[ 274.893101] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=34.107.221.82 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=13720 DF PROTO=TCP SPT=42700 DPT=80 WINDOW=501 RES=0x00 ACK URGP=0 [ 277.883110] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=13.33.240.47 LEN=91 TOS=0x00 PREC=0x00 TTL=64 ID=14152 DF PROTO=TCP SPT=34144 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 277.883377] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=13.33.240.47 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=14153 DF PROTO=TCP SPT=34144 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 277.883419] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=13.33.240.47 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=14154 DF PROTO=TCP SPT=34144 DPT=443 WINDOW=501 RES=0x00 ACK FIN URGP=0 [ 277.887878] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=13.33.240.47 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=246 ID=40209 PROTO=TCP SPT=443 DPT=34144 WINDOW=269 RES=0x00 ACK URGP=0 [ 277.888273] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=13.33.240.47 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=246 ID=40211 PROTO=TCP SPT=443 DPT=34144 WINDOW=269 RES=0x00 ACK FIN URGP=0 [ 277.888292] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=13.33.240.47 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=34144 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 278.883307] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=151.101.244.201 LEN=98 TOS=0x00 PREC=0x00 TTL=64 ID=8127 DF PROTO=TCP SPT=58496 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 278.883678] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=151.101.244.201 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=8128 DF PROTO=TCP SPT=58496 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 278.883710] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=151.101.244.201 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=8129 DF PROTO=TCP SPT=58496 DPT=443 WINDOW=501 RES=0x00 ACK FIN URGP=0 [ 278.889330] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=151.101.244.201 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=60 ID=45685 DF PROTO=TCP SPT=443 DPT=58496 WINDOW=135 RES=0x00 ACK URGP=0 [ 278.889421] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=151.101.244.201 DST=84.249.66.104 LEN=83 TOS=0x00 PREC=0x00 TTL=60 ID=45686 DF PROTO=TCP SPT=443 DPT=58496 WINDOW=135 RES=0x00 ACK PSH URGP=0 [ 278.889443] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=151.101.244.201 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=58496 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 278.889466] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=151.101.244.201 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=60 ID=45687 DF PROTO=TCP SPT=443 DPT=58496 WINDOW=135 RES=0x00 ACK FIN URGP=0 [ 278.889480] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=151.101.244.201 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=58496 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 279.919329] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=834 TOS=0x00 PREC=0x00 TTL=64 ID=40067 DF PROTO=TCP SPT=39426 DPT=443 WINDOW=2250 RES=0x00 ACK PSH URGP=0 [ 279.920077] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=40068 DF PROTO=TCP SPT=39426 DPT=443 WINDOW=2250 RES=0x00 ACK FIN URGP=0 [ 279.920308] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=34994 DF PROTO=UDP SPT=44601 DPT=53 LEN=54 [ 279.920326] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=34994 DF PROTO=UDP SPT=44601 DPT=53 LEN=54 [ 279.920662] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=25480 DF PROTO=UDP SPT=53 DPT=44601 LEN=86 [ 279.920675] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=25480 DF PROTO=UDP SPT=53 DPT=44601 LEN=86 [ 279.920711] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=34995 DF PROTO=UDP SPT=44601 DPT=53 LEN=54 [ 279.920720] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=34995 DF PROTO=UDP SPT=44601 DPT=53 LEN=54 [ 279.920889] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=193.210.18.18 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=40588 DF PROTO=UDP SPT=60007 DPT=53 LEN=54 [ 279.920896] [UFW ALLOW] IN= OUT=enp0s25 SRC=84.249.66.104 DST=193.210.18.18 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=40588 DF PROTO=UDP SPT=60007 DPT=53 LEN=54 [ 279.951878] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=40 TOS=0x00 PREC=0x20 TTL=51 ID=53038 DF PROTO=TCP SPT=443 DPT=39426 WINDOW=0 RES=0x00 RST URGP=0 [ 279.952595] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=40 TOS=0x00 PREC=0x20 TTL=51 ID=53039 DF PROTO=TCP SPT=443 DPT=39426 WINDOW=0 RES=0x00 RST URGP=0 [ 279.958887] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=193.210.18.18 DST=84.249.66.104 LEN=130 TOS=0x00 PREC=0x00 TTL=62 ID=28710 PROTO=UDP SPT=53 DPT=60007 LEN=110 [ 279.959093] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=130 TOS=0x00 PREC=0x00 TTL=64 ID=25485 DF PROTO=UDP SPT=53 DPT=44601 LEN=110 [ 279.959110] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=130 TOS=0x00 PREC=0x00 TTL=64 ID=25485 DF PROTO=UDP SPT=53 DPT=44601 LEN=110 [ 279.959501] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=35004 DF PROTO=UDP SPT=57250 DPT=53 LEN=54 [ 279.959544] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=35004 DF PROTO=UDP SPT=57250 DPT=53 LEN=54 [ 279.959740] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=25486 DF PROTO=UDP SPT=53 DPT=57250 LEN=86 [ 279.959750] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=25486 DF PROTO=UDP SPT=53 DPT=57250 LEN=86 [ 279.959881] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19302 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 279.959887] [UFW ALLOW] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19302 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 279.992794] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=28960 RES=0x00 ACK SYN URGP=0 [ 279.992869] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19303 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=502 RES=0x00 ACK URGP=0 [ 279.993531] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=569 TOS=0x00 PREC=0x00 TTL=64 ID=19304 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=502 RES=0x00 ACK PSH URGP=0 [ 280.026182] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60590 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=235 RES=0x00 ACK URGP=0 [ 280.031342] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=52 ID=60591 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=235 RES=0x00 ACK URGP=0 [ 280.031360] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19305 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 280.031424] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=52 ID=60592 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=235 RES=0x00 ACK URGP=0 [ 280.031440] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19306 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=495 RES=0x00 ACK URGP=0 [ 280.031507] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=409 TOS=0x00 PREC=0x00 TTL=52 ID=60593 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=235 RES=0x00 ACK PSH URGP=0 [ 280.031542] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19307 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=493 RES=0x00 ACK URGP=0 [ 280.033220] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=178 TOS=0x00 PREC=0x00 TTL=64 ID=19308 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 280.066328] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=326 TOS=0x00 PREC=0x00 TTL=52 ID=60594 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=235 RES=0x00 ACK PSH URGP=0 [ 280.066358] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19309 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 280.066819] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=834 TOS=0x00 PREC=0x00 TTL=64 ID=19310 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 280.138028] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60595 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=247 RES=0x00 ACK URGP=0 [ 280.687440] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=285 TOS=0x00 PREC=0x00 TTL=52 ID=60596 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=247 RES=0x00 ACK PSH URGP=0 [ 280.687488] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19311 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 281.011267] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=884 TOS=0x00 PREC=0x00 TTL=64 ID=19312 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 281.011362] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=149 TOS=0x00 PREC=0x00 TTL=64 ID=19313 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 281.044165] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60597 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=260 RES=0x00 ACK URGP=0 [ 281.044202] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60598 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=260 RES=0x00 ACK URGP=0 [ 281.332331] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=52 ID=60599 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=260 RES=0x00 ACK URGP=0 [ 281.332380] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19314 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 281.332452] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1505 TOS=0x00 PREC=0x00 TTL=52 ID=60600 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=260 RES=0x00 ACK PSH URGP=0 [ 281.332469] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19315 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=493 RES=0x00 ACK URGP=0 [ 281.335701] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=733 TOS=0x00 PREC=0x00 TTL=64 ID=19316 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 281.368578] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60602 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=273 RES=0x00 ACK URGP=0 [ 281.541899] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=52 ID=60603 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=273 RES=0x00 ACK URGP=0 [ 281.541946] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19317 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=496 RES=0x00 ACK URGP=0 [ 281.541981] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=139 TOS=0x00 PREC=0x00 TTL=52 ID=60605 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=273 RES=0x00 ACK PSH URGP=0 [ 281.550004] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=883 TOS=0x00 PREC=0x00 TTL=64 ID=19318 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 281.550170] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19319 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 281.550185] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19321 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 281.550228] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19323 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 281.550276] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=100 TOS=0x00 PREC=0x00 TTL=64 ID=19325 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 281.582657] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60606 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=286 RES=0x00 ACK URGP=0 [ 281.582822] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60607 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=309 RES=0x00 ACK URGP=0 [ 281.582836] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60608 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=332 RES=0x00 ACK URGP=0 [ 281.583037] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60609 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=377 RES=0x00 ACK URGP=0 [ 281.583051] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60610 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=422 RES=0x00 ACK URGP=0 [ 281.583064] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60611 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=422 RES=0x00 ACK URGP=0 [ 282.312387] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=3209 TOS=0x00 PREC=0x00 TTL=52 ID=60612 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=422 RES=0x00 ACK PSH URGP=0 [ 282.312699] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19326 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=489 RES=0x00 ACK URGP=0 [ 282.318427] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=842 TOS=0x00 PREC=0x00 TTL=64 ID=19327 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.318714] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19328 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.318732] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19330 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.318777] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19332 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.318798] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19334 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.318822] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=19336 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 282.351116] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60615 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=445 RES=0x00 ACK URGP=0 [ 282.351154] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19337 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.351450] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60616 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=490 RES=0x00 ACK URGP=0 [ 282.351471] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19339 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.351489] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19341 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.351508] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60617 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=535 RES=0x00 ACK URGP=0 [ 282.351546] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60618 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=580 RES=0x00 ACK URGP=0 [ 282.351564] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60619 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=626 RES=0x00 ACK URGP=0 [ 282.351605] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60620 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=648 RES=0x00 ACK URGP=0 [ 282.351621] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19343 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.351636] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2656 TOS=0x00 PREC=0x00 TTL=64 ID=19345 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 282.383845] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60621 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=694 RES=0x00 ACK URGP=0 [ 282.384291] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60622 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=739 RES=0x00 ACK URGP=0 [ 282.384318] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60623 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=784 RES=0x00 ACK URGP=0 [ 282.384337] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60624 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=829 RES=0x00 ACK URGP=0 [ 282.384355] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60625 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=870 RES=0x00 ACK URGP=0 [ 283.496831] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=60626 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=870 RES=0x00 ACK PSH URGP=0 [ 283.498950] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=755 TOS=0x00 PREC=0x00 TTL=64 ID=19347 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 283.531709] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60627 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=893 RES=0x00 ACK URGP=0 [ 283.785882] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1059 TOS=0x00 PREC=0x00 TTL=52 ID=60628 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=893 RES=0x00 ACK PSH URGP=0 [ 283.791851] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=842 TOS=0x00 PREC=0x00 TTL=64 ID=19348 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 283.791947] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1842 TOS=0x00 PREC=0x00 TTL=64 ID=19349 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 283.824393] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60629 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=915 RES=0x00 ACK URGP=0 [ 283.824652] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60630 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=943 RES=0x00 ACK URGP=0 [ 284.075958] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=224.0.0.251 LEN=124 TOS=0x00 PREC=0x00 TTL=255 ID=13474 DF PROTO=UDP SPT=5353 DPT=5353 LEN=104 [ 284.075982] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=224.0.0.251 LEN=124 TOS=0x00 PREC=0x00 TTL=255 ID=13474 DF PROTO=UDP SPT=5353 DPT=5353 LEN=104 [ 284.710104] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=60631 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=943 RES=0x00 ACK PSH URGP=0 [ 284.711752] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=754 TOS=0x00 PREC=0x00 TTL=64 ID=19351 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.744389] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60632 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=966 RES=0x00 ACK URGP=0 [ 284.939066] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1058 TOS=0x00 PREC=0x00 TTL=52 ID=60633 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=966 RES=0x00 ACK PSH URGP=0 [ 284.954763] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=843 TOS=0x00 PREC=0x00 TTL=64 ID=19352 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.954952] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19353 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.954964] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19355 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.955008] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19357 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.955017] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19359 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.955055] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=19361 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 284.987440] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60634 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=988 RES=0x00 ACK URGP=0 [ 284.987478] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19362 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.987709] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60635 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1034 RES=0x00 ACK URGP=0 [ 284.987730] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19364 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.987749] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19366 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.987768] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60636 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1079 RES=0x00 ACK URGP=0 [ 284.987788] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60637 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1102 RES=0x00 ACK URGP=0 [ 284.987806] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60638 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1124 RES=0x00 ACK URGP=0 [ 284.987824] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60639 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1169 RES=0x00 ACK URGP=0 [ 284.987842] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60640 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1192 RES=0x00 ACK URGP=0 [ 284.987902] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19368 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.987920] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19370 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.987973] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19372 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.987990] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19374 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.988032] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19376 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.988048] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19378 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 284.988072] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19380 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.020231] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60641 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1237 RES=0x00 ACK URGP=0 [ 285.020265] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19382 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.020292] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19384 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.020690] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60642 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1283 RES=0x00 ACK URGP=0 [ 285.020707] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19386 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.020724] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19388 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.020743] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60643 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1328 RES=0x00 ACK URGP=0 [ 285.020819] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60644 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1373 RES=0x00 ACK URGP=0 [ 285.020836] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19390 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.020852] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19392 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.020896] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60645 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1418 RES=0x00 ACK URGP=0 [ 285.020913] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19394 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.020929] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19396 