-- Logs begin at Mo 2017-03-13 10:36:43 CET, end at Mo 2017-03-13 10:41:29 CET. -- Mär 13 10:36:43 hostname kernel: ACPI: RSDP 0x00000000000F0580 000024 (v02 ALASKA) Mär 13 10:36:43 hostname kernel: ACPI: XSDT 0x000000006B680080 000084 (v01 01072009 AMI 00010013) Mär 13 10:36:43 hostname kernel: ACPI: FACP 0x000000006B68C4A8 00010C (v05 ALASKA A M I 01072009 AMI 00010013) Mär 13 10:36:43 hostname kernel: ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Gpe0Block: 128/32 (20160422/tbfadt-624) Mär 13 10:36:43 hostname kernel: ACPI: DSDT 0x000000006B6801A0 00C302 (v02 ALASKA A M I 01072009 INTL 20120913) Mär 13 10:36:43 hostname kernel: ACPI: FACS 0x000000006B714E80 000040 Mär 13 10:36:43 hostname kernel: ACPI: APIC 0x000000006B68C5B8 000084 (v03 ALASKA A M I 01072009 AMI 00010013) Mär 13 10:36:43 hostname kernel: ACPI: FPDT 0x000000006B68C640 000044 (v01 ALASKA A M I 01072009 AMI 00010013) Mär 13 10:36:43 hostname kernel: ACPI: FIDT 0x000000006B68C688 00009C (v01 ALASKA A M I 01072009 AMI 00010013) Mär 13 10:36:43 hostname kernel: ACPI: AAFT 0x000000006B68C728 0000F7 (v01 ALASKA OEMAAFT 01072009 MSFT 00000097) Mär 13 10:36:43 hostname kernel: ACPI: MCFG 0x000000006B68C820 00003C (v01 ALASKA A M I 01072009 MSFT 00000097) Mär 13 10:36:43 hostname kernel: ACPI: SSDT 0x000000006B68C860 000763 (v01 PmRef CpuPm 00003000 INTL 20061109) Mär 13 10:36:43 hostname kernel: ACPI: SSDT 0x000000006B68CFC8 000290 (v01 PmRef Cpu0Tst 00003000 INTL 20061109) Mär 13 10:36:43 hostname kernel: ACPI: SSDT 0x000000006B68D258 00017A (v01 PmRef ApTst 00003000 INTL 20061109) Mär 13 10:36:43 hostname kernel: ACPI: UEFI 0x000000006B68D3D8 000042 (v01 ALASKA A M I 00000000 00000000) Mär 13 10:36:43 hostname kernel: ACPI: LPIT 0x000000006B68D420 000104 (v01 ALASKA A M I 00000005 MSFT 0100000D) Mär 13 10:36:43 hostname kernel: ACPI: CSRT 0x000000006B68D528 00014C (v00 INTEL LANFORDC 00000005 MSFT 0100000D) Mär 13 10:36:43 hostname kernel: ACPI: 4 ACPI AML tables successfully acquired and loaded Mär 13 10:36:43 hostname kernel: Mär 13 10:36:43 hostname kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Mär 13 10:36:43 hostname kernel: ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8) Mär 13 10:36:43 hostname kernel: PCCT header not found. Mär 13 10:36:43 hostname kernel: ACPI: Dynamic OEM Table Load: Mär 13 10:36:43 hostname kernel: ACPI: SSDT 0xFFFFA1AD6D565000 000613 (v01 PmRef Cpu0Ist 00003000 INTL 20061109) Mär 13 10:36:43 hostname kernel: ACPI: Dynamic OEM Table Load: Mär 13 10:36:43 hostname kernel: ACPI: SSDT 0xFFFFA1AD6D59BC00 000357 (v01 PmRef Cpu0Cst 00003001 INTL 20061109) Mär 13 10:36:43 hostname kernel: ACPI: Dynamic OEM Table Load: Mär 13 10:36:43 hostname kernel: ACPI: SSDT 0xFFFFA1AD6D5C4200 00015F (v01 PmRef ApIst 00003000 INTL 20061109) Mär 13 10:36:43 hostname kernel: ACPI: Dynamic OEM Table Load: Mär 13 10:36:43 hostname kernel: ACPI: SSDT 0xFFFFA1AD6D593540 00008D (v01 PmRef ApCst 00003000 INTL 20061109) Mär 13 10:36:44 hostname kernel: ACPI: Enabled 6 GPEs in block 00 to 3F Mär 13 10:36:44 hostname kernel: ACPI: IRQ 10 override to edge, high Mär 13 10:36:44 hostname kernel: hpet: number irqs doesn't agree with number of timers Mär 13 10:36:44 hostname kernel: ata2.00: supports DRM functions and may not be fully accessible Mär 13 10:36:44 hostname kernel: ata2.00: READ LOG DMA EXT failed, trying unqueued Mär 13 10:36:44 hostname kernel: ata2.00: supports DRM functions and may not be fully accessible Mär 13 10:36:44 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb3_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:36:44 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb2_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:36:44 hostname systemd[1]: dm-event.socket: Cannot add dependency job, ignoring: Unit dm-event.socket is masked. Mär 13 10:36:44 hostname systemd[1]: ssh.service: Cannot add dependency job, ignoring: Unit ssh.service is masked. Mär 13 10:36:44 hostname systemd[1]: mysql.service: Cannot add dependency job, ignoring: Unit mysql.service is masked. Mär 13 10:36:44 hostname systemd[1]: cups-browsed.service: Cannot add dependency job, ignoring: Unit cups-browsed.service is masked. Mär 13 10:36:44 hostname systemd[1]: cgmanager.service: Cannot add dependency job, ignoring: Unit cgmanager.service is masked. Mär 13 10:36:44 hostname systemd-udevd[535]: invalid key/value pair in file /etc/udev/rules.d/50-net-hbox.rules on line 37, starting at character 68 (',') Mär 13 10:36:44 hostname systemd-udevd[535]: Invalid rule /etc/udev/rules.d/50-usb-hbox.rules:34: unknown key 'SYSFS{idVendor}' Mär 13 10:36:45 hostname kernel: nuvoton-cir 00:02: unknown chip, id: 0xc9 0x13, it may not work... Mär 13 10:36:45 hostname systemd-udevd[641]: missing file parameter for attr Mär 13 10:36:46 hostname systemd-udevd[636]: missing file parameter for attr Mär 13 10:36:46 hostname systemd-cryptsetup[1243]: Password file path 'haupt' is not absolute. Ignoring. Mär 13 10:36:46 hostname systemd-cryptsetup[1230]: Password file path 'haupt' is not absolute. Ignoring. Mär 13 10:36:46 hostname systemd-cryptsetup[1230]: Encountered unknown /etc/crypttab option 'keyscript=decrypt_keyctl', ignoring. Mär 13 10:36:46 hostname systemd-cryptsetup[1243]: Encountered unknown /etc/crypttab option 'keyscript=decrypt_keyctl', ignoring. Mär 13 10:36:46 hostname systemd-udevd[608]: missing file parameter for attr Mär 13 10:36:46 hostname systemd-udevd[608]: Process '/sbin/sysctl net.ipv6.conf.wlan0.use_tempaddr=2' failed with exit code 255. Mär 13 10:36:47 hostname systemd-udevd[600]: missing file parameter for attr Mär 13 10:36:47 hostname kernel: zavl: loading out-of-tree module taints kernel. Mär 13 10:36:47 hostname kernel: zavl: module license 'CDDL' taints kernel. Mär 13 10:36:47 hostname kernel: Disabling lock debugging due to kernel taint Mär 13 10:36:49 hostname systemd[1]: Failed to start Import ZFS pools by cache file. Mär 13 10:36:49 hostname systemd[1]: zfs-import-cache.service: Failed with result 'exit-code'. Mär 13 10:36:49 hostname systemd-tmpfiles[2105]: [/usr/lib/tmpfiles.d/var.conf:14] Duplicate line for path "/var/log", ignoring. Mär 13 10:36:50 hostname kernel: cgroup: new mount options do not match the existing superblock, will be ignored Mär 13 10:36:50 hostname root[2411]: /etc/dhcp/dhclient-enter-hooks.d/avahi-autoipd returned non-zero exit status 1 Mär 13 10:36:50 hostname bluetoothd[2426]: Failed to obtain handles for "Service Changed" characteristic Mär 13 10:36:50 hostname bluetoothd[2426]: Sap driver initialization failed. Mär 13 10:36:50 hostname bluetoothd[2426]: sap-server: Operation not permitted (1) Mär 13 10:36:51 hostname NetworkManager[2377]: [1489397811.0356] Skipping over-long-line ' up dnsmasq --pid-file=/var/run/dnsmasq.