[ 1637.710405] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56418 PROTO=2 [ 1637.710414] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56418 PROTO=2 [ 1638.374831] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33086 PROTO=2 [ 1643.024853] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26212 DF PROTO=UDP SPT=59957 DPT=53 LEN=40 [ 1643.024868] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26212 DF PROTO=UDP SPT=59957 DPT=53 LEN=40 [ 1651.827608] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=25113 DF PROTO=TCP SPT=40024 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1667.714076] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=31476 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 1681.826910] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=35126 DF PROTO=UDP SPT=33115 DPT=53 LEN=58 [ 1681.826924] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=35126 DF PROTO=UDP SPT=33115 DPT=53 LEN=58 [ 1681.826938] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=35127 DF PROTO=UDP SPT=33115 DPT=53 LEN=58 [ 1681.827231] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=16067 DF PROTO=UDP SPT=59340 DPT=53 LEN=47 [ 1702.484599] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=36853 DF PROTO=UDP SPT=59123 DPT=53 LEN=48 [ 1702.484622] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=36853 DF PROTO=UDP SPT=59123 DPT=53 LEN=48 [ 1702.485073] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=17774 DF PROTO=UDP SPT=35500 DPT=53 LEN=53 [ 1711.826557] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48187 DF PROTO=TCP SPT=40042 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1722.807711] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=39384 DF PROTO=UDP SPT=53412 DPT=53 LEN=52 [ 1722.807725] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=39384 DF PROTO=UDP SPT=53412 DPT=53 LEN=52 [ 1733.830698] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=22725 DF PROTO=UDP SPT=35134 DPT=53 LEN=32 [ 1757.745131] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=25555 DF PROTO=UDP SPT=40903 DPT=53 LEN=55 [ 1757.745136] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=25555 DF PROTO=UDP SPT=40903 DPT=53 LEN=55 [ 1757.746114] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=45168 DF PROTO=UDP SPT=44504 DPT=53 LEN=66 [ 1762.714045] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56420 PROTO=2 [ 1762.714053] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56420 PROTO=2 [ 1766.377910] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33095 PROTO=2 [ 1790.769872] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=443 TOS=0x00 PREC=0x00 TTL=255 ID=53 DF PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 1790.770187] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 1790.825580] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56702 DF PROTO=TCP SPT=40088 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1790.825587] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56702 DF PROTO=TCP SPT=40088 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1801.141441] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=133 TOS=0x00 PREC=0x00 TTL=255 ID=2 DF PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 1801.146521] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 1801.339815] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 1801.389815] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 1801.589793] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 1801.639751] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 1801.840607] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 1801.890622] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 1802.091450] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 1802.990024] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 1817.292910] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 1822.826415] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=59146 DF PROTO=UDP SPT=43205 DPT=53 LEN=58 [ 1822.826432] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=59146 DF PROTO=UDP SPT=43205 DPT=53 LEN=58 [ 1822.826451] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=59147 DF PROTO=UDP SPT=43205 DPT=53 LEN=58 [ 1822.826946] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=27400 DF PROTO=UDP SPT=51565 DPT=53 LEN=47 [ 1822.826954] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=27400 DF PROTO=UDP SPT=51565 DPT=53 LEN=47 [ 1822.827780] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=54727 DF PROTO=TCP SPT=40090 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1839.718771] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=28651 DF PROTO=UDP SPT=58436 DPT=53 LEN=37 [ 1840.462838] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=59765 DF PROTO=UDP SPT=33506 DPT=53 LEN=50 [ 1840.462852] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=59765 DF PROTO=UDP SPT=33506 DPT=53 LEN=50 [ 1854.826114] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45555 DF PROTO=TCP SPT=40138 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1860.673515] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=61568 DF PROTO=UDP SPT=54281 DPT=53 LEN=50 [ 1860.673531] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=61568 DF PROTO=UDP SPT=54281 DPT=53 LEN=50 [ 1865.781124] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=79 TOS=0x00 PREC=0x00 TTL=64 ID=30683 DF PROTO=UDP SPT=42940 DPT=53 LEN=59 [ 1886.825820] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=749 DF PROTO=UDP SPT=37497 DPT=53 LEN=58 [ 1886.825832] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=749 DF PROTO=UDP SPT=37497 DPT=53 LEN=58 [ 1886.825986] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=33745 DF PROTO=UDP SPT=45391 DPT=53 LEN=47 [ 1886.937667] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56422 PROTO=2 [ 1899.881141] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33111 PROTO=2 [ 1915.551165] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=48168 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 1916.295839] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=4330 DF PROTO=UDP SPT=36503 DPT=53 LEN=50 [ 1916.296071] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=36914 DF PROTO=UDP SPT=43133 DPT=53 LEN=39 [ 1942.879414] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=6953 DF PROTO=UDP SPT=46980 DPT=53 LEN=57 [ 1942.879416] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=6954 DF PROTO=UDP SPT=54062 DPT=53 LEN=51 [ 1942.879430] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=6954 DF PROTO=UDP SPT=54062 DPT=53 LEN=51 [ 1942.879433] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=6953 DF PROTO=UDP SPT=46980 DPT=53 LEN=57 [ 1942.879463] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=66.254.114.41 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9340 DF PROTO=TCP SPT=44816 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1945.355598] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=205.185.208.142 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11113 DF PROTO=TCP SPT=53564 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1965.259789] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=52205 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 1981.825412] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22366 DF PROTO=TCP SPT=40200 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1981.825418] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22366 DF PROTO=TCP SPT=40200 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1982.824550] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19235 DF PROTO=TCP SPT=40202 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1986.870299] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=205.185.208.142 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15517 DF PROTO=TCP SPT=53572 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 1989.007351] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=80 TOS=0x00 PREC=0x00 TTL=64 ID=13595 DF PROTO=UDP SPT=54871 DPT=53 LEN=60 [ 2002.370287] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=205.185.208.142 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=826 DF PROTO=TCP SPT=53580 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2010.691302] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=17177 DF PROTO=UDP SPT=35014 DPT=53 LEN=50 [ 2010.691741] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=185.54.150.140 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56862 DF PROTO=TCP SPT=47722 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2012.581271] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56424 PROTO=2 [ 2016.783971] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33119 PROTO=2 [ 2040.732346] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=77.87.181.133 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=59964 DF PROTO=TCP SPT=42326 DPT=443 WINDOW=501 RES=0x00 ACK FIN URGP=0 [ 2041.824292] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50247 DF PROTO=TCP SPT=40220 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2043.053536] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=77.87.181.71 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40598 DF PROTO=TCP SPT=47578 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2044.715646] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=54.228.218.9 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=48210 DF PROTO=TCP SPT=45502 DPT=443 WINDOW=501 RES=0x00 ACK FIN URGP=0 [ 2046.069303] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=23405 DF PROTO=UDP SPT=59591 DPT=53 LEN=57 [ 2047.544506] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=23423 DF PROTO=UDP SPT=59484 DPT=53 LEN=50 [ 2060.441787] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=78 TOS=0x00 PREC=0x00 TTL=127 ID=1470 PROTO=UDP SPT=45303 DPT=137 LEN=58 [ 2060.441803] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=192.168.1.104 DST=255.255.255.255 LEN=78 TOS=0x00 PREC=0x00 TTL=127 ID=1470 PROTO=UDP SPT=45303 DPT=137 LEN=58 [ 2070.439507] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=77.87.181.133 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=59972 DF PROTO=TCP SPT=42326 DPT=443 WINDOW=501 RES=0x00 ACK FIN URGP=0 [ 2082.712765] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=212.124.124.71 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=25046 DF PROTO=TCP SPT=36742 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2087.933892] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=91.189.89.198 LEN=76 TOS=0x10 PREC=0x00 TTL=64 ID=48920 DF PROTO=UDP SPT=55365 DPT=123 LEN=56 [ 2088.024650] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=60051 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 2091.815775] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 2091.815784] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 2091.815801] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 2100.780900] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=28998 DF PROTO=UDP SPT=38254 DPT=53 LEN=50 [ 2100.780936] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=28998 DF PROTO=UDP SPT=38254 DPT=53 LEN=50 [ 2131.826701] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37480 DF PROTO=TCP SPT=40362 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2131.826707] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37480 DF PROTO=TCP SPT=40362 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2137.714896] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56426 PROTO=2 [ 2137.714905] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56426 PROTO=2 [ 2144.710737] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=5369 DF PROTO=UDP SPT=56130 DPT=53 LEN=55 [ 2144.710742] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=5369 DF PROTO=UDP SPT=56130 DPT=53 LEN=55 [ 2144.724242] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5248 DF PROTO=TCP SPT=41156 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2148.887174] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33129 PROTO=2 [ 2148.887181] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33129 PROTO=2 [ 2161.828043] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=794 DF PROTO=TCP SPT=40366 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2163.614679] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=1520 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 2171.060924] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=7674 DF PROTO=UDP SPT=57946 DPT=53 LEN=52 [ 2180.098154] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 2180.889896] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=39024 DF PROTO=UDP SPT=51093 DPT=53 LEN=42 [ 2180.889916] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=39024 DF PROTO=UDP SPT=51093 DPT=53 LEN=42 [ 2187.037355] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=205.185.208.142 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=35760 DF PROTO=TCP SPT=53752 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2190.470546] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 2190.586502] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 2190.716277] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 2190.836163] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 2190.975307] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 2191.086192] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 2191.219341] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 2191.337111] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 2192.316402] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 2200.971313] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=42070 DF PROTO=UDP SPT=51542 DPT=53 LEN=50 [ 2200.971330] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=42070 DF PROTO=UDP SPT=51542 DPT=53 LEN=50 [ 2206.616682] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 2211.839128] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=13000 DF PROTO=UDP SPT=49888 DPT=53 LEN=52 [ 2226.731486] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=205.185.208.142 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5915 DF PROTO=TCP SPT=53790 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2226.731492] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=205.185.208.142 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5915 DF PROTO=TCP SPT=53790 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2231.775984] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=43057 DF PROTO=UDP SPT=38749 DPT=53 LEN=49 [ 2243.032947] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45375 DF PROTO=UDP SPT=40803 DPT=53 LEN=40 [ 2243.032972] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45375 DF PROTO=UDP SPT=40803 DPT=53 LEN=40 [ 2250.553161] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=66.254.114.41 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8440 DF PROTO=TCP SPT=45080 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2262.268480] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56428 PROTO=2 [ 2262.268486] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56428 PROTO=2 [ 2263.521593] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=49587 DF PROTO=UDP SPT=57808 DPT=53 LEN=52 [ 2267.089958] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33131 PROTO=2 [ 2270.832664] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=18270 DF PROTO=UDP SPT=56061 DPT=53 LEN=47 [ 2302.833617] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44485 DF PROTO=TCP SPT=40460 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2302.833624] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44485 DF PROTO=TCP SPT=40460 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2310.741291] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=56655 DF PROTO=UDP SPT=43849 DPT=53 LEN=50 [ 2310.741303] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=56655 DF PROTO=UDP SPT=43849 DPT=53 LEN=50 [ 2310.741541] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=22927 DF PROTO=UDP SPT=49075 DPT=53 LEN=48 [ 2312.255733] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=8442 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 2334.834597] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=59232 DF PROTO=UDP SPT=33846 DPT=53 LEN=58 [ 2334.834617] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=59232 DF PROTO=UDP SPT=33846 DPT=53 LEN=58 [ 2334.834967] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=28698 DF PROTO=UDP SPT=46847 DPT=53 LEN=47 [ 2355.084379] [UFW AUDIT INVALID] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:14:91:82:32:88:ac:08:00 SRC=64.210.135.22 DST=192.168.1.104 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=TCP SPT=443 DPT=48254 WINDOW=0 RES=0x00 RST URGP=0 [ 2355.084385] [UFW BLOCK] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:14:91:82:32:88:ac:08:00 SRC=64.210.135.22 DST=192.168.1.104 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=TCP SPT=443 DPT=48254 WINDOW=0 RES=0x00 RST URGP=0 [ 2357.750767] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=29774 DF PROTO=UDP SPT=57300 DPT=53 LEN=55 [ 2357.750771] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=29774 DF PROTO=UDP SPT=57300 DPT=53 LEN=55 [ 2357.751612] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=63034 DF PROTO=UDP SPT=49983 DPT=53 LEN=66 [ 2361.815934] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=8580 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 2366.834395] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16312 DF PROTO=TCP SPT=40468 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2366.834399] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16312 DF PROTO=TCP SPT=40468 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2387.692561] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56430 PROTO=2 [ 2387.692571] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56430 PROTO=2 [ 2396.993091] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33141 PROTO=2 [ 2398.836608] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=3042 DF PROTO=UDP SPT=40564 DPT=53 LEN=58 [ 2398.836880] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=35200 DF PROTO=UDP SPT=36392 DPT=53 LEN=47 [ 2411.381348] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=9317 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 2413.230698] [UFW AUDIT INVALID] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:14:91:82:32:88:ac:08:00 SRC=64.210.135.70 DST=192.168.1.104 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=TCP SPT=443 DPT=39132 WINDOW=0 RES=0x00 RST URGP=0 [ 2413.230705] [UFW BLOCK] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:14:91:82:32:88:ac:08:00 SRC=64.210.135.70 DST=192.168.1.104 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=TCP SPT=443 DPT=39132 WINDOW=0 RES=0x00 RST URGP=0 [ 2413.230714] [UFW AUDIT INVALID] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:14:91:82:32:88:ac:08:00 SRC=64.210.135.70 DST=192.168.1.104 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=TCP SPT=443 DPT=39132 WINDOW=0 RES=0x00 RST URGP=0 [ 2413.230718] [UFW BLOCK] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:14:91:82:32:88:ac:08:00 SRC=64.210.135.70 DST=192.168.1.104 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=TCP SPT=443 DPT=39132 WINDOW=0 RES=0x00 RST URGP=0 [ 2430.818567] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=9926 DF PROTO=UDP SPT=35804 DPT=53 LEN=50 [ 2430.818587] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=9926 DF PROTO=UDP SPT=35804 DPT=53 LEN=50 [ 2430.818745] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=69.16.175.10 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5353 DF PROTO=TCP SPT=40788 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2430.818751] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=69.16.175.10 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5353 DF PROTO=TCP SPT=40788 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2430.818864] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=42168 DF PROTO=UDP SPT=53995 DPT=53 LEN=48 [ 2442.909789] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=12813 DF PROTO=UDP SPT=57081 DPT=53 LEN=51 [ 2442.909805] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=12813 DF PROTO=UDP SPT=57081 DPT=53 LEN=51 [ 2452.372390] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=69.16.175.10 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15981 DF PROTO=TCP SPT=40810 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2460.938629] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=10105 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 2461.837619] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=16917 DF PROTO=UDP SPT=38066 DPT=53 LEN=58 [ 2480.998938] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=205.185.208.142 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51369 DF PROTO=TCP SPT=53870 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2480.998944] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=205.185.208.142 