cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
635
Views
0
Helpful
12
Replies

40% Hulc Led Process Return!!! No Fix Yet from Cisco

dnsroot13
Level 1
Level 1

Hello Guys

Hulc led process is high on the 3750

As per CISCO its caused of link flapping however even we  kept fiber network module interfaces shut, still Hulc LED process remains continuously on approx 40% which is quite high. There are no frequent interface flaps or environmental related alerts also.

Even after shutting all the not connected user ports, still the utilization is at same level.

wanted to know if there is  any Fix for this  with Cisco has for the below IOS ?

I don't want take chance to simply go for any upgrade/downgrade testing without  having proper Bug details to the current and available IOS and could not even find the in bug toolkit .

FYI

(I have another customer having 2960s switch which was similar  case however when i disable the ports it went down to 20 % -only difference is IOS which was even high then 3750 above case 15.0(2)SE8 although it was having and issue)

Now i could see few access-list logs continuous . and few ports are sometimes connect and disconnect however it there is no port flaps for 3 hours the hulc led process should  go down however its stays at same percentage

did lot research however unable to find the exact cause on this release

Any suggestion to resolve this will be much appreciated guy

IOS:

c3750e-ipbasek9-mz.150-2.SE4.bin (stack (#2))

Model -WS-C3750X-48P  

Interface Configuration wise mostly dot1x ,storm control,QOS and ACL  configured as per below for mostly all  interface

interface GigabitEthernet1/0/2
 description ++++++
 switchport access vlan x
 switchport mode access
 switchport nonegotiate
 switchport voice vlan x
 srr-queue bandwidth share 1 30 35 5
 priority-queue out
 authentication event server dead action reinitialize vlanx
 mls qos trust cos
 auto qos trust
 storm-control broadcast level 1.50
 spanning-tree portfast
 spanning-tree bpduguard enable
 service-policy input QOS-SRVDD4-PHONE-POLICY

CPU :

sh process cpu sor | ex 0.00

CPU utilization for five seconds: 61%/0%; one minute: 68%; five minutes: 69%

PID Runtime(ms)     Invoked      uSecs   5Sec   1Min   5Min TTY Process

 179  3087550331  1440406986       2143 40.48% 39.75% 39.75%   0 Hulc LED Process

  90  3566847729   704261483       5064  8.15%  6.39%  6.25%   0 RedEarth Tx Mana

  89  2672096852  1134596364       2355  3.19%  2.96%  3.53%   0 RedEarth I2C dri

 134   903978225    58086181      15562  1.43%  1.55%  1.54%   0 hpm counter proc

 112   104465753  1408807434         74  0.63%  0.17%  0.15%   0 HLFM address lea

 195   260201203    11536785      22554  0.47%  0.43%  0.45%   0 HQM Stack Proces

  91    85565314   545312194        156  0.47%  0.19%  0.16%   0 RedEarth Rx Mana

 168    92392763   282729553        326  0.31%  0.18%  0.17%   0 Hulc Storm Contr

 227    56373764    18212371       3095  0.31%  0.46%  0.54%   0 IP ARP Adjacency

 257    31593820    74639469        423  0.15%  0.12%  0.13%   0 HULC DAI Process

  59    81293075    58090465       1399  0.15%  0.07%  0.06%   0 Per-Second Jobs 

  13    82420688   129605928        635  0.15%  0.22%  0.22%   0 ARP Input       

 196   132854499    45972075       2889  0.15%  0.23%  0.21%   0 HRPC qos request

 135    51371899    65801114        780  0.15%  0.06%  0.06%   0 HRPC pm-counters

 247   164552384   101329684       1623  0.15%  0.18%  0.19%   0 Spanning Tree   

 419    98608696   200521452        491  0.15%  0.13%  0.15%   0 LLDP Protocol   

 215    61963933    65592867        944  0.15%  0.15%  0.16%   0 CDP Protocol    

zzz #

logging:(if you see the logging there are many IP access log for denied connection however hulc is not responsible for that ,there are few ports up and down however same ports it not flapping and even after office hours the process should go down if there are no users flap but it remains same !) even dot1x AA should not affect this i believe

