-- Logs begin at Sat 2016-12-10 09:42:09 PST, end at Mon 2016-12-12 07:05:13 PST. -- Dec 12 04:17:31 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:00:00:fb:00:16:cb:a1:fc:47:86:dd SRC=fe80:0000:0000:0000:0216:cbff:fea1:fc47 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=546462 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Dec 12 04:18:06 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28031 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:18:06 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=28047 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:18:06 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=28063 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:18:06 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=28079 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:18:07 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28095 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:19:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28159 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:19:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=28175 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:19:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=28191 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:19:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=28207 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:19:02 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28223 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:19:56 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28287 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:19:56 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=28303 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:19:56 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=28319 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:19:56 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=28335 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:19:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28351 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:20:51 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28415 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:20:51 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=28431 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:20:51 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=28447 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:20:51 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=28463 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:20:52 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28479 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:21:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28543 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:21:46 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=28559 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:21:46 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=28575 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:21:46 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=28591 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:21:46 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28607 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:22:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11283 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 04:22:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=306 TOS=0x00 PREC=0x00 TTL=64 ID=11284 PROTO=UDP SPT=1900 DPT=1900 LEN=286 Dec 12 04:22:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=370 TOS=0x00 PREC=0x00 TTL=64 ID=11285 PROTO=UDP SPT=1900 DPT=1900 LEN=350 Dec 12 04:22:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28671 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:22:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=28687 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:23:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=166 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=126 Dec 12 04:23:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28799 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:23:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=28815 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:23:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=28831 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:23:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=28847 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:23:36 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28863 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:24:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28927 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:24:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=28943 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:24:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=28959 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:24:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=28975 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:24:31 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=28991 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:25:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29055 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:25:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=29071 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:25:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=29087 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:25:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=29103 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:25:26 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29119 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:26:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29183 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:26:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=29199 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:26:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=29215 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:26:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=29231 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:26:21 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29247 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:27:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29311 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:27:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=29327 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:27:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=29343 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:27:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=29359 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:27:16 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29375 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:28:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29439 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:28:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=29455 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:28:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=29471 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:28:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=29487 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:28:11 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29503 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:28:17 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Dec 12 04:29:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29567 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:29:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=29583 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:29:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=29599 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:29:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=29615 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:29:06 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29631 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:30:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29695 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:30:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=29711 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:30:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=29727 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:30:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=29743 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:30:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29759 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:30:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29823 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:30:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=29839 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:30:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=29855 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:30:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=29871 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:30:56 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29887 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:31:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=29952 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:31:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=29968 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:31:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=29984 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:31:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=30000 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:31:51 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30016 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:32:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30080 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:32:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=30096 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:32:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=30112 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:32:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=30128 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:32:46 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30144 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:33:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30208 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:33:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=30224 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:33:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=30240 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:33:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=30256 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:33:41 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30272 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:34:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30336 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:34:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=30352 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:34:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=30368 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:34:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=30384 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:34:36 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30400 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:35:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30464 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:35:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=30480 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:35:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=30496 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:35:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=30512 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:35:31 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30528 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:36:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30592 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:36:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=30608 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:36:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=30624 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:36:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=30640 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:36:26 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30656 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:37:12 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11296 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 04:37:12 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=306 TOS=0x00 PREC=0x00 TTL=64 ID=11297 PROTO=UDP SPT=1900 DPT=1900 LEN=286 Dec 12 04:37:12 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=370 TOS=0x00 PREC=0x00 TTL=64 ID=11298 PROTO=UDP SPT=1900 DPT=1900 LEN=350 Dec 12 04:37:12 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=11299 PROTO=UDP SPT=1900 DPT=1900 LEN=360 Dec 12 04:37:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30720 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:38:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30848 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:38:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=30864 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:38:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=30880 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:38:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=30896 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:38:16 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30912 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:39:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=30976 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:39:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=30992 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:39:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=31008 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:39:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=31024 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:39:11 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31040 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:40:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31104 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:40:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=31120 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:40:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=31136 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:40:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=31152 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:40:06 