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51369 DF PROTO=TCP SPT=53870 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2491.838800] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=39246 DF PROTO=TCP SPT=40504 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2500.378868] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=25821 DF PROTO=UDP SPT=51913 DPT=53 LEN=49 [ 2500.378886] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=25821 DF PROTO=UDP SPT=51913 DPT=53 LEN=49 [ 2500.378913] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=25822 DF PROTO=UDP SPT=51913 DPT=53 LEN=49 [ 2502.253234] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 2507.049556] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=53320 DF PROTO=UDP SPT=41216 DPT=53 LEN=39 [ 2512.537914] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56432 PROTO=2 [ 2512.625143] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 2512.631120] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 2512.872493] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 2512.881229] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 2513.120981] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 2513.132640] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 2513.371120] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 2513.381646] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 2514.471157] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 2520.671233] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=247 TOS=0x00 PREC=0x00 TTL=255 ID=31 DF PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 2521.839387] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10746 DF PROTO=TCP SPT=40546 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2524.896061] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33156 PROTO=2 [ 2528.771368] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 2551.840353] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=34092 DF PROTO=UDP SPT=58299 DPT=53 LEN=58 [ 2551.840363] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=34092 DF PROTO=UDP SPT=58299 DPT=53 LEN=58 [ 2551.840698] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=56947 DF PROTO=UDP SPT=60750 DPT=53 LEN=47 [ 2551.841255] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=18762 DF PROTO=TCP SPT=40548 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2579.998780] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 2580.340341] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=29441 DF PROTO=UDP SPT=60532 DPT=55554 LEN=77 [ 2581.840790] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58407 DF PROTO=TCP SPT=40550 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2581.840795] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58407 DF PROTO=TCP SPT=40550 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2603.794678] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 2611.841255] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11465 DF PROTO=TCP SPT=40552 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2611.841259] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11465 DF PROTO=TCP SPT=40552 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2633.141000] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 2637.385710] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56434 PROTO=2 [ 2641.842053] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=52034 DF PROTO=UDP SPT=42686 DPT=53 LEN=58 [ 2641.842072] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=52034 DF PROTO=UDP SPT=42686 DPT=53 LEN=58 [ 2641.842094] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=52035 DF PROTO=UDP SPT=42686 DPT=53 LEN=58 [ 2641.842486] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=10588 DF PROTO=UDP SPT=55714 DPT=53 LEN=47 [ 2641.842491] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=10588 DF PROTO=UDP SPT=55714 DPT=53 LEN=47 [ 2641.863815] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30278 DF PROTO=TCP SPT=40554 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2650.899147] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33168 PROTO=2 [ 2657.761974] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=11716 DF PROTO=UDP SPT=37776 DPT=53 LEN=55 [ 2660.467266] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=33251 DF PROTO=UDP SPT=53801 DPT=55554 LEN=77 [ 2671.842108] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4714 DF PROTO=TCP SPT=40556 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2671.842116] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4714 DF PROTO=TCP SPT=40556 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2697.043993] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 2700.293922] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=36582 DF PROTO=UDP SPT=58225 DPT=55554 LEN=77 [ 2718.842980] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=64558 DF PROTO=UDP SPT=58317 DPT=53 LEN=58 [ 2718.843001] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=64559 DF PROTO=UDP SPT=58317 DPT=53 LEN=58 [ 2718.843322] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=13629 DF PROTO=UDP SPT=33396 DPT=53 LEN=47 [ 2718.843964] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65056 DF PROTO=TCP SPT=40558 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2736.557834] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 2740.401958] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=37842 DF PROTO=UDP SPT=58930 DPT=55554 LEN=77 [ 2744.727178] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=13814 DF PROTO=UDP SPT=41830 DPT=53 LEN=55 [ 2744.727182] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=13814 DF PROTO=UDP SPT=41830 DPT=53 LEN=55 [ 2744.740508] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4658 DF PROTO=TCP SPT=54434 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2744.740511] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4658 DF PROTO=TCP SPT=54434 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2761.843470] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52955 DF PROTO=TCP SPT=40564 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2761.912787] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56436 PROTO=2 [ 2761.912793] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56436 PROTO=2 [ 2768.001939] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33170 PROTO=2 [ 2780.381363] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=40322 DF PROTO=UDP SPT=57794 DPT=55554 LEN=77 [ 2782.843665] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=13507 DF PROTO=UDP SPT=42258 DPT=53 LEN=58 [ 2782.843966] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=22633 DF PROTO=UDP SPT=52374 DPT=53 LEN=47 [ 2788.020666] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=66.254.114.41 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17291 DF PROTO=TCP SPT=45214 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2802.099260] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=14697 DF PROTO=UDP SPT=55343 DPT=53 LEN=50 [ 2802.099294] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=14697 DF PROTO=UDP SPT=55343 DPT=53 LEN=50 [ 2807.707338] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=172.217.16.174 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47565 DF PROTO=TCP SPT=54540 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2835.047801] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 2840.516967] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=44041 DF PROTO=UDP SPT=51907 DPT=55554 LEN=77 [ 2843.040449] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16169 DF PROTO=UDP SPT=47005 DPT=53 LEN=40 [ 2843.040772] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32940 DF PROTO=UDP SPT=56574 DPT=53 LEN=40 [ 2843.040778] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32940 DF PROTO=UDP SPT=56574 DPT=53 LEN=40 [ 2846.845242] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=33623 DF PROTO=UDP SPT=38484 DPT=53 LEN=47 [ 2861.873209] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=87 TOS=0x00 PREC=0x00 TTL=64 ID=19890 DF PROTO=UDP SPT=55839 DPT=53 LEN=67 [ 2861.873238] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=87 TOS=0x00 PREC=0x00 TTL=64 ID=19890 DF PROTO=UDP SPT=55839 DPT=53 LEN=67 [ 2867.447485] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=34.211.62.75 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53278 DF PROTO=TCP SPT=54914 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2883.508504] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=89 TOS=0x00 PREC=0x00 TTL=64 ID=22523 DF PROTO=UDP SPT=40546 DPT=53 LEN=69 [ 2883.508520] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=89 TOS=0x00 PREC=0x00 TTL=64 ID=22523 DF PROTO=UDP SPT=40546 DPT=53 LEN=69 [ 2887.786384] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56438 PROTO=2 [ 2898.305100] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33297 PROTO=2 [ 2902.525373] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=40987 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 2910.845888] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=27229 DF PROTO=UDP SPT=52524 DPT=53 LEN=58 [ 2910.846278] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=43285 DF PROTO=UDP SPT=42350 DPT=53 LEN=47 [ 2910.846902] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64540 DF PROTO=TCP SPT=40624 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2923.402075] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=185.244.80.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22128 DF PROTO=TCP SPT=47184 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2941.846058] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52664 DF PROTO=TCP SPT=40630 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2941.846063] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52664 DF PROTO=TCP SPT=40630 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 2952.086015] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=43953 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 2953.098020] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=43960 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 2957.765906] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=47214 DF PROTO=UDP SPT=48800 DPT=53 LEN=55 [ 2971.846652] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=39648 DF PROTO=UDP SPT=40327 DPT=53 LEN=58 [ 2971.846666] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=39648 DF PROTO=UDP SPT=40327 DPT=53 LEN=58 [ 2971.846950] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=49937 DF PROTO=UDP SPT=36745 DPT=53 LEN=47 [ 2996.653264] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=43247 DF PROTO=UDP SPT=49091 DPT=53 LEN=66 [ 2996.653274] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=43247 DF PROTO=UDP SPT=49091 DPT=53 LEN=66 [ 2996.653474] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=51789 DF PROTO=UDP SPT=40384 DPT=53 LEN=55 [ 3001.639225] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=47351 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 3001.846259] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=7946 DF PROTO=TCP SPT=40696 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3005.078895] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=53276 DF PROTO=UDP SPT=47521 DPT=53 LEN=55 [ 3012.729978] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56440 PROTO=2 [ 3026.308089] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33302 PROTO=2 [ 3026.308097] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33302 PROTO=2 [ 3031.847063] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9692 DF PROTO=TCP SPT=40738 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3031.847078] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9692 DF PROTO=TCP SPT=40738 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3044.733938] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=21092 DF PROTO=TCP SPT=41532 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3044.733942] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=21092 DF PROTO=TCP SPT=41532 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3046.654699] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=50264 DF PROTO=UDP SPT=47675 DPT=53 LEN=50 [ 3054.003131] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 3061.846536] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=50994 DF PROTO=UDP SPT=53473 DPT=53 LEN=58 [ 3061.846549] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=50994 DF PROTO=UDP SPT=53473 DPT=53 LEN=58 [ 3064.374598] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 3064.581746] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 3064.620486] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 3064.830431] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 3064.871079] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 3065.080247] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 3065.120530] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 3065.330964] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 3066.220388] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 3071.040244] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=18.184.205.100 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34167 DF PROTO=TCP SPT=47642 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3080.520664] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=247 TOS=0x00 PREC=0x00 TTL=255 ID=30 DF PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 3080.520733] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 3091.847286] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53080 DF PROTO=TCP SPT=40762 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3091.847292] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53080 DF PROTO=TCP SPT=40762 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3100.741257] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=52036 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 3109.822384] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=77.87.179.68 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=39006 DF PROTO=TCP SPT=37948 DPT=443 WINDOW=502 RES=0x00 ACK FIN URGP=0 [ 3112.466000] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=92 TOS=0x00 PREC=0x00 TTL=64 ID=55260 DF PROTO=UDP SPT=49296 DPT=53 LEN=72 [ 3121.847415] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8739 DF PROTO=TCP SPT=40764 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3137.563534] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56442 PROTO=2 [ 3137.563542] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56442 PROTO=2 [ 3145.710887] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33310 PROTO=2 [ 3145.710893] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33310 PROTO=2 [ 3147.067995] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=18.184.205.100 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51475 DF PROTO=TCP SPT=47652 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3147.068001] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=18.184.205.100 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51475 DF PROTO=TCP SPT=47652 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3147.068234] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=954 DF PROTO=UDP SPT=60733 DPT=53 LEN=45 [ 3193.702806] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=64720 DF PROTO=UDP SPT=51184 DPT=53 LEN=50 [ 3193.702818] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=64720 DF PROTO=UDP SPT=51184 DPT=53 LEN=50 [ 3193.703130] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=79 TOS=0x00 PREC=0x00 TTL=64 ID=2146 DF PROTO=UDP SPT=53120 DPT=53 LEN=59 [ 3193.703135] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=79 TOS=0x00 PREC=0x00 TTL=64 ID=2146 DF PROTO=UDP SPT=53120 DPT=53 LEN=59 [ 3193.718076] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=172.217.16.174 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8681 DF PROTO=TCP SPT=54732 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3199.961015] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=57403 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 3200.972545] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=57455 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 3230.847796] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=65127 DF PROTO=UDP SPT=37471 DPT=53 LEN=58 [ 3230.847808] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=65127 DF PROTO=UDP SPT=37471 DPT=53 LEN=58 [ 3230.847827] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=65128 DF PROTO=UDP SPT=37471 DPT=53 LEN=58 [ 3230.848078] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=7252 DF PROTO=UDP SPT=44769 DPT=53 LEN=47 [ 3230.848686] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30545 DF PROTO=TCP SPT=40784 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3249.511256] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=59235 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 3257.765887] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=11819 DF PROTO=UDP SPT=39386 DPT=53 LEN=55 [ 3257.765895] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=11819 DF PROTO=UDP SPT=39386 DPT=53 LEN=55 [ 3262.357109] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56444 PROTO=2 [ 3262.357120] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56444 PROTO=2 [ 3262.848098] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4337 DF PROTO=TCP SPT=40788 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3272.613942] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33326 PROTO=2 [ 3294.848096] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=12401 DF PROTO=UDP SPT=51537 DPT=53 LEN=58 [ 3294.848108] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=12401 DF PROTO=UDP SPT=51537 DPT=53 LEN=58 [ 3294.848429] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=15116 DF PROTO=UDP SPT=58495 DPT=53 LEN=47 [ 3294.869640] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52779 DF PROTO=TCP SPT=40790 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3319.198761] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=242 TOS=0x00 PREC=0x00 TTL=64 ID=2040 DF PROTO=UDP SPT=138 DPT=138 LEN=222 [ 3322.724023] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=17940 DF PROTO=UDP SPT=53751 DPT=53 LEN=52 [ 3322.724034] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=17940 DF PROTO=UDP SPT=53751 DPT=53 LEN=52 [ 3322.724057] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=17941 DF PROTO=UDP SPT=53751 DPT=53 LEN=52 [ 3322.724269] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=20163 DF PROTO=UDP SPT=54257 DPT=53 LEN=41 [ 3324.794668] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=20387 DF PROTO=UDP SPT=40875 DPT=53 LEN=55 [ 3344.732335] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=22657 DF PROTO=UDP SPT=46602 DPT=53 LEN=55 [ 3344.745776] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32167 DF PROTO=TCP SPT=54694 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3346.022745] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=22279 DF PROTO=UDP SPT=40577 DPT=53 LEN=51 [ 3361.009150] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=23504 DF PROTO=UDP SPT=37639 DPT=53 LEN=66 [ 3361.009162] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=23504 DF PROTO=UDP SPT=37639 DPT=53 LEN=66 [ 3365.371274] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=66 TOS=0x00 PREC=0x00 TTL=64 ID=26464 DF PROTO=UDP SPT=33412 DPT=53 LEN=46 [ 3387.730681] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56446 PROTO=2 [ 3387.730688] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56446 PROTO=2 [ 3390.849035] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53334 DF PROTO=TCP SPT=40862 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3390.849040] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53334 DF PROTO=TCP SPT=40862 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3401.617005] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33335 PROTO=2 [ 3401.617015] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33335 PROTO=2 [ 3409.438289] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=27388 DF PROTO=UDP SPT=41192 DPT=53 LEN=52 [ 3409.438611] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=32665 DF PROTO=UDP SPT=57870 DPT=53 LEN=41 [ 3421.849587] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=29601 DF PROTO=UDP SPT=42508 DPT=53 LEN=58 [ 3421.849603] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=29601 DF PROTO=UDP SPT=42508 DPT=53 LEN=58 [ 3443.057243] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34442 DF PROTO=UDP SPT=52963 DPT=53 LEN=40 [ 3443.057254] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34442 DF PROTO=UDP SPT=52963 DPT=53 LEN=40 [ 3443.057484] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33368 DF PROTO=UDP SPT=33340 DPT=53 LEN=40 [ 