Эффективность iptables

Обсуждение настройки и работы сервисов, резервирования, сетевых настроек и вопросов безопасности ОС.

Модератор: SLEDopit

Ответить
Аватара пользователя
denel
Сообщения: 497
ОС: Gentoo Linux
Контактная информация:

Эффективность iptables

Сообщение denel »

Привет всем! Я на сделал скриптик, который парсит вывод tcpdump и при необходимости некоторые адреса банит через iptables -A INPUT/FORWARD -s ip -j DROP
Это же наглухо должно пресекать возможность поступления пакетов от источника к процессу. Тем не менее, например адрес был забанен где то в 19:41, но даже в 19:55 наверно процесс всё ещё нет-нет, но отвечал по этому адресу. Или это какие то фантомные боли у процесса?

Код: Выделить всё

2024-03-02 19:39:52.241086 INTERNET_IF In  IP 193.118.38.88.51608 > internet_IP.21: Flags [S], seq 2166060173, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:39:52.241129 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.51608: Flags [S.], seq 2225412513, ack 2166060174, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-02 19:39:52.371835 INTERNET_IF In  IP 193.118.38.88.51608 > internet_IP.21: Flags [.], ack 1, win 6147, length 0
2024-03-02 19:39:52.415841 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.51608: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-02 19:39:52.503362 INTERNET_IF In  IP 193.118.38.88.51608 > internet_IP.21: Flags [P.], seq 1:137, ack 1, win 6147, length 136: FTP: GET / HTTP/1.1
2024-03-02 19:39:52.503380 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.51608: Flags [.], ack 137, win 501, length 0
2024-03-02 19:39:52.503700 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.51608: Flags [P.], seq 215:240, ack 137, win 501, length 25: FTP: 500 HTTP command: [get]
2024-03-02 19:39:52.504237 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.51608: Flags [F.], seq 240, ack 137, win 501, length 0
2024-03-02 19:39:52.595044 INTERNET_IF In  IP 193.118.38.88.51608 > internet_IP.21: Flags [.], ack 215, win 6146, length 0
2024-03-02 19:39:52.636095 INTERNET_IF In  IP 193.118.38.88.51608 > internet_IP.21: Flags [.], ack 241, win 6146, length 0
2024-03-02 19:39:58.583154 INTERNET_IF In  IP 193.118.38.88.51608 > internet_IP.21: Flags [F.], seq 137, ack 241, win 6146, length 0
2024-03-02 19:39:58.583175 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.51608: Flags [.], ack 138, win 501, length 0
2024-03-02 19:41:15.081563 INTERNET_IF In  IP 193.118.38.88.63078 > internet_IP.21: Flags [S], seq 7279971, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:15.081614 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.63078: Flags [S.], seq 1073236180, ack 7279972, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-02 19:41:15.210511 INTERNET_IF In  IP 193.118.38.88.63078 > internet_IP.21: Flags [.], ack 1, win 6147, length 0
2024-03-02 19:41:15.211941 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.63078: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-02 19:41:15.342629 INTERNET_IF In  IP 193.118.38.88.63078 > internet_IP.21: Flags [P.], seq 1:12, ack 215, win 6146, length 11: FTP: USER alex
2024-03-02 19:41:15.342681 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.63078: Flags [.], ack 12, win 502, length 0
2024-03-02 19:41:15.342842 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.63078: Flags [P.], seq 215:252, ack 12, win 502, length 37: FTP: 331 User alex OK. Password required
2024-03-02 19:41:15.471748 INTERNET_IF In  IP 193.118.38.88.63078 > internet_IP.21: Flags [P.], seq 12:23, ack 252, win 6146, length 11: FTP: PASS 1111
2024-03-02 19:41:15.471770 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.63078: Flags [.], ack 23, win 502, length 0
2024-03-02 19:41:20.467678 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.63078: Flags [P.], seq 252:285, ack 23, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:20.596588 INTERNET_IF In  IP 193.118.38.88.63078 > internet_IP.21: Flags [F.], seq 23, ack 285, win 6146, length 0
2024-03-02 19:41:20.597355 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.63078: Flags [P.], seq 285:298, ack 24, win 502, length 13: FTP: 530 Logout.
2024-03-02 19:41:20.597957 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.63078: Flags [F.], seq 298, ack 24, win 502, length 0
2024-03-02 19:41:20.654562 INTERNET_IF In  IP 193.118.38.88.61786 > internet_IP.21: Flags [S], seq 924469451, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:20.654599 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61786: Flags [S.], seq 1458465791, ack 924469452, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-02 19:41:20.728072 INTERNET_IF In  IP 193.118.38.88.63078 > internet_IP.21: Flags [.], ack 299, win 6146, length 0
2024-03-02 19:41:20.787318 INTERNET_IF In  IP 193.118.38.88.61786 > internet_IP.21: Flags [.], ack 1, win 6147, length 0
2024-03-02 19:41:20.789016 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61786: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-02 19:41:20.920588 INTERNET_IF In  IP 193.118.38.88.61786 > internet_IP.21: Flags [P.], seq 1:12, ack 215, win 6146, length 11: FTP: USER alex
2024-03-02 19:41:20.920615 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61786: Flags [.], ack 12, win 502, length 0
2024-03-02 19:41:20.920744 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61786: Flags [P.], seq 215:252, ack 12, win 502, length 37: FTP: 331 User alex OK. Password required
2024-03-02 19:41:21.053858 INTERNET_IF In  IP 193.118.38.88.61786 > internet_IP.21: Flags [P.], seq 12:23, ack 252, win 6146, length 11: FTP: PASS 1234
2024-03-02 19:41:21.053893 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61786: Flags [.], ack 23, win 502, length 0
2024-03-02 19:41:24.668569 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61786: Flags [P.], seq 252:285, ack 23, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:24.800029 INTERNET_IF In  IP 193.118.38.88.61786 > internet_IP.21: Flags [F.], seq 23, ack 285, win 6146, length 0
2024-03-02 19:41:24.800122 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61786: Flags [P.], seq 285:298, ack 24, win 502, length 13: FTP: 530 Logout.
2024-03-02 19:41:24.800760 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61786: Flags [F.], seq 298, ack 24, win 502, length 0
2024-03-02 19:41:24.864174 INTERNET_IF In  IP 193.118.38.88.55162 > internet_IP.21: Flags [S], seq 3080773623, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:24.864221 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55162: Flags [S.], seq 3676408654, ack 3080773624, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-02 19:41:24.932153 INTERNET_IF In  IP 193.118.38.88.61786 > internet_IP.21: Flags [.], ack 299, win 6146, length 0
2024-03-02 19:41:25.000449 INTERNET_IF In  IP 193.118.38.88.55162 > internet_IP.21: Flags [.], ack 1, win 6147, length 0
2024-03-02 19:41:25.001743 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55162: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-02 19:41:25.134800 INTERNET_IF In  IP 193.118.38.88.55162 > internet_IP.21: Flags [P.], seq 1:12, ack 215, win 6146, length 11: FTP: USER alex
2024-03-02 19:41:25.134830 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55162: Flags [.], ack 12, win 502, length 0
2024-03-02 19:41:25.134955 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55162: Flags [P.], seq 215:252, ack 12, win 502, length 37: FTP: 331 User alex OK. Password required
2024-03-02 19:41:25.267680 INTERNET_IF In  IP 193.118.38.88.55162 > internet_IP.21: Flags [P.], seq 12:24, ack 252, win 6146, length 12: FTP: PASS 12345
2024-03-02 19:41:25.267735 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55162: Flags [.], ack 24, win 502, length 0
2024-03-02 19:41:30.314509 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55162: Flags [P.], seq 252:285, ack 24, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:30.444796 INTERNET_IF In  IP 193.118.38.88.55162 > internet_IP.21: Flags [F.], seq 24, ack 285, win 6146, length 0
2024-03-02 19:41:30.444891 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55162: Flags [P.], seq 285:298, ack 25, win 502, length 13: FTP: 530 Logout.
2024-03-02 19:41:30.445337 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55162: Flags [F.], seq 298, ack 25, win 502, length 0
2024-03-02 19:41:30.511516 INTERNET_IF In  IP 193.118.38.88.60650 > internet_IP.21: Flags [S], seq 4117729503, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:30.511552 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.60650: Flags [S.], seq 1359577249, ack 4117729504, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-02 19:41:30.576337 INTERNET_IF In  IP 193.118.38.88.55162 > internet_IP.21: Flags [.], ack 299, win 6146, length 0
2024-03-02 19:41:30.646752 INTERNET_IF In  IP 193.118.38.88.60650 > internet_IP.21: Flags [.], ack 1, win 6147, length 0
2024-03-02 19:41:30.648169 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.60650: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-02 19:41:30.783567 INTERNET_IF In  IP 193.118.38.88.60650 > internet_IP.21: Flags [P.], seq 1:12, ack 215, win 6146, length 11: FTP: USER alex
2024-03-02 19:41:30.783606 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.60650: Flags [.], ack 12, win 502, length 0
2024-03-02 19:41:30.783814 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.60650: Flags [P.], seq 215:252, ack 12, win 502, length 37: FTP: 331 User alex OK. Password required
2024-03-02 19:41:30.918682 INTERNET_IF In  IP 193.118.38.88.60650 > internet_IP.21: Flags [P.], seq 12:24, ack 252, win 6146, length 12: FTP: PASS 27653
2024-03-02 19:41:30.918703 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.60650: Flags [.], ack 24, win 502, length 0
2024-03-02 19:41:33.964704 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.60650: Flags [P.], seq 252:285, ack 24, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:34.101120 INTERNET_IF In  IP 193.118.38.88.60650 > internet_IP.21: Flags [F.], seq 24, ack 285, win 6146, length 0
2024-03-02 19:41:34.101202 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.60650: Flags [P.], seq 285:298, ack 25, win 502, length 13: FTP: 530 Logout.
2024-03-02 19:41:34.101631 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.60650: Flags [F.], seq 298, ack 25, win 502, length 0
2024-03-02 19:41:34.164273 INTERNET_IF In  IP 193.118.38.88.59480 > internet_IP.21: Flags [S], seq 1020006482, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:34.164313 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.59480: Flags [S.], seq 463201443, ack 1020006483, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-02 19:41:34.237259 INTERNET_IF In  IP 193.118.38.88.60650 > internet_IP.21: Flags [.], ack 299, win 6146, length 0
2024-03-02 19:41:34.299045 INTERNET_IF In  IP 193.118.38.88.59480 > internet_IP.21: Flags [.], ack 1, win 6147, length 0
2024-03-02 19:41:34.300450 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.59480: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-02 19:41:34.445545 INTERNET_IF In  IP 193.118.38.88.59480 > internet_IP.21: Flags [P.], seq 1:12, ack 215, win 6146, length 11: FTP: USER alex
2024-03-02 19:41:34.445627 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.59480: Flags [.], ack 12, win 502, length 0
2024-03-02 19:41:34.445751 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.59480: Flags [P.], seq 215:252, ack 12, win 502, length 37: FTP: 331 User alex OK. Password required
2024-03-02 19:41:34.587602 INTERNET_IF In  IP 193.118.38.88.59480 > internet_IP.21: Flags [P.], seq 12:25, ack 252, win 6146, length 13: FTP: PASS 111111
2024-03-02 19:41:34.587622 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.59480: Flags [.], ack 25, win 502, length 0
2024-03-02 19:41:39.268137 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.59480: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:39.404589 INTERNET_IF In  IP 193.118.38.88.59480 > internet_IP.21: Flags [F.], seq 25, ack 285, win 6146, length 0
