[96954.203608] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.97 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=63408 PROTO=TCP SPT=443 DPT=37766 WINDOW=240 RES=0x00 ACK URGP=0 [96954.253583] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=44697 PROTO=TCP SPT=443 DPT=33754 WINDOW=240 RES=0x00 ACK URGP=0 [96955.184519] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=15116 PROTO=TCP SPT=443 DPT=58840 WINDOW=240 RES=0x00 ACK URGP=0 [96955.184972] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.97 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=63849 PROTO=TCP SPT=443 DPT=37766 WINDOW=240 RES=0x00 ACK URGP=0 [96955.187652] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=45210 PROTO=TCP SPT=443 DPT=33754 WINDOW=240 RES=0x00 ACK URGP=0 [96955.271128] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11780 PROTO=TCP SPT=443 DPT=58842 WINDOW=240 RES=0x00 ACK URGP=0 [96956.091915] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26444 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96956.092381] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26445 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96956.547603] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26826 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96956.548827] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26827 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96956.993975] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16279 PROTO=TCP SPT=443 DPT=58840 WINDOW=240 RES=0x00 ACK URGP=0 [96956.994696] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.97 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=64765 PROTO=TCP SPT=443 DPT=37766 WINDOW=240 RES=0x00 ACK URGP=0 [96956.995622] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=46287 PROTO=TCP SPT=443 DPT=33754 WINDOW=240 RES=0x00 ACK URGP=0 [96957.906759] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27426 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96959.265971] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=38272 PROTO=TCP SPT=443 DPT=41942 WINDOW=615 RES=0x00 ACK PSH URGP=0 [96960.186200] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18530 PROTO=TCP SPT=443 DPT=58840 WINDOW=240 RES=0x00 ACK URGP=0 [96960.194897] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.97 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1187 PROTO=TCP SPT=443 DPT=37766 WINDOW=240 RES=0x00 ACK URGP=0 [96960.273633] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=47977 PROTO=TCP SPT=443 DPT=33754 WINDOW=240 RES=0x00 ACK URGP=0 [96960.407442] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14552 PROTO=TCP SPT=443 DPT=58842 WINDOW=240 RES=0x00 ACK URGP=0 [96960.454179] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=28795 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96963.758720] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11489 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK PSH URGP=0 [96963.761499] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11490 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96963.764733] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11492 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96963.765094] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11493 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK PSH URGP=0 [96963.765956] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11494 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96963.767220] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11495 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96963.767992] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11497 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96963.768436] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11498 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96963.768858] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11499 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96963.769295] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11500 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96964.839954] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12121 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96965.844626] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=31864 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96965.898937] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=31878 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96966.034960] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12909 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96967.002428] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13430 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK URGP=0 [96967.036175] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=22283 PROTO=TCP SPT=443 DPT=58840 WINDOW=240 RES=0x00 ACK URGP=0 [96967.044158] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.97 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=4948 PROTO=TCP SPT=443 DPT=37766 WINDOW=240 RES=0x00 ACK URGP=0 [96967.144898] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=32496 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96967.153759] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=52561 PROTO=TCP SPT=443 DPT=33754 WINDOW=240 RES=0x00 ACK URGP=0 [96967.256185] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18608 PROTO=TCP SPT=443 DPT=58842 WINDOW=240 RES=0x00 ACK URGP=0 [96968.641383] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14422 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK PSH URGP=0 [96969.636316] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33826 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96970.704542] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=15270 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK PSH URGP=0 [96974.338820] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10982 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.339279] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10983 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.339870] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10984 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.340325] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10985 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.340748] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10986 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.341176] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10987 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.341744] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10988 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.342191] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10989 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.344072] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10990 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.344544] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=53 ID=10991 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96974.344992] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=17020 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK PSH URGP=0 [96974.787607] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=36948 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96974.794804] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=48563 PROTO=TCP SPT=443 DPT=41942 WINDOW=615 RES=0x00 ACK PSH URGP=0 [96976.241640] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=53 ID=10993 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96977.484916] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=53 ID=25263 DF PROTO=TCP SPT=80 DPT=40396 WINDOW=234 RES=0x00 ACK URGP=0 [96978.767278] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=53 ID=10994 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96980.731369] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=30711 PROTO=TCP SPT=443 DPT=58840 WINDOW=240 RES=0x00 ACK URGP=0 [96980.740298] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.97 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13093 PROTO=TCP SPT=443 DPT=37766 WINDOW=240 RES=0x00 ACK URGP=0 [96980.918285] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=59392 PROTO=TCP SPT=443 DPT=33754 WINDOW=240 RES=0x00 ACK URGP=0 [96980.952228] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26439 PROTO=TCP SPT=443 DPT=58842 WINDOW=240 RES=0x00 ACK URGP=0 [96981.226275] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=213.136.82.94 DST=100.93.41.190 LEN=40 TOS=0x00 PREC=0x20 TTL=52 ID=24758 DF PROTO=TCP SPT=995 DPT=56548 WINDOW=0 RES=0x00 RST URGP=0 [96981.746507] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20606 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK PSH URGP=0 [96983.630617] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=53 ID=10995 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96984.169043] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=213.136.82.94 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=52 ID=40351 DF PROTO=TCP SPT=995 DPT=56612 WINDOW=243 RES=0x00 ACK URGP=0 [96984.612908] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=42947 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [96986.538370] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.156.177.42 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=236 ID=12164 DF PROTO=TCP SPT=443 DPT=58258 WINDOW=110 RES=0x00 ACK URGP=0 [96986.538786] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.156.177.42 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=236 ID=12165 DF PROTO=TCP SPT=443 DPT=58258 WINDOW=110 RES=0x00 ACK URGP=0 [96986.691636] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.156.177.42 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=236 ID=12167 DF PROTO=TCP SPT=443 DPT=58258 WINDOW=110 RES=0x00 ACK URGP=0 [96987.340844] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.156.177.42 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=236 ID=12169 DF PROTO=TCP SPT=443 DPT=58258 WINDOW=110 RES=0x00 ACK URGP=0 [96987.341216] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.156.177.42 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=236 ID=12170 DF PROTO=TCP SPT=443 DPT=58258 WINDOW=110 RES=0x00 ACK URGP=0 [96987.832325] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.156.177.42 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=236 ID=12171 DF PROTO=TCP SPT=443 DPT=58258 WINDOW=110 RES=0x00 ACK URGP=0 [96988.787286] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.156.177.42 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=236 ID=12172 DF PROTO=TCP SPT=443 DPT=58258 WINDOW=110 RES=0x00 ACK URGP=0 [96990.907898] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.156.177.42 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=236 ID=12174 DF PROTO=TCP SPT=443 DPT=58258 WINDOW=110 RES=0x00 ACK URGP=0 [96991.743810] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.156.177.42 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=236 ID=12182 DF PROTO=TCP SPT=443 DPT=58258 WINDOW=176 RES=0x00 ACK URGP=0 [96992.284521] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=143.204.10.72 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=244 ID=63400 DF PROTO=TCP SPT=443 DPT=57500 WINDOW=118 RES=0x00 ACK URGP=0 [96992.285008] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=143.204.10.72 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=244 ID=63401 DF PROTO=TCP SPT=443 DPT=57500 WINDOW=118 RES=0x00 ACK URGP=0 [96992.285381] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=143.204.10.72 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=244 ID=63402 DF PROTO=TCP SPT=443 DPT=57500 WINDOW=118 RES=0x00 ACK URGP=0 [96992.299455] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=143.204.10.72 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=244 ID=63404 DF PROTO=TCP SPT=443 DPT=57500 WINDOW=118 RES=0x00 ACK URGP=0 [96992.539068] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=143.204.10.72 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=244 ID=63406 DF PROTO=TCP SPT=443 DPT=57500 WINDOW=118 RES=0x00 ACK URGP=0 [96992.539497] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=143.204.10.72 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=244 ID=63407 DF PROTO=TCP SPT=443 DPT=57500 WINDOW=118 RES=0x00 ACK URGP=0 [96992.771772] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=143.204.10.72 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=244 ID=63408 DF PROTO=TCP SPT=443 DPT=57500 WINDOW=118 RES=0x00 ACK URGP=0 [96993.098766] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=53 ID=10996 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [96994.165602] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=143.204.10.72 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=244 ID=63411 DF PROTO=TCP SPT=443 DPT=57500 WINDOW=118 RES=0x00 ACK URGP=0 [96995.925278] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.209.185.154 DST=100.93.41.190 LEN=488 TOS=0x00 PREC=0x20 TTL=236 ID=56668 DF PROTO=TCP SPT=443 DPT=56504 WINDOW=126 RES=0x00 ACK PSH URGP=0 [96996.730826] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27888 PROTO=TCP SPT=443 DPT=41970 WINDOW=261 RES=0x00 ACK PSH URGP=0 [96998.568480] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=213.136.82.94 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=52 ID=4516 DF PROTO=TCP SPT=143 DPT=53928 WINDOW=235 RES=0x00 ACK URGP=0 [96998.614270] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=213.136.82.94 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=52 ID=4518 DF PROTO=TCP SPT=143 DPT=53928 WINDOW=235 RES=0x00 ACK URGP=0 [96998.614610] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=213.136.82.94 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=52 ID=4519 DF PROTO=TCP SPT=143 DPT=53928 WINDOW=235 RES=0x00 ACK URGP=0 [96998.854984] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=213.136.82.94 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=52 ID=4520 DF PROTO=TCP SPT=143 DPT=53928 WINDOW=235 RES=0x00 ACK URGP=0 [96999.369337] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=213.136.82.94 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=52 ID=4522 DF PROTO=TCP SPT=143 DPT=53928 WINDOW=235 RES=0x00 ACK URGP=0 [97004.043090] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5023 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.043436] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5024 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.048026] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5025 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.048364] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5026 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.051724] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5027 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.056712] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5028 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.065933] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5029 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.066321] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5030 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.066741] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5031 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.067141] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=5032 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97004.581303] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=53533 PROTO=TCP SPT=443 DPT=58856 WINDOW=240 RES=0x00 ACK URGP=0 [97006.228146] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=48 ID=37805 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 CWR ACK PSH URGP=0 [97006.228519] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=48 ID=37806 DF PROTO=TCP SPT=80 DPT=50518 WINDOW=235 RES=0x00 ACK URGP=0 [97010.925553] wlxf4ec38891592: deauthenticated from 32:91:8f:7f:0a:7c (Reason: 2=PREV_AUTH_NOT_VALID) [97011.334966] wlxf4ec38891592: authenticate with 32:91:8f:7f:0a:7c [97011.461684] wlxf4ec38891592: send auth to 32:91:8f:7f:0a:7c (try 1/3) [97011.463347] wlxf4ec38891592: authenticated [97011.467905] wlxf4ec38891592: associate with 32:91:8f:7f:0a:7c (try 1/3) [97011.471405] wlxf4ec38891592: RX AssocResp from 32:91:8f:7f:0a:7c (capab=0x431 status=0 aid=1) [97011.477264] wlxf4ec38891592: associated [97012.302612] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=53 ID=10998 DF PROTO=TCP SPT=80 DPT=40430 WINDOW=234 RES=0x00 ACK URGP=0 [97012.303333] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=53 ID=25264 DF PROTO=TCP SPT=80 DPT=40396 WINDOW=234 RES=0x00 ACK URGP=0 [97012.372824] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=49 ID=48355 DF PROTO=TCP SPT=443 DPT=42554 WINDOW=7 RES=0x00 ACK URGP=0 [97012.410659] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=48357 DF PROTO=TCP SPT=443 DPT=42554 WINDOW=7 RES=0x00 ACK URGP=0 [97012.410989] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=48358 DF PROTO=TCP SPT=443 DPT=42554 WINDOW=7 RES=0x00 ACK URGP=0 [97012.642033] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=48359 DF PROTO=TCP SPT=443 DPT=42554 WINDOW=7 RES=0x00 ACK URGP=0 [97013.139557] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=28181 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97013.139903] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=28182 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97013.159462] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=28187 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97013.160696] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=28188 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97013.378760] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=28275 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97013.837689] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=28479 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97013.925704] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33601 PROTO=TCP SPT=443 DPT=55202 WINDOW=240 RES=0x00 ACK URGP=0 [97013.926156] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33602 PROTO=TCP SPT=443 DPT=55202 WINDOW=240 RES=0x00 ACK URGP=0 [97013.946901] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33621 PROTO=TCP SPT=443 DPT=55202 WINDOW=240 RES=0x00 ACK URGP=0 [97013.947314] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33622 PROTO=TCP SPT=443 DPT=55202 WINDOW=240 RES=0x00 ACK URGP=0 [97014.161331] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33750 PROTO=TCP SPT=443 DPT=55202 WINDOW=240 RES=0x00 ACK URGP=0 [97015.247064] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=34368 PROTO=TCP SPT=443 DPT=55202 WINDOW=240 RES=0x00 ACK URGP=0 [97016.354544] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=29760 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97016.645864] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=108.177.15.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=61809 PROTO=TCP SPT=5228 DPT=35430 WINDOW=240 RES=0x00 ACK URGP=0 [97016.675061] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=63509 DF PROTO=TCP SPT=443 DPT=34304 WINDOW=117 RES=0x00 ACK URGP=0 [97016.676108] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=63511 DF PROTO=TCP SPT=443 DPT=34304 WINDOW=117 RES=0x00 ACK URGP=0 [97016.919569] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=108.177.15.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=62049 PROTO=TCP SPT=5228 DPT=35430 WINDOW=240 RES=0x00 ACK URGP=0 [97017.820031] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=36234 PROTO=TCP SPT=443 DPT=55202 WINDOW=240 RES=0x00 ACK URGP=0 [97018.588339] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=63515 DF PROTO=TCP SPT=443 DPT=34304 WINDOW=117 RES=0x00 ACK URGP=0 [97019.400885] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18212 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97019.401254] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18213 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97019.447538] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18221 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97019.448554] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18222 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97019.684706] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18322 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97019.762395] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=31883 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97020.158459] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18474 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97021.108868] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18904 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97021.239675] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=37925 PROTO=TCP SPT=443 DPT=55202 WINDOW=240 RES=0x00 ACK URGP=0 [97023.007032] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19737 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97023.137073] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33783 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97023.394381] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33916 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97023.587095] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.110 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=34047 PROTO=TCP SPT=443 DPT=55200 WINDOW=240 RES=0x00 ACK URGP=0 [97026.364701] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25302 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97026.365149] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25303 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97026.367304] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=51500 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97026.368498] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=51501 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97026.406221] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=51521 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97026.422398] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11969 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97026.422795] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11970 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97026.436079] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1010 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97026.437165] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1011 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97026.450873] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11984 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97026.451199] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=11985 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97026.457193] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1029 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97026.457580] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1030 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97026.609562] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25415 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97026.617062] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=51617 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97026.673558] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.106 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=44335 PROTO=TCP SPT=443 DPT=41970 WINDOW=270 RES=0x00 ACK PSH URGP=0 [97026.690937] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1046 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97026.691276] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12097 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97026.794680] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=21361 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97026.900933] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1159 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97027.035992] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25638 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97027.041590] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=51875 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97027.171105] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12374 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97027.333503] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1385 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97027.890925] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=52447 