3451.848990] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62652 DF PROTO=TCP SPT=40872 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3460.400157] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=989 DF PROTO=UDP SPT=57526 DPT=55554 LEN=77 [ 3481.849291] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=57744 DF PROTO=TCP SPT=40874 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3481.849299] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=57744 DF PROTO=TCP SPT=40874 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3498.616165] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 3500.582986] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=2888 DF PROTO=UDP SPT=58811 DPT=55554 LEN=77 [ 3511.849893] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=34793 DF PROTO=UDP SPT=55811 DPT=53 LEN=58 [ 3511.849923] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=34794 DF PROTO=UDP SPT=55811 DPT=53 LEN=58 [ 3511.850195] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=38147 DF PROTO=UDP SPT=57485 DPT=53 LEN=47 [ 3511.850781] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13664 DF PROTO=TCP SPT=40876 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3511.944242] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56448 PROTO=2 [ 3515.919713] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33337 PROTO=2 [ 3527.843063] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 3541.849030] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1389 DF PROTO=TCP SPT=40878 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3541.849034] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1389 DF PROTO=TCP SPT=40878 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3557.765585] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=42958 DF PROTO=UDP SPT=37109 DPT=53 LEN=55 [ 3557.765591] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=42958 DF PROTO=UDP SPT=37109 DPT=53 LEN=55 [ 3557.766688] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=43653 DF PROTO=UDP SPT=57966 DPT=53 LEN=66 [ 3562.662996] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 3571.849460] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12918 DF PROTO=TCP SPT=40880 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3571.849466] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12918 DF PROTO=TCP SPT=40880 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3588.898963] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=46929 DF PROTO=UDP SPT=41865 DPT=53 LEN=52 [ 3588.898974] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=46929 DF PROTO=UDP SPT=41865 DPT=53 LEN=52 [ 3588.899189] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=47249 DF PROTO=UDP SPT=38962 DPT=53 LEN=41 [ 3601.590042] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 3601.850000] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=48447 DF PROTO=UDP SPT=43989 DPT=53 LEN=58 [ 3631.849424] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50464 DF PROTO=TCP SPT=40904 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3631.849429] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50464 DF PROTO=TCP SPT=40904 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3636.927810] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56450 PROTO=2 [ 3636.927816] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56450 PROTO=2 [ 3639.422685] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33355 PROTO=2 [ 3640.346116] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=10237 DF PROTO=UDP SPT=57471 DPT=55554 LEN=77 [ 3644.734030] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22326 DF PROTO=TCP SPT=41698 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3644.734034] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22326 DF PROTO=TCP SPT=41698 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3645.760873] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22327 DF PROTO=TCP SPT=41698 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3661.849950] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33093 DF PROTO=TCP SPT=40910 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3661.894660] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=58524 DF PROTO=UDP SPT=59268 DPT=53 LEN=56 [ 3675.482249] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=50654 DF PROTO=UDP SPT=39430 DPT=53 LEN=53 [ 3680.603753] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=11398 DF PROTO=UDP SPT=56119 DPT=55554 LEN=77 [ 3706.931403] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 3707.733791] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 3710.849670] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11628 DF PROTO=TCP SPT=40918 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3710.849676] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11628 DF PROTO=TCP SPT=40918 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3718.097325] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 3718.161703] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 3718.341955] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 3718.412062] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 3718.591778] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 3718.661922] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 3718.842058] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 3718.913317] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 3719.942142] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 3722.041973] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=247 TOS=0x00 PREC=0x00 TTL=255 ID=24 DF PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 3732.309142] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=87 TOS=0x00 PREC=0x00 TTL=64 ID=1829 DF PROTO=UDP SPT=40630 DPT=53 LEN=67 [ 3732.309170] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=87 TOS=0x00 PREC=0x00 TTL=64 ID=1830 DF PROTO=UDP SPT=40630 DPT=53 LEN=67 [ 3732.309413] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=62453 DF PROTO=UDP SPT=42380 DPT=53 LEN=56 [ 3732.309542] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=62454 DF PROTO=UDP SPT=46491 DPT=53 LEN=56 [ 3734.242202] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 3742.850053] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=3435 DF PROTO=UDP SPT=42115 DPT=53 LEN=58 [ 3742.850064] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=3435 DF PROTO=UDP SPT=42115 DPT=53 LEN=58 [ 3762.601407] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56452 PROTO=2 [ 3762.601413] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56452 PROTO=2 [ 3774.325956] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33495 PROTO=2 [ 3774.849702] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15376 DF PROTO=TCP SPT=40924 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3774.849706] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15376 DF PROTO=TCP SPT=40924 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3788.417739] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=6244 DF PROTO=UDP SPT=35575 DPT=53 LEN=74 [ 3788.417752] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=6244 DF PROTO=UDP SPT=35575 DPT=53 LEN=74 [ 3788.418019] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=63386 DF PROTO=UDP SPT=45737 DPT=53 LEN=63 [ 3788.418126] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=63387 DF PROTO=UDP SPT=36124 DPT=53 LEN=63 [ 3806.850231] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=8656 DF PROTO=UDP SPT=34928 DPT=53 LEN=58 [ 3806.850250] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=8656 DF PROTO=UDP SPT=34928 DPT=53 LEN=58 [ 3806.850514] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=1320 DF PROTO=UDP SPT=35988 DPT=53 LEN=47 [ 3823.728293] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=22638 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 3837.900048] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=11936 DF PROTO=UDP SPT=33654 DPT=53 LEN=56 [ 3837.900251] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=5585 DF PROTO=UDP SPT=53014 DPT=53 LEN=45 [ 3857.766956] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=8168 DF PROTO=UDP SPT=50427 DPT=53 LEN=55 [ 3857.766959] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=8168 DF PROTO=UDP SPT=50427 DPT=53 LEN=55 [ 3857.780484] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=16325 DF PROTO=UDP SPT=46286 DPT=53 LEN=66 [ 3870.849998] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=18568 DF PROTO=UDP SPT=50036 DPT=53 LEN=58 [ 3870.850010] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=18568 DF PROTO=UDP SPT=50036 DPT=53 LEN=58 [ 3870.850233] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=10303 DF PROTO=UDP SPT=32794 DPT=53 LEN=47 [ 3887.734968] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56454 PROTO=2 [ 3887.734974] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56454 PROTO=2 [ 3893.083971] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=18.184.205.100 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49603 DF PROTO=TCP SPT=47828 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3893.083975] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=18.184.205.100 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49603 DF PROTO=TCP SPT=47828 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3901.628945] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33498 PROTO=2 [ 3901.628958] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33498 PROTO=2 [ 3901.850076] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=35192 DF PROTO=TCP SPT=40946 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3922.420403] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=28054 DF PROTO=UDP SPT=37374 DPT=53 LEN=66 [ 3922.420430] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=28054 DF PROTO=UDP SPT=37374 DPT=53 LEN=66 [ 3922.420684] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=18.184.205.100 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=43779 DF PROTO=TCP SPT=47836 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3931.850984] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=15718 DF PROTO=UDP SPT=51235 DPT=53 LEN=47 [ 3942.584507] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=31321 DF PROTO=UDP SPT=33047 DPT=53 LEN=74 [ 3942.584522] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=31321 DF PROTO=UDP SPT=33047 DPT=53 LEN=74 [ 3944.748313] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1390 DF PROTO=TCP SPT=41768 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3961.849865] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47510 DF PROTO=TCP SPT=40978 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 3972.366221] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=28587 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 3978.172832] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=24425 DF PROTO=UDP SPT=58516 DPT=53 LEN=41 [ 3980.450526] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=38502 DF PROTO=UDP SPT=39146 DPT=53 LEN=66 [ 3980.450539] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=38502 DF PROTO=UDP SPT=39146 DPT=53 LEN=66 [ 3991.850361] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36172 DF PROTO=TCP SPT=41028 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4012.510753] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=92 TOS=0x00 PREC=0x00 TTL=64 ID=39346 DF PROTO=UDP SPT=35704 DPT=53 LEN=72 [ 4012.510765] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=92 TOS=0x00 PREC=0x00 TTL=64 ID=39346 DF PROTO=UDP SPT=35704 DPT=53 LEN=72 [ 4012.510955] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=81 TOS=0x00 PREC=0x00 TTL=64 ID=26927 DF PROTO=UDP SPT=48800 DPT=53 LEN=61 [ 4012.738576] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56456 PROTO=2 [ 4014.631622] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33506 PROTO=2 [ 4021.850243] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=39603 DF PROTO=UDP SPT=54436 DPT=53 LEN=58 [ 4021.850263] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=39603 DF PROTO=UDP SPT=54436 DPT=53 LEN=58 [ 4043.069492] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42630 DF PROTO=UDP SPT=41121 DPT=53 LEN=40 [ 4043.069509] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42630 DF PROTO=UDP SPT=41121 DPT=53 LEN=40 [ 4043.069768] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32668 DF PROTO=UDP SPT=45615 DPT=53 LEN=40 [ 4051.850397] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=57107 DF PROTO=TCP SPT=41032 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4071.452680] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=33696 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4081.852914] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=29115 DF PROTO=TCP SPT=41034 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4081.852927] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=29115 DF PROTO=TCP SPT=41034 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4111.851091] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=43537 DF PROTO=UDP SPT=41426 DPT=53 LEN=58 [ 4111.851107] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=43537 DF PROTO=UDP SPT=41426 DPT=53 LEN=58 [ 4111.851125] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=43538 DF PROTO=UDP SPT=41426 DPT=53 LEN=58 [ 4111.851130] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=43538 DF PROTO=UDP SPT=41426 DPT=53 LEN=58 [ 4111.851576] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=40541 DF PROTO=UDP SPT=51341 DPT=53 LEN=47 [ 4111.852189] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8370 DF PROTO=TCP SPT=41036 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4120.989136] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=34655 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4136.064761] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=64692 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 4136.210230] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=91.189.89.198 LEN=76 TOS=0x10 PREC=0x00 TTL=64 ID=34658 DF PROTO=UDP SPT=37808 DPT=123 LEN=56 [ 4137.742154] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56458 PROTO=2 [ 4139.845853] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 4139.845860] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 4139.845872] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 4142.334714] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33509 PROTO=2 [ 4142.334727] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33509 PROTO=2 [ 4157.768205] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=47985 DF PROTO=UDP SPT=59613 DPT=53 LEN=55 [ 4157.768209] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=47985 DF PROTO=UDP SPT=59613 DPT=53 LEN=55 [ 4170.544001] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=36161 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4190.853269] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=49043 DF PROTO=UDP SPT=51911 DPT=53 LEN=58 [ 4190.853283] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=49043 DF PROTO=UDP SPT=51911 DPT=53 LEN=58 [ 4190.853303] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=49044 DF PROTO=UDP SPT=51911 DPT=53 LEN=58 [ 4190.853557] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=54272 DF PROTO=UDP SPT=37427 DPT=53 LEN=47 [ 4190.854178] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47297 DF PROTO=TCP SPT=41040 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4220.086138] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=39470 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4221.098260] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=39512 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4222.855020] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16156 DF PROTO=TCP SPT=41042 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4222.855026] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16156 DF PROTO=TCP SPT=41042 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4244.322631] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=443 TOS=0x00 PREC=0x00 TTL=255 ID=49 DF PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 4244.322995] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 4244.741011] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42330 DF PROTO=TCP SPT=54918 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4244.741021] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42330 DF PROTO=TCP SPT=54918 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4254.694873] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 4254.782628] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 4254.855912] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=58626 DF PROTO=UDP SPT=58968 DPT=53 LEN=58 [ 4254.856441] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=4416 DF PROTO=UDP SPT=43586 DPT=53 LEN=47 [ 4254.940880] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 4255.030831] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 4255.192238] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 4255.280786] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 4255.445889] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 4255.531580] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 4256.541007] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 4261.857490] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27523 DF PROTO=TCP SPT=41048 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4262.741019] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=247 TOS=0x00 PREC=0x00 TTL=255 ID=28 DF PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 4262.755732] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56460 PROTO=2 [ 4270.370651] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=79 TOS=0x00 PREC=0x00 TTL=64 ID=5354 DF PROTO=UDP SPT=37735 DPT=53 LEN=59 [ 4270.841266] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 4275.437833] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33531 PROTO=2 [ 4286.857565] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55918 DF PROTO=TCP SPT=41064 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4286.857570] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55918 DF PROTO=TCP SPT=41064 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4318.858123] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=517 DF PROTO=UDP SPT=47588 DPT=53 LEN=58 [ 4318.858136] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=517 DF PROTO=UDP SPT=47588 DPT=53 LEN=58 [ 4318.858152] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=518 DF PROTO=UDP SPT=47588 DPT=53 LEN=58 [ 4318.858428] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=7682 DF PROTO=UDP SPT=59752 DPT=53 LEN=47 [ 4320.361217] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=49024 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4328.995622] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=971 DF PROTO=UDP SPT=45313 DPT=53 LEN=51 [ 4328.995830] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8210 DF PROTO=UDP SPT=32861 DPT=53 LEN=40 [ 4350.859124] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=2189 DF PROTO=TCP SPT=41082 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4350.859129] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=2189 DF PROTO=TCP SPT=41082 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4369.024867] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=53399 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4370.034256] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=53460 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4381.860688] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=7012 DF PROTO=UDP SPT=58572 DPT=53 LEN=58 [ 4381.860707] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=7012 DF PROTO=UDP SPT=58572 DPT=53 LEN=58 [ 4381.860731] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=7013 DF PROTO=UDP SPT=58572 DPT=53 LEN=58 [ 4381.861085] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=11940 DF PROTO=UDP SPT=54854 DPT=53 LEN=47 [ 4387.609300] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56462 PROTO=2 [ 4391.494733] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=13487 DF PROTO=UDP SPT=46510 DPT=53 LEN=56 [ 4397.540742] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33534 PROTO=2 [ 4400.929079] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=8036 DF PROTO=UDP SPT=55851 DPT=53 LEN=51 [ 4400.929090] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=8036 DF PROTO=UDP SPT=55851 DPT=53 LEN=51 [ 4411.862093] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60102 DF PROTO=TCP SPT=41158 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4422.179376] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=9422 DF PROTO=UDP SPT=45304 DPT=53 LEN=74 [ 4422.179388] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=9422 DF PROTO=UDP SPT=45304 DPT=53 LEN=74 [ 4441.863066] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62179 DF PROTO=TCP SPT=41164 