2024-03-02 19:41:39.404679 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.59480: Flags [P.], seq 285:298, ack 26, win 502, length 13: FTP: 530 Logout.
2024-03-02 19:41:39.405201 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.59480: Flags [F.], seq 298, ack 26, win 502, length 0
2024-03-02 19:41:39.473431 INTERNET_IF In  IP 193.118.38.88.61690 > internet_IP.21: Flags [S], seq 915023302, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:39.473495 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61690: Flags [S.], seq 277361502, ack 915023303, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-02 19:41:39.541138 INTERNET_IF In  IP 193.118.38.88.59480 > internet_IP.21: Flags [.], ack 299, win 6146, length 0
2024-03-02 19:41:39.602881 INTERNET_IF In  IP 193.118.38.88.61690 > internet_IP.21: Flags [.], ack 1, win 6147, length 0
2024-03-02 19:41:39.604201 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61690: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-02 19:41:39.734946 INTERNET_IF In  IP 193.118.38.88.61690 > internet_IP.21: Flags [P.], seq 1:12, ack 215, win 6146, length 11: FTP: USER alex
2024-03-02 19:41:39.734978 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61690: Flags [.], ack 12, win 502, length 0
2024-03-02 19:41:39.735078 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61690: Flags [P.], seq 215:252, ack 12, win 502, length 37: FTP: 331 User alex OK. Password required
2024-03-02 19:41:39.864779 INTERNET_IF In  IP 193.118.38.88.61690 > internet_IP.21: Flags [P.], seq 12:25, ack 252, win 6146, length 13: FTP: PASS 123123
2024-03-02 19:41:39.864804 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61690: Flags [.], ack 25, win 502, length 0
2024-03-02 19:41:43.235430 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61690: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:43.522477 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [S], seq 3239587122, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:43.522535 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [S.], seq 3300959709, ack 3239587123, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-02 19:41:43.626099 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61690: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:43.665136 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [.], ack 1, win 6147, length 0
2024-03-02 19:41:43.666578 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-02 19:41:43.755690 INTERNET_IF In  IP 193.118.38.88.61690 > internet_IP.21: Flags [.], ack 285, win 6146, options [nop,nop,sack 1 {252:285}], length 0
2024-03-02 19:41:43.779291 INTERNET_IF In  IP 193.118.38.88.61690 > internet_IP.21: Flags [F.], seq 25, ack 285, win 6146, length 0
2024-03-02 19:41:43.779363 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61690: Flags [P.], seq 285:298, ack 26, win 502, length 13: FTP: 530 Logout.
2024-03-02 19:41:43.779947 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.61690: Flags [F.], seq 298, ack 26, win 502, length 0
2024-03-02 19:41:43.797238 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [P.], seq 1:12, ack 215, win 6146, length 11: FTP: USER alex
2024-03-02 19:41:43.797259 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [.], ack 12, win 502, length 0
2024-03-02 19:41:43.797350 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 215:252, ack 12, win 502, length 37: FTP: 331 User alex OK. Password required
2024-03-02 19:41:43.920997 INTERNET_IF In  IP 193.118.38.88.61690 > internet_IP.21: Flags [.], ack 299, win 6146, length 0
2024-03-02 19:41:43.932509 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [P.], seq 12:25, ack 252, win 6146, length 13: FTP: PASS 123321
2024-03-02 19:41:43.932527 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [.], ack 25, win 502, length 0
2024-03-02 19:41:48.879413 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:49.010394 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [F.], seq 25, ack 285, win 6146, length 0
2024-03-02 19:41:49.087545 INTERNET_IF In  IP 193.118.38.88.58853 > internet_IP.21: Flags [S], seq 2971280301, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:49.306104 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:49.398711 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [F.], seq 25, ack 285, win 6146, length 0
2024-03-02 19:41:49.446874 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [.], ack 285, win 6146, options [nop,nop,sack 1 {252:285}], length 0
2024-03-02 19:41:49.736101 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:49.867875 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [.], ack 285, win 6146, options [nop,nop,sack 1 {252:285}], length 0
2024-03-02 19:41:50.049789 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [F.], seq 25, ack 285, win 6146, length 0
2024-03-02 19:41:50.096172 INTERNET_IF In  IP 193.118.38.88.58853 > internet_IP.21: Flags [S], seq 2971280301, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:50.562771 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:50.693764 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [.], ack 285, win 6146, options [nop,nop,sack 1 {252:285}], length 0
2024-03-02 19:41:51.360235 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [F.], seq 25, ack 285, win 6146, length 0
2024-03-02 19:41:52.107658 INTERNET_IF In  IP 193.118.38.88.58853 > internet_IP.21: Flags [S], seq 2971280301, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:52.163144 INTERNET_IF In  IP 193.118.38.88.54294 > internet_IP.21: Flags [S], seq 3724970342, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:52.216120 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:52.348120 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [.], ack 285, win 6146, options [nop,nop,sack 1 {252:285}], length 0
2024-03-02 19:41:53.173084 INTERNET_IF In  IP 193.118.38.88.54294 > internet_IP.21: Flags [S], seq 3724970342, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:53.964111 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [F.], seq 25, ack 285, win 6146, length 0
2024-03-02 19:41:55.174176 INTERNET_IF In  IP 193.118.38.88.54294 > internet_IP.21: Flags [S], seq 3724970342, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:55.229198 INTERNET_IF In  IP 193.118.38.88.60965 > internet_IP.21: Flags [S], seq 877025021, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:55.572803 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:41:55.705275 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [.], ack 285, win 6146, options [nop,nop,sack 1 {252:285}], length 0
2024-03-02 19:41:56.117475 INTERNET_IF In  IP 193.118.38.88.58853 > internet_IP.21: Flags [S], seq 2971280301, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:56.239140 INTERNET_IF In  IP 193.118.38.88.60965 > internet_IP.21: Flags [S], seq 877025021, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:58.250676 INTERNET_IF In  IP 193.118.38.88.60965 > internet_IP.21: Flags [S], seq 877025021, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:58.305527 INTERNET_IF In  IP 193.118.38.88.57379 > internet_IP.21: Flags [S], seq 4198969246, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:59.173615 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [F.], seq 25, ack 285, win 6146, length 0
2024-03-02 19:41:59.187702 INTERNET_IF In  IP 193.118.38.88.54294 > internet_IP.21: Flags [S], seq 3724970342, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:41:59.309197 INTERNET_IF In  IP 193.118.38.88.57379 > internet_IP.21: Flags [S], seq 4198969246, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:01.311358 INTERNET_IF In  IP 193.118.38.88.57379 > internet_IP.21: Flags [S], seq 4198969246, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:01.373963 INTERNET_IF In  IP 193.118.38.88.54520 > internet_IP.21: Flags [S], seq 648637867, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:02.189425 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:42:02.250094 INTERNET_IF In  IP 193.118.38.88.60965 > internet_IP.21: Flags [S], seq 877025021, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:02.319008 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [.], ack 285, win 6146, options [nop,nop,sack 1 {252:285}], length 0
2024-03-02 19:42:02.384658 INTERNET_IF In  IP 193.118.38.88.54520 > internet_IP.21: Flags [S], seq 648637867, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:04.125525 INTERNET_IF In  IP 193.118.38.88.58853 > internet_IP.21: Flags [S], seq 2971280301, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:04.398896 INTERNET_IF In  IP 193.118.38.88.54520 > internet_IP.21: Flags [S], seq 648637867, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:04.445504 INTERNET_IF In  IP 193.118.38.88.55312 > internet_IP.21: Flags [S], seq 846478391, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:05.332112 INTERNET_IF In  IP 193.118.38.88.57379 > internet_IP.21: Flags [S], seq 4198969246, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:05.466942 INTERNET_IF In  IP 193.118.38.88.55312 > internet_IP.21: Flags [S], seq 846478391, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:07.199203 INTERNET_IF In  IP 193.118.38.88.54294 > internet_IP.21: Flags [S], seq 3724970342, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:07.471801 INTERNET_IF In  IP 193.118.38.88.55312 > internet_IP.21: Flags [S], seq 846478391, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:07.519807 INTERNET_IF In  IP 193.118.38.88.60414 > internet_IP.21: Flags [S], seq 3156859437, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:08.402368 INTERNET_IF In  IP 193.118.38.88.54520 > internet_IP.21: Flags [S], seq 648637867, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:08.523468 INTERNET_IF In  IP 193.118.38.88.60414 > internet_IP.21: Flags [S], seq 3156859437, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:09.574157 INTERNET_IF In  IP 193.118.38.88.55354 > internet_IP.21: Flags [R.], seq 26, ack 285, win 0, length 0
