[874458.759203] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27685 DF PROTO=TCP SPT=37519 DPT=443 WINDOW=32792 RES=0x00 SYN URGP=0 [874468.541161] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874468.541170] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874473.468818] [UFW AUDIT] IN=eth0 OUT= MAC=01:00:5e:00:00:fb:00:80:5a:4f:55:01:08:00 SRC=192.168.1.13 DST=224.0.0.251 LEN=141 TOS=0x00 PREC=0x00 TTL=255 ID=2583 PROTO=UDP SPT=5353 DPT=5353 LEN=121 [874492.774540] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=16802 PROTO=UDP SPT=137 DPT=137 LEN=58 [874498.574277] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874498.574285] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874518.993567] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:80:5a:4f:55:01:08:00 SRC=192.168.1.13 DST=192.168.1.255 LEN=202 TOS=0x00 PREC=0x00 TTL=128 ID=4548 PROTO=UDP SPT=138 DPT=138 LEN=182 [874528.607331] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874528.607340] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874532.522472] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:80:5a:4f:55:01:08:00 SRC=192.168.1.13 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5628 PROTO=UDP SPT=137 DPT=137 LEN=58 [874544.987093] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.177 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=50910 DF PROTO=TCP SPT=36951 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [874544.987994] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=64222 DF PROTO=UDP SPT=36977 DPT=53 LEN=39 [874544.988018] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=64222 DF PROTO=UDP SPT=36977 DPT=53 LEN=39 [874545.281216] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=64296 DF PROTO=UDP SPT=37681 DPT=53 LEN=39 [874545.281224] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=64296 DF PROTO=UDP SPT=37681 DPT=53 LEN=39 [874545.304933] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58041 DF PROTO=TCP SPT=56236 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [874545.304943] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58041 DF PROTO=TCP SPT=56236 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [874553.616186] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=84.195.201.57 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=1366 PROTO=UDP SPT=64443 DPT=51413 LEN=75 [874558.638458] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874558.638467] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874573.245285] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=19467 PROTO=UDP SPT=137 DPT=137 LEN=58 [874588.670774] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874588.670781] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874600.270040] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=20660 PROTO=UDP SPT=137 DPT=137 LEN=58 [874618.703864] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874618.703873] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874618.703886] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874648.735302] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874648.735310] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874648.735323] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874654.286313] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=21356 PROTO=UDP SPT=137 DPT=137 LEN=58 [874677.896890] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=89.180.20.150 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=18499 PROTO=UDP SPT=16694 DPT=51413 LEN=75 [874678.766936] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874678.766945] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874708.296340] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=21606 PROTO=UDP SPT=137 DPT=137 LEN=58 [874708.800169] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874708.800177] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874713.692101] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=89.180.20.150 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=22959 PROTO=UDP SPT=16694 DPT=51413 LEN=75 [874735.408896] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=22443 PROTO=UDP SPT=137 DPT=137 LEN=58 [874738.833374] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874738.833383] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874762.492860] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=23848 PROTO=UDP SPT=137 DPT=137 LEN=58 [874768.866566] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874768.866575] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874784.171333] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=83.50.73.51 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=115 ID=2705 PROTO=UDP SPT=10541 DPT=51413 LEN=38 [874798.893982] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874798.893991] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874798.894005] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874816.549530] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=25060 PROTO=UDP SPT=137 DPT=137 LEN=58 [874828.927144] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874828.927153] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874842.688499] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=25586 PROTO=UDP SPT=137 DPT=137 LEN=58 [874858.959766] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874858.959776] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874858.959789] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874888.992938] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874888.992947] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874888.992961] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874896.696856] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=26750 PROTO=UDP SPT=137 DPT=137 LEN=58 [874912.842155] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=244 TOS=0x00 PREC=0x00 TTL=128 ID=26899 PROTO=UDP SPT=138 DPT=138 LEN=224 [874919.026140] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874919.026149] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874927.485343] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=88.207.65.194 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=110 ID=352 PROTO=UDP SPT=17083 DPT=38800 LEN=75 [874949.057375] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874949.057384] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874949.057397] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874952.752084] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=82.158.106.47 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=118 ID=3698 PROTO=UDP SPT=33080 DPT=51413 LEN=75 [874971.326469] [UFW AUDIT] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [874971.326480] [UFW ALLOW] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [874971.326495] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [874971.372677] [UFW AUDIT] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=188 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=148 [874971.372686] [UFW ALLOW] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=188 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=148 [874971.372697] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=188 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=148 [874977.490959] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=30741 PROTO=UDP SPT=137 DPT=137 LEN=58 [874979.090129] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874979.090139] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [874986.240135] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12652 DF PROTO=TCP SPT=37524 DPT=443 WINDOW=32792 RES=0x00 SYN URGP=0 [874993.545334] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=151.41.238.82 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=24667 DF PROTO=TCP SPT=50765 DPT=443 WINDOW=8192 RES=0x00 SYN URGP=0 [875000.254061] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60846 DF PROTO=TCP SPT=37525 DPT=443 WINDOW=32792 RES=0x00 SYN URGP=0 [875009.123255] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875009.123264] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875031.419257] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=32705 PROTO=UDP SPT=137 DPT=137 LEN=58 [875032.920906] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=32742 PROTO=UDP SPT=137 DPT=137 LEN=58 [875036.132025] usb 2-4: reset high speed USB device number 2 using ehci_hcd [875039.154455] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875039.154464] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875058.593867] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=667 PROTO=UDP SPT=137 DPT=137 LEN=58 [875069.185496] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875069.185505] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875076.120021] usb 2-4: reset high speed USB device number 2 using ehci_hcd [875085.450862] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=1673 PROTO=UDP SPT=137 DPT=137 LEN=58 [875099.218291] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875099.218300] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875099.218314] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875109.146099] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=8654 DF PROTO=UDP SPT=52058 DPT=53 LEN=41 [875109.146108] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=8654 DF PROTO=UDP SPT=52058 DPT=53 LEN=41 [875109.150067] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=56 TOS=0x00 PREC=0x00 TTL=64 ID=8655 DF PROTO=UDP SPT=45019 DPT=53 LEN=36 [875109.150076] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=56 TOS=0x00 PREC=0x00 TTL=64 ID=8655 DF PROTO=UDP SPT=45019 DPT=53 LEN=36 [875109.275312] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=8686 DF PROTO=UDP SPT=34370 DPT=53 LEN=42 [875109.275321] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=8686 DF PROTO=UDP SPT=34370 DPT=53 LEN=42 [875109.303308] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=213.186.33.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17275 DF PROTO=TCP SPT=44263 DPT=25 WINDOW=14600 RES=0x00 SYN URGP=0 [875109.303319] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=213.186.33.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17275 DF PROTO=TCP SPT=44263 DPT=25 WINDOW=14600 RES=0x00 SYN URGP=0 [875109.322860] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=8698 DF PROTO=UDP SPT=46306 DPT=53 LEN=58 [875109.322869] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=8698 DF PROTO=UDP SPT=46306 DPT=53 LEN=58 [875109.347793] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=8704 DF PROTO=UDP SPT=35194 DPT=53 LEN=58 [875109.347801] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=8704 DF PROTO=UDP SPT=35194 DPT=53 LEN=58 [875109.373295] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=208.43.37.100 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=21306 DF PROTO=TCP SPT=51264 DPT=25 WINDOW=14600 RES=0x00 SYN URGP=0 [875109.373304] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=208.43.37.100 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=21306 DF PROTO=TCP SPT=51264 DPT=25 WINDOW=14600 RES=0x00 SYN URGP=0 [875112.451009] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=2527 PROTO=UDP SPT=137 DPT=137 LEN=58 [875129.249795] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875129.249804] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875139.453921] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=3415 PROTO=UDP SPT=137 DPT=137 LEN=58 [875159.282920] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875159.282929] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875159.282943] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875180.512289] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.227 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=1080 WINDOW=8192 RES=0x00 SYN URGP=0 [875180.512304] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.227 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=1080 WINDOW=8192 RES=0x00 SYN URGP=0 [875180.527917] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.227 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=8085 WINDOW=8192 RES=0x00 SYN URGP=0 [875180.564885] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.227 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=8088 WINDOW=8192 RES=0x00 SYN URGP=0 [875189.316125] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875189.316134] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875193.449868] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=3842 PROTO=UDP SPT=137 DPT=137 LEN=58 [875219.347685] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875219.347695] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875219.347709] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875247.461471] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=3862 PROTO=UDP SPT=137 DPT=137 LEN=58 [875249.380932] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875249.380941] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875258.076592] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:80:5a:4f:55:01:08:00 SRC=192.168.1.13 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=21688 PROTO=UDP SPT=137 DPT=137 LEN=58 [875274.462922] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=3869 PROTO=UDP SPT=137 DPT=137 LEN=58 [875279.407098] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875279.407107] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875301.577306] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=3918 PROTO=UDP SPT=137 DPT=137 LEN=58 [875309.440347] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875309.440356] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875328.475827] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=3924 PROTO=UDP SPT=137 DPT=137 LEN=58 [875339.472179] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875339.472188] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875339.472202] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875355.498941] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=3936 PROTO=UDP SPT=137 DPT=137 LEN=58 [875369.504064] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875369.504073] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875382.471817] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=3942 PROTO=UDP SPT=137 DPT=137 LEN=58 [875399.534252] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875399.534261] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875399.534276] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875429.567271] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875429.567280] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875429.567293] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875436.480799] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=3978 PROTO=UDP SPT=137 DPT=137 LEN=58 [875446.430465] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=58053 DF PROTO=TCP SPT=56236 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [875446.431504] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=27439 DF PROTO=UDP SPT=57268 DPT=53 LEN=39 [875446.431512] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=27439 DF PROTO=UDP SPT=57268 DPT=53 LEN=39 [875446.458257] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36489 DF PROTO=TCP SPT=56245 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [875446.458266] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36489 DF PROTO=TCP SPT=56245 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [875447.626785] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=61889 DF PROTO=TCP SPT=43067 DPT=443 WINDOW=476 RES=0x00 ACK RST URGP=0 [875447.627776] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=27738 DF PROTO=UDP SPT=40590 DPT=53 LEN=47 [875447.627785] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=27738 DF PROTO=UDP SPT=40590 DPT=53 LEN=47 [875447.651525] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=20176 DF PROTO=TCP SPT=43076 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [875447.651535] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=20176 DF PROTO=TCP SPT=43076 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [875449.329869] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.78 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=25127 DF PROTO=TCP SPT=40630 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [875449.331022] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=28164 DF PROTO=UDP SPT=53306 DPT=53 LEN=47 [875449.331030] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=28164 DF PROTO=UDP SPT=53306 DPT=53 LEN=47 [875449.332821] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=28165 DF PROTO=UDP SPT=33046 DPT=53 LEN=48 [875459.598554] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875459.598562] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875459.598577] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875490.135692] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875490.135701] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875490.135716] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875512.874137] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=244 TOS=0x00 PREC=0x00 TTL=128 ID=4002 PROTO=UDP SPT=138 DPT=138 LEN=224 [875512.877449] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:98:8b:5d:31:19:99:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=236 TOS=0x00 PREC=0x00 TTL=64 ID=4090 DF PROTO=UDP SPT=138 DPT=138 LEN=216 [875520.168682] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875520.168691] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875528.927964] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=48063 DF PROTO=UDP SPT=41266 DPT=53 LEN=57 [875528.927972] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=48063 DF PROTO=UDP SPT=41266 DPT=53 LEN=57 [875544.498736] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4018 PROTO=UDP SPT=137 DPT=137 LEN=58 [875550.200467] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875550.200476] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875565.640571] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=14.192.209.224 DST=192.168.1.12 LEN=90 TOS=0x00 PREC=0x00 TTL=104 ID=14132 PROTO=UDP SPT=15203 DPT=51413 LEN=70 [875572.989983] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4027 PROTO=UDP SPT=137 DPT=137 LEN=58 [875580.233667] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875580.233675] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875592.498331] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=190.100.28.206 DST=192.168.1.12 LEN=90 TOS=0x00 PREC=0x00 TTL=110 ID=31327 PROTO=UDP SPT=9624 DPT=51413 LEN=70 [875610.266734] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875610.266743] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875625.501243] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4045 PROTO=UDP SPT=137 DPT=137 LEN=58 [875632.490956] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=87.222.102.143 DST=192.168.1.12 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=59990 DF PROTO=TCP SPT=38373 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [875640.299661] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875640.299669] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875652.506930] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4056 PROTO=UDP SPT=137 DPT=137 LEN=58 [875670.330788] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875670.330797] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875679.527342] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4075 PROTO=UDP SPT=137 DPT=137 LEN=58 [875700.363726] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875700.363735] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875700.363749] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875730.397368] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875730.397377] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875730.397391] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875733.398743] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=80.29.47.250 