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31168 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:41:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31232 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:41:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=31248 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:41:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=31264 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:41:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=31280 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:41:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31296 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:41:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31360 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:41:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=31376 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:41:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=31392 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:41:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=31408 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:41:56 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31424 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:42:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31488 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:42:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=31504 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:42:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=31520 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:42:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=31536 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:42:51 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31552 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:43:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31616 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:43:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=31632 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:43:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=31648 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:43:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=31664 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:43:46 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31680 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:44:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31744 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:44:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=31760 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:44:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=31776 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:44:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=31792 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:44:41 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31808 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:45:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31872 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:45:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=31888 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:45:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=31904 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:45:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=31920 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:45:36 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=31936 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:45:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=ff:ff:ff:ff:ff:ff:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=64 ID=11308 PROTO=UDP SPT=137 DPT=137 LEN=76 Dec 12 04:45:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=ff:ff:ff:ff:ff:ff:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=64 ID=11309 PROTO=UDP SPT=137 DPT=137 LEN=76 Dec 12 04:46:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32000 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:46:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=32016 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:46:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=32032 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:47:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32128 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:47:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=32144 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:47:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=32160 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:47:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=32176 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:47:26 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32192 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:48:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32256 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:48:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=32272 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:48:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=32288 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:48:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=32304 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:48:21 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32320 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:49:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32384 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:49:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=32400 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:49:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=32416 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:49:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=32432 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:49:16 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32448 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:50:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32512 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:50:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=32528 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:50:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=32544 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:50:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=32560 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:50:11 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32576 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:51:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32640 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:51:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=32656 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:51:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=32672 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:51:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=32688 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:51:06 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32704 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:52:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32768 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:52:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=32784 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:52:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=32800 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:52:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=32816 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:52:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32832 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:52:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32896 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:52:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=32912 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:52:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=32928 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:52:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=32944 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:52:56 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=32960 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:53:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33024 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:53:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=33040 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:53:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=33056 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:53:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=33072 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:53:51 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33088 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:54:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33152 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:54:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=33168 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:54:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=33184 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:54:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=33200 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:54:46 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33216 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:55:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33280 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:55:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=33296 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:55:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=33312 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:55:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=33328 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:55:41 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33344 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:56:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33408 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:56:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=33424 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:56:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=33440 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:56:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=33456 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:56:36 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33472 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:57:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33536 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:57:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=33552 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:57:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=33568 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:57:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=33584 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:57:31 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33600 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:58:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33664 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:58:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=33680 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:58:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=33696 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:58:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=33712 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:58:26 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33728 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:59:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33792 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 04:59:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=33808 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 04:59:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=33824 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 04:59:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=33840 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 04:59:21 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33856 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:00:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33920 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:00:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=33936 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:00:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=33952 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:00:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=33968 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:00:16 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=33984 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:01:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34048 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:01:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=34064 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:01:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=34080 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:01:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=34096 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:01:11 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34112 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:02:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34176 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:02:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=34192 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:02:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=34208 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:02:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=34224 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:02:06 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34240 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:03:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34304 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:03:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=34320 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:03:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=34336 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:03:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=34352 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:03:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34368 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:03:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34432 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:03:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=34448 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:03:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=34464 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:03:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=34480 