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4441.863071] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62179 DF PROTO=TCP SPT=41164 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4457.782551] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=21679 DF PROTO=UDP SPT=51573 DPT=53 LEN=55 [ 4457.783451] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=14979 DF PROTO=UDP SPT=33475 DPT=53 LEN=66 [ 4468.155473] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=60457 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4471.863529] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=17465 DF PROTO=UDP SPT=57950 DPT=53 LEN=58 [ 4471.863805] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=24499 DF PROTO=UDP SPT=48740 DPT=53 LEN=47 [ 4501.864087] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45269 DF PROTO=TCP SPT=41168 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4501.864092] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45269 DF PROTO=TCP SPT=41168 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4511.501739] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=2.21.142.251 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=33868 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 4512.742892] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56464 PROTO=2 [ 4512.742900] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56464 PROTO=2 [ 4517.695519] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=64640 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4525.643811] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33543 PROTO=2 [ 4525.643817] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33543 PROTO=2 [ 4531.864740] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=7144 DF PROTO=TCP SPT=41170 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4531.864745] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=7144 DF PROTO=TCP SPT=41170 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4544.749044] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=28781 DF PROTO=UDP SPT=60832 DPT=53 LEN=55 [ 4544.762743] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12509 DF PROTO=TCP SPT=41964 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4544.762749] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12509 DF PROTO=TCP SPT=41964 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4561.865548] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=22887 DF PROTO=UDP SPT=49064 DPT=53 LEN=58 [ 4561.865561] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=22887 DF PROTO=UDP SPT=49064 DPT=53 LEN=58 [ 4561.865579] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=22888 DF PROTO=UDP SPT=49064 DPT=53 LEN=58 [ 4573.734551] audit: type=1400 audit(1590654496.840:260): apparmor="DENIED" operation="capable" profile="/usr/lib/snapd/snap-confine" pid=10224 comm="snap-confine" capability=4 capname="fsetid" [ 4574.066725] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=31658 DF PROTO=UDP SPT=46617 DPT=53 LEN=49 [ 4576.166912] audit: type=1400 audit(1590654499.272:261): apparmor="DENIED" operation="open" profile="snap.thunderbird.thunderbird" name="/proc/10224/net/arp" pid=10224 comm=4C696E6B204D6F6E69746F72 requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 4580.362264] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=25820 DF PROTO=UDP SPT=44939 DPT=53 LEN=63 [ 4580.362277] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=25820 DF PROTO=UDP SPT=44939 DPT=53 LEN=63 [ 4588.317023] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=212.227.17.186 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=41846 DF PROTO=TCP SPT=52096 DPT=993 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4616.855434] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=3347 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4622.770444] perf: interrupt took too long (2509 > 2500), lowering kernel.perf_event_max_sample_rate to 79500 [ 4629.483148] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=36485 DF PROTO=UDP SPT=35146 DPT=53 LEN=51 [ 4629.483165] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=36485 DF PROTO=UDP SPT=35146 DPT=53 LEN=51 [ 4629.483574] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=39455 DF PROTO=UDP SPT=50593 DPT=53 LEN=49 [ 4629.483579] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=39455 DF PROTO=UDP SPT=50593 DPT=53 LEN=49 [ 4629.494664] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=23.213.165.225 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24709 DF PROTO=TCP SPT=44834 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4637.746419] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56466 PROTO=2 [ 4648.346750] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33552 PROTO=2 [ 4648.346759] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33552 PROTO=2 [ 4666.432947] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=5846 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4666.998663] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=38646 DF PROTO=UDP SPT=37080 DPT=53 LEN=74 [ 4666.998695] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=38647 DF PROTO=UDP SPT=37080 DPT=53 LEN=74 [ 4666.998870] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=46821 DF PROTO=UDP SPT=57886 DPT=53 LEN=63 [ 4666.998969] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=83 TOS=0x00 PREC=0x00 TTL=64 ID=46822 DF PROTO=UDP SPT=35688 DPT=53 LEN=63 [ 4689.413521] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=2.21.142.251 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=33936 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 4702.868403] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=39560 DF PROTO=UDP SPT=60423 DPT=53 LEN=58 [ 4702.868419] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=39560 DF PROTO=UDP SPT=60423 DPT=53 LEN=58 [ 4702.868437] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=39561 DF PROTO=UDP SPT=60423 DPT=53 LEN=58 [ 4702.868442] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=39561 DF PROTO=UDP SPT=60423 DPT=53 LEN=58 [ 4734.869517] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=46948 DF PROTO=TCP SPT=41270 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4734.869522] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=46948 DF PROTO=TCP SPT=41270 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4745.415412] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=23.213.165.225 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=44834 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 4746.416689] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=2.21.142.251 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=33942 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 4757.789663] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=56795 DF PROTO=UDP SPT=53310 DPT=53 LEN=55 [ 4757.790627] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=52427 DF PROTO=UDP SPT=46927 DPT=53 LEN=66 [ 4757.791204] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=96 TOS=0x00 PREC=0x00 TTL=64 ID=52428 DF PROTO=UDP SPT=57656 DPT=53 LEN=76 [ 4760.709972] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=242 TOS=0x00 PREC=0x00 TTL=64 ID=2044 DF PROTO=UDP SPT=138 DPT=138 LEN=222 [ 4762.749971] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56468 PROTO=2 [ 4766.869839] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=54554 DF PROTO=UDP SPT=58648 DPT=53 LEN=58 [ 4766.870106] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=58330 DF PROTO=UDP SPT=50164 DPT=53 LEN=47 [ 4775.449748] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33555 PROTO=2 [ 4796.916398] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=80 TOS=0x00 PREC=0x00 TTL=64 ID=61255 DF PROTO=UDP SPT=50706 DPT=53 LEN=60 [ 4796.916411] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=80 TOS=0x00 PREC=0x00 TTL=64 ID=61255 DF PROTO=UDP SPT=50706 DPT=53 LEN=60 [ 4796.916602] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=63825 DF PROTO=UDP SPT=36379 DPT=53 LEN=49 [ 4811.112350] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=443 TOS=0x00 PREC=0x00 TTL=255 ID=52 DF PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 4811.112704] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 4821.482150] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=133 TOS=0x00 PREC=0x00 TTL=255 ID=2 DF PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 4821.484796] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 4821.570312] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 4821.730342] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 4821.820423] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 4821.980369] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 4822.070238] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 4822.230496] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 4822.321208] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 4823.380132] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 4830.871280] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=63116 DF PROTO=UDP SPT=39932 DPT=53 LEN=58 [ 4830.871322] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=63117 DF PROTO=UDP SPT=39932 DPT=53 LEN=58 [ 4830.871768] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=64502 DF PROTO=UDP SPT=45409 DPT=53 LEN=47 [ 4830.872468] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31859 DF PROTO=TCP SPT=41276 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4837.630739] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 4844.755754] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=57863 DF PROTO=TCP SPT=55152 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4861.871260] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=3944 DF PROTO=TCP SPT=41280 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4861.871269] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=3944 DF PROTO=TCP SPT=41280 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4864.662323] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=19305 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4865.672352] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=19318 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4873.948902] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=1276 DF PROTO=UDP SPT=51055 DPT=53 LEN=52 [ 4887.013569] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56470 PROTO=2 [ 4887.013578] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56470 PROTO=2 [ 4891.872872] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=10931 DF PROTO=UDP SPT=49872 DPT=53 LEN=58 [ 4891.873329] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=2312 DF PROTO=UDP SPT=42360 DPT=53 LEN=47 [ 4893.952579] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33575 PROTO=2 [ 4912.562081] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=92 TOS=0x00 PREC=0x00 TTL=64 ID=12942 DF PROTO=UDP SPT=35891 DPT=53 LEN=72 [ 4912.562097] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=92 TOS=0x00 PREC=0x00 TTL=64 ID=12942 DF PROTO=UDP SPT=35891 DPT=53 LEN=72 [ 4912.562315] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=81 TOS=0x00 PREC=0x00 TTL=64 ID=6481 DF PROTO=UDP SPT=45592 DPT=53 LEN=61 [ 4921.872732] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64060 DF PROTO=TCP SPT=41288 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4946.114177] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:d8:c4:6a:c7:6c:3a:08:00 SRC=192.168.1.146 DST=224.0.0.251 LEN=121 TOS=0x00 PREC=0x00 TTL=255 ID=26189 DF PROTO=UDP SPT=5353 DPT=5353 LEN=101 [ 4946.261614] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:d8:c4:6a:c7:6c:3a:08:00 SRC=192.168.1.146 DST=224.0.0.251 LEN=121 TOS=0x00 PREC=0x00 TTL=255 ID=26190 DF PROTO=UDP SPT=5353 DPT=5353 LEN=101 [ 4951.873770] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42972 DF PROTO=TCP SPT=41290 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4951.873778] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42972 DF PROTO=TCP SPT=41290 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4964.111619] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=23579 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 4981.874198] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=26539 DF PROTO=UDP SPT=59025 DPT=53 LEN=58 [ 4981.874217] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=26539 DF PROTO=UDP SPT=59025 DPT=53 LEN=58 [ 4981.874239] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=26540 DF PROTO=UDP SPT=59025 DPT=53 LEN=58 [ 4981.874596] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=8979 DF PROTO=UDP SPT=42508 DPT=53 LEN=47 [ 4981.875200] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56425 DF PROTO=TCP SPT=41292 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 4989.363095] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=23.213.165.225 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=44896 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 5011.873704] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32807 DF PROTO=TCP SPT=41294 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5011.873711] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32807 DF PROTO=TCP SPT=41294 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5012.677106] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56472 PROTO=2 [ 5012.677115] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56472 PROTO=2 [ 5020.255563] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33578 PROTO=2 [ 5041.874317] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42559 DF PROTO=TCP SPT=41296 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5041.874325] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42559 DF PROTO=TCP SPT=41296 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5042.180534] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=29195 DF PROTO=UDP SPT=39784 DPT=53 LEN=50 [ 5042.180559] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=29195 DF PROTO=UDP SPT=39784 DPT=53 LEN=50 [ 5057.791906] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=16960 DF PROTO=UDP SPT=41912 DPT=53 LEN=55 [ 5057.792853] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=31022 DF PROTO=UDP SPT=56740 DPT=53 LEN=66 [ 5063.208962] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=29497 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5063.403688] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=31740 DF PROTO=UDP SPT=46667 DPT=53 LEN=54 [ 5071.668752] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=55 TOS=0x00 PREC=0x00 TTL=64 ID=19608 DF PROTO=UDP SPT=43857 DPT=53 LEN=35 [ 5084.428675] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=136.243.25.90 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62441 DF PROTO=TCP SPT=40288 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5112.748793] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=30294 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5113.761555] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=30381 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5118.875907] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34164 DF PROTO=TCP SPT=41354 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5118.875922] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34164 DF PROTO=TCP SPT=41354 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5121.384663] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=38302 DF PROTO=UDP SPT=48796 DPT=53 LEN=50 [ 5121.384677] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=38302 DF PROTO=UDP SPT=48796 DPT=53 LEN=50 [ 5121.384885] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=22699 DF PROTO=UDP SPT=47652 DPT=53 LEN=39 [ 5137.750679] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56474 PROTO=2 [ 5144.759263] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=24082 DF PROTO=UDP SPT=57095 DPT=53 LEN=55 [ 5144.759268] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=24082 DF PROTO=UDP SPT=57095 DPT=53 LEN=55 [ 5144.770651] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62416 DF PROTO=TCP SPT=55304 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5148.858661] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33588 PROTO=2 [ 5148.858666] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33588 PROTO=2 [ 5161.875600] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19984 DF PROTO=TCP SPT=41434 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5162.296884] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=30862 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5173.958346] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=25359 DF PROTO=UDP SPT=45981 DPT=53 LEN=48 [ 5182.876101] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45395 DF PROTO=TCP SPT=41440 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5183.611661] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=71 TOS=0x00 PREC=0x00 TTL=64 ID=43288 DF PROTO=UDP SPT=37903 DPT=53 LEN=51 [ 5184.879076] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=26156 DF PROTO=UDP SPT=36558 DPT=53 LEN=57 [ 5204.793004] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=15.188.105.205 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=48920 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 5211.856008] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=31435 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5214.876352] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=48457 DF PROTO=UDP SPT=43760 DPT=53 LEN=58 [ 5246.876547] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=54989 DF PROTO=TCP SPT=41514 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5246.876554] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=54989 DF PROTO=TCP SPT=41514 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5249.012704] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=23.213.165.28 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=6917 DF PROTO=TCP SPT=47988 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5249.012711] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=23.213.165.28 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=6917 DF PROTO=TCP SPT=47988 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5261.399302] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=36138 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5262.410815] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=36194 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5262.488064] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=85 TOS=0x00 PREC=0x00 TTL=64 ID=55511 DF PROTO=UDP SPT=39695 DPT=53 LEN=65 [ 5262.488077] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=85 TOS=0x00 PREC=0x00 TTL=64 ID=55511 DF PROTO=UDP SPT=39695 DPT=53 LEN=65 [ 5262.755059] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56476 PROTO=2 [ 5275.961614] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33591 PROTO=2 [ 5276.219967] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=184.73.230.51 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32993 DF PROTO=TCP SPT=32962 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5287.047259] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=23.213.164.65 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10185 DF PROTO=TCP SPT=44452 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5287.047264] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=23.213.164.65 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10185 DF PROTO=TCP SPT=44452 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5287.047295] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=57733 DF PROTO=UDP SPT=57722 DPT=53 LEN=52 [ 5301.460236] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=15.188.105.205 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9719 DF PROTO=TCP SPT=48990 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5309.591547] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=15.188.105.205 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=48990 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 5310.936511] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=40496 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5341.877572] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=61749 DF PROTO=UDP SPT=47301 DPT=53 LEN=58 [ 5341.877584] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=61749 DF PROTO=UDP SPT=47301 DPT=53 LEN=58 [ 5341.877604] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=61750 DF PROTO=UDP SPT=47301 DPT=53 LEN=58 [ 5341.877610] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=61750 DF PROTO=UDP SPT=47301 DPT=53 LEN=58 [ 5341.877956] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=45965 DF PROTO=UDP SPT=34253 DPT=53 LEN=47 [ 5357.794711] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=47510 DF PROTO=UDP SPT=35211 DPT=53 LEN=55 [ 5360.474343] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=43362 