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.020958] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60646 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1409 RES=0x00 ACK URGP=0 [ 285.020976] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60647 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1391 RES=0x00 ACK URGP=0 [ 285.020997] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60648 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1373 RES=0x00 ACK URGP=0 [ 285.021014] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60649 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1355 RES=0x00 ACK URGP=0 [ 285.021031] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60650 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1337 RES=0x00 ACK URGP=0 [ 285.021061] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19398 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021078] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19400 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021123] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19402 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021139] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19404 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021173] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19406 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021188] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19408 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021223] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19410 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021239] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19412 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021272] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19414 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021289] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19416 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021322] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19418 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.021338] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19420 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.052932] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60651 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1441 RES=0x00 ACK URGP=0 [ 285.052961] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19422 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.052986] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60652 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1445 RES=0x00 ACK URGP=0 [ 285.053001] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19424 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.053032] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60653 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1427 RES=0x00 ACK URGP=0 [ 285.053045] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19426 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.053058] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19428 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.053421] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60654 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1490 RES=0x00 ACK URGP=0 [ 285.053440] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19430 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.053459] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19432 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.053478] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60655 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1535 RES=0x00 ACK URGP=0 [ 285.053559] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60656 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1558 RES=0x00 ACK URGP=0 [ 285.053571] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19434 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.053583] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19436 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.053597] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60657 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1581 RES=0x00 ACK URGP=0 [ 285.053612] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60658 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1603 RES=0x00 ACK URGP=0 [ 285.053625] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60659 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1626 RES=0x00 ACK URGP=0 [ 285.053639] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60660 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1649 RES=0x00 ACK URGP=0 [ 285.053693] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19438 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.053709] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=19440 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.053724] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=19443 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054040] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60661 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1671 RES=0x00 ACK URGP=0 [ 285.054056] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=19446 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054115] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60662 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1716 RES=0x00 ACK URGP=0 [ 285.054136] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=19449 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054155] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60663 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1718 RES=0x00 ACK URGP=0 [ 285.054176] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=19452 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054191] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60664 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1700 RES=0x00 ACK URGP=0 [ 285.054205] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60665 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1682 RES=0x00 ACK URGP=0 [ 285.054218] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60666 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1664 RES=0x00 ACK URGP=0 [ 285.054232] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60667 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1646 RES=0x00 ACK URGP=0 [ 285.054245] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60668 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1628 RES=0x00 ACK URGP=0 [ 285.054258] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60669 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1610 RES=0x00 ACK URGP=0 [ 285.054279] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60670 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1592 RES=0x00 ACK URGP=0 [ 285.054293] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60671 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1574 RES=0x00 ACK URGP=0 [ 285.054306] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60672 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1601 RES=0x00 ACK URGP=0 [ 285.054319] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60673 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1619 RES=0x00 ACK URGP=0 [ 285.054382] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=19455 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054398] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19458 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054413] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19462 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054492] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19466 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054542] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19470 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054592] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19474 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054642] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19478 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054692] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19482 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054742] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19486 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054791] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19490 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054842] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19494 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.054892] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19498 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.086007] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60674 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1745 RES=0x00 ACK URGP=0 [ 285.086038] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=19502 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.086097] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60675 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1718 RES=0x00 ACK URGP=0 [ 285.086113] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=19506 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.086126] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=19511 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.086140] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60676 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1745 RES=0x00 ACK URGP=0 [ 285.086157] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60677 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1754 RES=0x00 ACK URGP=0 [ 285.086199] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=19516 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.086248] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=19521 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.086298] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60678 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1745 RES=0x00 ACK URGP=0 [ 285.086314] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=19526 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.086397] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4180 TOS=0x00 PREC=0x00 TTL=64 ID=19531 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.086520] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60679 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1754 RES=0x00 ACK URGP=0 [ 285.086537] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60680 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1754 RES=0x00 ACK URGP=0 [ 285.087002] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60681 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1754 RES=0x00 ACK URGP=0 [ 285.087017] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60682 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1754 RES=0x00 ACK URGP=0 [ 285.087423] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60683 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1646 RES=0x00 ACK URGP=0 [ 285.087442] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60684 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1700 RES=0x00 ACK URGP=0 [ 285.087817] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60685 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1727 RES=0x00 ACK URGP=0 [ 285.087837] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60686 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1736 RES=0x00 ACK URGP=0 [ 285.087850] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60687 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1682 RES=0x00 ACK URGP=0 [ 285.087866] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60688 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1727 RES=0x00 ACK URGP=0 [ 285.089413] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60689 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1691 RES=0x00 ACK URGP=0 [ 285.119051] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60690 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1736 RES=0x00 ACK URGP=0 [ 285.119081] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60691 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1867 RES=0x00 ACK URGP=0 [ 285.119104] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60692 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1912 RES=0x00 ACK URGP=0 [ 285.119120] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60693 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1935 RES=0x00 ACK URGP=0 [ 285.119382] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60694 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=1980 RES=0x00 ACK URGP=0 [ 285.119402] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60695 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2093 RES=0x00 ACK URGP=0 [ 285.119418] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60696 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2206 RES=0x00 ACK URGP=0 [ 285.119435] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60697 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2229 RES=0x00 ACK URGP=0 [ 285.119697] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60698 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2319 RES=0x00 ACK URGP=0 [ 285.119718] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60699 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2384 RES=0x00 ACK URGP=0 [ 285.808613] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=35414 DF PROTO=UDP SPT=49719 DPT=53 LEN=50 [ 285.808636] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=35414 DF PROTO=UDP SPT=49719 DPT=53 LEN=50 [ 285.808851] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=193.210.18.18 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=40724 DF PROTO=UDP SPT=49176 DPT=53 LEN=50 [ 285.808857] [UFW ALLOW] IN= OUT=enp0s25 SRC=84.249.66.104 DST=193.210.18.18 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=40724 DF PROTO=UDP SPT=49176 DPT=53 LEN=50 [ 285.846351] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=193.210.18.18 DST=84.249.66.104 LEN=102 TOS=0x00 PREC=0x00 TTL=62 ID=39119 PROTO=UDP SPT=53 DPT=49176 LEN=82 [ 285.846580] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=102 TOS=0x00 PREC=0x00 TTL=64 ID=26876 DF PROTO=UDP SPT=53 DPT=49719 LEN=82 [ 285.846600] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=102 TOS=0x00 PREC=0x00 TTL=64 ID=26876 DF PROTO=UDP SPT=53 DPT=49719 LEN=82 [ 285.847096] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17402 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 285.847105] [UFW ALLOW] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17402 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 285.880150] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=28960 RES=0x00 ACK SYN URGP=0 [ 285.880193] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17403 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=502 RES=0x00 ACK URGP=0 [ 285.885716] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=565 TOS=0x00 PREC=0x00 TTL=64 ID=17404 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=502 RES=0x00 ACK PSH URGP=0 [ 285.918456] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=992 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=235 RES=0x00 ACK URGP=0 [ 285.921103] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=993 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=235 RES=0x00 ACK URGP=0 [ 285.921124] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17405 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=496 RES=0x00 ACK URGP=0 [ 285.921179] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=452 TOS=0x00 PREC=0x00 TTL=51 ID=995 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=235 RES=0x00 ACK PSH URGP=0 [ 285.921195] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17406 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=493 RES=0x00 ACK URGP=0 [ 285.929450] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=178 TOS=0x00 PREC=0x00 TTL=64 ID=17407 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.929886] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=599 TOS=0x00 PREC=0x00 TTL=64 ID=17408 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 285.962533] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=996 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=244 RES=0x00 ACK URGP=0 [ 285.962564] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=103 TOS=0x00 PREC=0x00 TTL=51 ID=997 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=244 RES=0x00 ACK PSH URGP=0 [ 285.962580] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17409 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 286.241134] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=5080 TOS=0x00 PREC=0x00 TTL=51 ID=998 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=244 RES=0x00 ACK PSH URGP=0 [ 286.241165] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17410 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=481 RES=0x00 ACK URGP=0 [ 286.241232] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=89 TOS=0x00 PREC=0x00 TTL=51 ID=1002 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=244 RES=0x00 ACK PSH URGP=0 [ 286.241249] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17411 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=481 RES=0x00 ACK URGP=0 [ 286.466074] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=60700 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2384 RES=0x00 ACK PSH URGP=0 [ 286.467606] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=755 TOS=0x00 PREC=0x00 TTL=64 ID=19534 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 286.500273] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60701 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2406 RES=0x00 ACK URGP=0 [ 286.705015] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1060 TOS=0x00 PREC=0x00 TTL=52 ID=60702 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2406 RES=0x00 ACK PSH URGP=0 [ 286.711184] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=843 TOS=0x00 PREC=0x00 TTL=64 ID=19535 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 286.711363] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19536 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 286.711374] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19538 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 286.711418] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19540 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 286.711428] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19542 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 286.711465] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=19544 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 286.744010] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60703 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2429 RES=0x00 ACK URGP=0 [ 286.744059] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2315 TOS=0x00 PREC=0x00 TTL=64 ID=19545 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 286.744140] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60704 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2474 RES=0x00 ACK URGP=0 [ 286.744158] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60705 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2520 RES=0x00 ACK URGP=0 [ 286.744175] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60706 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2565 RES=0x00 ACK URGP=0 [ 286.744223] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60707 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2587 RES=0x00 ACK URGP=0 [ 286.744240] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60708 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2610 RES=0x00 ACK URGP=0 [ 286.744256] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60709 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2633 RES=0x00 ACK URGP=0 [ 286.776942] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60710 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2668 RES=0x00 ACK URGP=0 [ 287.665180] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=60711 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2668 RES=0x00 ACK PSH URGP=0 [ 287.666931] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=755 TOS=0x00 PREC=0x00 TTL=64 ID=19547 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 287.699633] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60712 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2691 RES=0x00 ACK URGP=0 [ 287.878941] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1056 TOS=0x00 PREC=0x00 TTL=52 ID=60713 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2691 RES=0x00 ACK PSH URGP=0 [ 287.885069] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=840 TOS=0x00 PREC=0x00 TTL=64 ID=19548 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 287.885182] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2938 TOS=0x00 PREC=0x00 TTL=64 ID=19549 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 287.917730] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60714 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2713 RES=0x00 ACK URGP=0 [ 287.917756] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60715 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2758 RES=0x00 ACK URGP=0 [ 288.727737] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=60716 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2758 RES=0x00 ACK PSH URGP=0 [ 288.729781] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=754 TOS=0x00 PREC=0x00 TTL=64 ID=19551 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 288.762510] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60717 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2781 RES=0x00 ACK URGP=0 [ 289.057353] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1056 TOS=0x00 PREC=0x00 TTL=52 ID=60718 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2781 RES=0x00 ACK PSH URGP=0 [ 289.063461] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=842 TOS=0x00 PREC=0x00 TTL=64 ID=19552 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 289.063800] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2274 TOS=0x00 PREC=0x00 TTL=64 ID=19553 