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97027.892130] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26019 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97028.131070] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12935 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97028.197731] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1970 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97028.505616] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=41649 DF PROTO=TCP SPT=443 DPT=34318 WINDOW=117 RES=0x00 ACK URGP=0 [97028.506495] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=41651 DF PROTO=TCP SPT=443 DPT=34318 WINDOW=117 RES=0x00 ACK URGP=0 [97028.624748] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=41653 DF PROTO=TCP SPT=443 DPT=34318 WINDOW=117 RES=0x00 ACK URGP=0 [97029.418447] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=22573 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97029.496742] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=41656 DF PROTO=TCP SPT=443 DPT=34318 WINDOW=117 RES=0x00 ACK URGP=0 [97029.587358] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=53455 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97029.610984] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26758 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97029.658800] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=22719 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97029.926042] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=2867 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97030.051031] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14275 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97030.128516] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=22973 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97030.533744] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58124 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97030.534143] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58125 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97030.565086] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58148 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97030.565909] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58149 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97030.573448] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=9601 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97030.574869] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=9602 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97030.581901] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57594 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97030.582237] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57595 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97030.604808] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=9621 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97030.605196] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=9622 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97030.605622] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57602 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97030.606026] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57603 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97030.704774] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=53210 PROTO=TCP SPT=443 DPT=49304 WINDOW=240 RES=0x00 ACK URGP=0 [97030.705156] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=53211 PROTO=TCP SPT=443 DPT=49304 WINDOW=240 RES=0x00 ACK URGP=0 [97030.734622] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=53213 PROTO=TCP SPT=443 DPT=49304 WINDOW=240 RES=0x00 ACK URGP=0 [97030.735073] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=53214 PROTO=TCP SPT=443 DPT=49304 WINDOW=240 RES=0x00 ACK URGP=0 [97030.786896] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58279 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97030.828454] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=9680 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97030.828901] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57673 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97030.955988] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=53308 PROTO=TCP SPT=443 DPT=49304 WINDOW=240 RES=0x00 ACK URGP=0 [97031.077266] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=23578 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97031.168478] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=53413 PROTO=TCP SPT=443 DPT=49304 WINDOW=240 RES=0x00 ACK URGP=0 [97031.276498] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57804 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97031.597647] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=53632 PROTO=TCP SPT=443 DPT=49304 WINDOW=240 RES=0x00 ACK URGP=0 [97032.071053] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58975 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97032.172741] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58413 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97032.453544] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=54041 PROTO=TCP SPT=443 DPT=49304 WINDOW=240 RES=0x00 ACK URGP=0 [97032.974250] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=24309 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97032.977147] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55412 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97033.027322] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=28725 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97033.382024] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=4664 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97033.792984] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=59985 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97033.894157] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16798 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97034.166169] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55248 PROTO=TCP SPT=443 DPT=49304 WINDOW=240 RES=0x00 ACK URGP=0 [97034.556089] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13557 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97034.556415] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13558 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97034.576243] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13563 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97034.576676] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13564 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97034.789918] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13682 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97035.217440] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13959 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97036.087273] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14499 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97036.286149] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13253 DF PROTO=TCP SPT=80 DPT=50560 WINDOW=234 RES=0x00 ACK URGP=0 [97036.291101] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13254 DF PROTO=TCP SPT=80 DPT=50560 WINDOW=234 RES=0x00 ACK URGP=0 [97036.291544] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13255 DF PROTO=TCP SPT=80 DPT=50560 WINDOW=234 RES=0x00 ACK URGP=0 [97036.297300] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13256 DF PROTO=TCP SPT=80 DPT=50560 WINDOW=234 RES=0x00 ACK URGP=0 [97036.297743] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13257 DF PROTO=TCP SPT=80 DPT=50560 WINDOW=234 RES=0x00 ACK URGP=0 [97036.301325] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14639 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97036.304427] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13259 DF PROTO=TCP SPT=80 DPT=50560 WINDOW=234 RES=0x00 ACK URGP=0 [97036.316469] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13260 DF PROTO=TCP SPT=80 DPT=50560 WINDOW=234 RES=0x00 ACK URGP=0 [97036.316868] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13261 DF PROTO=TCP SPT=80 DPT=50560 WINDOW=234 RES=0x00 ACK URGP=0 [97036.371620] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=30394 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97036.393595] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57478 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97036.439170] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18353 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97036.442339] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=6061 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97036.483611] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55926 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK PSH URGP=0 [97036.484041] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55927 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK URGP=0 [97036.484448] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55928 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK URGP=0 [97036.484828] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55929 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK URGP=0 [97036.485293] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55930 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK URGP=0 [97036.485751] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55931 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK URGP=0 [97036.486195] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55932 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK URGP=0 [97036.489540] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55933 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK URGP=0 [97036.489993] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55934 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK URGP=0 [97036.490419] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=55935 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK URGP=0 [97036.585250] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=30504 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97036.606150] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57586 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97036.659180] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=6135 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97036.674491] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18527 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97036.728646] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14860 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97036.766106] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26250 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97037.013645] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=30742 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97037.034028] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57889 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97037.091211] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=6280 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97037.144792] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18888 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97037.229951] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=61986 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97037.548698] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13153 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97037.549267] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=62076 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97037.584819] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=15334 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97037.750613] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57069 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97037.751022] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57070 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK URGP=0 [97037.752271] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57071 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97037.769854] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57091 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97037.771073] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57092 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK URGP=0 [97037.771410] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57093 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97037.870380] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=31254 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97037.887582] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58388 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97037.955028] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=6812 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97037.992931] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57204 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97038.093959] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19408 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97038.313567] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56984 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK PSH URGP=0 [97038.427419] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57450 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97039.297510] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16211 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97039.303884] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57820 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97039.581169] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=32282 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97039.589366] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=59370 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97039.682446] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=7386 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97039.989884] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20527 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97040.228678] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57942 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK PSH URGP=0 [97040.392688] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=46234 DF PROTO=TCP SPT=443 DPT=34336 WINDOW=117 RES=0x00 ACK URGP=0 [97040.393406] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=46236 DF PROTO=TCP SPT=443 DPT=34336 WINDOW=117 RES=0x00 ACK URGP=0 [97040.514974] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=46238 DF PROTO=TCP SPT=443 DPT=34336 WINDOW=117 RES=0x00 ACK URGP=0 [97040.550458] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=63761 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97040.574076] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14820 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97040.578786] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=63819 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97040.773717] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=63943 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97040.798679] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14988 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97040.801765] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=63948 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97040.988756] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=64099 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97041.055026] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58772 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97041.242412] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=15346 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97041.249578] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=64206 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97041.419968] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=64405 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97041.565034] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=46239 DF PROTO=TCP SPT=443 DPT=34336 WINDOW=117 RES=0x00 ACK URGP=0 [97042.134988] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=15748 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97042.138704] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=64596 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97042.279939] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=64877 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97042.428857] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=49 ID=6328 DF PROTO=TCP SPT=443 DPT=42600 WINDOW=7 RES=0x00 ACK URGP=0 [97042.470076] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=6330 DF PROTO=TCP SPT=443 DPT=42600 WINDOW=7 RES=0x00 ACK URGP=0 [97042.470460] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=6331 DF PROTO=TCP SPT=443 DPT=42600 WINDOW=7 RES=0x00 ACK URGP=0 [97042.702894] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=6332 DF PROTO=TCP SPT=443 DPT=42600 WINDOW=7 RES=0x00 ACK URGP=0 [97042.721163] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18160 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97042.996348] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=61414 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97043.012483] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=34091 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97043.138824] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=9263 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97043.645097] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=46240 DF PROTO=TCP SPT=443 DPT=34336 WINDOW=117 RES=0x00 ACK URGP=0 [97043.801254] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=23426 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97043.918684] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16752 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97043.923644] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=65447 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97043.998731] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=317 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97044.070299] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60090 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK PSH URGP=0 [97044.361428] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=29923 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97044.563301] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.174 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60805 PROTO=TCP SPT=443 DPT=49304 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97044.577423] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19020 PROTO=TCP SPT=443 DPT=54466 WINDOW=240 RES=0x00 ACK URGP=0 [97044.953570] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19727 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97044.954806] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19728 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97044.975328] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19742 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97044.977498] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19743 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97045.193817] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19933 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97045.637713] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20244 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97046.506243] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20985 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97047.439541] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=2367 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97047.487491] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18845 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97047.491152] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1971 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97048.246468] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=21873 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97049.681438] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=6336 DF PROTO=TCP SPT=443 DPT=42600 WINDOW=7 RES=0x00 ACK URGP=0 [97049.945507] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=410 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97049.946184] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=37671 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97049.947438] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=65148 DF PROTO=TCP SPT=443 DPT=34344 WINDOW=117 RES=0x00 ACK URGP=0 [97049.948305] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=34.235.24.163 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=65150 DF PROTO=TCP SPT=443 DPT=34344 WINDOW=117 RES=0x00 ACK URGP=0 [97050.051400] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12933 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97050.764205] wlxf4ec38891592: deauthenticating from 32:91:8f:7f:0a:7c by local choice (Reason: 3=DEAUTH_LEAVING) [97054.095113] wlxf4ec38891592: authenticate with 32:91:8f:7f:0a:7c [97054.219694] wlxf4ec38891592: send auth to 32:91:8f:7f:0a:7c (try 1/3) [97054.221446] wlxf4ec38891592: authenticated [97054.222547] wlxf4ec38891592: associate with 32:91:8f:7f:0a:7c (try 1/3) [97054.225906] wlxf4ec38891592: RX AssocResp from 32:91:8f:7f:0a:7c (capab=0x431 status=0 aid=1) [97054.231783] wlxf4ec38891592: associated [97056.955731] IPv4: martian source 100.93.41.190 from 100.92.0.1, on dev wlxf4ec38891592 [97056.955735] ll header: 00000000: f4 ec 38 89 15 92 00 00 00 02 02 02 08 00 ..8........... [97057.104233] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27030 PROTO=TCP SPT=443 DPT=54482 WINDOW=240 RES=0x00 ACK URGP=0 [97057.104744] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27031 PROTO=TCP SPT=443 DPT=54482 WINDOW=240 RES=0x00 ACK URGP=0 [97057.109846] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25587 PROTO=TCP SPT=443 DPT=54484 WINDOW=240 RES=0x00 ACK URGP=0 [97057.111810] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25588 PROTO=TCP SPT=443 DPT=54484 WINDOW=240 RES=0x00 ACK URGP=0 [97057.123900] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12712 PROTO=TCP SPT=443 DPT=37632 WINDOW=240 RES=0x00 ACK URGP=0 [97057.124329] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12713 PROTO=TCP SPT=443 DPT=37632 WINDOW=240 RES=0x00 ACK URGP=0 [97057.125952] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27043 PROTO=TCP SPT=443 DPT=54482 WINDOW=240 RES=0x00 ACK URGP=0 [97057.126557] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27044 PROTO=TCP SPT=443 DPT=54482 WINDOW=240 RES=0x00 ACK URGP=0 [97057.146742] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16391 PROTO=TCP SPT=443 DPT=33852 WINDOW=240 RES=0x00 ACK URGP=0 [97057.148176] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16392 PROTO=TCP SPT=443 DPT=33852 WINDOW=240 RES=0x00 ACK URGP=0 [97057.160381] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25625 PROTO=TCP SPT=443 DPT=54484 WINDOW=240 RES=0x00 ACK URGP=0 [97057.163329] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60123 PROTO=TCP SPT=443 DPT=35328 WINDOW=240 RES=0x00 ACK URGP=0 [97057.163780] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60124 PROTO=TCP SPT=443 DPT=35328 WINDOW=240 RES=0x00 ACK URGP=0 [97057.179064] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16418 PROTO=TCP SPT=443 DPT=33852 WINDOW=240 RES=0x00 ACK URGP=0 [97057.181832] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16419 PROTO=TCP SPT=443 DPT=33852 WINDOW=240 RES=0x00 ACK URGP=0 [97057.191805] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39037 PROTO=TCP SPT=443 DPT=55016 WINDOW=240 RES=0x00 ACK URGP=0 [97057.192385] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39038 PROTO=TCP SPT=443 DPT=55016 WINDOW=240 RES=0x00 ACK URGP=0 [97057.197875] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12016 PROTO=TCP SPT=443 DPT=50530 WINDOW=240 RES=0x00 ACK URGP=0 [97057.198591] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12017 PROTO=TCP SPT=443 DPT=50530 WINDOW=240 RES=0x00 ACK URGP=0 [97057.206857] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60147 PROTO=TCP SPT=443 DPT=35328 WINDOW=240 RES=0x00 ACK URGP=0 [97057.207509] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60148 PROTO=TCP SPT=443 DPT=35328 WINDOW=240 RES=0x00 ACK URGP=0 [97057.211677] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39057 PROTO=TCP SPT=443 DPT=55016 WINDOW=240 RES=0x00 