: Register interface MAC: b0:6e:bf:dc:8e:40
May5 13:05:09 kernel: PCI_PROBE:bus 1, slot 0,vendor 14E4, device 4365(good PCI location)
May5 13:05:09 kernel: PCI: Enabling device 0002:01:00.0 (0140 -> 0142)
May5 13:05:09 kernel: dhd_attach(): thread:dhd_watchdog_thread:87 started
May5 13:05:09 kernel: Dongle Host Driver, version 1.363.2 (r665954)
May5 13:05:09 kernel: Compiled in drivers/net/wireless/bcmdhd on Aug 11 2020 at 08:50:31
May5 13:05:09 kernel: Register interface MAC: b0:6e:bf:dc:8e:44
May5 13:05:09 kernel: from 80000000, local len(122)
May5 13:05:09 kernel: _ Reboot message ... _______________________________________________________
May5 13:05:09 kernel: <4>dhd_detach(): thread:dhd_watchdog_thread:87 t锞U猲ated OK
May5 13:05:09 kernel: <4>dhd_detach(): thread:dhd_watchdog_thread:83 terminated OK
May5 13:05:09 kernel: ____________________________________________________________________________
May5 13:05:10 nat: apply redirect rules
May5 13:05:13 kernel: rtk port_phyEnableAll (on) ok
May5 13:05:13 avahi-daemon: WARNING: No NSS support for mDNS detected, consider installing nss-mdns!
May5 13:05:13 RT-AC88U: start httpd:80
May5 13:05:14 disk monitor: be idle
May5 13:05:14 jffs2: valid logs(1)
May5 13:05:14 hour monitor: daemon is starting
May5 13:05:14 ERP: The model isn't under EU SKU!
May5 13:05:14 acsd: selected channel spec: 0x100b (11)
May5 13:05:14 acsd: Adjusted channel spec: 0x100b (11)
May5 13:05:14 acsd: selected channel spec: 0x100b (11)
May5 13:05:14 acsd: acs_set_chspec: 0x100b (11) for reason APCS_INIT
May5 13:05:14 avahi-daemon: Alias name "RT-AC88U" successfully established.
May5 13:05:14 Mastiff: init
May5 13:05:14 miniupnpd: version 1.9 started
May5 13:05:14 miniupnpd: HTTP listening on port 48747
May5 13:05:14 miniupnpd: Listening for NAT-PMP/PCP traffic on port 5351
May5 13:05:14 acsd: selected channel spec: 0xe09b (149/80)
May5 13:05:14 acsd: Adjusted channel spec: 0xe09b (149/80)
May5 13:05:14 acsd: selected channel spec: 0xe09b (149/80)
May5 13:05:14 acsd: acs_set_chspec: 0xe09b (149/80) for reason APCS_INIT
May5 13:05:15 lldpd: cannot get ethtool link information with GLINKSETTINGS (requires 4.9+): Operation not permitted
May5 13:05:15 lldpd: cannot get ethtool link information with GSET (requires 2.6.19+): Operation not permitted
May5 13:05:15 WAN Connection: Fail to connect with some issues.
May5 13:05:17 kernel: portsLinkStaus=0
May5 13:05:17 syslog: module ax88179_178a not found in modules.dep
May5 13:05:18 wan: mac clone: ==
May5 13:05:18 pppd: pppd 2.4.7 started by Mr-Zheng, uid 0
May5 13:05:18 pppoe-relay: PADO packet from fc:48:ef:c9:ae:eb on interface eth0 does not have Relay-Session-Id tag
May5 13:05:18 pppd: Connected to fc:48:ef:c9:ae:eb via interface eth0
May5 13:05:18 pppd: Connect: ppp0 <--> eth0
May5 13:05:18 pppoe-relay: PADS packet from fc:48:ef:c9:ae:eb on interface eth0 does not have Relay-Session-Id tag
May5 13:05:19 syslog: WLCEVENTD wlceventd_proc_event(500): eth1: Auth 66:09:80:12:63:9A, status: Successful (0)
May5 13:05:19 syslog: WLCEVENTD wlceventd_proc_event(529): eth1: Assoc 66:09:80:12:63:9A, status: Successful (0)
May5 13:05:20 nat: apply nat rules (/tmp/nat_rules__eth0)
May5 13:05:21 httpd: Succeed to init SSL certificate...80
May5 13:05:21 kernel: nf_conntrack_rtsp v0.6.21 loading
May5 13:05:21 kernel: nf_nat_rtsp v0.6.21 loading
May5 13:05:21 miniupnpd: SendNATPMPPublicAddressChangeNotification: cannot get public IP address, stopping
May5 13:05:21 dhcp client: bound 192.168.1.2/255.255.255.0 via 192.168.1.1 for 259200 seconds.