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:03:56 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34496 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:04:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34560 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:04:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=34576 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:04:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=34592 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:04:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=34608 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:04:51 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34624 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:05:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34688 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:05:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=34704 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:05:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=34720 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:05:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=34736 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:05:46 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34752 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:06:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34816 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:06:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=34832 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:06:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=34848 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:06:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=34864 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:06:41 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34880 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:06:52 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11323 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 05:07:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=34944 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:07:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=34960 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:07:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=34976 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:07:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=34992 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:08:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35072 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:08:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=35088 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:08:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=35104 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:08:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=35120 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:08:31 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35136 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:09:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35200 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:09:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=35216 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:09:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=35232 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:09:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=35248 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:09:26 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35264 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:10:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35328 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:10:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=35344 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:10:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=35360 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:10:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=35376 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:10:21 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35392 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:10:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=192.168.1.255 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=2989 DF PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 05:10:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=221930 PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 05:10:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=196029 PROTO=UDP SPT=8612 DPT=8610 LEN=24 Dec 12 05:10:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=221930 PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 05:10:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=196029 PROTO=UDP SPT=8612 DPT=8610 LEN=24 Dec 12 05:10:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=45 Dec 12 05:10:42 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=255.255.255.255 LEN=43 TOS=0x00 PREC=0x00 TTL=64 ID=17032 DF PROTO=UDP SPT=35740 DPT=3289 LEN=23 Dec 12 05:11:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35457 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:11:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=35473 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:11:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=35489 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:12:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35585 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:12:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=35601 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:12:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=35617 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:12:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=35633 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:12:11 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35649 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:13:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35713 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:13:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=35729 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:13:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=35745 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:13:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=35761 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:13:06 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35777 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:14:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35841 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:14:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=35857 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:14:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=35873 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:14:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=35889 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:14:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35905 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:14:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=35969 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:14:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=35985 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:14:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=36001 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:14:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=36017 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:14:56 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36033 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:15:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36097 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:15:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=36113 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:15:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=36129 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:15:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=36145 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:15:51 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36161 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:16:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36225 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:16:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=36241 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:16:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=36257 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:16:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=36273 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:16:46 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36289 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:17:31 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:00:00:fb:00:16:cb:a1:fc:47:86:dd SRC=fe80:0000:0000:0000:0216:cbff:fea1:fc47 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=546462 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Dec 12 05:17:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36353 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:17:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=36369 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:17:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=36385 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:17:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=36401 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:17:41 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36417 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:18:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36481 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:18:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=36497 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:18:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=36513 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:18:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=36529 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:18:36 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36545 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:19:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36609 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:19:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=36625 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:19:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=36641 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:19:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=36657 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:19:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36673 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:20:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36737 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:20:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=36753 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:20:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=36769 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:20:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=36785 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:20:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36801 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:21:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36865 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:21:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=36881 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:21:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=36897 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:21:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=36913 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:21:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36929 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:21:42 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11337 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 05:21:42 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=306 TOS=0x00 PREC=0x00 TTL=64 ID=11338 PROTO=UDP SPT=1900 DPT=1900 LEN=286 Dec 12 05:22:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=36993 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:22:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=37009 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:22:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=37025 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:23:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37121 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:23:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=37137 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:23:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=37153 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:23:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=37169 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:23:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37185 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:23:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=166 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=126 Dec 12 05:24:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37249 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:24:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=37265 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:24:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=37281 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:24:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=37297 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:24:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37313 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:24:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37377 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:24:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=37393 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:24:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=37409 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:24:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=37425 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:25:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37441 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:25:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37505 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:25:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=37521 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:25:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=37537 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:25:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=37553 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:25:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37569 