e3:eb:eb:31:08:00 SRC=83.42.181.206 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=242 ID=65259 PROTO=TCP SPT=24722 DPT=9090 WINDOW=311 RES=0x00 RST URGP=0 [74620.003013] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=60758 PROTO=UDP SPT=1900 DPT=54207 LEN=328 MARK=0xfffe [74622.002119] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=60759 PROTO=UDP SPT=1900 DPT=54207 LEN=318 MARK=0xfffe [74658.329026] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=60807 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [74658.338991] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=60808 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [74688.013082] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=60851 PROTO=UDP SPT=1900 DPT=52851 LEN=328 MARK=0xfffe [74690.008371] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=60852 PROTO=UDP SPT=1900 DPT=52851 LEN=318 MARK=0xfffe [74747.630869] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=30480 DF PROTO=TCP SPT=9001 DPT=55595 WINDOW=7771 RES=0x00 ACK FIN URGP=0 [74748.493847] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=60939 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [74748.503838] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=60940 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [74748.513797] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=60941 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [74748.809250] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=30481 DF PROTO=TCP SPT=9001 DPT=55595 WINDOW=7771 RES=0x00 ACK FIN URGP=0 [74751.168936] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=30482 DF PROTO=TCP SPT=9001 DPT=55595 WINDOW=7771 RES=0x00 ACK FIN URGP=0 [74755.889249] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=30483 DF PROTO=TCP SPT=9001 DPT=55595 WINDOW=7771 RES=0x00 ACK FIN URGP=0 [74765.329456] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=30484 DF PROTO=TCP SPT=9001 DPT=55595 WINDOW=7771 RES=0x00 ACK FIN URGP=0 [74784.210695] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=30485 DF PROTO=TCP SPT=9001 DPT=55595 WINDOW=7771 RES=0x00 ACK FIN URGP=0 [74798.592741] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=203.244.218.56 DST=192.168.2.101 LEN=148 TOS=0x00 PREC=0x00 TTL=105 ID=26884 DF PROTO=TCP SPT=31215 DPT=9090 WINDOW=65535 RES=0x00 RST URGP=0 [74808.127522] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=77.49.186.215 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=52 ID=57088 DF PROTO=TCP SPT=58344 DPT=42960 WINDOW=0 RES=0x00 RST URGP=0 [74821.972478] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=30486 DF PROTO=TCP SPT=9001 DPT=55595 WINDOW=7771 RES=0x00 ACK FIN URGP=0 [74824.029922] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=61030 PROTO=UDP SPT=1900 DPT=54482 LEN=328 MARK=0xfffe [74826.023934] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=61031 PROTO=UDP SPT=1900 DPT=54482 LEN=318 MARK=0xfffe [74828.025942] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=61032 PROTO=UDP SPT=1900 DPT=54482 LEN=320 MARK=0xfffe [74830.027935] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=61033 PROTO=UDP SPT=1900 DPT=54482 LEN=256 MARK=0xfffe [74892.034471] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=61121 PROTO=UDP SPT=1900 DPT=36017 LEN=328 MARK=0xfffe [74894.031508] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=61122 PROTO=UDP SPT=1900 DPT=36017 LEN=318 MARK=0xfffe [74896.033462] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=61123 PROTO=UDP SPT=1900 DPT=36017 LEN=320 MARK=0xfffe [74897.496866] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=30487 DF PROTO=TCP SPT=9001 DPT=55595 WINDOW=7771 RES=0x00 ACK FIN URGP=0 [74928.714656] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61164 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [74928.724616] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61165 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [74960.045370] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=61218 PROTO=UDP SPT=1900 DPT=60002 LEN=328 MARK=0xfffe [74987.520566] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=64.191.4.10 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=TCP SPT=60526 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [75018.830320] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61305 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75018.840278] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61306 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75018.850256] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61307 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75028.054120] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=61310 PROTO=UDP SPT=1900 DPT=43217 LEN=328 MARK=0xfffe [75096.056184] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=61403 PROTO=UDP SPT=1900 DPT=38007 LEN=328 MARK=0xfffe [75098.055914] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=61404 PROTO=UDP SPT=1900 DPT=38007 LEN=318 MARK=0xfffe [75100.058002] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=61405 PROTO=UDP SPT=1900 DPT=38007 LEN=320 MARK=0xfffe [75108.930428] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61446 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75164.063120] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=61491 PROTO=UDP SPT=1900 DPT=36898 LEN=328 MARK=0xfffe [75166.064220] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=61492 PROTO=UDP SPT=1900 DPT=36898 LEN=318 MARK=0xfffe [75169.373430] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=61532 PROTO=UDP SPT=1900 DPT=36898 LEN=320 MARK=0xfffe [75199.043202] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61540 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75232.080031] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=61591 PROTO=UDP SPT=1900 DPT=43177 LEN=328 MARK=0xfffe [75235.424256] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=61631 PROTO=UDP SPT=1900 DPT=43177 LEN=318 MARK=0xfffe [75279.887247] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=979 TOS=0x00 PREC=0x00 TTL=52 ID=56064 DF PROTO=TCP SPT=9001 DPT=43377 WINDOW=858 RES=0x00 ACK PSH URGP=0 MARK=0xfffe [75279.889716] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=56065 DF PROTO=TCP SPT=9001 DPT=43377 WINDOW=858 RES=0x00 ACK FIN URGP=0 [75289.143449] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61684 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75289.153434] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61685 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75310.479103] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=129.21.136.140 DST=192.168.2.101 LEN=979 TOS=0x00 PREC=0x00 TTL=52 ID=56066 DF PROTO=TCP SPT=9001 DPT=43377 WINDOW=858 RES=0x00 ACK PSH URGP=0 MARK=0xfffe [75341.614117] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=61793 PROTO=UDP SPT=1900 DPT=56710 LEN=256 MARK=0xfffe [75347.608102] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=61795 PROTO=UDP SPT=1900 DPT=56710 LEN=256 MARK=0xfffe [75368.087377] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=61837 PROTO=UDP SPT=1900 DPT=58833 LEN=328 MARK=0xfffe [75436.102250] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=61925 PROTO=UDP SPT=1900 DPT=36490 LEN=328 MARK=0xfffe [75438.097364] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=61926 PROTO=UDP SPT=1900 DPT=36490 LEN=318 MARK=0xfffe [75440.099359] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=61927 PROTO=UDP SPT=1900 DPT=36490 LEN=320 MARK=0xfffe [75469.388678] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61968 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75469.398716] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=61969 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75504.110982] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62015 PROTO=UDP SPT=1900 DPT=57100 LEN=328 MARK=0xfffe [75508.105710] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=62017 PROTO=UDP SPT=1900 DPT=57100 LEN=320 MARK=0xfffe [75559.488392] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62068 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75559.498357] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62069 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75572.110170] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62112 PROTO=UDP SPT=1900 DPT=38165 LEN=328 MARK=0xfffe [75640.121402] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62208 PROTO=UDP SPT=1900 DPT=40004 LEN=328 MARK=0xfffe [75642.120217] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=62209 PROTO=UDP SPT=1900 DPT=40004 LEN=318 MARK=0xfffe [75644.122259] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=62210 PROTO=UDP SPT=1900 DPT=40004 LEN=320 MARK=0xfffe [75649.591668] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62212 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75708.130852] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62311 PROTO=UDP SPT=1900 DPT=42211 LEN=328 MARK=0xfffe [75710.128525] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=62312 PROTO=UDP SPT=1900 DPT=42211 LEN=318 MARK=0xfffe [75712.131300] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=62313 PROTO=UDP SPT=1900 DPT=42211 LEN=320 MARK=0xfffe [75734.736044] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=80.243.252.159 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=113 ID=28730 PROTO=TCP SPT=4079 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [75739.692710] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62358 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75776.141811] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62408 PROTO=UDP SPT=1900 DPT=50655 LEN=328 MARK=0xfffe [75778.135623] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=62409 PROTO=UDP SPT=1900 DPT=50655 LEN=318 MARK=0xfffe [75829.816415] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62511 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75829.826433] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62512 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75829.836409] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62513 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [75848.145941] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=62518 PROTO=UDP SPT=1900 DPT=41560 LEN=320 MARK=0xfffe [75903.672432] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=122.168.91.4 DST=192.168.2.101 LEN=638 TOS=0x00 PREC=0x20 TTL=50 ID=28600 DF PROTO=TCP SPT=58702 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [75904.230468] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=122.168.91.4 DST=192.168.2.101 LEN=638 TOS=0x00 PREC=0x20 TTL=50 ID=28601 DF PROTO=TCP SPT=58702 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [75905.350125] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=122.168.91.4 DST=192.168.2.101 LEN=638 TOS=0x00 PREC=0x20 TTL=50 ID=28602 DF PROTO=TCP SPT=58702 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [75907.589641] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=122.168.91.4 DST=192.168.2.101 LEN=638 TOS=0x00 PREC=0x20 TTL=50 ID=28603 DF PROTO=TCP SPT=58702 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [75912.067265] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=122.168.91.4 DST=192.168.2.101 LEN=638 TOS=0x00 PREC=0x20 TTL=50 ID=28604 DF PROTO=TCP SPT=58702 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [75912.152553] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62604 PROTO=UDP SPT=1900 DPT=51787 LEN=328 MARK=0xfffe [75914.153843] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=62605 PROTO=UDP SPT=1900 DPT=51787 LEN=318 MARK=0xfffe [75916.154853] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=62606 PROTO=UDP SPT=1900 DPT=51787 LEN=320 MARK=0xfffe [75921.022450] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=122.168.91.4 DST=192.168.2.101 LEN=638 TOS=0x00 PREC=0x20 TTL=50 ID=28605 DF PROTO=TCP SPT=58702 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [75938.934297] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=122.168.91.4 DST=192.168.2.101 LEN=638 TOS=0x00 PREC=0x20 TTL=50 ID=28606 DF PROTO=TCP SPT=58702 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [75980.162433] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62703 PROTO=UDP SPT=1900 DPT=45807 LEN=328 MARK=0xfffe [75982.161633] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=62704 PROTO=UDP SPT=1900 DPT=45807 LEN=318 MARK=0xfffe [75984.164099] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=62705 PROTO=UDP SPT=1900 DPT=45807 LEN=320 MARK=0xfffe [76010.032575] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62753 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76010.042541] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62754 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76048.176875] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62804 PROTO=UDP SPT=1900 DPT=43525 LEN=328 MARK=0xfffe [76050.170022] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=62805 PROTO=UDP SPT=1900 DPT=43525 LEN=318 MARK=0xfffe [76100.131820] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62890 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76100.141770] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=62891 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76116.180404] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62895 PROTO=UDP SPT=1900 DPT=56111 LEN=328 MARK=0xfffe [76184.192697] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=62984 PROTO=UDP SPT=1900 DPT=38431 LEN=328 MARK=0xfffe [76186.207032] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=62985 PROTO=UDP SPT=1900 DPT=38431 LEN=318 MARK=0xfffe [76188.188530] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=62986 PROTO=UDP SPT=1900 DPT=38431 LEN=320 MARK=0xfffe [76190.235132] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63000 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76247.395396] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=203.244.218.56 DST=192.168.2.101 LEN=148 TOS=0x00 PREC=0x00 TTL=102 ID=21516 DF PROTO=TCP SPT=63266 DPT=9090 WINDOW=65535 RES=0x00 RST URGP=0 [76247.730705] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=203.244.218.56 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=34 ID=17610 DF PROTO=TCP SPT=63266 DPT=9090 WINDOW=5840 RES=0x00 ACK RST URGP=0 [76252.196858] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63095 PROTO=UDP SPT=1900 DPT=35781 LEN=328 MARK=0xfffe [76254.194797] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=63096 PROTO=UDP SPT=1900 DPT=35781 LEN=318 MARK=0xfffe [76259.184206] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=63138 PROTO=UDP SPT=1900 DPT=35781 LEN=320 MARK=0xfffe [76280.334436] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63140 