2024-03-02 19:42:10.252491 INTERNET_IF In  IP 193.118.38.88.60965 > internet_IP.21: Flags [S], seq 877025021, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:10.530760 INTERNET_IF In  IP 193.118.38.88.60414 > internet_IP.21: Flags [S], seq 3156859437, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:10.593586 INTERNET_IF In  IP 193.118.38.88.51037 > internet_IP.21: Flags [S], seq 3467386537, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:11.485793 INTERNET_IF In  IP 193.118.38.88.55312 > internet_IP.21: Flags [S], seq 846478391, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:11.607431 INTERNET_IF In  IP 193.118.38.88.51037 > internet_IP.21: Flags [S], seq 3467386537, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:13.330711 INTERNET_IF In  IP 193.118.38.88.57379 > internet_IP.21: Flags [S], seq 4198969246, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:13.608866 INTERNET_IF In  IP 193.118.38.88.51037 > internet_IP.21: Flags [S], seq 3467386537, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:13.652196 INTERNET_IF In  IP 193.118.38.88.55922 > internet_IP.21: Flags [S], seq 2547759507, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:14.531482 INTERNET_IF In  IP 193.118.38.88.60414 > internet_IP.21: Flags [S], seq 3156859437, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:14.666264 INTERNET_IF In  IP 193.118.38.88.55922 > internet_IP.21: Flags [S], seq 2547759507, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:15.413721 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:42:16.406582 INTERNET_IF In  IP 193.118.38.88.54520 > internet_IP.21: Flags [S], seq 648637867, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:16.681010 INTERNET_IF In  IP 193.118.38.88.55922 > internet_IP.21: Flags [S], seq 2547759507, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:16.727777 INTERNET_IF In  IP 193.118.38.88.52939 > internet_IP.21: Flags [S], seq 2661958570, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:17.619628 INTERNET_IF In  IP 193.118.38.88.51037 > internet_IP.21: Flags [S], seq 3467386537, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:17.740943 INTERNET_IF In  IP 193.118.38.88.52939 > internet_IP.21: Flags [S], seq 2661958570, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:19.487781 INTERNET_IF In  IP 193.118.38.88.55312 > internet_IP.21: Flags [S], seq 846478391, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:19.744532 INTERNET_IF In  IP 193.118.38.88.52939 > internet_IP.21: Flags [S], seq 2661958570, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:19.791654 INTERNET_IF In  IP 193.118.38.88.57552 > internet_IP.21: Flags [S], seq 1085214101, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:20.688762 INTERNET_IF In  IP 193.118.38.88.55922 > internet_IP.21: Flags [S], seq 2547759507, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:20.795440 INTERNET_IF In  IP 193.118.38.88.57552 > internet_IP.21: Flags [S], seq 1085214101, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:22.544069 INTERNET_IF In  IP 193.118.38.88.60414 > internet_IP.21: Flags [S], seq 3156859437, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:22.801660 INTERNET_IF In  IP 193.118.38.88.57552 > internet_IP.21: Flags [S], seq 1085214101, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:22.862789 INTERNET_IF In  IP 193.118.38.88.52293 > internet_IP.21: Flags [S], seq 3038704825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:23.757050 INTERNET_IF In  IP 193.118.38.88.52939 > internet_IP.21: Flags [S], seq 2661958570, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:23.876784 INTERNET_IF In  IP 193.118.38.88.52293 > internet_IP.21: Flags [S], seq 3038704825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:25.633654 INTERNET_IF In  IP 193.118.38.88.51037 > internet_IP.21: Flags [S], seq 3467386537, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:25.891410 INTERNET_IF In  IP 193.118.38.88.52293 > internet_IP.21: Flags [S], seq 3038704825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:25.960949 INTERNET_IF In  IP 193.118.38.88.53375 > internet_IP.21: Flags [S], seq 965356195, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:26.812995 INTERNET_IF In  IP 193.118.38.88.57552 > internet_IP.21: Flags [S], seq 1085214101, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:26.965800 INTERNET_IF In  IP 193.118.38.88.53375 > internet_IP.21: Flags [S], seq 965356195, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:28.693057 INTERNET_IF In  IP 193.118.38.88.55922 > internet_IP.21: Flags [S], seq 2547759507, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:28.967611 INTERNET_IF In  IP 193.118.38.88.53375 > internet_IP.21: Flags [S], seq 965356195, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:29.019339 INTERNET_IF In  IP 193.118.38.88.64470 > internet_IP.21: Flags [S], seq 2158410825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:29.904828 INTERNET_IF In  IP 193.118.38.88.52293 > internet_IP.21: Flags [S], seq 3038704825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:30.026535 INTERNET_IF In  IP 193.118.38.88.64470 > internet_IP.21: Flags [S], seq 2158410825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:31.767548 INTERNET_IF In  IP 193.118.38.88.52939 > internet_IP.21: Flags [S], seq 2661958570, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:32.041083 INTERNET_IF In  IP 193.118.38.88.64470 > internet_IP.21: Flags [S], seq 2158410825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:32.088745 INTERNET_IF In  IP 193.118.38.88.63418 > internet_IP.21: Flags [S], seq 2659794157, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:32.980596 INTERNET_IF In  IP 193.118.38.88.53375 > internet_IP.21: Flags [S], seq 965356195, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:33.100478 INTERNET_IF In  IP 193.118.38.88.63418 > internet_IP.21: Flags [S], seq 2659794157, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:34.825795 INTERNET_IF In  IP 193.118.38.88.57552 > internet_IP.21: Flags [S], seq 1085214101, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:35.115049 INTERNET_IF In  IP 193.118.38.88.63418 > internet_IP.21: Flags [S], seq 2659794157, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:35.178141 INTERNET_IF In  IP 193.118.38.88.57677 > internet_IP.21: Flags [S], seq 3244832941, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:36.055761 INTERNET_IF In  IP 193.118.38.88.64470 > internet_IP.21: Flags [S], seq 2158410825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:36.191872 INTERNET_IF In  IP 193.118.38.88.57677 > internet_IP.21: Flags [S], seq 3244832941, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:37.910038 INTERNET_IF In  IP 193.118.38.88.52293 > internet_IP.21: Flags [S], seq 3038704825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:38.200587 INTERNET_IF In  IP 193.118.38.88.57677 > internet_IP.21: Flags [S], seq 3244832941, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:38.270371 INTERNET_IF In  IP 193.118.38.88.51368 > internet_IP.21: Flags [S], seq 871103795, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:39.126805 INTERNET_IF In  IP 193.118.38.88.63418 > internet_IP.21: Flags [S], seq 2659794157, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:39.278297 INTERNET_IF In  IP 193.118.38.88.51368 > internet_IP.21: Flags [S], seq 871103795, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:40.992526 INTERNET_IF In  IP 193.118.38.88.53375 > internet_IP.21: Flags [S], seq 965356195, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:41.281026 INTERNET_IF In  IP 193.118.38.88.51368 > internet_IP.21: Flags [S], seq 871103795, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:41.333668 INTERNET_IF In  IP 193.118.38.88.59915 > internet_IP.21: Flags [S], seq 3797402399, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:41.650400 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:42:42.207678 INTERNET_IF In  IP 193.118.38.88.57677 > internet_IP.21: Flags [S], seq 3244832941, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:42.347442 INTERNET_IF In  IP 193.118.38.88.59915 > internet_IP.21: Flags [S], seq 3797402399, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:44.057050 INTERNET_IF In  IP 193.118.38.88.64470 > internet_IP.21: Flags [S], seq 2158410825, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:44.348185 INTERNET_IF In  IP 193.118.38.88.59915 > internet_IP.21: Flags [S], seq 3797402399, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:44.405193 INTERNET_IF In  IP 193.118.38.88.59544 > internet_IP.21: Flags [S], seq 1272169334, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:45.293197 INTERNET_IF In  IP 193.118.38.88.51368 > internet_IP.21: Flags [S], seq 871103795, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:45.415699 INTERNET_IF In  IP 193.118.38.88.59544 > internet_IP.21: Flags [S], seq 1272169334, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:47.140949 INTERNET_IF In  IP 193.118.38.88.63418 > internet_IP.21: Flags [S], seq 2659794157, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:47.428560 INTERNET_IF In  IP 193.118.38.88.59544 > internet_IP.21: Flags [S], seq 1272169334, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:47.465177 INTERNET_IF In  IP 193.118.38.88.64098 > internet_IP.21: Flags [S], seq 3528496767, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:48.358801 INTERNET_IF In  IP 193.118.38.88.59915 > internet_IP.21: Flags [S], seq 3797402399, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:48.476926 INTERNET_IF In  IP 193.118.38.88.64098 > internet_IP.21: Flags [S], seq 3528496767, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:50.211953 INTERNET_IF In  IP 193.118.38.88.57677 > internet_IP.21: Flags [S], seq 3244832941, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:50.481084 INTERNET_IF In  IP 193.118.38.88.64098 > internet_IP.21: Flags [S], seq 3528496767, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:50.527675 INTERNET_IF In  IP 193.118.38.88.59949 > internet_IP.21: Flags [S], seq 148900800, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:51.438745 INTERNET_IF In  IP 193.118.38.88.59544 > internet_IP.21: Flags [S], seq 1272169334, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:51.530733 INTERNET_IF In  IP 193.118.38.88.59949 > internet_IP.21: Flags [S], seq 148900800, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:53.300652 INTERNET_IF In  IP 193.118.38.88.51368 > internet_IP.21: Flags [S], seq 871103795, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:53.589284 INTERNET_IF In  IP 193.118.38.88.59949 > internet_IP.21: Flags [S], seq 148900800, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:53.632682 INTERNET_IF In  IP 193.118.38.88.52741 > internet_IP.21: Flags [S], seq 3505370185, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:54.487490 INTERNET_IF In  IP 193.118.38.88.64098 > internet_IP.21: Flags [S], seq 3528496767, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:54.596478 INTERNET_IF In  IP 193.118.38.88.52741 > internet_IP.21: Flags [S], seq 3505370185, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:56.364503 INTERNET_IF In  IP 193.118.38.88.59915 > internet_IP.21: Flags [S], seq 3797402399, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:56.608085 INTERNET_IF In  IP 193.118.38.88.52741 > internet_IP.21: Flags [S], seq 3505370185, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:56.653477 INTERNET_IF In  IP 193.118.38.88.62501 > internet_IP.21: Flags [S], seq 3663447863, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:57.546097 INTERNET_IF In  IP 193.118.38.88.59949 > internet_IP.21: Flags [S], seq 148900800, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:57.667547 INTERNET_IF In  IP 193.118.38.88.62501 > internet_IP.21: Flags [S], seq 3663447863, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:59.450980 INTERNET_IF In  IP 193.118.38.88.59544 > internet_IP.21: Flags [S], seq 1272169334, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:59.667030 INTERNET_IF In  IP 193.118.38.88.62501 > internet_IP.21: Flags [S], seq 3663447863, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:42:59.726233 INTERNET_IF In  IP 193.118.38.88.65313 > internet_IP.21: Flags [S], seq 242645434, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:00.610042 INTERNET_IF In  IP 193.118.38.88.52741 > internet_IP.21: Flags [S], seq 3505370185, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:00.734278 INTERNET_IF In  IP 193.118.38.88.65313 > internet_IP.21: Flags [S], seq 242645434, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:02.503925 INTERNET_IF In  IP 193.118.38.88.64098 > internet_IP.21: Flags [S], seq 3528496767, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:02.764506 INTERNET_IF In  IP 193.118.38.88.65313 > internet_IP.21: Flags [S], seq 242645434, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:02.834688 INTERNET_IF In  IP 193.118.38.88.54125 > internet_IP.21: Flags [S], seq 1963770332, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:03.671565 INTERNET_IF In  IP 193.118.38.88.62501 > internet_IP.21: Flags [S], seq 3663447863, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:03.806423 INTERNET_IF In  IP 193.118.38.88.54125 > internet_IP.21: Flags [S], seq 1963770332, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:05.548046 INTERNET_IF In  IP 193.118.38.88.59949 > internet_IP.21: Flags [S], seq 148900800, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:05.807061 INTERNET_IF In  IP 193.118.38.88.54125 > internet_IP.21: Flags [S], seq 1963770332, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:05.877403 INTERNET_IF