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:26:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37633 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:26:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=37649 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:26:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=37665 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:26:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=37681 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:26:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37697 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:27:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37761 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:27:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=37777 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:27:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=37793 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:27:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=37809 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:27:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37825 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:28:17 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Dec 12 05:28:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=192.168.1.255 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=38863 DF PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 05:28:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=192.168.1.255 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=38864 DF PROTO=UDP SPT=8612 DPT=8610 LEN=24 Dec 12 05:28:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=221930 PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 05:28:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=196029 PROTO=UDP SPT=8612 DPT=8610 LEN=24 Dec 12 05:28:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=192.168.1.255 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=38867 DF PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 05:28:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=221930 PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 05:28:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=196029 PROTO=UDP SPT=8612 DPT=8610 LEN=24 Dec 12 05:28:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=37889 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:28:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=37905 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:29:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38017 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:29:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=38033 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:29:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=38049 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:29:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=38065 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:29:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38081 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:30:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38145 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:30:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=38161 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:30:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=38177 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:30:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=38193 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:30:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38209 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:31:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38273 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:31:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=38289 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:31:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=38305 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:31:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=38321 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:31:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38337 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:32:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38401 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:32:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=38417 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:32:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=38433 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:32:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=38449 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:32:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38465 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:33:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38529 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:33:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=38545 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:33:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=38561 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:33:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=38577 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:33:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38593 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:34:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38657 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:34:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=38673 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:34:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=38689 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:34:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=38705 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:34:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38721 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:35:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38785 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:35:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=38801 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:35:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=38817 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:35:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=38833 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:35:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38849 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:35:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38913 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:35:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=38929 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:35:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=38945 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:35:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=38961 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:36:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=38977 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:36:32 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11349 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 05:36:32 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=306 TOS=0x00 PREC=0x00 TTL=64 ID=11350 PROTO=UDP SPT=1900 DPT=1900 LEN=286 Dec 12 05:36:32 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=370 TOS=0x00 PREC=0x00 TTL=64 ID=11351 PROTO=UDP SPT=1900 DPT=1900 LEN=350 Dec 12 05:36:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39041 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:36:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=39057 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:37:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39169 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:37:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=39185 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:37:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=39201 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:37:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=39217 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:37:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39233 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:38:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39297 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:38:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=39313 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:38:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=39329 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:38:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=39345 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:38:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39361 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:39:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39425 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:39:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=39441 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:39:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=39457 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:39:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=39473 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:39:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39489 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:40:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39553 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:40:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=39569 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:40:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=39585 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:40:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=39601 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:40:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39617 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:41:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39681 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:41:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=39697 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:41:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=39713 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:41:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=39729 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:41:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39745 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:42:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39809 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:42:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=39825 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:42:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=39841 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:42:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=39857 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:42:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39873 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:43:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=39937 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:43:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=39953 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:43:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=39969 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:43:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=39985 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:43:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40001 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:44:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40065 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:44:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=40081 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:44:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=40097 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:44:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=40113 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:44:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40129 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:45:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40193 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:45:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=40209 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:45:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=40225 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:45:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=40241 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:45:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40257 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:45:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=ff:ff:ff:ff:ff:ff:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=64 ID=11361 PROTO=UDP SPT=137 DPT=137 LEN=76 Dec 12 05:45:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=ff:ff:ff:ff:ff:ff:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=64 ID=11362 PROTO=UDP SPT=137 DPT=137 LEN=76 Dec 12 05:46:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40321 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:46:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=40337 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:46:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=40353 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:46:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40449 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:46:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=40465 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:46:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=40481 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:46:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=40497 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:47:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40513 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:47:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40577 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:47:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=40593 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:47:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=40609 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:47:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=40625 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:47:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40641 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:48:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40705 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:48:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=40721 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:48:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=40737 