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5371.878362] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12209 DF PROTO=TCP SPT=41568 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5371.878369] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12209 DF PROTO=TCP SPT=41568 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5387.597807] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56478 PROTO=2 [ 5387.597815] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56478 PROTO=2 [ 5388.864380] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33611 PROTO=2 [ 5388.909116] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=79 TOS=0x00 PREC=0x00 TTL=64 ID=3071 DF PROTO=UDP SPT=52434 DPT=53 LEN=59 [ 5388.909423] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=49286 DF PROTO=UDP SPT=54494 DPT=53 LEN=48 [ 5401.878074] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42632 DF PROTO=TCP SPT=41592 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5410.156621] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=45113 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5427.045394] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=84 TOS=0x00 PREC=0x00 TTL=64 ID=8550 DF PROTO=UDP SPT=48595 DPT=53 LEN=64 [ 5427.045410] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=84 TOS=0x00 PREC=0x00 TTL=64 ID=8550 DF PROTO=UDP SPT=48595 DPT=53 LEN=64 [ 5427.045636] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=50715 DF PROTO=UDP SPT=33580 DPT=53 LEN=53 [ 5427.057683] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=172.217.20.234 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=54730 DF PROTO=TCP SPT=53490 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5444.762760] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51608 DF PROTO=TCP SPT=42390 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5445.789686] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51609 DF PROTO=TCP SPT=42390 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5447.033105] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=443 TOS=0x00 PREC=0x00 TTL=255 ID=50 DF PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 5447.033396] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 5457.409093] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 5457.602270] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 5457.654865] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 5457.844698] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 5457.905125] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 5458.094654] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 5458.157401] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 5458.345608] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 5459.254983] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 5460.711987] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=45532 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5461.878318] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26000 DF PROTO=TCP SPT=41600 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5473.555130] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 5473.955901] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=56987 DF PROTO=UDP SPT=49550 DPT=53 LEN=55 [ 5481.450521] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=242 TOS=0x00 PREC=0x00 TTL=64 ID=2046 DF PROTO=UDP SPT=138 DPT=138 LEN=222 [ 5491.878891] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4838 DF PROTO=TCP SPT=41608 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5491.878896] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4838 DF PROTO=TCP SPT=41608 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5509.328409] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=45718 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5512.569819] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56480 PROTO=2 [ 5515.667330] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33614 PROTO=2 [ 5517.855983] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=19925 DF PROTO=UDP SPT=39523 DPT=53 LEN=54 [ 5517.856343] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=414 DF PROTO=UDP SPT=46042 DPT=53 LEN=40 [ 5520.545875] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=81 TOS=0x00 PREC=0x00 TTL=64 ID=20171 DF PROTO=UDP SPT=57409 DPT=53 LEN=61 [ 5520.545900] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=81 TOS=0x00 PREC=0x00 TTL=64 ID=20171 DF PROTO=UDP SPT=57409 DPT=53 LEN=61 [ 5527.407407] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=1404 DF PROTO=UDP SPT=42042 DPT=53 LEN=42 [ 5551.879866] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19543 DF PROTO=TCP SPT=41626 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5551.879872] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19543 DF PROTO=TCP SPT=41626 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5558.990175] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=47772 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5598.880362] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=34899 DF PROTO=UDP SPT=44102 DPT=53 LEN=58 [ 5598.880379] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=34899 DF PROTO=UDP SPT=44102 DPT=53 LEN=58 [ 5598.880397] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=34900 DF PROTO=UDP SPT=44102 DPT=53 LEN=58 [ 5598.880404] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=34900 DF PROTO=UDP SPT=44102 DPT=53 LEN=58 [ 5598.880655] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=10774 DF PROTO=UDP SPT=37449 DPT=53 LEN=47 [ 5598.881230] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=61856 DF PROTO=TCP SPT=41628 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5608.549483] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=47961 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5630.880275] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60259 DF PROTO=TCP SPT=41630 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5630.880281] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60259 DF PROTO=TCP SPT=41630 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5637.754921] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56482 PROTO=2 [ 5637.754927] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56482 PROTO=2 [ 5638.670246] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33623 PROTO=2 [ 5642.473183] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=88 TOS=0x00 PREC=0x00 TTL=64 ID=38722 DF PROTO=UDP SPT=50995 DPT=53 LEN=68 [ 5642.473199] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=88 TOS=0x00 PREC=0x00 TTL=64 ID=38722 DF PROTO=UDP SPT=50995 DPT=53 LEN=68 [ 5642.473414] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=13234 DF PROTO=UDP SPT=51618 DPT=53 LEN=57 [ 5642.473419] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=13234 DF PROTO=UDP SPT=51618 DPT=53 LEN=57 [ 5644.791770] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=64 TOS=0x00 PREC=0x00 TTL=64 ID=13642 DF PROTO=UDP SPT=58591 DPT=53 LEN=44 [ 5662.880392] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=40418 DF PROTO=UDP SPT=59508 DPT=53 LEN=58 [ 5662.880404] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=40418 DF PROTO=UDP SPT=59508 DPT=53 LEN=58 [ 5694.880402] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45929 DF PROTO=TCP SPT=41672 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5694.880408] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45929 DF PROTO=TCP SPT=41672 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5702.810072] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=41947 DF PROTO=UDP SPT=54224 DPT=53 LEN=53 [ 5702.810091] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=41947 DF PROTO=UDP SPT=54224 DPT=53 LEN=53 [ 5702.810310] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25588 DF PROTO=UDP SPT=48851 DPT=53 LEN=42 [ 5702.810416] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=41948 DF PROTO=UDP SPT=54224 DPT=53 LEN=53 [ 5726.881825] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=46293 DF PROTO=UDP SPT=53876 DPT=53 LEN=58 [ 5726.881846] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=46293 DF PROTO=UDP SPT=53876 DPT=53 LEN=58 [ 5726.882266] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=29798 DF PROTO=UDP SPT=38187 DPT=53 LEN=47 [ 5726.883072] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8022 DF PROTO=TCP SPT=41688 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5744.766911] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=33665 DF PROTO=UDP SPT=40463 DPT=53 LEN=55 [ 5744.778258] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37696 DF PROTO=TCP SPT=55564 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5757.174846] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=50409 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5761.881322] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=6300 DF PROTO=TCP SPT=41694 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5762.758477] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56484 PROTO=2 [ 5762.758486] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56484 PROTO=2 [ 5767.273291] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33632 PROTO=2 [ 5773.973927] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=40822 DF PROTO=UDP SPT=41710 DPT=53 LEN=42 [ 5790.881521] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=58971 DF PROTO=UDP SPT=41387 DPT=53 LEN=58 [ 5790.881532] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=58971 DF PROTO=UDP SPT=41387 DPT=53 LEN=58 [ 5790.881808] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=42421 DF PROTO=UDP SPT=42207 DPT=53 LEN=47 [ 5806.731623] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=54689 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5812.580415] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=92 TOS=0x00 PREC=0x00 TTL=64 ID=60019 DF PROTO=UDP SPT=37790 DPT=53 LEN=72 [ 5812.580699] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=81 TOS=0x00 PREC=0x00 TTL=64 ID=46726 DF PROTO=UDP SPT=51204 DPT=53 LEN=61 [ 5821.882128] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36729 DF PROTO=TCP SPT=41700 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5828.082320] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=63289 DF PROTO=UDP SPT=45877 DPT=53 LEN=54 [ 5828.082724] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48933 DF PROTO=UDP SPT=36731 DPT=53 LEN=40 [ 5843.829107] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=983 DF PROTO=UDP SPT=53249 DPT=53 LEN=52 [ 5843.829123] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=983 DF PROTO=UDP SPT=53249 DPT=53 LEN=52 [ 5845.114684] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=172.217.23.74 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45867 DF PROTO=TCP SPT=59682 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5871.903461] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=443 TOS=0x00 PREC=0x00 TTL=255 ID=51 DF PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 5871.903894] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 5881.881669] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40943 DF PROTO=TCP SPT=41764 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5881.881673] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40943 DF PROTO=TCP SPT=41764 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5882.273213] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=133 TOS=0x00 PREC=0x00 TTL=255 ID=2 DF PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 5882.275929] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 5882.462637] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 5882.521787] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 5882.711486] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 5882.772047] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 5882.961572] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 5883.023068] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 5883.212411] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 5884.122948] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 5887.182011] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56486 PROTO=2 [ 5897.776409] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33636 PROTO=2 [ 5898.422023] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 5905.818753] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=62220 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 5911.882054] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12218 DF PROTO=TCP SPT=41766 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5911.882058] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12218 DF PROTO=TCP SPT=41766 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5941.882201] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=12213 DF PROTO=UDP SPT=52659 DPT=53 LEN=58 [ 5941.882213] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=12213 DF PROTO=UDP SPT=52659 DPT=53 LEN=58 [ 5941.882224] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=12214 DF PROTO=UDP SPT=52659 DPT=53 LEN=58 [ 5941.882228] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=12214 DF PROTO=UDP SPT=52659 DPT=53 LEN=58 [ 5941.882474] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=1164 DF PROTO=UDP SPT=54559 DPT=53 LEN=47 [ 5941.882478] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=1164 DF PROTO=UDP SPT=54559 DPT=53 LEN=47 [ 5941.883097] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53631 DF PROTO=TCP SPT=41768 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5957.802386] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=2053 DF PROTO=UDP SPT=49490 DPT=53 LEN=55 [ 5971.882652] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65318 DF PROTO=TCP SPT=41770 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5971.882657] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65318 DF PROTO=TCP SPT=41770 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 5980.166808] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=12478 DF PROTO=UDP SPT=56323 DPT=53 LEN=50 [ 5980.438849] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=12527 DF PROTO=UDP SPT=37489 DPT=53 LEN=50 [ 5980.438868] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=12527 DF PROTO=UDP SPT=37489 DPT=53 LEN=50 [ 6001.882658] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19973 DF PROTO=TCP SPT=41808 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6001.882662] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19973 DF PROTO=TCP SPT=41808 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6004.952866] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=1981 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6010.616315] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=104.89.18.103 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42687 DF PROTO=TCP SPT=47680 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6012.335641] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56488 PROTO=2 [ 6012.679123] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33656 PROTO=2 [ 6031.883145] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=17809 DF PROTO=UDP SPT=44489 DPT=53 LEN=58 [ 6031.883167] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=17809 DF PROTO=UDP SPT=44489 DPT=53 LEN=58 [ 6031.883476] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=8800 DF PROTO=UDP SPT=51890 DPT=53 LEN=47 [ 6044.767448] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60411 DF PROTO=TCP SPT=42658 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6053.807465] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=19542 DF PROTO=UDP SPT=44141 DPT=53 LEN=55 [ 6053.807833] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=194.233.193.61 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58313 DF PROTO=TCP SPT=50074 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6061.883451] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=35417 DF PROTO=TCP SPT=41916 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6062.133588] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=20997 DF PROTO=UDP SPT=41100 DPT=53 LEN=53 [ 6078.883824] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=7076 DF PROTO=TCP SPT=41920 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6104.036852] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=7781 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6105.079310] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=7783 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6110.883535] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24773 DF PROTO=UDP SPT=53100 DPT=53 LEN=58 [ 6110.883566] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24774 DF PROTO=UDP SPT=53100 DPT=53 LEN=58 [ 6110.883934] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=18423 DF PROTO=UDP SPT=54810 DPT=53 LEN=47 [ 6110.884598] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49947 DF PROTO=TCP SPT=41922 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6137.579166] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56490 PROTO=2 [ 6137.579177] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56490 PROTO=2 [ 6142.883584] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4045 DF PROTO=TCP SPT=41924 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6142.883592] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4045 DF PROTO=TCP SPT=41924 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6148.682356] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33660 PROTO=2 [ 6148.682362] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33660 PROTO=2 [ 6151.126885] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=26603 DF PROTO=UDP SPT=40906 DPT=53 LEN=58 [ 6151.127120] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=28000 DF PROTO=UDP SPT=38541 DPT=53 LEN=47 [ 6164.941406] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=28966 DF PROTO=UDP SPT=56987 DPT=53 LEN=54 [ 6164.941422] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=74 TOS=0x00 PREC=0x00 TTL=64 ID=28966 DF PROTO=UDP SPT=56987 DPT=53 LEN=54 [ 6164.941692] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=28748 DF PROTO=UDP SPT=38834 DPT=53 LEN=40 [ 6181.930540] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=104.124.143.45 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58030 DF PROTO=TCP SPT=42506 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6186.982090] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=104.124.143.45 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=42506 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 6202.191041] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=242 TOS=0x00 PREC=0x00 TTL=64 ID=2048 DF PROTO=UDP SPT=138 DPT=138 LEN=222 [ 6202.191108] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=236 TOS=0x00 PREC=0x00 TTL=64 ID=2049 DF PROTO=UDP SPT=138 DPT=138 LEN=216 [ 6203.284453] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=34067 DF PROTO=UDP SPT=45817 DPT=53 LEN=57 [ 6206.884925] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44684 DF PROTO=TCP SPT=42088 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6229.542771] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=104.124.143.45 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13413 DF PROTO=TCP SPT=42522 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6229.542776] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=104.124.143.45 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13413 DF PROTO=TCP SPT=42522 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6238.885672] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=38788 DF PROTO=UDP SPT=59226 DPT=53 LEN=58 [ 6242.935673] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=15.188.31.119 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=29894 DF PROTO=TCP SPT=34656 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6242.972709] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=39101 DF PROTO=UDP SPT=53962 DPT=53 LEN=55 [ 6251.847797] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.181.91.36 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=41908 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 6258.108667] perf: interrupt took too long (3138 > 3136), lowering kernel.perf_event_max_sample_rate to 63500 [ 6260.548314] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=104.124.143.45 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11973 DF PROTO=TCP SPT=42532 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6262.762751] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56492 PROTO=2 [ 6262.762759] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56492 PROTO=2 [ 6263.085089] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33668 PROTO=2 [ 6265.589801] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=104.124.143.45 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=42532 DPT=443 WINDOW=0 RES=0x00 RST URGP=0 [ 6289.958316] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=45776 DF PROTO=UDP SPT=41268 