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=46514 PROTO=UDP SPT=49893 DPT=51413 LEN=75 [875760.429350] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875760.429359] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875760.429373] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875779.458970] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=186.6.164.5 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=107 ID=13799 DF PROTO=TCP SPT=2372 DPT=3389 WINDOW=65535 RES=0x00 SYN URGP=0 [875779.458986] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=186.6.164.5 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=107 ID=13799 DF PROTO=TCP SPT=2372 DPT=3389 WINDOW=65535 RES=0x00 SYN URGP=0 [875790.462603] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875790.462612] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875814.517996] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4119 PROTO=UDP SPT=137 DPT=137 LEN=58 [875815.268200] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4121 PROTO=UDP SPT=137 DPT=137 LEN=58 [875820.490990] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875820.490999] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875841.653575] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4130 PROTO=UDP SPT=137 DPT=137 LEN=58 [875850.522596] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875850.522605] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875868.533635] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4136 PROTO=UDP SPT=137 DPT=137 LEN=58 [875880.555679] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875880.555688] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875880.555703] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875895.536842] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4148 PROTO=UDP SPT=137 DPT=137 LEN=58 [875910.589033] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875910.589042] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875922.542500] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4154 PROTO=UDP SPT=137 DPT=137 LEN=58 [875940.620129] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875940.620138] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875940.620153] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875944.345260] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=20846 DF PROTO=UDP SPT=35243 DPT=53 LEN=52 [875944.345268] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=72 TOS=0x00 PREC=0x00 TTL=64 ID=20846 DF PROTO=UDP SPT=35243 DPT=53 LEN=52 [875944.458133] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=80 TOS=0x00 PREC=0x00 TTL=64 ID=20874 DF PROTO=UDP SPT=34785 DPT=53 LEN=60 [875944.458142] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=80 TOS=0x00 PREC=0x00 TTL=64 ID=20874 DF PROTO=UDP SPT=34785 DPT=53 LEN=60 [875949.463189] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=80 TOS=0x00 PREC=0x00 TTL=64 ID=20875 DF PROTO=UDP SPT=34785 DPT=53 LEN=60 [875949.463197] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=80 TOS=0x00 PREC=0x00 TTL=64 ID=20875 DF PROTO=UDP SPT=34785 DPT=53 LEN=60 [875954.468296] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=85 TOS=0x00 PREC=0x00 TTL=64 ID=23377 DF PROTO=UDP SPT=41971 DPT=53 LEN=65 [875954.468304] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=85 TOS=0x00 PREC=0x00 TTL=64 ID=23377 DF PROTO=UDP SPT=41971 DPT=53 LEN=65 [875969.035511] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=78.133.235.6 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=107 ID=1673 DF PROTO=TCP SPT=1142 DPT=51413 WINDOW=65535 RES=0x00 SYN URGP=0 [875970.652066] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875970.652074] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [875976.536008] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4172 PROTO=UDP SPT=137 DPT=137 LEN=58 [875993.826253] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:80:5a:4f:55:01:08:00 SRC=192.168.1.13 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=37198 PROTO=UDP SPT=137 DPT=137 LEN=58 [876000.685211] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876000.685221] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876030.543239] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4206 PROTO=UDP SPT=137 DPT=137 LEN=58 [876030.718410] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876030.718419] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876057.556067] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4218 PROTO=UDP SPT=137 DPT=137 LEN=58 [876058.300406] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4220 PROTO=UDP SPT=137 DPT=137 LEN=58 [876060.750093] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876060.750102] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876083.897328] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=110.49.226.98 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=104 ID=7202 DF PROTO=TCP SPT=27530 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [876090.782217] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876090.782226] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876092.953690] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=110.49.226.98 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=104 ID=7393 DF PROTO=TCP SPT=27530 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [876111.249163] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62157 DF PROTO=TCP SPT=37537 DPT=443 WINDOW=32792 RES=0x00 SYN URGP=0 [876113.062032] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4235 PROTO=UDP SPT=137 DPT=137 LEN=58 [876120.809947] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876120.809955] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876134.875119] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=94.132.174.66 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=113 ID=9577 PROTO=UDP SPT=14706 DPT=51413 LEN=75 [876150.843166] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876150.843175] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876165.552911] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4254 PROTO=UDP SPT=137 DPT=137 LEN=58 [876180.875745] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876180.875754] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876180.875769] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876192.559698] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4265 PROTO=UDP SPT=137 DPT=137 LEN=58 [876210.909014] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876210.909023] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876217.624820] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=189.135.211.195 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=44 ID=13678 PROTO=UDP SPT=41048 DPT=51413 LEN=75 [876240.942141] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876240.942150] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876240.942164] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876270.970450] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876270.970459] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876270.970473] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876273.576066] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4291 PROTO=UDP SPT=137 DPT=137 LEN=58 [876300.588743] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4313 PROTO=UDP SPT=137 DPT=137 LEN=58 [876301.001870] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876301.001879] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876327.584683] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4321 PROTO=UDP SPT=137 DPT=137 LEN=58 [876331.030842] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876331.030851] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876334.671142] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=189.135.211.195 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=44 ID=18275 PROTO=UDP SPT=41048 DPT=51413 LEN=38 [876347.572320] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=36501 DF PROTO=TCP SPT=56245 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [876347.573379] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=56117 DF PROTO=UDP SPT=35170 DPT=53 LEN=39 [876347.573387] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=56117 DF PROTO=UDP SPT=35170 DPT=53 LEN=39 [876347.599419] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=63110 DF PROTO=TCP SPT=56254 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [876347.599429] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=63110 DF PROTO=TCP SPT=56254 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [876348.848368] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=32756 DF PROTO=TCP SPT=43079 DPT=443 WINDOW=476 RES=0x00 ACK RST URGP=0 [876348.849285] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=56436 DF PROTO=UDP SPT=48934 DPT=53 LEN=47 [876348.849293] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=56436 DF PROTO=UDP SPT=48934 DPT=53 LEN=47 [876348.873606] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49637 DF PROTO=TCP SPT=43085 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [876348.873616] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49637 DF PROTO=TCP SPT=43085 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [876350.568165] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.201 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=58363 DF PROTO=TCP SPT=38513 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [876350.569463] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.242 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=3510 DF PROTO=TCP SPT=45930 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [876350.570500] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=56866 DF PROTO=UDP SPT=52620 DPT=53 LEN=47 [876350.570508] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=56866 DF PROTO=UDP SPT=52620 DPT=53 LEN=47 [876350.571168] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=56866 DF PROTO=UDP SPT=51858 DPT=53 LEN=48 [876350.845938] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.37 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=6249 DF PROTO=TCP SPT=51888 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [876350.888987] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.56 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26436 DF PROTO=TCP SPT=48261 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [876354.575445] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4328 PROTO=UDP SPT=137 DPT=137 LEN=58 [876361.063328] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876361.063337] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876381.723252] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4339 PROTO=UDP SPT=137 DPT=137 LEN=58 [876391.096568] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876391.096577] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876408.602205] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4345 PROTO=UDP SPT=137 DPT=137 LEN=58 [876412.923431] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=244 TOS=0x00 PREC=0x00 TTL=128 ID=4349 PROTO=UDP SPT=138 DPT=138 LEN=224 [876421.129798] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876421.129807] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876435.590023] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4358 PROTO=UDP SPT=137 DPT=137 LEN=58 [876451.163026] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876451.163035] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876462.594968] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4364 PROTO=UDP SPT=137 DPT=137 LEN=58 [876481.195563] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876481.195572] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876481.195587] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876511.228775] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876511.228784] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876511.228799] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876516.944585] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4386 PROTO=UDP SPT=137 DPT=137 LEN=58 [876541.261999] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876541.262008] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876541.262022] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876570.599290] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4404 PROTO=UDP SPT=137 DPT=137 LEN=58 [876571.295211] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876571.295220] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876597.606652] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4414 PROTO=UDP SPT=137 DPT=137 LEN=58 [876598.355458] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4416 PROTO=UDP SPT=137 DPT=137 LEN=58 [876601.328492] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876601.328501] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876624.612012] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4422 PROTO=UDP SPT=137 DPT=137 LEN=58 [876631.361671] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876631.361680] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876647.275475] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=14.199.109.241 DST=192.168.1.12 LEN=129 TOS=0x00 PREC=0x00 TTL=43 ID=5219 DF PROTO=UDP SPT=28728 DPT=51413 LEN=109 [876653.113243] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4431 PROTO=UDP SPT=137 DPT=137 LEN=58 [876661.391838] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876661.391847] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876677.914955] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=88.27.48.87 DST=192.168.1.12 LEN=64 TOS=0x00 PREC=0x00 TTL=53 ID=28478 DF PROTO=TCP SPT=53636 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [876691.424017] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876691.424026] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876699.652299] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=189.135.211.195 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=44 ID=364 PROTO=UDP SPT=41048 DPT=51413 LEN=38 [876721.455218] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876721.455227] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876721.455242] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876732.622009] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4460 PROTO=UDP SPT=137 DPT=137 LEN=58 [876751.481151] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876751.481160] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876759.619115] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4467 PROTO=UDP SPT=137 DPT=137 LEN=58 [876772.939757] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=14.192.209.69 DST=192.168.1.12 LEN=90 TOS=0x00 PREC=0x00 TTL=104 ID=31105 PROTO=UDP SPT=24356 DPT=51413 LEN=70 [876781.509046] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876781.509055] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876790.933877] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.105.3.136 DST=192.168.1.12 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=64287 DF PROTO=TCP SPT=4669 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [876811.536319] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876811.536328] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876811.536341] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876813.633153] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4485 PROTO=UDP SPT=137 DPT=137 LEN=58 [876840.634040] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4495 PROTO=UDP SPT=137 DPT=137 LEN=58 [876841.555879] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876841.555888] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876867.640596] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4503 PROTO=UDP SPT=137 DPT=137 LEN=58 [876871.582992] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876871.583001] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876894.643019] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4522 PROTO=UDP SPT=137 DPT=137 LEN=58 [876895.392725] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4524 PROTO=UDP SPT=137 DPT=137 LEN=58 [876901.605723] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876901.605732] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876921.633454] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4533 PROTO=UDP SPT=137 DPT=137 LEN=58 [876931.628685] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876931.628694] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876945.362156] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:80:5a:4f:55:01:08:00 SRC=192.168.1.13 DST=192.168.1.255 LEN=96 TOS=0x00 PREC=0x00 TTL=128 ID=60935 PROTO=UDP SPT=137 DPT=137 LEN=76 [876961.649158] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876961.649167] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876961.649182] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876975.646735] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4552 PROTO=UDP SPT=137 DPT=137 LEN=58 [876991.678540] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [876991.678548] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877002.660573] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4558 PROTO=UDP SPT=137 DPT=137 LEN=58 [877021.710955] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877021.710964] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877021.710978] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877051.744123] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877051.744132] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877051.744147] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877056.661030] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4576 PROTO=UDP SPT=137 DPT=137 LEN=58 [877081.777272] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877081.777280] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877081.777293] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877110.653452] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4594 PROTO=UDP SPT=137 DPT=137 LEN=58 [877111.808281] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877111.808289] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877128.411244] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.49.128.162 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=119 ID=17030 PROTO=UDP SPT=47918 DPT=51413 LEN=75 [877137.659913] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4604 PROTO=UDP SPT=137 DPT=137 LEN=58 [877141.836950] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877141.836958] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877164.667316] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4612 PROTO=UDP SPT=137 DPT=137 LEN=58 [877171.868716] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877171.868725] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877191.670903] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4618 PROTO=UDP SPT=137 DPT=137 LEN=58 [877193.169654] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4621 PROTO=UDP SPT=137 DPT=137 LEN=58 [877201.900289] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877201.900298] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877218.892593] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4631 PROTO=UDP SPT=137 DPT=137 LEN=58 [877231.922561] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877231.922570] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877237.080552] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=87.203.118.72 DST=192.168.1.12 LEN=60 TOS=0x00 PREC=0x00 TTL=109 ID=16740 DF PROTO=TCP SPT=1382 DPT=51413 WINDOW=65535 RES=0x00 SYN URGP=0 [877248.712966] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=63122 DF PROTO=TCP SPT=56254 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [877248.714021] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=19258 DF PROTO=UDP SPT=44264 DPT=53 LEN=39 [877248.714028] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=19258 DF PROTO=UDP SPT=44264 DPT=53 LEN=39 [877248.738515] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55762 DF PROTO=TCP SPT=56258 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [877248.738524] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55762 DF PROTO=TCP SPT=56258 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [877249.941412] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=49658 DF PROTO=TCP SPT=43085 DPT=443 WINDOW=476 RES=0x00 ACK RST URGP=0 [877249.942342] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=19565 DF PROTO=UDP SPT=34872 DPT=53 LEN=47 [877249.942349] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=19565 DF PROTO=UDP SPT=34872 DPT=53 LEN=47 [877249.966956] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5378 DF PROTO=TCP SPT=43089 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [877249.966971] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5378 DF PROTO=TCP SPT=43089 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [877251.672980] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.37 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=6262 DF PROTO=TCP SPT=51888 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [877251.674224] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.56 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=26454 DF PROTO=TCP SPT=48261 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [877251.675251] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=19998 DF PROTO=UDP SPT=38724 DPT=53 LEN=48 [877251.675259] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=19998 DF PROTO=UDP SPT=38724 DPT=53 LEN=48 [877251.676075] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=19999 DF PROTO=UDP SPT=51787 DPT=53 LEN=47 [877251.810822] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.22 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=55104 DF PROTO=TCP SPT=35131 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [877251.913302] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.238 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42327 DF PROTO=TCP SPT=51891 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [877261.948467] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877261.948476] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877261.948490] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877272.688516] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4650 PROTO=UDP SPT=137 DPT=137 LEN=58 [877291.978646] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877291.978656] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877299.676224] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4657 PROTO=UDP SPT=137 DPT=137 LEN=58 [877312.964607] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=244 TOS=0x00 PREC=0x00 TTL=128 ID=4661 PROTO=UDP SPT=138 DPT=138 LEN=224 [877322.004100] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877322.004109] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877331.541089] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=39965 DF PROTO=UDP SPT=43245 DPT=53 LEN=45 [877331.541098] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=39965 DF PROTO=UDP SPT=43245 DPT=53 LEN=45 [877331.651115] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=39992 DF PROTO=UDP SPT=36744 DPT=53 LEN=45 [877331.930369] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.132 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33733 DF PROTO=TCP SPT=57622 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [877331.930378] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.132 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33733 DF PROTO=TCP SPT=57622 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [877346.011119] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=88.23.77.217 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=118 ID=25214 PROTO=UDP SPT=53453 DPT=51413 LEN=75 [877352.034449] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877352.034458] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877353.686944] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4676 PROTO=UDP SPT=137 DPT=137 LEN=58 [877375.764065] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=51021 DF PROTO=UDP SPT=58938 DPT=53 LEN=57 [877375.764073] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=51021 DF PROTO=UDP SPT=58938 DPT=53 LEN=57 [877380.697960] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4686 PROTO=UDP SPT=137 DPT=137 LEN=58 [877407.693509] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4694 PROTO=UDP SPT=137 DPT=137 LEN=58 [877412.096378] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877412.096387] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877428.132023] usb 2-4: reset high speed USB device number 2 using ehci_hcd [877435.033019] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4704 PROTO=UDP SPT=137 DPT=137 LEN=58 [877435.790502] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4706 PROTO=UDP SPT=137 DPT=137 LEN=58 [877442.129856] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877442.129865] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877461.927601] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4716 PROTO=UDP SPT=137 DPT=137 LEN=58 [877472.161568] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877472.161578] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877487.387286] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=88.5.242.139 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=117 ID=4448 PROTO=UDP SPT=16936 DPT=51413 LEN=38 [877496.947696] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=82.236.65.89 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=110 ID=3566 DF PROTO=TCP SPT=1313 DPT=51413 WINDOW=65535 RES=0x00 SYN URGP=0 [877502.194817] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877502.194826] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877515.702818] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4777 PROTO=UDP SPT=137 DPT=137 LEN=58 [877532.228061] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877532.228070] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877536.306167] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=83.24.76.13 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=115 ID=32758 DF PROTO=TCP SPT=51271 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [877562.261298] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877562.261307] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877562.261323] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877592.294598] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877592.294607] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877592.294622] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877596.714595] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4801 PROTO=UDP SPT=137 DPT=137 LEN=58 [877612.956940] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=121.216.145.114 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=108 ID=28338 DF PROTO=TCP SPT=56526 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [877622.326953] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877622.326962] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877643.481295] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=9000 WINDOW=8192 RES=0x00 SYN URGP=0 [877643.485813] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=1080 WINDOW=8192 RES=0x00 SYN URGP=0 [877643.542247] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=9090 WINDOW=8192 RES=0x00 SYN URGP=0 [877643.574280] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=2301 WINDOW=8192 RES=0x00 SYN URGP=0 [877643.604820] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=8123 WINDOW=8192 RES=0x00 SYN URGP=0 [877643.622079] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=2479 WINDOW=8192 RES=0x00 SYN URGP=0 [877643.640109] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=73 WINDOW=8192 RES=0x00 SYN URGP=0 [877643.668938] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=8008 WINDOW=8192 RES=0x00 SYN URGP=0 [877643.699464] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=3246 WINDOW=8192 RES=0x00 SYN URGP=0 [877643.717471] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.192.199.49 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=104 ID=256 DF PROTO=TCP SPT=12200 DPT=6588 WINDOW=8192 RES=0x00 SYN URGP=0 [877652.360163] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877652.360171] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877677.716637] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4831 PROTO=UDP SPT=137 DPT=137 LEN=58 [877678.461818] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4833 PROTO=UDP SPT=137 DPT=137 LEN=58 [877679.156372] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=224.0.0.251 LEN=67 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=5353 DPT=5353 LEN=47 [877679.156381] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=224.0.0.251 LEN=67 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=5353 DPT=5353 LEN=47 [877679.231606] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=224.0.0.251 LEN=184 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=5353 DPT=5353 LEN=164 [877679.231614] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=224.0.0.251 LEN=184 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=5353 DPT=5353 LEN=164 [877682.388475] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877682.388484] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877704.720055] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4839 PROTO=UDP SPT=137 DPT=137 LEN=58 [877712.414614] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877712.414623] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877731.726533] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4846 PROTO=UDP SPT=137 DPT=137 LEN=58 [877732.476208] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4848 PROTO=UDP SPT=137 DPT=137 LEN=58 [877742.448373] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877742.448382] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877758.731475] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4858 PROTO=UDP SPT=137 DPT=137 LEN=58 [877772.480928] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877772.480937] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877772.480951] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877802.513688] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877802.513697] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877802.513712] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877812.740767] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4875 PROTO=UDP SPT=137 DPT=137 LEN=58 [877832.544299] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877832.544308] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877832.544323] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877862.577462] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877862.577471] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877862.577485] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877892.607811] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877892.607820] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877892.607835] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877893.756653] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4916 PROTO=UDP SPT=137 DPT=137 LEN=58 [877915.633576] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=109.15.6.104 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=21459 DF PROTO=TCP SPT=56950 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [877922.640908] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877922.640917] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877947.752946] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4935 PROTO=UDP SPT=137 DPT=137 LEN=58 [877952.673981] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877952.673990] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877952.674003] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877974.753221] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=4994 PROTO=UDP SPT=137 DPT=137 LEN=58 [877982.705367] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877982.705376] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [877992.869490] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=79.159.12.185 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=24061 PROTO=UDP SPT=11243 DPT=51413 LEN=75 [878012.738430] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878012.738439] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878012.738453] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878042.771613] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878042.771622] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878042.771636] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878055.769134] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5196 PROTO=UDP SPT=137 DPT=137 LEN=58 [878072.804804] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878072.804813] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878072.804828] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878098.009678] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=14.192.209.69 DST=192.168.1.12 LEN=90 TOS=0x00 PREC=0x00 TTL=104 ID=23330 PROTO=UDP SPT=37740 DPT=51413 LEN=70 [878102.837975] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878102.837984] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878132.868650] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878132.868659] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878132.868672] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878136.786404] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5264 PROTO=UDP SPT=137 DPT=137 LEN=58 [878149.863738] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.178 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=55774 DF PROTO=TCP SPT=56258 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [878149.864839] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=47938 DF PROTO=UDP SPT=36961 DPT=53 LEN=39 [878149.864847] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=47938 DF PROTO=UDP SPT=36961 DPT=53 LEN=39 [878150.160455] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=48012 DF PROTO=UDP SPT=59455 DPT=53 LEN=39 [878150.160464] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=48012 DF PROTO=UDP SPT=59455 DPT=53 LEN=39 [878150.184381] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=242 DF PROTO=TCP SPT=40612 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878150.184391] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=242 DF PROTO=TCP SPT=40612 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878151.379440] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.173 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=5399 DF PROTO=TCP SPT=43089 DPT=443 WINDOW=476 RES=0x00 ACK RST URGP=0 [878151.380442] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=48317 DF PROTO=UDP SPT=38533 DPT=53 LEN=47 [878151.380450] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=48317 DF PROTO=UDP SPT=38533 DPT=53 LEN=47 [878151.650107] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=48384 DF PROTO=UDP SPT=57173 DPT=53 LEN=47 [878151.650116] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=48384 DF PROTO=UDP SPT=57173 DPT=53 LEN=47 [878151.673163] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.219.160 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44772 DF PROTO=TCP SPT=54182 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878151.673174] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.219.160 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44772 DF PROTO=TCP SPT=54182 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878151.912728] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=48450 DF PROTO=UDP SPT=46418 DPT=53 LEN=41 [878151.912737] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=48450 DF PROTO=UDP SPT=46418 DPT=53 LEN=41 [878153.345046] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.22 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=55117 DF PROTO=TCP SPT=35131 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [878153.346998] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=48808 DF PROTO=UDP SPT=42976 DPT=53 LEN=48 [878153.347669] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=48808 DF PROTO=UDP SPT=47858 DPT=53 LEN=47 [878153.458131] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=107.20.249.111 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50762 DF PROTO=TCP SPT=48225 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878161.911101] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.60.48.193 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=119 ID=920 PROTO=UDP SPT=30104 DPT=51413 LEN=75 [878173.299069] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27315 DF PROTO=TCP SPT=37595 DPT=443 WINDOW=32792 RES=0x00 SYN URGP=0 [878173.299087] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27315 DF PROTO=TCP SPT=37595 DPT=443 WINDOW=32792 RES=0x00 SYN URGP=0 [878173.748707] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=53909 DF PROTO=UDP SPT=44083 DPT=53 LEN=42 [878192.929524] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878192.929533] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878192.929548] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878213.030071] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=244 TOS=0x00 PREC=0x00 TTL=128 ID=5286 PROTO=UDP SPT=138 DPT=138 LEN=224 [878218.644174] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=65133 DF PROTO=UDP SPT=56478 DPT=53 LEN=41 [878218.644183] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=65133 DF PROTO=UDP SPT=56478 DPT=53 LEN=41 [878244.802890] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5313 PROTO=UDP SPT=137 DPT=137 LEN=58 [878252.986035] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878252.986044] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878252.986056] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878263.889564] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=10908 DF PROTO=UDP SPT=45307 DPT=53 LEN=39 [878263.889572] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=10908 DF PROTO=UDP SPT=45307 DPT=53 LEN=39 [878270.120028] usb 2-4: reset high speed USB device number 2 using ehci_hcd [878272.545463] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5323 PROTO=UDP SPT=137 DPT=137 LEN=58 [878278.647342] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.20 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24382 DF PROTO=TCP SPT=50828 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878278.647352] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.20 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24382 DF PROTO=TCP SPT=50828 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878295.125823] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=18717 DF PROTO=UDP SPT=33086 DPT=53 LEN=42 [878295.125832] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=18717 DF PROTO=UDP SPT=33086 DPT=53 LEN=42 [878298.800387] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5333 PROTO=UDP SPT=137 DPT=137 LEN=58 [878313.043886] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878313.043895] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878313.043908] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878335.288416] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=79.154.209.111 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=24179 