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 289.096114] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60719 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2804 RES=0x00 ACK URGP=0 [ 289.096621] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60720 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2838 RES=0x00 ACK URGP=0 [ 289.491857] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:9816:d420:5de0:2724 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=728398 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 289.491871] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:9816:d420:5de0:2724 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=728398 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 289.491898] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:9816:d420:5de0:2724 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=728398 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 290.424955] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=60721 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2838 RES=0x00 ACK PSH URGP=0 [ 290.427072] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=755 TOS=0x00 PREC=0x00 TTL=64 ID=19555 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 290.459686] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60722 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2861 RES=0x00 ACK URGP=0 [ 290.658395] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1055 TOS=0x00 PREC=0x00 TTL=52 ID=60723 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2861 RES=0x00 ACK PSH URGP=0 [ 290.662630] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=842 TOS=0x00 PREC=0x00 TTL=64 ID=19556 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 290.662718] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2722 TOS=0x00 PREC=0x00 TTL=64 ID=19557 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 290.695337] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60724 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2884 RES=0x00 ACK URGP=0 [ 290.695587] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60725 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2925 RES=0x00 ACK URGP=0 [ 292.497973] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=60726 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2925 RES=0x00 ACK PSH URGP=0 [ 292.499750] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=754 TOS=0x00 PREC=0x00 TTL=64 ID=19559 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 292.532657] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60727 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2948 RES=0x00 ACK URGP=0 [ 292.586850] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=162.142.125.19 DST=84.249.66.104 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=58979 PROTO=TCP SPT=27514 DPT=50995 WINDOW=1024 RES=0x00 SYN URGP=0 [ 292.586865] [UFW BLOCK] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=162.142.125.19 DST=84.249.66.104 LEN=44 TOS=0x00 PREC=0x00 TTL=40 ID=58979 PROTO=TCP SPT=27514 DPT=50995 WINDOW=1024 RES=0x00 SYN URGP=0 [ 292.595795] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=38844 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 292.595804] [UFW ALLOW] IN= OUT=enp0s25 SRC=84.249.66.104 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=38844 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 292.595821] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=84.249.66.104 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=38844 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 292.990086] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1057 TOS=0x00 PREC=0x00 TTL=52 ID=60728 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2948 RES=0x00 ACK PSH URGP=0 [ 292.996713] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=842 TOS=0x00 PREC=0x00 TTL=64 ID=19560 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 292.996942] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19561 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 292.996957] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19563 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 292.996992] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19565 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 292.997008] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19567 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 292.997035] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=19569 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 293.029397] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60729 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2971 RES=0x00 ACK URGP=0 [ 293.029428] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19570 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 293.029483] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60730 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=2993 RES=0x00 ACK URGP=0 [ 293.029497] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19572 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 293.029954] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60731 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3016 RES=0x00 ACK URGP=0 [ 293.029972] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19574 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 293.029989] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60732 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3061 RES=0x00 ACK URGP=0 [ 293.030003] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19576 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 293.030032] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60733 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3106 RES=0x00 ACK URGP=0 [ 293.030045] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19578 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 293.030060] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60734 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3152 RES=0x00 ACK URGP=0 [ 293.030075] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60735 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3174 RES=0x00 ACK URGP=0 [ 293.030131] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19580 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 293.030144] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19582 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 293.030190] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2491 TOS=0x00 PREC=0x00 TTL=64 ID=19584 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 293.062329] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60736 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3220 RES=0x00 ACK URGP=0 [ 293.062357] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60737 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3265 RES=0x00 ACK URGP=0 [ 293.062683] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60738 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3310 RES=0x00 ACK URGP=0 [ 293.062698] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60739 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3355 RES=0x00 ACK URGP=0 [ 293.062710] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60740 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3401 RES=0x00 ACK URGP=0 [ 293.062769] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60741 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3423 RES=0x00 ACK URGP=0 [ 293.062782] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60742 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3446 RES=0x00 ACK URGP=0 [ 293.062795] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60743 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3491 RES=0x00 ACK URGP=0 [ 293.063000] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60744 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3529 RES=0x00 ACK URGP=0 [ 293.832716] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=193.210.18.18 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=42470 DF PROTO=UDP SPT=56095 DPT=53 LEN=66 [ 293.832726] [UFW ALLOW] IN= OUT=enp0s25 SRC=84.249.66.104 DST=193.210.18.18 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=42470 DF PROTO=UDP SPT=56095 DPT=53 LEN=66 [ 293.836337] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=193.210.18.18 DST=84.249.66.104 LEN=147 TOS=0x00 PREC=0x00 TTL=62 ID=35448 PROTO=UDP SPT=53 DPT=56095 LEN=127 [ 293.837472] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=35838 DF PROTO=UDP SPT=52036 DPT=53 LEN=66 [ 293.837498] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=35838 DF PROTO=UDP SPT=52036 DPT=53 LEN=66 [ 293.837769] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=193.210.18.18 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=42471 DF PROTO=UDP SPT=46364 DPT=53 LEN=66 [ 293.837777] [UFW ALLOW] IN= OUT=enp0s25 SRC=84.249.66.104 DST=193.210.18.18 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=42471 DF PROTO=UDP SPT=46364 DPT=53 LEN=66 [ 293.841381] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=193.210.18.18 DST=84.249.66.104 LEN=147 TOS=0x00 PREC=0x00 TTL=62 ID=35453 PROTO=UDP SPT=53 DPT=46364 LEN=127 [ 293.841527] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=28707 DF PROTO=UDP SPT=53 DPT=52036 LEN=66 [ 293.841543] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=28707 DF PROTO=UDP SPT=53 DPT=52036 LEN=66 [ 294.159511] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=60745 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3529 RES=0x00 ACK PSH URGP=0 [ 294.161534] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=754 TOS=0x00 PREC=0x00 TTL=64 ID=19586 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 294.194216] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60746 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3552 RES=0x00 ACK URGP=0 [ 294.603735] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1057 TOS=0x00 PREC=0x00 TTL=52 ID=60747 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3552 RES=0x00 ACK PSH URGP=0 [ 294.609731] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=841 TOS=0x00 PREC=0x00 TTL=64 ID=19587 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 294.609848] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=19588 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 294.609912] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=216 TOS=0x00 PREC=0x00 TTL=64 ID=19590 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 294.642338] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60748 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3574 RES=0x00 ACK URGP=0 [ 294.642414] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60749 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3597 RES=0x00 ACK URGP=0 [ 294.642433] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60750 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3620 RES=0x00 ACK URGP=0 [ 294.642450] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=60751 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3620 RES=0x00 ACK URGP=0 [ 295.792773] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=727 TOS=0x00 PREC=0x00 TTL=52 ID=60752 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3620 RES=0x00 ACK PSH URGP=0 [ 295.792824] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=83 TOS=0x00 PREC=0x00 TTL=52 ID=60753 DF PROTO=TCP SPT=443 DPT=39432 WINDOW=3620 RES=0x00 ACK PSH FIN URGP=0 [ 295.793516] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=19591 DF PROTO=TCP SPT=39432 DPT=443 WINDOW=501 RES=0x00 ACK RST URGP=0 [ 295.794639] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36319 DF PROTO=UDP SPT=59287 DPT=53 LEN=54 [ 295.794660] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36319 DF PROTO=UDP SPT=59287 DPT=53 LEN=54 [ 295.794683] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36320 DF PROTO=UDP SPT=59287 DPT=53 LEN=54 [ 295.794692] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36320 DF PROTO=UDP SPT=59287 DPT=53 LEN=54 [ 295.794889] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=29086 DF PROTO=UDP SPT=53 DPT=59287 LEN=86 [ 295.794902] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=29086 DF PROTO=UDP SPT=53 DPT=59287 LEN=86 [ 295.795052] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=130 TOS=0x00 PREC=0x00 TTL=64 ID=29087 DF PROTO=UDP SPT=53 DPT=59287 LEN=110 [ 295.795062] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=130 TOS=0x00 PREC=0x00 TTL=64 ID=29087 DF PROTO=UDP SPT=53 DPT=59287 LEN=110 [ 295.795334] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36321 DF PROTO=UDP SPT=44150 DPT=53 LEN=54 [ 295.795346] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36321 DF PROTO=UDP SPT=44150 DPT=53 LEN=54 [ 295.795483] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=29088 DF PROTO=UDP SPT=53 DPT=44150 LEN=86 [ 295.795493] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=29088 DF PROTO=UDP SPT=53 DPT=44150 LEN=86 [ 295.795755] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=2778 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 295.795762] [UFW ALLOW] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=2778 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 295.831784] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=28960 RES=0x00 ACK SYN URGP=0 [ 295.831825] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=2779 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=502 RES=0x00 ACK URGP=0 [ 295.832331] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=569 TOS=0x00 PREC=0x00 TTL=64 ID=2780 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=502 RES=0x00 ACK PSH URGP=0 [ 295.868031] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49008 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=235 RES=0x00 ACK URGP=0 [ 295.872466] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=52 ID=49009 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=235 RES=0x00 ACK URGP=0 [ 295.872482] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=2781 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=496 RES=0x00 ACK URGP=0 [ 295.872551] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=409 TOS=0x00 PREC=0x00 TTL=52 ID=49011 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=235 RES=0x00 ACK PSH URGP=0 [ 295.872569] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=2782 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=495 RES=0x00 ACK URGP=0 [ 295.874177] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=178 TOS=0x00 PREC=0x00 TTL=64 ID=2783 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 295.883860] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=34.98.75.36 LEN=91 TOS=0x00 PREC=0x00 TTL=64 ID=47495 DF PROTO=TCP SPT=41848 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 295.883927] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=13.33.240.47 LEN=91 TOS=0x00 PREC=0x00 TTL=64 ID=28478 DF PROTO=TCP SPT=34178 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 295.884222] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=34.98.75.36 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=47496 DF PROTO=TCP SPT=41848 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 295.884251] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=34.98.75.36 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=47497 DF PROTO=TCP SPT=41848 DPT=443 WINDOW=501 RES=0x00 ACK FIN URGP=0 [ 295.884620] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=13.33.240.47 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=28479 DF PROTO=TCP SPT=34178 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 295.884646] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=13.33.240.47 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=28480 DF PROTO=TCP SPT=34178 DPT=443 WINDOW=501 RES=0x00 ACK FIN URGP=0 [ 295.888653] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=13.33.240.47 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=246 ID=49009 PROTO=TCP SPT=443 DPT=34178 WINDOW=269 RES=0x00 ACK URGP=0 [ 295.888809] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=13.33.240.47 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=246 ID=49010 PROTO=TCP SPT=443 DPT=34178 WINDOW=269 RES=0x00 ACK FIN URGP=0 [ 295.888830] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=13.33.240.47 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=34178 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 295.894706] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=34.98.75.36 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=59 ID=30028 PROTO=TCP SPT=443 DPT=41848 WINDOW=269 RES=0x00 ACK URGP=0 [ 295.894735] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=34.98.75.36 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=59 ID=30029 PROTO=TCP SPT=443 DPT=41848 WINDOW=269 RES=0x00 ACK FIN URGP=0 [ 295.894751] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=34.98.75.36 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=41848 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 295.910150] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=326 TOS=0x00 PREC=0x00 TTL=52 ID=49012 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=235 RES=0x00 ACK PSH URGP=0 [ 295.910169] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=2784 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 295.910583] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=754 TOS=0x00 PREC=0x00 TTL=64 ID=2785 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 295.984603] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49013 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=246 RES=0x00 ACK URGP=0 [ 296.236765] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1062 TOS=0x00 PREC=0x00 TTL=52 ID=49014 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=246 RES=0x00 ACK PSH URGP=0 [ 296.236799] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=2786 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 296.242697] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=841 TOS=0x00 PREC=0x00 TTL=64 ID=2787 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 296.242789] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2270 TOS=0x00 PREC=0x00 TTL=64 ID=2788 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 296.247550] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17412 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 296.278321] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49015 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=258 RES=0x00 ACK URGP=0 [ 296.278446] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49016 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=293 RES=0x00 ACK URGP=0 [ 296.280077] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=1003 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=244 RES=0x00 ACK URGP=0 [ 297.823111] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=49017 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=293 RES=0x00 ACK PSH URGP=0 [ 297.824872] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=754 TOS=0x00 PREC=0x00 TTL=64 ID=2790 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 297.860674] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49018 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=316 RES=0x00 ACK URGP=0 [ 298.292217] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1067 TOS=0x00 PREC=0x00 TTL=52 ID=49019 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=316 RES=0x00 ACK PSH URGP=0 [ 298.297801] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=842 TOS=0x00 PREC=0x00 TTL=64 ID=2791 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 298.297899] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2792 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 298.297959] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=544 TOS=0x00 PREC=0x00 TTL=64 ID=2794 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 298.333536] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49020 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=338 RES=0x00 ACK URGP=0 [ 298.333605] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49021 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=384 RES=0x00 ACK URGP=0 [ 298.333620] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49022 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=406 RES=0x00 ACK URGP=0 [ 300.935455] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=49023 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=406 RES=0x00 ACK PSH URGP=0 [ 300.937604] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=755 TOS=0x00 PREC=0x00 TTL=64 ID=2795 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 300.973865] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49024 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=429 RES=0x00 ACK URGP=0 [ 301.416179] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1063 TOS=0x00 PREC=0x00 TTL=52 ID=49025 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=429 RES=0x00 ACK PSH URGP=0 [ 301.421503] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=842 TOS=0x00 PREC=0x00 TTL=64 ID=2796 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 301.421665] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2797 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 301.421680] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2799 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 301.421726] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=274 TOS=0x00 PREC=0x00 TTL=64 ID=2801 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 301.457202] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49026 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=451 RES=0x00 ACK URGP=0 [ 301.457282] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49027 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=497 RES=0x00 ACK URGP=0 [ 301.457296] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49028 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=542 RES=0x00 ACK URGP=0 [ 301.457310] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49029 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=565 RES=0x00 ACK URGP=0 [ 302.534670] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=49030 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=565 