ACK URGP=0 [97057.212414] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39058 PROTO=TCP SPT=443 DPT=55016 WINDOW=240 RES=0x00 ACK URGP=0 [97057.238047] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12043 PROTO=TCP SPT=443 DPT=50530 WINDOW=240 RES=0x00 ACK URGP=0 [97057.243824] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12044 PROTO=TCP SPT=443 DPT=50530 WINDOW=240 RES=0x00 ACK URGP=0 [97057.339268] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27194 PROTO=TCP SPT=443 DPT=54482 WINDOW=240 RES=0x00 ACK URGP=0 [97057.368748] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12869 PROTO=TCP SPT=443 DPT=37632 WINDOW=240 RES=0x00 ACK URGP=0 [97057.374574] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25736 PROTO=TCP SPT=443 DPT=54484 WINDOW=240 RES=0x00 ACK URGP=0 [97057.394242] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16596 PROTO=TCP SPT=443 DPT=33852 WINDOW=240 RES=0x00 ACK URGP=0 [97057.432907] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60310 PROTO=TCP SPT=443 DPT=35328 WINDOW=240 RES=0x00 ACK URGP=0 [97057.456730] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12145 PROTO=TCP SPT=443 DPT=50530 WINDOW=240 RES=0x00 ACK URGP=0 [97057.652100] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60391 PROTO=TCP SPT=443 DPT=35328 WINDOW=240 RES=0x00 ACK URGP=0 [97057.767499] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27427 PROTO=TCP SPT=443 DPT=54482 WINDOW=240 RES=0x00 ACK URGP=0 [97057.798025] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13018 PROTO=TCP SPT=443 DPT=37632 WINDOW=240 RES=0x00 ACK URGP=0 [97057.829160] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16926 PROTO=TCP SPT=443 DPT=33852 WINDOW=240 RES=0x00 ACK URGP=0 [97057.896755] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=12304 PROTO=TCP SPT=443 DPT=50530 WINDOW=240 RES=0x00 ACK URGP=0 [97058.086816] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60616 PROTO=TCP SPT=443 DPT=35328 WINDOW=240 RES=0x00 ACK URGP=0 [97058.369050] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=49 ID=44021 DF PROTO=TCP SPT=443 DPT=42630 WINDOW=7 RES=0x00 ACK URGP=0 [97058.406767] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=44023 DF PROTO=TCP SPT=443 DPT=42630 WINDOW=7 RES=0x00 ACK URGP=0 [97058.407367] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=44024 DF PROTO=TCP SPT=443 DPT=42630 WINDOW=7 RES=0x00 ACK URGP=0 [97058.640808] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=44025 DF PROTO=TCP SPT=443 DPT=42630 WINDOW=7 RES=0x00 ACK URGP=0 [97058.709173] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=28159 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97059.104331] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=35.158.213.4 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=49 ID=44026 DF PROTO=TCP SPT=443 DPT=42630 WINDOW=7 RES=0x00 ACK URGP=0 [97059.518012] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=37389 PROTO=TCP SPT=443 DPT=55314 WINDOW=244 RES=0x00 ACK URGP=0 [97060.277281] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=169.44.82.120 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=50 ID=27452 DF PROTO=TCP SPT=443 DPT=51068 WINDOW=5 RES=0x00 ACK URGP=0 [97060.315346] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=24298 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97060.316468] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=24299 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97060.357172] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=24315 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97060.358323] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=24316 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97060.383002] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=29718 DF PROTO=TCP SPT=443 DPT=51090 WINDOW=117 RES=0x00 ACK URGP=0 [97060.385663] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=15613 DF PROTO=TCP SPT=443 DPT=51092 WINDOW=117 RES=0x00 ACK URGP=0 [97060.387145] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=15614 DF PROTO=TCP SPT=443 DPT=51092 WINDOW=117 RES=0x00 ACK URGP=0 [97060.389435] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=29720 DF PROTO=TCP SPT=443 DPT=51090 WINDOW=117 RES=0x00 ACK URGP=0 [97060.391235] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=15616 DF PROTO=TCP SPT=443 DPT=51092 WINDOW=117 RES=0x00 ACK URGP=0 [97060.399863] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19791 PROTO=TCP SPT=443 DPT=50544 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97060.401034] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19792 PROTO=TCP SPT=443 DPT=50544 WINDOW=250 RES=0x00 ACK URGP=0 [97060.401838] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19793 PROTO=TCP SPT=443 DPT=50544 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97060.417146] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19810 PROTO=TCP SPT=443 DPT=50544 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97060.589670] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=24461 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97060.639317] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19931 PROTO=TCP SPT=443 DPT=50544 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97060.660761] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=15620 DF PROTO=TCP SPT=443 DPT=51092 WINDOW=117 RES=0x00 ACK URGP=0 [97060.914150] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=29723 DF PROTO=TCP SPT=443 DPT=51090 WINDOW=117 RES=0x00 ACK URGP=0 [97061.057418] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=24829 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97061.072245] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20213 PROTO=TCP SPT=443 DPT=50544 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97061.715462] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=29724 DF PROTO=TCP SPT=443 DPT=51090 WINDOW=117 RES=0x00 ACK URGP=0 [97061.905935] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=15622 DF PROTO=TCP SPT=443 DPT=51092 WINDOW=117 RES=0x00 ACK URGP=0 [97061.943565] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20818 PROTO=TCP SPT=443 DPT=50544 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97061.988638] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=25318 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97063.313163] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=29725 DF PROTO=TCP SPT=443 DPT=51090 WINDOW=117 RES=0x00 ACK URGP=0 [97063.336283] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20408 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97063.337445] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20409 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97063.338675] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14985 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97063.339902] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14986 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97063.344466] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=10373 PROTO=TCP SPT=443 DPT=35362 WINDOW=240 RES=0x00 ACK URGP=0 [97063.351478] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=10374 PROTO=TCP SPT=443 DPT=35362 WINDOW=240 RES=0x00 ACK URGP=0 [97063.352594] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25032 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97063.353776] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25033 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97063.356543] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39155 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97063.357696] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39156 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97063.359643] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=29531 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97063.360852] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=29532 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97063.363154] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25015 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97063.364514] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25016 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97063.392473] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20420 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97063.393680] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20421 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97063.394989] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25072 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97063.396415] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25073 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97063.399008] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=15009 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97063.399954] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=15010 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97063.401642] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=10406 PROTO=TCP SPT=443 DPT=35362 WINDOW=240 RES=0x00 ACK URGP=0 [97063.415733] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=10407 PROTO=TCP SPT=443 DPT=35362 WINDOW=240 RES=0x00 ACK URGP=0 [97063.416681] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39171 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97063.418604] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39172 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97063.419966] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25055 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97063.421145] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25056 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97063.452430] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=8372 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97063.553725] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=45284 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97063.605222] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=29599 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97063.619504] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25218 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97063.628752] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20501 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97063.629536] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=15181 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97063.639282] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39365 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97063.639954] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25220 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97063.643157] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=10542 PROTO=TCP SPT=443 DPT=35362 WINDOW=240 RES=0x00 ACK URGP=0 [97063.860921] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=26638 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97063.876700] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=19663 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97064.117932] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13903 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.118413] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13904 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.123685] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13905 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.124184] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13906 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.124761] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13907 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.125329] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13908 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.126160] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13909 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.126738] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13910 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.127332] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=48 ID=13911 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.137014] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=29864 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97064.138234] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25438 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97064.142576] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20748 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97064.143117] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=15522 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97064.144173] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25520 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97064.837084] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=48 ID=46682 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97064.904503] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=30487 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97064.925281] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=25903 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97065.024752] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=21198 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97065.039711] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=16091 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97065.089457] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=40169 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97065.092100] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26106 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97065.860517] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=48 ID=46683 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97066.534193] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.65 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=35713 PROTO=TCP SPT=443 DPT=33746 WINDOW=240 RES=0x00 ACK URGP=0 [97066.639206] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=31420 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97066.681903] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26940 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97066.887954] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=22221 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97066.919462] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=17294 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97067.012962] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=41130 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97067.014101] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27221 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97067.110876] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=74.125.206.105 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=7155 PROTO=TCP SPT=443 DPT=37992 WINDOW=260 RES=0x00 ACK PSH URGP=0 [97067.178576] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=23556 PROTO=TCP SPT=443 DPT=50544 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97067.579440] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=28367 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97067.681019] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=173.194.76.125 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=1405 PROTO=TCP SPT=443 DPT=55410 WINDOW=244 RES=0x00 ACK URGP=0 [97068.079285] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=14518 PROTO=TCP SPT=443 DPT=54456 WINDOW=240 RES=0x00 ACK URGP=0 [97068.895540] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=30899 PROTO=TCP SPT=443 DPT=54458 WINDOW=240 RES=0x00 ACK URGP=0 [97068.900551] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=13395 PROTO=TCP SPT=443 DPT=35296 WINDOW=240 RES=0x00 ACK URGP=0 [97070.129254] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33416 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97070.181932] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=29192 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97070.342960] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33555 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97070.377879] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=29904 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97070.619047] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=24355 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97070.641620] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=30031 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97070.679144] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=18772 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97070.777841] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33719 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97070.869147] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=43065 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97070.869666] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=29276 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97070.876274] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=30203 PROTO=TCP SPT=443 DPT=41038 WINDOW=240 RES=0x00 ACK URGP=0 [97071.645479] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=34091 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97071.940431] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=48 ID=46685 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97072.667033] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=36153 PROTO=TCP SPT=443 DPT=54478 WINDOW=240 RES=0x00 ACK URGP=0 [97073.079111] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=29728 DF PROTO=TCP SPT=443 DPT=51090 WINDOW=117 RES=0x00 ACK URGP=0 [97073.360447] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26008 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97073.362884] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=44336 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97073.364139] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=31207 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97073.374013] usb 1-11: USB disconnect, device number 62 [97073.383781] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=34969 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97073.573751] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20151 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97073.582934] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=31327 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97073.591159] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26144 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97073.601867] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=44519 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97073.690959] usb 1-11: new high-speed USB device number 64 using xhci_hcd [97073.866718] usb 1-11: New USB device found, idVendor=18d1, idProduct=4ee7, bcdDevice= 3.10 [97073.866722] usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [97073.866724] usb 1-11: Product: Nexus 5X [97073.866726] usb 1-11: Manufacturer: LGE [97073.866727] usb 1-11: SerialNumber: 02621826b8ea3031 [97074.020617] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=31580 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97074.039366] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20375 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97074.053932] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26435 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97074.076725] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=44746 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97074.156273] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27177 PROTO=TCP SPT=443 DPT=50544 WINDOW=250 RES=0x00 ACK PSH URGP=0 [97074.896866] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=32201 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97074.972392] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=20838 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97074.976692] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=26926 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97075.029223] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=45253 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97075.316842] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=169.44.82.120 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=50 ID=46970 DF PROTO=TCP SPT=443 DPT=51068 WINDOW=5 RES=0x00 ACK URGP=0 [97075.780572] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=48 ID=46038 DF PROTO=TCP SPT=80 DPT=50560 WINDOW=234 RES=0x00 ACK URGP=0 [97076.308179] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=16112 DF PROTO=TCP SPT=443 DPT=51126 WINDOW=117 RES=0x00 ACK URGP=0 [97076.308657] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=16113 DF PROTO=TCP SPT=443 DPT=51126 WINDOW=117 RES=0x00 ACK URGP=0 [97076.309569] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=16115 DF PROTO=TCP SPT=443 DPT=51126 WINDOW=117 RES=0x00 ACK URGP=0 [97076.426764] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=16117 DF PROTO=TCP SPT=443 DPT=51126 WINDOW=117 RES=0x00 ACK URGP=0 [97076.649200] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33487 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97076.803421] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=21395 DF PROTO=TCP SPT=443 DPT=51128 WINDOW=117 RES=0x00 ACK URGP=0 [97076.804290] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x02 PREC=0x20 TTL=236 ID=21397 DF PROTO=TCP SPT=443 DPT=51128 WINDOW=117 RES=0x00 ACK URGP=0 [97076.827427] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27845 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97076.835392] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=21956 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97076.855565] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=36796 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97076.933036] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=46238 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97077.126877] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=16119 DF PROTO=TCP SPT=443 DPT=51126 WINDOW=117 RES=0x00 ACK URGP=0 [97077.127614] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=16120 DF PROTO=TCP SPT=443 DPT=51126 WINDOW=117 RES=0x00 ACK URGP=0 [97077.692681] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=16121 DF PROTO=TCP SPT=443 DPT=51126 WINDOW=117 RES=0x00 ACK URGP=0 [97078.100549] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=21400 DF PROTO=TCP SPT=443 DPT=51128 WINDOW=117 RES=0x00 ACK URGP=0 [97078.581877] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33412 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97079.881919] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.152 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=53 ID=25265 DF PROTO=TCP SPT=80 DPT=40396 WINDOW=234 RES=0x00 ACK URGP=0 [97080.133118] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=91.189.88.149 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=48 ID=46686 DF PROTO=TCP SPT=80 DPT=50630 WINDOW=234 RES=0x00 ACK URGP=0 [97080.153010] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=35483 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97080.520604] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=29810 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97080.563033] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=23871 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97080.741874] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=47886 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97083.799491] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.206 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=40674 PROTO=TCP SPT=443 DPT=54534 WINDOW=240 RES=0x00 ACK URGP=0 [97084.384888] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=3.8.113.63 DST=100.93.41.190 LEN=1494 TOS=0x02 PREC=0x20 TTL=50 ID=22075 DF PROTO=TCP SPT=443 DPT=58240 WINDOW=7 RES=0x00 ACK URGP=0 [97084.433403] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=3.8.113.63 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=50 ID=22077 DF PROTO=TCP SPT=443 DPT=58240 WINDOW=7 RES=0x00 ACK URGP=0 [97084.434223] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=3.8.113.63 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=50 ID=22078 DF PROTO=TCP SPT=443 DPT=58240 WINDOW=7 RES=0x00 ACK URGP=0 [97084.574770] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=169.44.82.120 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=50 ID=36652 DF