PROTO=UDP SPT=60598 DPT=51413 LEN=75 [878337.172996] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=29229 DF PROTO=UDP SPT=51864 DPT=53 LEN=39 [878337.173005] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=29229 DF PROTO=UDP SPT=51864 DPT=53 LEN=39 [878352.132024] usb 2-4: reset high speed USB device number 2 using ehci_hcd [878353.142845] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5363 PROTO=UDP SPT=137 DPT=137 LEN=58 [878373.104636] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878373.104645] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878373.104660] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878377.985421] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64318 DF PROTO=TCP SPT=37675 DPT=443 WINDOW=32792 RES=0x00 SYN URGP=0 [878403.137414] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878403.137423] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878403.137436] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878421.760322] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=186.218.44.184 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=109 ID=11058 PROTO=UDP SPT=36331 DPT=51413 LEN=75 [878428.692615] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=52109 DF PROTO=UDP SPT=48833 DPT=53 LEN=41 [878428.692624] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=52109 DF PROTO=UDP SPT=48833 DPT=53 LEN=41 [878428.801301] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.232 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31908 DF PROTO=TCP SPT=41387 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878433.169682] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878433.169691] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878433.169705] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878454.320691] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=79.154.209.111 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=8833 PROTO=UDP SPT=60598 DPT=51413 LEN=75 [878463.200802] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878463.200811] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878472.873435] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=63154 DF PROTO=UDP SPT=35875 DPT=53 LEN=58 [878472.873443] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=63154 DF PROTO=UDP SPT=35875 DPT=53 LEN=58 [878474.120065] usb 2-4: reset high speed USB device number 2 using ehci_hcd [878477.592660] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=79.154.209.111 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=116 ID=12952 PROTO=UDP SPT=60598 DPT=51413 LEN=38 [878493.232235] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878493.232244] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878493.232258] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878514.842244] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5683 PROTO=UDP SPT=137 DPT=137 LEN=58 [878518.693301] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=9073 DF PROTO=UDP SPT=51303 DPT=53 LEN=41 [878518.693311] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=9073 DF PROTO=UDP SPT=51303 DPT=53 LEN=41 [878534.252066] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=79.154.209.111 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=116 ID=23084 PROTO=UDP SPT=60598 DPT=51413 LEN=38 [878543.577388] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=61889 DF PROTO=TCP SPT=39374 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878543.577396] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=61889 DF PROTO=TCP SPT=39374 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878553.294985] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878553.294993] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878553.295007] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878571.355900] [UFW AUDIT] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [878571.355912] [UFW ALLOW] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [878571.355931] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [878571.442239] [UFW AUDIT] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=188 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=148 [878571.442254] [UFW ALLOW] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=188 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=148 [878571.442266] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=188 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=148 [878573.141839] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=22685 DF PROTO=UDP SPT=39330 DPT=53 LEN=41 [878573.141848] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=22685 DF PROTO=UDP SPT=39330 DPT=53 LEN=41 [878583.326929] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878594.304040] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31411 DF PROTO=TCP SPT=48829 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878594.304050] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31411 DF PROTO=TCP SPT=48829 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878595.858165] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5709 PROTO=UDP SPT=137 DPT=137 LEN=58 [878613.356838] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878613.356847] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878613.356862] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878643.388634] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878643.388642] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878643.388652] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878660.032596] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=189.1.143.224 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=107 ID=2361 PROTO=UDP SPT=13841 DPT=51413 LEN=75 [878666.464036] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31413 DF PROTO=TCP SPT=48829 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878666.464046] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31413 DF PROTO=TCP SPT=48829 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878673.413778] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878673.413787] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878673.413802] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878702.514297] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6122 PROTO=UDP SPT=137 DPT=137 LEN=58 [878703.444615] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878703.444624] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878717.997996] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=79.154.209.111 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=116 ID=22938 PROTO=UDP SPT=60598 DPT=51413 LEN=38 [878725.867237] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=60866 DF PROTO=UDP SPT=37111 DPT=53 LEN=45 [878725.867246] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=60866 DF PROTO=UDP SPT=37111 DPT=53 LEN=45 [878728.132023] usb 2-4: reset high speed USB device number 2 using ehci_hcd [878733.240313] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=62710 DF PROTO=UDP SPT=48510 DPT=53 LEN=45 [878733.240320] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=62710 DF PROTO=UDP SPT=48510 DPT=53 LEN=45 [878733.475627] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878753.830234] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=79.154.209.111 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=116 ID=29432 PROTO=UDP SPT=60598 DPT=51413 LEN=38 [878760.593629] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=4012 DF PROTO=UDP SPT=39226 DPT=53 LEN=41 [878760.593638] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=4012 DF PROTO=UDP SPT=39226 DPT=53 LEN=41 [878774.642704] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=188.76.63.231 DST=192.168.1.12 LEN=93 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=6881 DPT=51413 LEN=73 [878783.904033] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36616 DF PROTO=TCP SPT=48873 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878783.904043] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36616 DF PROTO=TCP SPT=48873 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878793.536508] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878793.536517] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878793.536531] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878823.564370] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878823.564379] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878823.564394] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878834.343642] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6159 PROTO=UDP SPT=137 DPT=137 LEN=58 [878853.594956] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878853.594965] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878853.594980] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878856.032026] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36618 DF PROTO=TCP SPT=48873 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878856.032036] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36618 DF PROTO=TCP SPT=48873 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878873.827852] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56507 DF PROTO=TCP SPT=37840 DPT=443 WINDOW=32792 RES=0x00 SYN URGP=0 [878873.827874] [UFW AUDIT] IN=lo OUT= MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.0.1 DST=127.0.0.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56507 DF PROTO=TCP SPT=37840 DPT=443 WINDOW=32792 RES=0x00 SYN URGP=0 [878883.628230] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878894.299645] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=79.154.209.111 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=116 ID=21001 DF PROTO=TCP SPT=21971 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [878913.441902] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6199 PROTO=UDP SPT=137 DPT=137 LEN=58 [878913.658449] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878913.658458] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878939.884805] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6209 PROTO=UDP SPT=137 DPT=137 LEN=58 [878943.691045] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878943.691054] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878957.019764] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=53118 DF PROTO=UDP SPT=47715 DPT=53 LEN=41 [878957.019773] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=53118 DF PROTO=UDP SPT=47715 DPT=53 LEN=41 [878957.128320] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.232 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33145 DF PROTO=TCP SPT=41528 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878957.128330] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.232 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=33145 DF PROTO=TCP SPT=41528 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [878966.198326] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6217 PROTO=UDP SPT=137 DPT=137 LEN=58 [878973.718825] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878973.718834] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878973.718850] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [878992.548805] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6223 PROTO=UDP SPT=137 DPT=137 LEN=58 [879003.746836] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879003.746845] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879019.106641] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6232 PROTO=UDP SPT=137 DPT=137 LEN=58 [879033.777541] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879033.777550] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879033.777564] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879047.016535] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=10082 DF PROTO=UDP SPT=54724 DPT=53 LEN=41 [879047.016543] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=10082 DF PROTO=UDP SPT=54724 DPT=53 LEN=41 [879056.270635] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=142.68.121.152 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=108 ID=4365 PROTO=UDP SPT=60017 DPT=51413 LEN=75 [879063.810152] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879063.810161] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879073.174606] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6251 PROTO=UDP SPT=137 DPT=137 LEN=58 [879088.675483] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=20496 DF PROTO=UDP SPT=60933 DPT=53 LEN=45 [879088.675492] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=20496 DF PROTO=UDP SPT=60933 DPT=53 LEN=45 [879092.662548] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:80:5a:4f:55:01:08:00 SRC=192.168.1.13 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=5468 PROTO=UDP SPT=137 DPT=137 LEN=58 [879093.842356] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879093.842365] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879112.746642] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:80:5a:4f:55:01:08:00 SRC=192.168.1.13 DST=192.168.1.255 LEN=229 TOS=0x00 PREC=0x00 TTL=128 ID=5760 PROTO=UDP SPT=138 DPT=138 LEN=209 [879116.436698] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=27437 DF PROTO=UDP SPT=34990 DPT=53 LEN=41 [879116.436706] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=27437 DF PROTO=UDP SPT=34990 DPT=53 LEN=41 [879133.287295] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31649 DF PROTO=UDP SPT=44546 DPT=53 LEN=40 [879133.287302] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31649 DF PROTO=UDP SPT=44546 DPT=53 LEN=40 [879138.651100] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=79.154.209.111 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=116 ID=30820 PROTO=UDP SPT=60598 DPT=51413 LEN=38 [879153.903487] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879153.903496] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879153.903511] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879172.471628] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.104.25.150 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=113 ID=8126 PROTO=UDP SPT=34062 DPT=51413 LEN=75 [879183.936182] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879183.936191] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879196.231374] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=47385 DF PROTO=UDP SPT=52148 DPT=53 LEN=42 [879196.231382] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=47385 DF PROTO=UDP SPT=52148 DPT=53 LEN=42 [879203.471233] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6293 PROTO=UDP SPT=137 DPT=137 LEN=58 [879213.964704] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879213.964713] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879213.964728] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879242.252267] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.104.25.150 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=113 ID=15137 PROTO=UDP SPT=34062 DPT=51413 LEN=75 [879243.995101] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879243.995110] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879253.304175] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=89.7.214.139 DST=192.168.1.12 LEN=60 TOS=0x00 PREC=0x00 TTL=117 ID=4816 DF PROTO=TCP SPT=49738 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [879274.024297] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879274.024306] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879274.024320] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879286.143897] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=4327 DF PROTO=UDP SPT=51627 DPT=53 LEN=74 [879286.143906] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=4327 DF PROTO=UDP SPT=51627 DPT=53 LEN=74 [879292.503592] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.104.25.150 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=20571 DF PROTO=TCP SPT=50443 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [879304.052367] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879304.052377] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879334.080227] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879334.080236] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879334.080250] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879335.323226] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6358 PROTO=UDP SPT=137 DPT=137 LEN=58 [879361.679148] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6365 PROTO=UDP SPT=137 DPT=137 LEN=58 [879364.108339] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879364.108348] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879368.256363] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24856 DF PROTO=UDP SPT=47054 DPT=53 LEN=40 [879368.256370] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24856 DF PROTO=UDP SPT=47054 DPT=53 LEN=40 [879373.343349] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=26127 DF PROTO=UDP SPT=44272 DPT=53 LEN=49 [879373.343358] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=69 TOS=0x00 PREC=0x00 TTL=64 ID=26127 DF PROTO=UDP SPT=44272 DPT=53 LEN=49 [879381.750624] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.104.25.150 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=113 ID=30896 DF PROTO=TCP SPT=50867 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [879394.137347] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879394.137356] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879394.137367] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879414.427110] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6401 PROTO=UDP SPT=137 DPT=137 LEN=58 [879424.168325] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879424.168335] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879433.555963] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.104.25.150 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=114 ID=3814 PROTO=UDP SPT=34062 DPT=51413 LEN=38 [879454.199220] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879454.199229] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879454.199244] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879468.441348] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=64 TOS=0x00 PREC=0x00 TTL=64 ID=49902 DF PROTO=UDP SPT=45011 DPT=53 LEN=44 [879468.441355] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=64 TOS=0x00 PREC=0x00 TTL=64 ID=49902 DF PROTO=UDP SPT=45011 DPT=53 LEN=44 [879473.120045] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9032 DF PROTO=TCP SPT=49019 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [879473.120055] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=74.125.79.121 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9032 DF PROTO=TCP SPT=49019 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [879484.229095] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879493.521050] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6423 PROTO=UDP SPT=137 DPT=137 LEN=58 [879497.753003] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=57230 DF PROTO=UDP SPT=40813 DPT=53 LEN=42 [879497.753012] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=57230 DF PROTO=UDP SPT=40813 DPT=53 LEN=42 [879514.258967] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879514.258976] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879514.258992] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879532.916859] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.104.25.150 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=114 ID=14923 PROTO=UDP SPT=34062 DPT=51413 LEN=38 [879544.286936] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879544.286945] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879553.552774] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=5644 DF PROTO=UDP SPT=54371 DPT=53 LEN=43 [879553.552783] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=5644 DF