$IFACE.pid --interface=$IFACE --interface-name=hostname.buero.username.de,$IFACE --except-interface=lo --bind-interfaces --conf-dir=/etc/dnsmasq.d,.dpkg-dist,.dpkg-old,.dpkg-new,~ --addn-hosts=/etc/hosts.vl...' Mär 13 10:36:51 hostname postmulti[2584]: fatal: parameter inet_interfaces: no local interface found for 192.168.200.1 Mär 13 10:36:51 hostname NetworkManager[2377]: nm_agent_manager_delete_secrets: assertion 'path && *path' failed Mär 13 10:36:51 hostname NetworkManager[2377]: [1489397811.0445] SettingsPlugin-Ofono: file doesn't exist: /var/lib/ofono Mär 13 10:36:51 hostname NetworkManager[2377]: nm_device_get_device_type: assertion 'NM_IS_DEVICE (self)' failed Mär 13 10:36:51 hostname NetworkManager[2377]: [1489397811.6689] failed to enumerate oFono devices: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.ofono was not provided by any .service files Mär 13 10:36:51 hostname systemd-udevd[2614]: missing file parameter for attr Mär 13 10:36:51 hostname colord[2555]: failed to get session [pid 2325]: No such device or address Mär 13 10:36:51 hostname colord[2555]: failed to get session [pid 2325]: No such device or address Mär 13 10:36:52 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb3_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:36:52 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb2_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:36:52 hostname wpa_supplicant[2675]: dbus: wpa_dbus_get_object_properties: failed to get object properties: (none) none Mär 13 10:36:52 hostname wpa_supplicant[2675]: dbus: Failed to construct signal Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=16377 DF PROTO=UDP SPT=58913 DPT=53 LEN=56 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=16377 DF PROTO=UDP SPT=58913 DPT=53 LEN=56 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=16378 DF PROTO=UDP SPT=40378 DPT=53 LEN=56 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=16378 DF PROTO=UDP SPT=40378 DPT=53 LEN=56 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=16379 DF PROTO=UDP SPT=46742 DPT=53 LEN=56 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=16379 DF PROTO=UDP SPT=46742 DPT=53 LEN=56 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=16380 DF PROTO=UDP SPT=54168 DPT=53 LEN=56 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=16380 DF PROTO=UDP SPT=54168 DPT=53 LEN=56 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=16381 DF PROTO=UDP SPT=33515 DPT=53 LEN=58 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=16381 DF PROTO=UDP SPT=33515 DPT=53 LEN=58 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=16382 DF PROTO=UDP SPT=42222 DPT=53 LEN=58 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=16382 DF PROTO=UDP SPT=42222 DPT=53 LEN=58 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=16383 DF PROTO=UDP SPT=54302 DPT=53 LEN=58 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=16383 DF PROTO=UDP SPT=54302 DPT=53 LEN=58 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=16384 DF PROTO=UDP SPT=40233 DPT=53 LEN=58 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=16384 DF PROTO=UDP SPT=40233 DPT=53 LEN=58 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=16385 DF PROTO=UDP SPT=39452 DPT=53 LEN=45 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=16385 DF PROTO=UDP SPT=39452 DPT=53 LEN=45 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=16386 DF PROTO=UDP SPT=39452 DPT=53 LEN=45 Mär 13 10:36:52 hostname kernel: [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=16386 DF PROTO=UDP SPT=39452 DPT=53 LEN=45 Mär 13 10:36:53 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 Mär 13 10:36:53 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:36:55 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:78:31:c1:bf:bd:30:86:dd SRC=fe80:0000:0000:0000:0821:58fd:7d08:8036 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=94 TC=0 HOPLIMIT=255 FLOWLBL=592889 PROTO=UDP SPT=5353 DPT=5353 LEN=54 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:d0:e1:40:91:5a:bc:86:dd SRC=fe80:0000:0000:0000:0032:b10a:b75c:8a69 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=538201 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:36:55 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:36:55 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=189 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:36:55 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=189 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:36:55 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=189 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:36:56 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=189 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:36:56 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=189 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:36:56 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=189 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:36:58 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:78:31:c1:bf:bd:30:86:dd SRC=fe80:0000:0000:0000:0821:58fd:7d08:8036 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=94 TC=0 HOPLIMIT=255 FLOWLBL=592889 PROTO=UDP SPT=5353 DPT=5353 LEN=54 Mär 13 10:36:58 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:d0:e1:40:91:5a:bc:86:dd SRC=fe80:0000:0000:0000:0032:b10a:b75c:8a69 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=88 TC=0 HOPLIMIT=255 FLOWLBL=538201 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Mär 13 10:36:58 hostname puppet-master[2432]: The WEBrick Puppet master server is deprecated and will be removed in a future release. Please use Puppet Server instead. See http://links.puppetlabs.com/deprecate-rack-webrick-servers for more information. Mär 13 10:36:58 hostname puppet-master[2432]: (at /usr/lib/ruby/vendor_ruby/puppet/application/master.rb:210:in `main') Mär 13 10:36:59 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=189 