RES=0x00 ACK PSH URGP=0 [ 302.536749] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=755 TOS=0x00 PREC=0x00 TTL=64 ID=2802 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 302.572350] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49031 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=587 RES=0x00 ACK URGP=0 [ 302.721149] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1060 TOS=0x00 PREC=0x00 TTL=52 ID=49032 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=587 RES=0x00 ACK PSH URGP=0 [ 302.727609] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=841 TOS=0x00 PREC=0x00 TTL=64 ID=2803 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 302.727840] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2804 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 302.727854] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2806 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 302.727899] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2808 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 302.727911] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2810 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 302.727946] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=2812 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 302.763559] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49033 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=610 RES=0x00 ACK URGP=0 [ 302.763592] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2813 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 302.763620] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49034 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=632 RES=0x00 ACK URGP=0 [ 302.763638] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2815 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 302.763656] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49035 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=655 RES=0x00 ACK URGP=0 [ 302.763675] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49036 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=678 RES=0x00 ACK URGP=0 [ 302.763731] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49037 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=700 RES=0x00 ACK URGP=0 [ 302.763747] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1793 TOS=0x00 PREC=0x00 TTL=64 ID=2817 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 302.763767] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49038 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=746 RES=0x00 ACK URGP=0 [ 302.763784] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49039 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=791 RES=0x00 ACK URGP=0 [ 302.763802] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49040 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=813 RES=0x00 ACK URGP=0 [ 302.799273] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49041 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=859 RES=0x00 ACK URGP=0 [ 302.799335] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49042 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=904 RES=0x00 ACK URGP=0 [ 302.799400] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49043 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=931 RES=0x00 ACK URGP=0 [ 304.234924] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=49044 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=931 RES=0x00 ACK PSH URGP=0 [ 304.237041] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=754 TOS=0x00 PREC=0x00 TTL=64 ID=2819 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.272707] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49045 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=954 RES=0x00 ACK URGP=0 [ 304.695932] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1058 TOS=0x00 PREC=0x00 TTL=52 ID=49046 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=954 RES=0x00 ACK PSH URGP=0 [ 304.710710] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=842 TOS=0x00 PREC=0x00 TTL=64 ID=2820 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.710879] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2821 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.710891] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2823 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.710936] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2825 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.710948] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2827 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.710981] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=2829 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 304.746367] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49047 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=976 RES=0x00 ACK URGP=0 [ 304.746398] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2830 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.746480] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49048 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=999 RES=0x00 ACK URGP=0 [ 304.746497] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2832 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.746561] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49049 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1022 RES=0x00 ACK URGP=0 [ 304.746578] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2834 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.746597] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49050 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1067 RES=0x00 ACK URGP=0 [ 304.746613] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2836 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.746634] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49051 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1090 RES=0x00 ACK URGP=0 [ 304.746651] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49052 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1112 RES=0x00 ACK URGP=0 [ 304.746691] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49053 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1157 RES=0x00 ACK URGP=0 [ 304.746706] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2838 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.746723] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2840 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.746742] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49054 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1180 RES=0x00 ACK URGP=0 [ 304.746825] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2842 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.746841] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2844 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.746886] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2846 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.746901] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2848 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782142] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49055 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1225 RES=0x00 ACK URGP=0 [ 304.782172] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2850 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782192] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2852 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782208] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49056 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1271 RES=0x00 ACK URGP=0 [ 304.782230] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49057 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1293 RES=0x00 ACK URGP=0 [ 304.782244] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49058 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1316 RES=0x00 ACK URGP=0 [ 304.782289] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49059 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1361 RES=0x00 ACK URGP=0 [ 304.782301] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2854 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782313] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2856 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782328] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49060 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1406 RES=0x00 ACK URGP=0 [ 304.782342] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49061 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1409 RES=0x00 ACK URGP=0 [ 304.782355] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49062 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1400 RES=0x00 ACK URGP=0 [ 304.782416] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49063 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1445 RES=0x00 ACK URGP=0 [ 304.782431] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2858 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782444] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2860 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782458] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49064 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1445 RES=0x00 ACK URGP=0 [ 304.782472] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49065 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1436 RES=0x00 ACK URGP=0 [ 304.782540] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49066 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1427 RES=0x00 ACK URGP=0 [ 304.782552] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2862 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782565] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2864 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782616] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49067 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1409 RES=0x00 ACK URGP=0 [ 304.782629] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2866 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782641] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2868 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782677] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2870 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782690] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2872 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782728] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2874 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782740] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2876 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782787] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2878 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782801] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2880 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782886] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2882 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782899] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2884 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782953] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2886 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.782969] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2888 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.817932] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49068 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1445 RES=0x00 ACK URGP=0 [ 304.817962] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2890 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.817987] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2892 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818073] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49069 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1427 RES=0x00 ACK URGP=0 [ 304.818091] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2894 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818107] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2896 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818126] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49070 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1452 RES=0x00 ACK URGP=0 [ 304.818146] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49071 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1452 RES=0x00 ACK URGP=0 [ 304.818164] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49072 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1436 RES=0x00 ACK URGP=0 [ 304.818219] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49073 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1445 RES=0x00 ACK URGP=0 [ 304.818235] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2898 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818251] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2900 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818271] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49074 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1427 RES=0x00 ACK URGP=0 [ 304.818339] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49075 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1409 RES=0x00 ACK URGP=0 [ 304.818354] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2902 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818370] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2904 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818390] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49076 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1391 RES=0x00 ACK URGP=0 [ 304.818410] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49077 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1373 RES=0x00 ACK URGP=0 [ 304.818427] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49078 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1355 RES=0x00 ACK URGP=0 [ 304.818483] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2906 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818499] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=2908 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818514] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=2911 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818539] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49079 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1427 RES=0x00 ACK URGP=0 [ 304.818594] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=2914 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818610] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=2917 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818638] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49080 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1382 RES=0x00 ACK URGP=0 [ 304.818657] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=2920 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818677] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49081 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1418 RES=0x00 ACK URGP=0 [ 304.818747] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49082 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1436 RES=0x00 ACK URGP=0 [ 304.818763] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=2923 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818779] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=2926 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818794] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=2930 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818814] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49083 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1445 RES=0x00 ACK URGP=0 [ 304.818871] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=2934 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.818919] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=2938 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.819169] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=2942 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.819184] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2909 TOS=0x00 PREC=0x00 TTL=64 ID=2946 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 304.853806] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49084 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1445 RES=0x00 ACK URGP=0 [ 304.853840] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49085 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1452 RES=0x00 ACK URGP=0 [ 304.853861] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49086 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1497 RES=0x00 ACK URGP=0 [ 304.854135] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49087 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1542 RES=0x00 ACK URGP=0 [ 304.854155] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49088 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1565 RES=0x00 ACK URGP=0 [ 304.854172] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49089 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1587 RES=0x00 ACK URGP=0 [ 304.854189] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49090 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1633 RES=0x00 ACK URGP=0 [ 304.854205] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49091 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1655 RES=0x00 ACK URGP=0 [ 304.854221] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49092 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1678 RES=0x00 ACK URGP=0 [ 304.854238] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49093 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1723 RES=0x00 ACK URGP=0 [ 304.854564] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49094 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1768 RES=0x00 ACK URGP=0 [ 304.854583] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49095 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1836 RES=0x00 ACK URGP=0 [ 304.854602] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49096 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1859 RES=0x00 ACK URGP=0 [ 304.854618] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49097 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1904 RES=0x00 ACK URGP=0 [ 304.854634] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49098 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=1972 RES=0x00 ACK URGP=0 [ 304.854650] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49099 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2040 RES=0x00 ACK URGP=0 [ 304.854668] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49100 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2062 RES=0x00 ACK URGP=0 [ 304.854683] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49101 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2108 RES=0x00 ACK URGP=0 [ 304.855208] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49102 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2145 RES=0x00 ACK URGP=0 [ 304.855228] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49103 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2190 RES=0x00 ACK URGP=0 [ 304.855247] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49104 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2208 RES=0x00 ACK URGP=0 [ 304.855263] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49105 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2208 RES=0x00 ACK URGP=0 [ 304.855281] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49106 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2217 RES=0x00 ACK URGP=0 [ 304.855297] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49107 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2208 RES=0x00 ACK URGP=0 [ 304.855558] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49108 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2208 RES=0x00 ACK URGP=0 [ 304.855576] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49109 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2217 RES=0x00 ACK URGP=0 [ 304.855840] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49110 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2217 RES=0x00 ACK URGP=0 [ 305.814516] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=49111 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2217 RES=0x00 ACK PSH URGP=0 [ 305.816457] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=754 TOS=0x00 PREC=0x00 TTL=64 ID=2948 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 305.852303] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49112 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2217 RES=0x00 ACK URGP=0 [ 306.117127] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1056 TOS=0x00 PREC=0x00 TTL=52 ID=49113 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2217 RES=0x00 ACK PSH URGP=0 [ 306.159621] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=2949 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 306.187508] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=845 TOS=0x00 PREC=0x00 TTL=64 ID=2950 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.187719] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2951 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.187732] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2953 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.187776] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2955 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.187788] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2957 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.187823] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=2959 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 306.223461] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49114 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.223498] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2960 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.223657] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49115 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.223679] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2962 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.223699] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2964 