May5 13:05:21 pppd: PAP authentication succeeded
May5 13:05:21 pppd: peer from calling number FC:48:EF:C9:AE:EB authorized
May5 13:05:21 pppd: localIP address 27.216.87.61
May5 13:05:21 pppd: remote IP address 27.216.84.1
May5 13:05:21 pppd: primary   DNS address 202.102.154.3
May5 13:05:21 pppd: secondary DNS address 202.102.152.3
May5 13:05:21 kernel: portsLinkStaus=8
May5 13:05:22 nat: apply nat rules (/tmp/nat_rules_ppp0_eth0)
May5 13:05:22 miniupnpd: SendNATPMPPublicAddressChangeNotification: cannot get public IP address, stopping
May5 13:05:22 wan: finish adding multi routes
May5 13:05:22 miniupnpd: shutting down MiniUPnPd
May5 13:05:22 miniupnpd: version 1.9 started
May5 13:05:22 miniupnpd: HTTP listening on port 53055
May5 13:05:22 miniupnpd: Listening for NAT-PMP/PCP traffic on port 5351
May5 13:05:25 WAN Connection: WAN was restored.
May5 13:05:25 kernel: portsLinkStaus=8
May5 13:05:26 kernel: xhci_hcd 0000:00:0c.0: Failed to enable MSI-X
May5 13:05:26 kernel: xhci_hcd 0000:00:0c.0: failed to allocate MSI entry
May5 13:05:26 kernel: usb usb1: No SuperSpeed endpoint companion for config 1interface 0 altsetting 0 ep 129: using minimum values
May5 13:05:26 syslog: module ledtrig-usbdev not found in modules.dep
May5 13:05:26 syslog: module leds-usb not found in modules.dep
May5 13:05:26 kernel: SCSI subsystem initialized
May5 13:05:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.248.160.193 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=31775 PROTO=TCP SPT=50792 DPT=6069 SEQ=1827945623 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
May5 13:05:27 start_ddns: update WWW.ASUS.COM dyndns, wan_unit 0
May5 13:05:27 ddns update: ez-ipupdate: starting...
May5 13:05:27 ddns update: asus_private() interface =ppp0
May5 13:05:27 ddns update: g_asus_ddns_mode == 2
May5 13:05:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50285 LEN=18
May5 13:05:28 ddns update: connected to nwsrv-ns1.asus.com (52.250.42.40) on port 443.
May5 13:05:28 ddns update: Asus update entry:: return: HTTP/1.1 200 OK^M Date: Mon, 31 Aug 2020 00:28:54 GMT^M Server: Apache/2.4.29 (Ubuntu)^M Content-Length: 0^M Connection: close^M Content-Type: text/html; charset=UTF-8^M ^M
May5 13:05:28 ddns update: retval= 0, ddns_return_code (,200)
May5 13:05:28 ddns update: asusddns_update: 0
May5 13:05:31 ntp: start NTP update
May5 13:05:31 ddns: ddns update ok
May5 13:05:31 kernel: portsLinkStaus=8
Aug 31 08:28:57 ddns update: exit_main
Aug 31 08:28:57 rc_service: ntp 753:notify_rc restart_diskmon
Aug 31 08:28:57 disk_monitor: Finish
Aug 31 08:28:59 disk monitor: be idle
Aug 31 08:28:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=104.194.9.171 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=52463 PROTO=TCP SPT=55148 DPT=63241 SEQ=1728736475 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:28:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.58.119.87 DST=27.216.87.61 LEN=71 TOS=0x00 PREC=0x00 TTL=44 ID=31572 DF PROTO=TCP SPT=443 DPT=49253 SEQ=2949779867 ACK=2615836526 WINDOW=33 RES=0x00 ACK PSH URGP=0
Aug 31 08:29:01 kernel: portsLinkStaus=8
Aug 31 08:29:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59215 LEN=18
Aug 31 08:29:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.153.199.187 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=229 ID=24751 PROTO=TCP SPT=8080 DPT=1460 SEQ=2054828582 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:05 kernel: portsLinkStaus=8
Aug 31 08:29:09 kernel: portsLinkStaus=8
Aug 31 08:29:11 watchdog: start ddns.