DPT=53 LEN=50 [ 6289.958332] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=45776 DF PROTO=UDP SPT=41268 DPT=53 LEN=50 [ 6289.960954] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=172.217.18.110 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47220 DF PROTO=TCP SPT=54266 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6301.888023] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=48009 DF PROTO=UDP SPT=52162 DPT=53 LEN=58 [ 6301.888039] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=48009 DF PROTO=UDP SPT=52162 DPT=53 LEN=58 [ 6307.428398] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=43130 DF PROTO=UDP SPT=46793 DPT=53 LEN=56 [ 6324.971090] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=77.87.181.133 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=14701 DF PROTO=TCP SPT=42638 DPT=443 WINDOW=501 RES=0x00 ACK FIN URGP=0 [ 6331.888149] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17577 DF PROTO=TCP SPT=42152 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6344.773542] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=44744 DF PROTO=UDP SPT=52734 DPT=53 LEN=55 [ 6344.784061] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33187 DF PROTO=TCP SPT=42946 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6346.841114] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=443 TOS=0x00 PREC=0x00 TTL=255 ID=51 DF PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 6346.841475] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 6346.877581] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=192.168.1.104 DST=192.168.1.255 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=41034 DF PROTO=UDP SPT=27036 DPT=27036 LEN=43 [ 6349.775869] usb 3-13.2: USB disconnect, device number 5 [ 6349.775871] usb 3-13.2.1: USB disconnect, device number 6 [ 6350.004250] usb 3-13.2.2: USB disconnect, device number 7 [ 6351.714547] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 6351.714552] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 6351.714560] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 6352.715148] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 6352.715154] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 6352.715163] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 6358.815841] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 6358.979290] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 6359.059913] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 6359.229971] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 6359.309412] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 6359.479320] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 6359.593415] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 6360.669256] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=247 TOS=0x00 PREC=0x00 TTL=255 ID=19 DF PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 6361.889174] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27353 DF PROTO=TCP SPT=42156 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6366.184109] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=91.211.96.21 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=7517 DF PROTO=TCP SPT=37586 DPT=26002 WINDOW=16533 RES=0x00 ACK FIN URGP=0 [ 6366.859575] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 6384.579670] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=55806 DF PROTO=UDP SPT=54614 DPT=53 LEN=53 [ 6384.579684] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=55806 DF PROTO=UDP SPT=54614 DPT=53 LEN=53 [ 6387.036356] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56494 PROTO=2 [ 6391.888149] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33671 PROTO=2 [ 6391.891047] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=50251 DF PROTO=UDP SPT=39170 DPT=53 LEN=47 [ 6401.551783] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=27673 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6421.889923] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64809 DF PROTO=TCP SPT=42170 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6421.889927] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64809 DF PROTO=TCP SPT=42170 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6451.134653] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=29889 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6451.891956] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64549 DF PROTO=TCP SPT=42172 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6451.891976] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64549 DF PROTO=TCP SPT=42172 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6452.146434] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=29942 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6481.891874] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11052 DF PROTO=UDP SPT=33209 DPT=53 LEN=58 [ 6481.891894] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11052 DF PROTO=UDP SPT=33209 DPT=53 LEN=58 [ 6481.891920] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11053 DF PROTO=UDP SPT=33209 DPT=53 LEN=58 [ 6481.891927] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11053 DF PROTO=UDP SPT=33209 DPT=53 LEN=58 [ 6481.892474] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=1419 DF PROTO=UDP SPT=48089 DPT=53 LEN=47 [ 6481.892481] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=1419 DF PROTO=UDP SPT=48089 DPT=53 LEN=47 [ 6481.907706] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=43111 DF PROTO=TCP SPT=42174 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6500.669655] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=31206 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6511.892450] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=46771 DF PROTO=TCP SPT=42176 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6511.892459] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=46771 DF PROTO=TCP SPT=42176 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6512.769891] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56496 PROTO=2 [ 6519.100760] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=7226 DF PROTO=UDP SPT=56777 DPT=53 LEN=41 [ 6521.191255] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33680 PROTO=2 [ 6521.191266] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33680 PROTO=2 [ 6550.233260] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=34066 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6557.813039] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=15719 DF PROTO=UDP SPT=48820 DPT=53 LEN=55 [ 6557.813044] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=15719 DF PROTO=UDP SPT=48820 DPT=53 LEN=55 [ 6557.814055] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=14795 DF PROTO=UDP SPT=60092 DPT=53 LEN=66 [ 6557.814216] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=15720 DF PROTO=UDP SPT=52316 DPT=53 LEN=55 [ 6590.893486] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10902 DF PROTO=TCP SPT=42182 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6590.893494] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10902 DF PROTO=TCP SPT=42182 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6599.860199] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=37470 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6600.873626] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=37518 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6622.894408] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=29082 DF PROTO=UDP SPT=55342 DPT=53 LEN=58 [ 6622.894428] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=29082 DF PROTO=UDP SPT=55342 DPT=53 LEN=58 [ 6622.894454] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=29083 DF PROTO=UDP SPT=55342 DPT=53 LEN=58 [ 6622.894461] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=29083 DF PROTO=UDP SPT=55342 DPT=53 LEN=58 [ 6622.894928] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=26280 DF PROTO=UDP SPT=55740 DPT=53 LEN=47 [ 6622.894935] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=26280 DF PROTO=UDP SPT=55740 DPT=53 LEN=47 [ 6622.895699] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11332 DF PROTO=TCP SPT=42184 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6637.173503] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56498 PROTO=2 [ 6644.781099] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49140 DF PROTO=TCP SPT=56060 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6644.781108] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49140 DF PROTO=TCP SPT=56060 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6647.094274] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33696 PROTO=2 [ 6647.094281] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33696 PROTO=2 [ 6654.894923] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=63785 DF PROTO=TCP SPT=42188 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6661.895622] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33656 DF PROTO=TCP SPT=42190 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6686.896123] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=35713 DF PROTO=UDP SPT=33547 DPT=53 LEN=58 [ 6686.896150] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=35713 DF PROTO=UDP SPT=33547 DPT=53 LEN=58 [ 6686.896188] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=35714 DF PROTO=UDP SPT=33547 DPT=53 LEN=58 [ 6686.896852] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=32494 DF PROTO=UDP SPT=37762 DPT=53 LEN=47 [ 6686.897763] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49251 DF PROTO=TCP SPT=42192 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6718.895646] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24255 DF PROTO=TCP SPT=42194 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6718.895653] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24255 DF PROTO=TCP SPT=42194 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6728.074702] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 6728.155514] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=20283 DF PROTO=UDP SPT=51593 DPT=55554 LEN=77 [ 6750.896962] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=51647 DF PROTO=UDP SPT=35744 DPT=53 LEN=58 [ 6750.896984] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=51647 DF PROTO=UDP SPT=35744 DPT=53 LEN=58 [ 6750.897008] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=51648 DF PROTO=UDP SPT=35744 DPT=53 LEN=58 [ 6750.897564] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=37954 DF PROTO=UDP SPT=58998 DPT=53 LEN=47 [ 6750.898412] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64096 DF PROTO=TCP SPT=42196 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6762.327122] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56500 PROTO=2 [ 6762.327131] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56500 PROTO=2 [ 6772.597297] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33705 PROTO=2 [ 6781.896978] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=375 DF PROTO=TCP SPT=42198 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6781.896985] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=375 DF PROTO=TCP SPT=42198 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6782.896649] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38185 DF PROTO=TCP SPT=42200 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6802.080124] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 6802.217111] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=26494 DF PROTO=UDP SPT=59853 DPT=55554 LEN=77 [ 6811.897752] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=57679 DF PROTO=UDP SPT=40204 DPT=53 LEN=58 [ 6811.898275] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=42580 DF PROTO=UDP SPT=36350 DPT=53 LEN=47 [ 6811.917827] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34580 DF PROTO=TCP SPT=42202 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6837.625632] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 6840.580889] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=255.255.255.255 LEN=97 TOS=0x00 PREC=0x00 TTL=64 ID=28827 DF PROTO=UDP SPT=51198 DPT=55554 LEN=77 [ 6841.898208] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55205 DF PROTO=TCP SPT=42204 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6841.898217] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55205 DF PROTO=TCP SPT=42204 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6857.819056] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=43198 DF PROTO=UDP SPT=36756 DPT=53 LEN=55 [ 6857.819069] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=43198 DF PROTO=UDP SPT=36756 DPT=53 LEN=55 [ 6864.950631] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:50:1e:2d:23:9e:02:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 6871.898940] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50797 DF PROTO=TCP SPT=42206 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6871.898948] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50797 DF PROTO=TCP SPT=42206 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6887.530795] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56502 PROTO=2 [ 6887.530809] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56502 PROTO=2 [ 6889.400207] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33709 PROTO=2 [ 6901.899605] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11607 DF PROTO=UDP SPT=33695 DPT=53 LEN=58 [ 6901.899629] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11607 DF PROTO=UDP SPT=33695 DPT=53 LEN=58 [ 6901.899672] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11608 DF PROTO=UDP SPT=33695 DPT=53 LEN=58 [ 6901.900185] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=51174 DF PROTO=UDP SPT=42607 DPT=53 LEN=47 [ 6922.517023] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=57974 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6931.899402] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8419 DF PROTO=TCP SPT=42210 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6931.899408] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8419 DF PROTO=TCP SPT=42210 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6944.784028] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=56234 DF PROTO=UDP SPT=52740 DPT=53 LEN=55 [ 6944.784037] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=56234 DF PROTO=UDP SPT=52740 DPT=53 LEN=55 [ 6944.795561] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=21663 DF PROTO=TCP SPT=43004 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6961.899514] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65148 DF PROTO=TCP SPT=42214 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 6972.476131] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=62489 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6973.486163] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=62576 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 6975.482531] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 6981.612546] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:68:a4:0e:18:15:6d:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=328 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=308 [ 6985.864698] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 6985.871474] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 6986.110323] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 6986.120530] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 6986.360358] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 6986.370515] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=176 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=136 [ 6986.611336] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 6986.623871] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=528 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=488 [ 6987.710472] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 6991.900097] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=13258 DF PROTO=UDP SPT=35813 DPT=53 LEN=58 [ 6991.900457] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=1837 DF PROTO=UDP SPT=51929 DPT=53 LEN=47 [ 6991.901126] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10656 DF PROTO=TCP SPT=42218 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7002.010765] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=247 TOS=0x00 PREC=0x00 TTL=255 ID=32 DF PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 7002.010848] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 7012.094425] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56504 PROTO=2 [ 7022.083114] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=65427 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7025.903532] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33840 PROTO=2 [ 7038.900672] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17105 DF PROTO=TCP SPT=42220 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7038.900678] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17105 DF PROTO=TCP SPT=42220 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7070.900882] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24766 DF PROTO=UDP SPT=35308 DPT=53 LEN=58 [ 7070.900901] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24766 DF PROTO=UDP SPT=35308 DPT=53 LEN=58 [ 7070.900924] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24767 DF PROTO=UDP SPT=35308 DPT=53 LEN=58 [ 7070.900931] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24767 DF PROTO=UDP SPT=35308 DPT=53 LEN=58 [ 7070.901437] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=16288 DF PROTO=UDP SPT=39798 DPT=53 LEN=47 [ 7070.901444] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=16288 DF PROTO=UDP SPT=39798 DPT=53 LEN=47 [ 7070.902252] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=29943 DF PROTO=TCP SPT=42222 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7102.901201] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37488 DF PROTO=TCP SPT=42224 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7102.901210] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37488 DF PROTO=TCP SPT=42224 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7121.215878] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=3589 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7122.226168] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=3676 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7134.902408] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=26559 DF PROTO=UDP SPT=46853 DPT=53 LEN=58 [ 7134.902429] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=26559 DF PROTO=UDP SPT=46853 DPT=53 LEN=58 [ 7134.902456] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=26560 DF PROTO=UDP SPT=46853 DPT=53 LEN=58 [ 7134.902976] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=32204 DF PROTO=UDP SPT=50078 DPT=53 LEN=47 [ 7134.919253] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19315 DF PROTO=TCP SPT=42226 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7137.778110] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56506 PROTO=2 [ 7138.706293] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33842 PROTO=2 [ 7157.822265] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=34540 DF PROTO=UDP SPT=54035 DPT=53 LEN=55 [ 7157.822275] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=34540 DF PROTO=UDP SPT=54035 DPT=53 LEN=55 [ 7157.823749] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=26606 DF PROTO=UDP SPT=43842 DPT=53 LEN=66 [ 7157.824034] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=34541 DF PROTO=UDP SPT=57285 DPT=53 LEN=55 [ 7166.902076] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1054 DF PROTO=TCP SPT=42228 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7166.902085] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1054 DF PROTO=TCP SPT=42228 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7170.801938] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=5280 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7198.903430] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=36125 DF PROTO=UDP SPT=56213 DPT=53 LEN=58 [ 7198.903455] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=36125 DF PROTO=UDP SPT=56213 DPT=53 LEN=58 [ 7198.904203] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=35912 DF PROTO=UDP SPT=54321 DPT=53 LEN=47 [ 7201.972113] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=84 TOS=0x00 PREC=0x00 TTL=64 ID=36477 DF PROTO=UDP SPT=54768 DPT=53 LEN=64 [ 7201.972128] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=84 TOS=0x00 PREC=0x00 TTL=64 ID=36477 DF PROTO=UDP SPT=54768 DPT=53 LEN=64 [ 7221.363301] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=8436 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7230.902840] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1933 DF PROTO=TCP SPT=42234 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7230.902851] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1933 