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:48:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=40753 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:48:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40769 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:49:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40833 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:49:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=40849 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:49:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=40865 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:49:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=40881 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:49:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40897 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:50:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=40961 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:50:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=40977 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:50:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=40993 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:50:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=41009 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:50:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41025 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:51:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11363 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 05:51:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=306 TOS=0x00 PREC=0x00 TTL=64 ID=11364 PROTO=UDP SPT=1900 DPT=1900 LEN=286 Dec 12 05:51:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=370 TOS=0x00 PREC=0x00 TTL=64 ID=11365 PROTO=UDP SPT=1900 DPT=1900 LEN=350 Dec 12 05:51:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=11366 PROTO=UDP SPT=1900 DPT=1900 LEN=360 Dec 12 05:51:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41089 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:52:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41217 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:52:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=41233 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:52:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=41249 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:52:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=41265 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:52:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41281 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:53:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41345 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:53:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=41361 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:53:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=41377 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:53:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=41393 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:53:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41409 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:54:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41473 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:54:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=41489 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:54:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=41505 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:54:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=41521 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:54:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41537 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:55:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41601 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:55:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=41617 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:55:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=41633 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:55:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=41649 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:55:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41665 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:56:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41729 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:56:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=41745 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:56:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=41761 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:56:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=41777 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:56:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41793 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:57:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41857 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:57:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=41873 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:57:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=41889 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:57:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=41905 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:57:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41921 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:57:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=41985 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:57:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=42001 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:57:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=42017 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:57:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=42033 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:58:00 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42049 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:58:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42113 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:58:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=42129 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:58:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=42145 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:58:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=42161 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:58:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42177 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:59:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42241 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 05:59:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=42257 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 05:59:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=42273 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 05:59:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=42289 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 05:59:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42305 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:00:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42369 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:00:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=42385 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:00:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=42401 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:00:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=42417 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:00:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42433 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:01:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42497 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:01:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=42513 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:01:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=42529 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:01:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=42545 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:01:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42561 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:02:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=192.168.1.255 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=6289 DF PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 06:02:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=192.168.1.255 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=6290 DF PROTO=UDP SPT=8612 DPT=8610 LEN=24 Dec 12 06:02:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=221930 PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 06:02:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=196029 PROTO=UDP SPT=8612 DPT=8610 LEN=24 Dec 12 06:02:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=192.168.1.255 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=6292 DF PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 06:02:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=221930 PROTO=UDP SPT=8612 DPT=8612 LEN=24 Dec 12 06:02:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:0001 LEN=64 TC=0 HOPLIMIT=1 FLOWLBL=196029 PROTO=UDP SPT=8612 DPT=8610 LEN=24 Dec 12 06:02:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=45 Dec 12 06:02:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42625 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:02:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=42641 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:03:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42753 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:03:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=42769 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:03:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=42785 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:03:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=42801 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:03:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42817 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:04:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42881 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:04:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=42897 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:04:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=42913 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:04:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=42929 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:04:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=42945 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:05:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43009 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:05:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=43025 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:05:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=43041 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:05:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=43057 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:05:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43073 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:06:12 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11375 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 06:06:12 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=306 TOS=0x00 PREC=0x00 TTL=64 ID=11376 PROTO=UDP SPT=1900 DPT=1900 LEN=286 Dec 12 06:06:12 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=370 TOS=0x00 PREC=0x00 TTL=64 ID=11377 PROTO=UDP SPT=1900 DPT=1900 LEN=350 Dec 12 06:06:12 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=380 TOS=0x00 PREC=0x00 TTL=64 ID=11378 PROTO=UDP SPT=1900 DPT=1900 LEN=360 Dec 12 06:06:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11379 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 06:07:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43266 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:07:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=43282 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:07:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=43298 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:07:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=43314 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:07:10 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43330 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:07:55 hostname kernel: audit_printk_skb: 21 callbacks suppressed Dec 12 06:08:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43394 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:08:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=43410 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:08:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=43426 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:08:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=43442 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:08:05 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43458 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:08:20 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=ff:ff:ff:ff:ff:ff:8c:ae:4c:fd:cf:e3:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=328 TOS=0x10 PREC=0x00 TTL=128 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=308 Dec 12 06:08:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:01:00:03:8c:ae:4c:fd:cf:e3:86:dd SRC=fe80:0000:0000:0000:994c:6dea:5ba3:fa53 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=73 TC=0 HOPLIMIT=255 FLOWLBL=1040562 PROTO=UDP SPT=5355 DPT=5355 LEN=33 Dec 12 06:08:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:01:00:03:8c:ae:4c:fd:cf:e3:86:dd SRC=fe80:0000:0000:0000:994c:6dea:5ba3:fa53 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=73 TC=0 HOPLIMIT=255 FLOWLBL=1040562 PROTO=UDP SPT=5355 DPT=5355 LEN=33 Dec 12 06:08:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:00:00:fb:8c:ae:4c:fd:cf:e3:86:dd SRC=fe80:0000:0000:0000:994c:6dea:5ba3:fa53 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=210792 PROTO=UDP SPT=5353 DPT=5353 LEN=47 Dec 12 06:08:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:00:00:fb:8c:ae:4c:fd:cf:e3:86:dd SRC=fe80:0000:0000:0000:994c:6dea:5ba3:fa53 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=210792 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Dec 12 06:08:22 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:00:00:fb:8c:ae:4c:fd:cf:e3:86:dd SRC=fe80:0000:0000:0000:994c:6dea:5ba3:fa53 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=198 TC=0 HOPLIMIT=255 FLOWLBL=210792 PROTO=UDP SPT=5353 DPT=5353 LEN=158 Dec 12 06:08:37 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:00:00:fb:8c:ae:4c:fd:cf:e3:86:dd SRC=fe80:0000:0000:0000:994c:6dea:5ba3:fa53 