Aug 31 08:29:11 rc_service: watchdog 444:notify_rc restart_ddns
Aug 31 08:29:11 start_ddns: update WWW.ASUS.COM dyndns, wan_unit 0
Aug 31 08:29:12 ddns update: ez-ipupdate: starting...
Aug 31 08:29:12 ddns update: asus_private() interface =ppp0
Aug 31 08:29:12 ddns update: g_asus_ddns_mode == 2
Aug 31 08:29:12 kernel: SHN Release Version: 2.0.1 d32a874
Aug 31 08:29:12 kernel: UDB Core Version: 0.2.18 r3508378
Aug 31 08:29:13 kernel: sizeof forward pkt param = 192
Aug 31 08:29:13 BWDPI: fun bitmap = 3
Aug 31 08:29:13 ddns update: connected to nwsrv-ns1.asus.com (52.250.42.40) on port 443.
Aug 31 08:29:13 kernel: portsLinkStaus=8
Aug 31 08:29:13 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=55413 LEN=18
Aug 31 08:29:13 ddns update: Asus update entry:: return: HTTP/1.1 200 OK^M Date: Mon, 31 Aug 2020 00:29:13 GMT^M Server: Apache/2.4.29 (Ubuntu)^M Content-Length: 0^M Connection: close^M Content-Type: text/html; charset=UTF-8^M ^M
Aug 31 08:29:13 ddns update: retval= 0, ddns_return_code (,200)
Aug 31 08:29:13 ddns update: asusddns_update: 0
Aug 31 08:29:15 ddns: ddns update ok
Aug 31 08:29:15 ddns update: exit_main
Aug 31 08:29:16 nat: apply nat rules (/tmp/nat_rules_ppp0_eth0)
Aug 31 08:29:17 kernel: HTB: quantum of class 10001 is big. Consider r2q change.
Aug 31 08:29:17 kernel: HTB: quantum of class 20001 is big. Consider r2q change.
Aug 31 08:29:17 kernel: HTB: quantum of class 10009 is big. Consider r2q change.
Aug 31 08:29:17 kernel: HTB: quantum of class 20009 is big. Consider r2q change.
Aug 31 08:29:17 kernel: portsLinkStaus=8
Aug 31 08:29:21 kernel: portsLinkStaus=8
Aug 31 08:29:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=56856 LEN=18
Aug 31 08:29:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=80.82.70.217 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=57748 PROTO=TCP SPT=48761 DPT=33893 SEQ=4217320140 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:25 kernel: portsLinkStaus=8
Aug 31 08:29:25 crond: time disparity of 1222284 minutes detected
Aug 31 08:29:27 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.153.199.185 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=229 ID=23971 PROTO=TCP SPT=8080 DPT=741 SEQ=506988667 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:29 kernel: portsLinkStaus=8
Aug 31 08:29:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.153 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=24741 PROTO=TCP SPT=41581 DPT=6656 SEQ=3310955928 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:33 kernel: portsLinkStaus=8
Aug 31 08:29:33 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=58931 LEN=18
Aug 31 08:29:37 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.45.95 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=58 ID=12474 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:29:37 kernel: portsLinkStaus=8
Aug 31 08:29:41 kernel: portsLinkStaus=8
Aug 31 08:29:42 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=65018 LEN=18
Aug 31 08:29:43 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=54900 LEN=18
Aug 31 08:29:43 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=54901 LEN=18
Aug 31 08:29:45 kernel: portsLinkStaus=8
Aug 31 08:29:49 kernel: portsLinkStaus=8
Aug 31 08:29:51 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.61 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=8000 DPT=12345 LEN=28
Aug 31 08:29:52 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=49423 LEN=18
Aug 31 08:29:53 kernel: portsLinkStaus=8
Aug 31 08:29:53 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59127 LEN=18
Aug 31 08:29:53 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59128 LEN=18
Aug 31 08:29:54 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.174 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=39367 PROTO=TCP SPT=54212 DPT=10861 SEQ=1465115799 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:29:57 kernel: portsLinkStaus=8
Aug 31 08:30:01 rc_service: service 1504:notify_rc restart_letsencrypt
Aug 31 08:30:01 kernel: portsLinkStaus=8
Aug 31 08:30:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=62183 LEN=18
Aug 31 08:30:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=65027 LEN=18
Aug 31 08:30:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=65028 LEN=18
Aug 31 08:30:05 kernel: portsLinkStaus=8
Aug 31 08:30:08 kernel: DROP IN=ppp0 OUT= MAC= SRC=213.74.115.211 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=232 ID=43298 PROTO=TCP SPT=56354 DPT=10069 SEQ=759748938 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:09 kernel: portsLinkStaus=8
Aug 31 08:30:14 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=51976 LEN=18
Aug 31 08:30:14 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=49471 LEN=18