PROTO=TCP SPT=443 DPT=51068 WINDOW=5 RES=0x00 ACK URGP=0 [97084.673161] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=3.8.113.63 DST=100.93.41.190 LEN=1494 TOS=0x00 PREC=0x20 TTL=50 ID=22079 DF PROTO=TCP SPT=443 DPT=58240 WINDOW=7 RES=0x00 ACK URGP=0 [97085.141218] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=21402 DF PROTO=TCP SPT=443 DPT=51128 WINDOW=117 RES=0x00 ACK URGP=0 [97085.876769] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=54.158.228.172 DST=100.93.41.190 LEN=1480 TOS=0x00 PREC=0x20 TTL=236 ID=16124 DF PROTO=TCP SPT=443 DPT=51126 WINDOW=117 RES=0x00 ACK URGP=0 [97086.842381] usb 1-11: USB disconnect, device number 64 [97087.160652] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=39250 PROTO=TCP SPT=443 DPT=58990 WINDOW=240 RES=0x00 ACK URGP=0 [97087.227038] usb 1-11: new high-speed USB device number 65 using xhci_hcd [97087.403827] usb 1-11: New USB device found, idVendor=18d1, idProduct=4ee4, bcdDevice= 3.10 [97087.403831] usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [97087.403833] usb 1-11: Product: Nexus 5X [97087.403835] usb 1-11: Manufacturer: LGE [97087.403836] usb 1-11: SerialNumber: 02621826b8ea3031 [97087.455144] rndis_host 1-11:1.0 usb0: register 'rndis_host' at usb-0000:01:00.0-11, RNDIS device, 32:29:35:6c:dd:3f [97087.480579] rndis_host 1-11:1.0 enp1s0f0u11: renamed from usb0 [97087.518100] IPv6: ADDRCONF(NETDEV_UP): enp1s0f0u11: link is not ready [97087.940892] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.129 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33359 PROTO=TCP SPT=443 DPT=37668 WINDOW=240 RES=0x00 ACK URGP=0 [97088.020357] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=27465 PROTO=TCP SPT=443 DPT=33884 WINDOW=240 RES=0x00 ACK URGP=0 [97088.356925] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=51446 PROTO=TCP SPT=443 DPT=50562 WINDOW=240 RES=0x00 ACK URGP=0 [97089.890655] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=66.102.1.188 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=106 ID=56701 PROTO=TCP SPT=5228 DPT=44784 WINDOW=240 RES=0x00 ACK URGP=0 [97089.973053] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56328 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK PSH URGP=0 [97089.973465] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56329 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK URGP=0 [97089.976150] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56330 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK PSH URGP=0 [97089.993312] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56346 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK PSH URGP=0 [97089.993474] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56347 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK URGP=0 [97090.215112] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56453 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK PSH URGP=0 [97090.664353] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56704 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK URGP=0 [97090.665644] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56705 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK PSH URGP=0 [97090.712737] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.142 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=23788 PROTO=TCP SPT=443 DPT=58902 WINDOW=240 RES=0x00 ACK URGP=0 [97090.883080] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=56830 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK URGP=0 [97090.947673] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=60796 PROTO=TCP SPT=443 DPT=50478 WINDOW=240 RES=0x00 ACK URGP=0 [97091.189510] IPv4: martian source 192.168.42.3 from 192.168.42.129, on dev enp1s0f0u11 [97091.189522] ll header: 00000000: ff ff ff ff ff ff aa f7 65 e5 0d 16 08 06 00 01 ........e....... [97091.189526] ll header: 00000010: 08 00 06 04 00 01 aa f7 65 e5 0d 16 c0 a8 2a 81 ........e.....*. [97091.189532] ll header: 00000020: 00 00 00 00 00 00 c0 a8 2a 03 00 00 00 00 00 00 ........*....... [97091.189538] ll header: 00000030: 00 00 00 00 00 00 00 00 00 00 .......... [97091.324319] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57060 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK URGP=0 [97091.523151] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=172.217.23.99 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=33566 PROTO=TCP SPT=443 DPT=33814 WINDOW=240 RES=0x00 ACK URGP=0 [97092.191183] IPv4: martian source 192.168.42.3 from 192.168.42.129, on dev enp1s0f0u11 [97092.191188] ll header: 00000000: ff ff ff ff ff ff aa f7 65 e5 0d 16 08 06 00 01 ........e....... [97092.191190] ll header: 00000010: 08 00 06 04 00 01 aa f7 65 e5 0d 16 c0 a8 2a 81 ........e.....*. [97092.191191] ll header: 00000020: 00 00 00 00 00 00 c0 a8 2a 03 00 00 00 00 00 00 ........*....... [97092.191193] ll header: 00000030: 00 00 00 00 00 00 00 00 00 00 .......... [97092.198669] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=57515 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK URGP=0 [97093.194528] IPv4: martian source 192.168.42.3 from 192.168.42.129, on dev enp1s0f0u11 [97093.194543] ll header: 00000000: ff ff ff ff ff ff aa f7 65 e5 0d 16 08 06 00 01 ........e....... [97093.194547] ll header: 00000010: 08 00 06 04 00 01 aa f7 65 e5 0d 16 c0 a8 2a 81 ........e.....*. [97093.194550] ll header: 00000020: 00 00 00 00 00 00 c0 a8 2a 03 00 00 00 00 00 00 ........*....... [97093.194554] ll header: 00000030: 00 00 00 00 00 00 00 00 00 00 .......... [97093.946027] IPv4: martian source 192.168.42.3 from 192.168.42.129, on dev enp1s0f0u11 [97093.946033] ll header: 00000000: fa 91 70 c8 e3 75 aa f7 65 e5 0d 16 08 00 45 00 ..p..u..e.....E. [97093.946035] ll header: 00000010: 00 30 1f 9e 40 00 40 01 45 5a c0 a8 2a 81 c0 a8 .0..@.@.EZ..*... [97093.946036] ll header: 00000020: 2a 03 08 00 26 6b d1 94 00 00 00 00 00 00 00 00 *...&k.......... [97093.946037] ll header: 00000030: 00 00 00 00 00 00 00 00 00 00 .......... [97093.946275] IPv4: martian source 192.168.42.3 from 192.168.42.129, on dev enp1s0f0u11 [97093.946276] ll header: 00000000: fa 91 70 c8 e3 75 aa f7 65 e5 0d 16 08 00 45 00 ..p..u..e.....E. [97093.946278] ll header: 00000010: 01 51 ff df 00 00 40 11 a3 e7 c0 a8 2a 81 c0 a8 .Q....@.....*... [97093.946279] ll header: 00000020: 2a 03 00 43 00 44 01 3d 65 c9 02 01 06 00 7b 2b *..C.D.=e.....{+ [97093.946280] ll header: 00000030: 56 43 00 03 00 00 00 00 00 00 VC........ [97093.960309] IPv4: martian source 192.168.42.3 from 192.168.42.129, on dev enp1s0f0u11 [97093.960312] ll header: 00000000: fa 91 70 c8 e3 75 aa f7 65 e5 0d 16 08 00 45 00 ..p..u..e.....E. [97093.960314] ll header: 00000010: 01 58 ff e2 00 00 40 11 a3 dd c0 a8 2a 81 c0 a8 .X....@.....*... [97093.960316] ll header: 00000020: 2a 03 00 43 00 44 01 44 36 d6 02 01 06 00 7b 2b *..C.D.D6.....{+ [97093.960317] ll header: 00000030: 56 43 00 03 00 00 00 00 00 00 VC........ [97094.007641] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.205.195 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=41303 PROTO=TCP SPT=443 DPT=55050 WINDOW=240 RES=0x00 ACK URGP=0 [97094.019107] net-fw DROP IN=enp1s0f0u11 OUT= MAC=fa:91:70:c8:e3:75:aa:f7:65:e5:0d:16:08:00:45:00:00:3c:7e:1e:40:00:40:06:e6:c8:c0:a8:2a:81:c0:a8:2a:03:9b:71:06:b4:e7:34:f9:72:00:00:00:00:a0:02:ff:ff:67:31:00:00:02:04:05:b4 SRC=192.168.42.129 DST=192.168.42.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32286 DF PROTO=TCP SPT=39793 DPT=1716 WINDOW=65535 RES=0x00 SYN URGP=0 [97094.329171] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58658 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK PSH URGP=0 [97094.515762] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=58777 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK PSH URGP=0 [97095.021392] net-fw DROP IN=enp1s0f0u11 OUT= MAC=fa:91:70:c8:e3:75:aa:f7:65:e5:0d:16:08:00:45:00:00:3c:7e:1f:40:00:40:06:e6:c7:c0:a8:2a:81:c0:a8:2a:03:9b:71:06:b4:e7:34:f9:72:00:00:00:00:a0:02:ff:ff:66:04:00:00:02:04:05:b4 SRC=192.168.42.129 DST=192.168.42.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32287 DF PROTO=TCP SPT=39793 DPT=1716 WINDOW=65535 RES=0x00 SYN URGP=0 [97095.242425] net-fw DROP IN=wlxf4ec38891592 OUT= MAC=f4:ec:38:89:15:92:00:00:00:02:02:02:08:00 SRC=216.58.198.46 DST=100.93.41.190 LEN=1470 TOS=0x00 PREC=0x20 TTL=120 ID=59068 PROTO=TCP SPT=443 DPT=50584 WINDOW=251 RES=0x00 ACK PSH URGP=0 [97095.568492] wlxf4ec38891592: deauthenticating from 32:91:8f:7f:0a:7c by local choice (Reason: 3=DEAUTH_LEAVING) [97097.024940] net-fw DROP IN=enp1s0f0u11 OUT= MAC=fa:91:70:c8:e3:75:aa:f7:65:e5:0d:16:08:00:45:00:00:3c:7e:20:40:00:40:06:e6:c6:c0:a8:2a:81:c0:a8:2a:03:9b:71:06:b4:e7:34:f9:72:00:00:00:00:a0:02:ff:ff:63:ab:00:00:02:04:05:b4 SRC=192.168.42.129 DST=192.168.42.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32288 DF PROTO=TCP SPT=39793 DPT=1716 WINDOW=65535 RES=0x00 SYN URGP=0 [97101.031607] net-fw DROP IN=enp1s0f0u11 OUT= MAC=fa:91:70:c8:e3:75:aa:f7:65:e5:0d:16:08:00:45:00:00:3c:7e:21:40:00:40:06:e6:c5:c0:a8:2a:81:c0:a8:2a:03:9b:71:06:b4:e7:34:f9:72:00:00:00:00:a0:02:ff:ff:5e:f9:00:00:02:04:05:b4 SRC=192.168.42.129 DST=192.168.42.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32289 DF PROTO=TCP SPT=39793 DPT=1716 WINDOW=65535 RES=0x00 SYN URGP=0 [97101.207717] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.1.30 DST=172.20.0.6 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=53585 DF PROTO=TCP SPT=1538 DPT=8200 WINDOW=16384 RES=0x00 SYN URGP=0 [97101.817775] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.1.30 DST=172.20.0.6 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=53590 DF PROTO=TCP SPT=1538 DPT=8200 WINDOW=16384 RES=0x00 SYN URGP=0 [97102.307139] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.1.30 DST=172.20.0.6 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=53592 DF PROTO=TCP SPT=1538 DPT=8200 WINDOW=16384 RES=0x00 SYN URGP=0 [97109.044710] net-fw DROP IN=enp1s0f0u11 OUT= MAC=fa:91:70:c8:e3:75:aa:f7:65:e5:0d:16:08:00:45:00:00:3c:7e:22:40:00:40:06:e6:c4:c0:a8:2a:81:c0:a8:2a:03:9b:71:06:b4:e7:34:f9:72:00:00:00:00:a0:02:ff:ff:55:95:00:00:02:04:05:b4 SRC=192.168.42.129 DST=192.168.42.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32290 DF PROTO=TCP SPT=39793 DPT=1716 WINDOW=65535 RES=0x00 SYN URGP=0 [97125.071900] net-fw DROP IN=enp1s0f0u11 OUT= MAC=fa:91:70:c8:e3:75:aa:f7:65:e5:0d:16:08:00:45:00:00:3c:7e:23:40:00:40:06:e6:c3:c0:a8:2a:81:c0:a8:2a:03:9b:71:06:b4:e7:34:f9:72:00:00:00:00:a0:02:ff:ff:42:cd:00:00:02:04:05:b4 SRC=192.168.42.129 DST=192.168.42.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32291 DF PROTO=TCP SPT=39793 DPT=1716 WINDOW=65535 RES=0x00 SYN URGP=0 [97157.126121] net-fw DROP IN=enp1s0f0u11 OUT= MAC=fa:91:70:c8:e3:75:aa:f7:65:e5:0d:16:08:00:45:00:00:3c:7e:24:40:00:40:06:e6:c2:c0:a8:2a:81:c0:a8:2a:03:9b:71:06:b4:e7:34:f9:72:00:00:00:00:a0:02:ff:ff:1d:3d:00:00:02:04:05:b4 SRC=192.168.42.129 DST=192.168.42.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32292 DF PROTO=TCP SPT=39793 DPT=1716 WINDOW=65535 RES=0x00 SYN URGP=0 [97436.028283] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4305 DF PROTO=TCP SPT=55305 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [97436.605469] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4306 DF PROTO=TCP SPT=55305 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [97437.190534] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=4307 DF PROTO=TCP SPT=55305 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [97585.844954] RTL871X: module init start [97585.844956] RTL871X: rtl8812au v4.3.8_12175.20140902 [97585.844957] RTL871X: build time: Jan 28 2019 10:34:13 [97585.845008] usbcore: registered new interface driver rtl8812au [97585.845009] RTL871X: module init ret=0 [97632.077861] usb 1-13: new high-speed USB device number 66 using xhci_hcd [97632.249933] usb 1-13: New USB device found, idVendor=125f, idProduct=c81a, bcdDevice= 1.00 [97632.249938] usb 1-13: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [97632.249942] usb 1-13: Product: A-DATA USB Flash Drive [97632.249944] usb 1-13: Manufacturer: A-DATA [97632.249946] usb 1-13: SerialNumber: 3b77116320a186 [97632.258990] usb-storage 1-13:1.0: USB Mass Storage device detected [97632.259856] scsi host10: usb-storage 1-13:1.0 [97633.288653] scsi 10:0:0:0: Direct-Access A-DATA USB Flash Drive 0.00 PQ: 0 ANSI: 2 [97633.289096] sd 10:0:0:0: Attached scsi generic sg2 type 0 [97633.289818] sd 10:0:0:0: [sdc] 15771759 512-byte logical blocks: (8.08 GB/7.52 GiB) [97633.290249] sd 10:0:0:0: [sdc] Write Protect is off [97633.290252] sd 10:0:0:0: [sdc] Mode Sense: 00 00 00 00 [97633.290718] sd 10:0:0:0: [sdc] Asking for cache data failed [97633.290724] sd 10:0:0:0: [sdc] Assuming drive cache: write through [97633.464290] sdc: sdc1 [97633.639951] sd 10:0:0:0: [sdc] Attached SCSI removable disk [97643.024376] FAT-fs (sdc1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [97789.114127] usb 3-2: USB disconnect, device number 2 [97789.145312] ath: phy0: Failed to wakeup in 500us [97789.155487] ath: phy0: Failed to wakeup in 500us [97789.463087] usb 3-2: ath9k_htc: USB layer deinitialized [97808.419163] usb 1-12: new high-speed USB device number 67 using xhci_hcd [97808.593959] usb 1-12: New USB device found, idVendor=0bda, idProduct=b812, bcdDevice= 2.10 [97808.593963] usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [97808.593965] usb 1-12: Product: USB3.0 802.11ac 1200M Adapter [97808.593967] usb 1-12: Manufacturer: Realtek [97808.593969] usb 1-12: SerialNumber: 123456 [97880.112984] usb 1-12: USB disconnect, device number 67 [97973.047902] RTL871X: module exit start [97973.047905] usbcore: deregistering interface driver rtl8812au [97973.047969] RTL871X: module exit success [98112.722065] usbcore: registered new interface driver rtl8812au [98132.991254] usb 1-13: USB disconnect, device number 66 [98142.345613] usb 1-13: new high-speed USB device number 68 using xhci_hcd [98142.520515] usb 1-13: New USB device found, idVendor=0bda, idProduct=b812, bcdDevice= 2.10 [98142.520519] usb 1-13: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [98142.520521] usb 1-13: Product: USB3.0 802.11ac 1200M Adapter [98142.520523] usb 1-13: Manufacturer: Realtek [98142.520525] usb 1-13: SerialNumber: 123456 [98290.762443] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4316 DF PROTO=TCP SPT=55309 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [98291.354148] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4317 DF PROTO=TCP SPT=55309 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [98297.353857] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=4322 DF PROTO=TCP SPT=55309 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [98841.333223] usbcore: deregistering interface driver rtl8812au [98846.703926] usbcore: registered new interface driver rtl8812au [98871.306684] usb 1-13: USB disconnect, device number 68 [98873.531150] usb 1-13: new high-speed USB device number 69 using xhci_hcd [98873.709948] usb 1-13: New USB device found, idVendor=0bda, idProduct=b812, bcdDevice= 2.10 [98873.709952] usb 1-13: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [98873.709954] usb 1-13: Product: USB3.0 802.11ac 1200M Adapter [98873.709956] usb 1-13: Manufacturer: Realtek [98873.709958] usb 1-13: SerialNumber: 123456 [99490.854648] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4346 DF PROTO=TCP SPT=55315 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [99491.424318] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4347 DF PROTO=TCP SPT=55315 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [99492.014956] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=4348 DF PROTO=TCP SPT=55315 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [99850.010569] r8169 0000:03:00.0: invalid short VPD tag 05 at offset 2 [99850.138606] 3w-sas 0000:0a:00.0: VPD access failed. This is likely a firmware bug on this device. Contact the card vendor for a firmware update [100690.946726] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4364 DF PROTO=TCP SPT=55321 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [100691.507238] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4365 DF PROTO=TCP SPT=55321 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [100692.116812] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=4366 DF PROTO=TCP SPT=55321 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [101024.383416] usbcore: deregistering interface driver rtl8812au [101265.519885] usb 1-13: USB disconnect, device number 69 [101274.730070] RTW: module init start [101274.730072] RTW: rtl8822bu v5.1.0-5_17968.20160601_BTCOEX20160411-1400_beta [101274.730073] RTW: rtl8822bu BT-Coex version = BTCOEX20160411-1400 [101274.730133] usbcore: registered new interface driver rtl8822bu [101274.730134] RTW: module init ret=0 [101352.099207] usb 1-13: new high-speed USB device number 70 using xhci_hcd [101352.274155] usb 1-13: New USB device found, idVendor=0bda, idProduct=b812, bcdDevice= 2.10 [101352.274159] usb 1-13: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [101352.274161] usb 1-13: Product: USB3.0 802.11ac 1200M Adapter [101352.274163] usb 1-13: Manufacturer: Realtek [101352.274164] usb 1-13: SerialNumber: 123456 [101352.291270] RTW: usb_endpoint_descriptor(0): [101352.291272] RTW: bLength=7 [101352.291273] RTW: bDescriptorType=5 [101352.291274] RTW: bEndpointAddress=84 [101352.291274] RTW: wMaxPacketSize=512 [101352.291275] RTW: bInterval=0 [101352.291276] RTW: RT_usb_endpoint_is_bulk_in = 4 [101352.291276] RTW: usb_endpoint_descriptor(1): [101352.291277] RTW: bLength=7 [101352.291278] RTW: bDescriptorType=5 [101352.291278] RTW: bEndpointAddress=5 [101352.291279] RTW: wMaxPacketSize=512 [101352.291279] RTW: bInterval=0 [101352.291280] RTW: RT_usb_endpoint_is_bulk_out = 5 [101352.291281] RTW: usb_endpoint_descriptor(2): [101352.291281] RTW: bLength=7 [101352.291282] RTW: bDescriptorType=5 [101352.291282] RTW: bEndpointAddress=6 [101352.291283] RTW: wMaxPacketSize=512 [101352.291284] RTW: bInterval=0 [101352.291284] RTW: RT_usb_endpoint_is_bulk_out = 6 [101352.291285] RTW: usb_endpoint_descriptor(3): [101352.291285] RTW: bLength=7 [101352.291286] RTW: bDescriptorType=5 [101352.291286] RTW: bEndpointAddress=87 [101352.291287] RTW: wMaxPacketSize=64 [101352.291288] RTW: bInterval=3 [101352.291288] RTW: RT_usb_endpoint_is_int_in = 7, Interval = 3 [101352.291289] RTW: usb_endpoint_descriptor(4): [101352.291290] RTW: bLength=7 [101352.291290] RTW: bDescriptorType=5 [101352.291291] RTW: bEndpointAddress=8 [101352.291291] RTW: wMaxPacketSize=512 [101352.291292] RTW: bInterval=0 [101352.291292] RTW: RT_usb_endpoint_is_bulk_out = 8 [101352.291294] RTW: nr_endpoint=5, in_num=2, out_num=3 [101352.291294] RTW: USB_SPEED_HIGH [101352.291295] RTW: CHIP TYPE: RTL8822B [101352.291705] RTW: ERROR [HALMAC]11974M [101352.291706] RTW: ERROR [HALMAC]HALMAC_MAJOR_VER = 1 [101352.291707] RTW: ERROR [HALMAC]HALMAC_PROTOTYPE_VER = 2 [101352.291708] RTW: ERROR [HALMAC]HALMAC_MINOR_VER = 0 [101352.291709] RTW: ERROR [HALMAC]halmac_init_adapter_88xx ==========> [101352.291712] RTW: ERROR [HALMAC]11974M [101352.291713] RTW: ERROR [HALMAC]HALMAC_MAJOR_VER_88XX = 1 [101352.291714] RTW: ERROR [HALMAC]HALMAC_PROTOTYPE_88XX = 2 [101352.291715] RTW: ERROR [HALMAC]HALMAC_MINOR_VER_88XX = 0 [101352.297163] RTW: ERROR [HALMAC]halmac_init_adapter_88xx <========== [101352.306165] RTW: rtw_hal_config_rftype RF_Type is 2 TotalTxPath is 2 [101352.306168] RTW: Chip Version Info: CHIP_8822B_Normal_Chip_UMC_D_CUT_2T2R_RomVer(3) [101352.306171] RTW: config_chip_out_EP OutEpQueueSel(0x07), OutEpNumber(3) [101358.462974] RTW: is_valid_id_status: HALMAC_FEATURE_DUMP_LOGICAL_EFUSE [101358.462980] RTW: HW EFUSE [101358.462980] RTW: eFuse Content: [101358.462983] eFuse 00000000: 29 81 00 3c 09 00 a1 00 b6 04 64 10 00 00 a3 00 [101358.462984] eFuse 00000010: 31 31 31 31 31 31 31 31 31 31 31 00 00 00 ff ff [101358.462985] eFuse 00000020: ff ff 24 24 24 24 24 24 24 24 24 24 24 24 24 24 [101358.462986] eFuse 00000030: 00 00 ff ff 00 ff d0 00 ff ff 31 31 31 31 31 32 [101358.462987] eFuse 00000040: 31 31 31 31 31 31 31 31 ff ff ff ff 25 25 25 25 [101358.462988] eFuse 00000050: 25 25 25 25 25 25 25 25 25 25 00 00 ff ff 00 ff [101358.462990] eFuse 00000060: d0 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.462990] eFuse 00000070: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.462991] eFuse 00000080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.462992] eFuse 00000090: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.462993] eFuse 000000a0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.462994] eFuse 000000b0: ff ff ff ff ff ff ff ff 7f 1e 19 00 ff ff ff ff [101358.462995] eFuse 000000c0: ff 09 00 11 00 00 00 00 00 ff 03 ff ff ff ff ff [101358.462996] eFuse 000000d0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.462996] eFuse 000000e0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.462997] eFuse 000000f0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.462998] eFuse 00000100: da 0b 12 b8 c1 67 02 bc ec 23 c3 69 ec 09 03 52 [101358.462999] eFuse 00000110: 65 61 6c 74 65 6b 1f 03 55 53 42 33 2e 30 20 38 [101358.463000] eFuse 00000120: 30 32 2e 31 31 61 63 20 31 32 30 30 4d 20 41 64 [101358.463001] eFuse 00000130: 61 70 74 65 72 08 03 31 32 33 34 35 36 ff ff ff [101358.463002] eFuse 00000140: 33 0a 1f 01 00 00 21 0f ff ff ff ff ff ff ff ff [101358.463003] eFuse 00000150: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463003] eFuse 00000160: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463004] eFuse 00000170: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463005] eFuse 00000180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463006] eFuse 00000190: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463007] eFuse 000001a0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463008] eFuse 000001b0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463009] eFuse 000001c0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463009] eFuse 000001d0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463010] eFuse 000001e0: ff ff ff ff ff ff ff ff e2 01 39 8d 9c 01 40 91 [101358.463011] eFuse 000001f0: 25 c0 00 00 00 0a 00 00 fc 8c 00 11 9b 00 00 0a [101358.463012] eFuse 00000200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463013] eFuse 00000210: 51 4f ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463014] eFuse 00000220: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463015] eFuse 00000230: ff ff ff ff 04 00 ff ff 42 f8 ff ff ff ff ff ff [101358.463016] eFuse 00000240: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463016] eFuse 00000250: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463017] eFuse 00000260: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463018] eFuse 00000270: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463019] eFuse 00000280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463020] eFuse 00000290: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463021] eFuse 000002a0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463022] eFuse 000002b0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463022] eFuse 000002c0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463023] eFuse 000002d0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463024] eFuse 000002e0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463025] eFuse 000002f0: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [101358.463026] RTW: EEPROM ID = 0x8129 [101358.463027] RTW: EEPROM Version = 0 [101358.463031] RTW: ======= Path 0, Channel 1, Group 0 ======= [101358.463032] RTW: Index24G_CCK_Base[0][0]=0x31 [101358.463033] RTW: Index24G_BW40_Base[0][0]=0x31 [101358.463034] RTW: ======= Path 0, Channel 2, Group 0 ======= [101358.463035] RTW: Index24G_CCK_Base[0][1]=0x31 [101358.463036] RTW: Index24G_BW40_Base[0][1]=0x31 [101358.463037] RTW: ======= Path 0, Channel 3, Group 1 ======= [101358.463038] RTW: Index24G_CCK_Base[0][2]=0x31 [101358.463038] RTW: Index24G_BW40_Base[0][2]=0x31 [101358.463039] RTW: ======= Path 0, Channel 4, Group 1 ======= [101358.463040] RTW: Index24G_CCK_Base[0][3]=0x31 [101358.463041] RTW: Index24G_BW40_Base[0][3]=0x31 [101358.463042] RTW: ======= Path 0, Channel 5, Group 1 ======= [101358.463043] RTW: Index24G_CCK_Base[0][4]=0x31 [101358.463043] RTW: Index24G_BW40_Base[0][4]=0x31 [101358.463044] RTW: ======= Path 0, Channel 6, Group 2 ======= [101358.463045] RTW: Index24G_CCK_Base[0][5]=0x31 [101358.463046] RTW: Index24G_BW40_Base[0][5]=0x31 [101358.463047] RTW: ======= Path 0, Channel 7, Group 2 ======= [101358.463047] RTW: Index24G_CCK_Base[0][6]=0x31 [101358.463048] RTW: Index24G_BW40_Base[0][6]=0x31 [101358.463049] RTW: ======= Path 0, Channel 8, Group 2 ======= [101358.463050] RTW: Index24G_CCK_Base[0][7]=0x31 [101358.463050] RTW: Index24G_BW40_Base[0][7]=0x31 [101358.463051] RTW: ======= Path 0, Channel 9, Group 3 ======= [101358.463052] RTW: Index24G_CCK_Base[0][8]=0x31 [101358.463053] RTW: Index24G_BW40_Base[0][8]=0x31 [101358.463054] RTW: ======= Path 0, Channel 10, Group 3 ======= [101358.463055] RTW: Index24G_CCK_Base[0][9]=0x31 [101358.463055] RTW: Index24G_BW40_Base[0][9]=0x31 [101358.463056] RTW: ======= Path 0, Channel 11, Group 3 ======= [101358.463057] RTW: Index24G_CCK_Base[0][10]=0x31 [101358.463058] RTW: Index24G_BW40_Base[0][10]=0x31 [101358.463059] RTW: ======= Path 0, Channel 12, Group 4 ======= [101358.463060] RTW: Index24G_CCK_Base[0][11]=0x31 [101358.463060] RTW: Index24G_BW40_Base[0][11]=0x31 [101358.463061] RTW: ======= Path 0, Channel 13, Group 4 ======= [101358.463062] RTW: Index24G_CCK_Base[0][12]=0x31 [101358.463063] RTW: Index24G_BW40_Base[0][12]=0x31 [101358.463064] RTW: ======= Path 0, Channel 14, Group 4 ======= [101358.463065] RTW: Index24G_CCK_Base[0][13]=0x31 [101358.463065] RTW: Index24G_BW40_Base[0][13]=0x31 [101358.463066] RTW: ======= Path 0, Channel 36, Group 0 ======= [101358.463067] RTW: Index5G_BW40_Base[0][0]=0x24 [101358.463068] RTW: ======= Path 0, Channel 38, Group 0 ======= [101358.463069] RTW: Index5G_BW40_Base[0][1]=0x24 [101358.463070] RTW: ======= Path 0, Channel 40, Group 0 ======= [101358.463070] RTW: Index5G_BW40_Base[0][2]=0x24 [101358.463071] RTW: ======= Path 0, Channel 42, Group 0 ======= [101358.463072] RTW: Index5G_BW40_Base[0][3]=0x24 [101358.463073] RTW: ======= Path 0, Channel 44, Group 1 ======= [101358.463074] RTW: Index5G_BW40_Base[0][4]=0x24 [101358.463074] RTW: ======= Path 0, Channel 46, Group 1 ======= [101358.463075] RTW: Index5G_BW40_Base[0][5]=0x24 [101358.463076] RTW: ======= Path 0, Channel 48, Group 1 ======= [101358.463077] RTW: Index5G_BW40_Base[0][6]=0x24 [101358.463078] RTW: ======= Path 0, Channel 52, Group 2 ======= [101358.463078] RTW: Index5G_BW40_Base[0][7]=0x24 [101358.463079] RTW: ======= Path 0, Channel 54, Group 2 ======= [101358.463080] RTW: Index5G_BW40_Base[0][8]=0x24 [101358.463081] RTW: ======= Path 0, Channel 56, Group 2 ======= [101358.463082] RTW: Index5G_BW40_Base[0][9]=0x24 [101358.463082] RTW: ======= Path 0, Channel 58, Group 2 ======= [101358.463083] RTW: Index5G_BW40_Base[0][10]=0x24 [101358.463084] RTW: ======= Path 0, Channel 60, Group 3 ======= [101358.463085] RTW: Index5G_BW40_Base[0][11]=0x24 [101358.463086] RTW: ======= Path 0, Channel 62, Group 3 ======= [101358.463086] RTW: Index5G_BW40_Base[0][12]=0x24 [101358.463087] RTW: ======= Path 0, Channel 64, Group 3 ======= [101358.463088] RTW: Index5G_BW40_Base[0][13]=0x24 [101358.463089] RTW: ======= Path 0, Channel 100, Group 4 ======= [101358.463090] RTW: Index5G_BW40_Base[0][14]=0x24 [101358.463091] RTW: ======= Path 0, Channel 102, Group 4 ======= [101358.463091] RTW: Index5G_BW40_Base[0][15]=0x24 [101358.463092] RTW: ======= Path 0, Channel 104, Group 4 ======= [101358.463093] RTW: Index5G_BW40_Base[0][16]=0x24 [101358.463094] RTW: ======= Path 0, Channel 106, Group 4 ======= [101358.463095] RTW: Index5G_BW40_Base[0][17]=0x24 [101358.463095] RTW: ======= Path 0, Channel 108, Group 5 ======= [101358.463096] RTW: Index5G_BW40_Base[0][18]=0x24 [101358.463097] RTW: ======= Path 0, Channel 110, Group 5 ======= [101358.463098] RTW: Index5G_BW40_Base[0][19]=0x24 [101358.463099] RTW: ======= Path 0, Channel 112, Group 5 ======= [101358.463099] RTW: Index5G_BW40_Base[0][20]=0x24 [101358.463100] RTW: ======= Path 0, Channel 116, Group 6 ======= [101358.463101] RTW: Index5G_BW40_Base[0][21]=0x24 [101358.463102] RTW: ======= Path 0, Channel 118, Group 6 ======= [101358.463102] RTW: Index5G_BW40_Base[0][22]=0x24 [101358.463103] RTW: ======= Path 0, Channel 120, Group 6 ======= [101358.463104] RTW: Index5G_BW40_Base[0][23]=0x24 [101358.463105] RTW: ======= Path 0, Channel 122, Group 6 ======= [101358.463106] RTW: Index5G_BW40_Base[0][24]=0x24 [101358.463106] RTW: ======= Path 0, Channel 124, Group 7 ======= [101358.463107] RTW: Index5G_BW40_Base[0][25]=0x24 [101358.463108] RTW: ======= Path 0, Channel 126, Group 7 ======= [101358.463109] RTW: Index5G_BW40_Base[0][26]=0x24 [101358.463110] RTW: ======= Path 0, Channel 128, Group 7 ======= [101358.463110] RTW: Index5G_BW40_Base[0][27]=0x24 [101358.463111] RTW: ======= Path 0, Channel 132, Group 8 ======= [101358.463112] RTW: Index5G_BW40_Base[0][28]=0x24 [101358.463113] RTW: ======= Path 0, Channel 134, Group 8 ======= [101358.463114] RTW: Index5G_BW40_Base[0][29]=0x24 [101358.463114] RTW: ======= Path 0, Channel 136, Group 8 ======= [101358.463115] RTW: Index5G_BW40_Base[0][30]=0x24 [101358.463116] RTW: ======= Path 0, Channel 138, Group 8 ======= [101358.463117] RTW: Index5G_BW40_Base[0][31]=0x24 [101358.463118] RTW: ======= Path 0, Channel 140, Group 9 ======= [101358.463118] RTW: Index5G_BW40_Base[0][32]=0x24 [101358.463119] RTW: ======= Path 0, Channel 142, Group 9 ======= [101358.463120] RTW: Index5G_BW40_Base[0][33]=0x24 [101358.463121] RTW: ======= Path 0, Channel 144, Group 9 ======= [101358.463121] RTW: Index5G_BW40_Base[0][34]=0x24 [101358.463122] RTW: ======= Path 0, Channel 149, Group 10 ======= [101358.463123] RTW: Index5G_BW40_Base[0][35]=0x24 [101358.463124] RTW: ======= Path 0, Channel 151, Group 10 ======= [101358.463125] RTW: Index5G_BW40_Base[0][36]=0x24 [101358.463126] RTW: ======= Path 0, Channel 153, Group 10 ======= [101358.463126] RTW: Index5G_BW40_Base[0][37]=0x24 [101358.463127] RTW: ======= Path 0, Channel 155, Group 10 ======= [101358.463128] RTW: Index5G_BW40_Base[0][38]=0x24 [101358.463129] RTW: ======= Path 0, Channel 157, Group 11 ======= [101358.463130] RTW: Index5G_BW40_Base[0][39]=0x24 [101358.463130] RTW: ======= Path 0, Channel 159, Group 11 ======= [101358.463131] RTW: Index5G_BW40_Base[0][40]=0x24 [101358.463132] RTW: ======= Path 0, Channel 161, Group 11 ======= [101358.463133] RTW: Index5G_BW40_Base[0][41]=0x24 [101358.463134] RTW: ======= Path 0, Channel 165, Group 12 ======= [101358.463134] RTW: Index5G_BW40_Base[0][42]=0x24 [101358.463135] RTW: ======= Path 0, Channel 167, Group 12 ======= [101358.463136] RTW: Index5G_BW40_Base[0][43]=0x24 [101358.463137] RTW: ======= Path 0, Channel 169, Group 12 ======= [101358.463138] RTW: Index5G_BW40_Base[0][44]=0x24 [101358.463138] RTW: ======= Path 0, Channel 171, Group 12 ======= [101358.463139] RTW: Index5G_BW40_Base[0][45]=0x24 [101358.463140] RTW: ======= Path 0, Channel 173, Group 13 ======= [101358.463141] RTW: Index5G_BW40_Base[0][46]=0x24 [101358.463142] RTW: ======= Path 0, Channel 175, Group 13 ======= [101358.463142] RTW: Index5G_BW40_Base[0][47]=0x24 [101358.463143] RTW: ======= Path 0, Channel 177, Group 13 ======= [101358.463144] RTW: Index5G_BW40_Base[0][48]=0x24 [101358.463145] RTW: ======= Path 0, Channel 42, Group 0 ======= [101358.463146] RTW: Index5G_BW80_Base[0][0]=0x24 [101358.463147] RTW: ======= Path 0, Channel 58, Group 2 ======= [101358.463147] RTW: Index5G_BW80_Base[0][1]=0x24 [101358.463148] RTW: ======= Path 0, Channel 106, Group 4 ======= [101358.463149] RTW: Index5G_BW80_Base[0][2]=0x24 [101358.463150] RTW: ======= Path 0, Channel 122, Group 6 ======= [101358.463151] RTW: Index5G_BW80_Base[0][3]=0x24 [101358.463152] RTW: ======= Path 0, Channel 138, Group 8 ======= [101358.463152] RTW: Index5G_BW80_Base[0][4]=0x24 [101358.463153] RTW: ======= Path 0, Channel 155, Group 10 ======= [101358.463154] RTW: Index5G_BW80_Base[0][5]=0x24 [101358.463155] RTW: ======= Path 0, Channel 171, Group 12 ======= [101358.463156] RTW: Index5G_BW80_Base[0][6]=0x24 [101358.463156] RTW: ----------------------------------- 2.4G 1SS ---------------------------------- [101358.463157] RTW: CCK_24G_Diff[0][0]=0 [101358.463158] RTW: OFDM_24G_Diff[0][0]=0 [101358.463159] RTW: BW20_24G_Diff[0][0]=0 [101358.463159] RTW: BW40_24G_Diff[0][0]=0 [101358.463160] RTW: ------------------------------------ 5G 1SS ----------------------------------- [101358.463161] RTW: OFDM_5G_Diff[0][0]=0 [101358.463162] RTW: BW20_5G_Diff[0][0]=0 [101358.463163] RTW: BW40_5G_Diff[0][0]=0 [101358.463163] RTW: BW80_5G_Diff[0][0]=-3 [101358.463164] RTW: ----------------------------------- 2.4G 2SS ---------------------------------- [101358.463165] RTW: CCK_24G_Diff[0][1]=0 [101358.463166] RTW: OFDM_24G_Diff[0][1]=0 [101358.463167] RTW: BW20_24G_Diff[0][1]=0 [101358.463167] RTW: BW40_24G_Diff[0][1]=0 [101358.463168] RTW: ------------------------------------ 5G 2SS ----------------------------------- [101358.463169] RTW: OFDM_5G_Diff[0][1]=0 [101358.463169] RTW: BW20_5G_Diff[0][1]=0 [101358.463170] RTW: BW40_5G_Diff[0][1]=0 [101358.463171] RTW: BW80_5G_Diff[0][1]=0 [101358.463172] RTW: ======= Path 1, Channel 1, Group 0 ======= [101358.463173] RTW: Index24G_CCK_Base[1][0]=0x31 [101358.463173] RTW: Index24G_BW40_Base[1][0]=0x31 [101358.463174] RTW: ======= Path 1, Channel 2, Group 0 ======= [101358.463175] RTW: Index24G_CCK_Base[1][1]=0x31 [101358.463176] RTW: Index24G_BW40_Base[1][1]=0x31 [101358.463177] RTW: ======= Path 1, Channel 3, Group 1 ======= [101358.463177] RTW: Index24G_CCK_Base[1][2]=0x31 [101358.463178] RTW: Index24G_BW40_Base[1][2]=0x31 [101358.463179] RTW: ======= Path 1, Channel 4, Group 1 ======= [101358.463180] RTW: Index24G_CCK_Base[1][3]=0x31 [101358.463181] RTW: Index24G_BW40_Base[1][3]=0x31 [101358.463181] RTW: ======= Path 1, Channel 5, Group 1 ======= [101358.463182] RTW: Index24G_CCK_Base[1][4]=0x31 [101358.463183] RTW: Index24G_BW40_Base[1][4]=0x31 [101358.463184] RTW: ======= Path 1, Channel 6, Group 2 ======= [101358.463185] RTW: Index24G_CCK_Base[1][5]=0x31 [101358.463185] RTW: Index24G_BW40_Base[1][5]=0x31 [101358.463186] RTW: ======= Path 1, Channel 7, Group 2 ======= [101358.463187] RTW: Index24G_CCK_Base[1][6]=0x31 [101358.463188] RTW: Index24G_BW40_Base[1][6]=0x31 [101358.463188] RTW: ======= Path 1, Channel 8, Group 2 ======= [101358.463189] RTW: Index24G_CCK_Base[1][7]=0x31 [101358.463190] RTW: Index24G_BW40_Base[1][7]=0x31 [101358.463191] RTW: ======= Path 1, Channel 9, Group 3 ======= [101358.463192] RTW: Index24G_CCK_Base[1][8]=0x31 [101358.463192] RTW: Index24G_BW40_Base[1][8]=0x31 [101358.463193] RTW: ======= Path 1, Channel 10, Group 3 ======= [101358.463194] RTW: Index24G_CCK_Base[1][9]=0x31 [101358.463195] RTW: Index24G_BW40_Base[1][9]=0x31 [101358.463196] RTW: ======= Path 1, Channel 11, Group 3 ======= [101358.463196] RTW: Index24G_CCK_Base[1][10]=0x31 [101358.463197] RTW: Index24G_BW40_Base[1][10]=0x31 [101358.463198] RTW: ======= Path 1, Channel 12, Group 4 ======= [101358.463199] RTW: Index24G_CCK_Base[1][11]=0x31 [101358.463200] RTW: Index24G_BW40_Base[1][11]=0x31 [101358.463201] RTW: ======= Path 1, Channel 13, Group 4 ======= [101358.463201] RTW: Index24G_CCK_Base[1][12]=0x31 [101358.463202] RTW: Index24G_BW40_Base[1][12]=0x31 [101358.463203] RTW: ======= Path 1, Channel 14, Group 4 ======= [101358.463204] RTW: Index24G_CCK_Base[1][13]=0x32 [101358.463205] RTW: Index24G_BW40_Base[1][13]=0x31 [101358.463206] RTW: ======= Path 1, Channel 36, Group 0 ======= [101358.463206] RTW: Index5G_BW40_Base[1][0]=0x25 [101358.463207] RTW: ======= Path 1, Channel 38, Group 0 ======= [101358.463208] RTW: Index5G_BW40_Base[1][1]=0x25 [101358.463209] RTW: ======= Path 1, Channel 40, Group 0 ======= [101358.463210] RTW: Index5G_BW40_Base[1][2]=0x25 [101358.463210] RTW: ======= Path 1, Channel 42, Group 0 ======= [101358.463211] RTW: Index5G_BW40_Base[1][3]=0x25 [101358.463212] RTW: ======= Path 1, Channel 44, Group 1 ======= [101358.463213] RTW: Index5G_BW40_Base[1][4]=0x25 [101358.463214] RTW: ======= Path 1, Channel 46, Group 1 ======= [101358.463214] RTW: Index5G_BW40_Base[1][5]=0x25 [101358.463215] RTW: ======= Path 1, Channel 48, Group 1 ======= [101358.463216] RTW: Index5G_BW40_Base[1][6]=0x25 [101358.463217] RTW: ======= Path 1, Channel 52, Group 2 ======= [101358.463217] RTW: Index5G_BW40_Base[1][7]=0x25 [101358.463218] RTW: ======= Path 1, Channel 54, Group 2 ======= [101358.463219] RTW: Index5G_BW40_Base[1][8]=0x25 [101358.463220] RTW: ======= Path 1, Channel 56, Group 2 ======= [101358.463221] RTW: Index5G_BW40_Base[1][9]=0x25 [101358.463221] RTW: ======= Path 1, Channel 58, Group 2 ======= [101358.463222] RTW: Index5G_BW40_Base[1][10]=0x25 [101358.463223] RTW: ======= Path 1, Channel 60, Group 3 ======= [101358.463224] RTW: Index5G_BW40_Base[1][11]=0x25 [101358.463225] RTW: ======= Path 1, Channel 62, Group 3 ======= [101358.463225] RTW: Index5G_BW40_Base[1][12]=0x25 [101358.463226] RTW: ======= Path 1, Channel 64, Group 3 ======= [101358.463227] RTW: Index5G_BW40_Base[1][13]=0x25 [101358.463228] RTW: ======= Path 1, Channel 100, Group 4 ======= [101358.463229] RTW: Index5G_BW40_Base[1][14]=0x25 [101358.463229] RTW: ======= Path 1, Channel 102, Group 4 ======= [101358.463230] RTW: Index5G_BW40_Base[1][15]=0x25 [101358.463231] RTW: ======= Path 1, Channel 104, Group 4 ======= [101358.463232] RTW: Index5G_BW40_Base[1][16]=0x25 [101358.463233] RTW: ======= Path 1, Channel 106, Group 4 ======= [101358.463233] RTW: Index5G_BW40_Base[1][17]=0x25 [101358.463234] RTW: ======= Path 1, Channel 108, Group 5 ======= [101358.463235] RTW: Index5G_BW40_Base[1][18]=0x25 [101358.463236] RTW: ======= Path 1, Channel 110, Group 5 ======= [101358.463236] RTW: Index5G_BW40_Base[1][19]=0x25 [101358.463237] RTW: ======= Path 1, Channel 112, Group 5 ======= [101358.463238] RTW: Index5G_BW40_Base[1][20]=0x25 [101358.463239] RTW: ======= Path 1, Channel 116, Group 6 ======= [101358.463240] RTW: Index5G_BW40_Base[1][21]=0x25 [101358.463240] RTW: ======= Path 1, Channel 118, Group 6 ======= [101358.463241] RTW: Index5G_BW40_Base[1][22]=0x25 [101358.463242] RTW: ======= Path 1, Channel 120, Group 6 ======= [101358.463243] RTW: Index5G_BW40_Base[1][23]=0x25 [101358.463244] RTW: ======= Path 1, Channel 122, Group 6 ======= [101358.463244] RTW: Index5G_BW40_Base[1][24]=0x25 [101358.463245] RTW: ======= Path 1, Channel 124, Group 7 ======= [101358.463246] RTW: Index5G_BW40_Base[1][25]=0x25 [101358.463247] RTW: ======= Path 1, Channel 126, Group 7 ======= [101358.463247] RTW: Index5G_BW40_Base[1][26]=0x25 [101358.463248] RTW: ======= Path 1, Channel 128, Group 7 ======= [101358.463249] RTW: Index5G_BW40_Base[1][27]=0x25 [101358.463250] RTW: ======= Path 1, Channel 132, Group 8 ======= [101358.463251] RTW: Index5G_BW40_Base[1][28]=0x25 [101358.463251] RTW: ======= Path 1, Channel 134, Group 8 ======= [101358.463252] RTW: Index5G_BW40_Base[1][29]=0x25 [101358.463253] RTW: ======= Path 1, Channel 136, Group 8 ======= [101358.463254] RTW: Index5G_BW40_Base[1][30]=0x25 [101358.463254] RTW: ======= Path 1, Channel 138, Group 8 ======= [101358.463255] RTW: Index5G_BW40_Base[1][31]=0x25 [101358.463256] RTW: ======= Path 1, Channel 140, Group 9 ======= [101358.463257] RTW: Index5G_BW40_Base[1][32]=0x25 [101358.463258] RTW: ======= Path 1, Channel 142, Group 9 ======= [101358.463258] RTW: Index5G_BW40_Base[1][33]=0x25 [101358.463259] RTW: ======= Path 1, Channel 144, Group 9 ======= [101358.463260] RTW: Index5G_BW40_Base[1][34]=0x25 [101358.463261] RTW: ======= Path 1, Channel 149, Group 10 ======= [101358.463262] RTW: Index5G_BW40_Base[1][35]=0x25 [101358.463262] RTW: ======= Path 1, Channel 151, Group 10 ======= [101358.463263] RTW: Index5G_BW40_Base[1][36]=0x25 [101358.463264] RTW: ======= Path 1, Channel 153, Group 10 ======= [101358.463265] RTW: Index5G_BW40_Base[1][37]=0x25 [101358.463266] RTW: ======= Path 1, Channel 155, Group 10 ======= [101358.463266] RTW: Index5G_BW40_Base[1][38]=0x25 [101358.463267] RTW: ======= Path 1, Channel 157, Group 11 ======= [101358.463268] RTW: Index5G_BW40_Base[1][39]=0x25 [101358.463269] RTW: ======= Path 1, Channel 159, Group 11 ======= [101358.463270] RTW: Index5G_BW40_Base[1][40]=0x25 [101358.463270] RTW: ======= Path 1, Channel 161, Group 11 ======= [101358.463271] RTW: Index5G_BW40_Base[1][41]=0x25 [101358.463272] RTW: ======= Path 1, Channel 165, Group 12 ======= [101358.463273] RTW: Index5G_BW40_Base[1][42]=0x25 [101358.463274] RTW: ======= Path 1, Channel 167, Group 12 ======= [101358.463274] RTW: Index5G_BW40_Base[1][43]=0x25 [101358.463275] RTW: ======= Path 1, Channel 169, Group 12 ======= [101358.463276] RTW: Index5G_BW40_Base[1][44]=0x25 [101358.463277] RTW: ======= Path 1, Channel 171, Group 12 ======= [101358.463278] RTW: Index5G_BW40_Base[1][45]=0x25 [101358.463278] RTW: ======= Path 1, Channel 173, Group 13 ======= [101358.463279] RTW: Index5G_BW40_Base[1][46]=0x25 [101358.463280] RTW: ======= Path 1, Channel 175, Group 13 ======= [101358.463281] RTW: Index5G_BW40_Base[1][47]=0x25 [101358.463282] RTW: ======= Path 1, Channel 177, Group 13 ======= [101358.463282] RTW: Index5G_BW40_Base[1][48]=0x25 [101358.463283] RTW: ======= Path 1, Channel 42, Group 0 ======= [101358.463284] RTW: Index5G_BW80_Base[1][0]=0x25 [101358.463285] RTW: ======= Path 1, Channel 58, Group 2 ======= [101358.463286] RTW: Index5G_BW80_Base[1][1]=0x25 [101358.463287] RTW: ======= Path 1, Channel 106, Group 4 ======= [101358.463287] RTW: Index5G_BW80_Base[1][2]=0x25 [101358.463288] RTW: ======= Path 1, Channel 122, Group 6 ======= [101358.463289] RTW: Index5G_BW80_Base[1][3]=0x25 [101358.463290] RTW: ======= Path 1, Channel 138, Group 8 ======= [101358.463291] RTW: Index5G_BW80_Base[1][4]=0x25 [101358.463291] RTW: ======= Path 1, Channel 155, Group 10 ======= [101358.463292] RTW: Index5G_BW80_Base[1][5]=0x25 [101358.463293] RTW: ======= Path 1, Channel 171, Group 12 ======= [101358.463294] RTW: Index5G_BW80_Base[1][6]=0x25 [101358.463295] RTW: ----------------------------------- 2.4G 1SS ---------------------------------- [101358.463295] RTW: CCK_24G_Diff[1][0]=0 [101358.463296] RTW: OFDM_24G_Diff[1][0]=1 [101358.463297] RTW: BW20_24G_Diff[1][0]=3 [101358.463298] RTW: BW40_24G_Diff[1][0]=0 [101358.463298] RTW: ------------------------------------ 5G 1SS ----------------------------------- [101358.463299] RTW: OFDM_5G_Diff[1][0]=0 [101358.463300] RTW: BW20_5G_Diff[1][0]=0 [101358.463300] RTW: BW40_5G_Diff[1][0]=0 [101358.463301] RTW: BW80_5G_Diff[1][0]=-3 [101358.463302] RTW: ----------------------------------- 2.4G 2SS ---------------------------------- [101358.463303] RTW: CCK_24G_Diff[1][1]=1 [101358.463303] RTW: OFDM_24G_Diff[1][1]=3 [101358.463304] RTW: BW20_24G_Diff[1][1]=1 [101358.463305] RTW: BW40_24G_Diff[1][1]=3 [101358.463306] RTW: ------------------------------------ 5G 2SS ----------------------------------- [101358.463306] RTW: OFDM_5G_Diff[1][1]=0 [101358.463307] RTW: BW20_5G_Diff[1][1]=0 [101358.463308] RTW: BW40_5G_Diff[1][1]=0 [101358.463308] RTW: BW80_5G_Diff[1][1]=0 [101358.463309] RTW: EEPROM Regulatory=0x01 [101358.463310] RTW: EEPROM Board Type=0x00 [101358.463311] RTW: EEPROM Disable BT-coex, ant_num=1 [101358.463313] RTW: hal_com_config_channel_plan chplan:0x7F [101358.463313] RTW: EEPROM ChannelPlan=0x7f [101358.463314] RTW: EEPROM CrystalCap=0x1e [101358.463315] RTW: EEPROM ThermalMeter=0x19 [101358.463315] RTW: EEPROM Customer ID=0x00 [101358.463316] RTW: EEPROM SupportRemoteWakeup=0 [101358.463317] RTW: EEPROM PAType_2G is 0x0, ExternalPA_2G = 0 [101358.463318] RTW: EEPROM PAType_5G is 0x0, ExternalPA_5G = 0 [101358.463318] RTW: EEPROM LNAType_2G is 0x0, ExternalLNA_2G = 0 [101358.463319] RTW: EEPROM LNAType_5G is 0x0, ExternalLNA_5G = 0 [101358.463320] RTW: EEPROM TypeGPA = 0x0 [101358.463320] RTW: EEPROM TypeAPA = 0x0 [101358.463321] RTW: EEPROM TypeGLNA = 0x0 [101358.463343] RTW: EEPROM TypeALNA = 0x0 [101358.463345] RTW: EEPROM RFEType=0x3 [101358.463347] RTW: EEPROM RFGainOffset=0x00 [101358.463350] RTW: EEPROM RFGainVal=0xff [101358.463352] RTW: EEPROM USB Switch=1 [101358.463355] RTW: rtw_hal_read_chip_info in 6160 ms [101358.463783] RTW: init_channel_set((null)) ChannelPlan ID:0x7f, ch num:37 [101358.464019] RTW: NR_RECVBUFF: 8 [101358.464020] RTW: MAX_RECVBUF_SZ: 32768 [101358.464025] RTW: NR_PREALLOC_RECV_SKB: 8 [101358.464076] RTW: rtw_alloc_macid((null)) if1, hwaddr:ff:ff:ff:ff:ff:ff macid:1 [101358.464085] RTW: init_phydm_cominfo: fab_ver=1 cut_ver=3 [101358.464089] RTW: can't get autopm: [101358.464091] RTW: rtw_macaddr_cfg mac addr:bc:ec:23:c3:69:ec [101358.464093] RTW: bDriverStopped:True, bSurpriseRemoved:False, bup:0, hw_init_completed:0 [101358.464111] RTW: rtw_wiphy_alloc(phy1) [101358.464113] RTW: rtw_wdev_alloc(padapter=00000000ead415ce) [101358.464115] RTW: rtw_wiphy_register(phy1) [101358.464116] RTW: Register RTW cfg80211 vendor cmd(0x67) interface [101358.464302] RTW: rtw_ndev_init(wlan0) if1 mac_addr=bc:ec:23:c3:69:ec [101358.464372] RTW: rtw_ndev_notifier_call(wlan0) state:16 [101358.464703] RTW: cfg80211_rtw_get_txpower [101358.464709] RTW: rtw_ndev_notifier_call(wlan0) state:5 [101358.465452] RTW: cfg80211_rtw_get_txpower [101358.485055] rtl8822bu 1-13:1.0 wlxbcec23c369ec: renamed from wlan0 [101358.511675] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:10 [101358.531456] IPv6: ADDRCONF(NETDEV_UP): wlxbcec23c369ec: link is not ready [101358.531548] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:13 [101358.531552] RTW: _netdev_open(wlxbcec23c369ec) , bup=0 [101358.531556] RTW: rtl8822b_hal_init: Load embedded fw img [101358.566978] RTW: ERROR [HALMAC]halmac_mac_power_switch_88xx_usb halmac_power = 1 ==========> [101358.660991] RTW: ERROR [HALMAC]halmac_mac_power_switch_88xx_usb <========== [101358.675980] RTW: [HW_VAR_APFM_ON_MAC] bMacPwrCtrlOn=1 [101360.155177] RTW: ERROR [HALMAC]halmac_init_trx_cfg ==========>halmac_trx_mode = 0 [101360.284194] RTW: ERROR [HALMAC]halmac_init_trx_cfg <========== [101370.878590] RTW: rtl8822b_hal_init: successful, fw_ver=4 fw_subver=1 [101371.394671] RTW: rtl8822bu_init in 12860ms [101371.394676] RTW: rtw_hal_set_macaddr_port wlxbcec23c369ec- hw port(0) mac_addr =bc:ec:23:c3:69:ec [101371.430660] RTW: rtw_hal_get_macaddr_port wlxbcec23c369ec- hw port(0) mac_addr =bc:ec:23:c3:69:ec [101371.430663] RTW: wlxbcec23c369ec- hw port(0) mac_addr =bc:ec:23:c3:69:ec [101371.430667] RTW: Registry kfree default force disable. [101371.430669] RTW: MAC Address = bc:ec:23:c3:69:ec [101371.430767] RTW: rtw_cfg80211_init_wiphy:rf_type=2 [101371.430769] RTW: [HT] HAL Support LDPC = 0x03 [101371.430770] RTW: [HT] HAL Support STBC = 0x01 [101371.430771] RTW: [HT] HAL Support LDPC = 0x03 [101371.430771] RTW: [HT] HAL Support STBC = 0x01 [101371.430783] RTW: -871x_drv - drv_open, bup=1 [101371.430966] IPv6: ADDRCONF(NETDEV_UP): wlxbcec23c369ec: link is not ready [101371.430972] RTW: cfg80211_rtw_set_power_mgmt(wlxbcec23c369ec) enabled:0, timeout:-1 [101371.430978] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:1 [101371.435629] RTW: cfg80211_rtw_get_txpower [101371.443733] RTW: cfg80211_rtw_get_txpower [101371.443751] RTW: cfg80211_rtw_get_txpower [101371.443855] RTW: cfg80211_rtw_get_txpower [101371.443864] RTW: cfg80211_rtw_get_txpower [101371.444087] RTW: cfg80211_rtw_get_txpower [101371.444114] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:4 [101371.483935] RTW: cfg80211_rtw_flush_pmksa(wlxbcec23c369ec) [101371.521623] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:4 [101371.521850] IPv6: ADDRCONF(NETDEV_UP): wlxbcec23c369ec: link is not ready [101371.524607] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101371.544692] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101379.579901] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101379.579966] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101387.117712] RTW: survey done event(5e) band:0 for wlxbcec23c369ec [101387.117719] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101387.117762] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101403.333267] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101403.353851] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101405.652617] usb 1-14: new high-speed USB device number 71 using xhci_hcd [101405.852155] usb 1-14: New USB device found, idVendor=125f, idProduct=c81a, bcdDevice= 1.00 [101405.852159] usb 1-14: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [101405.852162] usb 1-14: Product: A-DATA USB Flash Drive [101405.852163] usb 1-14: Manufacturer: A-DATA [101405.852165] usb 1-14: SerialNumber: 3b77116320a186 [101405.862224] usb-storage 1-14:1.0: USB Mass Storage device detected [101405.862440] scsi host10: usb-storage 1-14:1.0 [101406.880015] scsi 10:0:0:0: Direct-Access A-DATA USB Flash Drive 0.00 PQ: 0 ANSI: 2 [101406.880490] sd 10:0:0:0: Attached scsi generic sg2 type 0 [101406.881201] sd 10:0:0:0: [sdc] 15771759 512-byte logical blocks: (8.08 GB/7.52 GiB) [101406.881626] sd 10:0:0:0: [sdc] Write Protect is off [101406.881628] sd 10:0:0:0: [sdc] Mode Sense: 00 00 00 00 [101406.882049] sd 10:0:0:0: [sdc] Asking