In  IP 193.118.38.88.55980 > internet_IP.21: Flags [S], seq 3999329211, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:06.750274 INTERNET_IF In  IP 193.118.38.88.65313 > internet_IP.21: Flags [S], seq 242645434, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:06.886726 INTERNET_IF In  IP 193.118.38.88.55980 > internet_IP.21: Flags [S], seq 3999329211, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:08.616025 INTERNET_IF In  IP 193.118.38.88.52741 > internet_IP.21: Flags [S], seq 3505370185, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:08.893107 INTERNET_IF In  IP 193.118.38.88.55980 > internet_IP.21: Flags [S], seq 3999329211, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:08.936883 INTERNET_IF In  IP 193.118.38.88.64406 > internet_IP.21: Flags [S], seq 3475173578, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:09.815314 INTERNET_IF In  IP 193.118.38.88.54125 > internet_IP.21: Flags [S], seq 1963770332, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:09.936292 INTERNET_IF In  IP 193.118.38.88.64406 > internet_IP.21: Flags [S], seq 3475173578, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:11.679994 INTERNET_IF In  IP 193.118.38.88.62501 > internet_IP.21: Flags [S], seq 3663447863, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:11.936478 INTERNET_IF In  IP 193.118.38.88.64406 > internet_IP.21: Flags [S], seq 3475173578, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:12.017041 INTERNET_IF In  IP 193.118.38.88.53597 > internet_IP.21: Flags [S], seq 4023148385, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:12.892526 INTERNET_IF In  IP 193.118.38.88.55980 > internet_IP.21: Flags [S], seq 3999329211, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:13.031397 INTERNET_IF In  IP 193.118.38.88.53597 > internet_IP.21: Flags [S], seq 4023148385, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:14.760740 INTERNET_IF In  IP 193.118.38.88.65313 > internet_IP.21: Flags [S], seq 242645434, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:15.040803 INTERNET_IF In  IP 193.118.38.88.53597 > internet_IP.21: Flags [S], seq 4023148385, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:15.096413 INTERNET_IF In  IP 193.118.38.88.53619 > internet_IP.21: Flags [S], seq 1953751401, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:15.948322 INTERNET_IF In  IP 193.118.38.88.64406 > internet_IP.21: Flags [S], seq 3475173578, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:16.102351 INTERNET_IF In  IP 193.118.38.88.53619 > internet_IP.21: Flags [S], seq 1953751401, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:17.817015 INTERNET_IF In  IP 193.118.38.88.54125 > internet_IP.21: Flags [S], seq 1963770332, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:18.101948 INTERNET_IF In  IP 193.118.38.88.53619 > internet_IP.21: Flags [S], seq 1953751401, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:18.150337 INTERNET_IF In  IP 193.118.38.88.61845 > internet_IP.21: Flags [S], seq 3988019602, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:19.045287 INTERNET_IF In  IP 193.118.38.88.53597 > internet_IP.21: Flags [S], seq 4023148385, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:19.152051 INTERNET_IF In  IP 193.118.38.88.61845 > internet_IP.21: Flags [S], seq 3988019602, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:20.896640 INTERNET_IF In  IP 193.118.38.88.55980 > internet_IP.21: Flags [S], seq 3999329211, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:21.154490 INTERNET_IF In  IP 193.118.38.88.61845 > internet_IP.21: Flags [S], seq 3988019602, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:21.220226 INTERNET_IF In  IP 193.118.38.88.56998 > internet_IP.21: Flags [S], seq 1703172700, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:22.108637 INTERNET_IF In  IP 193.118.38.88.53619 > internet_IP.21: Flags [S], seq 1953751401, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:22.230691 INTERNET_IF In  IP 193.118.38.88.56998 > internet_IP.21: Flags [S], seq 1703172700, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:23.949626 INTERNET_IF In  IP 193.118.38.88.64406 > internet_IP.21: Flags [S], seq 3475173578, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:24.239274 INTERNET_IF In  IP 193.118.38.88.56998 > internet_IP.21: Flags [S], seq 1703172700, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:24.286966 INTERNET_IF In  IP 193.118.38.88.61291 > internet_IP.21: Flags [S], seq 390464595, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:25.166298 INTERNET_IF In  IP 193.118.38.88.61845 > internet_IP.21: Flags [S], seq 3988019602, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:25.290601 INTERNET_IF In  IP 193.118.38.88.61291 > internet_IP.21: Flags [S], seq 390464595, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:27.046604 INTERNET_IF In  IP 193.118.38.88.53597 > internet_IP.21: Flags [S], seq 4023148385, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:27.290061 INTERNET_IF In  IP 193.118.38.88.61291 > internet_IP.21: Flags [S], seq 390464595, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:27.357549 INTERNET_IF In  IP 193.118.38.88.65108 > internet_IP.21: Flags [S], seq 3354987916, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:28.248056 INTERNET_IF In  IP 193.118.38.88.56998 > internet_IP.21: Flags [S], seq 1703172700, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:28.367934 INTERNET_IF In  IP 193.118.38.88.65108 > internet_IP.21: Flags [S], seq 3354987916, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:30.123831 INTERNET_IF In  IP 193.118.38.88.53619 > internet_IP.21: Flags [S], seq 1953751401, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:30.379964 INTERNET_IF In  IP 193.118.38.88.65108 > internet_IP.21: Flags [S], seq 3354987916, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:30.430853 INTERNET_IF In  IP 193.118.38.88.56321 > internet_IP.21: Flags [S], seq 2114645014, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:31.290459 INTERNET_IF In  IP 193.118.38.88.61291 > internet_IP.21: Flags [S], seq 390464595, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:31.441797 INTERNET_IF In  IP 193.118.38.88.56321 > internet_IP.21: Flags [S], seq 2114645014, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:33.169728 INTERNET_IF In  IP 193.118.38.88.61845 > internet_IP.21: Flags [S], seq 3988019602, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:33.442482 INTERNET_IF In  IP 193.118.38.88.56321 > internet_IP.21: Flags [S], seq 2114645014, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:33.496548 INTERNET_IF In  IP 193.118.38.88.60541 > internet_IP.21: Flags [S], seq 3322969827, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:34.406168 INTERNET_IF In  IP 193.118.38.88.65108 > internet_IP.21: Flags [S], seq 3354987916, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:34.527575 INTERNET_IF In  IP 193.118.38.88.60541 > internet_IP.21: Flags [S], seq 3322969827, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:34.557063 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:43:36.254914 INTERNET_IF In  IP 193.118.38.88.56998 > internet_IP.21: Flags [S], seq 1703172700, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:36.514281 INTERNET_IF In  IP 193.118.38.88.60541 > internet_IP.21: Flags [S], seq 3322969827, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:36.560755 INTERNET_IF In  IP 193.118.38.88.57514 > internet_IP.21: Flags [S], seq 2275988828, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:37.451214 INTERNET_IF In  IP 193.118.38.88.56321 > internet_IP.21: Flags [S], seq 2114645014, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:39.302977 INTERNET_IF In  IP 193.118.38.88.61291 > internet_IP.21: Flags [S], seq 390464595, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:39.577155 INTERNET_IF In  IP 193.118.38.88.57514 > internet_IP.21: Flags [S], seq 2275988828, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:39.624621 INTERNET_IF In  IP 193.118.38.88.61009 > internet_IP.21: Flags [S], seq 1260615201, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:43:40.522297 INTERNET_IF In  IP 193.118.38.88.60541 > internet_IP.21: Flags [S], seq 3322969827, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
*******************************************Вырезал кусок**********************************************
2024-03-02 19:49:54.228892 INTERNET_IF In  IP 193.118.38.88.51487 > internet_IP.21: Flags [S], seq 601461254, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:49:54.281511 INTERNET_IF In  IP 193.118.38.88.56676 > internet_IP.21: Flags [S], seq 2360141280, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:49:55.137483 INTERNET_IF In  IP 193.118.38.88.50430 > internet_IP.21: Flags [S], seq 2486192331, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:49:55.291472 INTERNET_IF In  IP 193.118.38.88.56676 > internet_IP.21: Flags [S], seq 2360141280, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:49:57.008003 INTERNET_IF In  IP 193.118.38.88.60901 > internet_IP.21: Flags [S], seq 1613424788, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:49:57.296834 INTERNET_IF In  IP 193.118.38.88.56676 > internet_IP.21: Flags [S], seq 2360141280, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:49:57.347453 INTERNET_IF In  IP 193.118.38.88.64951 > internet_IP.21: Flags [S], seq 2592129101, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:49:58.237203 INTERNET_IF In  IP 193.118.38.88.51487 > internet_IP.21: Flags [S], seq 601461254, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:49:58.357707 INTERNET_IF In  IP 193.118.38.88.64951 > internet_IP.21: Flags [S], seq 2592129101, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:00.084201 INTERNET_IF In  IP 193.118.38.88.52431 > internet_IP.21: Flags [S], seq 2994038161, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:00.361077 INTERNET_IF In  IP 193.118.38.88.64951 > internet_IP.21: Flags [S], seq 2592129101, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:00.414014 INTERNET_IF In  IP 193.118.38.88.65173 > internet_IP.21: Flags [S], seq 1242292470, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:01.299979 INTERNET_IF In  IP 193.118.38.88.56676 > internet_IP.21: Flags [S], seq 2360141280, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:01.423093 INTERNET_IF In  IP 193.118.38.88.65173 > internet_IP.21: Flags [S], seq 1242292470, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:03.150695 INTERNET_IF In  IP 193.118.38.88.50430 > internet_IP.21: Flags [S], seq 2486192331, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:03.424393 INTERNET_IF In  IP 193.118.38.88.65173 > internet_IP.21: Flags [S], seq 1242292470, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:03.478862 INTERNET_IF In  IP 193.118.38.88.58498 > internet_IP.21: Flags [S], seq 1450864351, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:04.364553 INTERNET_IF In  IP 193.118.38.88.64951 > internet_IP.21: Flags [S], seq 2592129101, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:50:04.486100 INTERNET_IF In  IP 193.118.38.88.58498 > internet_IP.21: Flags [S], seq 1450864351, win 64896, options [mss 1352,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-02 19:51:32.423662 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:53:35.303673 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:55:38.183646 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [P.], seq 252:285, ack 25, win 502, length 33: FTP: 530 Login authentication failed
2024-03-02 19:56:48.977785 INTERNET_IF Out IP internet_IP.21 > 193.118.38.88.55354: Flags [FP.], seq 285:337, ack 25, win 502, length 52: FTP: 421 Timeout - try typing a little faster next time
Прошу меня простить, я не знаю, как правильно выложить лог
Спасибо сказали:
Аватара пользователя
Red Gremlin
Сообщения: 506
Статус: самоучка
ОС: Rosa 2016 Fresh