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:36:59 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=189 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:36:59 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=189 TC=0 HOPLIMIT=255 FLOWLBL=631642 PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:37:00 hostname root[2788]: /etc/dhcp/dhclient-enter-hooks.d/avahi-autoipd returned non-zero exit status 1 Mär 13 10:37:00 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=224.0.0.22 LEN=40 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 MARK=0xd4 Mär 13 10:37:01 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=49 TC=46 HOPLIMIT=64 FLOWLBL=0 PROTO=UDP SPT=53265 DPT=53265 LEN=9 Mär 13 10:37:01 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=51 TOS=0x00 PREC=0x00 TTL=64 ID=48504 PROTO=UDP SPT=44809 DPT=53 LEN=31 Mär 13 10:37:01 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=224.0.0.251 LEN=239 TOS=0x00 PREC=0x00 TTL=255 ID=44212 DF PROTO=UDP SPT=5353 DPT=5353 LEN=219 Mär 13 10:37:01 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48514 DF PROTO=UDP SPT=50565 DPT=53 LEN=42 Mär 13 10:37:01 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48515 DF PROTO=UDP SPT=50565 DPT=53 LEN=42 Mär 13 10:37:01 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=49 TC=46 HOPLIMIT=64 FLOWLBL=0 PROTO=UDP SPT=42513 DPT=42513 LEN=9 Mär 13 10:37:01 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=51 TOS=0x00 PREC=0x00 TTL=64 ID=48523 PROTO=UDP SPT=47512 DPT=53 LEN=31 Mär 13 10:37:01 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=224.0.0.251 LEN=239 TOS=0x00 PREC=0x00 TTL=255 ID=44235 DF PROTO=UDP SPT=5353 DPT=5353 LEN=219 Mär 13 10:37:01 hostname postmulti[2932]: fatal: parameter inet_interfaces: no local interface found for 192.168.200.1 Mär 13 10:37:01 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=224.0.0.22 LEN=40 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 MARK=0xd4 Mär 13 10:37:01 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=224.0.0.251 LEN=239 TOS=0x00 PREC=0x00 TTL=255 ID=44241 DF PROTO=UDP SPT=5353 DPT=5353 LEN=219 Mär 13 10:37:01 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=224.0.0.251 LEN=221 TOS=0x00 PREC=0x00 TTL=255 ID=44272 DF PROTO=UDP SPT=5353 DPT=5353 LEN=201 Mär 13 10:37:02 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb3_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:02 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb2_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:02 hostname systemd-udevd[2959]: Could not generate persistent MAC address for vlan0: No such file or directory Mär 13 10:37:02 hostname systemd-udevd[2959]: missing file parameter for attr Mär 13 10:37:02 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=76 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 Mär 13 10:37:03 hostname kernel: audit_printk_skb: 201 callbacks suppressed Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=116 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=0000:0000:0000:0000:0000:0000:0000:0001 DST=0000:0000:0000:0000:0000:0000:0000:0001 LEN=49 TC=46 HOPLIMIT=64 FLOWLBL=0 PROTO=UDP SPT=50756 DPT=50756 LEN=9 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=51 TOS=0x00 PREC=0x00 TTL=64 ID=48791 PROTO=UDP SPT=43581 DPT=53 LEN=31 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=51 TOS=0x00 PREC=0x00 TTL=64 ID=48791 PROTO=UDP SPT=43581 DPT=53 LEN=31 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=123 TOS=0x00 PREC=0x00 TTL=255 ID=25288 DF PROTO=UDP SPT=5353 DPT=5353 LEN=103 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=123 TOS=0x00 PREC=0x00 TTL=255 ID=25288 DF PROTO=UDP SPT=5353 DPT=5353 LEN=103 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:78:31:c1:bf:bd:30:08:00 SRC=192.168.102.166 DST=224.0.0.251 LEN=111 TOS=0x00 PREC=0x00 TTL=255 ID=32079 PROTO=UDP SPT=5353 DPT=5353 LEN=91 Mär 13 10:37:03 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb3_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:03 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb2_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=123 TOS=0x00 PREC=0x00 TTL=255 ID=25302 DF PROTO=UDP SPT=5353 DPT=5353 LEN=103 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=123 TOS=0x00 PREC=0x00 TTL=255 ID=25302 DF PROTO=UDP SPT=5353 DPT=5353 LEN=103 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:f4:0f:24:1e:f3:33:08:00 SRC=192.168.101.138 DST=224.0.0.251 LEN=98 TOS=0x00 PREC=0x00 TTL=255 ID=19238 PROTO=UDP SPT=5353 DPT=5353 LEN=78 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48805 DF PROTO=UDP SPT=57774 DPT=53 LEN=42 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48805 DF PROTO=UDP SPT=57774 DPT=53 LEN=42 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48806 DF PROTO=UDP SPT=57774 DPT=53 LEN=42 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48806 DF PROTO=UDP SPT=57774 DPT=53 LEN=42 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:a0:36:9f:40:dc:7e:08:00 SRC=192.168.100.3 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=59624 DF PROTO=UDP SPT=68 DPT=67 LEN=556 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.22 LEN=40 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 MARK=0xd4 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.22 LEN=40 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 MARK=0xd4 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=123 TOS=0x00 PREC=0x00 TTL=255 ID=25331 DF PROTO=UDP SPT=5353 DPT=5353 LEN=103 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=123 TOS=0x00 PREC=0x00 TTL=255 ID=25331 DF PROTO=UDP SPT=5353 DPT=5353 LEN=103 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48869 DF PROTO=UDP SPT=53530 DPT=53 LEN=42 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48869 DF PROTO=UDP SPT=53530 DPT=53 LEN=42 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48870 DF PROTO=UDP SPT=53530 DPT=53 LEN=42 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=48870 DF PROTO=UDP SPT=53530 DPT=53 LEN=42 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=111 TOS=0x00 PREC=0x00 TTL=255 ID=25371 DF PROTO=UDP SPT=5353 DPT=5353 LEN=91 Mär 13 10:37:03 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=111 TOS=0x00 PREC=0x00 TTL=255 ID=25371 DF PROTO=UDP SPT=5353 DPT=5353 LEN=91 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:b8:e8:56:3a:ce:40:08:00 