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76320.203319] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63186 PROTO=UDP SPT=1900 DPT=43175 LEN=328 MARK=0xfffe [76322.203056] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=63187 PROTO=UDP SPT=1900 DPT=43175 LEN=318 MARK=0xfffe [76335.471990] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=66.51.249.133 DST=192.168.2.101 LEN=93 TOS=0x00 PREC=0x00 TTL=107 ID=8883 PROTO=UDP SPT=6881 DPT=9091 LEN=73 MARK=0xfffe [76370.483928] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63277 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76370.493927] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63278 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76388.218859] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63282 PROTO=UDP SPT=1900 DPT=49333 LEN=328 MARK=0xfffe [76457.329644] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63410 PROTO=UDP SPT=1900 DPT=51540 LEN=328 MARK=0xfffe [76458.219596] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=63411 PROTO=UDP SPT=1900 DPT=51540 LEN=318 MARK=0xfffe [76460.221651] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=63412 PROTO=UDP SPT=1900 DPT=51540 LEN=320 MARK=0xfffe [76493.626467] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=7654 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [76496.696715] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=7655 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [76504.732403] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=7656 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [76524.233247] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63500 PROTO=UDP SPT=1900 DPT=35361 LEN=328 MARK=0xfffe [76526.227911] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=63501 PROTO=UDP SPT=1900 DPT=35361 LEN=318 MARK=0xfffe [76528.229938] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=63502 PROTO=UDP SPT=1900 DPT=35361 LEN=320 MARK=0xfffe [76530.231367] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=63503 PROTO=UDP SPT=1900 DPT=35361 LEN=256 MARK=0xfffe [76547.700740] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.134.166.209 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x20 TTL=243 ID=33380 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=192.168.0.1 LEN=61 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=65535 DPT=56495 LEN=41 ] [76550.748651] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63511 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76571.611669] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=63560 PROTO=UDP SPT=1900 DPT=60373 LEN=256 MARK=0xfffe [76592.240525] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63607 PROTO=UDP SPT=1900 DPT=40656 LEN=328 MARK=0xfffe [76607.873672] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=7657 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [76615.319875] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=7658 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [76640.866899] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63650 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76640.876871] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63651 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76660.248115] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63694 PROTO=UDP SPT=1900 DPT=55018 LEN=328 MARK=0xfffe [76728.259248] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63798 PROTO=UDP SPT=1900 DPT=47094 LEN=328 MARK=0xfffe [76730.252154] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=63799 PROTO=UDP SPT=1900 DPT=47094 LEN=318 MARK=0xfffe [76730.972911] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63800 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76730.982863] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63801 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76758.169602] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=76.24.255.52 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=115 ID=48026 PROTO=TCP SPT=3464 DPT=9091 WINDOW=0 RES=0x00 RST URGP=0 [76796.263876] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63888 PROTO=UDP SPT=1900 DPT=53650 LEN=328 MARK=0xfffe [76798.260428] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=63889 PROTO=UDP SPT=1900 DPT=53650 LEN=318 MARK=0xfffe [76800.262464] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=63892 PROTO=UDP SPT=1900 DPT=53650 LEN=320 MARK=0xfffe [76821.123091] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=63937 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76864.269616] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=63995 PROTO=UDP SPT=1900 DPT=42608 LEN=328 MARK=0xfffe [76866.268713] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=63996 PROTO=UDP SPT=1900 DPT=42608 LEN=318 MARK=0xfffe [76868.270711] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=63997 PROTO=UDP SPT=1900 DPT=42608 LEN=320 MARK=0xfffe [76891.073629] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=7659 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=45 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [76900.417696] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=7660 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [76908.419589] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=208.103.231.149 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=112 ID=35790 PROTO=UDP SPT=6890 DPT=9091 LEN=75 MARK=0xfffe [76911.243328] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64049 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [76932.278679] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=64100 PROTO=UDP SPT=1900 DPT=52186 LEN=328 MARK=0xfffe [77000.293403] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=64198 PROTO=UDP SPT=1900 DPT=44123 LEN=328 MARK=0xfffe [77001.376645] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64199 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77001.386594] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64200 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77035.903378] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=89.144.153.159 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=106 ID=31565 PROTO=TCP SPT=63241 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [77068.300320] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=64297 PROTO=UDP SPT=1900 DPT=35482 LEN=328 MARK=0xfffe [77070.293630] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=64298 PROTO=UDP SPT=1900 DPT=35482 LEN=318 MARK=0xfffe [77072.295876] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=64300 PROTO=UDP SPT=1900 DPT=35482 LEN=320 MARK=0xfffe [77074.297640] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=64301 PROTO=UDP SPT=1900 DPT=35482 LEN=256 MARK=0xfffe [77091.482474] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64350 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77110.438473] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=62.150.105.110 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=13102 PROTO=UDP SPT=33675 DPT=9091 LEN=75 MARK=0xfffe [77136.299952] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=64405 PROTO=UDP SPT=1900 DPT=54376 LEN=328 MARK=0xfffe [77170.729265] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=89.102.121.118 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=116 ID=55493 PROTO=UDP SPT=35854 DPT=9091 LEN=75 MARK=0xfffe [77181.606833] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64464 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77204.312038] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=64495 PROTO=UDP SPT=1900 DPT=53807 LEN=328 MARK=0xfffe [77208.312207] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=64497 PROTO=UDP SPT=1900 DPT=53807 LEN=320 MARK=0xfffe [77218.311881] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=17944 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77220.034068] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=18028 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77223.463660] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=18202 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77226.494966] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=96.226.214.57 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=108 ID=22568 DF PROTO=TCP SPT=1685 DPT=9091 WINDOW=46537 RES=0x00 ACK FIN URGP=0 [77228.952323] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=96.226.214.57 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=108 ID=22610 DF PROTO=TCP SPT=1685 DPT=9091 WINDOW=46537 RES=0x00 ACK FIN URGP=0 [77229.632105] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=18572 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77234.132457] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=96.226.214.57 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=108 ID=23379 DF PROTO=TCP SPT=1685 DPT=9091 WINDOW=46537 RES=0x00 ACK FIN URGP=0 [77244.595401] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=96.226.214.57 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=108 ID=25840 DF PROTO=TCP SPT=1685 DPT=9091 WINDOW=46537 RES=0x00 ACK FIN URGP=0 [77265.414737] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=96.226.214.57 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=108 ID=32609 DF PROTO=TCP SPT=1685 DPT=9091 WINDOW=46537 RES=0x00 ACK FIN URGP=0 [77270.656764] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.249.135.160 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=112 ID=11142 PROTO=UDP SPT=45682 DPT=9091 LEN=75 MARK=0xfffe [77271.718724] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64581 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77271.728675] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64582 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77306.954419] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=96.226.214.57 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=108 ID=41559 DF PROTO=TCP SPT=1685 DPT=9091 WINDOW=46537 RES=0x00 ACK FIN URGP=0 [77327.860142] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=24537 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77329.774376] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=24655 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77333.012993] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=24834 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77338.593552] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=25218 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77340.334037] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=64674 PROTO=UDP SPT=1900 DPT=33322 LEN=328 MARK=0xfffe [77342.326974] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=64675 PROTO=UDP SPT=1900 DPT=33322 LEN=318 MARK=0xfffe [77344.328680] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=64676 PROTO=UDP SPT=1900 DPT=33322 LEN=320 MARK=0xfffe [77349.011331] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=64716 PROTO=UDP SPT=1900 DPT=33322 LEN=256 MARK=0xfffe [77408.336041] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=64771 PROTO=UDP SPT=1900 DPT=52061 LEN=328 MARK=0xfffe [77410.334953] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=64772 PROTO=UDP SPT=1900 DPT=52061 LEN=318 MARK=0xfffe [77415.061297] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=64812 PROTO=UDP SPT=1900 DPT=52061 LEN=320 MARK=0xfffe [77451.948841] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64868 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77451.958770] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64869 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77476.348045] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=64875 PROTO=UDP SPT=1900 DPT=38598 LEN=328 MARK=0xfffe [77542.078073] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64970 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77542.088053] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64971 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77542.098091] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=64972 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77547.157491] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=77.100.80.74 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=113 ID=42785 PROTO=UDP SPT=53159 DPT=9091 LEN=75 MARK=0xfffe [77568.053707] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=96.48.212.25 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=117 ID=20667 PROTO=UDP SPT=26000 DPT=9091 LEN=75 MARK=0xfffe [77588.023708] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=161.53.76.184 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=115 ID=9768 PROTO=UDP SPT=41050 DPT=9091 LEN=75 MARK=0xfffe [77613.229737] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=65118 PROTO=UDP SPT=1900 DPT=56917 LEN=328 MARK=0xfffe [77614.769929] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=9508 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77616.292477] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=9588 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77619.248439] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=9775 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77625.524313] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=10101 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [77630.882587] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=88.107.39.249 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=112 ID=12227 PROTO=UDP SPT=443 DPT=9091 LEN=75 MARK=0xfffe [77673.402636] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.199.215.245 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=110 ID=30613 PROTO=UDP SPT=53386 DPT=9091 LEN=75 MARK=0xfffe [77680.374710] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=65211 PROTO=UDP SPT=1900 DPT=53088 LEN=328 MARK=0xfffe [77702.398816] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=81.17.193.159 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=13598 PROTO=UDP SPT=43654 DPT=9091 LEN=75 MARK=0xfffe [77714.823528] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=58.96.69.79 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=1172 PROTO=UDP SPT=38089 DPT=9091 LEN=75 MARK=0xfffe [77748.383301] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=65313 PROTO=UDP SPT=1900 DPT=55680 LEN=328 MARK=0xfffe [77750.375682] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=65316 PROTO=UDP SPT=1900 DPT=55680 LEN=318 MARK=0xfffe [77778.508518] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=74.194.156.250 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=32163 DF PROTO=TCP SPT=56975 DPT=9091 WINDOW=16608 RES=0x00 ACK URGP=0 [77779.606029] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=65359 PROTO=UDP SPT=1900 DPT=58965 LEN=256 MARK=0xfffe [77789.952702] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.5.87.51 