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=210792 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Dec 12 06:08:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:00:00:fb:8c:ae:4c:fd:cf:e3:86:dd SRC=fe80:0000:0000:0000:994c:6dea:5ba3:fa53 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=210792 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Dec 12 06:08:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:00:00:fb:8c:ae:4c:fd:cf:e3:86:dd SRC=fe80:0000:0000:0000:994c:6dea:5ba3:fa53 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=166 TC=0 HOPLIMIT=255 FLOWLBL=210792 PROTO=UDP SPT=5353 DPT=5353 LEN=126 Dec 12 06:08:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43539 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:08:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=43555 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:08:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=43571 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:08:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=43587 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:09:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43667 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:09:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=43683 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:09:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=43699 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:09:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=43715 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:09:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43731 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:10:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43795 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:10:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=43811 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:10:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=43827 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:10:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=43843 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:10:50 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43859 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:11:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43923 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:11:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=43939 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:11:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=43955 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:11:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=43971 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:11:45 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=43987 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:12:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44051 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:12:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=44067 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:12:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=44083 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:12:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=44099 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:12:40 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44115 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:13:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44179 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:13:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=44195 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:13:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=44211 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:13:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=44227 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:13:35 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44243 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:14:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44307 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:14:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=44323 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:14:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=44339 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:14:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=44355 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:14:30 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44371 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:15:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44435 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:15:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=44451 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:15:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=44467 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:15:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=44483 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:15:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44499 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:15:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=ff:ff:ff:ff:ff:ff:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=64 ID=11387 PROTO=UDP SPT=137 DPT=137 LEN=76 Dec 12 06:15:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=ff:ff:ff:ff:ff:ff:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=64 ID=11388 PROTO=UDP SPT=137 DPT=137 LEN=76 Dec 12 06:16:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44563 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:16:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=44579 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:16:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=44595 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:17:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44691 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:17:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=44707 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:17:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=44723 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:17:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=44739 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:17:15 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44755 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:17:31 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=33:33:00:00:00:fb:00:16:cb:a1:fc:47:86:dd SRC=fe80:0000:0000:0000:0216:cbff:fea1:fc47 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=546462 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Dec 12 06:18:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44819 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:18:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=44835 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:18:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=44851 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:18:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=44867 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:18:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44883 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:19:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=44947 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:19:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=44963 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:19:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=44979 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:19:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=44995 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:19:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45011 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:19:34 hostname kernel: audit_printk_skb: 162 callbacks suppressed Dec 12 06:19:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45075 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:19:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=45091 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:19:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=45107 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:19:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=45123 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:19:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45139 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:20:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45203 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:20:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=45219 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:20:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=45235 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:20:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=45251 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:20:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45267 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:21:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11398 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 06:21:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45331 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:21:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=45347 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:21:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=45363 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:21:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=45379 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:21:52 hostname nautilus[11401]: g_dbus_interface_skeleton_unexport: assertion 'interface_->priv->connections != NULL' failed Dec 12 06:21:52 hostname nautilus[11401]: g_dbus_interface_skeleton_unexport: assertion 'interface_->priv->connections != NULL' failed Dec 12 06:21:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Dec 12 06:21:55 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Dec 12 06:21:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Dec 12 06:22:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Dec 12 06:22:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Dec 12 06:22:25 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Dec 12 06:22:39 hostname org.gnome.Shell.desktop[2579]: libinput error: libinput bug: timer offset negative (-2697249) Dec 12 06:22:39 hostname org.gnome.Shell.desktop[2579]: libinput error: libinput bug: timer offset negative (-2310770) Dec 12 06:22:39 hostname org.gnome.Shell.desktop[2579]: libinput error: libinput bug: timer offset negative (-2151650) Dec 12 06:22:39 hostname org.gnome.Shell.desktop[2579]: libinput error: libinput bug: timer offset negative (-2055709) Dec 12 06:22:42 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=239.255.255.250 LEN=195 TOS=0x00 PREC=0x00 TTL=4 ID=47341 DF PROTO=UDP SPT=59140 DPT=1900 LEN=175 Dec 12 06:22:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=239.255.255.250 LEN=195 TOS=0x00 PREC=0x00 TTL=4 ID=47346 DF PROTO=UDP SPT=59140 DPT=1900 LEN=175 Dec 12 06:22:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=192.168.1.159 DST=239.255.255.250 LEN=195 TOS=0x00 PREC=0x00 TTL=4 ID=47396 DF PROTO=UDP SPT=59140 DPT=1900 LEN=175 Dec 12 06:22:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45459 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:22:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=45475 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:22:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Dec 12 06:23:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=166 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=126 Dec 12 06:23:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45587 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:23:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=45603 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:23:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=45619 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:23:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=45635 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:23:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45651 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:24:01 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Dec 12 06:24:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45715 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:24:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=45731 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:24:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=45747 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:24:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=45763 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:24:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45779 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:25:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45843 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:25:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=45859 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:25:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=45875 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:25:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=45891 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:25:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45907 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:26:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=45971 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:26:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=45987 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:26:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=46003 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:26:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=46019 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:26:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46035 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:27:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46099 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:27:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=46115 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:27:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=46131 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:27:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=46147 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:27:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46163 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:28:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46227 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:28:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=46243 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:28:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=46259 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:28:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=46275 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:28:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46291 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:28:17 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC= SRC=fe80:0000:0000:0000:020e:c6ff:fefa:54d2 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=155006 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Dec 12 06:29:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46355 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:29:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=46371 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:29:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=46387 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:29:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=46403 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:29:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46419 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:29:31 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (367797485) is greater than comparison timestamp (367797455). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:29:31 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000b5 (NETGEAR Ro) appears to be one of the offending windows with a timestamp of 367797485. Working around... Dec 12 06:30:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46483 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:30:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=46499 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:30:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=46515 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:30:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=46531 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:30:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46547 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:30:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46611 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:30:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=46627 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:30:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=46643 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:30:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=46659 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:30:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46675 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:31:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46739 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:31:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=46755 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:31:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=46771 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:31:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=46787 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:31:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46803 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:32:12 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (367958097) is greater than comparison timestamp (367958085). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:32:12 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000b5 (NETGEAR Ro) appears to be one of the offending windows with a timestamp of 367958097. Working around... Dec 12 06:32:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46867 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:32:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=46883 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:32:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=46899 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:32:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=46915 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:32:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46931 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:33:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=46995 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:33:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=47011 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:33:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=47027 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:33:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=47043 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:33:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47059 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:34:36 hostname kernel: audit_printk_skb: 108 callbacks suppressed Dec 12 06:34:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47123 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:34:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=47139 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:34:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=47155 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:34:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=47171 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:34:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47187 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:35:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47251 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:35:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=47267 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:35:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=47283 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:35:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=47299 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:35:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47315 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:35:52 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11403 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 06:35:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11411 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 06:36:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47379 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:36:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=47395 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:36:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=47411 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:37:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47507 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:37:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=47523 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:37:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=47539 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:37:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=47555 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:37:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47571 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:38:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47635 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:38:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=47651 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:38:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=47667 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:38:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=47683 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:38:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47699 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:38:50 hostname org.debian.apt[1985]: 06:38:50 AptDaemon [INFO]: Initializing daemon Dec 12 06:38:50 hostname org.debian.apt[1985]: /usr/lib/python3/dist-packages/aptdaemon/worker/pkworker.py:35: PyGIWarning: PackageKitGlib was imported without specifying a version first. Use gi.require_version('PackageKitGlib', '1.0') before import to ensure that the right version gets loaded. Dec 12 06:38:50 hostname org.debian.apt[1985]: from gi.repository import PackageKitGlib as pk Dec 12 06:38:50 hostname org.debian.apt[1985]: 06:38:50 AptDaemon [INFO]: UpdateCache() was called Dec 12 06:38:50 hostname org.debian.apt[1985]: 06:38:50 AptDaemon.Trans [INFO]: Queuing transaction /org/debian/apt/transaction/b93a0079bb424ca9bbbb27890630a92a Dec 12 06:38:50 hostname org.debian.apt[1985]: 06:38:50 AptDaemon.Worker [INFO]: Simulating trans: /org/debian/apt/transaction/b93a0079bb424ca9bbbb27890630a92a Dec 12 06:38:51 hostname org.debian.apt[1985]: 06:38:51 AptDaemon.Worker [INFO]: Processing transaction /org/debian/apt/transaction/b93a0079bb424ca9bbbb27890630a92a Dec 12 06:38:54 hostname org.debian.apt[1985]: 06:38:54 AptDaemon.Worker [INFO]: Updating cache Dec 12 06:39:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47763 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:39:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=47779 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:39:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=47795 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:39:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=47811 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:39:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47827 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:39:30 hostname org.debian.apt[1985]: 06:39:30 AptDaemon.Worker [INFO]: Finished transaction /org/debian/apt/transaction/b93a0079bb424ca9bbbb27890630a92a Dec 12 06:39:30 hostname gnome-software[2682]: failed to call gs_plugin_refresh on apt: apt transaction returned result exit-failed Dec 12 06:40:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47891 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:40:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=47907 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:40:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=47923 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:40:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=47939 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:40:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=47955 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:41:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48019 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:41:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=48035 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:41:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=48051 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:41:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=48067 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:41:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48083 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:41:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48147 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:41:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=48163 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:41:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=48179 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:41:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=48195 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:41:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48211 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:42:43 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (368589182) is greater than comparison timestamp (368589173). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:42:43 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Report a b) appears to be one of the offending windows with a timestamp of 368589182. Working around... Dec 12 06:42:47 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (368593862) is greater than comparison timestamp (368593861). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:42:47 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Report a b) appears to be one of the offending windows with a timestamp of 368593862. Working around... Dec 12 06:42:50 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (368597103) is greater than comparison timestamp (368597101). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:42:50 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Report a b) appears to be one of the offending windows with a timestamp of 368597103. Working around... Dec 12 06:42:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48275 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:42:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=48291 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:42:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=48307 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:42:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=48323 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:42:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48339 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:43:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48403 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:43:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=48419 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:43:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=48435 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:43:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=48451 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:43:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48467 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:44:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48531 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:44:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=48547 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:44:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=48563 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:44:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=48579 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:44:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48595 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:45:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48659 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:45:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=48675 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:45:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=48691 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:45:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=48707 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:45:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48723 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:45:57 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=ff:ff:ff:ff:ff:ff:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=64 ID=11415 PROTO=UDP SPT=137 DPT=137 LEN=76 Dec 12 06:46:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48787 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:46:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=48803 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:46:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=48819 