0204: May 18 11:30:12.828 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710205: May 18 11:30:12.828 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710206: May 18 11:30:12.828 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710207: May 18 11:31:12.821 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710208: May 18 11:31:12.821 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 2 packets
1710209: May 18 11:33:12.807 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710210: May 18 11:33:12.807 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710211: May 18 11:34:48.131 UTC: %SEC-6-IPACCESSLOGP: list  denied tcp 10.144.0.54(0) -> X.X.X54(0), 1 packet
1710212: May 18 11:35:12.826 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710213: May 18 11:36:12.811 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710214: May 18 11:37:12.804 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710215: May 18 11:38:12.864 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710216: May 18 11:38:12.864 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710217: May 18 11:40:12.792 UTC: %SEC-6-IPACCESSLOGP: list  denied tcp 10.144.0.54(0) -> X.X.X54(0), 17 packets
1710218: May 18 11:42:12.803 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710219: May 18 11:43:12.788 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710220: May 18 11:43:12.788 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710221: May 18 11:44:12.789 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710222: May 18 11:44:12.789 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710223: May 18 11:45:20.910 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to down
1710224: May 18 11:45:21.909 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to down
1710225: May 18 11:46:21.868 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to up
1710226: May 18 11:46:22.875 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to up
1710227: May 18 11:46:58.441 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to down
1710228: May 18 11:46:59.439 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to down
1710229: May 18 11:47:02.887 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to up
1710230: May 18 11:47:05.328 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to down
1710231: May 18 11:47:07.928 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to up
1710232: May 18 11:47:10.487 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to down
1710233: May 18 11:47:12.844 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to up
1710234: May 18 11:47:13.850 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to up
1710235: May 18 11:48:12.795 UTC: %SEC-6-IPACCESSLOGP: list 194denied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710236: May 18 11:48:12.795 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 2 packets
1710237: May 18 11:48:12.795 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 2 packets
1710238: May 18 11:49:12.838 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 20 packets
1710239: May 18 11:50:12.781 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710240: May 18 11:52:12.801 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710241: May 18 11:54:12.787 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710242: May 18 11:54:33.221 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (28d2.4XXX.b15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1480DB9F4D
1710243: May 18 11:54:34.781 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (28d2.XXX.b15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1580DBA56D
1710244: May 18 11:54:35.703 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (XXX.XXX.b15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1580DBA56D
1710246: May 18 11:54:36.450 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (28d2.XXXb15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1580DBA56D
1710247: May 18 11:54:38.463 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (28d2.XXX.b15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1680DBB3D0
1710248: May 18 11:54:39.227 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (28d2.XXX.b15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1680DBB3D0
1710250: May 18 11:54:39.570 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (28d2XXX.b15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1680DBB3D0
1710251: May 18 11:55:01.657 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (28d2.XXX.b15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1780DC0E6A
1710252: May 18 11:55:02.454 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (28d2.XXX.b15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1780DC0E6A
1710254: May 18 11:55:02.496 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (28d2.XXXb15a) on Interface Gi2/0/18 AuditSessionID 0AAFFF620004AC1780DC0E6A
1710255: May 18 11:55:12.763 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710256: May 18 11:55:12.763 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710257: May 18 11:56:12.756 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710258: May 18 11:56:12.756 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710259: May 18 11:57:39.231 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to down
1710260: May 18 11:57:40.279 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to down
1710261: May 18 11:57:59.380 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to up
1710262: May 18 11:58:00.395 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to up
1710263: May 18 11:58:12.767 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710264: May 18 11:58:38.226 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to down
1710265: May 18 11:58:39.258 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to down
1710266: May 18 11:58:41.648 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to up
1710267: May 18 11:58:42.655 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to up
1710268: May 18 11:58:44.207 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to down
1710269: May 18 11:58:45.222 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to down
1710270: May 18 11:58:47.814 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to up
1710271: May 18 11:58:50.288 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to down
1710272: May 18 11:58:52.746 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/34, changed state to up
1710273: May 18 11:58:53.778 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/34, changed state to up
1710274: May 18 12:00:12.753 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710275: May 18 12:00:12.753 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 20 packets
1710276: May 18 12:00:12.753 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 2 packets
1710277: May 18 12:01:12.755 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 2 packets
1710278: May 18 12:02:12.756 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710279: May 18 12:02:12.756 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710280: May 18 12:05:12.744 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710281: May 18 12:05:12.744 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710282: May 18 12:05:53.050 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/32, changed state to down
1710283: May 18 12:05:54.048 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to down
1710284: May 18 12:05:57.403 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to up
1710285: May 18 12:05:59.727 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to down
1710286: May 18 12:06:02.965 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to up
1710287: May 18 12:06:03.971 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/32, changed state to up
1710288: May 18 12:06:12.762 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710289: May 18 12:06:17.267 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/32, changed state to down
1710290: May 18 12:06:18.206 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to down
1710291: May 18 12:06:19.741 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (90b1.XXX.3575) on Interface Gi2/0/32 AuditSessionID 0AAFFF620004AC1F80E66601
1710292: May 18 12:06:21.310 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to up
1710293: May 18 12:06:22.333 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/32, changed state to up
1710294: May 18 12:06:24.867 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (90b1.XXX.3575) on Interface Gi2/0/32 AuditSessionID 0AAFFF620004AC1F80E66601
1710296: May 18 12:06:24.900 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (XXX.XXX.3575) on Interface Gi2/0/32 AuditSessionID 0AAFFF620004AC1F80E66601
1710297: May 18 12:07:12.738 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710298: May 18 12:08:12.732 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710299: May 18 12:09:18.278 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/36, changed state to down
1710300: May 18 12:09:19.284 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/36, changed state to down
1710301: May 18 12:09:26.389 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/36, changed state to up
1710302: May 18 12:09:27.396 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/36, changed state to up
1710303: May 18 12:09:41.136 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/36, changed state to down
1710304: May 18 12:09:42.109 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/36, changed state to down
1710305: May 18 12:09:43.979 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (0023.XXX.ccaa) on Interface Gi1/0/36 AuditSessionID 0AAFFF620004AC2180E98327
1710306: May 18 12:09:45.431 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/36, changed state to up
1710307: May 18 12:09:46.471 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/36, changed state to up
1710308: May 18 12:09:53.584 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (0023.XXX.ccaa) on Interface Gi1/0/36 AuditSessionID 0AAFFF620004AC2180E98327
1710310: May 18 12:09:54.230 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (0023.XXX.ccaa) on Interface Gi1/0/36 AuditSessionID 0AAFFF620004AC2180E98327
1710311: May 18 12:11:12.744 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710312: May 18 12:11:41.558 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/7, changed state to down
1710313: May 18 12:11:43.563 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/7, changed state to up
1710314: May 18 12:12:12.721 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710315: May 18 12:12:12.721 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710316: May 18 12:13:12.739 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710317: May 18 12:13:25.028 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/7, changed state to down
1710318: May 18 12:13:26.043 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/7, changed state to down
1710319: May 18 12:13:28.702 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/7, changed state to up
1710320: May 18 12:13:29.708 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/7, changed state to up
1710321: May 18 12:14:12.740 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710322: May 18 12:16:12.726 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710323: May 18 12:17:12.711 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710324: May 18 12:18:12.721 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710325: May 18 12:18:12.721 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710326: May 18 12:19:12.706 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710327: May 18 12:20:12.699 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710328: May 18 12:22:12.718 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710329: May 18 12:24:12.721 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710330: May 18 12:24:12.721 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710331: May 18 12:26:12.716 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710332: May 18 12:28:12.694 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710333: May 18 12:30:12.344 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (XXX.XXX.5bd6) on Interface Gi1/0/5 AuditSessionID 0AAFFF620004AC2480FC4391
1710334: May 18 12:30:12.696 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710335: May 18 12:30:13.351 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (9XXX..5bd6) on Interface Gi1/0/5 AuditSessionID 0AAFFF620004AC2580FC4788
1710336: May 18 12:30:21.907 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (90b1.XXX.5bd6) on Interface Gi1/0/5 AuditSessionID 0AAFFF620004AC2580FC4788
1710338: May 18 12:30:22.662 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (90b1XXX.5bd6) on Interface Gi1/0/5 AuditSessionID 0AAFFF620004AC2580FC4788
1710339: May 18 12:31:12.731 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710340: May 18 12:31:12.731 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710341: May 18 12:33:12.676 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710342: May 18 12:33:12.676 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710343: May 18 12:34:12.677 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710344: May 18 12:34:12.677 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710345: May 18 12:36:12.663 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710346: May 18 12:37:12.707 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710347: May 18 12:38:12.674 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710348: May 18 12:38:12.674 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710349: May 18 12:38:28.268 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/3, changed state to down