SRC=192.168.103.46 DST=255.255.255.255 LEN=194 TOS=0x00 PREC=0x00 TTL=64 ID=26317 PROTO=UDP SPT=17500 DPT=17500 LEN=174 Mär 13 10:37:03 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:b8:e8:56:3a:ce:40:08:00 SRC=192.168.103.46 DST=192.168.103.255 LEN=194 TOS=0x00 PREC=0x00 TTL=64 ID=3290 PROTO=UDP SPT=17500 DPT=17500 LEN=174 Mär 13 10:37:04 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=fe80:0000:0000:0000:e4f3:87ff:fe00:5566 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=201 TC=0 HOPLIMIT=255 FLOWLBL=532548 PROTO=UDP SPT=5353 DPT=5353 LEN=161 Mär 13 10:37:04 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:f4:5c:89:c9:99:0f:08:00 SRC=192.168.101.190 DST=224.0.0.251 LEN=68 TOS=0x00 PREC=0x00 TTL=255 ID=15213 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Mär 13 10:37:04 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:78:31:c1:bf:bd:30:08:00 SRC=192.168.102.166 DST=224.0.0.251 LEN=74 TOS=0x00 PREC=0x00 TTL=255 ID=58565 PROTO=UDP SPT=5353 DPT=5353 LEN=54 Mär 13 10:37:04 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:a0:36:9f:40:dc:02:08:00 SRC=192.168.100.2 DST=255.255.255.255 LEN=328 TOS=0x10 PREC=0x00 TTL=128 ID=0 PROTO=UDP SPT=67 DPT=68 LEN=308 Mär 13 10:37:05 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:ec:1f:72:4d:d0:eb:08:00 SRC=192.168.102.222 DST=224.0.0.251 LEN=89 TOS=0x00 PREC=0x00 TTL=255 ID=11790 DF PROTO=UDP SPT=5353 DPT=5353 LEN=69 Mär 13 10:37:05 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC= SRC=192.168.103.2 DST=224.0.0.251 LEN=221 TOS=0x00 PREC=0x00 TTL=255 ID=44857 DF PROTO=UDP SPT=5353 DPT=5353 LEN=201 Mär 13 10:37:05 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb3_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:05 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb2_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:06 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb3_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:06 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb2_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:06 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC= SRC=192.168.103.2 DST=224.0.0.252 LEN=55 TOS=0x00 PREC=0x00 TTL=255 ID=11486 PROTO=UDP SPT=5355 DPT=5355 LEN=35 Mär 13 10:37:06 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC= SRC=192.168.103.2 DST=224.0.0.252 LEN=55 TOS=0x00 PREC=0x00 TTL=255 ID=11490 PROTO=UDP SPT=5355 DPT=5355 LEN=35 Mär 13 10:37:06 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=75 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=35 Mär 13 10:37:06 hostname kernel: [UFW BLOCK] IN=vlan0 OUT= MAC= SRC=fe80:0000:0000:0000:e4f3:87ff:fe00:5566 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=75 TC=0 HOPLIMIT=255 FLOWLBL=880220 PROTO=UDP SPT=5355 DPT=5355 LEN=35 Mär 13 10:37:06 hostname dnsmasq[3538]: failed to create listening socket for 192.168.200.1: Address already in use Mär 13 10:37:06 hostname dnsmasq[3538]: FAILED to start up Mär 13 10:37:06 hostname systemd[1]: Failed to start dnsmasq - A lightweight DHCP and caching DNS server. Mär 13 10:37:06 hostname systemd[1]: dnsmasq.service: Failed with result 'exit-code'. Mär 13 10:37:07 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC= SRC=192.168.103.2 DST=224.0.0.252 LEN=55 TOS=0x00 PREC=0x00 TTL=255 ID=11528 PROTO=UDP SPT=5355 DPT=5355 LEN=35 Mär 13 10:37:07 hostname kernel: [UFW BLOCK] IN=vlan0 OUT= MAC= SRC=fe80:0000:0000:0000:e4f3:87ff:fe00:5566 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=75 TC=0 HOPLIMIT=255 FLOWLBL=880220 PROTO=UDP SPT=5355 DPT=5355 LEN=35 Mär 13 10:37:07 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=75 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=35 Mär 13 10:37:07 hostname kernel: VBoxNetFlt: Successfully started. Mär 13 10:37:07 hostname libvirtd[3480]: Libvirt doesn't support VirtualBox API version 5001006 Mär 13 10:37:07 hostname kernel: VBoxNetAdp: Successfully started. Mär 13 10:37:07 hostname kernel: VBoxPciLinuxInit Mär 13 10:37:07 hostname libvirtd[3480]: auxpropfunc error invalid parameter supplied Mär 13 10:37:07 hostname libvirtd[3480]: ldapdb_canonuser_plug_init() failed in sasl_canonuser_add_plugin(): invalid parameter supplied Mär 13 10:37:07 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=75 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=35 Mär 13 10:37:07 hostname kernel: [UFW BLOCK] IN=vlan0 OUT= MAC= SRC=fe80:0000:0000:0000:e4f3:87ff:fe00:5566 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=75 TC=0 HOPLIMIT=255 FLOWLBL=880220 PROTO=UDP SPT=5355 DPT=5355 LEN=35 Mär 13 10:37:08 hostname lightdm[3769]: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory Mär 13 10:37:08 hostname lightdm[3769]: PAM adding faulty module: pam_kwallet.so Mär 13 10:37:08 hostname lightdm[3769]: PAM unable to dlopen(pam_kwallet5.so): /lib/security/pam_kwallet5.so: cannot open shared object file: No such file or directory Mär 13 10:37:08 hostname lightdm[3769]: PAM adding faulty module: pam_kwallet5.so Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:4c:8d:79:f3:a0:d0:08:00 SRC=192.168.102.118 DST=224.0.0.251 LEN=269 TOS=0x00 PREC=0x00 TTL=255 ID=33575 PROTO=UDP SPT=5353 DPT=5353 LEN=249 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:7c:d1:c3:e7:be:cf:08:00 SRC=192.168.103.230 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=31376 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:7c:d1:c3:e7:be:cf:08:00 SRC=192.168.103.230 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=52670 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:7c:d1:c3:e7:be:cf:08:00 SRC=192.168.103.230 DST=192.168.103.255 LEN=202 TOS=0x00 PREC=0x00 TTL=64 ID=24856 PROTO=UDP SPT=138 DPT=138 LEN=182 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:7c:d1:c3:e7:be:cf:08:00 SRC=192.168.103.230 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=60378 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=49400 DF PROTO=UDP SPT=52266 DPT=53 LEN=75 Mär 13 10:37:08 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=49400 DF PROTO=UDP SPT=52266 DPT=53 LEN=75 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=49401 DF PROTO=UDP SPT=33432 DPT=53 LEN=75 Mär 13 10:37:08 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=49401 DF PROTO=UDP SPT=33432 DPT=53 LEN=75 Mär 13 10:37:08 hostname systemd-udevd[3824]: Could not