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.223720] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49116 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2202 RES=0x00 ACK URGP=0 [ 306.223741] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49117 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2184 RES=0x00 ACK URGP=0 [ 306.223759] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49118 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2166 RES=0x00 ACK URGP=0 [ 306.223814] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49119 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2157 RES=0x00 ACK URGP=0 [ 306.223830] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2966 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.223846] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2968 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.223896] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2970 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.223913] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2972 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.223950] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2974 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.223966] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2976 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.223999] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2978 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259353] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49120 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.259388] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2980 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259414] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2982 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259486] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49121 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.259503] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2984 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259546] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2986 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259568] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49122 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2202 RES=0x00 ACK URGP=0 [ 306.259590] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49123 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2184 RES=0x00 ACK URGP=0 [ 306.259608] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49124 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2166 RES=0x00 ACK URGP=0 [ 306.259653] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2988 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259670] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2990 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259714] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49125 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2193 RES=0x00 ACK URGP=0 [ 306.259730] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2992 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259747] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2994 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259768] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49126 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2184 RES=0x00 ACK URGP=0 [ 306.259825] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2996 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259841] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=2998 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259886] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49127 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2166 RES=0x00 ACK URGP=0 [ 306.259904] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3000 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259920] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3002 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.259939] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49128 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2148 RES=0x00 ACK URGP=0 [ 306.259965] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49129 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2130 RES=0x00 ACK URGP=0 [ 306.259983] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49130 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2112 RES=0x00 ACK URGP=0 [ 306.260018] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=3004 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 306.260034] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3005 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.260049] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3007 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.260079] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3009 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.260129] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3011 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.260145] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3013 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.260188] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3015 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.260204] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3017 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.260237] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=3019 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 306.295144] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49131 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.295179] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3020 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295204] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3022 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295223] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49132 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.295245] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49133 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.295302] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3024 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295318] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3026 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295355] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3028 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295371] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3030 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295457] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49134 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.295476] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3032 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295492] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3034 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295511] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49135 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.295874] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49136 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2211 RES=0x00 ACK URGP=0 [ 306.295897] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3036 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295919] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3038 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.295982] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3040 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296001] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3042 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296016] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3045 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296045] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=3048 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296062] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3050 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296099] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49137 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2202 RES=0x00 ACK URGP=0 [ 306.296119] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3053 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296139] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49138 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.296196] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3056 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296213] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3059 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296245] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3062 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296300] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49139 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2175 RES=0x00 ACK URGP=0 [ 306.296320] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3065 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296337] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3068 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296357] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3072 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296398] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3076 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296698] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3080 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296716] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3084 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296963] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3088 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296980] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3092 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.296996] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3095 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.297232] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=3099 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 306.331175] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49140 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.331205] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3100 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.331228] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49141 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.331238] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3104 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.331249] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49142 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.331267] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49143 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.331327] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49144 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.331336] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3108 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.331346] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=3112 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.331355] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=3117 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.331662] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49145 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.331673] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=3122 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.331684] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=3127 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.331694] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49146 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.331705] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49147 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.331935] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49148 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.331948] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=3132 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.331958] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=3137 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.331967] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=3140 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.332211] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49149 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2193 RES=0x00 ACK URGP=0 [ 306.332224] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=8740 TOS=0x00 PREC=0x00 TTL=64 ID=3145 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.332234] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=8740 TOS=0x00 PREC=0x00 TTL=64 ID=3151 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.332245] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49150 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2220 RES=0x00 ACK URGP=0 [ 306.332256] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49151 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.332484] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49152 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.332495] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=8740 TOS=0x00 PREC=0x00 TTL=64 ID=3157 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.332505] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=8740 TOS=0x00 PREC=0x00 TTL=64 ID=3163 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.332752] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=8740 TOS=0x00 PREC=0x00 TTL=64 ID=3169 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.332762] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=8740 TOS=0x00 PREC=0x00 TTL=64 ID=3175 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.333010] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49153 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2157 RES=0x00 ACK URGP=0 [ 306.333022] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3181 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.333033] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=10188 TOS=0x00 PREC=0x00 TTL=64 ID=3185 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.333042] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=10188 TOS=0x00 PREC=0x00 TTL=64 ID=3192 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.333053] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49154 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2049 RES=0x00 ACK URGP=0 [ 306.333061] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49155 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2067 RES=0x00 ACK URGP=0 [ 306.333070] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49156 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2103 RES=0x00 ACK URGP=0 [ 306.333282] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=10188 TOS=0x00 PREC=0x00 TTL=64 ID=3199 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.333293] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=11636 TOS=0x00 PREC=0x00 TTL=64 ID=3206 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.333301] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=11636 TOS=0x00 PREC=0x00 TTL=64 ID=3214 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.333538] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=11636 TOS=0x00 PREC=0x00 TTL=64 ID=3222 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.333788] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=11636 TOS=0x00 PREC=0x00 TTL=64 ID=3230 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.333798] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=11636 TOS=0x00 PREC=0x00 TTL=64 ID=3238 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.334044] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=11636 TOS=0x00 PREC=0x00 TTL=64 ID=3246 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.366915] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49157 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2202 RES=0x00 ACK URGP=0 [ 306.366954] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=10188 TOS=0x00 PREC=0x00 TTL=64 ID=3254 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.366979] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=10188 TOS=0x00 PREC=0x00 TTL=64 ID=3261 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.367232] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49158 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2229 RES=0x00 ACK URGP=0 [ 306.367259] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49159 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2252 RES=0x00 ACK URGP=0 [ 306.367277] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49160 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2274 RES=0x00 ACK URGP=0 [ 306.367293] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=10188 TOS=0x00 PREC=0x00 TTL=64 ID=3268 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.367314] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49161 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2297 RES=0x00 ACK URGP=0 [ 306.367334] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49162 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2342 RES=0x00 ACK URGP=0 [ 306.367582] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49163 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2365 RES=0x00 ACK URGP=0 [ 306.367601] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=11636 TOS=0x00 PREC=0x00 TTL=64 ID=3275 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.367621] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49164 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2478 RES=0x00 ACK URGP=0 [ 306.367638] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=13084 TOS=0x00 PREC=0x00 TTL=64 ID=3283 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.367657] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49165 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2591 RES=0x00 ACK URGP=0 [ 306.367674] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=13084 TOS=0x00 PREC=0x00 TTL=64 ID=3292 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.367693] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49166 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2614 RES=0x00 ACK URGP=0 [ 306.367943] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49167 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2704 RES=0x00 ACK URGP=0 [ 306.367962] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=13084 TOS=0x00 PREC=0x00 TTL=64 ID=3301 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.367983] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49168 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2817 RES=0x00 ACK URGP=0 [ 306.368001] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=14532 TOS=0x00 PREC=0x00 TTL=64 ID=3310 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.368391] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49169 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2863 RES=0x00 ACK URGP=0 [ 306.368412] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49170 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2930 RES=0x00 ACK URGP=0 [ 306.368429] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=14532 TOS=0x00 PREC=0x00 TTL=64 ID=3320 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.368450] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49171 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=2998 RES=0x00 ACK URGP=0 [ 306.368468] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=14532 TOS=0x00 PREC=0x00 TTL=64 ID=3330 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.368487] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49172 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3094 RES=0x00 ACK URGP=0 [ 306.368703] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49173 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3040 RES=0x00 ACK URGP=0 [ 306.368705] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=14532 TOS=0x00 PREC=0x00 TTL=64 ID=3340 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.368734] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=15980 TOS=0x00 PREC=0x00 TTL=64 ID=3350 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.368965] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49174 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3139 RES=0x00 ACK URGP=0 [ 306.368983] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3361 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.369463] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49175 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3040 RES=0x00 ACK URGP=0 [ 306.369485] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=17428 TOS=0x00 PREC=0x00 TTL=64 ID=3365 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.369503] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=17428 TOS=0x00 PREC=0x00 TTL=64 ID=3377 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.369754] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49176 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3094 RES=0x00 ACK URGP=0 [ 306.369770] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=17428 TOS=0x00 PREC=0x00 TTL=64 ID=3389 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.369786] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49177 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3148 RES=0x00 ACK URGP=0 [ 306.369801] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49178 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3094 RES=0x00 ACK URGP=0 [ 306.370004] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49179 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3058 RES=0x00 ACK URGP=0 [ 306.370018] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=13084 TOS=0x00 PREC=0x00 TTL=64 ID=3401 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.370032] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=18876 TOS=0x00 PREC=0x00 TTL=64 ID=3410 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.370045] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=18876 TOS=0x00 PREC=0x00 TTL=64 ID=3423 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.370061] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49180 