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=115 ID=13470 PROTO=UDP SPT=49369 DPT=9091 LEN=75 MARK=0xfffe [77812.425928] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=65411 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77867.058534] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=76.19.198.244 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=18029 PROTO=TCP SPT=61633 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [77884.395170] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=65508 PROTO=UDP SPT=1900 DPT=47008 LEN=328 MARK=0xfffe [77886.391382] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=65509 PROTO=UDP SPT=1900 DPT=47008 LEN=318 MARK=0xfffe [77888.393441] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=65511 PROTO=UDP SPT=1900 DPT=47008 LEN=320 MARK=0xfffe [77890.395432] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=65513 PROTO=UDP SPT=1900 DPT=47008 LEN=256 MARK=0xfffe [77928.232309] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=213.22.19.138 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=115 ID=1733 PROTO=UDP SPT=18126 DPT=9091 LEN=75 MARK=0xfffe [77935.299810] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=72.129.40.242 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=918 DF PROTO=TCP SPT=1130 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [77940.608625] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=72.129.40.242 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=1058 DF PROTO=TCP SPT=1130 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [77951.373639] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=72.129.40.242 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=1066 DF PROTO=TCP SPT=1130 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [77952.402607] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=66 PROTO=UDP SPT=1900 DPT=41422 LEN=328 MARK=0xfffe [77954.399629] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=67 PROTO=UDP SPT=1900 DPT=41422 LEN=318 MARK=0xfffe [77973.005912] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=72.129.40.242 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=1132 DF PROTO=TCP SPT=1130 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [77992.142021] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=180.183.114.57 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=45 ID=0 DF PROTO=TCP SPT=15110 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [77992.642382] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=113 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [77992.651930] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=114 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78016.203638] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=72.129.40.242 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=1318 DF PROTO=TCP SPT=1130 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [78020.408955] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=160 PROTO=UDP SPT=1900 DPT=38081 LEN=328 MARK=0xfffe [78064.962656] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.148.255.129 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=110 ID=32554 PROTO=UDP SPT=1231 DPT=9091 LEN=75 MARK=0xfffe [78082.751555] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=244 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78082.761419] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=245 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78088.421535] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=249 PROTO=UDP SPT=1900 DPT=58361 LEN=328 MARK=0xfffe [78102.608456] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=72.129.40.242 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=1390 DF PROTO=TCP SPT=1130 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [78124.950738] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.69.228.189 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=113 ID=29382 PROTO=UDP SPT=24132 DPT=9091 LEN=75 MARK=0xfffe [78156.423277] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=344 PROTO=UDP SPT=1900 DPT=56388 LEN=328 MARK=0xfffe [78158.424016] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=345 PROTO=UDP SPT=1900 DPT=56388 LEN=318 MARK=0xfffe [78172.865022] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=374 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78224.436922] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=436 PROTO=UDP SPT=1900 DPT=46326 LEN=328 MARK=0xfffe [78226.432351] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=437 PROTO=UDP SPT=1900 DPT=46326 LEN=318 MARK=0xfffe [78228.434339] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=438 PROTO=UDP SPT=1900 DPT=46326 LEN=320 MARK=0xfffe [78238.110741] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.93.21.126 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=34 ID=59332 DF PROTO=TCP SPT=19608 DPT=9090 WINDOW=501 RES=0x00 ACK RST URGP=0 [78262.967083] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=483 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78292.439699] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=528 PROTO=UDP SPT=1900 DPT=58832 LEN=328 MARK=0xfffe [78294.440568] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=529 PROTO=UDP SPT=1900 DPT=58832 LEN=318 MARK=0xfffe [78353.126320] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=619 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78353.136283] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=620 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78353.146282] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=621 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78427.350847] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=71.55.73.188 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=23822 PROTO=TCP SPT=35317 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [78427.374578] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=71.103.14.39 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=110 ID=65534 PROTO=UDP SPT=50938 DPT=9091 LEN=75 MARK=0xfffe [78428.456431] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=719 PROTO=UDP SPT=1900 DPT=45433 LEN=328 MARK=0xfffe [78430.457154] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=720 PROTO=UDP SPT=1900 DPT=45433 LEN=318 MARK=0xfffe [78432.459167] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=721 PROTO=UDP SPT=1900 DPT=45433 LEN=320 MARK=0xfffe [78496.463386] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=808 PROTO=UDP SPT=1900 DPT=39225 LEN=328 MARK=0xfffe [78498.463634] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=809 PROTO=UDP SPT=1900 DPT=39225 LEN=318 MARK=0xfffe [78500.465679] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=810 PROTO=UDP SPT=1900 DPT=39225 LEN=320 MARK=0xfffe [78533.365976] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=855 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78533.375938] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=856 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78564.476961] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=902 PROTO=UDP SPT=1900 DPT=46999 LEN=328 MARK=0xfffe [78570.972842] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=943 PROTO=UDP SPT=1900 DPT=46999 LEN=320 MARK=0xfffe [78623.468961] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=990 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78623.478882] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=991 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78632.486650] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=997 PROTO=UDP SPT=1900 DPT=34761 LEN=328 MARK=0xfffe [78703.069792] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=1127 PROTO=UDP SPT=1900 DPT=39108 LEN=328 MARK=0xfffe [78703.070769] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=1128 PROTO=UDP SPT=1900 DPT=39108 LEN=318 MARK=0xfffe [78704.490043] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=1129 PROTO=UDP SPT=1900 DPT=39108 LEN=320 MARK=0xfffe [78711.541093] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.136.149.149 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=110 ID=24953 PROTO=UDP SPT=43335 DPT=9091 LEN=75 MARK=0xfffe [78743.283171] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=77.49.186.215 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=52 ID=43487 DF PROTO=TCP SPT=58344 DPT=47847 WINDOW=0 RES=0x00 RST URGP=0 [78769.134759] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=1225 PROTO=UDP SPT=1900 DPT=40134 LEN=328 MARK=0xfffe [78770.496325] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=1226 PROTO=UDP SPT=1900 DPT=40134 LEN=318 MARK=0xfffe [78772.498327] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=1227 PROTO=UDP SPT=1900 DPT=40134 LEN=320 MARK=0xfffe [78803.674263] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=1269 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78836.505239] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=1319 PROTO=UDP SPT=1900 DPT=59267 LEN=328 MARK=0xfffe [78838.503792] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=1320 PROTO=UDP SPT=1900 DPT=59267 LEN=318 MARK=0xfffe [78893.776851] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=1379 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78893.786813] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=1380 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78893.796821] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=1381 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [78908.513581] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=1425 PROTO=UDP SPT=1900 DPT=54075 LEN=320 MARK=0xfffe [78972.524962] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=1518 PROTO=UDP SPT=1900 DPT=45063 LEN=328 MARK=0xfffe [78974.531878] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=1519 PROTO=UDP SPT=1900 DPT=45063 LEN=318 MARK=0xfffe [78976.521827] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=1520 PROTO=UDP SPT=1900 DPT=45063 LEN=320 MARK=0xfffe [79000.299109] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=1566 PROTO=UDP SPT=1900 DPT=45032 LEN=256 MARK=0xfffe [79009.606756] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=1569 PROTO=UDP SPT=1900 DPT=45032 LEN=256 MARK=0xfffe [79018.583480] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=108 ID=3288 DF PROTO=TCP SPT=59757 DPT=9091 WINDOW=65535 RES=0x00 ACK URGP=0 [79040.532666] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=1610 PROTO=UDP SPT=1900 DPT=47120 LEN=328 MARK=0xfffe [79074.047308] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=1656 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79074.057233] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=1657 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79085.709479] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.134.166.209 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x20 TTL=243 ID=33381 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=192.168.0.1 LEN=61 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=65535 DPT=56495 LEN=41 ] [79091.961994] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=213.216.241.76 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=49 ID=0 DF PROTO=TCP SPT=33626 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [79108.535854] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=1705 PROTO=UDP SPT=1900 DPT=40205 LEN=328 MARK=0xfffe [79110.536410] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=1706 PROTO=UDP SPT=1900 DPT=40205 LEN=318 MARK=0xfffe [79116.609766] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=203.244.218.56 DST=192.168.2.101 LEN=148 TOS=0x00 PREC=0x00 TTL=104 ID=70 DF PROTO=TCP SPT=15565 DPT=9090 WINDOW=65535 RES=0x00 RST URGP=0 [79116.947047] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=203.244.218.56 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=34 ID=32315 DF PROTO=TCP SPT=15565 DPT=9090 WINDOW=5840 RES=0x00 ACK RST URGP=0 [79162.812098] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=58.188.49.157 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=112 ID=12290 DF PROTO=TCP SPT=1093 DPT=9090 WINDOW=65535 RES=0x00 ACK URGP=0 [79164.195852] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=1779 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79164.205880] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=1780 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79176.547044] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=1797 PROTO=UDP SPT=1900 DPT=53822 LEN=328 MARK=0xfffe [79244.555888] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=1902 PROTO=UDP SPT=1900 DPT=46139 LEN=328 MARK=0xfffe [79246.551691] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=1903 PROTO=UDP SPT=1900 DPT=46139 LEN=318 MARK=0xfffe [79248.553450] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=1904 PROTO=UDP SPT=1900 DPT=46139 LEN=320 MARK=0xfffe [79250.555450] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=1905 PROTO=UDP SPT=1900 DPT=46139 LEN=256 MARK=0xfffe [79279.438899] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=4687 DF PROTO=TCP SPT=59757 DPT=9091 WINDOW=65535 RES=0x00 ACK URGP=0 [79282.489180] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=4691 DF PROTO=TCP SPT=59757 DPT=9091 WINDOW=65535 RES=0x00 ACK URGP=0 [79291.406574] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=194.6.220.148 DST=192.168.2.101 LEN=68 TOS=0x00 PREC=0x00 TTL=52 ID=60761 PROTO=ICMP TYPE=3 CODE=0 [SRC=192.168.2.101 DST=93.157.184.152 LEN=40 TOS=0x00 PREC=0x00 TTL=55 ID=10949 DF PROTO=TCP SPT=9090 DPT=1074 WINDOW=31058 RES=0x00 ACK FIN URGP=0 ] [79300.444957] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=4740 DF PROTO=TCP SPT=59757 DPT=9091 WINDOW=65535 RES=0x00 ACK URGP=0 [79312.563923] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=1990 PROTO=UDP SPT=1900 DPT=38410 LEN=328 MARK=0xfffe [79314.559724] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=1991 PROTO=UDP SPT=1900 DPT=38410 LEN=318 MARK=0xfffe [79316.561730] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=1992 PROTO=UDP SPT=1900 DPT=38410 LEN=320 MARK=0xfffe [79319.657548] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=4799 DF PROTO=TCP SPT=59757 DPT=9091 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [79344.447121] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2036 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79380.570726] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2086 PROTO=UDP SPT=1900 DPT=55834 LEN=328 MARK=0xfffe [79382.568008] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=2087 PROTO=UDP SPT=1900 DPT=55834 LEN=318 MARK=0xfffe [79434.581687] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2173 