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:46:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=48835 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:47:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48915 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:47:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=48931 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:47:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=48947 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:47:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=48963 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:47:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=48979 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:48:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49043 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:48:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=49059 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:48:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=49075 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:48:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=49091 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:48:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49107 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:49:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49171 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:49:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=49187 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:49:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=49203 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:49:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=49219 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:49:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49235 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:49:50 hostname org.debian.apt[1985]: 06:49:50 AptDaemon [INFO]: Quitting due to inactivity Dec 12 06:49:50 hostname org.debian.apt[1985]: 06:49:50 AptDaemon [INFO]: Quitting was requested Dec 12 06:50:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49299 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:50:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=49315 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:50:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=49331 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:50:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=49347 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:50:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49363 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:50:42 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11417 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 06:50:42 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=306 TOS=0x00 PREC=0x00 TTL=64 ID=11418 PROTO=UDP SPT=1900 DPT=1900 LEN=286 Dec 12 06:50:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:24:01:79:7c:bb:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=315 TOS=0x00 PREC=0x00 TTL=64 ID=11425 PROTO=UDP SPT=1900 DPT=1900 LEN=295 Dec 12 06:51:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49427 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:51:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=49443 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:52:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49555 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:52:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=49571 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:52:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=49587 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:52:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=49603 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:52:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49619 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:52:31 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (369177172) is greater than comparison timestamp (369177170). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:52:31 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Report a b) appears to be one of the offending windows with a timestamp of 369177172. Working around... Dec 12 06:52:46 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (369192293) is greater than comparison timestamp (369192266). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:52:46 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Report a b) appears to be one of the offending windows with a timestamp of 369192293. Working around... Dec 12 06:52:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49683 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:52:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=49699 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:52:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=49715 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:52:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=49731 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:52:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49747 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:53:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49811 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:53:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=49827 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:53:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=49843 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:53:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=49859 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:53:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49875 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:54:22 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (369289051) is greater than comparison timestamp (369289046). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:54:22 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Report a b) appears to be one of the offending windows with a timestamp of 369289051. Working around... Dec 12 06:54:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=49939 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:54:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=49955 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:54:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=49971 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:54:48 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=49987 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:54:49 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50003 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:55:27 hostname org.gnome.Shell.desktop[2579]: Window manager warning: Attempt to perform window operation 16385 on window W530 (2016 hostname n) when operation 3 on W560 already in effect Dec 12 06:55:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50067 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:55:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=50083 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:55:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=50099 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:55:43 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=50115 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:55:44 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50131 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:56:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50195 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:56:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=50211 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:56:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=50227 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:56:38 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=50243 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:56:39 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50259 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:57:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50323 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:57:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=50339 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:57:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=50355 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:57:33 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=50371 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:57:34 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50387 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:57:41 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (369487286) is greater than comparison timestamp (369487261). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:57:41 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Report a b) appears to be one of the offending windows with a timestamp of 369487286. Working around... Dec 12 06:57:45 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (369491216) is greater than comparison timestamp (369491213). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:57:45 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Report a b) appears to be one of the offending windows with a timestamp of 369491216. Working around... Dec 12 06:57:47 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (369493248) is greater than comparison timestamp (369493221). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:57:47 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Report a b) appears to be one of the offending windows with a timestamp of 369493248. Working around... Dec 12 06:58:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50451 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:58:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=50467 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:58:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=50483 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:58:28 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=50499 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:58:29 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50515 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:59:19 hostname org.gnome.Shell.desktop[2579]: Window manager warning: last_user_time (369585242) is greater than comparison timestamp (369585241). This most likely represents a buggy client sending inaccurate timestamps in messages such as _NET_ACTIVE_WINDOW. Trying to work around... Dec 12 06:59:19 hostname org.gnome.Shell.desktop[2579]: Window manager warning: 0x20000df (Bug #16492) appears to be one of the offending windows with a timestamp of 369585242. Working around... Dec 12 06:59:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50579 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 06:59:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=50595 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 06:59:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=50611 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 06:59:23 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=50627 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 06:59:24 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50643 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:00:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50707 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:00:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=50723 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 07:00:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=50739 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 07:00:18 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=50755 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 07:00:19 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50771 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:01:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50835 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:01:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=50851 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 07:01:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=50867 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 07:01:13 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=50883 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 07:01:14 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50899 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:02:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=50963 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:02:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=50979 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 07:02:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=50995 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 07:02:08 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=51011 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 07:02:09 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=51027 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:03:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=51091 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:03:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=51107 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 07:03:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=51123 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 07:03:03 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=51139 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 07:03:04 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=51155 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:03:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=51219 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:03:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=51235 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 07:03:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=51251 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 07:03:58 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=51267 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 07:03:59 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=51283 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:04:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=51347 PROTO=UDP SPT=49160 DPT=1900 LEN=283 Dec 12 07:04:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=308 TOS=0x00 PREC=0x00 TTL=1 ID=51363 PROTO=UDP SPT=49160 DPT=1900 LEN=288 Dec 12 07:04:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=347 TOS=0x00 PREC=0x00 TTL=1 ID=51379 PROTO=UDP SPT=49160 DPT=1900 LEN=327 Dec 12 07:04:53 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=355 TOS=0x00 PREC=0x00 TTL=1 ID=51395 PROTO=UDP SPT=49160 DPT=1900 LEN=335 Dec 12 07:04:54 hostname kernel: iptables-enx000ec6fa54d2-dropIN=enx000ec6fa54d2 OUT= MAC=01:00:5e:7f:ff:fa:00:15:99:3c:c0:03:08:00 SRC=192.168.1.11 DST=239.255.255.250 LEN=303 TOS=0x00 PREC=0x00 TTL=1 ID=51411 PROTO=UDP SPT=49160 DPT=1900 LEN=283