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3148 RES=0x00 ACK URGP=0 [ 306.370075] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49181 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3076 RES=0x00 ACK URGP=0 [ 306.370284] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49182 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3031 RES=0x00 ACK URGP=0 [ 306.370298] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=18876 TOS=0x00 PREC=0x00 TTL=64 ID=3436 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.370533] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49183 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3022 RES=0x00 ACK URGP=0 [ 306.370548] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=8740 TOS=0x00 PREC=0x00 TTL=64 ID=3449 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.370561] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=21772 TOS=0x00 PREC=0x00 TTL=64 ID=3455 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.370784] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49184 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3094 RES=0x00 ACK URGP=0 [ 306.370797] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=21772 TOS=0x00 PREC=0x00 TTL=64 ID=3470 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.370812] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49185 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3058 RES=0x00 ACK URGP=0 [ 306.371033] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49186 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3076 RES=0x00 ACK URGP=0 [ 306.371047] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=21772 TOS=0x00 PREC=0x00 TTL=64 ID=3485 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.371061] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=23220 TOS=0x00 PREC=0x00 TTL=64 ID=3500 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.371076] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49187 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3112 RES=0x00 ACK URGP=0 [ 306.371283] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49188 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3148 RES=0x00 ACK URGP=0 [ 306.371304] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=23220 TOS=0x00 PREC=0x00 TTL=64 ID=3516 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.402898] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49189 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3157 RES=0x00 ACK URGP=0 [ 306.402949] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=3052 TOS=0x00 PREC=0x00 TTL=64 ID=3532 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.402986] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49190 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3224 RES=0x00 ACK URGP=0 [ 306.403006] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49191 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3292 RES=0x00 ACK URGP=0 [ 306.403026] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=15876 TOS=0x00 PREC=0x00 TTL=64 ID=3535 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.403048] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49192 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3338 RES=0x00 ACK URGP=0 [ 306.403262] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49193 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3451 RES=0x00 ACK URGP=0 [ 306.403285] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=24668 TOS=0x00 PREC=0x00 TTL=64 ID=3546 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.403307] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49194 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3496 RES=0x00 ACK URGP=0 [ 306.403324] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=24668 TOS=0x00 PREC=0x00 TTL=64 ID=3563 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.403343] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49195 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3609 RES=0x00 ACK URGP=0 [ 306.403573] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49196 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3632 RES=0x00 ACK URGP=0 [ 306.403590] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=15980 TOS=0x00 PREC=0x00 TTL=64 ID=3580 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.403610] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49197 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3722 RES=0x00 ACK URGP=0 [ 306.403627] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=26116 TOS=0x00 PREC=0x00 TTL=64 ID=3591 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.403646] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49198 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3790 RES=0x00 ACK URGP=0 [ 306.403665] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49199 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3948 RES=0x00 ACK URGP=0 [ 306.403685] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49200 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3971 RES=0x00 ACK URGP=0 [ 306.403800] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49201 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=3994 RES=0x00 ACK URGP=0 [ 306.403817] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=26116 TOS=0x00 PREC=0x00 TTL=64 ID=3609 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.403837] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49202 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4197 RES=0x00 ACK URGP=0 [ 306.403856] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49203 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4288 RES=0x00 ACK URGP=0 [ 306.403874] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49204 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4310 RES=0x00 ACK URGP=0 [ 306.404049] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49205 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4356 RES=0x00 ACK URGP=0 [ 306.404069] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49206 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4378 RES=0x00 ACK URGP=0 [ 306.404086] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49207 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4401 RES=0x00 ACK URGP=0 [ 306.404104] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49208 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4424 RES=0x00 ACK URGP=0 [ 306.404310] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49209 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4469 RES=0x00 ACK URGP=0 [ 306.404327] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=13084 TOS=0x00 PREC=0x00 TTL=64 ID=3627 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.404347] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=29012 TOS=0x00 PREC=0x00 TTL=64 ID=3636 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.404363] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=29012 TOS=0x00 PREC=0x00 TTL=64 ID=3656 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.404382] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49210 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4559 RES=0x00 ACK URGP=0 [ 306.404400] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49211 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4582 RES=0x00 ACK URGP=0 [ 306.404418] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49212 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4627 RES=0x00 ACK URGP=0 [ 306.404587] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49213 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4650 RES=0x00 ACK URGP=0 [ 306.404606] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49214 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4672 RES=0x00 ACK URGP=0 [ 306.404623] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49215 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4718 RES=0x00 ACK URGP=0 [ 306.404643] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49216 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4740 RES=0x00 ACK URGP=0 [ 306.404660] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49217 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4763 RES=0x00 ACK URGP=0 [ 306.404677] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49218 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4808 RES=0x00 ACK URGP=0 [ 306.404802] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49219 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4831 RES=0x00 ACK URGP=0 [ 306.404819] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=7292 TOS=0x00 PREC=0x00 TTL=64 ID=3676 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.404837] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=29012 TOS=0x00 PREC=0x00 TTL=64 ID=3681 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.404856] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49220 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4853 RES=0x00 ACK URGP=0 [ 306.404875] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49221 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4876 RES=0x00 ACK URGP=0 [ 306.404895] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49222 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4899 RES=0x00 ACK URGP=0 [ 306.405051] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49223 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4921 RES=0x00 ACK URGP=0 [ 306.405067] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=30460 TOS=0x00 PREC=0x00 TTL=64 ID=3701 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.405087] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49224 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4967 RES=0x00 ACK URGP=0 [ 306.405104] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49225 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=4989 RES=0x00 ACK URGP=0 [ 306.405123] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49226 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5057 RES=0x00 ACK URGP=0 [ 306.405140] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49227 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5080 RES=0x00 ACK URGP=0 [ 306.405158] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49228 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5102 RES=0x00 ACK URGP=0 [ 306.405177] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49229 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5125 RES=0x00 ACK URGP=0 [ 306.405194] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49230 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5148 RES=0x00 ACK URGP=0 [ 306.405229] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49231 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5193 RES=0x00 ACK URGP=0 [ 306.405247] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49232 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5215 RES=0x00 ACK URGP=0 [ 306.405266] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49233 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5261 RES=0x00 ACK URGP=0 [ 306.405283] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49234 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5283 RES=0x00 ACK URGP=0 [ 306.405300] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49235 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5306 RES=0x00 ACK URGP=0 [ 306.405318] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49236 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5329 RES=0x00 ACK URGP=0 [ 306.405335] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49237 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5374 RES=0x00 ACK URGP=0 [ 306.405352] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49238 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5396 RES=0x00 ACK URGP=0 [ 306.405377] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49239 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5442 RES=0x00 ACK URGP=0 [ 306.405394] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49240 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5464 RES=0x00 ACK URGP=0 [ 306.405411] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49241 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5487 RES=0x00 ACK URGP=0 [ 306.405546] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49242 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5555 RES=0x00 ACK URGP=0 [ 306.405563] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=3722 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.405583] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=31908 TOS=0x00 PREC=0x00 TTL=64 ID=3726 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.405598] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=31908 TOS=0x00 PREC=0x00 TTL=64 ID=3748 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.405617] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49243 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5577 RES=0x00 ACK URGP=0 [ 306.405635] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49244 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5645 RES=0x00 ACK URGP=0 [ 306.406016] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49245 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=5917 RES=0x00 ACK URGP=0 [ 306.406033] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=3770 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 306.406050] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=33356 TOS=0x00 PREC=0x00 TTL=64 ID=3771 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.406070] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49246 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6166 RES=0x00 ACK URGP=0 [ 306.406269] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49247 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6188 RES=0x00 ACK URGP=0 [ 306.406286] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=31908 TOS=0x00 PREC=0x00 TTL=64 ID=3794 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.406307] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49248 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6437 RES=0x00 ACK URGP=0 [ 306.406325] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=34804 TOS=0x00 PREC=0x00 TTL=64 ID=3816 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.406523] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49249 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6460 RES=0x00 ACK URGP=0 [ 306.406544] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49250 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6663 RES=0x00 ACK URGP=0 [ 306.406565] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49251 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6709 RES=0x00 ACK URGP=0 [ 306.406584] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49252 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6958 RES=0x00 ACK URGP=0 [ 306.406602] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49253 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6980 RES=0x00 ACK URGP=0 [ 306.406619] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49254 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6987 RES=0x00 ACK URGP=0 [ 306.406638] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49255 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7010 RES=0x00 ACK URGP=0 [ 306.406768] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49256 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7059 RES=0x00 ACK URGP=0 [ 306.406781] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=30460 TOS=0x00 PREC=0x00 TTL=64 ID=3840 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.406796] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=37700 TOS=0x00 PREC=0x00 TTL=64 ID=3861 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.407269] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=27564 TOS=0x00 PREC=0x00 TTL=64 ID=3887 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.407283] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=37700 TOS=0x00 PREC=0x00 TTL=64 ID=3906 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.421650] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49257 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=6402 RES=0x00 ACK URGP=0 [ 306.421684] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=27564 TOS=0x00 PREC=0x00 TTL=64 ID=3932 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.421708] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=43492 TOS=0x00 PREC=0x00 TTL=64 ID=3951 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.421955] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=21772 TOS=0x00 PREC=0x00 TTL=64 ID=3981 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.421972] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=43492 TOS=0x00 PREC=0x00 TTL=64 ID=3996 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.422702] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=21772 TOS=0x00 PREC=0x00 TTL=64 ID=4026 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.422718] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=34095 TOS=0x00 PREC=0x00 TTL=64 ID=4041 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 306.438963] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49258 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7086 RES=0x00 ACK URGP=0 [ 306.447533] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49259 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7086 RES=0x00 ACK URGP=0 [ 306.457641] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49260 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7199 RES=0x00 ACK URGP=0 [ 306.457923] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49261 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7471 RES=0x00 ACK URGP=0 [ 306.457953] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49262 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7516 RES=0x00 ACK URGP=0 [ 306.457973] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49263 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7629 RES=0x00 ACK URGP=0 [ 306.457991] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49264 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7810 RES=0x00 ACK URGP=0 [ 306.458009] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49265 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7833 RES=0x00 ACK URGP=0 [ 306.458026] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49266 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7855 RES=0x00 ACK URGP=0 [ 306.458288] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49267 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7878 RES=0x00 ACK URGP=0 [ 306.458313] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49268 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7923 RES=0x00 ACK URGP=0 [ 306.458331] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49269 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=7946 RES=0x00 ACK URGP=0 [ 306.458349] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49270 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8195 RES=0x00 ACK URGP=0 [ 306.458371] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49271 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8240 RES=0x00 ACK URGP=0 [ 306.458388] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49272 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8263 RES=0x00 ACK URGP=0 [ 306.458715] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49273 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8285 RES=0x00 ACK URGP=0 [ 306.458734] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49274 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8376 RES=0x00 ACK URGP=0 [ 306.458750] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49275 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8534 RES=0x00 ACK URGP=0 [ 306.459059] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49276 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8625 RES=0x00 ACK URGP=0 [ 306.459076] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49277 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8709 RES=0x00 ACK URGP=0 [ 306.470217] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49278 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8232 RES=0x00 ACK URGP=0 [ 306.519552] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17413 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 306.552452] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=1004 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=244 RES=0x00 ACK URGP=0 [ 308.085119] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=49279 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8709 RES=0x00 ACK PSH URGP=0 [ 308.085170] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=4065 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 308.086594] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=754 TOS=0x00 PREC=0x00 TTL=64 ID=4066 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.122234] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49280 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8732 RES=0x00 ACK URGP=0 [ 308.345941] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1059 TOS=0x00 PREC=0x00 TTL=52 ID=49281 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8732 RES=0x00 ACK PSH URGP=0 [ 308.345973] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=4067 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 308.359942] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=844 TOS=0x00 PREC=0x00 TTL=64 ID=4068 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.360127] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4069 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.360139] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4071 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.360183] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4073 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.360193] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4075 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.360231] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=4077 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 