Aug 31 08:30:14 kernel: portsLinkStaus=8
Aug 31 08:30:14 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.174 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=62802 PROTO=TCP SPT=54212 DPT=10196 SEQ=1881245115 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:18 kernel: portsLinkStaus=8
Aug 31 08:30:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=180.182.245.90 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=41014 PROTO=TCP SPT=32593 DPT=9527 SEQ=467162941 ACK=0 WINDOW=19981 RES=0x00 SYN URGP=0
Aug 31 08:30:22 kernel: portsLinkStaus=8
Aug 31 08:30:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.100 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=26499 PROTO=TCP SPT=54257 DPT=14528 SEQ=2022836350 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:23 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59517 LEN=18
Aug 31 08:30:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=55614 LEN=18
Aug 31 08:30:26 kernel: portsLinkStaus=8
Aug 31 08:30:30 kernel: portsLinkStaus=8
Aug 31 08:30:33 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=60335 LEN=18
Aug 31 08:30:34 kernel: portsLinkStaus=8
Aug 31 08:30:34 ahs: Update ahs JSON file.
Aug 31 08:30:36 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.18.195.38 DST=27.216.87.61 LEN=86 TOS=0x00 PREC=0x00 TTL=49 ID=57322 DF PROTO=TCP SPT=443 DPT=33925 SEQ=3454233900 ACK=503669196 WINDOW=63 RES=0x00 ACK PSH URGP=0
Aug 31 08:30:36 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.18.195.38 DST=27.216.87.61 LEN=71 TOS=0x00 PREC=0x00 TTL=49 ID=57323 DF PROTO=TCP SPT=443 DPT=33925 SEQ=3454233946 ACK=503669196 WINDOW=63 RES=0x00 ACK PSH URGP=0
Aug 31 08:30:37 kernel: DROP IN=ppp0 OUT= MAC= SRC=172.104.242.173 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=23984 PROTO=TCP SPT=58620 DPT=2375 SEQ=2860516298 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:38 kernel: portsLinkStaus=8
Aug 31 08:30:39 hour monitor: ntp sync fail, will retry after 120 sec
Aug 31 08:30:40 kernel: DROP IN=ppp0 OUT= MAC= SRC=103.86.134.194 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=58659 PROTO=TCP SPT=44977 DPT=21229 SEQ=498655475 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:42 kernel: portsLinkStaus=8
Aug 31 08:30:42 WATCHDOG: periodic_check AM 4:13
Aug 31 08:30:44 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64551 LEN=18
Aug 31 08:30:45 WATCHDOG: retrieve firmware information
Aug 31 08:30:45 WATCHDOG: user in use
Aug 31 08:30:48 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.217.1.245 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=116 ID=3857 PROTO=UDP SPT=36354 DPT=5351 LEN=20
Aug 31 08:30:50 kernel: DROP IN=ppp0 OUT= MAC= SRC=192.35.168.234 DST=27.216.87.61 LEN=44 TOS=0x00 PREC=0x00 TTL=37 ID=7018 PROTO=TCP SPT=58329 DPT=9056 SEQ=3887153915 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405B4)
Aug 31 08:30:50 kernel: portsLinkStaus=8
Aug 31 08:30:52 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.248.160.193 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=23375 PROTO=TCP SPT=50792 DPT=3311 SEQ=3442671773 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:54 kernel: portsLinkStaus=8
Aug 31 08:30:54 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=60075 LEN=18
Aug 31 08:30:55 kernel: DROP IN=ppp0 OUT= MAC= SRC=45.129.33.23 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=54279 PROTO=TCP SPT=53773 DPT=3395 SEQ=3272380025 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=210.44.14.72 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=46116 PROTO=TCP SPT=43394 DPT=1433 SEQ=4042712704 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:30:58 kernel: portsLinkStaus=8
Aug 31 08:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.167.189.22 DST=27.216.87.61 LEN=98 TOS=0x00 PREC=0x00 TTL=57 ID=9985 DF PROTO=TCP SPT=443 DPT=36380 SEQ=3781829663 ACK=2993544412 WINDOW=31 RES=0x00 ACK PSH URGP=0 OPT (0101080A506D10BE0098AAFF)
Aug 31 08:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=119.167.189.22 DST=27.216.87.61 LEN=83 TOS=0x00 PREC=0x00 TTL=57 ID=9986 DF PROTO=TCP SPT=443 DPT=36380 SEQ=3781829709 ACK=2993544412 WINDOW=31 RES=0x00 ACK PSH URGP=0 OPT (0101080A506D10BE0098AAFF)
Aug 31 08:31:02 kernel: portsLinkStaus=8
Aug 31 08:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=63337 LEN=18
Aug 31 08:31:06 kernel: portsLinkStaus=8
Aug 31 08:31:09 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.217.247.12 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=61 ID=45692 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:31:10 kernel: portsLinkStaus=8
Aug 31 08:31:14 kernel: portsLinkStaus=8
Aug 31 08:31:14 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=58489 LEN=18
Aug 31 08:31:16 WATCHDOG: retrieve firmware information