generate persistent MAC address for docker0: No such file or directory Mär 13 10:37:08 hostname systemd-udevd[3824]: missing file parameter for attr Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:34:36:3b:d3:db:1c:08:00 SRC=192.168.101.17 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=24388 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=1577 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:08 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=49554 DPT=5355 LEN=32 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30648 PROTO=UDP SPT=49554 DPT=5355 LEN=32 Mär 13 10:37:08 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30648 PROTO=UDP SPT=49554 DPT=5355 LEN=32 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:78:31:c1:bf:bd:30:08:00 SRC=192.168.102.166 DST=224.0.0.251 LEN=74 TOS=0x00 PREC=0x00 TTL=255 ID=53896 PROTO=UDP SPT=5353 DPT=5353 LEN=54 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:4c:eb:42:d2:9c:ea:08:00 SRC=192.168.102.139 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=26456 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:a4:5e:60:e6:fd:e3:08:00 SRC=192.168.101.15 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=7737 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.22 LEN=40 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 MARK=0xd4 Mär 13 10:37:08 hostname kernel: [UFW ALLOW] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.22 LEN=40 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 MARK=0xd4 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:a4:5e:60:e5:69:c3:08:00 SRC=192.168.102.18 DST=224.0.0.251 LEN=69 TOS=0x00 PREC=0x00 TTL=255 ID=49263 PROTO=UDP SPT=5353 DPT=5353 LEN=49 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:f4:0f:24:1e:f3:33:08:00 SRC=192.168.101.138 DST=224.0.0.251 LEN=98 TOS=0x00 PREC=0x00 TTL=255 ID=18114 PROTO=UDP SPT=5353 DPT=5353 LEN=78 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=120 TOS=0x00 PREC=0x00 TTL=255 ID=40153 DF PROTO=UDP SPT=5353 DPT=5353 LEN=100 Mär 13 10:37:08 hostname kernel: [UFW ALLOW] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=120 TOS=0x00 PREC=0x00 TTL=255 ID=40153 DF PROTO=UDP SPT=5353 DPT=5353 LEN=100 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=docker0 OUT= MAC= SRC=172.17.0.1 DST=224.0.0.251 LEN=120 TOS=0x00 PREC=0x00 TTL=255 ID=40153 DF PROTO=UDP SPT=5353 DPT=5353 LEN=100 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=51 TOS=0x00 PREC=0x00 TTL=64 ID=49444 PROTO=UDP SPT=55059 DPT=53 LEN=31 Mär 13 10:37:08 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=51 TOS=0x00 PREC=0x00 TTL=64 ID=49444 PROTO=UDP SPT=55059 DPT=53 LEN=31 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=120 TOS=0x00 PREC=0x00 TTL=255 ID=40199 DF PROTO=UDP SPT=5353 DPT=5353 LEN=100 Mär 13 10:37:08 hostname kernel: [UFW ALLOW] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=120 TOS=0x00 PREC=0x00 TTL=255 ID=40199 DF PROTO=UDP SPT=5353 DPT=5353 LEN=100 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=docker0 OUT= MAC= SRC=172.17.0.1 DST=224.0.0.251 LEN=120 TOS=0x00 PREC=0x00 TTL=255 ID=40199 DF PROTO=UDP SPT=5353 DPT=5353 LEN=100 Mär 13 10:37:08 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=49554 DPT=5355 LEN=32 Mär 13 10:37:08 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30649 PROTO=UDP SPT=49554 DPT=5355 LEN=32 Mär 13 10:37:08 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30649 PROTO=UDP SPT=49554 DPT=5355 LEN=32 Mär 13 10:37:09 hostname kernel: audit_printk_skb: 15 callbacks suppressed Mär 13 10:37:09 hostname ntpd[4081]: unable to bind to wildcard address :: - another process may be running - EXITING Mär 13 10:37:09 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb3_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:09 hostname systemd[1]: [/run/systemd/generator/systemd-cryptsetup@sdb2_crypt.service:13] Failed to add required mount for, ignoring: haupt Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=120 TOS=0x00 PREC=0x00 TTL=255 ID=40208 DF PROTO=UDP SPT=5353 DPT=5353 LEN=100 Mär 13 10:37:09 hostname kernel: [UFW ALLOW] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=120 TOS=0x00 PREC=0x00 TTL=255 ID=40208 DF PROTO=UDP SPT=5353 DPT=5353 LEN=100 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=docker0 OUT= MAC= SRC=172.17.0.1 DST=224.0.0.251 LEN=120 TOS=0x00 PREC=0x00 TTL=255 ID=40208 DF PROTO=UDP SPT=5353 DPT=5353 LEN=100 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:78:31:c1:bf:bd:30:08:00 SRC=192.168.102.166 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24637 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:78:31:c1:bf:bd:30:08:00 SRC=192.168.102.166 DST=192.168.103.255 LEN=202 TOS=0x00 PREC=0x00 TTL=64 ID=25565 PROTO=UDP SPT=138 DPT=138 LEN=182 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:78:31:c1:bf:bd:30:08:00 SRC=192.168.102.166 DST=192.168.103.255 LEN=202 TOS=0x00 PREC=0x00 TTL=64 ID=46060 PROTO=UDP SPT=138 DPT=138 LEN=182 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=169 TOS=0x00 PREC=0x00 TTL=255 ID=25940 DF PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:37:09 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.251 LEN=169 TOS=0x00 PREC=0x00 TTL=255 ID=25940 DF PROTO=UDP SPT=5353 DPT=5353 LEN=149 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d0:e1:40:97:08:ca:08:00 SRC=192.168.102.56 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=22502 PROTO=UDP SPT=53478 DPT=137 LEN=58 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=1582 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:4c:8d:79:f3:a0:d0:08:00 SRC=192.168.102.118 DST=224.0.0.251 LEN=269 TOS=0x00 PREC=0x00 TTL=255 ID=52043 PROTO=UDP SPT=5353 DPT=5353 LEN=249 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:7c:d1:c3:e7:be:cf:08:00 SRC=192.168.103.230 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=6285 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=108 TOS=0x00 PREC=0x00 TTL=255 ID=40230 DF PROTO=UDP SPT=5353 DPT=5353 LEN=88 Mär 13 10:37:09 hostname kernel: [UFW ALLOW] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=108 TOS=0x00 PREC=0x00 TTL=255 ID=40230 DF PROTO=UDP SPT=5353 DPT=5353 LEN=88 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=docker0 OUT= MAC= SRC=172.17.0.1 DST=224.0.0.251 LEN=108 TOS=0x00 PREC=0x00 TTL=255 ID=40230 DF PROTO=UDP SPT=5353 DPT=5353 LEN=88 