Re: Эффективность iptables

Сообщение Red Gremlin »

denel писал:
08.03.2024 15:19
iptables -A INPUT/FORWARD -s ip -j DROP
Команда iptables -A (append) добавляет правило в конец цепочки. А проходится цепочка от начала к концу. И если в в каком-то правиле проверяемый пакет попадает на -j ACCEPT, то он сразу принимается и дальнейшая цепочка (с дропом по айпишнику) не проходится. Для реализации того, что вам хочется, надо сделать примерно так:

Код: Выделить всё

iptables -N banned_ips
iftables -I INPUT 1 -j banned_ips
iptables -I FORWARD 1 -j banned_ips 
После чего уже можно банить адреса командой

Код: Выделить всё

iptables -A banned_ips -s ip -j DROP
"В мире есть случайность, есть предопределенность и есть то, что ты планируешь совершить."
Спасибо сказали:
Аватара пользователя
Bizdelnick
Модератор
Сообщения: 20799
Статус: nulla salus bello
ОС: Debian GNU/Linux

Re: Эффективность iptables

Сообщение Bizdelnick »

Я бы не прописывал правила для каждого отдельного адреса, а добавлял их в set (ежели по старинке, то в ipset, но пора б уже на nftables перейти) и прописал для него одно-единственное правило. Или использовал fail2ban вместо самописного скрипта.
Пишите правильно:
в консоли
вку́пе (с чем-либо)
в общем
вообще
в течение (часа)
новичок
нюанс
по умолчанию
приемлемо
проблема
пробовать
трафик
Спасибо сказали:
Аватара пользователя
denel
Сообщения: 497
ОС: Gentoo Linux
Контактная информация:

Re: Эффективность iptables

Сообщение denel »

Red Gremlin писал:
08.03.2024 19:16
denel писал:
08.03.2024 15:19
iptables -A INPUT/FORWARD -s ip -j DROP
Команда iptables -A (append) добавляет правило в конец цепочки. А проходится цепочка от начала к концу. И если в в каком-то правиле проверяемый пакет попадает на -j ACCEPT, то он сразу принимается и дальнейшая цепочка (с дропом по айпишнику) не проходится. Для реализации того, что вам хочется, надо сделать примерно так:

Код: Выделить всё

iptables -N banned_ips
iftables -I INPUT 1 -j banned_ips
iptables -I FORWARD 1 -j banned_ips 
После чего уже можно банить адреса командой

Код: Выделить всё

iptables -A banned_ips -s ip -j DROP
Нет, в начале нет ACCEPT для адресов кроме локальных. Написал я сначала. Потом вспомнил, что по умолчанию у меня DROP и чтобы к 21 порту можно было достучаться — для этого порта поставлен ACCEPT) а потом посмотрел в скрипт и оказалось не -A, а -I. Правда без номера. Всё же это записывается первей.
Но да, Ваш вариант реализации более лаконичен и упорядочен, тоже так сделаю.
Спасибо сказали:
Аватара пользователя
denel
Сообщения: 497
ОС: Gentoo Linux
Контактная информация:

Re: Эффективность iptables

Сообщение denel »

Теперь правила вот такие

Код: Выделить всё

iptables -L INPUT -n
Chain INPUT (policy DROP)
target     prot opt source               destination         
banned_ip  all  --  0.0.0.0/0            0.0.0.0/0           

iptables -L FORWARD -n
Chain FORWARD (policy DROP)
target     prot opt source               destination         
banned_ip  all  --  0.0.0.0/0            0.0.0.0/0     
В 23:13 добавлено правило:

Код: Выделить всё

iptables -L banned_ip -n
Chain banned_ip (2 references)
target     prot opt source               destination         
DROP       all  --  82.102.20.138       0.0.0.0/0      

Код: Выделить всё

2024-03-13 23:10:57.084316 INTERNET_IF In  IP 82.102.20.138.64207 > internet_IP.21: Flags [S], seq 2466593140, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:10:57.084360 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.64207: Flags [S.], seq 1775084840, ack 2466593141, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-13 23:10:57.193078 INTERNET_IF In  IP 82.102.20.138.64207 > internet_IP.21: Flags [.], ack 1, win 1025, length 0
2024-03-13 23:10:57.193305 INTERNET_IF In  IP 82.102.20.138.64207 > internet_IP.21: Flags [P.], seq 1:137, ack 1, win 1025, length 136: FTP: GET / HTTP/1.1
2024-03-13 23:10:57.193328 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.64207: Flags [.], ack 137, win 501, length 0
2024-03-13 23:10:57.234030 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.64207: Flags [P.], seq 1:215, ack 137, win 501, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-13 23:10:57.234257 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.64207: Flags [P.], seq 215:240, ack 137, win 501, length 25: FTP: 500 HTTP command: [get]
2024-03-13 23:10:57.235538 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.64207: Flags [F.], seq 240, ack 137, win 501, length 0
2024-03-13 23:10:57.343446 INTERNET_IF In  IP 82.102.20.138.64207 > internet_IP.21: Flags [.], ack 240, win 1024, length 0
2024-03-13 23:10:57.343595 INTERNET_IF In  IP 82.102.20.138.64207 > internet_IP.21: Flags [.], ack 241, win 1024, length 0
2024-03-13 23:10:57.343620 INTERNET_IF In  IP 82.102.20.138.64207 > internet_IP.21: Flags [F.], seq 137, ack 241, win 1024, length 0
2024-03-13 23:10:57.343645 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.64207: Flags [.], ack 138, win 501, length 0
2024-03-13 23:12:20.546367 INTERNET_IF In  IP 82.102.20.138.56495 > internet_IP.21: Flags [S], seq 3480791864, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:12:20.546456 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.56495: Flags [S.], seq 3040754078, ack 3480791865, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-13 23:12:20.651009 INTERNET_IF In  IP 82.102.20.138.56495 > internet_IP.21: Flags [.], ack 1, win 1025, length 0
2024-03-13 23:12:20.652481 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.56495: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-13 23:12:20.760785 INTERNET_IF In  IP 82.102.20.138.56495 > internet_IP.21: Flags [P.], seq 1:13, ack 215, win 1024, length 12: FTP: USER admin
2024-03-13 23:12:20.760818 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.56495: Flags [.], ack 13, win 502, length 0
2024-03-13 23:12:20.760946 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.56495: Flags [P.], seq 215:253, ack 13, win 502, length 38: FTP: 331 User admin OK. Password required
2024-03-13 23:12:20.865815 INTERNET_IF In  IP 82.102.20.138.56495 > internet_IP.21: Flags [P.], seq 13:25, ack 253, win 1024, length 12: FTP: PASS 12345
2024-03-13 23:12:20.865872 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.56495: Flags [.], ack 25, win 502, length 0
2024-03-13 23:12:25.644162 INTERNET_IF In  IP 82.102.20.138.56495 > internet_IP.21: Flags [F.], seq 25, ack 253, win 1024, length 0
2024-03-13 23:12:25.686219 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.56495: Flags [.], ack 26, win 502, length 0
2024-03-13 23:12:25.707962 INTERNET_IF In  IP 82.102.20.138.57010 > internet_IP.21: Flags [S], seq 329454741, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:12:25.707992 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57010: Flags [S.], seq 1504261896, ack 329454742, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-13 23:12:25.814951 INTERNET_IF In  IP 82.102.20.138.57010 > internet_IP.21: Flags [.], ack 1, win 1025, length 0
2024-03-13 23:12:25.816410 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57010: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-13 23:12:25.921207 INTERNET_IF In  IP 82.102.20.138.57010 > internet_IP.21: Flags [P.], seq 1:13, ack 215, win 1024, length 12: FTP: USER admin
2024-03-13 23:12:25.921234 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57010: Flags [.], ack 13, win 502, length 0
2024-03-13 23:12:25.921355 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57010: Flags [P.], seq 215:253, ack 13, win 502, length 38: FTP: 331 User admin OK. Password required
2024-03-13 23:12:25.932779 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.56495: Flags [P.], seq 253:286, ack 26, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:25.932845 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.56495: Flags [P.], seq 286:299, ack 26, win 502, length 13: FTP: 530 Logout.
2024-03-13 23:12:25.933333 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.56495: Flags [F.], seq 299, ack 26, win 502, length 0
2024-03-13 23:12:26.025236 INTERNET_IF In  IP 82.102.20.138.57010 > internet_IP.21: Flags [P.], seq 13:26, ack 253, win 1024, length 13: FTP: PASS 123456
2024-03-13 23:12:26.025260 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57010: Flags [.], ack 26, win 502, length 0
2024-03-13 23:12:26.036774 INTERNET_IF In  IP 82.102.20.138.56495 > internet_IP.21: Flags [R.], seq 26, ack 286, win 0, length 0
2024-03-13 23:12:26.036842 INTERNET_IF In  IP 82.102.20.138.56495 > internet_IP.21: Flags [R], seq 3480791890, win 0, length 0
2024-03-13 23:12:26.037543 INTERNET_IF In  IP 82.102.20.138.56495 > internet_IP.21: Flags [R], seq 3480791890, win 0, length 0
2024-03-13 23:12:29.268617 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57010: Flags [P.], seq 253:286, ack 26, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:29.372557 INTERNET_IF In  IP 82.102.20.138.57010 > internet_IP.21: Flags [F.], seq 26, ack 286, win 1024, length 0
2024-03-13 23:12:29.372639 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57010: Flags [P.], seq 286:299, ack 27, win 502, length 13: FTP: 530 Logout.
2024-03-13 23:12:29.373196 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57010: Flags [F.], seq 299, ack 27, win 502, length 0
2024-03-13 23:12:29.430750 INTERNET_IF In  IP 82.102.20.138.57515 > internet_IP.21: Flags [S], seq 2580736553, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:12:29.430797 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57515: Flags [S.], seq 739834021, ack 2580736554, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-13 23:12:29.478468 INTERNET_IF In  IP 82.102.20.138.57010 > internet_IP.21: Flags [R.], seq 27, ack 299, win 0, length 0
2024-03-13 23:12:29.478563 INTERNET_IF In  IP 82.102.20.138.57010 > internet_IP.21: Flags [R], seq 329454768, win 0, length 0
2024-03-13 23:12:29.537929 INTERNET_IF In  IP 82.102.20.138.57515 > internet_IP.21: Flags [.], ack 1, win 1025, length 0
2024-03-13 23:12:29.539258 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57515: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-13 23:12:29.644996 INTERNET_IF In  IP 82.102.20.138.57515 > internet_IP.21: Flags [P.], seq 1:13, ack 215, win 1024, length 12: FTP: USER admin
2024-03-13 23:12:29.645020 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57515: Flags [.], ack 13, win 502, length 0
2024-03-13 23:12:29.645155 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57515: Flags [P.], seq 215:253, ack 13, win 502, length 38: FTP: 331 User admin OK. Password required
2024-03-13 23:12:29.752274 INTERNET_IF In  IP 82.102.20.138.57515 > internet_IP.21: Flags [P.], seq 13:27, ack 253, win 1024, length 14: FTP: PASS a123456
2024-03-13 23:12:29.752296 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57515: Flags [.], ack 27, win 502, length 0
2024-03-13 23:12:34.541635 INTERNET_IF In  IP 82.102.20.138.57515 > internet_IP.21: Flags [F.], seq 27, ack 253, win 1024, length 0
2024-03-13 23:12:34.582886 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57515: Flags [.], ack 28, win 502, length 0
2024-03-13 23:12:34.607099 INTERNET_IF In  IP 82.102.20.138.58111 > internet_IP.21: Flags [S], seq 1923829766, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:12:34.607140 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58111: Flags [S.], seq 3467630620, ack 1923829767, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-13 23:12:34.719974 INTERNET_IF In  IP 82.102.20.138.58111 > internet_IP.21: Flags [.], ack 1, win 1025, length 0
2024-03-13 23:12:34.721412 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58111: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-13 23:12:34.835585 INTERNET_IF In  IP 82.102.20.138.58111 > internet_IP.21: Flags [P.], seq 1:13, ack 215, win 1024, length 12: FTP: USER admin
2024-03-13 23:12:34.835626 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58111: Flags [.], ack 13, win 502, length 0
2024-03-13 23:12:34.835747 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58111: Flags [P.], seq 215:253, ack 13, win 502, length 38: FTP: 331 User admin OK. Password required
2024-03-13 23:12:34.948530 INTERNET_IF In  IP 82.102.20.138.58111 > internet_IP.21: Flags [P.], seq 13:25, ack 253, win 1024, length 12: FTP: PASS 12345
2024-03-13 23:12:34.948549 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58111: Flags [.], ack 25, win 502, length 0