PROTO=UDP SPT=54371 DPT=53 LEN=43 [879572.618525] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6445 PROTO=UDP SPT=137 DPT=137 LEN=58 [879573.381063] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6447 PROTO=UDP SPT=137 DPT=137 LEN=58 [879574.317398] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879574.317408] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879588.733552] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=113.140.39.136 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=102 ID=256 PROTO=TCP SPT=6000 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [879594.386214] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=15852 DF PROTO=UDP SPT=55422 DPT=53 LEN=41 [879594.386223] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=15852 DF PROTO=UDP SPT=55422 DPT=53 LEN=41 [879598.982694] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6452 PROTO=UDP SPT=137 DPT=137 LEN=58 [879613.569360] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.104.25.150 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=114 ID=23612 PROTO=UDP SPT=34062 DPT=51413 LEN=38 [879632.575922] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.104.25.150 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=114 ID=25581 PROTO=UDP SPT=34062 DPT=51413 LEN=38 [879634.377120] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879634.377129] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879652.491593] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6468 PROTO=UDP SPT=137 DPT=137 LEN=58 [879664.409842] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879664.409851] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879666.873007] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=33974 DF PROTO=UDP SPT=37870 DPT=53 LEN=41 [879666.873016] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=33974 DF PROTO=UDP SPT=37870 DPT=53 LEN=41 [879678.094397] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6477 PROTO=UDP SPT=137 DPT=137 LEN=58 [879687.919754] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.200 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9136 DF PROTO=TCP SPT=46359 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [879687.919763] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.200 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9136 DF PROTO=TCP SPT=46359 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [879693.544817] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49304 DF PROTO=TCP SPT=37737 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [879693.544828] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49304 DF PROTO=TCP SPT=37737 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [879694.435276] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879717.581462] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=46651 DF PROTO=UDP SPT=38331 DPT=53 LEN=39 [879717.581469] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=46651 DF PROTO=UDP SPT=38331 DPT=53 LEN=39 [879724.466467] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879732.897237] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=50480 DF PROTO=UDP SPT=35724 DPT=53 LEN=42 [879732.897244] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=50480 DF PROTO=UDP SPT=35724 DPT=53 LEN=42 [879734.581775] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=24.254.166.239 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=5051 DF PROTO=TCP SPT=62281 DPT=51413 WINDOW=65535 RES=0x00 SYN URGP=0 [879754.358054] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:98:8b:5d:31:19:99:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11561 DF PROTO=UDP SPT=137 DPT=137 LEN=58 [879754.497644] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879754.497653] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879777.485324] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=61627 DF PROTO=UDP SPT=33146 DPT=53 LEN=74 [879777.485333] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=94 TOS=0x00 PREC=0x00 TTL=64 ID=61627 DF PROTO=UDP SPT=33146 DPT=53 LEN=74 [879783.555548] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6526 PROTO=UDP SPT=137 DPT=137 LEN=58 [879805.070709] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=2987 DF PROTO=UDP SPT=36205 DPT=53 LEN=47 [879805.070717] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=2987 DF PROTO=UDP SPT=36205 DPT=53 LEN=47 [879809.920747] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6534 PROTO=UDP SPT=137 DPT=137 LEN=58 [879809.976123] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.1.220.149 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=105 ID=256 DF PROTO=TCP SPT=12200 DPT=9415 WINDOW=8192 RES=0x00 SYN URGP=0 [879810.064720] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.1.220.149 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=105 ID=256 DF PROTO=TCP SPT=12200 DPT=2479 WINDOW=8192 RES=0x00 SYN URGP=0 [879810.104652] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.1.220.149 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=105 ID=256 DF PROTO=TCP SPT=12200 DPT=3246 WINDOW=8192 RES=0x00 SYN URGP=0 [879810.151467] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.1.220.149 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=105 ID=256 DF PROTO=TCP SPT=12200 DPT=1080 WINDOW=8192 RES=0x00 SYN URGP=0 [879810.227121] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.1.220.149 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=105 ID=256 DF PROTO=TCP SPT=12200 DPT=8008 WINDOW=8192 RES=0x00 SYN URGP=0 [879810.260224] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.1.220.149 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=105 ID=256 DF PROTO=TCP SPT=12200 DPT=7212 WINDOW=8192 RES=0x00 SYN URGP=0 [879810.290887] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=221.1.220.149 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=105 ID=256 DF PROTO=TCP SPT=12200 DPT=8123 WINDOW=8192 RES=0x00 SYN URGP=0 [879814.559928] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879814.559937] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879814.559950] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879836.286223] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6541 PROTO=UDP SPT=137 DPT=137 LEN=58 [879844.590453] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879844.590462] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879862.651205] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6549 PROTO=UDP SPT=137 DPT=137 LEN=58 [879869.068235] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=18987 DF PROTO=UDP SPT=35805 DPT=53 LEN=37 [879869.068244] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=18987 DF PROTO=UDP SPT=35805 DPT=53 LEN=37 [879874.621969] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879874.621976] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879874.621988] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879898.095721] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=26243 DF PROTO=UDP SPT=35078 DPT=53 LEN=41 [879898.095729] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=26243 DF PROTO=UDP SPT=35078 DPT=53 LEN=41 [879904.654687] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879915.381933] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6575 PROTO=UDP SPT=137 DPT=137 LEN=58 [879934.684552] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879934.684561] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879934.684574] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879952.436158] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=39829 DF PROTO=UDP SPT=58821 DPT=53 LEN=39 [879952.436167] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=39829 DF PROTO=UDP SPT=58821 DPT=53 LEN=39 [879953.633228] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.219.160 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=44793 DF PROTO=TCP SPT=54182 DPT=443 WINDOW=476 RES=0x00 ACK RST URGP=0 [879953.634149] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=40128 DF PROTO=UDP SPT=59339 DPT=53 LEN=47 [879961.893490] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.104.25.150 DST=192.168.1.12 LEN=58 TOS=0x00 PREC=0x00 TTL=113 ID=23908 PROTO=UDP SPT=34062 DPT=51413 LEN=38 [879987.957464] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=48709 DF PROTO=UDP SPT=56123 DPT=53 LEN=37 [879987.957473] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=48709 DF PROTO=UDP SPT=56123 DPT=53 LEN=37 [879994.478691] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6596 PROTO=UDP SPT=137 DPT=137 LEN=58 [879994.744188] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879994.744195] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [879994.744208] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880013.122615] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=244 TOS=0x00 PREC=0x00 TTL=128 ID=6600 PROTO=UDP SPT=138 DPT=138 LEN=224 [880024.777189] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880024.777198] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880047.211755] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6631 PROTO=UDP SPT=137 DPT=137 LEN=58 [880054.807124] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880054.807133] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880054.807148] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880061.264192] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=1500 DF PROTO=UDP SPT=58085 DPT=53 LEN=41 [880061.264199] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=1500 DF PROTO=UDP SPT=58085 DPT=53 LEN=41 [880073.588271] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6639 PROTO=UDP SPT=137 DPT=137 LEN=58 [880077.961309] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=5674 DF PROTO=UDP SPT=47034 DPT=53 LEN=37 [880077.961318] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=5674 DF PROTO=UDP SPT=47034 DPT=53 LEN=37 [880099.940576] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6648 PROTO=UDP SPT=137 DPT=137 LEN=58 [880110.710193] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.87 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44931 DF PROTO=TCP SPT=59172 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880110.710203] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.87 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44931 DF PROTO=TCP SPT=59172 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880114.864521] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880114.864529] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880114.864541] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880141.206632] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=21485 DF PROTO=UDP SPT=40470 DPT=53 LEN=37 [880141.206640] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=21485 DF PROTO=UDP SPT=40470 DPT=53 LEN=37 [880144.894507] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880152.670792] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6662 PROTO=UDP SPT=137 DPT=137 LEN=58 [880153.513993] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=24562 DF PROTO=UDP SPT=54460 DPT=53 LEN=41 [880153.514003] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=24562 DF PROTO=UDP SPT=54460 DPT=53 LEN=41 [880159.624904] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=10105 DF PROTO=TCP SPT=40437 DPT=3128 WINDOW=5840 RES=0x00 SYN URGP=0 [880159.625676] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=42274 DF PROTO=TCP SPT=43611 DPT=559 WINDOW=5840 RES=0x00 SYN URGP=0 [880159.626457] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=54415 DF PROTO=TCP SPT=53310 DPT=6667 WINDOW=5840 RES=0x00 SYN URGP=0 [880159.637820] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=32686 DF PROTO=TCP SPT=42036 DPT=6588 WINDOW=5840 RES=0x00 SYN URGP=0 [880159.638694] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=41240 DF PROTO=TCP SPT=48955 DPT=9999 WINDOW=5840 RES=0x00 SYN URGP=0 [880159.639449] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=15694 DF PROTO=TCP SPT=44735 DPT=8000 WINDOW=5840 RES=0x00 SYN URGP=0 [880159.640189] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=22876 DF PROTO=TCP SPT=44317 DPT=10080 WINDOW=5840 RES=0x00 SYN URGP=0 [880159.640949] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=56188 DF PROTO=TCP SPT=50583 DPT=6664 WINDOW=5840 RES=0x00 SYN URGP=0 [880159.641755] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=6064 DF PROTO=TCP SPT=50179 DPT=63808 WINDOW=5840 RES=0x00 SYN URGP=0 [880159.642508] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=21273 DF PROTO=TCP SPT=46604 DPT=19991 WINDOW=5840 RES=0x00 SYN URGP=0 [880174.923394] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880174.923401] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880174.923414] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880180.624241] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=69.42.223.244 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=41 ID=10108 DF PROTO=TCP SPT=40437 DPT=3128 WINDOW=5840 RES=0x00 SYN URGP=0 [880192.902485] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.239.136.200 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52880 DF PROTO=TCP SPT=50303 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [880192.902495] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.239.136.200 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52880 DF PROTO=TCP SPT=50303 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [880204.954136] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880229.069145] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=43451 DF PROTO=UDP SPT=58685 DPT=53 LEN=37 [880229.069154] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=43451 DF PROTO=UDP SPT=58685 DPT=53 LEN=37 [880231.766149] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6708 PROTO=UDP SPT=137 DPT=137 LEN=58 [880232.529072] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6709 PROTO=UDP SPT=137 DPT=137 LEN=58 [880234.984289] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880234.984296] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880258.132031] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6717 PROTO=UDP SPT=137 DPT=137 LEN=58 [880265.017140] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880265.017149] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880284.501766] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6725 PROTO=UDP SPT=137 DPT=137 LEN=58 [880295.048314] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880295.048323] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880295.048338] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880296.310036] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=60261 DF PROTO=UDP SPT=51474 DPT=53 LEN=41 [880296.310045] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=60261 DF PROTO=UDP SPT=51474 DPT=53 LEN=41 [880322.291122] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=1220 DF PROTO=UDP SPT=41248 DPT=53 LEN=47 [880322.291130] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=67 TOS=0x00 PREC=0x00 TTL=64 ID=1220 DF PROTO=UDP SPT=41248 DPT=53 LEN=47 [880325.078900] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880332.897677] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22367 DF PROTO=TCP SPT=39976 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880332.897686] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22367 DF PROTO=TCP SPT=39976 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880337.228794] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6740 PROTO=UDP SPT=137 DPT=137 LEN=58 [880355.112168] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880355.112177] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880355.112192] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880374.610549] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=50.23.200.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45857 DF PROTO=TCP SPT=34417 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880374.610560] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=50.23.200.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45857 DF PROTO=TCP SPT=34417 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880385.141669] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880396.876546] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.227 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=27977 WINDOW=8192 RES=0x00 SYN URGP=0 [880396.876561] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.227 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=27977 WINDOW=8192 RES=0x00 SYN URGP=0 [880396.928878] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.227 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=1080 WINDOW=8192 RES=0x00 SYN URGP=0 [880396.955867] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.227 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=9415 WINDOW=8192 RES=0x00 SYN URGP=0 [880396.983996] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.227 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=8085 WINDOW=8192 RES=0x00 SYN URGP=0 [880398.963351] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22488 DF PROTO=TCP SPT=42549 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880398.963361] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22488 DF PROTO=TCP SPT=42549 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880415.170561] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880415.170569] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880415.170580] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880437.783921] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=30093 DF PROTO=UDP SPT=55338 DPT=53 LEN=39 [880437.783929] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=30093 DF PROTO=UDP SPT=55338 DPT=53 LEN=39 [880442.691824] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6789 PROTO=UDP SPT=137 DPT=137 LEN=58 [880463.370735] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=85.130.49.36 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=109 ID=60724 DF PROTO=TCP SPT=2320 DPT=445 WINDOW=65535 RES=0x00 SYN URGP=0 [880472.179199] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=38692 DF PROTO=UDP SPT=45223 DPT=53 LEN=30 [880472.179207] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=38692 DF PROTO=UDP SPT=45223 DPT=53 LEN=30 [880472.959959] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=69.58.188.39 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64149 DF PROTO=TCP SPT=56741 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [880472.959968] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=69.58.188.39 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64149 DF PROTO=TCP SPT=56741 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [880475.231500] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880495.424126] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6816 PROTO=UDP SPT=137 DPT=137 LEN=58 [880505.260519] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880505.260528] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880516.704029] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=50.16.201.176 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=18026 DF PROTO=TCP SPT=50920 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [880516.704039] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=50.16.201.176 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=18026 DF PROTO=TCP SPT=50920 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [880521.973476] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6824 PROTO=UDP SPT=137 DPT=137 LEN=58 [880535.287430] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880535.287439] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880535.287454] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880538.132024] usb 2-4: reset high speed USB device number 2 using ehci_hcd [880540.132150] usb 2-4: reset high speed USB device number 2 