[ 15.766699] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 15.766703] Bluetooth: BNEP filters: protocol multicast [ 15.774239] Bridge firewalling registered [ 15.780411] Bluetooth: SCO (Voice Link) ver 0.6 [ 15.780415] Bluetooth: SCO socket layer initialized [ 15.862803] Bluetooth: RFCOMM TTY layer initialized [ 15.862810] Bluetooth: RFCOMM socket layer initialized [ 15.862812] Bluetooth: RFCOMM ver 1.11 [ 16.102204] CPU0 attaching NULL sched-domain. [ 16.102212] CPU1 attaching NULL sched-domain. [ 16.160102] CPU0 attaching sched-domain: [ 16.160107] domain 0: span 0-1 level MC [ 16.160109] groups: 0 1 [ 16.160114] CPU1 attaching sched-domain: [ 16.160117] domain 0: span 0-1 level MC [ 16.160119] groups: 1 0 [ 17.241276] tg3: eth0: Link is up at 100 Mbps, full duplex. [ 17.241280] tg3: eth0: Flow control is off for TX and off for RX. [ 17.241890] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 24.150254] /build/buildd/linux-2.6.32/drivers/hid/usbhid/hid-core.c: usb_submit_urb(ctrl) failed [ 24.150270] generic-usb 0003:1C4F:0002.0004: timeout initializing reports [ 24.150419] input: USB USB Keykoard as /devices/pci0000:00/0000:00:12.2/usb1/1-3/1-3.4/1-3.4:1.1/input/input13 [ 24.150553] generic-usb 0003:1C4F:0002.0004: input,hidraw3: USB HID v1.10 Device [USB USB Keykoard] on usb-0000:00:12.2-3.4/input1 [ 24.150591] usbcore: registered new interface driver usbhid [ 24.150595] usbhid: v2.6:USB HID core driver [ 24.606264] CPU0 attaching NULL sched-domain. [ 24.606272] CPU1 attaching NULL sched-domain. [ 24.650124] CPU0 attaching sched-domain: [ 24.650130] domain 0: span 0-1 level MC [ 24.650133] groups: 0 1 [ 24.650140] CPU1 attaching sched-domain: [ 24.650142] domain 0: span 0-1 level MC [ 24.650144] groups: 1 0 [ 27.880015] eth0: no IPv6 routers present [ 119.180806] usb 1-3.1: new high speed USB device using ehci_hcd and address 6 [ 119.292580] usb 1-3.1: configuration #1 chosen from 1 choice [ 119.402841] Initializing USB Mass Storage driver... [ 119.404016] scsi6 : SCSI emulation for USB Mass Storage devices [ 119.404544] usbcore: registered new interface driver usb-storage [ 119.404555] USB Mass Storage support registered. [ 119.409309] usb-storage: device found at 6 [ 119.409319] usb-storage: waiting for device to settle before scanning [ 124.400696] usb-storage: device scan complete [ 124.402258] scsi 6:0:0:0: Direct-Access Maxtor 6 Y080L0 0041 PQ: 0 ANSI: 0 [ 124.404326] sd 6:0:0:0: Attached scsi generic sg2 type 0 [ 124.419938] sd 6:0:0:0: [sdb] 160086528 512-byte logical blocks: (81.9 GB/76.3 GiB) [ 124.421551] sd 6:0:0:0: [sdb] Write Protect is off [ 124.421564] sd 6:0:0:0: [sdb] Mode Sense: 03 00 00 00 [ 124.421573] sd 6:0:0:0: [sdb] Assuming drive cache: write through [ 124.424446] sd 6:0:0:0: [sdb] Assuming drive cache: write through [ 124.424470] sdb: sdb1 [ 124.451444] sd 6:0:0:0: [sdb] Assuming drive cache: write through [ 124.451465] sd 6:0:0:0: [sdb] Attached SCSI disk [ 2786.509343] __ratelimit: 9 callbacks suppressed [ 2786.509356] type=1505 audit(1272614674.451:15): operation="profile_load" pid=11812 name="/bin/ping" [ 2786.726956] type=1505 audit(1272614674.671:16): operation="profile_replace" pid=11814 name="/usr/share/gdm/guest-session/Xsession" [ 2787.213327] type=1505 audit(1272614675.161:17): operation="profile_replace" pid=11815 name="/sbin/dhclient3" [ 2787.213830] type=1505 audit(1272614675.161:18): operation="profile_replace" pid=11815 name="/usr/lib/NetworkManager/nm-dhcp-client.action" [ 2787.214144] type=1505 audit(1272614675.161:19): operation="profile_replace" pid=11815 name="/usr/lib/connman/scripts/dhclient-script" [ 2787.258514] type=1505 audit(1272614675.201:20): operation="profile_load" pid=11816 name="/sbin/klogd" [ 2787.396585] type=1505 audit(1272614675.341:21): operation="profile_load" pid=11817 name="/sbin/syslogd" [ 2787.616599] type=1505 audit(1272614675.561:22): operation="profile_load" pid=11818 name="/sbin/syslog-ng" [ 2800.506209] type=1505 audit(1272614688.453:23): operation="profile_replace" pid=11819 name="/usr/bin/evince" [ 2800.507669] type=1505 audit(1272614688.453:24): operation="profile_replace" pid=11819 name="/usr/bin/evince-previewer" [ 2800.508686] type=1505 audit(1272614688.453:25): operation="profile_replace" pid=11819 name="/usr/bin/evince-thumbnailer" [ 2800.582995] type=1505 audit(1272614688.533:26): operation="profile_load" pid=11821 name="/usr/lib/dovecot/deliver" [ 2800.648854] type=1505 audit(1272614688.593:27): operation="profile_load" pid=11822 name="/usr/lib/dovecot/dovecot-auth" [ 2800.710485] type=1505 audit(1272614688.653:28): operation="profile_load" pid=11823 name="/usr/lib/dovecot/imap" [ 2800.834529] type=1505 audit(1272614688.783:29): operation="profile_load" pid=11824 name="/usr/lib/dovecot/imap-login" [ 2800.950868] type=1505 audit(1272614688.893:30): operation="profile_load" pid=11825 name="/usr/lib/dovecot/managesieve-login" [ 2801.022147] type=1505 audit(1272614688.973:31): operation="profile_load" pid=11826 name="/usr/lib/dovecot/pop3" [ 2801.080575] type=1505 audit(1272614689.023:32): operation="profile_load" pid=11827 name="/usr/lib/dovecot/pop3-login" [ 3706.210893] SGI XFS with ACLs, security attributes, realtime, large block/inode numbers, no debug enabled [ 3706.215608] SGI XFS Quota Management subsystem [ 3706.235998] JFS: nTxBlock = 8192, nTxLock = 65536 [ 3706.281491] NTFS driver 2.1.29 [Flags: R/O MODULE]. [ 3706.342999] QNX4 