Aug 31 08:31:16 WATCHDOG: user in use
Aug 31 08:31:18 kernel: portsLinkStaus=8
Aug 31 08:31:22 kernel: portsLinkStaus=8
Aug 31 08:31:24 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=52801 LEN=18
Aug 31 08:31:26 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.174 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=58942 PROTO=TCP SPT=54212 DPT=10233 SEQ=3556284154 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:26 kernel: portsLinkStaus=8
Aug 31 08:31:30 kernel: portsLinkStaus=8
Aug 31 08:31:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.156.73.60 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=21664 PROTO=TCP SPT=48667 DPT=5589 SEQ=1610683976 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=94.102.53.10 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=16862 PROTO=TCP SPT=57448 DPT=3312 SEQ=1729174035 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:34 kernel: portsLinkStaus=8
Aug 31 08:31:34 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=59399 LEN=18
Aug 31 08:31:35 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.248.160.193 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=25698 PROTO=TCP SPT=50792 DPT=8070 SEQ=1014836441 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:38 kernel: portsLinkStaus=8
Aug 31 08:31:42 kernel: portsLinkStaus=8
Aug 31 08:31:44 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=51064 LEN=18
Aug 31 08:31:44 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=57485 LEN=18
Aug 31 08:31:44 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=57486 LEN=18
Aug 31 08:31:46 kernel: portsLinkStaus=8
Aug 31 08:31:46 WATCHDOG: retrieve firmware information
Aug 31 08:31:46 WATCHDOG: user in use
Aug 31 08:31:50 kernel: portsLinkStaus=8
Aug 31 08:31:51 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.61 DST=27.216.87.61 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=8000 DPT=12345 LEN=28
Aug 31 08:31:54 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=58536 LEN=18
Aug 31 08:31:54 kernel: portsLinkStaus=8
Aug 31 08:31:55 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=54883 LEN=18
Aug 31 08:31:55 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=54884 LEN=18
Aug 31 08:31:55 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.229.221 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=15433 PROTO=TCP SPT=48456 DPT=14006 SEQ=2545376706 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:31:58 kernel: portsLinkStaus=8
Aug 31 08:32:02 syslog: WLCEVENTD wlceventd_proc_event(500): eth2: Auth 7C:1D:D9:77:74:89, status: Successful (0)
Aug 31 08:32:02 syslog: WLCEVENTD wlceventd_proc_event(529): eth2: Assoc 7C:1D:D9:77:74:89, status: Successful (0)
Aug 31 08:32:02 kernel: portsLinkStaus=8
Aug 31 08:32:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=52684 LEN=18
Aug 31 08:32:05 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=63479 LEN=18
Aug 31 08:32:05 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=63480 LEN=18
Aug 31 08:32:06 kernel: portsLinkStaus=8
Aug 31 08:32:10 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.229.38 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=14982 PROTO=TCP SPT=41588 DPT=11229 SEQ=1638418022 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:10 kernel: portsLinkStaus=8
Aug 31 08:32:14 kernel: portsLinkStaus=8
Aug 31 08:32:15 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=57210 LEN=18
Aug 31 08:32:15 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=60183 LEN=18
Aug 31 08:32:18 kernel: portsLinkStaus=8
Aug 31 08:32:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=45.129.33.152 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=26212 PROTO=TCP SPT=59462 DPT=20814 SEQ=3055050775 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=122.51.119.18 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=891 PROTO=TCP SPT=44735 DPT=24213 SEQ=1266879187 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64492 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64495 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64493 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=53016 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64494 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64496 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64507 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64497 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64503 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64499 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64502 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64501 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64498 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64500 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64508 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64505 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64504 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64506 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64509 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.220.65.54 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=59 ID=7582 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64511 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64510 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64512 LEN=18