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:7c:d1:c3:e7:be:cf:08:00 SRC=192.168.103.230 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=63075 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.22 LEN=40 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 MARK=0xd4 Mär 13 10:37:09 hostname kernel: [UFW ALLOW] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.22 LEN=40 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 MARK=0xd4 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=100 TOS=0x00 PREC=0x00 TTL=64 ID=49542 DF PROTO=UDP SPT=42563 DPT=53 LEN=80 Mär 13 10:37:09 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=100 TOS=0x00 PREC=0x00 TTL=64 ID=49542 DF PROTO=UDP SPT=42563 DPT=53 LEN=80 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=100 TOS=0x00 PREC=0x00 TTL=64 ID=49543 DF PROTO=UDP SPT=48507 DPT=53 LEN=80 Mär 13 10:37:09 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=100 TOS=0x00 PREC=0x00 TTL=64 ID=49543 DF PROTO=UDP SPT=48507 DPT=53 LEN=80 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=100 TOS=0x00 PREC=0x00 TTL=64 ID=49544 DF PROTO=UDP SPT=47469 DPT=53 LEN=80 Mär 13 10:37:09 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=100 TOS=0x00 PREC=0x00 TTL=64 ID=49544 DF PROTO=UDP SPT=47469 DPT=53 LEN=80 Mär 13 10:37:09 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=100 TOS=0x00 PREC=0x00 TTL=64 ID=49545 DF PROTO=UDP SPT=60827 DPT=53 LEN=80 Mär 13 10:37:09 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=10.175.4.11 LEN=100 TOS=0x00 PREC=0x00 TTL=64 ID=49545 DF PROTO=UDP SPT=60827 DPT=53 LEN=80 Mär 13 10:37:09 hostname ntpdate[4164]: the NTP socket is in use, exiting Mär 13 10:37:09 hostname ntpd[4202]: unable to bind to wildcard address :: - another process may be running - EXITING Mär 13 10:37:10 hostname lightdm[4217]: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory Mär 13 10:37:10 hostname lightdm[4217]: PAM adding faulty module: pam_kwallet.so Mär 13 10:37:10 hostname lightdm[4217]: PAM unable to dlopen(pam_kwallet5.so): /lib/security/pam_kwallet5.so: cannot open shared object file: No such file or directory Mär 13 10:37:10 hostname lightdm[4217]: PAM adding faulty module: pam_kwallet5.so Mär 13 10:37:10 hostname kernel: [UFW AUDIT] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=108 TOS=0x00 PREC=0x00 TTL=255 ID=40291 DF PROTO=UDP SPT=5353 DPT=5353 LEN=88 Mär 13 10:37:10 hostname kernel: [UFW ALLOW] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=108 TOS=0x00 PREC=0x00 TTL=255 ID=40291 DF PROTO=UDP SPT=5353 DPT=5353 LEN=88 Mär 13 10:37:12 hostname kernel: [UFW AUDIT] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=108 TOS=0x00 PREC=0x00 TTL=255 ID=40730 DF PROTO=UDP SPT=5353 DPT=5353 LEN=88 Mär 13 10:37:12 hostname kernel: [UFW ALLOW] IN= OUT=docker0 SRC=172.17.0.1 DST=224.0.0.251 LEN=108 TOS=0x00 PREC=0x00 TTL=255 ID=40730 DF PROTO=UDP SPT=5353 DPT=5353 LEN=88 Mär 13 10:37:13 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=60911 DPT=5355 LEN=32 Mär 13 10:37:13 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30650 PROTO=UDP SPT=60911 DPT=5355 LEN=32 Mär 13 10:37:14 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:98:01:a7:b3:69:6d:08:00 SRC=192.168.101.48 DST=224.0.0.251 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=63449 PROTO=2 Mär 13 10:37:14 hostname org.gtk.vfs.Daemon[3875]: A connection to the bus can't be made Mär 13 10:37:14 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=60911 DPT=5355 LEN=32 Mär 13 10:37:14 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30651 PROTO=UDP SPT=60911 DPT=5355 LEN=32 Mär 13 10:37:14 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:01:d4:ae:52:be:32:d3:08:00 SRC=0.0.0.0 DST=224.0.0.1 LEN=32 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 Mär 13 10:37:14 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:9c:b6:d0:d4:d4:df:08:00 SRC=192.168.101.87 DST=224.0.0.252 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=19911 PROTO=2 Mär 13 10:37:14 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:14:10:9f:d1:a2:ef:08:00 SRC=192.168.102.199 DST=224.0.0.251 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=55156 PROTO=2 Mär 13 10:37:14 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:c4:b3:01:c5:16:cf:08:00 SRC=192.168.103.66 DST=224.0.0.251 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=45777 PROTO=2 Mär 13 10:37:15 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:d0:e1:40:97:08:ca:86:dd SRC=fe80:0000:0000:0000:1c42:10ce:c1f9:4408 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=90 TC=0 HOPLIMIT=255 FLOWLBL=883648 PROTO=UDP SPT=5353 DPT=5353 LEN=50 Mär 13 10:37:15 hostname org.a11y.Bus[4329]: Activating service name='org.a11y.atspi.Registry' Mär 13 10:37:15 hostname at-spi-bus-laun[4430]: Failed to register client: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.gnome.SessionManager was not provided by any .service files Mär 13 10:37:15 hostname org.a11y.Bus[4329]: Successfully activated service 'org.a11y.atspi.Registry' Mär 13 10:37:19 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:18:65:90:1e:96:f7:08:00 SRC=192.168.102.177 DST=224.0.0.251 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=51439 PROTO=2 Mär 13 10:37:20 hostname org.blueman.Mechanism[2349]: Failed to connect to Mir: Failed to connect to server socket: No such file or directory Mär 13 10:37:20 hostname org.blueman.Mechanism[2349]: Unable to init server: Could not connect: Connection refused Mär 13 10:37:20 hostname org.blueman.Mechanism[2349]: Failed to connect to Mir: Failed to connect to server socket: No such file or directory Mär 13 10:37:20 hostname org.blueman.Mechanism[2349]: Unable to init server: Could not connect: Connection refused Mär 13 10:37:20 hostname blueman-mechani[4730]: gtk_icon_theme_get_for_screen: assertion 'GDK_IS_SCREEN (screen)' failed Mär 13 10:37:23 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:01:00:15:99:91:d2:4a:08:00 SRC=192.168.100.119 DST=224.0.0.1 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=12245 PROTO=2 Mär 13 10:37:26 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:88:1f:a1:c2:32:c4:08:00 SRC=192.168.101.37 DST=224.0.0.251 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=8013 PROTO=2 Mär 13 10:37:29 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:d0:e1:40:97:08:ca:08:00 