1710350: May 18 12:38:29.275 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/3, changed state to down
1710351: May 18 12:41:12.670 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710352: May 18 12:43:12.648 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710353: May 18 12:43:12.648 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710354: May 18 12:44:12.675 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710355: May 18 12:48:12.655 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710356: May 18 12:48:12.655 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1710357: May 18 12:50:12.658 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710358: May 18 12:51:21.803 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/32, changed state to down
1710359: May 18 12:51:22.826 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to down
1710360: May 18 12:51:31.374 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to up
1710361: May 18 12:51:32.380 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/32, changed state to up
1710362: May 18 12:51:45.659 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/32, changed state to down
1710363: May 18 12:51:46.683 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to down
1710364: May 18 12:51:48.058 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (90b1.XXX.3575) on Interface Gi2/0/32 AuditSessionID 0AAFFF620004AC2981100885
1710365: May 18 12:51:49.853 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet2/0/32, changed state to up
1710366: May 18 12:51:50.449 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (90b1.XXX.3575) on Interface Gi2/0/32 AuditSessionID 0AAFFF620004AC2981100885
1710368: May 18 12:51:50.860 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/32, changed state to up
1710369: May 18 12:51:51.405 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (90b1.XXX.3575) on Interface Gi2/0/32 AuditSessionID 0AAFFF620004AC2981100885
1710370: May 18 12:52:12.653 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710371: May 18 12:53:12.637 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710372: May 18 12:54:12.639 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1710373: May 18 12:55:12.632 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710374: May 18 12:56:12.642 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710375: May 18 12:56:12.642 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710376: May 18 12:58:12.645 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710377: May 18 12:59:12.638 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710378: May 18 13:00:12.639 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710379: May 18 13:02:12.608 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710380: May 18 13:04:12.628 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710381: May 18 13:06:12.597 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710382: May 18 13:06:12.597 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710383: May 18 13:06:12.597 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710384: May 18 13:07:12.607 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710385: May 18 13:07:12.607 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710386: May 18 13:11:12.613 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710387: May 18 13:11:12.613 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710388: May 18 13:12:12.581 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710389: May 18 13:13:12.582 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710390: May 18 13:14:12.584 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710391: May 18 13:16:12.578 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710392: May 18 13:18:12.573 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710393: May 18 13:18:12.573 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710394: May 18 13:18:12.573 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710395: May 18 13:19:12.583 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710396: May 18 13:19:12.583 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710397: May 18 13:23:12.572 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710398: May 18 13:24:12.573 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710399: May 18 13:25:12.583 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1710400: May 18 13:26:12.559 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710401: May 18 13:30:12.557 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710402: May 18 13:31:12.550 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710403: May 18 13:31:12.550 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1710404: May 18 13:31:12.550 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710405: May 18 13:33:12.545 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710406: May 18 13:33:12.545 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710407: May 18 13:36:12.541 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710408: May 18 13:36:12.541 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710409: May 18 13:37:12.550 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710410: May 18 13:38:12.535 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710411: May 18 13:38:12.535 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710412: May 18 13:38:12.535 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710413: May 18 13:41:12.573 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710414: May 18 13:42:12.541 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710415: May 18 13:43:12.534 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710416: May 18 13:43:12.534 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710417: May 18 13:48:12.524 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710418: May 18 13:48:12.524 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710419: May 18 13:50:12.519 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710420: May 18 13:50:28.608 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/23, changed state to down
1710421: May 18 13:50:29.623 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/23, changed state to down
1710422: May 18 13:52:12.514 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710423: May 18 13:53:12.498 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710424: May 18 13:54:12.500 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710425: May 18 13:55:12.510 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 4 packets
1710426: May 18 13:56:12.503 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710427: May 18 13:56:12.503 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710428: May 18 13:58:12.506 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710429: May 18 13:59:12.515 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710430: May 18 14:00:12.483 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710431: May 18 14:01:12.502 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 4 packets
1710432: May 18 14:02:12.495 UTC: %SEC-6-IPACCESSLOGP: list 194denied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710433: May 18 14:05:12.465 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710434: May 18 14:06:04.624 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/44, changed state to down
1710435: May 18 14:06:05.630 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/44, changed state to down
1710436: May 18 14:06:09.078 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/44, changed state to up
1710437: May 18 14:06:11.787 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/44, changed state to down
1710438: May 18 14:06:12.467 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710439: May 18 14:06:12.467 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710440: May 18 14:06:15.008 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/44, changed state to up
1710441: May 18 14:06:16.032 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/44, changed state to up
1710442: May 18 14:06:38.638 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/44, changed state to down
1710443: May 18 14:06:39.637 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/44, changed state to down
1710444: May 18 14:06:45.483 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (90b1.XXX.58ed) on Interface Gi1/0/44 AuditSessionID 0AAFFF620004AC2C8154A9C5
1710445: May 18 14:06:46.431 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (90b1.XXX58ed) on Interface Gi1/0/44 AuditSessionID 0AAFFF620004AC2C8154A9C5
1710447: May 18 14:06:47.236 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (90b1.XXX.58ed) on Interface Gi1/0/44 AuditSessionID 0AAFFF620004AC2C8154A9C5
1710448: May 18 14:06:47.396 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/44, changed state to up
1710449: May 18 14:06:48.402 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/44, changed state to up
1710450: May 18 14:08:12.461 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710451: May 18 14:08:12.461 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710452: May 18 14:10:12.464 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710453: May 18 14:10:12.464 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710454: May 18 14:11:12.466 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710455: May 18 14:11:12.466 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710456: May 18 14:13:12.460 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710457: May 18 14:14:12.462 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710458: May 18 14:15:12.497 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710459: May 18 14:16:12.439 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710460: May 18 14:17:12.441 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710461: May 18 14:18:12.451 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710462: May 18 14:20:12.429 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710463: May 18 14:20:12.429 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710464: May 18 14:21:12.430 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710465: May 18 14:22:12.440 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710466: May 18 14:24:12.426 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710467: May 18 14:26:12.437 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710468: May 18 14:26:12.437 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710469: May 18 14:28:12.415 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710470: May 18 14:29:41.633 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/15, changed state to down
1710471: May 18 14:29:42.623 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/15, changed state to down
1710472: May 18 14:30:12.410 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710473: May 18 14:32:12.429 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710474: May 18 14:32:12.429 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710475: May 18 14:32:12.429 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710476: May 18 14:33:12.431 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710477: May 18 14:33:12.431 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710478: May 18 14:36:12.402 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710479: May 18 14:37:12.395 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710480: May 18 14:38:12.388 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710481: May 18 14:39:12.398 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710482: May 18 14:39:12.398 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1710483: May 18 14:42:12.385 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710484: May 18 14:42:12.385 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710485: May 18 14:44:12.405 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710486: May 18 14:44:12.405 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710487: May 18 14:44:12.405 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710488: May 18 14:44:12.405 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710489: May 18 14:50:12.388 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710490: May 18 14:50:12.388 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710491: May 18 14:50:12.388 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710492: May 18 14:52:12.366 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710493: May 18 14:53:12.359 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710494: May 18 14:55:12.379 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710495: May 18 14:56:12.372 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710496: May 18 14:56:12.372 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710497: May 18 14:56:12.372 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710498: May 18 14:58:12.366 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710499: May 18 15:00:12.361 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710500: May 18 15:02:12.372 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710501: May 18 15:02:12.372 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710502: May 18 15:06:12.328 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710503: May 18 15:06:12.328 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710504: May 18 15:08:12.331 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710505: May 18 15:08:12.331 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710506: May 18 15:09:12.332 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710507: May 18 15:11:12.318 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710508: May 18 15:12:12.311 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710509: May 18 15:13:12.330 