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79434.591553] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2174 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79434.601577] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2175 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79448.578722] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2179 PROTO=UDP SPT=1900 DPT=55371 LEN=328 MARK=0xfffe [79516.586442] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2267 PROTO=UDP SPT=1900 DPT=47328 LEN=328 MARK=0xfffe [79518.585257] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=2271 PROTO=UDP SPT=1900 DPT=47328 LEN=318 MARK=0xfffe [79520.586594] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=2272 PROTO=UDP SPT=1900 DPT=47328 LEN=320 MARK=0xfffe [79584.600302] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2368 PROTO=UDP SPT=1900 DPT=45765 LEN=328 MARK=0xfffe [79586.592864] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=2369 PROTO=UDP SPT=1900 DPT=45765 LEN=318 MARK=0xfffe [79588.597284] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=2370 PROTO=UDP SPT=1900 DPT=45765 LEN=320 MARK=0xfffe [79590.597894] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=2371 PROTO=UDP SPT=1900 DPT=45765 LEN=256 MARK=0xfffe [79614.855241] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2411 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79652.604375] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2455 PROTO=UDP SPT=1900 DPT=40578 LEN=328 MARK=0xfffe [79654.601038] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=2456 PROTO=UDP SPT=1900 DPT=40578 LEN=318 MARK=0xfffe [79704.959498] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2538 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79704.969431] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2539 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79720.607924] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2543 PROTO=UDP SPT=1900 DPT=58178 LEN=328 MARK=0xfffe [79757.142935] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=198.110.182.122 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=117 ID=1856 DF PROTO=TCP SPT=54412 DPT=9091 WINDOW=32832 RES=0x00 RST URGP=0 [79788.647780] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2634 PROTO=UDP SPT=1900 DPT=38086 LEN=328 MARK=0xfffe [79792.949660] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=2674 PROTO=UDP SPT=1900 DPT=38086 LEN=318 MARK=0xfffe [79792.950657] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=2675 PROTO=UDP SPT=1900 DPT=38086 LEN=320 MARK=0xfffe [79794.645125] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=2676 PROTO=UDP SPT=1900 DPT=38086 LEN=256 MARK=0xfffe [79831.085966] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=67.186.7.119 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=24804 PROTO=TCP SPT=50598 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [79859.003079] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2773 PROTO=UDP SPT=1900 DPT=54901 LEN=328 MARK=0xfffe [79859.004098] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=2774 PROTO=UDP SPT=1900 DPT=54901 LEN=318 MARK=0xfffe [79860.650946] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=2775 PROTO=UDP SPT=1900 DPT=54901 LEN=320 MARK=0xfffe [79885.187234] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2780 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79925.055516] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2866 PROTO=UDP SPT=1900 DPT=47828 LEN=328 MARK=0xfffe [79926.657012] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=2867 PROTO=UDP SPT=1900 DPT=47828 LEN=318 MARK=0xfffe [79928.659005] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=2868 PROTO=UDP SPT=1900 DPT=47828 LEN=320 MARK=0xfffe [79975.319304] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2914 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79975.329209] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=2915 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [79992.668045] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=2963 PROTO=UDP SPT=1900 DPT=38041 LEN=328 MARK=0xfffe [80060.679660] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=3066 PROTO=UDP SPT=1900 DPT=50064 LEN=328 MARK=0xfffe [80062.672663] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=3067 PROTO=UDP SPT=1900 DPT=50064 LEN=318 MARK=0xfffe [80064.675674] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=3071 PROTO=UDP SPT=1900 DPT=50064 LEN=320 MARK=0xfffe [80092.661450] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=98.227.157.183 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=8899 PROTO=UDP SPT=17076 DPT=9091 LEN=75 MARK=0xfffe [80123.398477] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.151.158.197 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=109 ID=27595 PROTO=UDP SPT=32386 DPT=9091 LEN=75 MARK=0xfffe [80128.688517] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=3161 PROTO=UDP SPT=1900 DPT=38425 LEN=328 MARK=0xfffe [80130.680966] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=3162 PROTO=UDP SPT=1900 DPT=38425 LEN=318 MARK=0xfffe [80155.568383] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=3214 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80169.609102] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=117.200.112.150 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=115 ID=1921 PROTO=UDP SPT=45682 DPT=9091 LEN=75 MARK=0xfffe [80196.696173] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=3258 PROTO=UDP SPT=1900 DPT=43652 LEN=328 MARK=0xfffe [80201.716767] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.134.166.209 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x20 TTL=243 ID=33382 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=192.168.0.1 LEN=61 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=65535 DPT=56495 LEN=41 ] [80217.608036] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=3262 PROTO=UDP SPT=1900 DPT=49350 LEN=256 MARK=0xfffe [80228.604325] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=3305 PROTO=UDP SPT=1900 DPT=49350 LEN=256 MARK=0xfffe [80264.695151] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=3359 PROTO=UDP SPT=1900 DPT=38744 LEN=328 MARK=0xfffe [80268.699165] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=3361 PROTO=UDP SPT=1900 DPT=38744 LEN=320 MARK=0xfffe [80293.672129] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.134.166.209 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x20 TTL=243 ID=33383 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=192.168.0.1 LEN=61 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=65535 DPT=56495 LEN=41 ] [80328.198106] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.138.59.46 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=108 ID=21231 PROTO=UDP SPT=17753 DPT=9091 LEN=75 MARK=0xfffe [80332.706188] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=3454 PROTO=UDP SPT=1900 DPT=51824 LEN=328 MARK=0xfffe [80334.705447] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=3458 PROTO=UDP SPT=1900 DPT=51824 LEN=318 MARK=0xfffe [80400.719221] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=3553 PROTO=UDP SPT=1900 DPT=56988 LEN=328 MARK=0xfffe [80402.434300] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.170.234.221 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=30549 PROTO=TCP SPT=49152 DPT=47512 WINDOW=0 RES=0x00 RST URGP=0 [80402.713757] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=3555 PROTO=UDP SPT=1900 DPT=56988 LEN=318 MARK=0xfffe [80404.715772] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=3558 PROTO=UDP SPT=1900 DPT=56988 LEN=320 MARK=0xfffe [80425.947433] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=3600 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80468.722315] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=3656 PROTO=UDP SPT=1900 DPT=51826 LEN=328 MARK=0xfffe [80470.722181] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=3660 PROTO=UDP SPT=1900 DPT=51826 LEN=318 MARK=0xfffe [80472.724068] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=3661 PROTO=UDP SPT=1900 DPT=51826 LEN=320 MARK=0xfffe [80486.347840] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=125.248.153.90 DST=192.168.2.101 LEN=40 TOS=0x10 PREC=0x00 TTL=98 ID=3611 PROTO=TCP SPT=1640 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [80516.073354] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=3717 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80516.083340] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=3718 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80536.421632] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.28.71.134 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=108 ID=22341 PROTO=UDP SPT=1202 DPT=9091 LEN=75 MARK=0xfffe [80583.691902] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.134.166.209 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x20 TTL=243 ID=33384 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=192.168.0.1 LEN=61 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=65535 DPT=56495 LEN=41 ] [80604.740533] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=3871 PROTO=UDP SPT=1900 DPT=50464 LEN=328 MARK=0xfffe [80606.185475] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=3872 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80606.195460] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=3873 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80608.740653] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=3878 PROTO=UDP SPT=1900 DPT=50464 LEN=320 MARK=0xfffe [80610.825480] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=202.52.250.118 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=19655 PROTO=TCP SPT=1475 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [80618.974273] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=202.52.250.118 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=19668 PROTO=TCP SPT=1475 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [80622.704361] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=202.52.250.118 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=19682 PROTO=TCP SPT=1475 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [80625.170536] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=202.52.250.118 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=19688 PROTO=TCP SPT=1475 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [80628.182745] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=124.169.50.69 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=108 ID=21245 PROTO=UDP SPT=27354 DPT=9091 LEN=75 MARK=0xfffe [80628.835445] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=202.52.250.118 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=19702 PROTO=TCP SPT=1475 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [80647.930829] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.28.71.134 DST=192.168.2.101 LEN=61 TOS=0x00 PREC=0x00 TTL=108 ID=42677 PROTO=UDP SPT=1202 DPT=9091 LEN=41 MARK=0xfffe [80672.745227] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=3967 PROTO=UDP SPT=1900 DPT=60678 LEN=328 MARK=0xfffe [80696.288896] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4014 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80740.755017] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=4069 PROTO=UDP SPT=1900 DPT=55845 LEN=328 MARK=0xfffe [80742.754955] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=4070 PROTO=UDP SPT=1900 DPT=55845 LEN=318 MARK=0xfffe [80786.429892] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4158 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80786.439846] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4159 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80808.767609] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=4164 PROTO=UDP SPT=1900 DPT=50445 LEN=328 MARK=0xfffe [80810.763189] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=4165 PROTO=UDP SPT=1900 DPT=50445 LEN=318 MARK=0xfffe [80876.550795] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4259 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80876.560760] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4260 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80876.570800] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4261 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [80943.431753] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.28.71.134 DST=192.168.2.101 LEN=61 TOS=0x00 PREC=0x00 TTL=108 ID=11300 PROTO=UDP SPT=1202 DPT=9091 LEN=41 MARK=0xfffe [80944.784134] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=4353 PROTO=UDP SPT=1900 DPT=36974 LEN=328 MARK=0xfffe [80944.910960] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.28.71.134 DST=192.168.2.101 LEN=61 TOS=0x00 PREC=0x00 TTL=109 ID=18679 PROTO=UDP SPT=1202 DPT=9091 LEN=41 MARK=0xfffe [80947.914907] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.28.71.134 DST=192.168.2.101 LEN=61 TOS=0x00 PREC=0x00 TTL=109 ID=18977 PROTO=UDP SPT=1202 DPT=9091 LEN=41 MARK=0xfffe [80972.728239] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=112.201.29.128 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=237 ID=4436 PROTO=TCP SPT=10341 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [80972.898816] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=202.134.199.78 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=239 ID=5314 DF PROTO=TCP SPT=37418 DPT=9091 WINDOW=4096 RES=0x00 ACK RST URGP=0 [81014.927686] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=4485 PROTO=UDP SPT=1900 DPT=37136 LEN=328 MARK=0xfffe [81014.928621] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=4486 PROTO=UDP SPT=1900 DPT=37136 LEN=318 MARK=0xfffe [81016.788976] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=4487 PROTO=UDP SPT=1900 DPT=37136 LEN=320 MARK=0xfffe [81056.805364] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4535 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81056.815323] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4536 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81080.978634] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=4580 PROTO=UDP SPT=1900 DPT=48091 LEN=328 MARK=0xfffe [81146.929514] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4680 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81146.939483] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4681 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81146.949468] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4682 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81148.809460] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=4687 PROTO=UDP SPT=1900 DPT=42922 LEN=328 MARK=0xfffe [81214.260473] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=79.184.246.166 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=116 