308.395432] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49282 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8754 RES=0x00 ACK URGP=0 [ 308.395467] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4078 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.395997] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49283 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8800 RES=0x00 ACK URGP=0 [ 308.396014] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4080 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.396028] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4082 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.396042] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49284 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8822 RES=0x00 ACK URGP=0 [ 308.396058] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49285 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8845 RES=0x00 ACK URGP=0 [ 308.396072] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49286 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8890 RES=0x00 ACK URGP=0 [ 308.396085] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49287 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8913 RES=0x00 ACK URGP=0 [ 308.396098] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49288 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8935 RES=0x00 ACK URGP=0 [ 308.396112] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49289 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=8958 RES=0x00 ACK URGP=0 [ 308.396177] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4084 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.396194] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4086 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.396237] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4088 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.396252] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4090 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.396336] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4092 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.396352] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4094 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.396397] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4096 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.431246] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49290 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9003 RES=0x00 ACK URGP=0 [ 308.431285] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4098 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.431311] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4100 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.431678] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49291 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9049 RES=0x00 ACK URGP=0 [ 308.431698] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4102 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.431717] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4104 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.431736] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49292 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9071 RES=0x00 ACK URGP=0 [ 308.431755] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49293 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9094 RES=0x00 ACK URGP=0 [ 308.431820] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49294 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9116 RES=0x00 ACK URGP=0 [ 308.431836] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4106 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.431852] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4108 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.431872] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49295 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9139 RES=0x00 ACK URGP=0 [ 308.431891] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49296 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9184 RES=0x00 ACK URGP=0 [ 308.431909] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49297 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9207 RES=0x00 ACK URGP=0 [ 308.431926] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49298 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9230 RES=0x00 ACK URGP=0 [ 308.431977] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49299 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9275 RES=0x00 ACK URGP=0 [ 308.431995] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4110 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432012] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4112 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432058] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49300 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9320 RES=0x00 ACK URGP=0 [ 308.432074] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4114 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432091] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4116 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432110] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49301 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9365 RES=0x00 ACK URGP=0 [ 308.432129] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49302 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9411 RES=0x00 ACK URGP=0 [ 308.432172] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4118 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432188] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4120 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432233] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=4122 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 308.432249] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4123 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432264] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4125 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432285] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4127 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432332] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4129 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432348] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4131 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432382] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4133 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432399] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4135 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.432431] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=1500 TOS=0x00 PREC=0x00 TTL=64 ID=4137 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 308.467082] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49303 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9456 RES=0x00 ACK URGP=0 [ 308.467110] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4138 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467134] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4140 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467154] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49304 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9501 RES=0x00 ACK URGP=0 [ 308.467230] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4142 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467247] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4144 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467473] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49305 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9546 RES=0x00 ACK URGP=0 [ 308.467491] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4146 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467508] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4148 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467545] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49306 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9592 RES=0x00 ACK URGP=0 [ 308.467610] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49307 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9637 RES=0x00 ACK URGP=0 [ 308.467627] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4150 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467646] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4152 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467665] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49308 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9659 RES=0x00 ACK URGP=0 [ 308.467684] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49309 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9682 RES=0x00 ACK URGP=0 [ 308.467746] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4154 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467763] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4156 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467810] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4158 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467827] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4160 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467863] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49310 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9727 RES=0x00 ACK URGP=0 [ 308.467881] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4162 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.467901] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49311 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9773 RES=0x00 ACK URGP=0 [ 308.467921] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49312 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9818 RES=0x00 ACK URGP=0 [ 308.467975] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49313 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9863 RES=0x00 ACK URGP=0 [ 308.467992] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4164 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468018] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=2948 TOS=0x00 PREC=0x00 TTL=64 ID=4166 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468034] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=4168 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468065] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49314 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9908 RES=0x00 ACK URGP=0 [ 308.468081] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=4171 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468111] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=4174 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468163] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=4177 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468405] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49315 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=9954 RES=0x00 ACK URGP=0 [ 308.468423] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=4180 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468441] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=4183 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468461] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49316 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10021 RES=0x00 ACK URGP=0 [ 308.468481] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49317 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10067 RES=0x00 ACK URGP=0 [ 308.468499] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49318 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10112 RES=0x00 ACK URGP=0 [ 308.468517] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49319 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10157 RES=0x00 ACK URGP=0 [ 308.468535] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49320 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10180 RES=0x00 ACK URGP=0 [ 308.468552] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49321 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10202 RES=0x00 ACK URGP=0 [ 308.468569] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49322 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10248 RES=0x00 ACK URGP=0 [ 308.468594] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49323 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10293 RES=0x00 ACK URGP=0 [ 308.468613] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49324 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10316 RES=0x00 ACK URGP=0 [ 308.468646] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=4396 TOS=0x00 PREC=0x00 TTL=64 ID=4186 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468663] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=4189 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468679] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=4193 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468759] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=4197 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468809] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=4201 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468860] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5844 TOS=0x00 PREC=0x00 TTL=64 ID=4205 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.468909] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=5730 TOS=0x00 PREC=0x00 TTL=64 ID=4209 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 308.502755] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49325 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10338 RES=0x00 ACK URGP=0 [ 308.502781] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49326 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10361 RES=0x00 ACK URGP=0 [ 308.502839] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49327 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10406 RES=0x00 ACK URGP=0 [ 308.502858] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49328 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10451 RES=0x00 ACK URGP=0 [ 308.502874] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49329 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10474 RES=0x00 ACK URGP=0 [ 308.502931] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49330 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10497 RES=0x00 ACK URGP=0 [ 308.503142] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49331 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10519 RES=0x00 ACK URGP=0 [ 308.503159] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49332 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10542 RES=0x00 ACK URGP=0 [ 308.503175] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49333 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10587 RES=0x00 ACK URGP=0 [ 308.503251] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49334 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10632 RES=0x00 ACK URGP=0 [ 308.503268] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49335 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10655 RES=0x00 ACK URGP=0 [ 308.503332] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49336 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10678 RES=0x00 ACK URGP=0 [ 308.503393] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49337 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10700 RES=0x00 ACK URGP=0 [ 308.503410] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49338 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10723 RES=0x00 ACK URGP=0 [ 308.503426] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49339 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10745 RES=0x00 ACK URGP=0 [ 308.503585] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49340 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10768 RES=0x00 ACK URGP=0 [ 308.503604] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49341 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10791 RES=0x00 ACK URGP=0 [ 308.503669] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49342 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10813 RES=0x00 ACK URGP=0 [ 308.503687] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49343 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10859 RES=0x00 ACK URGP=0 [ 308.503749] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49344 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10904 RES=0x00 ACK URGP=0 [ 308.503768] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49345 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10949 RES=0x00 ACK URGP=0 [ 308.503784] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49346 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=10994 RES=0x00 ACK URGP=0 [ 308.503848] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49347 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11062 RES=0x00 ACK URGP=0 [ 308.503866] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49348 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11130 RES=0x00 ACK URGP=0 [ 308.503883] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49349 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11198 RES=0x00 ACK URGP=0 [ 308.503900] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49350 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11266 RES=0x00 ACK URGP=0 [ 308.504108] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49351 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11288 RES=0x00 ACK URGP=0 [ 308.504126] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49352 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11334 RES=0x00 ACK URGP=0 [ 308.504144] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49353 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11402 RES=0x00 ACK URGP=0 [ 308.504309] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49354 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11424 RES=0x00 ACK URGP=0 [ 308.504327] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49355 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11447 RES=0x00 ACK URGP=0 [ 308.504343] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49356 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11469 RES=0x00 ACK URGP=0 [ 308.504540] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49357 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11560 RES=0x00 ACK URGP=0 [ 308.504559] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49358 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11650 RES=0x00 ACK URGP=0 [ 308.504575] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49359 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11741 RES=0x00 ACK URGP=0 [ 308.504591] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49360 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11831 RES=0x00 ACK URGP=0 [ 308.504652] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49361 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11854 RES=0x00 ACK URGP=0 [ 308.504711] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49362 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=11922 RES=0x00 ACK URGP=0 [ 308.504728] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49363 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=12011 RES=0x00 ACK URGP=0 [ 309.854755] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=708 TOS=0x00 PREC=0x00 TTL=52 ID=49364 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=12011 RES=0x00 ACK PSH URGP=0 [ 309.854808] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=4213 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 309.856546] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=755 TOS=0x00 PREC=0x00 TTL=64 ID=4214 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 309.892046] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49365 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=12033 RES=0x00 ACK URGP=0 [ 310.081570] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1056 TOS=0x00 PREC=0x00 TTL=52 ID=49366 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=12033 RES=0x00 ACK PSH URGP=0 [ 310.123580] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=4215 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 310.318740] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=4216 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=501 RES=0x00 ACK FIN URGP=0 [ 310.354826] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=83 TOS=0x00 PREC=0x00 TTL=52 ID=49367 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=12033 RES=0x00 ACK PSH URGP=0 [ 310.354870] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 310.354903] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=49368 DF PROTO=TCP SPT=443 DPT=39436 WINDOW=12033 RES=0x00 ACK FIN URGP=0 [ 310.354917] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=39436 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 312.660506] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=194.147.140.101 DST=84.249.66.104 LEN=40 TOS=0x00 PREC=0x20 TTL=244 ID=36227 PROTO=TCP SPT=54917 DPT=7868 WINDOW=1024 RES=0x00 SYN URGP=0 [ 312.660542] [UFW BLOCK] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=194.147.140.101 DST=84.249.66.104 LEN=40 TOS=0x00 PREC=0x20 TTL=244 ID=36227 PROTO=TCP SPT=54917 DPT=7868 WINDOW=1024 RES=0x00 SYN URGP=0 [ 316.474592] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36808 DF PROTO=UDP SPT=51735 DPT=53 LEN=54 [ 316.474613] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36808 DF PROTO=UDP SPT=51735 DPT=53 LEN=54 [ 316.474638] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36809 DF PROTO=UDP SPT=51735 DPT=53 LEN=54 [ 316.474645] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36809 DF PROTO=UDP SPT=51735 DPT=53 LEN=54 [ 316.474876] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=33076 DF PROTO=UDP SPT=53 DPT=51735 LEN=86 [ 316.474887] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=33076 DF PROTO=UDP SPT=53 DPT=51735 LEN=86 [ 316.475001] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=130 TOS=0x00 PREC=0x00 TTL=64 ID=33077 DF PROTO=UDP SPT=53 DPT=51735 LEN=110 [ 316.475009] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=130 TOS=0x00 PREC=0x00 TTL=64 ID=33077 DF PROTO=UDP