using ehci_hcd [880553.985601] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=57894 DF PROTO=UDP SPT=43189 DPT=53 LEN=50 [880553.985609] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=70 TOS=0x00 PREC=0x00 TTL=64 ID=57894 DF PROTO=UDP SPT=43189 DPT=53 LEN=50 [880565.319412] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880574.521555] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6852 PROTO=UDP SPT=137 DPT=137 LEN=58 [880594.183729] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=41471 DF PROTO=TCP SPT=42635 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880594.183740] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=41471 DF PROTO=TCP SPT=42635 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880594.857955] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16905 DF PROTO=TCP SPT=42636 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880594.857965] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16905 DF PROTO=TCP SPT=42636 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880595.352659] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880625.381890] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880625.381899] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880625.381913] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880644.354970] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=16200 DF PROTO=UDP SPT=49370 DPT=53 LEN=37 [880644.354979] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=16200 DF PROTO=UDP SPT=49370 DPT=53 LEN=37 [880653.612797] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6891 PROTO=UDP SPT=137 DPT=137 LEN=58 [880653.614794] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:98:8b:5d:31:19:99:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11572 DF PROTO=UDP SPT=137 DPT=137 LEN=58 [880655.415108] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880655.415117] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880679.977850] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6898 PROTO=UDP SPT=137 DPT=137 LEN=58 [880684.191212] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=39109 DF PROTO=TCP SPT=42643 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880684.191222] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=39109 DF PROTO=TCP SPT=42643 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880703.631455] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34320 DF PROTO=TCP SPT=40112 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880703.631465] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34320 DF PROTO=TCP SPT=40112 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880706.342448] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6906 PROTO=UDP SPT=137 DPT=137 LEN=58 [880715.095300] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=94.180.82.131 DST=192.168.1.12 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=52694 PROTO=UDP SPT=33274 DPT=51413 LEN=111 [880715.479597] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880715.479606] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880732.707252] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6912 PROTO=UDP SPT=137 DPT=137 LEN=58 [880742.585986] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=40758 DF PROTO=UDP SPT=56712 DPT=53 LEN=41 [880742.585995] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=40758 DF PROTO=UDP SPT=56712 DPT=53 LEN=41 [880759.135910] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6942 PROTO=UDP SPT=137 DPT=137 LEN=58 [880774.859368] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32895 DF PROTO=TCP SPT=42649 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880774.859378] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32895 DF PROTO=TCP SPT=42649 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880775.539860] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880775.539869] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880775.539882] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880793.632485] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.200 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62217 DF PROTO=TCP SPT=46773 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880793.632495] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.200 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62217 DF PROTO=TCP SPT=46773 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880805.571040] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880806.410674] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=151.52.92.199 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=48 ID=5675 DF PROTO=TCP SPT=4935 DPT=3389 WINDOW=65535 RES=0x00 SYN URGP=0 [880812.567553] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6958 PROTO=UDP SPT=137 DPT=137 LEN=58 [880835.601507] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880835.601516] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880835.601531] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880853.585056] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.178 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=11605 DF PROTO=TCP SPT=41163 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [880853.586077] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=2972 DF PROTO=UDP SPT=51580 DPT=53 LEN=39 [880853.586085] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=2972 DF PROTO=UDP SPT=51580 DPT=53 LEN=39 [880853.611638] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.217.178 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=414 DF PROTO=TCP SPT=41517 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [880864.534513] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=6993 PROTO=UDP SPT=137 DPT=137 LEN=58 [880890.900469] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7001 PROTO=UDP SPT=137 DPT=137 LEN=58 [880891.418505] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=12430 DF PROTO=UDP SPT=57338 DPT=53 LEN=37 [880891.418512] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=12430 DF PROTO=UDP SPT=57338 DPT=53 LEN=37 [880895.667431] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880895.667440] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880895.667454] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880913.177840] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=244 TOS=0x00 PREC=0x00 TTL=128 ID=7005 PROTO=UDP SPT=138 DPT=138 LEN=224 [880915.485298] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=18447 DF PROTO=UDP SPT=33308 DPT=53 LEN=57 [880915.485307] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=18447 DF PROTO=UDP SPT=33308 DPT=53 LEN=57 [880943.630329] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7017 PROTO=UDP SPT=137 DPT=137 LEN=58 [880943.905656] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=25552 DF PROTO=UDP SPT=51913 DPT=53 LEN=41 [880943.905665] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=25552 DF PROTO=UDP SPT=51913 DPT=53 LEN=41 [880954.859070] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=28290 DF PROTO=UDP SPT=41373 DPT=53 LEN=37 [880954.859077] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=28290 DF PROTO=UDP SPT=41373 DPT=53 LEN=37 [880955.732220] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880985.762508] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880985.762517] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880985.762534] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [880996.377138] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7032 PROTO=UDP SPT=137 DPT=137 LEN=58 [881010.712697] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=42254 DF PROTO=UDP SPT=60176 DPT=53 LEN=41 [881010.712706] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=42254 DF PROTO=UDP SPT=60176 DPT=53 LEN=41 [881015.795422] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881015.795431] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881015.795446] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881045.826612] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881045.826621] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881045.826634] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881071.428449] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=57433 DF PROTO=UDP SPT=47478 DPT=53 LEN=37 [881071.428458] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=57433 DF PROTO=UDP SPT=47478 DPT=53 LEN=37 [881075.457324] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7082 PROTO=UDP SPT=137 DPT=137 LEN=58 [881075.858801] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881075.858810] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881075.858825] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881102.169966] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7095 PROTO=UDP SPT=137 DPT=137 LEN=58 [881105.886755] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881105.886764] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881123.909446] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=5017 DF PROTO=UDP SPT=57096 DPT=53 LEN=41 [881123.909455] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=5017 DF PROTO=UDP SPT=57096 DPT=53 LEN=41 [881128.192340] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7103 PROTO=UDP SPT=137 DPT=137 LEN=58 [881134.859643] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=7754 DF PROTO=UDP SPT=46354 DPT=53 LEN=37 [881134.859652] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=7754 DF PROTO=UDP SPT=46354 DPT=53 LEN=37 [881135.918817] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881154.552879] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7109 PROTO=UDP SPT=137 DPT=137 LEN=58 [881165.947909] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881165.947918] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881180.979223] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7118 PROTO=UDP SPT=137 DPT=137 LEN=58 [881195.981560] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881195.981568] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881195.981583] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881196.311224] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=23117 DF PROTO=UDP SPT=38221 DPT=53 LEN=41 [881196.311232] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=23117 DF PROTO=UDP SPT=38221 DPT=53 LEN=41 [881214.966567] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=80.0.213.48 DST=192.168.1.12 LEN=64 TOS=0x00 PREC=0x00 TTL=47 ID=12346 DF PROTO=TCP SPT=53201 DPT=51413 WINDOW=65535 RES=0x00 SYN URGP=0 [881226.010474] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881226.010483] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881233.649097] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7146 PROTO=UDP SPT=137 DPT=137 LEN=58 [881244.924161] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=191 DF PROTO=TCP SPT=40144 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881244.924171] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=191 DF PROTO=TCP SPT=40144 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881256.036292] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881256.036301] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881256.036316] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881278.950524] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=43777 DF PROTO=UDP SPT=52921 DPT=53 LEN=41 [881278.950533] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=43777 DF PROTO=UDP SPT=52921 DPT=53 LEN=41 [881279.251277] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=224.0.0.251 LEN=67 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=5353 DPT=5353 LEN=47 [881312.744907] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7168 PROTO=UDP SPT=137 DPT=137 LEN=58 [881313.507987] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7170 PROTO=UDP SPT=137 DPT=137 LEN=58 [881314.878726] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=52759 DF PROTO=UDP SPT=41799 DPT=53 LEN=37 [881314.878735] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=52759 DF PROTO=UDP SPT=41799 DPT=53 LEN=37 [881314.988281] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.82 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38543 DF PROTO=TCP SPT=48003 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881314.988291] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.82 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38543 DF PROTO=TCP SPT=48003 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881334.270550] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:98:8b:5d:31:19:99:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=236 TOS=0x00 PREC=0x00 TTL=64 ID=4117 DF PROTO=UDP SPT=138 DPT=138 LEN=216 [881342.585683] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=59686 DF PROTO=UDP SPT=40330 DPT=53 LEN=41 [881342.585691] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=59686 DF PROTO=UDP SPT=40330 DPT=53 LEN=41 [881354.584531] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=60.241.100.51 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=105 ID=5449 DF PROTO=TCP SPT=57107 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [881376.158414] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881376.158423] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881376.158438] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881388.369514] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62181 DF PROTO=TCP SPT=40154 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881388.369522] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.9 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62181 DF PROTO=TCP SPT=40154 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881392.606045] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7191 PROTO=UDP SPT=137 DPT=137 LEN=58 [881406.189593] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881406.189601] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881418.206637] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7219 PROTO=UDP SPT=137 DPT=137 LEN=58 [881431.439422] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=16363 DF PROTO=UDP SPT=38684 DPT=53 LEN=37 [881431.439431] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=16363 DF PROTO=UDP SPT=38684 DPT=53 LEN=37 [881436.220966] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881436.220975] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881436.220989] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881465.447613] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=24865 DF PROTO=UDP SPT=48871 DPT=53 LEN=41 [881465.447625] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=24865 DF PROTO=UDP SPT=48871 DPT=53 LEN=41 [881466.254272] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881472.467989] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7238 PROTO=UDP SPT=137 DPT=137 LEN=58 [881494.861146] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=32219 DF PROTO=UDP SPT=44174 DPT=53 LEN=37 [881494.861155] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=32219 DF PROTO=UDP SPT=44174 DPT=53 LEN=37 [881494.968962] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36406 DF PROTO=TCP SPT=42691 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881494.968972] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.150.7 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36406 DF PROTO=TCP SPT=42691 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881496.286348] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881517.222798] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=80.0.213.48 DST=192.168.1.12 LEN=64 TOS=0x00 PREC=0x00 TTL=48 ID=6962 DF PROTO=TCP SPT=53262 DPT=51413 WINDOW=65535 RES=0x00 SYN URGP=0 [881526.320159] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881526.320168] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881544.924287] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=44735 DF PROTO=UDP SPT=48330 DPT=53 LEN=41 [881544.924296] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=44735 DF PROTO=UDP SPT=48330 DPT=53 LEN=41 [881550.033145] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7278 PROTO=UDP SPT=137 DPT=137 LEN=58 [881556.350855] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881556.350864] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881556.350877] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881573.566542] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:98:8b:5d:31:19:99:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11585 DF PROTO=UDP SPT=137 DPT=137 LEN=58 [881586.383992] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881586.384010] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881602.767927] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7293 PROTO=UDP SPT=137 DPT=137 LEN=58 [881611.443906] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=61364 DF PROTO=UDP SPT=55177 DPT=53 LEN=37 [881611.443915] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=61364 DF PROTO=UDP SPT=55177 DPT=53 LEN=37 [881616.417228] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881616.417238] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881616.417251] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881642.586027] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=3614 DF PROTO=UDP SPT=49423 DPT=53 LEN=41 [881642.586036] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=3614 DF PROTO=UDP SPT=49423 DPT=53 LEN=41 [881646.448765] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881654.220291] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=88.193.107.232 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=105 ID=3712 DF PROTO=TCP SPT=52386 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [881673.474284] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=11336 DF PROTO=UDP SPT=35531 DPT=53 LEN=30 [881673.474293] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=11336 DF PROTO=UDP SPT=35531 DPT=53 LEN=30 [881673.581716] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.12 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36937 DF PROTO=TCP SPT=42782 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [881673.581724] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.12 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36937 DF PROTO=TCP SPT=42782 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [881674.391603] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=217.174.254.199 DST=192.168.1.12 LEN=60 TOS=0x00 PREC=0x00 TTL=45 ID=45184 DF PROTO=TCP SPT=59020 DPT=22 WINDOW=5840 RES=0x00 SYN URGP=0 [881679.020842] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=173.194.3.153 DST=192.168.1.12 LEN=1492 TOS=0x00 PREC=0x00 TTL=55 ID=43294 DF PROTO=TCP SPT=80 DPT=37290 WINDOW=226 RES=0x00 ACK URGP=0 [881679.020853] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=173.194.3.153 DST=192.168.1.12 LEN=1492 TOS=0x00 PREC=0x00 TTL=55 ID=43294 DF PROTO=TCP SPT=80 DPT=37290 WINDOW=226 RES=0x00 ACK URGP=0 [881706.507972] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881706.507982] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881706.507998] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881708.240985] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7333 PROTO=UDP SPT=137 DPT=137 LEN=58 [881708.987863] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7335 PROTO=UDP SPT=137 DPT=137 LEN=58 [881709.752359] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7336 PROTO=UDP SPT=137 DPT=137 LEN=58 [881710.176043] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=217.174.254.199 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=17709 DF PROTO=TCP SPT=22 DPT=60154 WINDOW=130 RES=0x00 ACK FIN URGP=0 [881721.150532] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15153 DF PROTO=TCP SPT=52797 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881721.150543] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15153 