Hirdetés

Új hozzászólás Aktív témák

  • Sakab

    senior tag

    Még mindig fent áll a korábban írt netelmenés. A a router logjából kimásoltam egy adagot:


    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=31.46.199.218 DST=178.164.141.20 LEN=132 TOS=0x00 PREC=0x20 TTL=55 ID=42649 PROTO=UDP SPT=2573 DPT=16881 LEN=112
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=213.55.224.100 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=48 ID=54345 PROTO=UDP SPT=14528 DPT=16881 LEN=28
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=213.55.224.100 DST=178.164.141.20 LEN=132 TOS=0x00 PREC=0x00 TTL=48 ID=57231 PROTO=UDP SPT=14575 DPT=16881 LEN=112
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=176.63.19.185 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=6205 PROTO=UDP SPT=51964 DPT=16881 LEN=28
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=94.21.193.157 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=45035 PROTO=UDP SPT=50833 DPT=16881 LEN=28
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=80.98.190.58 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=119 ID=22482 DF PROTO=TCP SPT=50655 DPT=16881 SEQ=1436291420 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405B40103030801010402)
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=84.236.36.92 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=33775 DF PROTO=TCP SPT=56761 DPT=35325 SEQ=1572610654 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1C33A59A00000000010
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=46.139.235.154 DST=178.164.141.20 LEN=131 TOS=0x00 PREC=0x00 TTL=119 ID=16930 PROTO=UDP SPT=10467 DPT=16881 LEN=111
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=100.83.135.113 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=122 ID=34768 DF PROTO=TCP SPT=61693 DPT=16881 SEQ=3140591123 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=100.83.135.113 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=122 ID=34769 PROTO=UDP SPT=35147 DPT=16881 LEN=28
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=178.164.128.26 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=13305 DF PROTO=TCP SPT=60003 DPT=38345 SEQ=2325114278 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405AC0402080A3E565E5F000000000
    Mar 16 20:30:58 kernel: DROP IN=ppp0 OUT= MAC= SRC=87.97.51.218 DST=178.164.141.20 LEN=95 TOS=0x00 PREC=0x00 TTL=58 ID=53506 PROTO=UDP SPT=49548 DPT=16881 LEN=75
    Mar 16 20:30:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=188.36.98.223 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=22263 DF PROTO=TCP SPT=2012 DPT=54143 SEQ=2536891482 ACK=0 WINDOW=5840 RES=0x00 SYN URGP=0 OPT (020405AC0402080A16BCBAE200000000010
    Mar 16 20:30:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=31.46.199.218 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=55 ID=48486 PROTO=UDP SPT=51978 DPT=16881 LEN=28
    Mar 16 20:30:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=176.63.5.119 DST=178.164.141.20 LEN=131 TOS=0x00 PREC=0x00 TTL=120 ID=18175 PROTO=UDP SPT=7903 DPT=16881 LEN=111
    Mar 16 20:30:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=86.59.161.159 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=56 ID=7022 DF PROTO=TCP SPT=53635 DPT=16881 SEQ=1873878322 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
    Mar 16 20:30:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=81.182.167.182 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=120 ID=40903 DF PROTO=TCP SPT=59925 DPT=16881 SEQ=155858117 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405A00103030801010402)
    Mar 16 20:30:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=93.122.248.28 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=115 ID=22274 PROTO=UDP SPT=6747 DPT=16881 LEN=28
    Mar 16 20:30:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=92.249.242.23 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=6795 DF PROTO=TCP SPT=52122 DPT=34177 SEQ=636552863 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405840402080A0A313780000000000103
    Mar 16 20:30:59 kernel: DROP IN=ppp0 OUT= MAC= SRC=80.98.155.133 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=56007 DF PROTO=TCP SPT=49597 DPT=57064 SEQ=951004126 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (0204058C0402080AA84C2BD000000000010
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=188.156.73.237 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=54 ID=48842 DF PROTO=UDP SPT=19500 DPT=16881 LEN=38
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=188.6.70.76 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=34730 DF PROTO=TCP SPT=45608 DPT=16881 SEQ=3299165199 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0402080A259B78A800000000010
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=80.98.190.58 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=119 ID=22483 DF PROTO=TCP SPT=50655 DPT=16881 SEQ=1436291420 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405B40103030801010402)
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=80.98.93.42 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=64058 DF PROTO=TCP SPT=49811 DPT=59890 SEQ=4227025367 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (0204058C0402080AAA989A0E000000000103
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.160.126 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=54331 DF PROTO=TCP SPT=38247 DPT=55614 SEQ=2166899747 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405B40402080A09FF90190000000001
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=81.0.94.213 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=UDP SPT=51413 DPT=57881 LEN=38
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=91.146.140.51 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=57 ID=37571 DF PROTO=UDP SPT=51413 DPT=16881 LEN=38