filesystem 0.2.3 registered. [ 3706.431047] Btrfs loaded [ 3732.397378] ip_tables: (C) 2000-2006 Netfilter Core Team [ 3734.590781] nf_conntrack version 0.5.0 (16384 buckets, 65536 max) [ 3734.591947] CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use [ 3734.591951] nf_conntrack.acct=1 kernel parameter, acct=1 nf_conntrack module option or [ 3734.591953] sysctl net.netfilter.nf_conntrack_acct=1 to enable it. [ 3734.656768] ip6_tables: (C) 2000-2006 Netfilter Core Team [ 3813.108620] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23630 DF PROTO=UDP SPT=58544 DPT=53 LEN=42 [ 3813.108695] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23630 DF PROTO=UDP SPT=44166 DPT=53 LEN=42 [ 3813.108733] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23630 DF PROTO=UDP SPT=39132 DPT=53 LEN=42 [ 3813.108761] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23630 DF PROTO=UDP SPT=34271 DPT=53 LEN=42 [ 3813.108795] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23630 DF PROTO=UDP SPT=56834 DPT=53 LEN=42 [ 3813.108824] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23630 DF PROTO=UDP SPT=38663 DPT=53 LEN=42 [ 3813.108854] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23630 DF PROTO=UDP SPT=56546 DPT=53 LEN=42 [ 3813.108882] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23630 DF PROTO=UDP SPT=48978 DPT=53 LEN=42 [ 3813.113479] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23631 DF PROTO=UDP SPT=59000 DPT=53 LEN=42 [ 3813.113525] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=23631 DF PROTO=UDP SPT=43377 DPT=53 LEN=42 [ 3834.894374] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=46925 DPT=53 LEN=42 [ 3834.894479] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=58003 DPT=53 LEN=42 [ 3834.894582] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=47486 DPT=53 LEN=42 [ 3834.894660] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=49767 DPT=53 LEN=42 [ 3834.894759] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=34730 DPT=53 LEN=42 [ 3834.894835] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=48736 DPT=53 LEN=42 [ 3834.894922] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=46906 DPT=53 LEN=42 [ 3834.894997] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=49100 DPT=53 LEN=42 [ 3834.895450] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=48529 DPT=53 LEN=42 [ 3834.895532] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=62 TOS=0x00 PREC=0x00 TTL=64 ID=25809 DF PROTO=UDP SPT=39194 DPT=53 LEN=42 [ 3935.826689] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=59602 DPT=53 LEN=39 [ 3935.826797] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=40726 DPT=53 LEN=39 [ 3935.826901] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=56753 DPT=53 LEN=39 [ 3935.826981] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=41841 DPT=53 LEN=39 [ 3935.827079] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=43044 DPT=53 LEN=39 [ 3935.827158] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=50027 DPT=53 LEN=39 [ 3935.827244] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=33626 DPT=53 LEN=39 [ 3935.827322] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=51397 DPT=53 LEN=39 [ 3935.827782] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=57669 DPT=53 LEN=39 [ 3935.827866] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=59 TOS=0x00 PREC=0x00 TTL=64 ID=35902 DF PROTO=UDP SPT=47500 DPT=53 LEN=39 [ 4083.740287] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=60703 DPT=53 LEN=43 [ 4083.740403] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=41926 DPT=53 LEN=43 [ 4083.740507] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=39979 DPT=53 LEN=41 [ 4083.740551] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=48740 DPT=53 LEN=43 [ 4083.740656] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=52818 DPT=53 LEN=43 [ 4083.740687] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=47080 DPT=53 LEN=41 [ 4083.740767] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=35298 DPT=53 LEN=43 [ 4083.740802] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=55472 DPT=53 LEN=41 [ 4083.740853] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=63 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=43046 DPT=53 LEN=43 [ 4083.740893] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=61 TOS=0x00 PREC=0x00 TTL=64 ID=50694 DF PROTO=UDP SPT=36242 DPT=53 LEN=41 [ 4115.255039] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53845 DF PROTO=UDP SPT=52308 DPT=53 LEN=40 [ 4125.926287] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=54912 DF PROTO=UDP SPT=46610 DPT=53 LEN=40 [ 4145.008729] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=65 TOS=0x00 PREC=0x00 TTL=64 ID=56820 DF PROTO=UDP SPT=44201 DPT=53 LEN=45 [ 4166.353560] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58955 DF PROTO=UDP SPT=54451 DPT=53 LEN=40 [ 4217.921660] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64112 DF PROTO=UDP SPT=58752 DPT=53 LEN=40 [ 4217.921768] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=192.168.1.1 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64112 DF PROTO=UDP SPT=49255 DPT=53 LEN=40 [10950.393759] Intel AES-NI instructions are not detected. [10950.431792] padlock: VIA PadLock not detected. [10999.799386] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62564 DF PROTO=TCP SPT=54770 