ID=29756 PROTO=UDP SPT=20663 DPT=9091 LEN=75 MARK=0xfffe [81216.817556] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=4777 PROTO=UDP SPT=1900 DPT=41894 LEN=328 MARK=0xfffe [81218.811511] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=4778 PROTO=UDP SPT=1900 DPT=41894 LEN=318 MARK=0xfffe [81237.035341] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4785 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81283.809662] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=109.192.33.88 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=116 ID=21027 PROTO=UDP SPT=60381 DPT=9091 LEN=75 MARK=0xfffe [81284.818850] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=4871 PROTO=UDP SPT=1900 DPT=45145 LEN=328 MARK=0xfffe [81288.820999] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=4874 PROTO=UDP SPT=1900 DPT=45145 LEN=320 MARK=0xfffe [81317.996757] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=90.199.110.99 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=117 ID=419 PROTO=UDP SPT=55255 DPT=9091 LEN=75 MARK=0xfffe [81327.166845] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=4919 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81352.829234] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=4971 PROTO=UDP SPT=1900 DPT=55589 LEN=328 MARK=0xfffe [81417.271361] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5063 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81417.281358] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5064 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81417.291327] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5065 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81436.627204] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=5072 PROTO=UDP SPT=1900 DPT=44274 LEN=256 MARK=0xfffe [81447.624195] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=5114 PROTO=UDP SPT=1900 DPT=44274 LEN=256 MARK=0xfffe [81488.848029] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=5164 PROTO=UDP SPT=1900 DPT=53014 LEN=328 MARK=0xfffe [81490.842678] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=5165 PROTO=UDP SPT=1900 DPT=53014 LEN=318 MARK=0xfffe [81507.382038] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5186 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81553.386324] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=52932 DF PROTO=TCP SPT=2326 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81555.798020] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=53748 DF PROTO=TCP SPT=2326 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81556.854005] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=5271 PROTO=UDP SPT=1900 DPT=47448 LEN=328 MARK=0xfffe [81558.851461] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=5272 PROTO=UDP SPT=1900 DPT=47448 LEN=318 MARK=0xfffe [81560.836198] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=55411 DF PROTO=TCP SPT=2326 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81570.786294] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=58522 DF PROTO=TCP SPT=2326 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81590.788468] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=64954 DF PROTO=TCP SPT=2326 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81597.490580] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5315 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81597.500591] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5316 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81624.864714] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=5366 PROTO=UDP SPT=1900 DPT=38339 LEN=328 MARK=0xfffe [81628.864098] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=5370 PROTO=UDP SPT=1900 DPT=38339 LEN=320 MARK=0xfffe [81630.842538] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=11055 DF PROTO=TCP SPT=2326 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81687.597376] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5463 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81687.607329] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5464 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81687.617887] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5465 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81719.054297] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=67.186.7.119 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=9805 PROTO=TCP SPT=51026 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [81760.882034] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=5568 PROTO=UDP SPT=1900 DPT=43611 LEN=328 MARK=0xfffe [81762.876068] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=5569 PROTO=UDP SPT=1900 DPT=43611 LEN=318 MARK=0xfffe [81764.876894] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=5570 PROTO=UDP SPT=1900 DPT=43611 LEN=320 MARK=0xfffe [81777.733927] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5616 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81828.890049] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=5663 PROTO=UDP SPT=1900 DPT=60264 LEN=328 MARK=0xfffe [81830.882680] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=5664 PROTO=UDP SPT=1900 DPT=60264 LEN=318 MARK=0xfffe [81832.884707] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=5668 PROTO=UDP SPT=1900 DPT=60264 LEN=320 MARK=0xfffe [81832.895777] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=20665 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [81836.121530] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=20962 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [81842.133048] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=21548 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [81843.516824] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=57955 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [81845.843539] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=61228 DF PROTO=TCP SPT=1727 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81847.628832] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=57956 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [81848.281723] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=61599 DF PROTO=TCP SPT=1727 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81853.390388] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=62612 DF PROTO=TCP SPT=1727 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81863.465602] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=64579 DF PROTO=TCP SPT=1727 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81867.846201] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5713 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81867.856171] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5714 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81883.463621] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=2876 DF PROTO=TCP SPT=1727 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81896.892991] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=5761 PROTO=UDP SPT=1900 DPT=42861 LEN=328 MARK=0xfffe [81903.533206] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=27155 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [81904.881636] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=27313 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [81907.986257] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=27640 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [81923.515671] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=10204 DF PROTO=TCP SPT=1727 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81934.404871] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=12036 DF PROTO=TCP SPT=4063 DPT=9091 WINDOW=32768 RES=0x00 ACK FIN URGP=0 [81954.004034] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=57959 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [81957.956703] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5866 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81957.966654] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5867 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81957.976640] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=5868 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [81968.902441] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=5876 PROTO=UDP SPT=1900 DPT=38321 LEN=320 MARK=0xfffe [81993.851007] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=3040 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [81995.117901] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=3208 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [82010.018476] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=123.2.75.134 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=103 ID=20081 PROTO=UDP SPT=23010 DPT=9091 LEN=75 MARK=0xfffe [82032.914389] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=5965 PROTO=UDP SPT=1900 DPT=38625 LEN=328 MARK=0xfffe [82034.907473] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=5966 PROTO=UDP SPT=1900 DPT=38625 LEN=318 MARK=0xfffe [82048.064365] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6011 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82064.525517] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=34301 DF PROTO=TCP SPT=3607 DPT=9091 WINDOW=31330 RES=0x00 ACK FIN URGP=0 [82067.048229] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=34559 DF PROTO=TCP SPT=3607 DPT=9091 WINDOW=31330 RES=0x00 ACK FIN URGP=0 [82072.049725] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=35315 DF PROTO=TCP SPT=3607 DPT=9091 WINDOW=31330 RES=0x00 ACK FIN URGP=0 [82082.065129] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=36945 DF PROTO=TCP SPT=3607 DPT=9091 WINDOW=31330 RES=0x00 ACK FIN URGP=0 [82095.105014] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=14170 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [82100.922477] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=6058 PROTO=UDP SPT=1900 DPT=35824 LEN=328 MARK=0xfffe [82104.789100] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=6099 PROTO=UDP SPT=1900 DPT=35824 LEN=318 MARK=0xfffe [82138.173912] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6147 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82138.183879] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6148 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82142.116956] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.168.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=46394 DF PROTO=TCP SPT=3607 DPT=9091 WINDOW=31330 RES=0x00 ACK FIN URGP=0 [82170.838001] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=6193 PROTO=UDP SPT=1900 DPT=44662 LEN=328 MARK=0xfffe [82170.923929] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=6194 PROTO=UDP SPT=1900 DPT=44662 LEN=318 MARK=0xfffe [82201.122539] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.28.117.234 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=113 ID=18912 PROTO=UDP SPT=6881 DPT=9091 LEN=75 MARK=0xfffe [82228.279970] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6244 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82228.289965] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6245 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82233.772511] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=57960 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [82237.428566] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=57961 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [82241.688722] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.200.138.254 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=44 ID=57962 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.102 LEN=61 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=65535 DPT=8803 LEN=41 ] [82304.944108] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=6379 PROTO=UDP SPT=1900 DPT=42085 LEN=328 MARK=0xfffe [82306.942392] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=6380 PROTO=UDP SPT=1900 DPT=42085 LEN=318 MARK=0xfffe [82308.943919] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=6381 PROTO=UDP SPT=1900 DPT=42085 LEN=320 MARK=0xfffe [82310.945724] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=6382 PROTO=UDP SPT=1900 DPT=42085 LEN=256 MARK=0xfffe [82366.201013] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=77.49.186.215 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=52 ID=22034 DF PROTO=TCP SPT=58344 DPT=55080 WINDOW=0 RES=0x00 RST URGP=0 [82372.103343] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=201.255.186.179 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=238 ID=4230 PROTO=TCP SPT=61094 DPT=46123 WINDOW=0 RES=0x00 RST URGP=0 [82372.948617] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=6471 PROTO=UDP SPT=1900 DPT=39082 LEN=328 MARK=0xfffe [82374.950068] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=6472 PROTO=UDP SPT=1900 DPT=39082 LEN=318 MARK=0xfffe [82375.068627] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=9450 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [82376.576029] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=9606 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [82376.951417] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=6473 PROTO=UDP SPT=1900 DPT=39082 LEN=320 MARK=0xfffe [82379.685377] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=9887 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [82385.661003] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=10465 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [82408.496730] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6517 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82408.506699] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6518 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82440.956756] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=6565 PROTO=UDP SPT=1900 DPT=40450 LEN=328 MARK=0xfffe [82451.598913] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.132.94.202 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=110 ID=32699 PROTO=UDP SPT=40007 DPT=9091 LEN=75 MARK=0xfffe [82498.618043] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6628 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82498.628019] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6629 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82508.970144] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=6659 PROTO=UDP SPT=1900 DPT=50586 LEN=328 MARK=0xfffe [82517.042469] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=76.216.192.166 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=237 ID=33793 DF PROTO=TCP SPT=49412 DPT=9090 WINDOW=0 RES=0x00 ACK RST URGP=0 [82576.979304] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=6751 PROTO=UDP SPT=1900 DPT=57067 LEN=328 