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710510: May 18 15:14:12.323 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710511: May 18 15:14:12.323 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710512: May 18 15:14:12.323 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710513: May 18 15:16:12.334 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710514: May 18 15:17:12.310 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710515: May 18 15:18:12.303 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710516: May 18 15:20:12.315 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710517: May 18 15:20:12.315 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710518: May 18 15:20:12.315 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710519: May 18 15:22:12.301 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710520: May 18 15:23:12.294 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710521: May 18 15:25:12.314 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710522: May 18 15:26:12.290 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710523: May 18 15:27:12.300 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710524: May 18 15:30:12.296 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710525: May 18 15:31:12.272 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710526: May 18 15:32:12.290 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710527: May 18 15:32:12.290 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710528: May 18 15:33:12.266 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710529: May 18 15:33:12.266 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710530: May 18 15:36:12.279 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710531: May 18 15:37:12.264 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710532: May 18 15:38:12.282 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710533: May 18 15:38:12.282 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710534: May 18 15:39:12.258 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710535: May 18 15:42:12.263 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710536: May 18 15:44:12.257 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710537: May 18 15:44:12.257 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710538: May 18 15:46:12.235 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710539: May 18 15:46:12.235 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710540: May 18 15:46:12.235 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710541: May 18 15:50:12.241 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710542: May 18 15:51:12.276 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710543: May 18 15:51:12.276 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710544: May 18 15:52:12.235 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710545: May 18 15:53:12.237 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710546: May 18 15:56:12.233 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710547: May 18 15:56:12.233 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710548: May 18 15:56:12.233 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710549: May 18 15:57:12.234 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710550: May 18 15:57:12.234 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710551: May 18 16:00:12.222 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710552: May 18 16:02:12.208 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710553: May 18 16:03:12.209 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710554: May 18 16:06:12.205 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710555: May 18 16:06:12.205 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710556: May 18 16:08:12.191 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710557: May 18 16:08:12.191 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710558: May 18 16:09:12.201 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710559: May 18 16:11:12.196 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710560: May 18 16:12:12.180 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710561: May 18 16:13:12.174 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710562: May 18 16:14:12.192 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710563: May 18 16:14:12.192 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710564: May 18 16:16:12.186 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710565: May 18 16:18:12.189 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710566: May 18 16:18:12.189 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710567: May 18 16:18:12.189 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710568: May 18 16:20:12.167 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710569: May 18 16:20:12.167 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710570: May 18 16:20:12.167 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710571: May 18 16:23:12.205 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710572: May 18 16:24:12.156 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710573: May 18 16:25:12.157 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710574: May 18 16:26:12.167 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710575: May 18 16:30:12.148 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710576: May 18 16:30:12.148 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 11 packets
1710577: May 18 16:32:12.159 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710578: May 18 16:32:12.159 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710579: May 18 16:33:12.152 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710580: May 18 16:33:12.152 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710581: May 18 16:35:12.147 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 13 packets
1710582: May 18 16:36:12.140 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710583: May 18 16:37:12.125 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710584: May 18 16:38:12.126 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710585: May 18 16:39:12.127 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710586: May 18 16:40:12.137 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710587: May 18 16:42:12.123 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710588: May 18 16:44:12.118 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710589: May 18 16:44:12.118 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710590: May 18 16:46:12.104 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710591: May 18 16:48:12.099 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710592: May 18 16:50:12.093 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710593: May 18 16:50:12.093 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710594: May 18 16:51:12.120 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710595: May 18 16:52:12.113 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710596: May 18 16:53:12.106 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710597: May 18 16:53:12.106 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710598: May 18 16:56:12.077 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710599: May 18 16:56:12.077 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710600: May 18 16:56:12.077 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710601: May 18 16:57:12.095 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710602: May 18 16:58:12.071 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710603: May 18 17:00:12.091 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710604: May 18 17:02:12.077 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710605: May 18 17:03:12.104 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710606: May 18 17:06:12.058 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710607: May 18 17:06:12.058 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710608: May 18 17:08:12.052 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710609: May 18 17:08:12.052 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710610: May 18 17:09:12.079 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710611: May 18 17:11:12.057 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710612: May 18 17:12:12.066 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710613: May 18 17:13:12.059 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710614: May 18 17:14:12.044 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710615: May 18 17:15:12.037 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710616: May 18 17:16:12.072 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710617: May 18 17:18:12.058 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710618: May 18 17:18:12.058 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710619: May 18 17:20:12.028 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710620: May 18 17:20:12.028 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710621: May 18 17:22:12.031 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710622: May 18 17:22:12.031 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710623: May 18 17:24:12.033 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710624: May 18 17:24:12.033 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710625: May 18 17:26:12.011 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710626: May 18 17:30:12.025 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710627: May 18 17:30:12.025 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710628: May 18 17:32:12.020 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710629: May 18 17:32:12.020 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710630: May 18 17:33:12.013 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710631: May 18 17:33:12.013 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710632: May 18 17:35:12.024 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710633: May 18 17:36:12.026 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710634: May 18 17:37:11.994 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710635: May 18 17:38:11.987 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710636: May 18 17:39:11.997 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710637: May 18 17:41:12.008 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710638: May 18 17:43:12.053 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710639: May 18 17:44:11.987 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710640: May 18 17:44:11.987 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710641: May 18 17:47:11.966 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710642: May 18 17:48:11.976 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710643: May 18 17:50:11.979 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710644: May 18 17:52:11.999 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710645: May 18 17:52:11.999 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710646: May 18 17:53:11.950 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710647: May 18 17:54:11.951 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710648: May 18 17:54:11.951 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710649: May 18 17:56:11.954 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710650: May 18 17:56:11.954 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710651: May 18 17:56:11.954 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710652: May 18 17:57:12.031 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710653: May 18 17:59:11.959 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710654: May 18 18:00:11.935 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710655: May 18 18:02:11.929 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710656: May 18 18:05:11.934 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710657: May 18 18:06:11.918 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710658: May 18 18:07:11.937 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710659: May 18 18:08:11.930 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710660: May 18 18:08:11.930 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710661: May 18 18:11:11.917 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710662: May 18 18:12:11.910 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710663: May 18 18:13:11.920 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710664: May 18 18:13:11.920 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710665: May 18 18:14:11.913 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710666: May 18 18:16:11.899 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710667: May 18 18:18:11.927 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710668: May 18 18:18:11.927 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710669: May 18 18:18:11.927 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710670: May 18 18:20:11.888 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710671: May 18 18:20:11.888 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710672: May 18 18:24:11.903 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710673: May 18 18:24:11.903 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710674: May 18 18:24:11.903 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710675: May 18 18:26:11.889 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710676: May 18 18:26:11.889 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710677: May 18 18:30:11.869 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710678: May 18 18:30:11.869 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710679: May 18 18:30:11.869 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710680: May 18 18:32:11.864 