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11002.790116] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62565 DF PROTO=TCP SPT=54770 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11008.790118] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62566 DF PROTO=TCP SPT=54770 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11020.790764] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.222 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=7589 DF PROTO=TCP SPT=53678 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11023.790101] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.222 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=7590 DF PROTO=TCP SPT=53678 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11026.006609] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62561 DF PROTO=TCP SPT=54773 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11029.001362] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62562 DF PROTO=TCP SPT=54773 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11035.001372] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62563 DF PROTO=TCP SPT=54773 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11041.061120] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40220 DF PROTO=TCP SPT=54774 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11044.060107] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40221 DF PROTO=TCP SPT=54774 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11050.060108] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40222 DF PROTO=TCP SPT=54774 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11062.061125] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.222 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17387 DF PROTO=TCP SPT=53683 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11065.060113] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.222 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=17388 DF PROTO=TCP SPT=53683 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11090.418463] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13672 DF PROTO=TCP SPT=54777 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11093.410239] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13673 DF PROTO=TCP SPT=54777 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11099.411370] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13674 DF PROTO=TCP SPT=54777 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11126.892722] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38449 DF PROTO=TCP SPT=52996 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11129.891375] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38450 DF PROTO=TCP SPT=52996 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11135.891362] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38451 DF PROTO=TCP SPT=52996 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11150.405686] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16679 DF PROTO=TCP SPT=52998 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11153.400113] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16680 DF PROTO=TCP SPT=52998 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11159.400109] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=16681 DF PROTO=TCP SPT=52998 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11166.107857] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40114 DF PROTO=TCP SPT=39776 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11166.108273] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51700 DF PROTO=TCP SPT=39777 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11169.100331] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40115 DF PROTO=TCP SPT=39776 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11169.100411] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51701 DF PROTO=TCP SPT=39777 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11175.101355] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40116 DF PROTO=TCP SPT=39776 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11183.670354] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10361 DF PROTO=TCP SPT=39784 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11183.673491] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34372 DF PROTO=TCP SPT=39785 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11183.684401] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=25564 DF PROTO=TCP SPT=39786 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11186.670829] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10362 DF PROTO=TCP SPT=39784 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11186.670911] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34373 DF PROTO=TCP SPT=39785 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11186.681378] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=25565 DF PROTO=TCP SPT=39786 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11192.671355] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10363 DF PROTO=TCP SPT=39784 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11192.671435] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34374 DF PROTO=TCP SPT=39785 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11192.681297] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=25566 DF PROTO=TCP SPT=39786 