MARK=0xfffe [82578.973357] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=6752 PROTO=UDP SPT=1900 DPT=57067 LEN=318 MARK=0xfffe [82580.975227] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=6753 PROTO=UDP SPT=1900 DPT=57067 LEN=320 MARK=0xfffe [82588.728923] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=6755 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82644.988068] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=6848 PROTO=UDP SPT=1900 DPT=47162 LEN=328 MARK=0xfffe [82646.981509] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=6849 PROTO=UDP SPT=1900 DPT=47162 LEN=318 MARK=0xfffe [82648.983567] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=6850 PROTO=UDP SPT=1900 DPT=47162 LEN=320 MARK=0xfffe [82671.611656] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=6897 PROTO=UDP SPT=1900 DPT=56413 LEN=256 MARK=0xfffe [82704.119765] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=201.255.186.179 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=238 ID=14435 PROTO=TCP SPT=61094 DPT=42065 WINDOW=0 RES=0x00 RST URGP=0 [82712.992902] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=6942 PROTO=UDP SPT=1900 DPT=45937 LEN=328 MARK=0xfffe [82713.602442] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=202.93.221.3 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=237 ID=37825 DF PROTO=TCP SPT=16392 DPT=9090 WINDOW=0 RES=0x00 ACK RST URGP=0 [82714.989870] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=6943 PROTO=UDP SPT=1900 DPT=45937 LEN=318 MARK=0xfffe [82759.328159] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=93.142.133.136 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=21400 PROTO=UDP SPT=19508 DPT=9091 LEN=75 MARK=0xfffe [82760.873402] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=173.88.144.160 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=106 ID=3302 PROTO=UDP SPT=21930 DPT=9091 LEN=75 MARK=0xfffe [82768.969760] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=7037 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82804.947267] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=67.248.94.78 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=20369 PROTO=UDP SPT=1871 DPT=9091 LEN=75 MARK=0xfffe [82821.521401] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=216.231.168.178 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=42 ID=30067 DF PROTO=TCP SPT=1551 DPT=9090 WINDOW=4006 RES=0x00 ACK URGP=0 [82849.011608] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=7148 PROTO=UDP SPT=1900 DPT=37771 LEN=328 MARK=0xfffe [82851.005074] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=7149 PROTO=UDP SPT=1900 DPT=37771 LEN=318 MARK=0xfffe [82853.006859] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=7150 PROTO=UDP SPT=1900 DPT=37771 LEN=320 MARK=0xfffe [82917.011477] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=7244 PROTO=UDP SPT=1900 DPT=45183 LEN=328 MARK=0xfffe [82919.012670] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=7245 PROTO=UDP SPT=1900 DPT=45183 LEN=318 MARK=0xfffe [82921.014691] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=7246 PROTO=UDP SPT=1900 DPT=45183 LEN=320 MARK=0xfffe [82949.190659] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=7292 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82949.200646] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=7293 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [82979.187537] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=128.31.0.34 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=48 ID=38660 DF PROTO=TCP SPT=42830 DPT=9090 WINDOW=60 RES=0x00 ACK RST URGP=0 [82985.022972] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=7341 PROTO=UDP SPT=1900 DPT=34594 LEN=328 MARK=0xfffe [82987.410424] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.28.71.134 DST=192.168.2.101 LEN=61 TOS=0x00 PREC=0x00 TTL=108 ID=25613 PROTO=UDP SPT=1202 DPT=9091 LEN=41 MARK=0xfffe [83039.294886] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=7425 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83039.304868] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=7426 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83053.031021] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=7575 PROTO=UDP SPT=1900 DPT=43489 LEN=328 MARK=0xfffe [83080.758624] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=76.200.160.22 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=23197 PROTO=TCP SPT=14132 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [83121.057196] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=8029 PROTO=UDP SPT=1900 DPT=55959 LEN=328 MARK=0xfffe [83123.055003] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=8030 PROTO=UDP SPT=1900 DPT=55959 LEN=318 MARK=0xfffe [83125.056931] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=8031 PROTO=UDP SPT=1900 DPT=55959 LEN=320 MARK=0xfffe [83128.630362] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=8071 PROTO=UDP SPT=1900 DPT=55959 LEN=256 MARK=0xfffe [83189.064591] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=8133 PROTO=UDP SPT=1900 DPT=52030 LEN=328 MARK=0xfffe [83191.063208] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=8134 PROTO=UDP SPT=1900 DPT=52030 LEN=318 MARK=0xfffe [83194.687386] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=8174 PROTO=UDP SPT=1900 DPT=52030 LEN=320 MARK=0xfffe [83219.526563] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=8179 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83257.070426] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=8228 PROTO=UDP SPT=1900 DPT=38052 LEN=328 MARK=0xfffe [83260.743974] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=8271 PROTO=UDP SPT=1900 DPT=38052 LEN=318 MARK=0xfffe [83309.658528] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=8317 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83309.668507] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=8318 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83309.678480] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=8319 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83325.197784] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=118.131.86.86 DST=192.168.2.101 LEN=148 TOS=0x00 PREC=0x00 TTL=99 ID=1401 DF PROTO=TCP SPT=1092 DPT=9090 WINDOW=65535 RES=0x00 RST URGP=0 [83325.200130] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=118.131.86.86 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=99 ID=1405 DF PROTO=TCP SPT=1092 DPT=9090 WINDOW=0 RES=0x00 ACK RST URGP=0 [83325.538496] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=118.131.86.86 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=99 ID=2663 PROTO=TCP SPT=1092 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [83327.079843] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=8363 PROTO=UDP SPT=1900 DPT=52972 LEN=318 MARK=0xfffe [83393.088942] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=8451 PROTO=UDP SPT=1900 DPT=47494 LEN=328 MARK=0xfffe [83394.159146] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.20.164.175 DST=192.168.2.101 LEN=626 TOS=0x00 PREC=0x20 TTL=112 ID=16359 DF PROTO=TCP SPT=49241 DPT=9090 WINDOW=23958 RES=0x00 ACK PSH FIN URGP=0 [83395.088084] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=8452 PROTO=UDP SPT=1900 DPT=47494 LEN=318 MARK=0xfffe [83397.091096] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=8453 PROTO=UDP SPT=1900 DPT=47494 LEN=320 MARK=0xfffe [83399.025604] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.20.164.175 DST=192.168.2.101 LEN=626 TOS=0x00 PREC=0x20 TTL=112 ID=16452 DF PROTO=TCP SPT=49241 DPT=9090 WINDOW=23958 RES=0x00 ACK PSH FIN URGP=0 [83408.688930] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.20.164.175 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=112 ID=16491 DF PROTO=TCP SPT=49241 DPT=9090 WINDOW=0 RES=0x00 ACK RST URGP=0 [83461.096487] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=8544 PROTO=UDP SPT=1900 DPT=33617 LEN=328 MARK=0xfffe [83463.096367] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=8545 PROTO=UDP SPT=1900 DPT=33617 LEN=318 MARK=0xfffe [83465.098406] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=8546 PROTO=UDP SPT=1900 DPT=33617 LEN=320 MARK=0xfffe [83467.100467] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=8547 PROTO=UDP SPT=1900 DPT=33617 LEN=256 MARK=0xfffe [83489.885460] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=8564 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83529.104284] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=8639 PROTO=UDP SPT=1900 DPT=60352 LEN=328 MARK=0xfffe [83531.104796] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=8640 PROTO=UDP SPT=1900 DPT=60352 LEN=318 MARK=0xfffe [83580.009658] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=8686 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83580.019632] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=8687 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83597.115944] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=8730 PROTO=UDP SPT=1900 DPT=58437 LEN=328 MARK=0xfffe [83665.116996] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=8824 PROTO=UDP SPT=1900 DPT=49274 LEN=328 MARK=0xfffe [83667.118972] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=8826 PROTO=UDP SPT=1900 DPT=49274 LEN=318 MARK=0xfffe [83669.121289] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=8827 PROTO=UDP SPT=1900 DPT=49274 LEN=320 MARK=0xfffe [83670.162825] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=8828 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83696.539934] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=123.21.22.213 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=2237 DF PROTO=TCP SPT=51919 DPT=9090 WINDOW=65367 RES=0x00 ACK FIN URGP=0 [83696.748237] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=123.21.22.213 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=2240 DF PROTO=TCP SPT=51919 DPT=9090 WINDOW=65367 RES=0x00 ACK FIN URGP=0 [83697.394231] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=123.21.22.213 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=2255 DF PROTO=TCP SPT=51919 DPT=9090 WINDOW=65367 RES=0x00 ACK FIN URGP=0 [83699.078204] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=123.21.22.213 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=2268 DF PROTO=TCP SPT=51919 DPT=9090 WINDOW=65367 RES=0x00 ACK FIN URGP=0 [83701.074498] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=123.21.22.213 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=2269 DF PROTO=TCP SPT=51919 DPT=9090 WINDOW=65367 RES=0x00 ACK FIN URGP=0 [83706.042272] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=123.21.22.213 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=2270 DF PROTO=TCP SPT=51919 DPT=9090 WINDOW=65367 RES=0x00 ACK FIN URGP=0 [83733.129319] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=8915 PROTO=UDP SPT=1900 DPT=47878 LEN=328 MARK=0xfffe [83735.127296] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=8917 PROTO=UDP SPT=1900 DPT=47878 LEN=318 MARK=0xfffe [83737.129272] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=8925 PROTO=UDP SPT=1900 DPT=47878 LEN=320 MARK=0xfffe [83760.150931] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=201.255.186.179 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=238 ID=21294 PROTO=TCP SPT=61094 DPT=48565 WINDOW=0 RES=0x00 RST URGP=0 [83760.287346] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=8974 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83801.137764] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9027 PROTO=UDP SPT=1900 DPT=54608 LEN=328 MARK=0xfffe [83803.135572] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=9029 PROTO=UDP SPT=1900 DPT=54608 LEN=318 MARK=0xfffe [83804.314563] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=210.212.58.170 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=113 ID=5945 DF PROTO=TCP SPT=10866 DPT=9090 WINDOW=0 RES=0x00 ACK RST URGP=0 [83807.138887] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=9031 PROTO=UDP SPT=1900 DPT=54608 LEN=256 MARK=0xfffe [83833.725642] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=74.130.130.88 DST=192.168.2.101 LEN=1212 TOS=0x00 PREC=0x00 TTL=113 ID=37477 DF PROTO=TCP SPT=1142 DPT=9090 WINDOW=64512 RES=0x00 ACK PSH URGP=0 [83850.431531] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9076 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83850.441440] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9077 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [83869.141947] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9122 PROTO=UDP SPT=1900 DPT=57447 LEN=328 MARK=0xfffe [83888.240749] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=9172 PROTO=UDP SPT=1900 DPT=46708 LEN=256 MARK=0xfffe [83928.233722] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=91.143.239.10 DST=192.168.2.101 LEN=68 TOS=0x00 PREC=0x00 TTL=46 ID=29565 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=91.143.239.10 LEN=40 TOS=0x00 PREC=0x00 TTL=61 ID=49453 DF PROTO=TCP SPT=9090 DPT=1061 WINDOW=6432 RES=0x00 ACK FIN URGP=0 ] [83934.362029] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=91.143.239.10 DST=192.168.2.101 LEN=68 TOS=0x00 PREC=0x00 TTL=46 ID=29566 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=91.143.239.10 LEN=40 TOS=0x00 PREC=0x00 TTL=61 ID=49455 DF PROTO=TCP SPT=9090 DPT=1061 WINDOW=6432 RES=0x00 ACK FIN URGP=0 ] [83937.157259] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9223 PROTO=UDP SPT=1900 DPT=38573 LEN=328 MARK=0xfffe [83939.151183] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=9225 PROTO=UDP SPT=1900 DPT=38573 LEN=318 MARK=0xfffe [83947.033822] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=91.143.239.10 DST=192.168.2.101 LEN=68 TOS=0x00 PREC=0x00 TTL=46 ID=29567 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=91.143.239.10 LEN=40 TOS=0x00 PREC=0x00 TTL=61 ID=49456 DF PROTO=TCP SPT=9090 DPT=1061 WINDOW=6432 RES=0x00 ACK FIN URGP=0 ] [83970.814168] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=91.143.239.10 DST=192.168.2.101 LEN=68 TOS=0x00 PREC=0x00 TTL=46 ID=29568 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=91.143.239.10 LEN=40 TOS=0x00 PREC=0x00 TTL=61 ID=49457 DF PROTO=TCP SPT=9090 DPT=1061 WINDOW=6432 RES=0x00 ACK FIN URGP=0 ] [84005.161108] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9333 PROTO=UDP SPT=1900 DPT=43285 LEN=328 MARK=0xfffe [84007.159561] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=9334 PROTO=UDP SPT=1900 DPT=43285 LEN=318 MARK=0xfffe [84009.161561] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=9335 PROTO=UDP SPT=1900 DPT=43285 LEN=320 MARK=0xfffe [84011.162714] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=9336 PROTO=UDP SPT=1900 DPT=43285 LEN=256 MARK=0xfffe [84030.648742] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9379 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84073.171381] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9437 PROTO=UDP SPT=1900 DPT=58849 LEN=328 MARK=0xfffe [84075.166247] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=9438 PROTO=UDP SPT=1900 DPT=58849 LEN=318 MARK=0xfffe [84120.771880] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9524 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84120.781634] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9525 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84141.180008] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9534 PROTO=UDP SPT=1900 DPT=49755 LEN=328 MARK=0xfffe [84147.179961] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=9537 PROTO=UDP SPT=1900 DPT=49755 LEN=256 MARK=0xfffe [84209.185488] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9631 PROTO=UDP SPT=1900 DPT=58583 LEN=328 MARK=0xfffe [84210.909649] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9632 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84210.919639] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9633 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84277.197848] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9729 PROTO=UDP SPT=1900 DPT=60172 LEN=328 MARK=0xfffe [84279.191131] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=9730 PROTO=UDP SPT=1900 DPT=60172 LEN=318 MARK=0xfffe [84280.162888] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=201.255.186.179 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=238 ID=2732 PROTO=TCP SPT=61094 DPT=33866 WINDOW=0 RES=0x00 RST URGP=0 [84281.193126] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=9734 PROTO=UDP SPT=1900 DPT=60172 LEN=320 MARK=0xfffe [84301.019247] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9781 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84345.205713] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9841 PROTO=UDP SPT=1900 DPT=45536 LEN=328 MARK=0xfffe [84347.199441] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=9842 PROTO=UDP SPT=1900 DPT=45536 LEN=318 MARK=0xfffe [84350.622470] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=9882 PROTO=UDP SPT=1900 DPT=45536 LEN=320 MARK=0xfffe [84376.491829] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=4575 DF PROTO=TCP SPT=54720 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [84391.155686] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9929 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84391.165628] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=9930 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84413.206894] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=9937 PROTO=UDP SPT=1900 DPT=45351 LEN=328 MARK=0xfffe [84413.295487] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=34863 DF PROTO=TCP SPT=54720 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [84477.312349] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=23304 DF PROTO=TCP SPT=54720 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [84481.266074] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10055 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84481.276038] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10056 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84481.286013] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10057 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84487.220077] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=10076 PROTO=UDP SPT=1900 DPT=49568 LEN=256 MARK=0xfffe [84535.984070] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.99.190.174 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=115 ID=2573 PROTO=TCP SPT=50965 DPT=9091 WINDOW=0 RES=0x00 RST URGP=0 [84541.329388] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=9113 DF PROTO=TCP SPT=54720 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [84549.227829] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=10167 PROTO=UDP SPT=1900 DPT=56847 LEN=328 MARK=0xfffe [84551.224385] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=10168 PROTO=UDP SPT=1900 DPT=56847 LEN=318 MARK=0xfffe [84553.226445] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=10169 PROTO=UDP SPT=1900 DPT=56847 LEN=320 MARK=0xfffe [84571.384382] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10174 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84605.350689] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=64283 DF PROTO=TCP SPT=54720 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [84617.240130] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=10257 PROTO=UDP SPT=1900 DPT=58386 LEN=328 MARK=0xfffe [84619.232637] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=10258 PROTO=UDP SPT=1900 DPT=58386 LEN=318 MARK=0xfffe [84661.491879] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10305 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84661.501892] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10306 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84669.366890] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=54515 DF PROTO=TCP SPT=54720 DPT=9090 WINDOW=8340 RES=0x00 ACK RST URGP=0 [84685.242605] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=10350 PROTO=UDP SPT=1900 DPT=40569 LEN=328 MARK=0xfffe [84687.241272] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=10351 PROTO=UDP SPT=1900 DPT=40569 LEN=318 MARK=0xfffe [84723.329187] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=89.38.173.54 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=116 ID=13529 PROTO=UDP SPT=6123 DPT=9091 LEN=75 MARK=0xfffe [84748.053291] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=72.224.104.126 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=26229 PROTO=UDP SPT=21835 DPT=9091 LEN=75 MARK=0xfffe [84751.597360] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10444 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84821.255842] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=10538 PROTO=UDP SPT=1900 DPT=35950 LEN=328 MARK=0xfffe [84823.255945] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=10539 PROTO=UDP SPT=1900 DPT=35950 LEN=318 MARK=0xfffe [84825.257952] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=10540 PROTO=UDP SPT=1900 DPT=35950 LEN=320 MARK=0xfffe [84827.259996] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=10541 PROTO=UDP SPT=1900 DPT=35950 LEN=256 MARK=0xfffe [84866.201501] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=80 TOS=0x00 PREC=0xC0 TTL=53 ID=1037 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=82.95.138.243 LEN=52 TOS=0x00 PREC=0x20 TTL=51 ID=40564 DF PROTO=TCP SPT=9090 DPT=50496 WINDOW=277 RES=0x00 ACK FIN URGP=0 ] [84869.223423] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=80 TOS=0x00 PREC=0xC0 TTL=53 ID=1038 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=82.95.138.243 LEN=52 TOS=0x00 PREC=0x20 TTL=51 ID=40566 DF PROTO=TCP SPT=9090 DPT=50496 WINDOW=277 RES=0x00 ACK FIN URGP=0 ] [84873.113771] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=80 TOS=0x00 PREC=0xC0 TTL=53 ID=1039 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=82.95.138.243 LEN=52 TOS=0x00 PREC=0x20 TTL=51 ID=40567 DF PROTO=TCP SPT=9090 DPT=50496 WINDOW=277 RES=0x00 ACK FIN URGP=0 ] [84884.901979] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=80 TOS=0x00 PREC=0xC0 TTL=53 ID=1040 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=82.95.138.243 LEN=52 TOS=0x00 PREC=0x20 TTL=51 ID=40568 DF PROTO=TCP SPT=9090 DPT=50496 WINDOW=277 RES=0x00 ACK FIN URGP=0 ] [84889.268488] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=10633 PROTO=UDP SPT=1900 DPT=50749 LEN=328 MARK=0xfffe [84890.577029] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=140.123.102.234 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=101 ID=29106 DF PROTO=TCP SPT=3520 DPT=9090 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [84891.264250] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=10634 PROTO=UDP SPT=1900 DPT=50749 LEN=318 MARK=0xfffe [84893.266280] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=10635 PROTO=UDP SPT=1900 DPT=50749 LEN=320 MARK=0xfffe [84931.821163] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10676 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84931.831200] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10677 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [84935.311820] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=140.123.102.234 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=101 ID=30284 DF PROTO=TCP SPT=3520 DPT=9090 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [84957.271072] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=10730 PROTO=UDP SPT=1900 DPT=56343 LEN=328 MARK=0xfffe [85021.948344] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10824 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85021.958342] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10825 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85021.968350] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=10826 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85027.280793] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=10830 PROTO=UDP SPT=1900 DPT=33095 LEN=318 MARK=0xfffe [85080.096435] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.208.128.233 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=115 ID=50392 DF PROTO=TCP SPT=1232 DPT=9091 WINDOW=64240 RES=0x00 ACK FIN URGP=0 [85082.526633] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.208.128.233 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=115 ID=50393 DF PROTO=TCP SPT=1232 DPT=9091 WINDOW=64240 RES=0x00 ACK FIN URGP=0 [85082.576238] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=188.100.134.115 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=52 ID=61285 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.152 LEN=626 TOS=0x00 PREC=0x00 TTL=55 ID=7468 DF PROTO=TCP SPT=9090 DPT=1060 WINDOW=31644 RES=0x00 ACK PSH URGP=0 ] [85087.447742] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.208.128.233 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=115 ID=50397 DF PROTO=TCP SPT=1232 DPT=9091 WINDOW=64240 RES=0x00 ACK FIN URGP=0 [85093.293207] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=10917 PROTO=UDP SPT=1900 DPT=58138 LEN=328 MARK=0xfffe [85093.613397] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=10918 PROTO=UDP SPT=1900 DPT=56858 LEN=256 MARK=0xfffe [85094.258140] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=188.100.134.115 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=52 ID=61286 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.152 LEN=626 TOS=0x00 PREC=0x00 TTL=55 ID=7470 DF PROTO=TCP SPT=9090 DPT=1060 WINDOW=31644 RES=0x00 ACK PSH URGP=0 ] [85094.616852] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=10920 PROTO=UDP SPT=1900 DPT=56858 LEN=256 MARK=0xfffe [85097.510148] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.208.128.233 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=115 ID=50412 DF PROTO=TCP SPT=1232 DPT=9091 WINDOW=64240 RES=0x00 ACK FIN URGP=0 [85106.255987] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=188.100.134.115 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=52 ID=61287 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.152 LEN=626 TOS=0x00 PREC=0x00 TTL=55 ID=7471 DF PROTO=TCP SPT=9090 DPT=1060 WINDOW=31644 RES=0x00 ACK PSH URGP=0 ] [85110.247078] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=10971 PROTO=UDP SPT=1900 DPT=56858 LEN=256 MARK=0xfffe [85117.527242] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.208.128.233 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=115 ID=50423 DF PROTO=TCP SPT=1232 DPT=9091 WINDOW=64240 RES=0x00 ACK FIN URGP=0 [85131.697204] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=188.100.134.115 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=52 ID=61288 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.152 LEN=626 TOS=0x00 PREC=0x00 TTL=55 ID=7472 DF PROTO=TCP SPT=9090 DPT=1060 WINDOW=31644 RES=0x00 ACK PSH URGP=0 ] [85157.449064] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.208.128.233 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=115 ID=50437 DF PROTO=TCP SPT=1232 DPT=9091 WINDOW=64240 RES=0x00 ACK FIN URGP=0 [85161.304113] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=11018 PROTO=UDP SPT=1900 DPT=38306 LEN=328 MARK=0xfffe [85163.297230] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=11019 PROTO=UDP SPT=1900 DPT=38306 LEN=318 MARK=0xfffe [85167.301269] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=11021 PROTO=UDP SPT=1900 DPT=38306 LEN=256 MARK=0xfffe [85179.644613] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=188.100.134.115 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=52 ID=61289 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.152 LEN=626 TOS=0x00 PREC=0x00 TTL=55 ID=7473 DF PROTO=TCP SPT=9090 DPT=1060 WINDOW=31644 RES=0x00 ACK PSH URGP=0 ] [85189.317901] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.47.236.243 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=9350 PROTO=TCP SPT=443 DPT=49119 WINDOW=0 RES=0x00 RST URGP=0 [85202.208069] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11065 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85229.312268] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=11110 PROTO=UDP SPT=1900 DPT=36533 LEN=328 MARK=0xfffe [85231.306395] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=11111 PROTO=UDP SPT=1900 DPT=36533 LEN=318 MARK=0xfffe [85292.322519] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11206 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85292.332517] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11207 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85292.342531] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11208 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85365.328912] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=11304 PROTO=UDP SPT=1900 DPT=33696 LEN=328 MARK=0xfffe [85367.321517] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=11305 PROTO=UDP SPT=1900 DPT=33696 LEN=318 MARK=0xfffe [85369.323536] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=11306 PROTO=UDP SPT=1900 DPT=33696 LEN=320 MARK=0xfffe [85371.325557] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=11307 PROTO=UDP SPT=1900 DPT=33696 LEN=256 MARK=0xfffe [85433.330102] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=11399 PROTO=UDP SPT=1900 DPT=36742 LEN=328 MARK=0xfffe [85435.329842] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=11401 PROTO=UDP SPT=1900 DPT=36742 LEN=318 MARK=0xfffe [85437.332146] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=11402 PROTO=UDP SPT=1900 DPT=36742 LEN=320 