Aug 31 08:32:19 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64514 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64513 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64517 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64516 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64518 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64515 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64519 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64521 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64522 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64520 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64538 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64529 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64548 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64547 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64551 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64553 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64535 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64545 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64540 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64531 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64523 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64541 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64532 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64554 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64528 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64530 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64534 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64537 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64527 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64536 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64542 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64525 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64546 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64555 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64524 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64556 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64539 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64544 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64533 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64543 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64550 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64526 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64552 LEN=18
Aug 31 08:32:20 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=64549 LEN=18
Aug 31 08:32:21 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.100 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=47958 PROTO=TCP SPT=54257 DPT=14419 SEQ=3714634808 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:22 kernel: DROP IN=ppp0 OUT= MAC= SRC=45.129.33.151 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=25919 PROTO=TCP SPT=59372 DPT=20146 SEQ=4071128240 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:22 kernel: portsLinkStaus=8
Aug 31 08:32:26 kernel: portsLinkStaus=8
Aug 31 08:32:30 kernel: DROP IN=ppp0 OUT= MAC= SRC=92.63.197.71 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=15211 PROTO=TCP SPT=56910 DPT=6060 SEQ=985103354 ACK=0 WINDOW=1024 RES=0x00 portsLinkStaus=8
Aug 31 08:32:30 kernel: SYN URGP=0
Aug 31 08:32:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.114.210 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=59 ID=16316 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:32:32 kernel: DROP IN=ppp0 OUT= MAC= SRC=45.129.33.3 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=8025 PROTO=TCP SPT=43484 DPT=41978 SEQ=1117252510 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:34 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.248.160.150 DST=27.216.87.61 LEN=57 TOS=0x00 PREC=0x00 TTL=241 ID=54321 PROTO=UDP SPT=47567 DPT=57559 LEN=37
Aug 31 08:32:34 kernel: portsLinkStaus=8