SRC=192.168.102.56 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=23871 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:37:29 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=62395 DPT=5355 LEN=32 Mär 13 10:37:32 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=212.86.200.187 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55130 DF PROTO=TCP SPT=58896 DPT=16082 WINDOW=29200 RES=0x00 SYN URGP=0 Mär 13 10:37:32 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=212.86.200.187 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55130 DF PROTO=TCP SPT=58896 DPT=16082 WINDOW=29200 RES=0x00 SYN URGP=0 Mär 13 10:37:34 hostname gcr-prompter[4819]: Unable to set locale modifiers with XSetLocaleModifiers() Mär 13 10:37:34 hostname gcr-prompter[4819]: Unable to set locale modifiers with XSetLocaleModifiers() Mär 13 10:37:34 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30654 PROTO=UDP SPT=49223 DPT=5355 LEN=32 Mär 13 10:37:35 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=49223 DPT=5355 LEN=32 Mär 13 10:37:49 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:a0:36:9f:40:dc:7e:08:00 SRC=192.168.100.3 DST=255.255.255.255 LEN=328 TOS=0x10 PREC=0x00 TTL=128 ID=0 PROTO=UDP SPT=67 DPT=68 LEN=308 Mär 13 10:37:50 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=52892 DPT=5355 LEN=32 Mär 13 10:37:55 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:78:31:c1:bf:bd:30:86:dd SRC=fe80:0000:0000:0000:0821:58fd:7d08:8036 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=94 TC=0 HOPLIMIT=255 FLOWLBL=592889 PROTO=UDP SPT=5353 DPT=5353 LEN=54 Mär 13 10:38:00 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30662 PROTO=UDP SPT=54336 DPT=5355 LEN=32 Mär 13 10:38:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=255.255.255.255 LEN=44 TOS=0x00 PREC=0x00 TTL=128 ID=20139 PROTO=UDP SPT=61098 DPT=8612 LEN=24 Mär 13 10:38:16 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:5c:e0:c5:83:c2:b4:08:00 SRC=192.168.101.7 DST=224.0.0.252 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=15196 PROTO=2 Mär 13 10:38:16 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:5c:e0:c5:83:c2:b4:86:dd SRC=fe80:0000:0000:0000:54c4:86eb:0ab1:4f5e DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=77 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=51326 DPT=5355 LEN=37 Mär 13 10:38:16 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:5c:e0:c5:83:c2:b4:86:dd SRC=fe80:0000:0000:0000:54c4:86eb:0ab1:4f5e DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=77 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=51326 DPT=5355 LEN=37 Mär 13 10:38:26 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=49606 DPT=5355 LEN=32 Mär 13 10:38:29 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:34:f3:9a:05:09:88:08:00 SRC=192.168.103.127 DST=192.168.103.255 LEN=232 TOS=0x00 PREC=0x00 TTL=64 ID=40725 DF PROTO=UDP SPT=138 DPT=138 LEN=212 Mär 13 10:38:31 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=255 ID=19708 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=255 ID=19708 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=fe80:0000:0000:0000:e4f3:87ff:fe00:5566 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=880220 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=fe80:0000:0000:0000:e4f3:87ff:fe00:5566 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=880220 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=255 ID=20982 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=255 ID=20982 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=255 ID=21006 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=255 ID=21006 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=fe80:0000:0000:0000:e4f3:87ff:fe00:5566 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=880220 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:31 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=fe80:0000:0000:0000:e4f3:87ff:fe00:5566 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=880220 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:33 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:33 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC= SRC=192.168.103.2 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=255 ID=20104 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:35 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:35 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:46 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:38:49 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=172.217.22.46 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22144 DF PROTO=TCP SPT=40184 DPT=80 WINDOW=29200 RES=0x00 SYN URGP=0 Mär 13 10:38:49 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=172.217.22.46 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22144 DF PROTO=TCP SPT=40184 DPT=80 WINDOW=29200 RES=0x00 SYN URGP=0 Mär 13 10:38:49 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:a4:5e:60:e5:69:c3:08:00 SRC=192.168.102.18 DST=224.0.0.251 LEN=69 TOS=0x00 PREC=0x00 TTL=255 ID=17244 PROTO=UDP SPT=5353 DPT=5353 LEN=49 Mär 13 10:38:56 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:ec:35:86:ca:a9:31:86:dd SRC=fe80:0000:0000:0000:1466:ed9b:115a:ab4d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=110 TC=0 HOPLIMIT=255 FLOWLBL=453445 PROTO=UDP SPT=5353 DPT=5353 LEN=70 Mär 13 10:38:59 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:04:4b:ed:25:de:9d:08:00 SRC=192.168.102.193 DST=224.0.0.251 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=32992 PROTO=2 Mär 13 10:39:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:34:36:3b:d3:db:1c:08:00 SRC=192.168.101.17 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=53741 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Mär 13 10:39:13 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=75 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=55027 DPT=5355 LEN=35 Mär 13 10:39:13 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30675 PROTO=UDP SPT=50359 DPT=5355 LEN=32 Mär 13 10:39:16 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=75 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=61194 DPT=5355 LEN=35 Mär 13 10:39:17 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=192.168.103.2 DST=212.86.200.187 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56005 DF