2024-03-13 23:12:35.323193 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57515: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:35.323267 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57515: Flags [P.], seq 286:299, ack 28, win 502, length 13: FTP: 530 Logout.
2024-03-13 23:12:35.324102 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.57515: Flags [F.], seq 299, ack 28, win 502, length 0
2024-03-13 23:12:35.431748 INTERNET_IF In  IP 82.102.20.138.57515 > internet_IP.21: Flags [R.], seq 28, ack 286, win 0, length 0
2024-03-13 23:12:35.431832 INTERNET_IF In  IP 82.102.20.138.57515 > internet_IP.21: Flags [R], seq 2580736581, win 0, length 0
2024-03-13 23:12:35.431850 INTERNET_IF In  IP 82.102.20.138.57515 > internet_IP.21: Flags [R], seq 2580736581, win 0, length 0
2024-03-13 23:12:39.721621 INTERNET_IF In  IP 82.102.20.138.58111 > internet_IP.21: Flags [F.], seq 25, ack 253, win 1024, length 0
2024-03-13 23:12:39.762866 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58111: Flags [.], ack 26, win 502, length 0
2024-03-13 23:12:39.777108 INTERNET_IF In  IP 82.102.20.138.58489 > internet_IP.21: Flags [S], seq 3366034541, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:12:39.777152 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58489: Flags [S.], seq 493032438, ack 3366034542, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-13 23:12:39.878836 INTERNET_IF In  IP 82.102.20.138.58489 > internet_IP.21: Flags [.], ack 1, win 1025, length 0
2024-03-13 23:12:39.880565 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58489: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-13 23:12:39.981089 INTERNET_IF In  IP 82.102.20.138.58489 > internet_IP.21: Flags [P.], seq 1:13, ack 215, win 1024, length 12: FTP: USER admin
2024-03-13 23:12:39.981135 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58489: Flags [.], ack 13, win 502, length 0
2024-03-13 23:12:39.981258 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58489: Flags [P.], seq 215:253, ack 13, win 502, length 38: FTP: 331 User admin OK. Password required
2024-03-13 23:12:40.083222 INTERNET_IF In  IP 82.102.20.138.58489 > internet_IP.21: Flags [P.], seq 13:25, ack 253, win 1024, length 12: FTP: PASS admin
2024-03-13 23:12:40.083244 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58489: Flags [.], ack 25, win 502, length 0
2024-03-13 23:12:40.455207 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58111: Flags [P.], seq 253:286, ack 26, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:40.455286 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58111: Flags [P.], seq 286:299, ack 26, win 502, length 13: FTP: 530 Logout.
2024-03-13 23:12:40.455954 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58111: Flags [F.], seq 299, ack 26, win 502, length 0
2024-03-13 23:12:40.568598 INTERNET_IF In  IP 82.102.20.138.58111 > internet_IP.21: Flags [R.], seq 26, ack 286, win 0, length 0
2024-03-13 23:12:40.568633 INTERNET_IF In  IP 82.102.20.138.58111 > internet_IP.21: Flags [R], seq 1923829792, win 0, length 0
2024-03-13 23:12:40.568726 INTERNET_IF In  IP 82.102.20.138.58111 > internet_IP.21: Flags [R], seq 1923829792, win 0, length 0
2024-03-13 23:12:44.872642 INTERNET_IF In  IP 82.102.20.138.58489 > internet_IP.21: Flags [F.], seq 25, ack 253, win 1024, length 0
2024-03-13 23:12:44.916204 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58489: Flags [.], ack 26, win 502, length 0
2024-03-13 23:12:44.938513 INTERNET_IF In  IP 82.102.20.138.59192 > internet_IP.21: Flags [S], seq 3458558147, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:12:44.938554 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59192: Flags [S.], seq 3721220798, ack 3458558148, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-13 23:12:45.047746 INTERNET_IF In  IP 82.102.20.138.59192 > internet_IP.21: Flags [.], ack 1, win 1025, length 0
2024-03-13 23:12:45.049113 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59192: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-13 23:12:45.159598 INTERNET_IF In  IP 82.102.20.138.59192 > internet_IP.21: Flags [P.], seq 1:13, ack 215, win 1024, length 12: FTP: USER admin
2024-03-13 23:12:45.159621 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59192: Flags [.], ack 13, win 502, length 0
2024-03-13 23:12:45.159753 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59192: Flags [P.], seq 215:253, ack 13, win 502, length 38: FTP: 331 User admin OK. Password required
2024-03-13 23:12:45.265292 INTERNET_IF In  IP 82.102.20.138.59192 > internet_IP.21: Flags [P.], seq 13:25, ack 253, win 1024, length 12: FTP: PASS Admin
2024-03-13 23:12:45.265315 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59192: Flags [.], ack 25, win 502, length 0
2024-03-13 23:12:46.023232 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58489: Flags [P.], seq 253:286, ack 26, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:46.023312 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58489: Flags [P.], seq 286:299, ack 26, win 502, length 13: FTP: 530 Logout.
2024-03-13 23:12:46.023826 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.58489: Flags [F.], seq 299, ack 26, win 502, length 0
2024-03-13 23:12:46.122906 INTERNET_IF In  IP 82.102.20.138.58489 > internet_IP.21: Flags [R.], seq 26, ack 286, win 0, length 0
2024-03-13 23:12:46.122940 INTERNET_IF In  IP 82.102.20.138.58489 > internet_IP.21: Flags [R], seq 3366034567, win 0, length 0
2024-03-13 23:12:46.123419 INTERNET_IF In  IP 82.102.20.138.58489 > internet_IP.21: Flags [R], seq 3366034567, win 0, length 0
2024-03-13 23:12:50.037208 INTERNET_IF In  IP 82.102.20.138.59192 > internet_IP.21: Flags [F.], seq 25, ack 253, win 1024, length 0
2024-03-13 23:12:50.079542 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59192: Flags [.], ack 26, win 502, length 0
2024-03-13 23:12:50.099962 INTERNET_IF In  IP 82.102.20.138.59743 > internet_IP.21: Flags [S], seq 387028575, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:12:50.100002 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59743: Flags [S.], seq 2298961159, ack 387028576, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-13 23:12:50.206278 INTERNET_IF In  IP 82.102.20.138.59743 > internet_IP.21: Flags [.], ack 1, win 1025, length 0
2024-03-13 23:12:50.207660 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59743: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-13 23:12:50.312135 INTERNET_IF In  IP 82.102.20.138.59743 > internet_IP.21: Flags [P.], seq 1:13, ack 215, win 1024, length 12: FTP: USER admin
2024-03-13 23:12:50.312160 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59743: Flags [.], ack 13, win 502, length 0
2024-03-13 23:12:50.312301 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59743: Flags [P.], seq 215:253, ack 13, win 502, length 38: FTP: 331 User admin OK. Password required
2024-03-13 23:12:50.415379 INTERNET_IF In  IP 82.102.20.138.59743 > internet_IP.21: Flags [P.], seq 13:24, ack 253, win 1024, length 11: FTP: PASS pass
2024-03-13 23:12:50.415400 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59743: Flags [.], ack 24, win 502, length 0
2024-03-13 23:12:50.706839 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59192: Flags [P.], seq 253:286, ack 26, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:50.706917 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59192: Flags [P.], seq 286:299, ack 26, win 502, length 13: FTP: 530 Logout.
2024-03-13 23:12:50.707460 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59192: Flags [F.], seq 299, ack 26, win 502, length 0
2024-03-13 23:12:50.815831 INTERNET_IF In  IP 82.102.20.138.59192 > internet_IP.21: Flags [R.], seq 26, ack 286, win 0, length 0
2024-03-13 23:12:50.815906 INTERNET_IF In  IP 82.102.20.138.59192 > internet_IP.21: Flags [R], seq 3458558173, win 0, length 0
2024-03-13 23:12:50.816002 INTERNET_IF In  IP 82.102.20.138.59192 > internet_IP.21: Flags [R], seq 3458558173, win 0, length 0
2024-03-13 23:12:55.121765 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59743: Flags [P.], seq 253:286, ack 24, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:55.198510 INTERNET_IF In  IP 82.102.20.138.59743 > internet_IP.21: Flags [F.], seq 24, ack 253, win 1024, length 0
2024-03-13 23:12:55.198587 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59743: Flags [P.], seq 286:299, ack 25, win 502, length 13: FTP: 530 Logout.
2024-03-13 23:12:55.199101 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.59743: Flags [F.], seq 299, ack 25, win 502, length 0
2024-03-13 23:12:55.224652 INTERNET_IF In  IP 82.102.20.138.59743 > internet_IP.21: Flags [R.], seq 25, ack 286, win 0, length 0
2024-03-13 23:12:55.260522 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [S], seq 3001642994, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:12:55.260574 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [S.], seq 3855256588, ack 3001642995, win 64240, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
2024-03-13 23:12:55.303355 INTERNET_IF In  IP 82.102.20.138.59743 > internet_IP.21: Flags [R], seq 387028600, win 0, length 0
2024-03-13 23:12:55.303374 INTERNET_IF In  IP 82.102.20.138.59743 > internet_IP.21: Flags [R], seq 387028600, win 0, length 0
2024-03-13 23:12:55.363545 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [.], ack 1, win 1025, length 0
2024-03-13 23:12:55.364983 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 1:215, ack 1, win 502, length 214: FTP: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
2024-03-13 23:12:55.466823 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [P.], seq 1:13, ack 215, win 1024, length 12: FTP: USER admin
2024-03-13 23:12:55.466869 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [.], ack 13, win 502, length 0
2024-03-13 23:12:55.466982 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 215:253, ack 13, win 502, length 38: FTP: 331 User admin OK. Password required
2024-03-13 23:12:55.569412 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [P.], seq 13:28, ack 253, win 1024, length 15: FTP: PASS password