Aug 31 08:32:35 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.157 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=691 PROTO=TCP SPT=41598 DPT=1260 SEQ=1056133474 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:37 kernel: DROP IN=ppp0 OUT= MAC= SRC=162.142.125.6 DST=27.216.87.61 LEN=44 TOS=0x00 PREC=0x00 TTL=37 ID=59808 PROTO=TCP SPT=26737 DPT=591 SEQ=2360584644 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0 OPT (020405B4)
Aug 31 08:32:38 kernel: portsLinkStaus=8
Aug 31 08:32:42 kernel: portsLinkStaus=8
Aug 31 08:32:43 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=15197 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:43 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:45 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=16036 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:45 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:46 kernel: portsLinkStaus=8
Aug 31 08:32:46 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=16925 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:46 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=121 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=101
Aug 31 08:32:48 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=125 TOS=0x00 PREC=0x00 TTL=51 ID=17852 DF PROTO=UDP SPT=8841 DPT=7896 LEN=105
Aug 31 08:32:48 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=125 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=105
Aug 31 08:32:49 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.172 DST=27.216.87.61 LEN=125 TOS=0x00 PREC=0x00 TTL=51 ID=18682 DF PROTO=UDP SPT=8841 DPT=7896 LEN=105
Aug 31 08:32:49 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.38.242.171 DST=27.216.87.61 LEN=125 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8841 DPT=7896 LEN=105
Aug 31 08:32:53 kernel: portsLinkStaus=8
Aug 31 08:32:53 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.46.2 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=58 ID=64464 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:32:57 kernel: portsLinkStaus=8
Aug 31 08:32:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=193.27.228.153 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=14003 PROTO=TCP SPT=41581 DPT=5246 SEQ=2912450032 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:32:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.47.181 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=58 ID=28509 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:33:01 kernel: portsLinkStaus=8
Aug 31 08:33:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=106.13.177.221 DST=27.216.87.61 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=47757 DF PROTO=TCP SPT=43058 DPT=6379 SEQ=1537400345 ACK=0 WINDOW=29200 RES=0x00 SYN URGP=0 OPT (020405B40402080A7F2B64940000000001030307)
Aug 31 08:33:05 kernel: DROP IN=ppp0 OUT= MAC= SRC=185.156.73.60 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=45754 PROTO=TCP SPT=48667 DPT=5555 SEQ=1965748276 ACK=0 WINDOW=1024 RES=0x00 SYN URGP=0
Aug 31 08:33:05 kernel: DROP IN=ppp0 OUT= MAC= SRC=162.243.130.70 DST=27.216.87.61 LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=54321 PROTO=TCP SPT=52852 DPT=53404 SEQ=712711252 ACK=0 WINDOW=65535 RES=0x00 SYN URGP=0
Aug 31 08:33:05 kernel: portsLinkStaus=8
Aug 31 08:33:09 kernel: portsLinkStaus=8
Aug 31 08:33:10 kernel: DROP IN=ppp0 OUT= MAC= SRC=27.219.47.79 DST=27.216.87.61 LEN=32 TOS=0x00 PREC=0x00 TTL=58 ID=64480 DF PROTO=UDP SPT=123 DPT=123 LEN=12
Aug 31 08:33:13 kernel: portsLinkStaus=8
Aug 31 08:33:16 kernel: DROP IN=ppp0 OUT= MAC= SRC=39.98.82.164 DST=27.216.87.61 LEN=85 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=8002 DPT=49670 LEN=65
Aug 31 08:33:16 kernel: DROP IN=ppp0 OUT= MAC= SRC=85.214.137.131 DST=27.216.87.61 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=58891 DF PROTO=UDP SPT=6969 DPT=53306 LEN=24
Aug 31 08:33:17 kernel: portsLinkStaus=8
Aug 31 08:33:17 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50237 LEN=18
Aug 31 08:33:17 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50247 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50246 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50242 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50240 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50235 LEN=18
Aug 31 08:33:18 kernel: DROP IN=ppp0 OUT= MAC= SRC=123.125.221.74 DST=27.216.87.61 LEN=38 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=80 DPT=50239 LEN=18

Master 发表于 2020-8-31 14:17:11

从你提供的重启前后系统日志来看,并没有发现异常的信息

大量“portsLinkStatus=0”,其实也不影响正常使用,是rtkswitch monitor进程打印出来的信息,可以直接忽略。

另外还看到好多“kernel: DROP ...”,这个也属于正常的打印出来的日志,你应该在防火墙设定那边开了相关记录功能吧

Dr.Antenna 发表于 2020-8-31 19:58:59

断线时可以进入无线用户来看看无线的状态,到时候也可以截图上来

RT-AC88U 发表于 2020-9-1 08:15:54

是我小题大作了,麻烦两位大哥了

Dr.Antenna 发表于 2020-9-3 15:15:03

RT-AC88U 发表于 2020-9-1 08:15
是我小题大作了,麻烦两位大哥了

有问题再留言哦:)
页: [1]
查看完整版本: RT-AC88U,刚刚路由掉线了,管理大大帮忙看下,谢谢