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.134.92.38 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=118 ID=3763 PROTO=UDP SPT=13016 DPT=16881 LEN=28
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.134.92.38 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=3764 DF PROTO=TCP SPT=59437 DPT=16881 SEQ=1131909763 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (0204058C0103030801010402)
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=84.236.44.108 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=17166 DF PROTO=TCP SPT=58529 DPT=52669 SEQ=3075614779 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405AC0402080A71F56B350000000001
    Mar 16 20:31:00 kernel: DROP IN=ppp0 OUT= MAC= SRC=178.164.128.26 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=36648 DF PROTO=TCP SPT=58486 DPT=42111 SEQ=452849477 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405AC0402080A3E56606D0000000001
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.209.227 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=47418 DF PROTO=TCP SPT=59435 DPT=16881 SEQ=2291880305 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC01010402)
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.209.227 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=47417 PROTO=UDP SPT=55197 DPT=16881 LEN=28
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=100.70.11.131 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=122 ID=2556 DF PROTO=TCP SPT=8767 DPT=16881 SEQ=45352864 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405840103030201010402)
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=78.92.89.4 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=40863 DF PROTO=TCP SPT=38096 DPT=40867 SEQ=3999574713 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405AC0402080A045A3B000000000001030
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.160.126 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=54332 DF PROTO=TCP SPT=38247 DPT=55614 SEQ=2166899747 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405B40402080A09FF94040000000001
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=84.236.12.58 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=TCP SPT=18432 DPT=52791 SEQ=685304368 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC010303060402080A0D2F87AA00000000
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=46.107.38.129 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=55 ID=63645 DF PROTO=UDP SPT=51413 DPT=60698 LEN=38
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=31.46.76.199 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=27963 DF PROTO=TCP SPT=36953 DPT=49382 SEQ=2248459195 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405B40402080AC9E4FBD400000000010
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=149.200.44.192 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=4084 DF PROTO=TCP SPT=49739 DPT=35093 SEQ=1336466036 ACK=0 WINDOW=5840 RES=0x00 SYN URGP=0 OPT (020405AC0402080A08A9DDB90000000001
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=84.236.44.108 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=17167 DF PROTO=TCP SPT=58529 DPT=52669 SEQ=3075614779 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405AC0402080A71F56F200000000001
    Mar 16 20:31:01 kernel: DROP IN=ppp0 OUT= MAC= SRC=94.21.193.157 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=120 ID=45036 DF PROTO=TCP SPT=53503 DPT=16881 SEQ=3037045647 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
    Mar 16 20:31:02 kernel: DROP IN=ppp0 OUT= MAC= SRC=176.63.19.185 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=120 ID=6206 DF PROTO=TCP SPT=51878 DPT=16881 SEQ=519081352 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (0204058C0103030801010402)
    Mar 16 20:31:02 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.209.227 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=47419 DF PROTO=TCP SPT=59435 DPT=16881 SEQ=2291880305 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC01010402)
    Mar 16 20:31:02 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.132.82.191 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=50930 DPT=58063 LEN=38
    Mar 16 20:31:02 kernel: DROP IN=ppp0 OUT= MAC= SRC=92.249.157.127 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=33555 PROTO=TCP SPT=19429 DPT=35791 SEQ=3797518833 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405A0010303090402080A415DB5820000
    Mar 16 20:31:02 kernel: DROP IN=ppp0 OUT= MAC= SRC=100.83.135.113 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=122 ID=34770 DF PROTO=TCP SPT=61693 DPT=16881 SEQ=3140591123 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
    Mar 16 20:31:02 kernel: DROP IN=ppp0 OUT= MAC= SRC=188.142.242.40 DST=178.164.141.20 LEN=86 TOS=0x00 PREC=0x00 TTL=55 ID=25585 DF PROTO=UDP SPT=1025 DPT=6881 LEN=66
    Mar 16 20:31:02 kernel: DROP IN=ppp0 OUT= MAC= SRC=94.21.52.210 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=123 ID=40194 DF PROTO=TCP SPT=64835 DPT=16881 SEQ=4058597187 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=78.131.46.19 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=119 ID=64193 DF PROTO=TCP SPT=65213 DPT=16881 SEQ=3756620061 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405840103030801010402)
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=176.63.2.243 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=120 ID=12926 DF PROTO=TCP SPT=38098 DPT=16881 SEQ=284721769 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (0204058C0103030801010402)
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=188.36.129.194 DST=178.164.141.20 LEN=131 TOS=0x00 PREC=0x00 TTL=120 ID=9984 PROTO=UDP SPT=23069 DPT=16881 LEN=111
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.199.116 DST=178.164.141.20 LEN=131 TOS=0x00 PREC=0x00 TTL=120 ID=23953 PROTO=UDP SPT=12235 DPT=16881 LEN=111