DF PROTO=TCP SPT=42234 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7244.788281] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=35137 DF PROTO=TCP SPT=56110 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7244.788292] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=35137 DF PROTO=TCP SPT=56110 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7245.817898] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=35138 DF PROTO=TCP SPT=56110 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7261.903271] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=43582 DF PROTO=UDP SPT=32789 DPT=53 LEN=58 [ 7261.903294] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=43582 DF PROTO=UDP SPT=32789 DPT=53 LEN=58 [ 7261.903314] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=43583 DF PROTO=UDP SPT=32789 DPT=53 LEN=58 [ 7262.911760] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56508 PROTO=2 [ 7263.609329] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33871 PROTO=2 [ 7275.789526] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=41576 DF PROTO=UDP SPT=41393 DPT=53 LEN=53 [ 7316.458675] usb 3-2: new high-speed USB device number 9 using xhci_hcd [ 7316.488287] usb 3-2: New USB device found, idVendor=04b8, idProduct=1106, bcdDevice= 1.00 [ 7316.488295] usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7316.488300] usb 3-2: Product: EPSON ET-2550 Series [ 7316.488304] usb 3-2: Manufacturer: EPSON [ 7316.488308] usb 3-2: SerialNumber: 5742544B3033353588 [ 7316.543436] usblp 3-2:1.1: usblp1: USB Bidirectional printer dev 9 if 1 alt 0 proto 2 vid 0x04B8 pid 0x1106 [ 7316.543487] usb-storage 3-2:1.2: USB Mass Storage device detected [ 7316.543490] usbcore: registered new interface driver usblp [ 7316.544852] scsi host6: usb-storage 3-2:1.2 [ 7316.544957] usbcore: registered new interface driver usb-storage [ 7316.546894] usbcore: registered new interface driver uas [ 7316.624220] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=3497 DF PROTO=UDP SPT=42358 DPT=161 LEN=81 [ 7316.624224] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=3497 DF PROTO=UDP SPT=42358 DPT=161 LEN=81 [ 7316.624231] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=3497 DF PROTO=UDP SPT=42358 DPT=161 LEN=81 [ 7317.561597] scsi 6:0:0:0: Direct-Access EPSON Storage 1.00 PQ: 0 ANSI: 2 [ 7317.562229] sd 6:0:0:0: Attached scsi generic sg5 type 0 [ 7317.565393] sd 6:0:0:0: Power-on or device reset occurred [ 7317.597855] sd 6:0:0:0: [sde] Attached SCSI removable disk [ 7317.624444] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=3718 DF PROTO=UDP SPT=42358 DPT=161 LEN=81 [ 7317.624449] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=3718 DF PROTO=UDP SPT=42358 DPT=161 LEN=81 [ 7317.624460] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=3718 DF PROTO=UDP SPT=42358 DPT=161 LEN=81 [ 7318.313125] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7318.313132] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7318.313144] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7319.313675] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7319.313684] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7319.313697] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7320.467853] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=14131 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7321.181429] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=43 TOS=0x00 PREC=0x00 TTL=64 ID=3917 DF PROTO=UDP SPT=59385 DPT=3289 LEN=23 [ 7321.640421] usblp1: removed [ 7321.651781] usblp 3-2:1.1: usblp1: USB Bidirectional printer dev 9 if 1 alt 0 proto 2 vid 0x04B8 pid 0x1106 [ 7322.669180] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [ 7322.669185] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [ 7322.669192] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [ 7350.806532] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:44:d2:44:0f:2f:e4:08:00 SRC=0.0.0.0 DST=255.255.255.255 LEN=576 TOS=0x00 PREC=0x00 TTL=64 ID=0 PROTO=UDP SPT=68 DPT=67 LEN=556 [ 7351.904577] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=47499 DF PROTO=UDP SPT=53487 DPT=53 LEN=58 [ 7351.905098] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=46124 DF PROTO=UDP SPT=45565 DPT=53 LEN=47 [ 7351.905908] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34115 DF PROTO=TCP SPT=42246 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7358.159795] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=580 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=540 [ 7358.403986] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=580 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=540 [ 7358.674110] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=580 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=540 [ 7358.920893] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=1271 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=1231 [ 7358.921221] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=1494 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=1454 [ 7358.921560] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=524 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=484 [ 7359.026954] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=1187 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=1147 [ 7359.026961] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=1187 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=1147 [ 7359.026972] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=1187 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=1147 [ 7359.939925] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=1271 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=1231 [ 7359.940240] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=1494 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=1454 [ 7360.469107] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:44:d2:44:0f:2f:e4:08:00 SRC=192.168.1.116 DST=224.0.0.251 LEN=114 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=5353 DPT=5353 LEN=94 [ 7379.853972] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=301 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=261 [ 7381.905022] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55433 DF PROTO=TCP SPT=42248 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7381.905028] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55433 DF PROTO=TCP SPT=42248 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7387.382726] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56510 PROTO=2 [ 7387.382739] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56510 PROTO=2 [ 7391.012458] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33882 PROTO=2 [ 7404.284617] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:44:d2:44:0f:2f:e4:08:00 SRC=192.168.1.116 DST=224.0.0.251 LEN=281 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=5353 DPT=5353 LEN=261 [ 7404.285099] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=301 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=261 [ 7411.905085] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=14310 DF PROTO=TCP SPT=42250 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7411.905094] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=14310 DF PROTO=TCP SPT=42250 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7420.864594] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:44:d2:44:0f:2f:e4:08:00 SRC=192.168.1.116 DST=192.168.1.255 LEN=229 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=138 DPT=138 LEN=209 [ 7423.000018] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=1271 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=1231 [ 7440.447047] usb 3-2: USB disconnect, device number 9 [ 7440.447348] usblp1: removed [ 7440.591803] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=8959 DF PROTO=UDP SPT=40312 DPT=161 LEN=81 [ 7440.591806] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=8959 DF PROTO=UDP SPT=40312 DPT=161 LEN=81 [ 7440.591813] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=8959 DF PROTO=UDP SPT=40312 DPT=161 LEN=81 [ 7440.621896] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=62843 PROTO=2 [ 7440.622129] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:44:d2:44:0f:2f:e4:86:dd SRC=fe80:0000:0000:0000:46d2:44ff:fe0f:2fe4 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=753 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=713 [ 7441.592040] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=8973 DF PROTO=UDP SPT=40312 DPT=161 LEN=81 [ 7441.592048] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=8973 DF PROTO=UDP SPT=40312 DPT=161 LEN=81 [ 7441.905363] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=62850 DF PROTO=UDP SPT=38567 DPT=53 LEN=58 [ 7442.245640] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7442.245656] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7443.247524] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7443.247540] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7444.185366] [UFW BLOCK] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:44:d2:44:0f:2f:e4:08:00 SRC=192.168.192.168 DST=192.168.1.104 LEN=104 TOS=0x00 PREC=0x00 TTL=30 ID=7219 PROTO=UDP SPT=3289 DPT=56554 LEN=84 [ 7445.108086] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=43 TOS=0x00 PREC=0x00 TTL=64 ID=9667 DF PROTO=UDP SPT=44713 DPT=3289 LEN=23 [ 7459.218517] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=267 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 7467.318773] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=247 TOS=0x00 PREC=0x00 TTL=255 ID=32 DF PROTO=UDP SPT=5353 DPT=5353 LEN=227 [ 7471.906508] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8326 DF PROTO=TCP SPT=42254 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7471.906521] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8326 DF PROTO=TCP SPT=42254 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7512.369095] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56512 PROTO=2 [ 7512.369114] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56512 PROTO=2 [ 7517.215581] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33887 PROTO=2 [ 7517.215595] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33887 PROTO=2 [ 7518.906422] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=14627 DF PROTO=UDP SPT=55616 DPT=53 LEN=58 [ 7518.906456] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=14628 DF PROTO=UDP SPT=55616 DPT=53 LEN=58 [ 7518.906949] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=64536 DF PROTO=UDP SPT=36417 DPT=53 LEN=47 [ 7518.907740] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60683 DF PROTO=TCP SPT=42256 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7544.790440] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=3214 DF PROTO=UDP SPT=34369 DPT=53 LEN=55 [ 7544.790449] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=3214 DF PROTO=UDP SPT=34369 DPT=53 LEN=55 [ 7544.802421] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58584 DF PROTO=TCP SPT=43050 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7544.802438] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.222.85.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58584 DF PROTO=TCP SPT=43050 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7561.906832] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53438 DF PROTO=TCP SPT=42262 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7567.478276] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=26093 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7568.487953] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=26192 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7582.906405] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24484 DF PROTO=UDP SPT=38593 DPT=53 LEN=58 [ 7582.906423] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24484 DF PROTO=UDP SPT=38593 DPT=53 LEN=58 [ 7582.906448] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=24485 DF PROTO=UDP SPT=38593 DPT=53 LEN=58 [ 7582.906872] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=12661 DF PROTO=UDP SPT=51555 DPT=53 LEN=47 [ 7593.963196] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=55 TOS=0x00 PREC=0x00 TTL=64 ID=14428 DF PROTO=UDP SPT=56124 DPT=53 LEN=35 [ 7614.907053] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58251 DF PROTO=TCP SPT=42268 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7614.907061] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58251 DF PROTO=TCP SPT=42268 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7617.021028] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=28956 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7637.249189] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56514 PROTO=2 [ 7637.249207] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56514 PROTO=2 [ 7643.623005] [UFW AUDIT] IN=enp0s25 OUT= MAC=ff:ff:ff:ff:ff:ff:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=242 TOS=0x00 PREC=0x00 TTL=64 ID=2052 DF PROTO=UDP SPT=138 DPT=138 LEN=222 [ 7644.518740] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33896 PROTO=2 [ 7646.907347] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=27549 DF PROTO=UDP SPT=49200 DPT=53 LEN=58 [ 7646.907385] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=27550 DF PROTO=UDP SPT=49200 DPT=53 LEN=58 [ 7646.907922] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=19145 DF PROTO=UDP SPT=57660 DPT=53 LEN=47 [ 7646.908672] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=20727 DF PROTO=TCP SPT=42270 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7666.572668] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=28965 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7678.907606] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55822 DF PROTO=TCP SPT=42272 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7678.907616] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55822 DF PROTO=TCP SPT=42272 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7710.908064] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=38979 DF PROTO=UDP SPT=40626 DPT=53 LEN=58 [ 7710.908101] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=38979 DF PROTO=UDP SPT=40626 DPT=53 LEN=58 [ 7710.908136] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=38980 DF PROTO=UDP SPT=40626 DPT=53 LEN=58 [ 7710.908147] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=38980 DF PROTO=UDP SPT=40626 DPT=53 LEN=58 [ 7710.908835] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=33074 DF PROTO=UDP SPT=50645 DPT=53 LEN=47 [ 7710.909792] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24448 DF PROTO=TCP SPT=42274 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7736.139992] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=58972 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7736.140012] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=58972 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7739.907126] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7739.907132] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7739.907142] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7739.907179] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=17240 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7741.908727] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26837 DF PROTO=TCP SPT=42276 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7757.828512] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=41487 DF PROTO=UDP SPT=52864 DPT=53 LEN=55 [ 7757.829916] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=86 TOS=0x00 PREC=0x00 TTL=64 ID=46293 DF PROTO=UDP SPT=42979 DPT=53 LEN=66 [ 7762.132739] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56516 PROTO=2 [ 7762.132753] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56516 PROTO=2 [ 7771.909279] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=46967 DF PROTO=UDP SPT=49163 DPT=53 LEN=58 [ 7771.909758] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=43132 DF PROTO=UDP SPT=35731 DPT=53 LEN=47 [ 7775.421995] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33900 PROTO=2 [ 7801.908271] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38227 DF PROTO=TCP SPT=42280 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7801.908277] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38227 DF PROTO=TCP SPT=42280 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7815.213490] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=36303 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7816.224020] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=36399 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7831.910132] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5407 DF PROTO=TCP SPT=42282 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7831.910145] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5407 DF PROTO=TCP SPT=42282 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7844.794745] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33433 DF PROTO=TCP SPT=56158 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7844.794756] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=35.224.99.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33433 DF PROTO=TCP SPT=56158 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7861.908991] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=62598 DF PROTO=UDP SPT=36541 DPT=53 LEN=58 [ 7861.909009] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=62598 DF PROTO=UDP SPT=36541 DPT=53 LEN=58 [ 7861.909032] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=62599 DF PROTO=UDP SPT=36541 DPT=53 LEN=58 [ 7861.909039] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=62599 DF PROTO=UDP SPT=36541 DPT=53 LEN=58 [ 7861.909456] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=53886 DF PROTO=UDP SPT=44098 DPT=53 LEN=47 [ 7864.806440] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=36920 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 7887.427446] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56518 PROTO=2 [ 7887.427459] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56518 PROTO=2 [ 7891.528364] usb 3-13.2: new high-speed USB device number 10 using xhci_hcd [ 7891.548728] usb 3-13.2: New USB device found, idVendor=0451, idProduct=8043, bcdDevice= 1.00 [ 7891.548730] usb 3-13.2: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 7891.548731] usb 3-13.2: SerialNumber: D103007934EF [ 7891.549372] hub 3-13.2:1.0: USB hub found [ 7891.549429] hub 3-13.2:1.0: 4 ports detected [ 7891.628262] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=64335 DF PROTO=UDP SPT=59084 DPT=161 LEN=81 [ 7891.628265] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=101 TOS=0x00 PREC=0x00 TTL=64 ID=64335 DF PROTO=UDP SPT=59084 DPT=161 LEN=81 [ 7891.836376] usb 3-13.2.1: new low-speed USB device number 11 using xhci_hcd [ 7891.910403] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11072 DF PROTO=TCP SPT=42290 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7891.942082] usb 3-13.2.1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice=64.00 [ 7891.942087] usb 3-13.2.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 7891.942091] usb 3-13.2.1: Product: USB Keyboard [ 7891.942093] usb 3-13.2.1: Manufacturer: Logitech [ 7891.952508] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb3/3-13/3-13.2/3-13.2.1/3-13.2.1:1.0/0003:046D:C31C.0007/input/input19 [ 7892.013047] hid-generic 0003:046D:C31C.0007: input,hidraw1: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:00:14.0-13.2.1/input0 [ 7892.019571] input: Logitech USB Keyboard Consumer Control as /devices/pci0000:00/0000:00:14.0/usb3/3-13/3-13.2/3-13.2.1/3-13.2.1:1.1/0003:046D:C31C.0008/input/input20 [ 7892.076665] input: Logitech USB Keyboard System Control as /devices/pci0000:00/0000:00:14.0/usb3/3-13/3-13.2/3-13.2.1/3-13.2.1:1.1/0003:046D:C31C.0008/input/input21 [ 7892.076960] hid-generic 0003:046D:C31C.0008: input,hidraw2: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:00:14.0-13.2.1/input1 [ 7892.156364] usb 3-13.2.2: new full-speed USB device number 12 using xhci_hcd [ 7892.267439] usb 3-13.2.2: New USB device found, idVendor=046d, idProduct=c246, bcdDevice=70.03 [ 7892.267442] usb 3-13.2.