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11204.672223] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.49 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10419 DF PROTO=TCP SPT=38103 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11204.672579] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=64.4.241.49 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=39323 DF PROTO=TCP SPT=38104 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11225.671126] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48061 DF PROTO=TCP SPT=41911 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11225.671770] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56609 DF PROTO=TCP SPT=41912 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11225.681738] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=41587 DF PROTO=TCP SPT=41913 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11228.671309] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48062 DF PROTO=TCP SPT=41911 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11228.671335] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56610 DF PROTO=TCP SPT=41912 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11228.681326] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=41588 DF PROTO=TCP SPT=41913 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11234.671306] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48063 DF PROTO=TCP SPT=41911 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11234.671331] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56611 DF PROTO=TCP SPT=41912 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11234.681310] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.2 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=41589 DF PROTO=TCP SPT=41913 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11246.672375] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.65 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=18474 DF PROTO=TCP SPT=55689 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11246.672746] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.65 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32997 DF PROTO=TCP SPT=55690 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11246.681085] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.65 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51444 DF PROTO=TCP SPT=55691 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11249.670136] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.65 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=18475 DF PROTO=TCP SPT=55689 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11249.670215] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=66.211.169.65 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32998 DF PROTO=TCP SPT=55690 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11271.001364] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23030 DF PROTO=TCP SPT=53026 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11445.199882] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52910 DF PROTO=TCP SPT=41095 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11448.191340] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52911 DF PROTO=TCP SPT=41095 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11454.191321] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52912 DF PROTO=TCP SPT=41095 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11644.516439] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=3561 DF PROTO=TCP SPT=41262 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11647.511365] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=3562 DF PROTO=TCP SPT=41262 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11653.511385] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=3563 DF PROTO=TCP SPT=41262 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11707.215462] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.224 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24754 DF PROTO=TCP SPT=36406 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11710.210108] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.224 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24755 DF PROTO=TCP SPT=36406 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11716.210105] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.224 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=24756 DF PROTO=TCP SPT=36406 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11731.130169] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.224 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9069 DF PROTO=TCP SPT=36407 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [11734.120108] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.224 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9070 DF PROTO=TCP SPT=36407 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [12328.736519] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44620 DF PROTO=TCP SPT=48034 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [12331.740104] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44621 DF PROTO=TCP SPT=48034 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0 [12337.730108] [UFW BLOCK] IN= OUT=eth0 SRC=192.168.1.2 DST=91.189.89.223 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44622 DF PROTO=TCP SPT=48034 DPT=443 WINDOW=5840 RES=0x00 SYN URGP=0