DF PROTO=TCP SPT=52797 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881721.156770] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=23257 DF PROTO=UDP SPT=41466 DPT=53 LEN=41 [881721.156778] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=23257 DF PROTO=UDP SPT=41466 DPT=53 LEN=41 [881721.265207] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.87 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65298 DF PROTO=TCP SPT=59600 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881721.265217] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.87 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65298 DF PROTO=TCP SPT=59600 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881721.418056] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.87 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19377 DF PROTO=TCP SPT=59601 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881721.418064] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.87 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19377 DF PROTO=TCP SPT=59601 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881727.408473] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1335 DF PROTO=TCP SPT=38218 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881727.408482] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1335 DF PROTO=TCP SPT=38218 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881727.455284] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5973 DF PROTO=TCP SPT=38219 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881727.455294] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=5973 DF PROTO=TCP SPT=38219 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881727.455414] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30133 DF PROTO=TCP SPT=38220 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881727.455420] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30133 DF PROTO=TCP SPT=38220 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881727.455548] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17918 DF PROTO=TCP SPT=38221 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881727.455556] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=84.53.175.27 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17918 DF PROTO=TCP SPT=38221 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881727.616062] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=24872 DF PROTO=UDP SPT=47510 DPT=53 LEN=37 [881727.616070] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=24872 DF PROTO=UDP SPT=47510 DPT=53 LEN=37 [881727.705496] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=24894 DF PROTO=UDP SPT=51977 DPT=53 LEN=37 [881734.590161] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7358 PROTO=UDP SPT=137 DPT=137 LEN=58 [881735.366884] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7359 PROTO=UDP SPT=137 DPT=137 LEN=58 [881736.117692] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7362 PROTO=UDP SPT=137 DPT=137 LEN=58 [881736.537931] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881752.928373] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=31200 DF PROTO=UDP SPT=56209 DPT=53 LEN=30 [881752.928382] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=31200 DF PROTO=UDP SPT=56209 DPT=53 LEN=30 [881760.955734] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7368 PROTO=UDP SPT=137 DPT=137 LEN=58 [881761.718608] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7369 PROTO=UDP SPT=137 DPT=137 LEN=58 [881762.483347] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7371 PROTO=UDP SPT=137 DPT=137 LEN=58 [881766.565606] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881766.565615] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881766.565630] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881787.320877] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7376 PROTO=UDP SPT=137 DPT=137 LEN=58 [881788.084979] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7378 PROTO=UDP SPT=137 DPT=137 LEN=58 [881788.768630] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=66.117.159.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53500 DF PROTO=TCP SPT=51665 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [881788.768640] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=66.117.159.5 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53500 DF PROTO=TCP SPT=51665 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [881813.233331] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=244 TOS=0x00 PREC=0x00 TTL=128 ID=7382 PROTO=UDP SPT=138 DPT=138 LEN=224 [881826.624887] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881826.624896] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881826.624909] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881837.732152] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=66 TOS=0x00 PREC=0x00 TTL=64 ID=52401 DF PROTO=UDP SPT=49743 DPT=53 LEN=46 [881837.732161] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=66 TOS=0x00 PREC=0x00 TTL=64 ID=52401 DF PROTO=UDP SPT=49743 DPT=53 LEN=46 [881851.523043] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=204.160.120.86 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47155 DF PROTO=TCP SPT=38045 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881851.523054] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=204.160.120.86 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47155 DF PROTO=TCP SPT=38045 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [881856.653541] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881867.179874] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7399 PROTO=UDP SPT=137 DPT=137 LEN=58 [881886.686489] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881886.686497] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881886.686509] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881894.947740] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=1168 DF PROTO=UDP SPT=34091 DPT=53 LEN=41 [881894.947749] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=1168 DF PROTO=UDP SPT=34091 DPT=53 LEN=41 [881916.715377] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881916.715386] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881916.715401] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881926.957360] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=9171 DF PROTO=UDP SPT=50830 DPT=53 LEN=37 [881926.957368] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=9171 DF PROTO=UDP SPT=50830 DPT=53 LEN=37 [881933.518303] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=87.223.76.242 DST=192.168.1.12 LEN=95 TOS=0x00 PREC=0x00 TTL=117 ID=56629 PROTO=UDP SPT=60468 DPT=51413 LEN=75 [881946.745190] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881946.745199] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881946.745215] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [881971.455737] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=20295 DF PROTO=UDP SPT=55642 DPT=53 LEN=30 [881971.455746] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=20295 DF PROTO=UDP SPT=55642 DPT=53 LEN=30 [881971.878479] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7428 PROTO=UDP SPT=137 DPT=137 LEN=58 [881972.662311] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=199.59.149.230 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=TCP SPT=443 DPT=52946 WINDOW=0 RES=0x00 RST URGP=0 [881972.662320] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=199.59.149.230 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=TCP SPT=443 DPT=52946 WINDOW=0 RES=0x00 RST URGP=0 [881987.573879] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=94.127.76.90 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30351 DF PROTO=TCP SPT=48779 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [881987.573890] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=94.127.76.90 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=30351 DF PROTO=TCP SPT=48779 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [881998.244004] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7435 PROTO=UDP SPT=137 DPT=137 LEN=58 [882006.804868] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882006.804878] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882006.804898] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882034.861976] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=36147 DF PROTO=UDP SPT=55509 DPT=53 LEN=37 [882034.861984] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=36147 DF PROTO=UDP SPT=55509 DPT=53 LEN=37 [882036.838734] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882049.316605] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=14.199.109.241 DST=192.168.1.12 LEN=129 TOS=0x00 PREC=0x00 TTL=43 ID=14410 DF PROTO=UDP SPT=28728 DPT=51413 LEN=109 [882065.449918] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=43794 DF PROTO=UDP SPT=41153 DPT=53 LEN=41 [882065.449927] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=43794 DF PROTO=UDP SPT=41153 DPT=53 LEN=41 [882066.870540] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882066.870549] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882066.870563] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882087.280716] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=66 TOS=0x00 PREC=0x00 TTL=64 ID=49252 DF PROTO=UDP SPT=53950 DPT=53 LEN=46 [882087.280725] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=66 TOS=0x00 PREC=0x00 TTL=64 ID=49252 DF PROTO=UDP SPT=53950 DPT=53 LEN=46 [882096.899183] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882121.826473] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=80.0.213.48 DST=192.168.1.12 LEN=64 TOS=0x00 PREC=0x00 TTL=47 ID=52420 DF PROTO=TCP SPT=53926 DPT=51413 WINDOW=65535 RES=0x00 SYN URGP=0 [882126.931706] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882126.931714] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882126.931727] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882149.218289] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=64736 DF PROTO=UDP SPT=54309 DPT=53 LEN=75 [882149.218297] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=64736 DF PROTO=UDP SPT=54309 DPT=53 LEN=75 [882149.242611] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=64742 DF PROTO=UDP SPT=58326 DPT=53 LEN=75 [882149.242619] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=64742 DF PROTO=UDP SPT=58326 DPT=53 LEN=75 [882149.249839] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=173.194.3.172 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=50798 WINDOW=0 RES=0x00 RST URGP=0 [882149.249848] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=173.194.3.172 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=50798 WINDOW=0 RES=0x00 RST URGP=0 [882156.451183] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7524 PROTO=UDP SPT=137 DPT=137 LEN=58 [882171.443987] [UFW AUDIT] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [882171.443999] [UFW ALLOW] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [882171.444034] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [882171.478299] [UFW AUDIT] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=188 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=148 [882171.478311] [UFW ALLOW] IN= OUT=eth0 SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=188 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=148 [882171.478326] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=fe80:0000:0000:0000:021f:16ff:fef3:418c DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=188 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=148 [882174.246932] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=5457 DF PROTO=UDP SPT=49207 DPT=53 LEN=41 [882174.246940] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=5457 DF PROTO=UDP SPT=49207 DPT=53 LEN=41 [882177.979696] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:98:8b:5d:31:19:99:08:00 SRC=192.168.1.1 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=64 ID=11592 DF PROTO=UDP SPT=137 DPT=137 LEN=58 [882186.987158] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882186.987167] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882186.987183] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882208.339153] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=13980 DF PROTO=UDP SPT=46350 DPT=53 LEN=55 [882208.339160] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=13980 DF PROTO=UDP SPT=46350 DPT=53 LEN=55 [882209.182366] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7541 PROTO=UDP SPT=137 DPT=137 LEN=58 [882227.031082] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.232 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17020 DF PROTO=TCP SPT=42502 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882227.031091] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.232 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17020 DF PROTO=TCP SPT=42502 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882235.547654] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7548 PROTO=UDP SPT=137 DPT=137 LEN=58 [882247.042493] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882247.042504] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882247.042528] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882276.622279] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=31051 DF PROTO=UDP SPT=60148 DPT=53 LEN=55 [882276.622288] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=31051 DF PROTO=UDP SPT=60148 DPT=53 LEN=55 [882277.072313] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882287.514821] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=33774 DF PROTO=UDP SPT=39502 DPT=53 LEN=41 [882287.514830] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=33774 DF PROTO=UDP SPT=39502 DPT=53 LEN=41 [882288.278224] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7573 PROTO=UDP SPT=137 DPT=137 LEN=58 [882307.102801] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882307.102811] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882307.102826] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882326.994767] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.20 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49583 DF PROTO=TCP SPT=52011 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882326.994778] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.148.20 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49583 DF PROTO=TCP SPT=52011 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882337.134699] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882365.935563] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=46.176.216.198 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=26216 DF PROTO=TCP SPT=3340 DPT=51413 WINDOW=65535 RES=0x00 SYN URGP=0 [882366.590982] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=46.176.216.198 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=26243 DF PROTO=TCP SPT=3340 DPT=51413 WINDOW=65535 RES=0x00 SYN URGP=0 [882367.163681] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882367.163689] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882378.808323] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=56598 DF PROTO=UDP SPT=39921 DPT=53 LEN=41 [882378.808333] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=56598 DF PROTO=UDP SPT=39921 DPT=53 LEN=41 [882388.856047] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8251 DF PROTO=TCP SPT=53094 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882388.856058] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8251 DF PROTO=TCP SPT=53094 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882393.740252] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7621 PROTO=UDP SPT=137 DPT=137 LEN=58 [882406.880039] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8253 DF PROTO=TCP SPT=53094 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882406.880050] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8253 DF PROTO=TCP SPT=53094 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882420.104647] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7631 PROTO=UDP SPT=137 DPT=137 LEN=58 [882427.226818] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882427.226827] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882427.226838] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882447.233213] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7641 PROTO=UDP SPT=137 DPT=137 LEN=58 [882449.133555] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=8643 DF PROTO=UDP SPT=53743 DPT=53 LEN=37 [882449.133563] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=8643 DF PROTO=UDP SPT=53743 DPT=53 LEN=37 [882472.488153] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.250 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=9090 WINDOW=8192 RES=0x00 SYN URGP=0 [882472.488168] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.250 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=9090 WINDOW=8192 RES=0x00 SYN URGP=0 [882472.596655] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.250 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=256 DF PROTO=TCP SPT=12200 DPT=6588 WINDOW=8192 RES=0x00 SYN URGP=0 [882479.072038] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8255 DF PROTO=TCP SPT=53094 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882479.072048] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8255 DF PROTO=TCP SPT=53094 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882487.280705] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882487.280712] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882487.280725] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882501.739994] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.147 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=256 DF PROTO=TCP SPT=12200 DPT=27977 WINDOW=8192 RES=0x00 SYN URGP=0 [882501.777379] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.147 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=256 DF PROTO=TCP SPT=12200 DPT=8085 WINDOW=8192 RES=0x00 SYN URGP=0 [882501.812854] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.147 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=256 DF PROTO=TCP SPT=12200 DPT=9415 WINDOW=8192 RES=0x00 SYN URGP=0 [882501.895897] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.147 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=256 DF PROTO=TCP SPT=12200 DPT=1080 WINDOW=8192 RES=0x00 SYN URGP=0 [882501.926426] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.147 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=256 DF PROTO=TCP SPT=12200 DPT=8000 WINDOW=8192 RES=0x00 SYN URGP=0 [882501.952674] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=58.218.199.147 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=256 DF PROTO=TCP SPT=12200 DPT=8088 WINDOW=8192 RES=0x00 SYN URGP=0 [882517.307734] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882517.307744] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882517.307760] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882527.093614] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7663 PROTO=UDP SPT=137 DPT=137 LEN=58 [882534.474426] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=29978 DF PROTO=UDP SPT=36874 DPT=53 LEN=41 [882534.474435] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=29978 DF PROTO=UDP SPT=36874 DPT=53 LEN=41 [882547.337125] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882547.337134] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882547.337149] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882567.619498] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.159 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50411 DF PROTO=TCP SPT=52064 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [882567.619508] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.159 