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710681: May 18 18:32:11.864 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710682: May 18 18:33:11.874 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710683: May 18 18:35:11.868 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710684: May 18 18:35:11.868 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710685: May 18 18:36:11.853 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710686: May 18 18:37:11.854 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710687: May 18 18:38:11.864 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710688: May 18 18:40:11.867 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710689: May 18 18:40:11.867 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710690: May 18 18:42:11.862 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710691: May 18 18:44:11.839 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710692: May 18 18:44:11.839 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710693: May 18 18:46:11.859 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710694: May 18 18:48:11.845 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710695: May 18 18:50:11.823 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710696: May 18 18:52:11.834 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710697: May 18 18:52:11.834 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710698: May 18 18:53:11.827 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710699: May 18 18:56:11.823 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710700: May 18 18:56:11.823 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710701: May 18 18:56:11.823 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710702: May 18 18:58:11.818 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710703: May 18 18:58:11.818 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710704: May 18 18:58:11.818 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710705: May 18 18:58:11.818 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710706: May 18 19:02:11.798 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710707: May 18 19:04:11.818 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710708: May 18 19:04:11.818 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1710709: May 18 19:06:11.796 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710710: May 18 19:08:11.782 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710711: May 18 19:08:11.782 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710712: May 18 19:10:11.777 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710713: May 18 19:11:11.803 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710714: May 18 19:11:11.803 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710715: May 18 19:13:11.781 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710716: May 18 19:14:11.782 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710717: May 18 19:15:11.784 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710718: May 18 19:16:11.760 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710719: May 18 19:18:11.771 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710720: May 18 19:18:11.771 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710721: May 18 19:20:11.774 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710722: May 18 19:20:11.774 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710723: May 18 19:21:11.751 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710724: May 18 19:23:11.779 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710725: May 18 19:24:11.747 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710726: May 18 19:26:11.749 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710727: May 18 19:28:11.752 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710728: May 18 19:30:11.739 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710729: May 18 19:30:11.739 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710730: May 18 19:30:11.739 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710731: May 18 19:32:11.733 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710732: May 18 19:32:11.733 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710733: May 18 19:33:11.743 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710734: May 18 19:33:11.743 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710735: May 18 19:36:11.730 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710736: May 18 19:36:11.730 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710737: May 18 19:37:11.715 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710738: May 18 19:38:11.725 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710739: May 18 19:39:11.718 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710740: May 18 19:42:11.731 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710741: May 18 19:44:11.717 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710742: May 18 19:44:11.717 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710743: May 18 19:44:11.717 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710744: May 18 19:48:11.689 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710745: May 18 19:50:11.709 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710746: May 18 19:50:11.709 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710747: May 18 19:52:11.678 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710748: May 18 19:53:11.688 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710749: May 18 19:55:11.699 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710750: May 18 19:56:11.684 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710751: May 18 19:56:11.684 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710752: May 18 19:56:11.692 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710753: May 18 19:57:11.694 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710754: May 18 20:00:11.665 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710755: May 18 20:01:11.658 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710756: May 18 20:02:11.676 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710757: May 18 20:02:11.676 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710758: May 18 20:05:11.664 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710759: May 18 20:06:11.657 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710760: May 18 20:06:11.657 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710761: May 18 20:08:11.660 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710762: May 18 20:08:11.660 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710763: May 18 20:11:11.647 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710764: May 18 20:11:11.647 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710765: May 18 20:12:11.649 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710766: May 18 20:13:11.650 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710767: May 18 20:14:11.643 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710768: May 18 20:16:11.654 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710769: May 18 20:16:11.654 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710770: May 18 20:18:11.640 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710771: May 18 20:18:11.640 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710772: May 18 20:20:11.627 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710773: May 18 20:20:11.627 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710774: May 18 20:22:11.613 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710775: May 18 20:23:11.631 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710776: May 18 20:24:11.632 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710777: May 18 20:26:11.619 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710778: May 18 20:27:11.620 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710779: May 18 20:30:11.624 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710780: May 18 20:32:11.610 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710781: May 18 20:32:11.610 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710782: May 18 20:32:11.610 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710783: May 18 20:33:11.620 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710784: May 18 20:33:11.620 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710785: May 18 20:34:11.605 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710786: May 18 20:36:11.591 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710787: May 18 20:37:11.584 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710788: May 18 20:38:11.602 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710789: May 18 20:38:11.602 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710790: May 18 20:39:11.587 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710791: May 18 20:43:11.568 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710792: May 18 20:44:11.577 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710793: May 18 20:44:11.577 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710794: May 18 20:44:11.577 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710795: May 18 20:48:11.567 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710796: May 18 20:50:11.553 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710797: May 18 20:50:11.553 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710798: May 18 20:52:11.564 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710799: May 18 20:53:11.565 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710800: May 18 20:55:11.543 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710801: May 18 20:56:11.561 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710802: May 18 20:56:11.561 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710803: May 18 20:56:11.561 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710804: May 18 20:57:11.554 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710805: May 18 21:00:11.534 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710806: May 18 21:00:11.534 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710807: May 18 21:02:11.545 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710808: May 18 21:05:11.532 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710809: May 18 21:05:11.532 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710810: May 18 21:06:11.517 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710811: May 18 21:06:11.517 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710812: May 18 21:08:11.520 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710813: May 18 21:08:11.520 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710814: May 18 21:10:11.531 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710815: May 18 21:11:11.516 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710816: May 18 21:11:11.516 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710817: May 18 21:13:11.502 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710818: May 18 21:14:11.495 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710819: May 18 21:16:11.515 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710820: May 18 21:16:11.515 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710821: May 18 21:16:11.515 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710822: May 18 21:18:11.493 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710823: May 18 21:20:11.496 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710824: May 18 21:20:11.496 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710825: May 18 21:21:11.505 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710826: May 18 21:21:11.505 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710827: May 18 21:23:11.483 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710828: May 18 21:26:11.487 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710829: May 18 21:27:11.472 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710830: May 18 21:27:11.472 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710831: May 18 21:30:11.460 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710832: May 18 21:32:11.471 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710833: May 18 21:32:11.471 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710834: May 18 21:32:11.471 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710835: May 18 21:33:11.481 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710836: May 18 21:33:11.481 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710837: May 18 21:36:11.443 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710838: May 18 21:37:11.453 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710839: May 18 21:38:11.446 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710840: May 18 21:38:11.446 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710841: May 18 21:38:11.446 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710842: May 18 21:39:11.439 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710843: May 18 21:43:11.437 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710844: May 18 21:43:11.437 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710845: May 18 21:44:11.438 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710846: May 18 21:44:11.438 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710847: May 18 21:48:11.419 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710848: May 18 21:49:11.445 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710849: May 18 21:50:11.413 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710850: May 18 21:52:11.433 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710851: May 18 21:53:11.418 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710852: May 18 21:55:11.404 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710853: May 18 21:56:11.422 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710854: May 18 21:56:11.430 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710855: May 18 21:56:11.430 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710856: May 18 21:58:11.400 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710857: May 18 22:00:11.394 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710858: May 18 22:00:11.394 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710859: May 18 22:02:11.414 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710860: May 18 22:05:11.410 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710861: May 18 22:05:11.410 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710862: May 18 22:06:11.378 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710863: May 18 22:08:11.372 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710864: May 18 22:08:11.372 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710865: May 18 22:10:11.392 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710866: May 18 22:11:11.368 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710867: May 18 22:11:11.368 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710868: May 18 22:11:11.368 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710869: May 18 22:13:11.363 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710870: May 18 22:14:11.364 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710871: May 18 22:16:11.417 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710872: May 18 22:16:11.417 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710873: May 18 22:18:11.353 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710874: May 18 22:18:11.353 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710875: May 18 22:20:11.348 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710876: May 18 22:20:11.348 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710877: May 18 22:22:11.342 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710878: May 18 22:23:11.344 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710879: May 18 22:26:11.356 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710880: May 18 22:26:11.356 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710881: May 18 22:27:11.333 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710882: May 18 22:30:11.320 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710883: May 18 22:32:11.340 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710884: May 18 22:32:11.340 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710885: May 18 22:32:11.340 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710886: May 18 22:33:11.341 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710887: May 18 22:33:11.341 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710888: May 18 22:36:11.312 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710889: May 18 22:37:11.322 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710890: May 18 22:38:11.315 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710891: May 18 22:38:11.315 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710892: May 18 22:39:11.308 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710893: May 18 22:42:11.296 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710894: May 18 22:43:11.297 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710895: May 18 22:44:11.290 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710896: May 18 22:44:11.299 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710897: May 18 22:44:11.299 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710898: May 18 22:45:11.292 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710899: May 18 22:50:11.307 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710900: May 18 22:50:11.307 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710901: May 18 22:50:11.307 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710902: May 18 22:52:11.277 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710903: May 18 22:53:11.270 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710904: May 18 22:56:11.283 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710905: May 18 22:56:11.283 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710906: May 18 22:56:11.283 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710907: May 18 22:56:11.283 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710908: May 18 22:57:11.267 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710909: May 18 23:00:11.263 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710910: May 18 23:02:11.249 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710911: May 18 23:03:11.268 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710912: May 18 23:05:11.254 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710913: May 18 23:06:11.247 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710914: May 18 23:08:11.250 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710915: May 18 23:08:11.250 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710916: May 18 23:10:11.236 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710917: May 18 23:11:11.246 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710918: May 18 23:12:11.255 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710919: May 18 23:13:11.223 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710920: May 18 23:14:11.242 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710921: May 18 23:14:11.242 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710922: May 18 23:15:11.243 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710923: May 18 23:16:11.245 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710924: May 18 23:17:11.246 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710925: May 18 23:18:11.239 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710926: May 18 23:20:11.208 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710927: May 18 23:20:11.208 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710928: May 18 23:21:11.210 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710929: May 18 23:23:11.204 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710930: May 18 23:24:11.223 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710931: May 18 23:26:11.217 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710932: May 18 23:26:11.217 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710933: May 18 23:28:11.220 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710934: May 18 23:30:11.206 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710935: May 18 23:32:11.192 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710936: May 18 23:32:11.192 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1710937: May 18 23:32:11.192 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710938: May 18 23:33:11.202 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710939: May 18 23:34:11.195 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710940: May 18 23:36:11.190 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710941: May 18 23:37:11.200 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710942: May 18 23:38:11.193 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710943: May 18 23:39:11.186 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710944: May 18 23:40:11.195 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710945: May 18 23:43:11.158 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710946: May 18 23:44:11.176 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710947: May 18 23:44:11.176 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710948: May 18 23:46:11.179 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710949: May 18 23:46:11.179 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710950: May 18 23:47:11.147 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710951: May 18 23:50:11.168 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710952: May 18 23:51:11.161 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 15 packets
1710953: May 18 23:51:11.161 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 224.0.0.252(0), 20 packets
1710954: May 18 23:52:11.146 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710955: May 18 23:52:11.146 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710956: May 18 23:53:11.156 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710957: May 18 23:56:11.126 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710958: May 18 23:56:11.126 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710959: May 18 23:56:11.126 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710960: May 18 23:57:11.136 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 20 packets
1710961: May 18 23:57:11.136 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 224.0.0.252(0), 24 packets
1710962: May 18 23:57:11.136 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710963: May 19 00:00:11.141 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710964: May 19 00:02:11.118 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710965: May 19 00:03:11.153 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 6 packets
1710966: May 19 00:03:11.153 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 224.0.0.252(0), 8 packets
1710967: May 19 00:03:11.153 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710968: May 19 00:06:11.133 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710969: May 19 00:08:11.110 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710970: May 19 00:08:11.110 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710971: May 19 00:09:11.103 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 2 packets
1710972: May 19 00:09:11.103 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710973: May 19 00:12:11.099 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710974: May 19 00:13:11.101 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710975: May 19 00:14:11.153 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1710976: May 19 00:14:11.153 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710977: May 19 00:16:11.105 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710978: May 19 00:18:11.108 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1710979: May 19 00:18:11.108 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710980: May 19 00:18:11.108 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1710981: May 19 00:20:11.086 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710982: May 19 00:20:11.086 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710983: May 19 00:20:11.086 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710984: May 19 00:24:11.075 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710985: May 19 00:24:11.075 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710986: May 19 00:25:11.076 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1710987: May 19 00:26:11.061 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710988: May 19 00:30:11.058 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710989: May 19 00:31:11.051 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1710990: May 19 00:32:11.070 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1710991: May 19 00:32:11.070 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710992: May 19 00:33:11.054 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710993: May 19 00:33:11.054 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1710994: May 19 00:36:11.067 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1710995: May 19 00:36:11.067 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1710996: May 19 00:37:11.060 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1710997: May 19 00:38:11.053 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1710998: May 19 00:38:11.053 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1710999: May 19 00:42:11.025 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711000: May 19 00:43:11.027 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711001: May 19 00:44:11.045 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711002: May 19 00:44:11.045 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711003: May 19 00:47:11.024 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711004: May 19 00:48:11.017 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1711005: May 19 00:50:11.012 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1711006: May 19 00:50:11.012 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711007: May 19 00:52:11.031 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711008: May 19 00:52:11.031 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1711009: May 19 00:53:11.016 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711010: May 19 00:53:11.016 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1711011: May 19 00:56:10.995 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711012: May 19 00:56:10.995 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1711013: May 19 00:56:10.995 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711014: May 19 00:58:11.007 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711015: May 19 00:58:11.007 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711016: May 19 01:00:11.001 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711017: May 19 01:02:10.996 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711018: May 19 01:03:11.005 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711019: May 19 01:05:10.991 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711020: May 19 01:06:10.985 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711021: May 19 01:08:10.971 