SPT=53 DPT=51735 LEN=110 [ 316.475570] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36810 DF PROTO=UDP SPT=58172 DPT=53 LEN=54 [ 316.475581] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=36810 DF PROTO=UDP SPT=58172 DPT=53 LEN=54 [ 316.475711] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=33078 DF PROTO=UDP SPT=53 DPT=58172 LEN=86 [ 316.475719] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.53 DST=127.0.0.1 LEN=106 TOS=0x00 PREC=0x00 TTL=64 ID=33078 DF PROTO=UDP SPT=53 DPT=58172 LEN=86 [ 316.475813] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36747 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 316.475820] [UFW ALLOW] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36747 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 316.513241] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=28960 RES=0x00 ACK SYN URGP=0 [ 316.513273] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36748 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=502 RES=0x00 ACK URGP=0 [ 316.513906] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=569 TOS=0x00 PREC=0x00 TTL=64 ID=36749 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=502 RES=0x00 ACK PSH URGP=0 [ 316.552257] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53623 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=235 RES=0x00 ACK URGP=0 [ 316.553878] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53624 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=235 RES=0x00 ACK URGP=0 [ 316.553894] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36750 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=496 RES=0x00 ACK URGP=0 [ 316.554037] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=409 TOS=0x00 PREC=0x00 TTL=51 ID=53626 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=235 RES=0x00 ACK PSH URGP=0 [ 316.554052] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36751 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 316.556244] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=178 TOS=0x00 PREC=0x00 TTL=64 ID=36752 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 316.592416] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=326 TOS=0x00 PREC=0x00 TTL=51 ID=53627 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=235 RES=0x00 ACK PSH URGP=0 [ 316.592446] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36753 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 316.592958] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=734 TOS=0x00 PREC=0x00 TTL=64 ID=36754 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=501 RES=0x00 ACK PSH URGP=0 [ 316.645312] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53628 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.645362] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36755 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=496 RES=0x00 ACK URGP=0 [ 316.645419] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=5738 TOS=0x00 PREC=0x00 TTL=51 ID=53630 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK PSH URGP=0 [ 316.645436] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36756 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=465 RES=0x00 ACK URGP=0 [ 316.645743] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53634 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.645760] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36757 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=449 RES=0x00 ACK URGP=0 [ 316.645795] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53636 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.645809] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36758 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=433 RES=0x00 ACK URGP=0 [ 316.681649] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=5844 TOS=0x00 PREC=0x00 TTL=51 ID=53638 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.681675] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36759 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=481 RES=0x00 ACK URGP=0 [ 316.682255] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=5844 TOS=0x00 PREC=0x00 TTL=51 ID=53642 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.682269] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36760 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=481 RES=0x00 ACK URGP=0 [ 316.683002] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53646 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.683015] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36761 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=489 RES=0x00 ACK URGP=0 [ 316.683072] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=51 ID=53649 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.683085] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36762 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 316.683813] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=51 ID=53650 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.683828] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36763 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 316.683899] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53651 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.683912] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36764 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=488 RES=0x00 ACK URGP=0 [ 316.683970] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=51 ID=53653 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.683983] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36765 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=479 RES=0x00 ACK URGP=0 [ 316.684032] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=51 ID=53654 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.684121] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53655 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.684134] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36766 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=489 RES=0x00 ACK URGP=0 [ 316.717495] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53658 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.717521] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36767 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=489 RES=0x00 ACK URGP=0 [ 316.717600] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53661 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.717645] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36768 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 316.717713] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53664 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.717728] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36769 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=546 RES=0x00 ACK URGP=0 [ 316.718099] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53666 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.718113] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36770 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=614 RES=0x00 ACK URGP=0 [ 316.718171] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=51 ID=53669 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.718184] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36771 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=637 RES=0x00 ACK URGP=0 [ 316.718311] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53670 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.718325] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36772 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=682 RES=0x00 ACK URGP=0 [ 316.718374] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53672 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.718387] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36773 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=727 RES=0x00 ACK URGP=0 [ 316.718836] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53674 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.718849] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36774 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=773 RES=0x00 ACK URGP=0 [ 316.718887] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=5844 TOS=0x00 PREC=0x00 TTL=51 ID=53676 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.718900] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36775 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=863 RES=0x00 ACK URGP=0 [ 316.718951] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53680 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.718964] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36776 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=908 RES=0x00 ACK URGP=0 [ 316.719591] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53682 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.719605] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36777 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=954 RES=0x00 ACK URGP=0 [ 316.719660] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=51 ID=53684 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.719673] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36778 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=976 RES=0x00 ACK URGP=0 [ 316.719721] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=51 ID=53685 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.719734] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36779 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=999 RES=0x00 ACK URGP=0 [ 316.719776] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=5844 TOS=0x00 PREC=0x00 TTL=51 ID=53686 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.719790] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36780 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1089 RES=0x00 ACK URGP=0 [ 316.719945] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53690 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.719959] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36781 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1157 RES=0x00 ACK URGP=0 [ 316.720005] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53693 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.720020] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36782 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1225 RES=0x00 ACK URGP=0 [ 316.720067] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53696 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.720080] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36783 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1270 RES=0x00 ACK URGP=0 [ 316.753232] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53698 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.753257] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36784 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1316 RES=0x00 ACK URGP=0 [ 316.753301] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53700 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK PSH URGP=0 [ 316.753314] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36785 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1361 RES=0x00 ACK URGP=0 [ 316.753465] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=51 ID=53702 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.753479] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36786 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1384 RES=0x00 ACK URGP=0 [ 316.753525] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2948 TOS=0x00 PREC=0x00 TTL=51 ID=53703 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.753538] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36787 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1429 RES=0x00 ACK URGP=0 [ 316.753576] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53705 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.753599] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36788 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1497 RES=0x00 ACK URGP=0 [ 316.753660] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1500 TOS=0x00 PREC=0x00 TTL=51 ID=53708 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.753674] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36789 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1519 RES=0x00 ACK URGP=0 [ 316.753715] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53709 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.753729] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36790 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1587 RES=0x00 ACK URGP=0 [ 316.753910] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53712 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.753923] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36791 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1655 RES=0x00 ACK URGP=0 [ 316.754042] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53715 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.754056] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36792 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1723 RES=0x00 ACK URGP=0 [ 316.754114] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=4396 TOS=0x00 PREC=0x00 TTL=51 ID=53718 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK URGP=0 [ 316.754128] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36793 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1791 RES=0x00 ACK URGP=0 [ 316.754189] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2783 TOS=0x00 PREC=0x00 TTL=51 ID=53721 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=246 RES=0x00 ACK PSH URGP=0 [ 316.754202] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36794 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1833 RES=0x00 ACK URGP=0 [ 316.763561] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.223 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17414 DF PROTO=TCP SPT=39078 DPT=443 WINDOW=501 RES=0x00 ACK URGP=0 [ 316.796407] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.223 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=1005 DF PROTO=TCP SPT=443 DPT=39078 WINDOW=244 RES=0x00 ACK URGP=0 [ 316.903755] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=723 TOS=0x00 PREC=0x00 TTL=64 ID=36795 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1833 RES=0x00 ACK PSH URGP=0 [ 316.940796] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=861 TOS=0x00 PREC=0x00 TTL=51 ID=53723 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=256 RES=0x00 ACK PSH URGP=0 [ 316.940839] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36796 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1856 RES=0x00 ACK URGP=0 [ 316.945565] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=735 TOS=0x00 PREC=0x00 TTL=64 ID=36797 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1856 RES=0x00 ACK PSH URGP=0 [ 317.020396] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53724 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=267 RES=0x00 ACK URGP=0 [ 317.153373] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=2388 TOS=0x00 PREC=0x00 TTL=51 ID=53725 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=267 RES=0x00 ACK PSH URGP=0 [ 317.153406] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36798 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1893 RES=0x00 ACK URGP=0 [ 317.154253] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=592 TOS=0x00 PREC=0x00 TTL=51 ID=53727 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=267 RES=0x00 ACK PSH URGP=0 [ 317.195546] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36799 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1915 RES=0x00 ACK URGP=0 [ 317.533816] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=589 TOS=0x00 PREC=0x00 TTL=51 ID=53728 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=267 RES=0x00 ACK PSH URGP=0 [ 317.533863] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36800 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1938 RES=0x00 ACK URGP=0 [ 317.542127] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=734 TOS=0x00 PREC=0x00 TTL=64 ID=36801 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1938 RES=0x00 ACK PSH URGP=0 [ 317.577859] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53729 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=278 RES=0x00 ACK URGP=0 [ 317.683504] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1521 TOS=0x00 PREC=0x00 TTL=51 ID=53730 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=278 RES=0x00 ACK PSH URGP=0 [ 317.683532] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36802 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1961 RES=0x00 ACK URGP=0 [ 317.689314] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=733 TOS=0x00 PREC=0x00 TTL=64 ID=36803 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1961 RES=0x00 ACK PSH URGP=0 [ 317.725039] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53732 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=288 RES=0x00 ACK URGP=0 [ 317.837675] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=689 TOS=0x00 PREC=0x00 TTL=51 ID=53733 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=288 RES=0x00 ACK PSH URGP=0 [ 317.837710] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36804 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1983 RES=0x00 ACK URGP=0 [ 317.840445] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=838 TOS=0x00 PREC=0x00 TTL=64 ID=36805 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=1983 RES=0x00 ACK PSH URGP=0 [ 317.876246] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53734 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=301 RES=0x00 ACK URGP=0 [ 318.038277] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=285 TOS=0x00 PREC=0x00 TTL=51 ID=53735 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=301 RES=0x00 ACK PSH URGP=0 [ 318.043842] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=840 TOS=0x00 PREC=0x00 TTL=64 ID=36806 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=2006 RES=0x00 ACK PSH URGP=0 [ 318.079493] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53736 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=313 RES=0x00 ACK URGP=0 [ 318.222037] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=285 TOS=0x00 PREC=0x00 TTL=51 ID=53737 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=313 RES=0x00 ACK PSH URGP=0 [ 318.229365] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=834 TOS=0x00 PREC=0x00 TTL=64 ID=36807 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=2029 RES=0x00 ACK PSH URGP=0 [ 318.265721] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53738 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=325 RES=0x00 ACK URGP=0 [ 318.369371] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=194.147.140.20 DST=84.249.66.104 LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=28868 PROTO=TCP SPT=45923 DPT=25954 WINDOW=1024 RES=0x00 SYN URGP=0 [ 318.369394] [UFW BLOCK] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=194.147.140.20 DST=84.249.66.104 LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=28868 PROTO=TCP SPT=45923 DPT=25954 WINDOW=1024 RES=0x00 SYN URGP=0 [ 318.414773] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=285 TOS=0x00 PREC=0x00 TTL=51 ID=53739 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=325 RES=0x00 ACK PSH URGP=0 [ 318.420676] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=731 TOS=0x00 PREC=0x00 TTL=64 ID=36808 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=2051 RES=0x00 ACK PSH URGP=0 [ 318.456338] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53740 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=338 RES=0x00 ACK URGP=0 [ 318.516002] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=689 TOS=0x00 PREC=0x00 TTL=51 ID=53741 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=338 RES=0x00 ACK PSH URGP=0 [ 318.518171] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=833 TOS=0x00 PREC=0x00 TTL=64 ID=36809 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=2074 RES=0x00 ACK PSH URGP=0 [ 318.553999] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53742 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=350 RES=0x00 ACK URGP=0 [ 318.698995] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=285 TOS=0x00 PREC=0x00 TTL=51 ID=53743 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=350 RES=0x00 ACK PSH URGP=0 [ 318.704790] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=834 TOS=0x00 PREC=0x00 TTL=64 ID=36810 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=2097 RES=0x00 ACK PSH URGP=0 [ 318.740664] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53744 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=362 RES=0x00 ACK URGP=0 [ 318.869953] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=285 TOS=0x00 PREC=0x00 TTL=51 ID=53745 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=362 RES=0x00 ACK PSH URGP=0 [ 318.875887] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=744 TOS=0x00 PREC=0x00 TTL=64 ID=36811 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=2119 RES=0x00 ACK PSH URGP=0 [ 318.911739] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53746 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=375 RES=0x00 ACK URGP=0 [ 319.016191] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1319 TOS=0x00 PREC=0x00 TTL=51 ID=53747 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=375 RES=0x00 ACK PSH URGP=0 [ 319.022007] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=743 TOS=0x00 PREC=0x00 TTL=64 ID=36812 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=2142 RES=0x00 ACK PSH URGP=0 [ 319.058463] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=53748 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=387 RES=0x00 ACK URGP=0 [ 319.198415] [UFW AUDIT] IN=enp0s25 OUT= MAC=00:0f:fe:fd:2d:3e:00:00:5e:00:01:be:08:00 SRC=91.189.89.225 DST=84.249.66.104 LEN=1795 TOS=0x00 PREC=0x00 TTL=51 ID=53749 DF PROTO=TCP SPT=443 DPT=39438 WINDOW=387 RES=0x00 ACK PSH URGP=0 [ 319.198449] [UFW AUDIT] IN= OUT=enp0s25 SRC=84.249.66.104 DST=91.189.89.225 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36813 DF PROTO=TCP SPT=39438 DPT=443 WINDOW=2169 RES=0x00 ACK URGP=0