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.199.116 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=120 ID=23955 DF PROTO=TCP SPT=62324 DPT=16881 SEQ=2426597419 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.199.116 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=23954 PROTO=UDP SPT=12235 DPT=16881 LEN=28
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.160.126 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=54333 DF PROTO=TCP SPT=38247 DPT=55614 SEQ=2166899747 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405B40402080A09FF9BD80000000001
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=81.183.159.233 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=56 ID=50291 DF PROTO=UDP SPT=51413 DPT=36017 LEN=38
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.134.92.38 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=3765 DF PROTO=TCP SPT=59437 DPT=16881 SEQ=1131909763 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (0204058C0103030801010402)
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=81.0.94.213 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=UDP SPT=51413 DPT=57881 LEN=38
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=84.236.44.108 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=17168 DF PROTO=TCP SPT=58529 DPT=52669 SEQ=3075614779 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405AC0402080A71F576F40000000001
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=37.191.58.68 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=119 ID=30192 DF PROTO=TCP SPT=55788 DPT=16881 SEQ=2624639903 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (0204058C0103030201010402)
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=37.191.58.68 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=30191 PROTO=UDP SPT=26432 DPT=16881 LEN=28
    Mar 16 20:31:03 kernel: DROP IN=ppp0 OUT= MAC= SRC=188.36.231.174 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=29182 DF PROTO=TCP SPT=63713 DPT=16881 SEQ=1116630738 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405AC01010402)
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=78.131.46.19 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=119 ID=64194 DF PROTO=TCP SPT=65213 DPT=16881 SEQ=3756620061 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405840103030801010402)
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.134.92.38 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=118 ID=3766 PROTO=UDP SPT=13016 DPT=16881 LEN=28
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.209.227 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=47420 DF PROTO=TCP SPT=59435 DPT=16881 SEQ=2291880305 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC01010402)
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.132.108.195 DST=178.164.141.20 LEN=131 TOS=0x00 PREC=0x00 TTL=119 ID=49214 PROTO=UDP SPT=44753 DPT=16881 LEN=111
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=100.70.11.131 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=122 ID=2719 DF PROTO=TCP SPT=8767 DPT=16881 SEQ=45352864 ACK=0 WINDOW=8192 RES=0x00 SYN URGP=0 OPT (020405840103030201010402)
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=176.63.19.185 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=6207 PROTO=UDP SPT=51964 DPT=16881 LEN=28
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=188.36.231.174 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=29258 PROTO=UDP SPT=43550 DPT=16881 LEN=28
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=80.98.190.58 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=119 ID=22484 DF PROTO=TCP SPT=50655 DPT=16881 SEQ=1436291420 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405B40103030801010402)
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=94.21.193.157 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=45037 PROTO=UDP SPT=50833 DPT=16881 LEN=28
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.209.227 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=47421 PROTO=UDP SPT=55197 DPT=16881 LEN=28
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=84.236.36.92 DST=178.164.141.20 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=33777 DF PROTO=TCP SPT=56761 DPT=35325 SEQ=1572610654 ACK=0 WINDOW=7300 RES=0x00 SYN URGP=0 OPT (020405AC0402080A1C33BD1800000000010
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=84.236.24.138 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=UDP SPT=51413 DPT=45533 LEN=38
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=5.187.199.116 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=120 ID=23956 DF PROTO=TCP SPT=62324 DPT=16881 SEQ=2426597419 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (020405AC0103030801010402)
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=84.236.96.91 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=122 ID=28653 PROTO=UDP SPT=48061 DPT=16881 LEN=28
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=178.164.192.204 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=55 ID=63340 DF PROTO=UDP SPT=10825 DPT=45738 LEN=38
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=46.107.38.129 DST=178.164.141.20 LEN=58 TOS=0x00 PREC=0x00 TTL=55 ID=63876 DF PROTO=UDP SPT=51413 DPT=60698 LEN=38
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=89.135.0.7 DST=178.164.141.20 LEN=52 TOS=0x00 PREC=0x00 TTL=119 ID=32645 DF PROTO=TCP SPT=58437 DPT=16881 SEQ=3139500129 ACK=0 WINDOW=64240 RES=0x00 SYN URGP=0 OPT (0204058C0103030801010402)
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=91.147.253.28 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=118 ID=34013 PROTO=UDP SPT=8999 DPT=16881 LEN=28
    Mar 16 20:31:04 kernel: DROP IN=ppp0 OUT= MAC= SRC=100.83.135.113 DST=178.164.141.20 LEN=48 TOS=0x00 PREC=0x00 TTL=122 ID=34771 PROTO=UDP SPT=35147 DPT=16881 LEN=28

    Bocs a hosszú szövegért, a DROP IN=ppp0 out mac src idegen ip-kkel mi lehet? Valaki próbálkozik bemászni és emiatt dobál le? :F

Új hozzászólás Aktív témák