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 7892.267444] usb 3-13.2.2: Product: G300s Optical Gaming Mouse [ 7892.267445] usb 3-13.2.2: Manufacturer: Logitech [ 7892.274558] input: Logitech G300s Optical Gaming Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-13/3-13.2/3-13.2.2/3-13.2.2:1.0/0003:046D:C246.0009/input/input22 [ 7892.274848] hid-generic 0003:046D:C246.0009: input,hidraw3: USB HID v1.10 Mouse [Logitech G300s Optical Gaming Mouse] on usb-0000:00:14.0-13.2.2/input0 [ 7892.276644] input: Logitech G300s Optical Gaming Mouse Keyboard as /devices/pci0000:00/0000:00:14.0/usb3/3-13/3-13.2/3-13.2.2/3-13.2.2:1.1/0003:046D:C246.000A/input/input23 [ 7892.336686] input: Logitech G300s Optical Gaming Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-13/3-13.2/3-13.2.2/3-13.2.2:1.1/0003:046D:C246.000A/input/input24 [ 7892.337196] hid-generic 0003:046D:C246.000A: input,hiddev1,hidraw4: USB HID v1.10 Keyboard [Logitech G300s Optical Gaming Mouse] on usb-0000:00:14.0-13.2.2/input1 [ 7893.288749] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7893.288761] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7893.288780] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7893.824903] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=33920 PROTO=2 [ 7894.290386] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7894.290396] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7894.290412] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=85 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=45 [ 7897.166519] audit: type=1107 audit(1590657820.225:262): pid=1622 uid=103 auid=4294967295 ses=4294967295 msg='apparmor="DENIED" operation="dbus_signal" bus="system" path="/org/freedesktop/login1" interface="org.freedesktop.login1.Manager" member="PrepareForSleep" name=":1.25" mask="receive" pid=3379 label="snap.mattermost-desktop.mattermost-desktop" peer_pid=1653 peer_label="unconfined" exe="/usr/bin/dbus-daemon" sauid=103 hostname=? addr=? terminal=?' [ 7897.192554] PM: suspend entry (deep) [ 7897.202816] Filesystems sync: 0.010 seconds [ 7897.203212] Freezing user space processes ... (elapsed 0.017 seconds) done. [ 7897.220547] OOM killer disabled. [ 7897.220547] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 7897.221873] printk: Suspending console(s) (use no_console_suspend to debug) [ 7897.224052] serial 00:06: disabled [ 7897.224248] e1000e: EEE TX LPI TIMER: 00000011 [ 7897.225967] usb 3-10: cannot submit urb (err = -113) [ 7897.253734] sd 1:0:0:0: [sda] Synchronizing SCSI cache [ 7897.253841] sd 2:0:0:0: [sdb] Synchronizing SCSI cache [ 7897.253846] sd 4:0:0:0: [sdd] Synchronizing SCSI cache [ 7897.253904] sd 2:0:0:0: [sdb] Stopping disk [ 7897.255780] sd 4:0:0:0: [sdd] Stopping disk [ 7897.255848] sd 1:0:0:0: [sda] Stopping disk [ 7897.256634] sd 3:0:0:0: [sdc] Synchronizing SCSI cache [ 7897.256688] sd 3:0:0:0: [sdc] Stopping disk [ 7897.936805] ACPI: Preparing to enter system sleep state S3 [ 7898.352737] PM: Saving platform NVS memory [ 7898.352747] Disabling non-boot CPUs ... [ 7898.354501] smpboot: CPU 1 is now offline [ 7898.360495] smpboot: CPU 2 is now offline [ 7898.365691] smpboot: CPU 3 is now offline [ 7898.368287] IRQ 30: no longer affine to CPU4 [ 7898.369569] smpboot: CPU 4 is now offline [ 7898.372264] IRQ 16: no longer affine to CPU5 [ 7898.373266] smpboot: CPU 5 is now offline [ 7898.375772] IRQ 28: no longer affine to CPU6 [ 7898.375775] IRQ 31: no longer affine to CPU6 [ 7898.376780] smpboot: CPU 6 is now offline [ 7898.379492] IRQ 18: no longer affine to CPU7 [ 7898.379495] IRQ 19: no longer affine to CPU7 [ 7898.379497] IRQ 23: no longer affine to CPU7 [ 7898.380510] smpboot: CPU 7 is now offline [ 7898.383693] ACPI: Low-level resume complete [ 7898.383736] PM: Restoring platform NVS memory [ 7898.386435] Enabling non-boot CPUs ... [ 7898.386482] x86: Booting SMP configuration: [ 7898.386483] smpboot: Booting Node 0 Processor 1 APIC 0x2 [ 7898.388594] CPU1 is up [ 7898.388624] smpboot: Booting Node 0 Processor 2 APIC 0x4 [ 7898.390743] CPU2 is up [ 7898.390773] smpboot: Booting Node 0 Processor 3 APIC 0x6 [ 7898.392934] CPU3 is up [ 7898.392962] smpboot: Booting Node 0 Processor 4 APIC 0x1 [ 7898.393831] CPU4 is up [ 7898.393859] smpboot: Booting Node 0 Processor 5 APIC 0x3 [ 7898.394615] CPU5 is up [ 7898.394638] smpboot: Booting Node 0 Processor 6 APIC 0x5 [ 7898.395429] CPU6 is up [ 7898.395452] smpboot: Booting Node 0 Processor 7 APIC 0x7 [ 7898.396864] CPU7 is up [ 7898.402940] ACPI: Waking up from system sleep state S3 [ 7898.467709] serial 00:06: activated [ 7898.475322] sd 1:0:0:0: [sda] Starting disk [ 7898.475405] sd 2:0:0:0: [sdb] Starting disk [ 7898.475438] sd 3:0:0:0: [sdc] Starting disk [ 7898.475489] sd 4:0:0:0: [sdd] Starting disk [ 7898.586137] [drm] PCIE GART of 256M enabled (table at 0x000000F400000000). [ 7898.685764] [drm] UVD and UVD ENC initialized successfully. [ 7898.823733] [drm] VCE initialized successfully. [ 7898.831651] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 7898.832122] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 7898.832134] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 7898.832470] ata2.00: supports DRM functions and may not be fully accessible [ 7898.833792] ata5.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded [ 7898.833793] ata5.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out [ 7898.833795] ata5.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out [ 7898.833976] ata5.00: supports DRM functions and may not be fully accessible [ 7898.834440] ata5.00: disabling queued TRIM support [ 7898.835208] ata5.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded [ 7898.835210] ata5.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out [ 7898.835211] ata5.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out [ 7898.835326] ata5.00: supports DRM functions and may not be fully accessible [ 7898.835704] ata5.00: disabling queued TRIM support [ 7898.836162] ata5.00: configured for UDMA/133 [ 7898.837195] ata2.00: supports DRM functions and may not be fully accessible [ 7898.842281] ata2.00: configured for UDMA/133 [ 7898.842324] ata2.00: Enabling discard_zeroes_data [ 7898.842401] ata1.00: configured for UDMA/100 [ 7898.849754] usb 3-13.2: reset high-speed USB device number 10 using xhci_hcd [ 7899.165780] usb 3-13.2.2: reset full-speed USB device number 12 using xhci_hcd [ 7899.533807] usb 3-13.2.1: reset low-speed USB device number 11 using xhci_hcd [ 7901.395254] OOM killer enabled. [ 7901.395256] Restarting tasks ... [ 7901.395424] usb 3-10: USB disconnect, device number 8 [ 7901.395501] pci_bus 0000:04: Allocating resources [ 7901.395533] pci 0000:03:00.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 [ 7901.395569] pci 0000:03:00.0: BAR 15: assigned [mem 0xe0400000-0xe05fffff 64bit pref] [ 7901.396139] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=91.189.89.198 LEN=76 TOS=0x10 PREC=0x00 TTL=64 ID=33237 DF PROTO=UDP SPT=54919 DPT=123 LEN=56 [ 7901.407457] done. [ 7901.407468] PM: suspend exit [ 7901.550608] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=3993 DF PROTO=UDP SPT=60082 DPT=53 LEN=52 [ 7901.594290] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7901.594297] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7901.594307] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7901.625482] usb 3-13.2.4: new full-speed USB device number 13 using xhci_hcd [ 7901.640349] audit: type=1107 audit(1590669172.251:263): pid=1622 uid=103 auid=4294967295 ses=4294967295 msg='apparmor="DENIED" operation="dbus_signal" bus="system" path="/org/freedesktop/login1" interface="org.freedesktop.login1.Manager" member="PrepareForSleep" name=":1.25" mask="receive" pid=3379 label="snap.mattermost-desktop.mattermost-desktop" peer_pid=1653 peer_label="unconfined" exe="/usr/bin/dbus-daemon" sauid=103 hostname=? addr=? terminal=?' [ 7901.677483] [UFW ALLOW] IN= OUT=enp0s25 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 [ 7901.748694] e1000e: enp0s25 NIC Link is Down [ 7902.350230] usb 3-13.2.4: New USB device found, idVendor=046d, idProduct=0a1f, bcdDevice= 1.00 [ 7902.350232] usb 3-13.2.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 7902.350233] usb 3-13.2.4: Product: Logitech G930 Headset [ 7902.350233] usb 3-13.2.4: Manufacturer: Logitech [ 7902.369768] input: Logitech Logitech G930 Headset Consumer Control as /devices/pci0000:00/0000:00:14.0/usb3/3-13/3-13.2/3-13.2.4/3-13.2.4:1.3/0003:046D:0A1F.000B/input/input25 [ 7902.429674] hid-generic 0003:046D:0A1F.000B: input,hiddev0,hidraw0: USB HID v1.01 Device [Logitech Logitech G930 Headset] on usb-0000:00:14.0-13.2.4/input3 [ 7903.837518] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 7903.844808] ata3.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded [ 7903.844810] ata3.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out [ 7903.844811] ata3.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out [ 7903.846724] ata3.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded [ 7903.846725] ata3.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out [ 7903.846727] ata3.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out [ 7903.847523] ata3.00: configured for UDMA/133 [ 7903.861488] ata4: link is slow to respond, please be patient (ready=0) [ 7905.491811] e1000e: enp0s25 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx [ 7905.491870] IPv6: ADDRCONF(NETDEV_CHANGE): enp0s25: link becomes ready [ 7905.513515] [UFW ALLOW] IN= OUT=enp0s25 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 [ 7905.521518] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=224.0.0.22 LEN=40 TOS=0x00 PREC=0xC0 TTL=1 ID=0 DF PROTO=2 MARK=0xd4 [ 7906.301530] [UFW ALLOW] IN= OUT=enp0s25 SRC=0000:0000:0000:0000:0000:0000:0000:0000 DST=ff02:0000:0000:0000:0000:0000:0000:0016 LEN=96 TC=0 HOPLIMIT=1 FLOWLBL=0 PROTO=ICMPv6 TYPE=143 CODE=0 MARK=0xd4 [ 7906.501597] audit: type=1400 audit(1590669177.115:264): apparmor="DENIED" operation="open" profile="snap.thunderbird.thunderbird" name="/proc/10224/net/arp" pid=10224 comm=4C696E6B204D6F6E69746F72 requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 7907.603017] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=191 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=151 [ 7907.603024] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=191 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=151 [ 7907.603031] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=191 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=151 [ 7908.077573] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300) [ 7908.179305] ata4.00: configured for UDMA/133 [ 7908.453862] audit: type=1400 audit(1590669179.067:265): apparmor="DENIED" operation="open" profile="snap.thunderbird.thunderbird" name="/proc/10224/net/arp" pid=10224 comm=4C696E6B204D6F6E69746F72 requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 [ 7908.602394] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7908.602400] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7908.602408] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7909.773816] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=191 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=151 [ 7909.773825] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=191 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=151 [ 7909.773836] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=191 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=151 [ 7912.603817] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7912.603823] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7912.603833] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7914.838055] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56700 PROTO=2 [ 7915.672758] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0001:0002 LEN=92 TC=0 HOPLIMIT=1 FLOWLBL=718076 PROTO=UDP SPT=546 DPT=547 LEN=52 [ 7915.672773] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0001:0002 LEN=92 TC=0 HOPLIMIT=1 FLOWLBL=718076 PROTO=UDP SPT=546 DPT=547 LEN=52 [ 7915.673426] [UFW AUDIT] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:14:91:82:32:88:ac:86:dd SRC=fe80:0000:0000:0000:1691:82ff:fe32:88ac DST=fe80:0000:0000:0000:32dc:76c0:7509:841e LEN=105 TC=0 HOPLIMIT=64 FLOWLBL=0 PROTO=UDP SPT=59492 DPT=546 LEN=65 [ 7916.750767] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0001:0002 LEN=92 TC=0 HOPLIMIT=1 FLOWLBL=718076 PROTO=UDP SPT=546 DPT=547 LEN=52 [ 7916.751385] [UFW AUDIT] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:14:91:82:32:88:ac:86:dd SRC=fe80:0000:0000:0000:1691:82ff:fe32:88ac DST=fe80:0000:0000:0000:32dc:76c0:7509:841e LEN=105 TC=0 HOPLIMIT=64 FLOWLBL=0 PROTO=UDP SPT=59492 DPT=546 LEN=65 [ 7918.148208] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=35375 PROTO=2 [ 7918.804152] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0001:0002 LEN=92 TC=0 HOPLIMIT=1 FLOWLBL=718076 PROTO=UDP SPT=546 DPT=547 LEN=52 [ 7918.804769] [UFW AUDIT] IN=enp0s25 OUT= MAC=bc:5f:f4:d9:93:54:14:91:82:32:88:ac:86:dd SRC=fe80:0000:0000:0000:1691:82ff:fe32:88ac DST=fe80:0000:0000:0000:32dc:76c0:7509:841e LEN=105 TC=0 HOPLIMIT=64 FLOWLBL=0 PROTO=UDP SPT=59492 DPT=546 LEN=65 [ 7920.606813] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7920.606831] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7920.613034] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=58753 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7920.613048] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=192.168.1.104 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=58753 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7932.961271] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=2914 DF PROTO=UDP SPT=55760 DPT=53 LEN=56 [ 7936.563397] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7936.563409] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7936.563425] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7945.039673] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=10194 DF PROTO=UDP SPT=41166 DPT=53 LEN=58 [ 7945.039689] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=10194 DF PROTO=UDP SPT=41166 DPT=53 LEN=58 [ 7945.039867] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=4923 DF PROTO=UDP SPT=54657 DPT=53 LEN=47 [ 7965.537676] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=91.189.89.198 LEN=76 TOS=0x10 PREC=0x00 TTL=64 ID=39420 DF PROTO=UDP SPT=43338 DPT=123 LEN=56 [ 7965.537684] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=91.189.89.198 LEN=76 TOS=0x10 PREC=0x00 TTL=64 ID=39420 DF PROTO=UDP SPT=43338 DPT=123 LEN=56 [ 7968.430447] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7968.430459] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7968.430476] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7968.433718] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=192.168.1.104 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=64113 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 7984.190554] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:68:a4:0e:18:15:6d:08:00 SRC=192.168.1.109 DST=224.0.0.251 LEN=443 TOS=0x00 PREC=0x00 TTL=255 ID=49 DF PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 7984.190671] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=463 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=423 [ 7989.559117] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=212.227.17.186 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22545 DF PROTO=TCP SPT=53218 DPT=993 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7989.559123] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=212.227.17.186 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22545 DF PROTO=TCP SPT=53218 DPT=993 WINDOW=64240 RES=0x00 SYN URGP=0 [ 7995.599193] [UFW AUDIT] IN=enp0s25 OUT= MAC=33:33:00:00:00:fb:68:a4:0e:18:15:6d:86:dd SRC=fe80:0000:0000:0000:6aa4:0eff:fe18:156d DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=153 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=113 [ 8003.028295] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=15923 DF PROTO=UDP SPT=48463 DPT=53 LEN=57 [ 8003.028305] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=15923 DF PROTO=UDP SPT=48463 DPT=53 LEN=57 [ 8020.570735] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=1942 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 8029.773220] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=91.189.89.198 LEN=76 TOS=0x10 PREC=0x00 TTL=64 ID=45736 DF PROTO=UDP SPT=46814 DPT=123 LEN=56 [ 8029.773230] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=91.189.89.198 LEN=76 TOS=0x10 PREC=0x00 TTL=64 ID=45736 DF PROTO=UDP SPT=46814 DPT=123 LEN=56 [ 8030.716850] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=19211 DF PROTO=UDP SPT=52805 DPT=53 LEN=47 [ 8032.417851] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 8032.417858] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 8032.417870] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 8040.092019] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56702 PROTO=2 [ 8047.951677] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=35384 PROTO=2 [ 8047.951741] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=35384 PROTO=2 [ 8062.723281] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=25553 DF PROTO=TCP SPT=42362 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 8062.723285] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=25553 DF PROTO=TCP SPT=42362 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 8070.136044] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=3608 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 8082.417770] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=27956 DF PROTO=UDP SPT=48305 DPT=53 LEN=53 [ 8082.417786] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=27956 DF PROTO=UDP SPT=48305 DPT=53 LEN=53 [ 8082.417801] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=73 TOS=0x00 PREC=0x00 TTL=64 ID=27957 DF PROTO=UDP SPT=48305 DPT=53 LEN=53 [ 8082.418000] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23155 DF PROTO=UDP SPT=38855 DPT=53 LEN=42 [ 8086.544687] vboxdrv: 0000000000000000 VMMR0.r0 [ 8086.654484] vboxdrv: 0000000000000000 VBoxDDR0.r0 [ 8086.706708] VMMR0InitVM: eflags=246 fKernelFeatures=0x0 (SUPKERNELFEATURES_SMAP=0) [ 8094.720137] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=25773 DF PROTO=UDP SPT=52540 DPT=53 LEN=47 [ 8101.560881] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=29416 DF PROTO=UDP SPT=42953 DPT=53 LEN=56 [ 8101.560897] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=76 TOS=0x00 PREC=0x00 TTL=64 ID=29416 DF PROTO=UDP SPT=42953 DPT=53 LEN=56 [ 8104.694967] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=127 ID=23869 PROTO=UDP SPT=39810 DPT=137 LEN=76 [ 8120.676889] [UFW AUDIT] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:50:1e:2d:23:9e:02:08:00 SRC=192.168.1.144 DST=224.0.0.251 LEN=215 TOS=0x00 PREC=0x00 TTL=255 ID=8070 DF PROTO=UDP SPT=5353 DPT=5353 LEN=195 [ 8126.713348] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4732 DF PROTO=TCP SPT=42370 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 8126.713354] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=217.160.0.239 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4732 DF PROTO=TCP SPT=42370 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 8143.909939] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.53 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=33891 DF PROTO=UDP SPT=33223 DPT=53 LEN=47 [ 8143.909955] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.53 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=33891 DF PROTO=UDP SPT=33223 DPT=53 LEN=47 [ 8150.263283] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=31638 DF PROTO=UDP SPT=36066 DPT=53 LEN=50 [ 8160.433642] [UFW AUDIT] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 8160.433648] [UFW ALLOW] IN= OUT=enp0s25 SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 8160.433660] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=fe80:0000:0000:0000:32dc:76c0:7509:841e DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=93 TC=0 HOPLIMIT=255 FLOWLBL=1043455 PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 8160.433706] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=16037 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 8160.433713] [UFW AUDIT] IN=enp0s25 OUT= MAC= SRC=192.168.1.104 DST=224.0.0.251 LEN=73 TOS=0x00 PREC=0x00 TTL=255 ID=16037 DF PROTO=UDP SPT=5353 DPT=5353 LEN=53 [ 8165.079057] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:01:14:91:82:32:88:ac:08:00 SRC=192.168.1.1 DST=224.0.0.1 LEN=28 TOS=0x00 PREC=0xC0 TTL=1 ID=56704 PROTO=2 [ 8167.822019] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=172.217.22.78 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=39724 DF PROTO=TCP SPT=33418 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 8169.354768] [UFW BLOCK] IN=enp0s25 OUT= MAC=01:00:5e:00:00:fb:00:a0:de:91:dd:e9:08:00 SRC=192.168.1.105 DST=224.0.0.251 LEN=28 TOS=0x00 PREC=0x00 TTL=1 ID=35393 PROTO=2 [ 8180.585533] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=91.211.96.184 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=61163 DF PROTO=TCP SPT=42252 DPT=443 WINDOW=64240 RES=0x00 SYN URGP=0 [ 8185.090324] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=172.217.22.78 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=43855 DF PROTO=TCP SPT=33450 DPT=80 WINDOW=64240 RES=0x00 SYN URGP=0 [ 8205.363437] [UFW AUDIT] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=40774 DF PROTO=UDP SPT=37160 DPT=53 LEN=55 [ 8205.363443] [UFW ALLOW] IN= OUT=enp0s25 SRC=192.168.1.104 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=40774 DF PROTO=UDP SPT=37160 DPT=53 LEN=55