for cache data failed [101406.882053] sd 10:0:0:0: [sdc] Assuming drive cache: write through [101407.055649] sdc: sdc1 [101407.226706] sd 10:0:0:0: [sdc] Attached SCSI removable disk [101409.500251] FAT-fs (sdc1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [101411.580740] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101411.580778] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101418.982881] RTW: survey done event(4b) band:0 for wlxbcec23c369ec [101418.982889] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101418.982929] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101436.338139] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101436.358134] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101444.349574] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101444.349599] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101451.979216] RTW: survey done event(56) band:0 for wlxbcec23c369ec [101451.979225] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101451.979274] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101479.319280] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101479.339734] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101487.358670] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101487.358712] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101494.912795] RTW: survey done event(59) band:0 for wlxbcec23c369ec [101494.912805] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101494.912849] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101532.360447] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101532.380640] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101540.607973] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101540.608036] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101547.969715] RTW: survey done event(48) band:0 for wlxbcec23c369ec [101547.969725] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101547.969763] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101595.370000] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101595.390875] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101603.585418] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101603.585469] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101611.014926] RTW: survey done event(54) band:0 for wlxbcec23c369ec [101611.014936] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101611.014974] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101658.371363] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101658.392117] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101666.562836] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101666.562871] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101673.996124] RTW: survey done event(54) band:0 for wlxbcec23c369ec [101674.191131] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101674.191167] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101721.364669] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101721.385313] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101729.540200] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101729.540240] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101737.014356] RTW: survey done event(4f) band:0 for wlxbcec23c369ec [101737.014365] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101737.014402] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101784.330140] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101784.350485] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101792.517534] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101792.517580] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101799.955543] RTW: survey done event(4f) band:0 for wlxbcec23c369ec [101799.955549] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101799.955592] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101847.379040] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101847.399747] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101855.494839] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101855.494881] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101863.016787] RTW: survey done event(46) band:0 for wlxbcec23c369ec [101863.016794] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101863.016836] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101891.039276] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4386 DF PROTO=TCP SPT=55327 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [101891.618699] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4387 DF PROTO=TCP SPT=55327 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [101892.227927] nb1-fw REJECT IN=tun0 OUT= MAC= SRC=172.20.3.98 DST=172.20.0.6 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=4388 DF PROTO=TCP SPT=55327 DPT=8200 WINDOW=8192 RES=0x00 SYN URGP=0 [101910.378044] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101910.398976] RTW: [HW_VAR_CHECK_TXBUF] Empty in 12 ms [101918.472080] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101918.472121] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101925.989960] RTW: survey done event(50) band:0 for wlxbcec23c369ec [101926.107017] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101926.107061] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101973.334962] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [101973.355138] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [101981.453307] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [101981.453342] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [101988.955193] RTW: survey done event(47) band:0 for wlxbcec23c369ec [101988.955199] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [101988.955237] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102036.380072] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102036.400369] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102044.426499] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [102044.426551] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102051.976395] RTW: survey done event(58) band:0 for wlxbcec23c369ec [102051.976402] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [102051.976443] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102099.352272] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102099.372599] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102107.404059] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [102107.404112] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102114.973648] RTW: survey done event(41) band:0 for wlxbcec23c369ec [102114.973655] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [102114.973694] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102162.383036] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102162.403855] RTW: [HW_VAR_CHECK_TXBUF] Empty in 12 ms [102170.636874] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [102170.636917] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102177.990864] RTW: survey done event(52) band:0 for wlxbcec23c369ec [102178.185881] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x0 [102178.185926] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102212.021111] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102212.041244] RTW: [HW_VAR_CHECK_TXBUF] Empty in 12 ms [102213.425412] RTW: cfg80211_rtw_set_power_mgmt(wlxbcec23c369ec) enabled:1, timeout:-1 [102220.045770] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=800 [102220.045809] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102220.442986] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102220.442995] RTW: rtw_cfg80211_set_probe_req_wpsp2pie(wlxbcec23c369ec) listen channel - country:XX, class:81, ch:1 [102225.166989] RTW: survey done event(4c) band:0 for wlxbcec23c369ec [102225.188000] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102225.224048] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102225.225393] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102225.225396] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102225.225401] RTW: ssid=WOW FI - FASTWEB, len=16 [102225.225403] RTW: bssid=32:91:8f:7f:0a:7c [102225.225404] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102225.225405] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102225.225406] RTW: cfg80211_rtw_connect, ie_len=22 [102225.225407] RTW: set wpa_ie(length:22): [102225.225410] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102225.225412] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102225.225414] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102225.225417] RTW: got wpa2_ie, wpa2_ielen:20 [102225.231011] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf400200a [102225.231014] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102225.231015] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102225.231017] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102225.231025] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000000 [102225.231030] RTW: [by_bssid:1][assoc_ssid:WOW FI - FASTWEB][to_roam:0] new candidate: WOW FI - FASTWEB(32:91:8f:7f:0a:7c, ch1) rssi:-79 [102225.231033] RTW: rtw_select_and_join_from_scanned_queue: candidate: WOW FI - FASTWEB(32:91:8f:7f:0a:7c, ch:1) [102225.231035] RTW: link to Broadcom AP [102225.231038] RTW: [HT] HAL Support LDPC = 0x03 [102225.231039] RTW: [HT] HAL Support STBC = 0x01 [102225.231040] RTW: [HT] Declare supporting RX LDPC [102225.231041] RTW: [HT] Declare supporting RX STBC = 1 [102225.231043] RTW: rtw_restructure_ht_ie IEEE80211_HT_CAP_MAX_AMSDU is set [102225.231045] RTW: [VHT] Support LDPC = 0x03 [102225.231046] RTW: [VHT] Support STBC = 0x03 [102225.231050] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102225.231051] RTW: <=cfg80211_rtw_connect, ret 0 [102225.231058] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) req: 1,0,0 [102225.231060] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) union: 1,0,0 [102225.257974] RTW: hw_var_set_check_bssid: [HW_VAR_CHECK_BSSID] 0x608=0xf40020ca [102225.305981] RTW: hw_var_set_sec_cfg: [HW_VAR_SEC_CFG] 0x680=0x1cc [102231.309970] RTW: link_timer_hdl:no beacon while connecting [102231.309987] RTW: report_join_res(-3) [102231.317951] RTW: _rtw_join_timeout_handler, fw_state=8 [102231.317955] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102231.317957] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102231.317967] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102231.317968] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102231.333804] RTW: =>mlmeext_joinbss_event_callback - End to Connection without 4-way [102231.333813] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102231.418598] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102237.583608] RTW: survey done event(4) band:0 for wlxbcec23c369ec [102237.604624] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102237.640598] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102237.641770] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102237.641775] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102237.641780] RTW: ssid=WOW FI - FASTWEB, len=16 [102237.641783] RTW: bssid=12:13:31:b7:f0:12 [102237.641784] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102237.641786] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102237.641787] RTW: cfg80211_rtw_connect, ie_len=22 [102237.641789] RTW: set wpa_ie(length:22): [102237.641792] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102237.641794] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102237.641796] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102237.641799] RTW: got wpa2_ie, wpa2_ielen:20 [102237.644613] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf400200a [102237.644618] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102237.644620] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102237.644622] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102237.644630] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000008 [102237.644638] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102237.644639] RTW: <=cfg80211_rtw_connect, ret 0 [102238.331960] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) - Start to Disconnect [102238.331964] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.358105] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.386096] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.414112] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.442121] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.470122] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.498117] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.508737] RTW: scan_abort_hdl idx:37 [102238.526128] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.554097] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)waiting for scan_abort time out! [102238.554099] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102238.658729] RTW: hw_var_set_sec_dk_cfg: [HW_VAR_SEC_DK_CFG] 0x680=0x0000010c [102238.658738] RTW: rtw_sta_mstatus_report wlxbcec23c369ec - mac_addr: 00:00:00:00:00:00 psta == NULL [102238.658804] WARNING: CPU: 8 PID: 1638 at /mnt/disk2/Temp/PublicProjects/rtl8822bu.jeremyb31/core/rtw_mlme.c:2492 rtw_sta_mstatus_report+0x4a/0x9d [8822bu] [102238.658805] Modules linked in: 8822bu(OE) rndis_host cdc_ether usbnet nls_iso8859_1 uas usb_storage ufs qnx4 hfsplus hfs minix ntfs msdos jfs xfs ip6t_REJECT nf_reject_ipv6 xt_comment ip6table_mangle ip6table_nat nf_nat_ipv6 nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_raw nf_log_ipv6 xt_recent ipt_REJECT nf_reject_ipv4 xt_multiport xt_conntrack xt_hashlimit xt_addrtype xt_mark xt_CT iptable_raw nfnetlink_log xt_NFLOG nf_log_ipv4 nf_log_common xt_LOG nf_conntrack_sane nf_conntrack_netlink nfnetlink nf_nat_tftp nf_nat_snmp_basic nf_conntrack_snmp nf_nat_sip nf_nat_pptp nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda nf_conntrack_tftp nf_conntrack_sip nf_conntrack_pptp nf_conntrack_proto_gre nf_conntrack_netbios_ns nf_conntrack_broadcast nf_conntrack_irc nf_conntrack_h323 nf_conntrack_ftp [102238.658843] ts_kmp nf_conntrack_amanda xt_CHECKSUM iptable_mangle ipt_MASQUERADE iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack xt_tcpudp bridge stp llc ccm ebtable_filter ebtables devlink ip6table_filter ip6_tables iptable_filter bpfilter pci_stub vboxpci(OE) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) binfmt_misc arc4 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic edac_mce_amd ath9k_htc ath9k_common ath9k_hw snd_hda_intel ath kvm_amd mac80211 snd_hda_codec kvm snd_hda_core snd_hwdep joydev snd_pcm input_leds irqbypass cfg80211 crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq snd_seq_device snd_timer eeepc_wmi asus_wmi sparse_keymap snd pcbc aesni_intel video aes_x86_64 wmi_bmof mxm_wmi soundcore ccp [102238.658886] crypto_simd k10temp cryptd wmi glue_helper mac_hid nvidia_uvm(POE) sch_fq_codel sunrpc 3w_9xxx lp parport ip_tables x_tables autofs4 btrfs xor zstd_compress raid6_pq libcrc32c hid_generic usbhid hid nvidia_drm(POE) nvidia_modeset(POE) nvidia(POE) drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm igb ipmi_devintf dca i2c_piix4 ipmi_msghandler 3w_sas r8169 i2c_algo_bit ahci mii libahci gpio_amdpt gpio_generic [last unloaded: 8812au] [102238.658920] CPU: 8 PID: 1638 Comm: wpa_supplicant Tainted: P W OE 4.18.0-13-generic #14-Ubuntu [102238.658921] Hardware name: System manufacturer System Product Name/PRIME X370-PRO, BIOS 4024 09/07/2018 [102238.658962] RIP: 0010:rtw_sta_mstatus_report+0x4a/0x9d [8822bu] [102238.658963] Code: 00 00 e8 13 46 02 00 48 85 c0 74 15 0f b6 b0 a4 01 00 00 48 89 df e8 1b ff ff ff 48 8b 5d f8 c9 c3 83 3d 73 88 12 00 03 77 04 <0f> 0b eb ed 0f b6 8b 04 01 00 00 48 8b 93 90 46 00 00 0f b6 83 09 [102238.658993] RSP: 0018:ffffaa40c8397a18 EFLAGS: 00010286 [102238.658995] RAX: 0000000000000056 RBX: ffffaa40c8565000 RCX: 0000000000000006 [102238.658996] RDX: 0000000000000000 RSI: 0000000000000096 RDI: ffff9a5f5ee164b0 [102238.658997] RBP: ffffaa40c8397a20 R08: 0000000000000001 R09: 0000000000003841 [102238.658998] R10: 0000000000000004 R11: 0000000000000000 R12: ffff9a5d1cd1c000 [102238.658999] R13: ffff9a5a982b52e0 R14: ffff9a5a982b5000 R15: 0000000000000000 [102238.659001] FS: 00007f5517950800(0000) GS:ffff9a5f5ee00000(0000) knlGS:0000000000000000 [102238.659003] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [102238.659004] CR2: 00007f7e28f82e50 CR3: 00000007f519c000 CR4: 00000000003406e0 [102238.659005] Call Trace: [102238.659063] cfg80211_rtw_disconnect+0x5a/0xf1 [8822bu] [102238.659090] cfg80211_disconnect+0x107/0x1e0 [cfg80211] [102238.659115] nl80211_disconnect+0x6f/0xb0 [cfg80211] [102238.659120] genl_family_rcv_msg+0x1d8/0x400 [102238.659125] ? __wake_up_sync_key+0x1e/0x30 [102238.659128] genl_rcv_msg+0x4c/0x93 [102238.659132] ? _cond_resched+0x19/0x30 [102238.659135] ? genl_family_rcv_msg+0x400/0x400 [102238.659138] netlink_rcv_skb+0x52/0x130 [102238.659141] genl_rcv+0x28/0x40 [102238.659143] netlink_unicast+0x1a4/0x260 [102238.659146] netlink_sendmsg+0x20b/0x3d0 [102238.659150] sock_sendmsg+0x3e/0x50 [102238.659152] ___sys_sendmsg+0x295/0x2f0 [102238.659154] ? ___sys_recvmsg+0x15e/0x1e0 [102238.659157] ? sock_do_ioctl+0x48/0x160 [102238.659160] ? __check_object_size+0xa1/0x178 [102238.659162] ? sock_ioctl+0x1a4/0x320 [102238.659166] ? __fpu__restore_sig+0x8f/0x470 [102238.659169] __sys_sendmsg+0x5c/0xa0 [102238.659173] __x64_sys_sendmsg+0x1f/0x30 [102238.659176] do_syscall_64+0x5a/0x110 [102238.659178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [102238.659180] RIP: 0033:0x7f55184b7234 [102238.659181] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b5 0f 1f 80 00 00 00 00 48 8d 05 c9 d4 0c 00 8b 00 85 c0 75 13 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 41 89 d4 55 48 89 f5 53 [102238.659211] RSP: 002b:00007ffd60354f38 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [102238.659213] RAX: ffffffffffffffda RBX: 0000559f86688740 RCX: 00007f55184b7234 [102238.659214] RDX: 0000000000000000 RSI: 00007ffd60354f70 RDI: 0000000000000006 [102238.659214] RBP: 0000559f86680a50 R08: 0000000000000000 R09: 0000000000000000 [102238.659215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000559f86688650 [102238.659216] R13: 00007ffd60354f70 R14: 0000000000000000 R15: 00007ffd60355390 [102238.659219] ---[ end trace 074fa05539aeac02 ]--- [102238.659221] RTW: cfg80211_rtw_disconnect...call rtw_indicate_disconnect [102238.659223] RTW: rtw_free_assoc_resources-wlxbcec23c369ec tgt_network MacAddress=00:00:00:00:00:00ssid= [102238.659225] RTW: free disconnecting network of scanned_queue failed due to pwlan== NULL [102238.659228] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102238.659229] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102238.659240] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) return 0 [102238.663457] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102238.663460] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102238.663465] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.694124] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.722129] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.754125] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.782133] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.810147] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.838125] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102238.865764] RTW: survey done event(4) band:0 for wlxbcec23c369ec [102238.866135] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)waiting for scan_abort time out! [102238.866145] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102238.866150] RTW: ssid=WOW FI - FASTWEB, len=16 [102238.866153] RTW: bssid=12:13:31:b7:f0:12 [102238.866154] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102238.866155] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102238.866156] RTW: cfg80211_rtw_connect, ie_len=22 [102238.866158] RTW: set wpa_ie(length:22): [102238.866160] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102238.866162] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102238.866164] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0xff 0xff [102238.866166] RTW: got wpa2_ie, wpa2_ielen:20 [102238.874753] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf40020ca [102238.874756] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102238.874758] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102238.874759] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102238.874763] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000808 [102238.874764] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102238.874766] RTW: <=cfg80211_rtw_connect, ret 0 [102238.889778] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102238.925804] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102238.925811] RTW: rtw_select_and_join_from_scanned_queue: return _FAIL(candidate == NULL) [102238.925812] RTW: try_to_join, but select scanning queue fail, to_roam:0 [102238.925815] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102238.925816] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102238.925839] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102238.925843] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102239.026418] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102247.182239] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=808 [102247.182258] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102247.183405] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102247.183409] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102247.183414] RTW: ssid=WOW FI - FASTWEB, len=16 [102247.183417] RTW: bssid=32:91:8f:7f:0a:7c [102247.183419] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102247.183421] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102247.183422] RTW: cfg80211_rtw_connect, ie_len=22 [102247.183423] RTW: set wpa_ie(length:22): [102247.183426] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102247.183429] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102247.183431] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102247.183434] RTW: got wpa2_ie, wpa2_ielen:20 [102247.189835] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf400200a [102247.189838] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102247.189840] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102247.189841] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102247.189845] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000008 [102247.189851] RTW: [by_bssid:1][assoc_ssid:WOW FI - FASTWEB][to_roam:0] new candidate: WOW FI - FASTWEB(32:91:8f:7f:0a:7c, ch1) rssi:-80 [102247.189853] RTW: rtw_select_and_join_from_scanned_queue: candidate: WOW FI - FASTWEB(32:91:8f:7f:0a:7c, ch:1) [102247.189855] RTW: link to Broadcom AP [102247.189858] RTW: [HT] HAL Support LDPC = 0x03 [102247.189859] RTW: [HT] HAL Support STBC = 0x01 [102247.189860] RTW: [HT] Declare supporting RX LDPC [102247.189861] RTW: [HT] Declare supporting RX STBC = 1 [102247.189863] RTW: rtw_restructure_ht_ie IEEE80211_HT_CAP_MAX_AMSDU is set [102247.189865] RTW: [VHT] Support LDPC = 0x03 [102247.189865] RTW: [VHT] Support STBC = 0x03 [102247.189868] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102247.189869] RTW: <=cfg80211_rtw_connect, ret 0 [102247.474887] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) req: 1,0,0 [102247.474890] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) union: 1,0,0 [102247.501914] RTW: hw_var_set_check_bssid: [HW_VAR_CHECK_BSSID] 0x608=0xf40020ca [102249.801178] RTW: hw_var_set_sec_cfg: [HW_VAR_SEC_CFG] 0x680=0x1cc [102249.801184] RTW: wlxbcec23c369ec cmd=14,0,0 process_time=2324 [102251.579717] RTW: OnBeacon: beacon keys ready [102251.579720] RTW: link to Broadcom AP [102251.579722] RTW: start auth [102251.579726] RTW: issue_auth [102251.582224] RTW: OnAuthClient [102251.582226] RTW: auth success, start assoc [102251.582233] RTW: network.SupportedRates[0]=82 [102251.582234] RTW: network.SupportedRates[1]=84 [102251.582235] RTW: network.SupportedRates[2]=8B [102251.582236] RTW: network.SupportedRates[3]=96 [102251.582236] RTW: network.SupportedRates[4]=24 [102251.582237] RTW: network.SupportedRates[5]=30 [102251.582238] RTW: network.SupportedRates[6]=48 [102251.582238] RTW: network.SupportedRates[7]=6C [102251.582239] RTW: network.SupportedRates[8]=0C [102251.582240] RTW: network.SupportedRates[9]=12 [102251.582241] RTW: network.SupportedRates[10]=18 [102251.582241] RTW: network.SupportedRates[11]=60 [102251.582243] RTW: bssrate_len = 12 [102251.588389] RTW: OnAssocRsp [102251.588394] RTW: report_join_res(1) [102251.588397] RTW: rtw_joinbss_update_network [102251.588400] RTW: +rtw_update_ht_cap() [102251.588408] RTW: rtw_alloc_macid(wlxbcec23c369ec) if1, hwaddr:32:91:8f:7f:0a:7c macid:0 [102251.588409] RTW: rtw_joinbss_update_stainfo [102251.588413] RTW: supp_mcs_set = ff, ff, 00, rf_type=2, tx_ra_bitmap=000000000fffffff [102251.588415] RTW: rtw_get_tx_nss: 2 SS, rf_type=2 [102251.588417] RTW: ### Set STA_(0) info ### [102251.588419] RTW: rtw_cfg80211_indicate_connect(wlxbcec23c369ec) [102251.588430] RTW: rtw_cfg80211_indicate_connect(wlxbcec23c369ec) BSS not found !! [102251.588436] RTW: assoc success [102251.588469] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:4 [102251.595744] RTW: recv eapol packet [102251.595898] RTW: send eapol packet [102251.745448] RTW: rtl8822b_sethwreg(wlxbcec23c369ec): [HW_VAR_MACID_WAKEUP] macid=0, org reg_0x4d4=0x00000000 [102251.802381] RTW: survey done event(8) band:0 for wlxbcec23c369ec [102251.822439] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102251.828477] RTW: rtl8822b_sethwreg(wlxbcec23c369ec): [HW_VAR_MACID_SLEEP] macid=0, org reg_0x4d4=0x00000000 [102251.894338] RTW: [HW_VAR_BASIC_RATE] 0x15f->0x15f->0x15f [102251.908450] RTW: hw_var_set_bcn_interval: [HW_VAR_BEACON_INTERVAL] 0x554=0x640064 [102251.914449] RTW: WMM(0): 0, a42b [102251.917472] RTW: WMM(1): 0, a44f [102251.920487] RTW: WMM(2): 0, 5e4322 [102251.923480] RTW: WMM(3): 0, 2f3222 [102251.923482] RTW: wmm_para_seq(0): 0 [102251.923483] RTW: wmm_para_seq(1): 1 [102251.923484] RTW: wmm_para_seq(2): 2 [102251.923484] RTW: wmm_para_seq(3): 3 [102251.923485] RTW: HTOnAssocRsp [102251.926450] RTW: VHTOnAssocRsp [102251.926454] RTW: update_ra_mask(wlxbcec23c369ec): mac_id=0 rssi_level=0 [102251.926459] RTW: update_ra_mask => mac_id:0, networkType:0x0b, mask:0x000000000fffffff ==> rssi_level:0, rate_bitmap:0x000000000f8ff005, shortGIrate=0 [102251.926461] RTW: rtl8822b_set_FwMacIdConfig_cmd(wlxbcec23c369ec): mac_id=0 raid=0x2 bw=0 mask=0x000000000f8ff005 [102251.926463] RTW: rtl8822b_set_FwMacIdConfig_cmd, mask=0x000000000f8ff005, mac_id=0x0, raid=0x2, shortGIrate=0, power training=00 [102251.934519] RTW: rtl8822b_c2h_handler_no_io: C2H, ID=12 seq=0 len=32 [102251.947479] RTW: rtl8822b_sethwreg(wlxbcec23c369ec): [HW_VAR_MACID_WAKEUP] macid=0, org reg_0x4d4=0x00000001 [102251.977482] RTW: hw_var_set_dl_rsvd_page(wlxbcec23c369ec):+ hw_port=0 mstatus(1) [102251.998462] RTW: rtw_hal_set_fw_rsvd_page PageSize: 128, RsvdPageNUm: 16 [102251.998467] RTW: LocPsPoll: 2 [102251.998469] RTW: LocBTQosNull: 3 [102251.998470] RTW: LocNullData: 4 [102251.998471] RTW: LocQosNull: 5 [102251.998473] RTW: rtw_hal_set_fw_rsvd_page PageNum(6), pktlen(722) [102251.998515] RTW: rtw_hal_set_fw_rsvd_page: Set RSVD page location to Fw ,TotalPacketLen(722), TotalPageNum(6) [102251.998517] RTW: RsvdPageLoc: ProbeRsp=0 PsPoll=2 Null=4 QoSNull=5 BTNull=3 [102252.010485] RTW: wlxbcec23c369ec: DL RSVD page success! DLBcnCount:1, poll:1 [102252.022477] RTW: =>mlmeext_joinbss_event_callback - End to Connection without 4-way [102252.031509] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x9 [102252.031528] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102254.619805] RTW: Group handshake still in progress !!! [102256.468129] RTW: Group handshake still in progress !!! [102258.571356] RTW: Group handshake still in progress !!! [102260.598587] RTW: Group handshake still in progress !!! [102262.622853] RTW: Group handshake still in progress !!! [102264.332090] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) - Start to Disconnect [102264.476138] RTW: hw_var_set_sec_dk_cfg: [HW_VAR_SEC_DK_CFG] 0x680=0x0000010c [102264.476147] RTW: rtw_sta_mstatus_disc_rpt wlxbcec23c369ec - mac_id=0 [102264.506138] RTW: rtl8822b_sethwreg(wlxbcec23c369ec): [HW_VAR_MACID_WAKEUP] macid=0, org reg_0x4d4=0x00000000 [102264.506141] RTW: cfg80211_rtw_disconnect...call rtw_indicate_disconnect [102264.506145] RTW: rtw_free_assoc_resources-wlxbcec23c369ec tgt_network MacAddress=32:91:8f:7f:0a:7cssid=WOW FI - FASTWEB [102264.506154] RTW: ### Clean STA_(0) info ### [102264.506156] RTW: free disconnecting network of scanned_queue [102264.506161] RTW: rtw_cfg80211_unlink_bss(): cfg80211_unlink WOW FI - FASTWEB!! () [102264.506168] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102264.506169] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_disconnected [102264.506178] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) return 0 [102264.506194] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=0 [102264.506196] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=1 [102264.506197] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=2 [102264.506198] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=3 [102264.506199] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=4 [102264.506200] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=5 [102264.506277] RTW: _rtw_reg_notifier [102264.506283] RTW: _rtw_reg_notifier_apply: NL80211_REGDOM_SET_BY_CORE to DRV [102264.507608] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:4 [102264.510884] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102264.704145] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102266.720408] RTW: survey done event(14) band:0 for wlxbcec23c369ec [102266.741382] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102266.813450] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102266.814787] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102266.814790] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102266.814795] RTW: ssid=WOW FI - FASTWEB, len=16 [102266.814798] RTW: bssid=12:13:31:b7:f0:12 [102266.814799] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102266.814801] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102266.814803] RTW: cfg80211_rtw_connect, ie_len=22 [102266.814805] RTW: set wpa_ie(length:22): [102266.814809] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102266.814811] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102266.814814] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102266.814817] RTW: got wpa2_ie, wpa2_ielen:20 [102266.817453] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf400200a [102266.817457] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102266.817462] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102266.817466] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102266.817476] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000008 [102266.817484] RTW: [by_bssid:1][assoc_ssid:WOW FI - FASTWEB][to_roam:0] new candidate: WOW FI - FASTWEB(12:13:31:b7:f0:12, ch1) rssi:-108 [102266.817489] RTW: rtw_select_and_join_from_scanned_queue: candidate: WOW FI - FASTWEB(12:13:31:b7:f0:12, ch:1) [102266.817494] RTW: link to Broadcom AP [102266.817497] RTW: [HT] HAL Support LDPC = 0x03 [102266.817498] RTW: [HT] HAL Support STBC = 0x01 [102266.817499] RTW: [HT] Declare supporting RX LDPC [102266.817500] RTW: [HT] Declare supporting RX STBC = 1 [102266.817502] RTW: rtw_restructure_ht_ie IEEE80211_HT_CAP_MAX_AMSDU is set [102266.817504] RTW: [VHT] Support LDPC = 0x03 [102266.817505] RTW: [VHT] Support STBC = 0x03 [102266.817513] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102266.817515] RTW: <=cfg80211_rtw_connect, ret 0 [102266.817521] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) req: 1,0,0 [102266.817524] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) union: 1,0,0 [102266.844408] RTW: hw_var_set_check_bssid: [HW_VAR_CHECK_BSSID] 0x608=0xf40020ca [102266.886446] RTW: hw_var_set_sec_cfg: [HW_VAR_SEC_CFG] 0x680=0x1cc [102273.038724] RTW: link_timer_hdl:no beacon while connecting [102273.038742] RTW: report_join_res(-3) [102273.042702] RTW: _rtw_join_timeout_handler, fw_state=8 [102273.042707] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102273.042709] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102273.042717] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102273.042718] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102273.257257] RTW: =>mlmeext_joinbss_event_callback - End to Connection without 4-way [102273.257267] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102274.043834] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102279.446084] RTW: survey done event(3) band:0 for wlxbcec23c369ec [102279.467041] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102279.503055] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102279.504056] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102279.504059] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102279.504063] RTW: ssid=WOW FI - FASTWEB, len=16 [102279.504066] RTW: bssid=12:13:31:b7:f0:12 [102279.504067] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102279.504068] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102279.504069] RTW: cfg80211_rtw_connect, ie_len=22 [102279.504070] RTW: set wpa_ie(length:22): [102279.504072] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102279.504074] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102279.504075] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102279.504078] RTW: got wpa2_ie, wpa2_ielen:20 [102279.507048] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf400200a [102279.507052] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102279.507053] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102279.507055] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102279.507064] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000008 [102279.507067] RTW: rtw_select_and_join_from_scanned_queue: return _FAIL(candidate == NULL) [102279.507073] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102279.507076] RTW: <=cfg80211_rtw_connect, ret 0 [102287.630984] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=808 [102287.631010] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102289.335582] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) - Start to Disconnect [102289.438344] RTW: hw_var_set_sec_dk_cfg: [HW_VAR_SEC_DK_CFG] 0x680=0x0000010c [102289.438352] RTW: rtw_sta_mstatus_report wlxbcec23c369ec - mac_addr: 32:91:8f:7f:0a:7c psta == NULL [102289.438414] WARNING: CPU: 14 PID: 1638 at /mnt/disk2/Temp/PublicProjects/rtl8822bu.jeremyb31/core/rtw_mlme.c:2492 rtw_sta_mstatus_report+0x4a/0x9d [8822bu] [102289.438414] Modules linked in: 8822bu(OE) rndis_host cdc_ether usbnet nls_iso8859_1 uas usb_storage ufs qnx4 hfsplus hfs minix ntfs msdos jfs xfs ip6t_REJECT nf_reject_ipv6 xt_comment ip6table_mangle ip6table_nat nf_nat_ipv6 nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_raw nf_log_ipv6 xt_recent ipt_REJECT nf_reject_ipv4 xt_multiport xt_conntrack xt_hashlimit xt_addrtype xt_mark xt_CT iptable_raw nfnetlink_log xt_NFLOG nf_log_ipv4 nf_log_common xt_LOG nf_conntrack_sane nf_conntrack_netlink nfnetlink nf_nat_tftp nf_nat_snmp_basic nf_conntrack_snmp nf_nat_sip nf_nat_pptp nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda nf_conntrack_tftp nf_conntrack_sip nf_conntrack_pptp nf_conntrack_proto_gre nf_conntrack_netbios_ns nf_conntrack_broadcast nf_conntrack_irc nf_conntrack_h323 nf_conntrack_ftp [102289.438455] ts_kmp nf_conntrack_amanda xt_CHECKSUM iptable_mangle ipt_MASQUERADE iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack xt_tcpudp bridge stp llc ccm ebtable_filter ebtables devlink ip6table_filter ip6_tables iptable_filter bpfilter pci_stub vboxpci(OE) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) binfmt_misc arc4 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic edac_mce_amd ath9k_htc ath9k_common ath9k_hw snd_hda_intel ath kvm_amd mac80211 snd_hda_codec kvm snd_hda_core snd_hwdep joydev snd_pcm input_leds irqbypass cfg80211 crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq snd_seq_device snd_timer eeepc_wmi asus_wmi sparse_keymap snd pcbc aesni_intel video aes_x86_64 wmi_bmof mxm_wmi soundcore ccp [102289.438502] crypto_simd k10temp cryptd wmi glue_helper mac_hid nvidia_uvm(POE) sch_fq_codel sunrpc 3w_9xxx lp parport ip_tables x_tables autofs4 btrfs xor zstd_compress raid6_pq libcrc32c hid_generic usbhid hid nvidia_drm(POE) nvidia_modeset(POE) nvidia(POE) drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm igb ipmi_devintf dca i2c_piix4 ipmi_msghandler 3w_sas r8169 i2c_algo_bit ahci mii libahci gpio_amdpt gpio_generic [last unloaded: 8812au] [102289.438537] CPU: 14 PID: 1638 Comm: wpa_supplicant Tainted: P W OE 4.18.0-13-generic #14-Ubuntu [102289.438538] Hardware name: System manufacturer System Product Name/PRIME X370-PRO, BIOS 4024 09/07/2018 [102289.438580] RIP: 0010:rtw_sta_mstatus_report+0x4a/0x9d [8822bu] [102289.438581] Code: 00 00 e8 13 46 02 00 48 85 c0 74 15 0f b6 b0 a4 01 00 00 48 89 df e8 1b ff ff ff 48 8b 5d f8 c9 c3 83 3d 73 88 12 00 03 77 04 <0f> 0b eb ed 0f b6 8b 04 01 00 00 48 8b 93 90 46 00 00 0f b6 83 09 [102289.438615] RSP: 0018:ffffaa40c8397a18 EFLAGS: 00010286 [102289.438617] RAX: 0000000000000056 RBX: ffffaa40c8565000 RCX: 0000000000000006 [102289.438619] RDX: 0000000000000000 RSI: 0000000000000096 RDI: ffff9a5f5ef964b0 [102289.438620] RBP: ffffaa40c8397a20 R08: 0000000000000001 R09: 000000000000396e [102289.438621] R10: 0000000000000004 R11: 0000000000000000 R12: ffff9a5d1cd1c000 [102289.438622] R13: ffff9a5a982b52e0 R14: ffff9a5a982b5000 R15: 0000000000000000 [102289.438624] FS: 00007f5517950800(0000) GS:ffff9a5f5ef80000(0000) knlGS:0000000000000000 [102289.438626] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [102289.438627] CR2: 0000353bc2826000 CR3: 00000007f519c000 CR4: 00000000003406e0 [102289.438628] Call Trace: [102289.438693] cfg80211_rtw_disconnect+0x5a/0xf1 [8822bu] [102289.438723] cfg80211_disconnect+0x107/0x1e0 [cfg80211] [102289.438749] nl80211_disconnect+0x6f/0xb0 [cfg80211] [102289.438755] genl_family_rcv_msg+0x1d8/0x400 [102289.438760] ? __wake_up_sync_key+0x1e/0x30 [102289.438764] genl_rcv_msg+0x4c/0x93 [102289.438768] ? _cond_resched+0x19/0x30 [102289.438771] ? genl_family_rcv_msg+0x400/0x400 [102289.438774] netlink_rcv_skb+0x52/0x130 [102289.438777] genl_rcv+0x28/0x40 [102289.438780] netlink_unicast+0x1a4/0x260 [102289.438783] netlink_sendmsg+0x20b/0x3d0 [102289.438788] sock_sendmsg+0x3e/0x50 [102289.438790] ___sys_sendmsg+0x295/0x2f0 [102289.438792] ? ___sys_recvmsg+0x15e/0x1e0 [102289.438795] ? sock_do_ioctl+0x48/0x160 [102289.438799] ? __check_object_size+0xa1/0x178 [102289.438802] ? sock_ioctl+0x1a4/0x320 [102289.438806] ? __fpu__restore_sig+0x8f/0x470 [102289.438810] __sys_sendmsg+0x5c/0xa0 [102289.438813] __x64_sys_sendmsg+0x1f/0x30 [102289.438817] do_syscall_64+0x5a/0x110 [102289.438820] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [102289.438822] RIP: 0033:0x7f55184b7234 [102289.438822] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b5 0f 1f 80 00 00 00 00 48 8d 05 c9 d4 0c 00 8b 00 85 c0 75 13 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 41 89 d4 55 48 89 f5 53 [102289.438856] RSP: 002b:00007ffd60354f38 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [102289.438858] RAX: ffffffffffffffda RBX: 0000559f86688740 RCX: 00007f55184b7234 [102289.438859] RDX: 0000000000000000 RSI: 00007ffd60354f70 RDI: 0000000000000006 [102289.438860] RBP: 0000559f8668fba0 R08: 0000000000000000 R09: 0000000000000000 [102289.438861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000559f86688650 [102289.438862] R13: 00007ffd60354f70 R14: 0000000000000000 R15: 00007ffd60355390 [102289.438865] ---[ end trace 074fa05539aeac03 ]--- [102289.438868] RTW: cfg80211_rtw_disconnect...call rtw_indicate_disconnect [102289.438870] RTW: rtw_free_assoc_resources-wlxbcec23c369ec tgt_network MacAddress=32:91:8f:7f:0a:7cssid=WOW FI - FASTWEB [102289.438873] RTW: free disconnecting network of scanned_queue [102289.438878] RTW: rtw_cfg80211_unlink_bss(): cfg80211_unlink WOW FI - FASTWEB!! () [102289.438883] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102289.438884] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102289.438894] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) return 0 [102289.440127] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:4 [102289.440370] IPv6: ADDRCONF(NETDEV_UP): wlxbcec23c369ec: link is not ready [102289.440498] RTW: cfg80211_rtw_get_txpower [102289.449809] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102289.765411] RTW: survey done event(8) band:0 for wlxbcec23c369ec [102289.786442] RTW: [HW_VAR_CHECK_TXBUF] Empty in 12 ms [102289.822441] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102290.098453] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102292.334947] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102300.029732] RTW: survey done event(4) band:0 for wlxbcec23c369ec [102300.050741] RTW: [HW_VAR_CHECK_TXBUF] Empty in 12 ms [102300.362811] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102300.415547] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102308.627341] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=808 [102308.627363] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102308.628196] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102308.628200] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102308.628206] RTW: ssid=WOW FI - FASTWEB, len=16 [102308.628208] RTW: bssid=32:91:8f:7f:0a:7c [102308.628209] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102308.628210] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102308.628211] RTW: cfg80211_rtw_connect, ie_len=22 [102308.628212] RTW: set wpa_ie(length:22): [102308.628215] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102308.628216] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102308.628218] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102308.628221] RTW: got wpa2_ie, wpa2_ielen:20 [102308.634901] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf400200a [102308.634905] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102308.634906] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102308.634907] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102308.634911] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000008 [102308.634918] RTW: [by_bssid:1][assoc_ssid:WOW FI - FASTWEB][to_roam:0] new candidate: WOW FI - FASTWEB(32:91:8f:7f:0a:7c, ch1) rssi:-71 [102308.634920] RTW: rtw_select_and_join_from_scanned_queue: candidate: WOW FI - FASTWEB(32:91:8f:7f:0a:7c, ch:1) [102308.634922] RTW: link to Broadcom AP [102308.634925] RTW: [HT] HAL Support LDPC = 0x03 [102308.634926] RTW: [HT] HAL Support STBC = 0x01 [102308.634927] RTW: [HT] Declare supporting RX LDPC [102308.634928] RTW: [HT] Declare supporting RX STBC = 1 [102308.634930] RTW: rtw_restructure_ht_ie IEEE80211_HT_CAP_MAX_AMSDU is set [102308.634932] RTW: [VHT] Support LDPC = 0x03 [102308.634933] RTW: [VHT] Support STBC = 0x03 [102308.634936] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102308.634937] RTW: <=cfg80211_rtw_connect, ret 0 [102309.045963] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) req: 1,0,0 [102309.045965] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) union: 1,0,0 [102309.072944] RTW: hw_var_set_check_bssid: [HW_VAR_CHECK_BSSID] 0x608=0xf40020ca [102309.856009] RTW: hw_var_set_sec_cfg: [HW_VAR_SEC_CFG] 0x680=0x1cc [102311.076181] RTW: OnBeacon: beacon keys ready [102311.076184] RTW: link to Broadcom AP [102311.076185] RTW: start auth [102311.076189] RTW: issue_auth [102311.078715] RTW: OnAuthClient [102311.078717] RTW: auth success, start assoc [102311.078724] RTW: network.SupportedRates[0]=82 [102311.078725] RTW: network.SupportedRates[1]=84 [102311.078726] RTW: network.SupportedRates[2]=8B [102311.078727] RTW: network.SupportedRates[3]=96 [102311.078728] RTW: network.SupportedRates[4]=24 [102311.078728] RTW: network.SupportedRates[5]=30 [102311.078729] RTW: network.SupportedRates[6]=48 [102311.078730] RTW: network.SupportedRates[7]=6C [102311.078730] RTW: network.SupportedRates[8]=0C [102311.078731] RTW: network.SupportedRates[9]=12 [102311.078732] RTW: network.SupportedRates[10]=18 [102311.078733] RTW: network.SupportedRates[11]=60 [102311.078734] RTW: bssrate_len = 12 [102311.089305] RTW: OnAssocRsp [102311.089311] RTW: report_join_res(1) [102311.089314] RTW: rtw_joinbss_update_network [102311.089318] RTW: +rtw_update_ht_cap() [102311.089325] RTW: rtw_alloc_macid(wlxbcec23c369ec) if1, hwaddr:32:91:8f:7f:0a:7c macid:0 [102311.089326] RTW: rtw_joinbss_update_stainfo [102311.089331] RTW: supp_mcs_set = ff, ff, 00, rf_type=2, tx_ra_bitmap=000000000fffffff [102311.089333] RTW: rtw_get_tx_nss: 2 SS, rf_type=2 [102311.089334] RTW: ### Set STA_(0) info ### [102311.089337] RTW: rtw_cfg80211_indicate_connect(wlxbcec23c369ec) [102311.089346] RTW: rtw_cfg80211_indicate_connect(wlxbcec23c369ec) BSS not found !! [102311.089351] RTW: assoc success [102311.089528] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:4 [102311.254207] RTW: rtl8822b_sethwreg(wlxbcec23c369ec): [HW_VAR_MACID_WAKEUP] macid=0, org reg_0x4d4=0x00000000 [102311.315429] RTW: survey done event(5) band:0 for wlxbcec23c369ec [102311.336195] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102311.342200] RTW: rtl8822b_sethwreg(wlxbcec23c369ec): [HW_VAR_MACID_SLEEP] macid=0, org reg_0x4d4=0x00000000 [102311.571272] RTW: [HW_VAR_BASIC_RATE] 0x15f->0x15f->0x15f [102311.586226] RTW: hw_var_set_bcn_interval: [HW_VAR_BEACON_INTERVAL] 0x554=0x640064 [102311.592262] RTW: WMM(0): 0, a42b [102311.595264] RTW: WMM(1): 0, a44f [102311.598229] RTW: WMM(2): 0, 5e4322 [102311.601257] RTW: WMM(3): 0, 2f3222 [102311.601259] RTW: wmm_para_seq(0): 0 [102311.601260] RTW: wmm_para_seq(1): 1 [102311.601261] RTW: wmm_para_seq(2): 2 [102311.601261] RTW: wmm_para_seq(3): 3 [102311.601263] RTW: HTOnAssocRsp [102311.604231] RTW: VHTOnAssocRsp [102311.604234] RTW: update_ra_mask(wlxbcec23c369ec): mac_id=0 rssi_level=0 [102311.604238] RTW: update_ra_mask => mac_id:0, networkType:0x0b, mask:0x000000000fffffff ==> rssi_level:0, rate_bitmap:0x000000000f8ff005, shortGIrate=0 [102311.604241] RTW: rtl8822b_set_FwMacIdConfig_cmd(wlxbcec23c369ec): mac_id=0 raid=0x2 bw=0 mask=0x000000000f8ff005 [102311.604243] RTW: rtl8822b_set_FwMacIdConfig_cmd, mask=0x000000000f8ff005, mac_id=0x0, raid=0x2, shortGIrate=0, power training=00 [102311.625272] RTW: rtl8822b_sethwreg(wlxbcec23c369ec): [HW_VAR_MACID_WAKEUP] macid=0, org reg_0x4d4=0x00000001 [102311.655262] RTW: hw_var_set_dl_rsvd_page(wlxbcec23c369ec):+ hw_port=0 mstatus(1) [102311.676263] RTW: rtw_hal_set_fw_rsvd_page PageSize: 128, RsvdPageNUm: 16 [102311.676267] RTW: LocPsPoll: 2 [102311.676270] RTW: LocBTQosNull: 3 [102311.676271] RTW: LocNullData: 4 [102311.676272] RTW: LocQosNull: 5 [102311.676274] RTW: rtw_hal_set_fw_rsvd_page PageNum(6), pktlen(722) [102311.676315] RTW: rtw_hal_set_fw_rsvd_page: Set RSVD page location to Fw ,TotalPacketLen(722), TotalPageNum(6) [102311.676317] RTW: RsvdPageLoc: ProbeRsp=0 PsPoll=2 Null=4 QoSNull=5 BTNull=3 [102311.688261] RTW: wlxbcec23c369ec: DL RSVD page success! DLBcnCount:1, poll:1 [102311.700264] RTW: =>mlmeext_joinbss_event_callback - End to Connection without 4-way [102311.709265] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x9 [102311.709286] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102313.091901] RTW: send eapol packet [102317.301997] RTW: Group handshake still in progress !!! [102319.132225] RTW: Group handshake still in progress !!! [102321.091103] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) - Start to Disconnect [102321.250529] RTW: hw_var_set_sec_dk_cfg: [HW_VAR_SEC_DK_CFG] 0x680=0x0000010c [102321.250537] RTW: rtw_sta_mstatus_disc_rpt wlxbcec23c369ec - mac_id=0 [102321.277541] RTW: Group handshake still in progress !!! [102321.280495] RTW: rtl8822b_sethwreg(wlxbcec23c369ec): [HW_VAR_MACID_WAKEUP] macid=0, org reg_0x4d4=0x00000000 [102321.280498] RTW: cfg80211_rtw_disconnect...call rtw_indicate_disconnect [102321.280502] RTW: rtw_free_assoc_resources-wlxbcec23c369ec tgt_network MacAddress=32:91:8f:7f:0a:7cssid=WOW FI - FASTWEB [102321.280510] RTW: ### Clean STA_(0) info ### [102321.280513] RTW: free disconnecting network of scanned_queue [102321.280518] RTW: rtw_cfg80211_unlink_bss(): cfg80211_unlink WOW FI - FASTWEB!! () [102321.280524] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102321.280526] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_disconnected [102321.280533] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) return 0 [102321.280577] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=0 [102321.280579] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=1 [102321.280580] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=2 [102321.280581] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=3 [102321.280582] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=4 [102321.280583] RTW: cfg80211_rtw_del_key(wlxbcec23c369ec) key_index=5 [102321.280671] RTW: _rtw_reg_notifier [102321.280679] RTW: _rtw_reg_notifier_apply: NL80211_REGDOM_SET_BY_CORE to DRV [102321.281339] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:4 [102321.345347] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102321.565540] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102322.015624] RTW: survey done event(39) band:0 for wlxbcec23c369ec [102322.036628] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102322.348712] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102322.351555] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102322.351558] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102322.351564] RTW: ssid=WOW FI - FASTWEB, len=16 [102322.351566] RTW: bssid=12:13:31:b7:f0:12 [102322.351568] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102322.351569] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102322.351570] RTW: cfg80211_rtw_connect, ie_len=22 [102322.351571] RTW: set wpa_ie(length:22): [102322.351573] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102322.351607] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102322.351609] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102322.351611] RTW: got wpa2_ie, wpa2_ielen:20 [102322.357633] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf400200a [102322.357636] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102322.357637] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102322.357638] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102322.357641] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000008 [102322.357646] RTW: [by_bssid:1][assoc_ssid:WOW FI - FASTWEB][to_roam:0] new candidate: WOW FI - FASTWEB(12:13:31:b7:f0:12, ch1) rssi:-108 [102322.357648] RTW: rtw_select_and_join_from_scanned_queue: candidate: WOW FI - FASTWEB(12:13:31:b7:f0:12, ch:1) [102322.357649] RTW: link to Broadcom AP [102322.357652] RTW: [HT] HAL Support LDPC = 0x03 [102322.357653] RTW: [HT] HAL Support STBC = 0x01 [102322.357653] RTW: [HT] Declare supporting RX LDPC [102322.357654] RTW: [HT] Declare supporting RX STBC = 1 [102322.357656] RTW: rtw_restructure_ht_ie IEEE80211_HT_CAP_MAX_AMSDU is set [102322.357657] RTW: [VHT] Support LDPC = 0x03 [102322.357658] RTW: [VHT] Support STBC = 0x03 [102322.357660] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102322.357661] RTW: <=cfg80211_rtw_connect, ret 0 [102322.627709] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) req: 1,0,0 [102322.627712] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) union: 1,0,0 [102322.654676] RTW: hw_var_set_check_bssid: [HW_VAR_CHECK_BSSID] 0x608=0xf40020ca [102323.293811] RTW: hw_var_set_sec_cfg: [HW_VAR_SEC_CFG] 0x680=0x1cc [102329.359726] RTW: link_timer_hdl:no beacon while connecting [102329.359731] RTW: report_join_res(-3) [102329.363711] RTW: _rtw_join_timeout_handler, fw_state=8 [102329.363716] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102329.363718] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102329.363727] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102329.363728] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102329.681614] RTW: =>mlmeext_joinbss_event_callback - End to Connection without 4-way [102329.681624] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102332.970023] RTW: survey done event(7) band:0 for wlxbcec23c369ec [102332.991016] RTW: [HW_VAR_CHECK_TXBUF] Empty in 12 ms [102333.027052] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x8 [102333.027056] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102339.364469] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102345.356638] RTW: survey done event(f) band:0 for wlxbcec23c369ec [102345.377637] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102345.449711] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102345.450917] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102345.450921] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102345.450927] RTW: ssid=WOW FI - FASTWEB, len=16 [102345.450929] RTW: bssid=32:91:8f:7f:0a:7c [102345.450931] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102345.450932] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102345.450933] RTW: cfg80211_rtw_connect, ie_len=22 [102345.450934] RTW: set wpa_ie(length:22): [102345.450936] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102345.450938] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102345.450939] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102345.450942] RTW: got wpa2_ie, wpa2_ielen:20 [102345.453672] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf400200a [102345.453676] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102345.453678] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102345.453679] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102345.453686] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000008 [102345.453692] RTW: [by_bssid:1][assoc_ssid:WOW FI - FASTWEB][to_roam:0] new candidate: WOW FI - FASTWEB(32:91:8f:7f:0a:7c, ch1) rssi:-80 [102345.453695] RTW: rtw_select_and_join_from_scanned_queue: candidate: WOW FI - FASTWEB(32:91:8f:7f:0a:7c, ch:1) [102345.453698] RTW: link to Broadcom AP [102345.453701] RTW: [HT] HAL Support LDPC = 0x03 [102345.453702] RTW: [HT] HAL Support STBC = 0x01 [102345.453703] RTW: [HT] Declare supporting RX LDPC [102345.453704] RTW: [HT] Declare supporting RX STBC = 1 [102345.453706] RTW: rtw_restructure_ht_ie IEEE80211_HT_CAP_MAX_AMSDU is set [102345.453709] RTW: [VHT] Support LDPC = 0x03 [102345.453709] RTW: [VHT] Support STBC = 0x03 [102345.453727] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102345.453728] RTW: <=cfg80211_rtw_connect, ret 0 [102345.453734] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) req: 1,0,0 [102345.453737] RTW: rtw_chk_start_clnt_join(wlxbcec23c369ec) union: 1,0,0 [102345.480646] RTW: hw_var_set_check_bssid: [HW_VAR_CHECK_BSSID] 0x608=0xf40020ca [102345.519709] RTW: hw_var_set_sec_cfg: [HW_VAR_SEC_CFG] 0x680=0x1cc [102346.334234] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) - Start to Disconnect [102346.384786] RTW: hw_var_set_sec_dk_cfg: [HW_VAR_SEC_DK_CFG] 0x680=0x0000010c [102346.384794] RTW: rtw_sta_mstatus_report wlxbcec23c369ec - mac_addr: 32:91:8f:7f:0a:7c psta == NULL [102346.384856] WARNING: CPU: 14 PID: 1638 at /mnt/disk2/Temp/PublicProjects/rtl8822bu.jeremyb31/core/rtw_mlme.c:2492 rtw_sta_mstatus_report+0x4a/0x9d [8822bu] [102346.384857] Modules linked in: 8822bu(OE) rndis_host cdc_ether usbnet nls_iso8859_1 uas usb_storage ufs qnx4 hfsplus hfs minix ntfs msdos jfs xfs ip6t_REJECT nf_reject_ipv6 xt_comment ip6table_mangle ip6table_nat nf_nat_ipv6 nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_raw nf_log_ipv6 xt_recent ipt_REJECT nf_reject_ipv4 xt_multiport xt_conntrack xt_hashlimit xt_addrtype xt_mark xt_CT iptable_raw nfnetlink_log xt_NFLOG nf_log_ipv4 nf_log_common xt_LOG nf_conntrack_sane nf_conntrack_netlink nfnetlink nf_nat_tftp nf_nat_snmp_basic nf_conntrack_snmp nf_nat_sip nf_nat_pptp nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda nf_conntrack_tftp nf_conntrack_sip nf_conntrack_pptp nf_conntrack_proto_gre nf_conntrack_netbios_ns nf_conntrack_broadcast nf_conntrack_irc nf_conntrack_h323 nf_conntrack_ftp [102346.384898] ts_kmp nf_conntrack_amanda xt_CHECKSUM iptable_mangle ipt_MASQUERADE iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack xt_tcpudp bridge stp llc ccm ebtable_filter ebtables devlink ip6table_filter ip6_tables iptable_filter bpfilter pci_stub vboxpci(OE) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) binfmt_misc arc4 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic edac_mce_amd ath9k_htc ath9k_common ath9k_hw snd_hda_intel ath kvm_amd mac80211 snd_hda_codec kvm snd_hda_core snd_hwdep joydev snd_pcm input_leds irqbypass cfg80211 crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq snd_seq_device snd_timer eeepc_wmi asus_wmi sparse_keymap snd pcbc aesni_intel video aes_x86_64 wmi_bmof mxm_wmi soundcore ccp [102346.384944] crypto_simd k10temp cryptd wmi glue_helper mac_hid nvidia_uvm(POE) sch_fq_codel sunrpc 3w_9xxx lp parport ip_tables x_tables autofs4 btrfs xor zstd_compress raid6_pq libcrc32c hid_generic usbhid hid nvidia_drm(POE) nvidia_modeset(POE) nvidia(POE) drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm igb ipmi_devintf dca i2c_piix4 ipmi_msghandler 3w_sas r8169 i2c_algo_bit ahci mii libahci gpio_amdpt gpio_generic [last unloaded: 8812au] [102346.384979] CPU: 14 PID: 1638 Comm: wpa_supplicant Tainted: P W OE 4.18.0-13-generic #14-Ubuntu [102346.384980] Hardware name: System manufacturer System Product Name/PRIME X370-PRO, BIOS 4024 09/07/2018 [102346.385023] RIP: 0010:rtw_sta_mstatus_report+0x4a/0x9d [8822bu] [102346.385023] Code: 00 00 e8 13 46 02 00 48 85 c0 74 15 0f b6 b0 a4 01 00 00 48 89 df e8 1b ff ff ff 48 8b 5d f8 c9 c3 83 3d 73 88 12 00 03 77 04 <0f> 0b eb ed 0f b6 8b 04 01 00 00 48 8b 93 90 46 00 00 0f b6 83 09 [102346.385058] RSP: 0018:ffffaa40c8397a18 EFLAGS: 00010286 [102346.385060] RAX: 0000000000000056 RBX: ffffaa40c8565000 RCX: 0000000000000006 [102346.385062] RDX: 0000000000000000 RSI: 0000000000000096 RDI: ffff9a5f5ef964b0 [102346.385063] RBP: ffffaa40c8397a20 R08: 0000000000000001 R09: 0000000000003a8d [102346.385064] R10: 0000000000000004 R11: 0000000000000000 R12: ffff9a5d1cd1c000 [102346.385065] R13: ffff9a5a982b52e0 R14: ffff9a5a982b5000 R15: 0000000000000000 [102346.385067] FS: 00007f5517950800(0000) GS:ffff9a5f5ef80000(0000) knlGS:0000000000000000 [102346.385069] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [102346.385070] CR2: 0000037bdbdee000 CR3: 00000007f519c000 CR4: 00000000003406e0 [102346.385071] Call Trace: [102346.385138] cfg80211_rtw_disconnect+0x5a/0xf1 [8822bu] [102346.385168] cfg80211_disconnect+0x107/0x1e0 [cfg80211] [102346.385195] nl80211_disconnect+0x6f/0xb0 [cfg80211] [102346.385201] genl_family_rcv_msg+0x1d8/0x400 [102346.385205] ? __wake_up_sync_key+0x1e/0x30 [102346.385210] genl_rcv_msg+0x4c/0x93 [102346.385213] ? _cond_resched+0x19/0x30 [102346.385216] ? genl_family_rcv_msg+0x400/0x400 [102346.385219] netlink_rcv_skb+0x52/0x130 [102346.385222] genl_rcv+0x28/0x40 [102346.385225] netlink_unicast+0x1a4/0x260 [102346.385228] netlink_sendmsg+0x20b/0x3d0 [102346.385233] sock_sendmsg+0x3e/0x50 [102346.385235] ___sys_sendmsg+0x295/0x2f0 [102346.385238] ? ___sys_recvmsg+0x15e/0x1e0 [102346.385241] ? sock_do_ioctl+0x48/0x160 [102346.385244] ? __check_object_size+0xa1/0x178 [102346.385247] ? sock_ioctl+0x1a4/0x320 [102346.385251] ? __fpu__restore_sig+0x8f/0x470 [102346.385254] __sys_sendmsg+0x5c/0xa0 [102346.385258] __x64_sys_sendmsg+0x1f/0x30 [102346.385262] do_syscall_64+0x5a/0x110 [102346.385265] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [102346.385267] RIP: 0033:0x7f55184b7234 [102346.385267] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b5 0f 1f 80 00 00 00 00 48 8d 05 c9 d4 0c 00 8b 00 85 c0 75 13 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 41 89 d4 55 48 89 f5 53 [102346.385302] RSP: 002b:00007ffd60354f38 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [102346.385304] RAX: ffffffffffffffda RBX: 0000559f86688740 RCX: 00007f55184b7234 [102346.385305] RDX: 0000000000000000 RSI: 00007ffd60354f70 RDI: 0000000000000006 [102346.385306] RBP: 0000559f866cd270 R08: 0000000000000000 R09: 0000000000000000 [102346.385307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000559f86688650 [102346.385308] R13: 00007ffd60354f70 R14: 0000000000000000 R15: 00007ffd60355390 [102346.385311] ---[ end trace 074fa05539aeac04 ]--- [102346.385313] RTW: cfg80211_rtw_disconnect...call rtw_indicate_disconnect [102346.385316] RTW: rtw_free_assoc_resources-wlxbcec23c369ec tgt_network MacAddress=32:91:8f:7f:0a:7cssid=WOW FI - FASTWEB [102346.385318] RTW: free disconnecting network of scanned_queue [102346.385324] RTW: rtw_cfg80211_unlink_bss(): cfg80211_unlink WOW FI - FASTWEB!! () [102346.385328] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102346.385329] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102346.385343] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) return 0 [102346.385363] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102346.389154] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102346.389157] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102346.389161] RTW: ssid=WOW FI - FASTWEB, len=16 [102346.389163] RTW: bssid=32:91:8f:7f:0a:7c [102346.389164] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102346.389165] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102346.389166] RTW: cfg80211_rtw_connect, ie_len=22 [102346.389168] RTW: set wpa_ie(length:22): [102346.389170] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102346.389171] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102346.389173] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102346.389175] RTW: got wpa2_ie, wpa2_ielen:20 [102346.391788] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf40020ca [102346.391791] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102346.391792] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102346.391794] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102346.391800] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000008 [102346.391803] RTW: rtw_select_and_join_from_scanned_queue: return _FAIL(candidate == NULL) [102346.391807] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102346.391808] RTW: <=cfg80211_rtw_connect, ret 0 [102353.936165] RTW: _rtw_join_timeout_handler, fw_state=808 [102353.936172] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102353.936174] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102353.936186] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102353.936187] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102354.285806] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102354.452170] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=808 [102354.452172] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102356.044031] RTW: survey done event(6) band:0 for wlxbcec23c369ec [102356.065067] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102356.101055] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x8 [102356.101059] RTW: rtw_select_and_join_from_scanned_queue: return _FAIL(candidate == NULL) [102356.101060] RTW: try_to_join, but select scanning queue fail, to_roam:0 [102356.101063] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102356.101065] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102356.101075] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102356.101077] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102363.944546] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102369.044733] RTW: survey done event(42) band:0 for wlxbcec23c369ec [102369.065741] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102369.101781] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102369.102814] RTW: =>cfg80211_rtw_connect(wlxbcec23c369ec) - Start to Connection [102369.102817] RTW: privacy=1, key= (null), key_len=0, key_idx=0, auth_type=0 [102369.102821] RTW: ssid=WOW FI - FASTWEB, len=16 [102369.102823] RTW: bssid=12:13:31:b7:f0:12 [102369.102824] RTW: rtw_cfg80211_set_wpa_version, wpa_version=2 [102369.102825] RTW: rtw_cfg80211_set_auth_type, nl80211_auth_type=0 [102369.102826] RTW: cfg80211_rtw_connect, ie_len=22 [102369.102827] RTW: set wpa_ie(length:22): [102369.102829] RTW: 0x30 0x14 0x01 0x00 0x00 0x0f 0xac 0x04 [102369.102831] RTW: 0x01 0x00 0x00 0x0f 0xac 0x04 0x01 0x00 [102369.102832] RTW: 0x00 0x0f 0xac 0x01 0x00 0x00 0x00 0x00 [102369.102834] RTW: got wpa2_ie, wpa2_ielen:20 [102369.105738] RTW: hw_var_set_rcr_am: [HW_VAR_ON_RCR_AM] RCR(0x608)=0xf400200a [102369.105743] RTW: rtw_cfg80211_set_cipher, ucast=1, cipher=0xfac04 [102369.105745] RTW: rtw_cfg80211_set_cipher, ucast=0, cipher=0xfac04 [102369.105746] RTW: rtw_cfg80211_set_key_mgt, key_mgt=0xfac01 [102369.105756] RTW: rtw_set_802_11_connect(wlxbcec23c369ec) fw_state=0x00000008 [102369.105760] RTW: rtw_select_and_join_from_scanned_queue: return _FAIL(candidate == NULL) [102369.105767] RTW: set ssid:dot11AuthAlgrthm=2, dot11PrivacyAlgrthm=4, dot118021XGrpPrivacy=4 [102369.105769] RTW: <=cfg80211_rtw_connect, ret 0 [102371.335395] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) - Start to Disconnect [102371.335399] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102371.350046] RTW: scan_abort_hdl idx:37 [102371.364494] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102371.392494] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102371.420465] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102371.448494] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102371.476494] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102371.508491] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)fw_state=_FW_UNDER_SURVEY! [102371.536491] RTW: _rtw_wait_scan_done(wlxbcec23c369ec)waiting for scan_abort time out! [102371.536493] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102371.632119] RTW: hw_var_set_sec_dk_cfg: [HW_VAR_SEC_DK_CFG] 0x680=0x0000010c [102371.632128] RTW: rtw_sta_mstatus_report wlxbcec23c369ec - mac_addr: 32:91:8f:7f:0a:7c psta == NULL [102371.632190] WARNING: CPU: 10 PID: 1638 at /mnt/disk2/Temp/PublicProjects/rtl8822bu.jeremyb31/core/rtw_mlme.c:2492 rtw_sta_mstatus_report+0x4a/0x9d [8822bu] [102371.632191] Modules linked in: 8822bu(OE) rndis_host cdc_ether usbnet nls_iso8859_1 uas usb_storage ufs qnx4 hfsplus hfs minix ntfs msdos jfs xfs ip6t_REJECT nf_reject_ipv6 xt_comment ip6table_mangle ip6table_nat nf_nat_ipv6 nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_raw nf_log_ipv6 xt_recent ipt_REJECT nf_reject_ipv4 xt_multiport xt_conntrack xt_hashlimit xt_addrtype xt_mark xt_CT iptable_raw nfnetlink_log xt_NFLOG nf_log_ipv4 nf_log_common xt_LOG nf_conntrack_sane nf_conntrack_netlink nfnetlink nf_nat_tftp nf_nat_snmp_basic nf_conntrack_snmp nf_nat_sip nf_nat_pptp nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda nf_conntrack_tftp nf_conntrack_sip nf_conntrack_pptp nf_conntrack_proto_gre nf_conntrack_netbios_ns nf_conntrack_broadcast nf_conntrack_irc nf_conntrack_h323 nf_conntrack_ftp [102371.632232] ts_kmp nf_conntrack_amanda xt_CHECKSUM iptable_mangle ipt_MASQUERADE iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack xt_tcpudp bridge stp llc ccm ebtable_filter ebtables devlink ip6table_filter ip6_tables iptable_filter bpfilter pci_stub vboxpci(OE) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) binfmt_misc arc4 snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic edac_mce_amd ath9k_htc ath9k_common ath9k_hw snd_hda_intel ath kvm_amd mac80211 snd_hda_codec kvm snd_hda_core snd_hwdep joydev snd_pcm input_leds irqbypass cfg80211 crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_seq_midi snd_seq_midi_event snd_rawmidi snd_seq snd_seq_device snd_timer eeepc_wmi asus_wmi sparse_keymap snd pcbc aesni_intel video aes_x86_64 wmi_bmof mxm_wmi soundcore ccp [102371.632280] crypto_simd k10temp cryptd wmi glue_helper mac_hid nvidia_uvm(POE) sch_fq_codel sunrpc 3w_9xxx lp parport ip_tables x_tables autofs4 btrfs xor zstd_compress raid6_pq libcrc32c hid_generic usbhid hid nvidia_drm(POE) nvidia_modeset(POE) nvidia(POE) drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm igb ipmi_devintf dca i2c_piix4 ipmi_msghandler 3w_sas r8169 i2c_algo_bit ahci mii libahci gpio_amdpt gpio_generic [last unloaded: 8812au] [102371.632315] CPU: 10 PID: 1638 Comm: wpa_supplicant Tainted: P W OE 4.18.0-13-generic #14-Ubuntu [102371.632316] Hardware name: System manufacturer System Product Name/PRIME X370-PRO, BIOS 4024 09/07/2018 [102371.632358] RIP: 0010:rtw_sta_mstatus_report+0x4a/0x9d [8822bu] [102371.632358] Code: 00 00 e8 13 46 02 00 48 85 c0 74 15 0f b6 b0 a4 01 00 00 48 89 df e8 1b ff ff ff 48 8b 5d f8 c9 c3 83 3d 73 88 12 00 03 77 04 <0f> 0b eb ed 0f b6 8b 04 01 00 00 48 8b 93 90 46 00 00 0f b6 83 09 [102371.632392] RSP: 0018:ffffaa40c8397a18 EFLAGS: 00010286 [102371.632394] RAX: 0000000000000056 RBX: ffffaa40c8565000 RCX: 0000000000000006 [102371.632396] RDX: 0000000000000000 RSI: 0000000000000096 RDI: ffff9a5f5ee964b0 [102371.632397] RBP: ffffaa40c8397a20 R08: 0000000000000001 R09: 0000000000003b11 [102371.632398] R10: 0000000000000004 R11: 0000000000000000 R12: ffff9a5d1cd1c000 [102371.632399] R13: ffff9a5a982b52e0 R14: ffff9a5a982b5000 R15: 0000000000000000 [102371.632402] FS: 00007f5517950800(0000) GS:ffff9a5f5ee80000(0000) knlGS:0000000000000000 [102371.632403] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [102371.632404] CR2: 000036e842320000 CR3: 00000007f519c000 CR4: 00000000003406e0 [102371.632405] Call Trace: [102371.632477] cfg80211_rtw_disconnect+0x5a/0xf1 [8822bu] [102371.632508] cfg80211_disconnect+0x107/0x1e0 [cfg80211] [102371.632534] nl80211_disconnect+0x6f/0xb0 [cfg80211] [102371.632540] genl_family_rcv_msg+0x1d8/0x400 [102371.632545] ? __wake_up_sync_key+0x1e/0x30 [102371.632549] genl_rcv_msg+0x4c/0x93 [102371.632553] ? _cond_resched+0x19/0x30 [102371.632556] ? genl_family_rcv_msg+0x400/0x400 [102371.632559] netlink_rcv_skb+0x52/0x130 [102371.632562] genl_rcv+0x28/0x40 [102371.632565] netlink_unicast+0x1a4/0x260 [102371.632568] netlink_sendmsg+0x20b/0x3d0 [102371.632573] sock_sendmsg+0x3e/0x50 [102371.632575] ___sys_sendmsg+0x295/0x2f0 [102371.632577] ? ___sys_recvmsg+0x15e/0x1e0 [102371.632580] ? sock_do_ioctl+0x48/0x160 [102371.632584] ? __check_object_size+0xa1/0x178 [102371.632587] ? sock_ioctl+0x1a4/0x320 [102371.632591] ? __fpu__restore_sig+0x8f/0x470 [102371.632594] __sys_sendmsg+0x5c/0xa0 [102371.632598] __x64_sys_sendmsg+0x1f/0x30 [102371.632602] do_syscall_64+0x5a/0x110 [102371.632605] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [102371.632606] RIP: 0033:0x7f55184b7234 [102371.632607] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b5 0f 1f 80 00 00 00 00 48 8d 05 c9 d4 0c 00 8b 00 85 c0 75 13 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 41 89 d4 55 48 89 f5 53 [102371.632641] RSP: 002b:00007ffd60354f38 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [102371.632643] RAX: ffffffffffffffda RBX: 0000559f86688740 RCX: 00007f55184b7234 [102371.632644] RDX: 0000000000000000 RSI: 00007ffd60354f70 RDI: 0000000000000006 [102371.632645] RBP: 0000559f866cd270 R08: 0000000000000000 R09: 0000000000000000 [102371.632646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000559f86688650 [102371.632647] R13: 00007ffd60354f70 R14: 0000000000000000 R15: 00007ffd60355390 [102371.632650] ---[ end trace 074fa05539aeac05 ]--- [102371.632675] RTW: cfg80211_rtw_disconnect...call rtw_indicate_disconnect [102371.632683] RTW: rtw_free_assoc_resources-wlxbcec23c369ec tgt_network MacAddress=32:91:8f:7f:0a:7cssid=WOW FI - FASTWEB [102371.632689] RTW: free disconnecting network of scanned_queue [102371.632697] RTW: rtw_cfg80211_unlink_bss(): cfg80211_unlink WOW FI - FASTWEB!! () [102371.632706] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) [102371.632709] RTW: rtw_cfg80211_indicate_disconnect(wlxbcec23c369ec) call cfg80211_connect_result [102371.632722] RTW: cfg80211_rtw_disconnect(wlxbcec23c369ec) return 0 [102371.634127] RTW: rtw_ndev_notifier_call(wlxbcec23c369ec) state:4 [102371.635116] IPv6: ADDRCONF(NETDEV_UP): wlxbcec23c369ec: link is not ready [102371.635415] RTW: cfg80211_rtw_get_txpower [102371.642353] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102371.642358] RTW: cfg80211_rtw_scan, fwstate=0x808 [102371.704144] RTW: survey done event(f) band:0 for wlxbcec23c369ec [102371.920125] RTW: [HW_VAR_CHECK_TXBUF] Empty in 12 ms [102371.956197] RTW: rtw_reset_securitypriv(wlxbcec23c369ec) - End to Disconnect [102371.956241] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102375.335154] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102383.322622] RTW: survey done event(8) band:0 for wlxbcec23c369ec [102383.343588] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102383.376716] RTW: rtw_scan_timeout_handler(wlxbcec23c369ec) fw_state=808 [102383.376760] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102383.379587] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x8 [102383.379610] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102398.345755] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102398.809603] RTW: survey done event(c) band:0 for wlxbcec23c369ec [102398.830638] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms [102398.866690] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102414.434684] RTW: survey done event(d) band:0 for wlxbcec23c369ec [102414.434691] RTW: rtw_surveydone_event_callback(wlxbcec23c369ec) fw_state:0x8 [102414.434714] RTW: rtw_indicate_scan_done(wlxbcec23c369ec) [102431.366172] RTW: cfg80211_rtw_scan(wlxbcec23c369ec) [102431.386854] RTW: [HW_VAR_CHECK_TXBUF] Empty in 16 ms