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50411 DF PROTO=TCP SPT=52064 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [882576.101398] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=112.118.223.142 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=114 ID=13618 DF PROTO=TCP SPT=2515 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [882593.114044] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=50.16.201.176 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52543 DF PROTO=TCP SPT=51458 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [882593.114055] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=50.16.201.176 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52543 DF PROTO=TCP SPT=51458 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [882604.662721] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7682 PROTO=UDP SPT=137 DPT=137 LEN=58 [882607.392647] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882607.392656] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882607.392672] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882629.140358] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=53645 DF PROTO=UDP SPT=39713 DPT=53 LEN=37 [882629.140367] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=53645 DF PROTO=UDP SPT=39713 DPT=53 LEN=37 [882631.027532] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7690 PROTO=UDP SPT=137 DPT=137 LEN=58 [882647.136040] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=50.16.201.176 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22955 DF PROTO=TCP SPT=51468 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [882647.136051] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=50.16.201.176 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22955 DF PROTO=TCP SPT=51468 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [882657.393225] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7699 PROTO=UDP SPT=137 DPT=137 LEN=58 [882667.451312] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882667.451321] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882667.451332] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882697.476312] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882697.476322] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882697.476336] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882710.124413] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7734 PROTO=UDP SPT=137 DPT=137 LEN=58 [882713.119032] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=64 TOS=0x00 PREC=0x00 TTL=64 ID=9103 DF PROTO=UDP SPT=42664 DPT=53 LEN=44 [882713.119041] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=64 TOS=0x00 PREC=0x00 TTL=64 ID=9103 DF PROTO=UDP SPT=42664 DPT=53 LEN=44 [882727.505324] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882727.505333] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882727.505347] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882750.357498] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=58 TOS=0x00 PREC=0x00 TTL=64 ID=18413 DF PROTO=UDP SPT=48775 DPT=53 LEN=38 [882750.357507] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=58 TOS=0x00 PREC=0x00 TTL=64 ID=18413 DF PROTO=UDP SPT=48775 DPT=53 LEN=38 [882757.531445] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882769.105349] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=112.118.223.142 DST=192.168.1.12 LEN=52 TOS=0x00 PREC=0x00 TTL=114 ID=21319 DF PROTO=TCP SPT=3314 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [882772.009144] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=23826 DF PROTO=UDP SPT=37909 DPT=53 LEN=75 [882772.009153] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=95 TOS=0x00 PREC=0x00 TTL=64 ID=23826 DF PROTO=UDP SPT=37909 DPT=53 LEN=75 [882787.556771] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882787.556780] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882787.556796] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882809.144740] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15110 DF PROTO=TCP SPT=53250 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882809.144750] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.230 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15110 DF PROTO=TCP SPT=53250 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882815.585291] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7765 PROTO=UDP SPT=137 DPT=137 LEN=58 [882838.591938] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=40471 DF PROTO=UDP SPT=41052 DPT=53 LEN=30 [882838.591947] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=50 TOS=0x00 PREC=0x00 TTL=64 ID=40471 DF PROTO=UDP SPT=41052 DPT=53 LEN=30 [882841.966813] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7772 PROTO=UDP SPT=137 DPT=137 LEN=58 [882847.594676] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.148 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=43060 DF PROTO=TCP SPT=44508 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [882847.594685] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.148 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=43060 DF PROTO=TCP SPT=44508 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [882847.610330] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882868.316787] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7801 PROTO=UDP SPT=137 DPT=137 LEN=58 [882877.639946] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882877.639955] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882890.667709] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=14.192.209.69 DST=192.168.1.12 LEN=90 TOS=0x00 PREC=0x00 TTL=104 ID=31997 PROTO=UDP SPT=39492 DPT=51413 LEN=70 [882894.593021] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=54472 DF PROTO=UDP SPT=42589 DPT=53 LEN=55 [882894.593031] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=75 TOS=0x00 PREC=0x00 TTL=64 ID=54472 DF PROTO=UDP SPT=42589 DPT=53 LEN=55 [882907.666271] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882907.666281] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882907.666296] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882932.729189] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=189.162.216.17 DST=192.168.1.12 LEN=48 TOS=0x00 PREC=0x00 TTL=109 ID=14755 DF PROTO=TCP SPT=50728 DPT=51413 WINDOW=16384 RES=0x00 SYN URGP=0 [882934.892224] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=64547 DF PROTO=UDP SPT=42329 DPT=53 LEN=37 [882934.892234] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=64547 DF PROTO=UDP SPT=42329 DPT=53 LEN=37 [882947.754608] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7836 PROTO=UDP SPT=137 DPT=137 LEN=58 [882948.829734] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=2495 DF PROTO=UDP SPT=59415 DPT=53 LEN=48 [882948.829744] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=68 TOS=0x00 PREC=0x00 TTL=64 ID=2495 DF PROTO=UDP SPT=59415 DPT=53 LEN=48 [882967.720398] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882967.720407] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882967.720422] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [882989.145680] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.198 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60554 DF PROTO=TCP SPT=42781 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882989.145690] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.59.149.198 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60554 DF PROTO=TCP SPT=42781 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [882997.748945] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883026.524238] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7858 PROTO=UDP SPT=137 DPT=137 LEN=58 [883027.288514] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7861 PROTO=UDP SPT=137 DPT=137 LEN=58 [883027.779331] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883027.779340] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883045.407342] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=57 TOS=0x00 PREC=0x00 TTL=64 ID=26639 DF PROTO=UDP SPT=34521 DPT=53 LEN=37 [883045.407355] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=55 TOS=0x00 PREC=0x00 TTL=64 ID=26639 DF PROTO=UDP SPT=54469 DPT=53 LEN=35 [883047.789567] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27235 DF PROTO=UDP SPT=48821 DPT=53 LEN=40 [883047.789574] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27235 DF PROTO=UDP SPT=48821 DPT=53 LEN=40 [883052.890635] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7882 PROTO=UDP SPT=137 DPT=137 LEN=58 [883077.088465] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.183 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51990 DF PROTO=TCP SPT=48008 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [883077.088475] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.183 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51990 DF PROTO=TCP SPT=48008 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [883079.254619] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7895 PROTO=UDP SPT=137 DPT=137 LEN=58 [883087.838449] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883087.838457] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883087.838469] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883107.148626] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7905 PROTO=UDP SPT=137 DPT=137 LEN=58 [883107.931628] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.152 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22873 DF PROTO=TCP SPT=52592 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [883107.931639] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=173.194.35.152 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=22873 DF PROTO=TCP SPT=52592 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [883131.987714] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7908 PROTO=UDP SPT=137 DPT=137 LEN=58 [883137.500736] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=49663 DF PROTO=UDP SPT=47262 DPT=53 LEN=57 [883137.500744] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=77 TOS=0x00 PREC=0x00 TTL=64 ID=49663 DF PROTO=UDP SPT=47262 DPT=53 LEN=57 [883147.897299] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883147.897308] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883147.897322] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883177.928664] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883177.928673] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883177.928687] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883207.306733] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=46.208.33.99 DST=192.168.1.12 LEN=56 TOS=0x00 PREC=0x00 TTL=115 ID=30339 DF PROTO=TCP SPT=14833 DPT=51413 WINDOW=8192 RES=0x00 SYN URGP=0 [883207.956343] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883207.956352] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883207.956366] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883237.446505] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7945 PROTO=UDP SPT=137 DPT=137 LEN=58 [883237.989527] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883237.989536] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883246.788821] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=11449 DF PROTO=UDP SPT=47430 DPT=53 LEN=39 [883246.788830] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=11449 DF PROTO=UDP SPT=47430 DPT=53 LEN=39 [883246.896602] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=11476 DF PROTO=UDP SPT=39322 DPT=53 LEN=39 [883246.896609] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=11476 DF PROTO=UDP SPT=39322 DPT=53 LEN=39 [883263.811689] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7954 PROTO=UDP SPT=137 DPT=137 LEN=58 [883268.018456] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883268.018465] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883268.018478] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883290.180447] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7962 PROTO=UDP SPT=137 DPT=137 LEN=58 [883294.837153] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=91.189.94.12 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15654 DF PROTO=TCP SPT=33656 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [883294.837163] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=91.189.94.12 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15654 DF PROTO=TCP SPT=33656 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [883316.544222] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=7969 PROTO=UDP SPT=137 DPT=137 LEN=58 [883328.076604] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883328.076613] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883328.076626] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883358.108047] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883358.108056] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883358.108070] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883369.275605] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8004 PROTO=UDP SPT=137 DPT=137 LEN=58 [883371.215879] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=42555 DF PROTO=UDP SPT=55634 DPT=53 LEN=42 [883371.215887] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=42555 DF PROTO=UDP SPT=55634 DPT=53 LEN=42 [883372.971436] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=91.189.94.12 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=35907 DF PROTO=TCP SPT=33667 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [883372.971447] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=91.189.94.12 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=35907 DF PROTO=TCP SPT=33667 DPT=80 WINDOW=14600 RES=0x00 SYN URGP=0 [883388.137506] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883388.137515] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883388.137530] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883408.225946] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=51808 DF PROTO=UDP SPT=53472 DPT=53 LEN=45 [883408.225955] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=51808 DF PROTO=UDP SPT=53472 DPT=53 LEN=45 [883413.837449] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=86.124.225.172 DST=192.168.1.12 LEN=131 TOS=0x00 PREC=0x00 TTL=113 ID=23759 PROTO=UDP SPT=32597 DPT=51413 LEN=111 [883428.640044] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=91.189.89.224 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27428 DF PROTO=TCP SPT=59551 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [883428.640054] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=91.189.89.224 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27428 DF PROTO=TCP SPT=59551 DPT=443 WINDOW=14600 RES=0x00 SYN URGP=0 [883448.199367] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883448.199376] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883448.199391] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883448.369896] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8027 PROTO=UDP SPT=137 DPT=137 LEN=58 [883474.734371] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8052 PROTO=UDP SPT=137 DPT=137 LEN=58 [883478.232717] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883478.232726] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883487.202962] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=6016 DF PROTO=UDP SPT=38275 DPT=53 LEN=42 [883487.202970] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=6016 DF PROTO=UDP SPT=38275 DPT=53 LEN=42 [883501.100895] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8074 PROTO=UDP SPT=137 DPT=137 LEN=58 [883508.266157] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883508.266166] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883508.266181] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883527.473972] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8082 PROTO=UDP SPT=137 DPT=137 LEN=58 [883538.299426] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883538.299435] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883553.830776] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8088 PROTO=UDP SPT=137 DPT=137 LEN=58 [883557.088017] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=199.47.216.177 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=31386 DF PROTO=TCP SPT=38401 DPT=443 WINDOW=227 RES=0x00 ACK RST URGP=0 [883557.089083] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=23488 DF PROTO=UDP SPT=48115 DPT=53 LEN=39 [883568.328889] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883568.328898] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883568.328911] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883596.659393] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=64 TOS=0x00 PREC=0x00 TTL=64 ID=33380 DF PROTO=UDP SPT=45374 DPT=53 LEN=44 [883596.659400] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=64 TOS=0x00 PREC=0x00 TTL=64 ID=33380 DF PROTO=UDP SPT=45374 DPT=53 LEN=44 [883598.357960] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883606.561315] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8103 PROTO=UDP SPT=137 DPT=137 LEN=58 [883628.389202] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883628.389211] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883628.389225] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883658.419390] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883658.419399] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883658.419412] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883685.657618] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8126 PROTO=UDP SPT=137 DPT=137 LEN=58 [883687.184614] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8130 PROTO=UDP SPT=137 DPT=137 LEN=58 [883688.451363] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883688.451373] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883702.107435] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=218.31.113.167 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=102 ID=256 PROTO=TCP SPT=6000 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [883712.038554] [UFW AUDIT] IN=eth0 OUT= MAC=ff:ff:ff:ff:ff:ff:00:21:5d:4c:e3:c6:08:00 SRC=192.168.1.10 DST=192.168.1.255 LEN=78 TOS=0x00 PREC=0x00 TTL=128 ID=8134 PROTO=UDP SPT=137 DPT=137 LEN=58 [883718.481832] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883718.481841] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883720.169858] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=64258 DF PROTO=UDP SPT=58052 DPT=53 LEN=39 [883720.169867] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=64258 DF PROTO=UDP SPT=58052 DPT=53 LEN=39 [883720.171420] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=64258 DF PROTO=UDP SPT=59103 DPT=53 LEN=39 [883720.171429] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=64258 DF PROTO=UDP SPT=59103 DPT=53 LEN=39 [883726.695168] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=353 DF PROTO=UDP SPT=55474 DPT=53 LEN=39 [883726.695177] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=353 DF PROTO=UDP SPT=55474 DPT=53 LEN=39 [883733.975451] [UFW AUDIT] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=107.21.76.63 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=234 ID=22787 DF PROTO=TCP SPT=56004 DPT=27977 WINDOW=512 RES=0x00 SYN URGP=0 [883733.975467] [UFW BLOCK] IN=eth0 OUT= MAC=00:1f:16:f3:41:8c:98:8b:5d:31:19:99:08:00 SRC=107.21.76.63 DST=192.168.1.12 LEN=40 TOS=0x00 PREC=0x00 TTL=234 ID=22787 DF PROTO=TCP SPT=56004 DPT=27977 WINDOW=512 RES=0x00 SYN URGP=0 [883748.512635] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883748.512644] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217 [883748.512659] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=192.168.1.12 DST=255.255.255.255 LEN=237 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=17500 DPT=17500 LEN=217