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711022: May 19 01:08:10.971 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711023: May 19 01:09:10.972 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711024: May 19 01:12:10.960 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711025: May 19 01:12:10.960 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711026: May 19 01:13:10.970 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1711027: May 19 01:14:10.954 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711028: May 19 01:15:10.947 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1711029: May 19 01:16:10.974 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1711030: May 19 01:18:10.943 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711031: May 19 01:18:10.943 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711032: May 19 01:20:10.955 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711033: May 19 01:20:10.955 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711034: May 19 01:20:10.955 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711035: May 19 01:22:10.932 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1711036: May 19 01:23:10.942 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711037: May 19 01:23:10.942 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711038: May 19 01:26:10.938 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711039: May 19 01:26:10.938 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711040: May 19 01:28:10.941 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711041: May 19 01:30:10.935 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711042: May 19 01:32:10.913 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711043: May 19 01:32:10.913 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1711044: May 19 01:32:10.913 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711054: May 19 01:44:10.914 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711055: May 19 01:45:10.907 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1711056: May 19 01:48:10.878 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1711057: May 19 01:50:10.897 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1711058: May 19 01:50:10.897 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711059: May 19 01:52:10.867 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711060: May 19 01:53:10.868 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1711061: May 19 01:54:10.886 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711062: May 19 01:54:10.886 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1711063: May 19 01:56:10.881 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711064: May 19 01:56:10.881 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1711065: May 19 01:56:10.881 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1711066: May 19 01:56:10.881 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711067: May 19 01:57:10.866 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711068: May 19 02:00:10.878 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711069: May 19 02:01:10.871 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711070: May 19 02:02:10.864 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711071: May 19 02:06:10.837 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711072: May 19 02:06:10.837 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711073: May 19 02:08:10.848 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711074: May 19 02:08:10.848 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711075: May 19 02:08:10.848 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711076: May 19 02:11:10.836 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711077: May 19 02:12:10.829 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711078: May 19 02:13:10.847 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1711079: May 19 02:13:10.847 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1711080: May 19 02:14:10.823 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711081: May 19 02:16:10.818 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1711082: May 19 02:18:10.837 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711083: May 19 02:18:10.837 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711084: May 19 02:18:10.837 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711085: May 19 02:20:10.815 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711086: May 19 02:20:10.815 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711087: May 19 02:24:10.804 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711088: May 19 02:24:10.804 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711089: May 19 02:24:10.804 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711090: May 19 02:26:10.815 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1711091: May 19 02:26:10.815 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711092: May 19 02:29:10.803 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711093: May 19 02:30:10.796 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711094: May 19 02:30:10.796 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711095: May 19 02:32:10.774 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711096: May 19 02:32:10.774 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711097: May 19 02:33:10.784 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1711098: May 19 02:35:10.795 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711099: May 19 02:35:10.795 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1711100: May 19 02:36:10.788 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1711101: May 19 02:37:10.764 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711102: May 19 02:38:10.766 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711103: May 19 02:41:10.778 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711104: May 19 02:41:10.778 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711105: May 19 02:42:10.755 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711106: May 19 02:44:10.766 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711107: May 19 02:44:10.766 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711108: May 19 02:46:10.769 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711109: May 19 02:48:10.755 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1711110: May 19 02:50:10.741 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711111: May 19 02:52:10.736 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711112: May 19 02:52:10.736 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1711113: May 19 02:53:10.737 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1711114: May 19 02:56:10.733 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711115: May 19 02:56:10.733 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1711116: May 19 02:56:10.733 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711117: May 19 02:58:10.719 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711118: May 19 02:58:10.719 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711119: May 19 02:58:10.719 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1711120: May 19 02:59:10.712 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1711121: May 19 03:02:10.708 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711122: May 19 03:03:10.718 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1711123: May 19 03:04:10.703 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 12 packets
1711124: May 19 03:06:10.714 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711125: May 19 03:08:10.692 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711126: May 19 03:08:10.692 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711127: May 19 03:09:10.702 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711128: May 19 03:11:10.713 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711129: May 19 03:12:10.689 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711130: May 19 03:13:10.682 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1711131: May 19 03:14:10.709 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1711132: May 19 03:14:10.709 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711133: May 19 03:16:10.687 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1711134: May 19 03:18:10.673 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711135: May 19 03:18:10.673 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711136: May 19 03:20:10.692 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711137: May 19 03:20:10.692 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711138: May 19 03:22:10.687 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711139: May 19 03:23:10.663 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711140: May 19 03:24:10.656 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711141: May 19 03:26:10.676 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711142: May 19 03:29:10.647 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711143: May 19 03:29:20.553 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (28d2.XXX.1a4b) on Interface Gi1/0/33 AuditSessionID 0AAFFF620004AC2E84337ABB
1711144: May 19 03:29:24.580 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (28d2.XXX.1a4b) on Interface Gi1/0/33 AuditSessionID 0AAFFF620004AC2F84338A76
1711145: May 19 03:29:28.782 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (28d2.447f.1a4b) on Interface Gi1/0/33 AuditSessionID 0AAFFF620004AC2F84338A76
1711147: May 19 03:29:29.755 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (28d2.447f.1a4b) on Interface Gi1/0/33 AuditSessionID 0AAFFF620004AC2F84338A76
1711148: May 19 03:30:10.665 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711149: May 19 03:30:10.665 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711150: May 19 03:30:10.665 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 224.0.0.252(0), 8 packets
1711151: May 19 03:32:10.643 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711152: May 19 03:32:10.643 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711153: May 19 03:33:10.644 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1711154: May 19 03:35:10.664 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711155: May 19 03:35:10.664 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 6 packets
1711156: May 19 03:36:10.632 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1711157: May 19 03:37:10.658 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711158: May 19 03:38:10.626 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711159: May 19 03:41:10.639 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 1 packet
1711160: May 19 03:41:10.639 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711161: May 19 03:43:10.625 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711162: May 19 03:43:54.152 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/35, changed state to down
1711163: May 19 03:43:55.150 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/35, changed state to down
1711164: May 19 03:43:58.489 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/35, changed state to up
1711165: May 19 03:44:01.391 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/35, changed state to down
1711166: May 19 03:44:04.528 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/35, changed state to up
1711167: May 19 03:44:05.552 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/35, changed state to up
1711168: May 19 03:44:10.627 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711169: May 19 03:44:10.627 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711170: May 19 03:44:25.633 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/35, changed state to down
1711171: May 19 03:44:26.640 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/35, changed state to down
1711172: May 19 03:44:28.250 UTC: %AUTHMGR-5-START: Starting 'dot1x' for client (90b1.XXX.dd3f) on Interface Gi1/0/35 AuditSessionID 0AAFFF620004AC32844152C1
1711173: May 19 03:44:29.760 UTC: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/35, changed state to up
1711174: May 19 03:44:30.767 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/35, changed state to up
1711175: May 19 03:44:32.369 UTC: %DOT1X-5-SUCCESS: Authentication successful for client (90b1.XXX. dd3f) on Interface Gi1/0/35 AuditSessionID 0AAFFF620004AC32844152C1
1711177: May 19 03:44:32.713 UTC: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (90b1.XXX.dd3f) on Interface Gi1/0/35 AuditSessionID 0AAFFF620004AC32844152C1
1711178: May 19 03:46:10.629 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 18 packets
1711179: May 19 03:48:10.624 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> X.X.X255(0), 2 packets
1711180: May 19 03:50:10.602 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711181: May 19 03:52:10.596 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711182: May 19 03:52:10.596 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X54(0) -> 239.255.255.250(0), 24 packets
1711183: May 19 03:53:10.614 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 239.255.255.250(0), 6 packets
1711184: May 19 03:56:10.585 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> 224.0.0.252(0), 8 packets
1711185: May 19 03:56:10.585 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> 239.255.255.250(0), 6 packets
1711186: May 19 03:56:10.585 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X51(0) -> X.X.X255(0), 1 packet
1711187: May 19 03:57:10.612 UTC: %SEC-6-IPACCESSLOGP: list XXXdenied udp X.X.X52(0) -> X.X.X255(0), 1 packet
1711188: May 19 03:57:37.698 UTC: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet2/0/32, changed state to down