2024-03-13 23:12:55.569434 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [.], ack 28, win 502, length 0
2024-03-13 23:12:58.948764 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:59.052698 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [F.], seq 28, ack 286, win 1024, length 0
2024-03-13 23:12:59.107699 INTERNET_IF In  IP 82.102.20.138.60575 > internet_IP.21: Flags [S], seq 3295210675, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:12:59.262876 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:59.357239 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [F.], seq 28, ack 286, win 1024, length 0
2024-03-13 23:12:59.370726 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [.], ack 286, win 1024, options [nop,nop,sack 1 {253:286}], length 0
2024-03-13 23:12:59.586200 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:12:59.685411 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [.], ack 286, win 1024, options [nop,nop,sack 1 {253:286}], length 0
2024-03-13 23:12:59.967000 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [F.], seq 28, ack 286, win 1024, length 0
2024-03-13 23:13:00.108558 INTERNET_IF In  IP 82.102.20.138.60575 > internet_IP.21: Flags [S], seq 3295210675, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:00.226211 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:13:00.328143 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [.], ack 286, win 1024, options [nop,nop,sack 1 {253:286}], length 0
2024-03-13 23:13:01.171786 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [F.], seq 28, ack 286, win 1024, length 0
2024-03-13 23:13:01.176686 INTERNET_IF In  IP 82.102.20.138.60852 > internet_IP.21: Flags [S], seq 259463723, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:01.476212 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:13:01.603482 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [.], ack 286, win 1024, options [nop,nop,sack 1 {253:286}], length 0
2024-03-13 23:13:02.187184 INTERNET_IF In  IP 82.102.20.138.60852 > internet_IP.21: Flags [S], seq 259463723, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:03.245972 INTERNET_IF In  IP 82.102.20.138.61131 > internet_IP.21: Flags [S], seq 582339134, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:03.573313 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [F.], seq 28, ack 286, win 1024, length 0
2024-03-13 23:13:04.116212 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:13:04.227087 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [.], ack 286, win 1024, options [nop,nop,sack 1 {253:286}], length 0
2024-03-13 23:13:04.248300 INTERNET_IF In  IP 82.102.20.138.61131 > internet_IP.21: Flags [S], seq 582339134, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:05.309816 INTERNET_IF In  IP 82.102.20.138.61423 > internet_IP.21: Flags [S], seq 1850343035, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:06.311742 INTERNET_IF In  IP 82.102.20.138.61423 > internet_IP.21: Flags [S], seq 1850343035, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:07.379992 INTERNET_IF In  IP 82.102.20.138.61574 > internet_IP.21: Flags [S], seq 2701973042, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:08.376294 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [F.], seq 28, ack 286, win 1024, length 0
2024-03-13 23:13:08.381006 INTERNET_IF In  IP 82.102.20.138.61574 > internet_IP.21: Flags [S], seq 2701973042, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:09.236251 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:13:09.337568 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [.], ack 286, win 1024, options [nop,nop,sack 1 {253:286}], length 0
2024-03-13 23:13:09.441088 INTERNET_IF In  IP 82.102.20.138.61725 > internet_IP.21: Flags [S], seq 1933994946, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:10.441761 INTERNET_IF In  IP 82.102.20.138.61725 > internet_IP.21: Flags [S], seq 1933994946, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:11.508942 INTERNET_IF In  IP 82.102.20.138.61876 > internet_IP.21: Flags [S], seq 2713862276, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:12.509910 INTERNET_IF In  IP 82.102.20.138.61876 > internet_IP.21: Flags [S], seq 2713862276, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:13.581451 INTERNET_IF In  IP 82.102.20.138.62026 > internet_IP.21: Flags [S], seq 2411802088, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:14.581958 INTERNET_IF In  IP 82.102.20.138.62026 > internet_IP.21: Flags [S], seq 2411802088, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:15.649184 INTERNET_IF In  IP 82.102.20.138.62382 > internet_IP.21: Flags [S], seq 2957727202, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:16.660133 INTERNET_IF In  IP 82.102.20.138.62382 > internet_IP.21: Flags [S], seq 2957727202, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:17.726421 INTERNET_IF In  IP 82.102.20.138.62658 > internet_IP.21: Flags [S], seq 3450416468, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:17.990546 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R.], seq 29, ack 286, win 0, length 0
2024-03-13 23:13:18.727464 INTERNET_IF In  IP 82.102.20.138.62658 > internet_IP.21: Flags [S], seq 3450416468, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:19.262875 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:13:19.366134 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length 0
2024-03-13 23:13:19.788141 INTERNET_IF In  IP 82.102.20.138.62939 > internet_IP.21: Flags [S], seq 754019806, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:20.789206 INTERNET_IF In  IP 82.102.20.138.62939 > internet_IP.21: Flags [S], seq 754019806, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:21.855427 INTERNET_IF In  IP 82.102.20.138.63120 > internet_IP.21: Flags [S], seq 1581630589, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:22.854533 INTERNET_IF In  IP 82.102.20.138.63120 > internet_IP.21: Flags [S], seq 1581630589, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:23.918223 INTERNET_IF In  IP 82.102.20.138.63265 > internet_IP.21: Flags [S], seq 2727199419, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:24.917342 INTERNET_IF In  IP 82.102.20.138.63265 > internet_IP.21: Flags [S], seq 2727199419, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:25.980949 INTERNET_IF In  IP 82.102.20.138.63516 > internet_IP.21: Flags [S], seq 1366218343, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:26.982111 INTERNET_IF In  IP 82.102.20.138.63516 > internet_IP.21: Flags [S], seq 1366218343, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:28.045782 INTERNET_IF In  IP 82.102.20.138.63664 > internet_IP.21: Flags [S], seq 3933741390, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:29.045971 INTERNET_IF In  IP 82.102.20.138.63664 > internet_IP.21: Flags [S], seq 3933741390, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:30.118240 INTERNET_IF In  IP 82.102.20.138.63821 > internet_IP.21: Flags [S], seq 1396051154, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:31.118356 INTERNET_IF In  IP 82.102.20.138.63821 > internet_IP.21: Flags [S], seq 1396051154, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:32.175674 INTERNET_IF In  IP 82.102.20.138.64089 > internet_IP.21: Flags [S], seq 1196146781, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:33.175235 INTERNET_IF In  IP 82.102.20.138.64089 > internet_IP.21: Flags [S], seq 1196146781, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:34.242434 INTERNET_IF In  IP 82.102.20.138.64465 > internet_IP.21: Flags [S], seq 509284572, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:35.243339 INTERNET_IF In  IP 82.102.20.138.64465 > internet_IP.21: Flags [S], seq 509284572, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:36.311613 INTERNET_IF In  IP 82.102.20.138.64749 > internet_IP.21: Flags [S], seq 1980178495, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:37.313038 INTERNET_IF In  IP 82.102.20.138.64749 > internet_IP.21: Flags [S], seq 1980178495, win 65280, options [mss 1287,nop,wscale 8,nop,nop,sackOK], length 0
2024-03-13 23:13:40.596239 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:13:40.654715 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length 0
2024-03-13 23:14:21.556221 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:14:21.614589 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length 0
2024-03-13 23:15:41.769543 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:15:41.827649 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length 0
2024-03-13 23:17:49.769524 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:17:49.829485 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length 0
2024-03-13 23:19:52.649507 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:19:52.707727 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length 0
2024-03-13 23:21:55.529545 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:21:55.587985 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length 0
2024-03-13 23:23:58.409491 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:23:58.467635 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length 0
2024-03-13 23:26:01.289492 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [P.], seq 253:286, ack 28, win 502, length 33: FTP: 530 Login authentication failed
2024-03-13 23:26:01.352506 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length 0
2024-03-13 23:27:59.046938 INTERNET_IF Out IP internet_IP.21 > 82.102.20.138.60213: Flags [FP.], seq 286:338, ack 28, win 502, length 52: FTP: 421 Timeout - try typing a little faster next time
2024-03-13 23:27:59.109799 INTERNET_IF In  IP 82.102.20.138.60213 > internet_IP.21: Flags [R], seq 3001643022, win 0, length
Из логов видно, что приветствие сервер перестаёт отправлять в ответ после бана. Но тем не менее продолжает на что то реагировать. До него же ничего не должно доходить, вроде?
Спасибо сказали:
Ответить