PROTO=TCP SPT=58946 DPT=16082 WINDOW=29200 RES=0x00 SYN URGP=0 Mär 13 10:39:17 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=192.168.103.2 DST=212.86.200.187 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56005 DF PROTO=TCP SPT=58946 DPT=16082 WINDOW=29200 RES=0x00 SYN URGP=0 Mär 13 10:39:27 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:39:27 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:39:27 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC= SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:39:27 hostname kernel: [UFW AUDIT] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:39:27 hostname kernel: [UFW ALLOW] IN= OUT=enp2s0 SRC=fe80:0000:0000:0000:6202:92ff:feb5:c926 DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=255 FLOWLBL=697298 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:39:29 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=1783 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:39:29 hostname kernel: [UFW AUDIT] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=255 ID=30999 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:39:29 hostname kernel: [UFW ALLOW] IN= OUT=vlan0 SRC=192.168.200.1 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=255 ID=30999 PROTO=UDP SPT=5355 DPT=5355 LEN=30 Mär 13 10:39:39 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=63950 DPT=5355 LEN=32 Mär 13 10:39:39 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30687 PROTO=UDP SPT=63950 DPT=5355 LEN=32 Mär 13 10:39:47 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:f4:8c:50:3e:36:c2:86:dd SRC=fe80:0000:0000:0000:8117:aaf3:d57a:fa6c DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=60421 DPT=5355 LEN=32 Mär 13 10:39:49 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=ff:ff:ff:ff:ff:ff:f4:8c:50:3e:36:c2:08:00 SRC=192.168.103.164 DST=192.168.103.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=27085 PROTO=UDP SPT=137 DPT=137 LEN=58 Mär 13 10:39:53 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:68:14:01:94:23:81:08:00 SRC=192.168.102.112 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=5275 PROTO=UDP SPT=64883 DPT=5355 LEN=32 Mär 13 10:39:55 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=60123 DPT=5355 LEN=32 Mär 13 10:40:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:9c:f3:87:d6:63:3c:08:00 SRC=192.168.103.117 DST=224.0.0.251 LEN=269 TOS=0x00 PREC=0x00 TTL=255 ID=59629 PROTO=UDP SPT=5353 DPT=5353 LEN=249 Mär 13 10:40:11 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=62941 DPT=5355 LEN=32 Mär 13 10:40:15 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:f0:d5:bf:74:4b:6d:86:dd SRC=fe80:0000:0000:0000:a5b3:0d4c:3999:a249 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=133 TC=0 HOPLIMIT=255 FLOWLBL=485881 PROTO=UDP SPT=5353 DPT=5353 LEN=93 Mär 13 10:40:16 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:6c:29:95:0c:43:e2:08:00 SRC=192.168.103.86 DST=224.0.0.252 LEN=52 TOS=0x00 PREC=0x00 TTL=1 ID=30715 PROTO=UDP SPT=62008 DPT=5355 LEN=32 Mär 13 10:40:30 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:64:76:ba:8c:41:20:08:00 SRC=192.168.102.157 DST=224.0.0.251 LEN=68 TOS=0x00 PREC=0x00 TTL=255 ID=54866 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Mär 13 10:40:35 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:1c:5c:f2:59:d6:78:86:dd SRC=fe80:0000:0000:0000:1ca5:d233:ba7f:083f DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=532 TC=0 HOPLIMIT=255 FLOWLBL=899547 PROTO=UDP SPT=5353 DPT=5353 LEN=492 Mär 13 10:40:40 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:9c:b6:d0:d4:d4:df:08:00 SRC=192.168.101.87 DST=224.0.0.252 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=19913 PROTO=2 Mär 13 10:40:40 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:9c:b6:d0:d4:d4:df:86:dd SRC=fe80:0000:0000:0000:f117:8b8c:3548:b25a DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=78 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=59131 DPT=5355 LEN=38 Mär 13 10:40:47 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:5c:e0:c5:83:c2:b4:86:dd SRC=fe80:0000:0000:0000:54c4:86eb:0ab1:4f5e DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=70 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=56362 DPT=5355 LEN=30 Mär 13 10:40:49 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:c4:b3:01:c5:16:cf:08:00 SRC=192.168.103.66 DST=224.0.0.251 LEN=68 TOS=0x00 PREC=0x00 TTL=255 ID=56905 PROTO=UDP SPT=5353 DPT=5353 LEN=48 Mär 13 10:40:54 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:ec:35:86:ca:a9:31:08:00 SRC=192.168.101.69 DST=224.0.0.251 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=18607 PROTO=2 Mär 13 10:40:55 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:ec:35:86:ca:a9:31:86:dd SRC=fe80:0000:0000:0000:1466:ed9b:115a:ab4d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=243 TC=0 HOPLIMIT=255 FLOWLBL=453445 PROTO=UDP SPT=5353 DPT=5353 LEN=203 Mär 13 10:41:06 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:5c:e0:c5:83:c2:b4:86:dd SRC=fe80:0000:0000:0000:54c4:86eb:0ab1:4f5e DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=77 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=50299 DPT=5355 LEN=37 Mär 13 10:41:09 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:34:36:3b:d3:db:1c:08:00 SRC=192.168.101.17 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=18586 PROTO=UDP SPT=5353 DPT=5353 LEN=53 Mär 13 10:41:14 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fc:5c:e0:c5:83:c2:b4:08:00 SRC=192.168.101.7 DST=224.0.0.252 LEN=50 TOS=0x00 PREC=0x00 TTL=1 ID=15270 PROTO=UDP SPT=60723 DPT=5355 LEN=30 Mär 13 10:41:15 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=33:33:00:00:00:fb:28:a0:2b:be:20:5e:86:dd SRC=fe80:0000:0000:0000:0801:1e86:178d:bd25 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=118 TC=0 HOPLIMIT=255 FLOWLBL=122303 PROTO=UDP SPT=5353 DPT=5353 LEN=78 Mär 13 10:41:29 hostname kernel: [UFW AUDIT] IN=enp2s0 OUT= MAC=01:00:5e:00:00:fb:70:3e:ac:c1:9a:8b:08:00 SRC=192.168.103.162 DST=224.0.0.251 LEN=32 TOS=0x00 PREC=0x00 TTL=1 ID=64155 PROTO=2 Mär 13 10:41:29 hostname kernel: [UFW BLOCK] IN=enp2s0 OUT= MAC=33:33:00:01:00:03:6c:29:95:0c:43:e2:86:dd SRC=fe80:0000:0000:0000:71df:b604:3db5:813d DST=ff02:0000:0000:0000:0000:0000:0001:0003 LEN=72 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=UDP SPT=51485 DPT=5355 LEN=32