12 Replies 12

Carlos Villagran
Cisco Employee
Cisco Employee

Hi!

This is not a bug by itself. This process is in charge of doing diagnostics/health checks of the system itself, it is normal to have it as 40%.

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCtn42790/?referring_site=bugquickviewredir

The logs you are seeing seem to be regarding a log entry in an ACL. Can you please confirm this?

By the way, all those logs are generating this High CPU usage since everytime this ACL entry is hit a log has to be generated and thus this take CPU cycles.

194 deny udp 10.144.37.54 ..... 

Hope it helps, best regards!

JC

thanks however

The "Hulc LED" process does following tasks:

- Check Link status on every port
- If the switch supports POE, it checks to see if there is a Power Device (PD)
detected
- Check the status of the transceiver
- Update Fan status
- Set Main LED and ports LEDs
- Update both Power Supplies and RPS
- Check on system temperature status

So is ACL log entry is related to Hulc Led as well? can you please confirm that

yes as you said the switch has many acl and having below as common

access-list 194 deny   ip any host 10.144.37.X log

same for other acl's

If i remove the log keyword will that have any good results?

the link you provided I already gone though it earlier

is there anything  else require can be possible to reduce the percentage?

Hi!

Yes, if you remove the log word and I mean ONLY the log word in the ACL the CPU will go down quite a bit. I will say from 10 to 15 percent.

No, the ACL has nothing to do with the process, however it is increment the CPU utilization overall and it is in fact adding to the total CPU utilization you see in the command show process cpu sorted.

There is nothing else we can do in order to optimize the CPU utilization right now unless I have the complete configuration and check out for other features that could be generating CPU Utilization and even after this, I will need to know your network design to see if it recommended to take that certain configuration out of the running-configuration.

Hope it helps, best regards!

JC

Thanks ,means even we remove log keyword Hulc will remain same at 40

Now in other switch in other locations in DR  Hulc us running only at 20 with will near by IOS 

My query is why there is a difference in that even same hardware in the percentage 

You are very welcome,

No no, I meant that if you remove the log word the CPU will go down but the 10-15 percent was a supposition only. 

HULC process should not take more than 20% as far as the documentation states.

There could be a difference between your switches for many reasons, from getting less ARP requests to many other things, however this log ACL should be taken quite a lot of the CPU usage according to the logs you provided to us (Which are a lot considering they are taking half of the scree of this forum haha).

Best regards!

JC

OK so as per the documentation it should not take let's say 20% + however in your first post you said 40% is normal

So my concern rightnow to reduce only the Hulc process 

Can you suggest any options?

Hi!

I am taking in count the percentage of HULC process and any other features you can have active in the switch, that is why 40% did not look that abnormal. 

Yeah, in order to reduce the HULC process, please shutdown unused interfaces, not used features, erase unused VLANs, unused configuration, debugs (check show debug).

Hope it helps, best regards!

JC

Interface unused all disabled,no extra vans as stated earlier

Major debug like console etc all are disabled 

I was thinking on one point that few interface flap at once only however in off pick  hours for 2 hours if no flap still temains same so it should not the case as it remains the same 

I didn't find any other solutions although same solution applied on sE8 image works which is really strange for this case

Feature wise 

dot1x,strom  control,qos on each interface and acl are used 

I can't ask customer to disable those  as it's in production 

Any other solutions ?..thanks in advance 

Hi!

Not really, all those features will of course take CPU cycles. Any VLAN instance generates STP instances, any routing protocol and any object being scanned by the HULC process will take CPU cycles so the best we can do by now is take that loggin ACL entry out (just stop logging it).

Best regards!

JC

I know how ever is there any documents you have that can show the objects which scanned by the HULC process will take CPU cycles 

As per cisco  doc what I found and below link also  the things mentioned related to hulc doesn't count and already we can ignore that  as per below link as it's all been checked already and needed action done 

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCtn42790/?referring_site=bugquickviewredir 

So concern here is only that process to be reduce 

The things I mentioned take CPU cycles in general, not in the HULC process, and I mentioned them since you said you wanted to take the CPU utilization down.

You cannot reduce that process, it will always be taking from 15 to 20% of CPU utilization.

I know it will take around  20 %

In this case it double actually   !

So does Cisco has any solution  on that as recommended  things are all tested with no luck 

Review Cisco Networking products for a $25 gift card