MARK=0xfffe [85459.555210] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.208.128.233 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=36865 DF PROTO=TCP SPT=1232 DPT=9091 WINDOW=0 RES=0x00 ACK RST URGP=0 [85472.557723] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11483 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85472.567794] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11484 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85501.339331] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=11494 PROTO=UDP SPT=1900 DPT=53641 LEN=328 MARK=0xfffe [85507.342327] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=11537 PROTO=UDP SPT=1900 DPT=53641 LEN=256 MARK=0xfffe [85562.684844] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11587 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85562.694811] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11588 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85569.348792] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=11603 PROTO=UDP SPT=1900 DPT=40816 LEN=328 MARK=0xfffe [85638.723487] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=11732 PROTO=UDP SPT=1900 DPT=47726 LEN=328 MARK=0xfffe [85639.353459] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=11733 PROTO=UDP SPT=1900 DPT=47726 LEN=318 MARK=0xfffe [85641.355625] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=11734 PROTO=UDP SPT=1900 DPT=47726 LEN=320 MARK=0xfffe [85652.855613] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11736 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85705.360761] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=11834 PROTO=UDP SPT=1900 DPT=48729 LEN=328 MARK=0xfffe [85707.361978] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=11836 PROTO=UDP SPT=1900 DPT=48729 LEN=318 MARK=0xfffe [85709.363111] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=11837 PROTO=UDP SPT=1900 DPT=48729 LEN=320 MARK=0xfffe [85743.017727] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11887 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85773.369047] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=11935 PROTO=UDP SPT=1900 DPT=53939 LEN=328 MARK=0xfffe [85775.368946] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=11936 PROTO=UDP SPT=1900 DPT=53939 LEN=318 MARK=0xfffe [85815.680960] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.153.117.88 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=40 ID=0 DF PROTO=UDP SPT=3390 DPT=9091 LEN=75 MARK=0xfffe [85833.147857] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11983 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85833.157837] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=11984 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [85847.381288] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=12039 PROTO=UDP SPT=1900 DPT=53783 LEN=256 MARK=0xfffe [85909.386892] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=12136 PROTO=UDP SPT=1900 DPT=37466 LEN=328 MARK=0xfffe [85911.385539] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=12137 PROTO=UDP SPT=1900 DPT=37466 LEN=318 MARK=0xfffe [85913.387620] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=12140 PROTO=UDP SPT=1900 DPT=37466 LEN=320 MARK=0xfffe [85941.088105] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.239.133.116 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=113 ID=26085 PROTO=UDP SPT=61380 DPT=9091 LEN=75 MARK=0xfffe [85952.385168] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=216.105.72.168 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=107 ID=2499 PROTO=UDP SPT=54783 DPT=9091 LEN=75 MARK=0xfffe [85977.400432] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=12531 PROTO=UDP SPT=1900 DPT=45052 LEN=328 MARK=0xfffe [86003.820307] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.63.143.4 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=111 ID=25059 PROTO=UDP SPT=8778 DPT=9091 LEN=75 MARK=0xfffe [86008.036196] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=122.162.154.185 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=112 ID=3791 PROTO=UDP SPT=2247 DPT=9091 LEN=75 MARK=0xfffe [86035.842144] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=128.31.0.39 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=47 ID=30353 DF PROTO=TCP SPT=9031 DPT=35092 WINDOW=46 RES=0x00 ACK RST URGP=0 [86035.842359] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=128.31.0.39 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=47 ID=52093 DF PROTO=TCP SPT=9031 DPT=35069 WINDOW=54 RES=0x00 ACK RST URGP=0 [86043.913167] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=180.72.52.73 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=108 ID=40340 PROTO=UDP SPT=1055 DPT=9091 LEN=75 MARK=0xfffe [86047.402153] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=12633 PROTO=UDP SPT=1900 DPT=58522 LEN=318 MARK=0xfffe [86076.877071] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.136.149.149 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=110 ID=6172 PROTO=UDP SPT=43335 DPT=9091 LEN=75 MARK=0xfffe [86103.533903] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=12724 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86113.435554] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=12735 PROTO=UDP SPT=1900 DPT=57688 LEN=328 MARK=0xfffe [86163.969395] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=203.244.218.56 DST=192.168.2.101 LEN=148 TOS=0x00 PREC=0x00 TTL=102 ID=48539 DF PROTO=TCP SPT=22953 DPT=9090 WINDOW=65535 RES=0x00 RST URGP=0 [86177.376642] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.165.54.216 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=113 ID=54401 PROTO=UDP SPT=40338 DPT=9091 LEN=75 MARK=0xfffe [86181.489094] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=12822 PROTO=UDP SPT=1900 DPT=49142 LEN=328 MARK=0xfffe [86183.484981] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=12823 PROTO=UDP SPT=1900 DPT=49142 LEN=318 MARK=0xfffe [86187.488933] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=12825 PROTO=UDP SPT=1900 DPT=49142 LEN=256 MARK=0xfffe [86249.500734] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=12928 PROTO=UDP SPT=1900 DPT=57317 LEN=328 MARK=0xfffe [86251.493223] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=12930 PROTO=UDP SPT=1900 DPT=57317 LEN=318 MARK=0xfffe [86253.495222] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=12932 PROTO=UDP SPT=1900 DPT=57317 LEN=320 MARK=0xfffe [86283.792870] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=12988 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86311.609315] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=13032 PROTO=UDP SPT=1900 DPT=56722 LEN=256 MARK=0xfffe [86312.614415] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=13033 PROTO=UDP SPT=1900 DPT=56722 LEN=256 MARK=0xfffe [86327.615666] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=13041 PROTO=UDP SPT=1900 DPT=56722 LEN=256 MARK=0xfffe [86373.921035] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=13131 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86373.931018] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=13132 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86387.506967] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=13141 PROTO=UDP SPT=1900 DPT=54664 LEN=318 MARK=0xfffe [86453.516174] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=13233 PROTO=UDP SPT=1900 DPT=33638 LEN=328 MARK=0xfffe [86455.514967] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=13234 PROTO=UDP SPT=1900 DPT=33638 LEN=318 MARK=0xfffe [86457.516159] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=13235 PROTO=UDP SPT=1900 DPT=33638 LEN=320 MARK=0xfffe [86521.527289] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=13325 PROTO=UDP SPT=1900 DPT=49904 LEN=328 MARK=0xfffe [86523.521977] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=13328 PROTO=UDP SPT=1900 DPT=49904 LEN=318 MARK=0xfffe [86525.522712] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=13329 PROTO=UDP SPT=1900 DPT=49904 LEN=320 MARK=0xfffe [86530.485831] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=13371 PROTO=UDP SPT=1900 DPT=49904 LEN=256 MARK=0xfffe [86554.178013] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=13375 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86589.533082] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=13423 PROTO=UDP SPT=1900 DPT=41017 LEN=328 MARK=0xfffe [86591.527341] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=13424 PROTO=UDP SPT=1900 DPT=41017 LEN=318 MARK=0xfffe [86644.308067] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=13520 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86644.318031] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=13521 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86657.536382] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=13527 PROTO=UDP SPT=1900 DPT=33046 LEN=328 MARK=0xfffe [86718.795550] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.134.166.209 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x20 TTL=243 ID=33385 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=192.168.0.1 LEN=61 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=65535 DPT=56495 LEN=41 ] [86725.550303] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=13642 PROTO=UDP SPT=1900 DPT=33409 LEN=328 MARK=0xfffe [86728.690715] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=13682 PROTO=UDP SPT=1900 DPT=33409 LEN=318 MARK=0xfffe [86729.544754] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=13683 PROTO=UDP SPT=1900 DPT=33409 LEN=320 MARK=0xfffe [86731.136391] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=67.67.161.110 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=115 ID=54625 PROTO=UDP SPT=13054 DPT=9091 LEN=75 MARK=0xfffe [86794.742299] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=13796 PROTO=UDP SPT=1900 DPT=44633 LEN=328 MARK=0xfffe [86795.551038] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=13797 PROTO=UDP SPT=1900 DPT=44633 LEN=318 MARK=0xfffe [86797.553111] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=13798 PROTO=UDP SPT=1900 DPT=44633 LEN=320 MARK=0xfffe [86798.459069] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=140.123.102.234 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=101 ID=41891 DF PROTO=TCP SPT=2763 DPT=9090 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [86824.537584] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=13803 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86825.687773] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.134.166.209 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x20 TTL=243 ID=33386 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=192.168.0.1 LEN=61 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=65535 DPT=56495 LEN=41 ] [86844.944017] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=140.123.102.234 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=101 ID=43835 DF PROTO=TCP SPT=2763 DPT=9090 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [86861.569041] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=13892 PROTO=UDP SPT=1900 DPT=57580 LEN=328 MARK=0xfffe [86863.565599] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=13893 PROTO=UDP SPT=1900 DPT=57580 LEN=318 MARK=0xfffe [86867.567363] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=13895 PROTO=UDP SPT=1900 DPT=57580 LEN=256 MARK=0xfffe [86899.449366] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=58.121.127.241 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=TCP SPT=1145 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [86914.646819] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=13939 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86914.656811] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=13940 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [86923.313645] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=23269 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [86924.404744] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=23387 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [86927.692468] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=23719 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [86929.579129] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=13983 PROTO=UDP SPT=1900 DPT=52197 LEN=328 MARK=0xfffe [86933.778101] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=24385 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [86997.581618] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=14075 PROTO=UDP SPT=1900 DPT=39956 LEN=328 MARK=0xfffe [86999.579739] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=14076 PROTO=UDP SPT=1900 DPT=39956 LEN=318 MARK=0xfffe [87001.581806] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=14077 PROTO=UDP SPT=1900 DPT=39956 LEN=320 MARK=0xfffe [87022.126069] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=1123 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [87023.781247] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=1297 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [87026.781017] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=1590 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [87032.904784] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=2215 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [87065.594857] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=14175 PROTO=UDP SPT=1900 DPT=36940 LEN=328 MARK=0xfffe [87067.588640] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=14177 PROTO=UDP SPT=1900 DPT=36940 LEN=318 MARK=0xfffe [87069.589157] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=14178 PROTO=UDP SPT=1900 DPT=36940 LEN=320 MARK=0xfffe [87071.590899] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=14179 PROTO=UDP SPT=1900 DPT=36940 LEN=256 MARK=0xfffe [87094.990848] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=14220 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [87111.889109] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.134.166.209 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x20 TTL=243 ID=33387 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=192.168.0.1 LEN=61 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=65535 DPT=56495 LEN=41 ] [87124.196398] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=125.248.153.90 DST=192.168.2.101 LEN=40 TOS=0x10 PREC=0x00 TTL=98 ID=31735 PROTO=TCP SPT=2975 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [87126.053717] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=76.0.23.108 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=105 ID=25742 PROTO=UDP SPT=12384 DPT=9091 LEN=75 MARK=0xfffe [87133.597890] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=14274 PROTO=UDP SPT=1900 DPT=34308 LEN=328 MARK=0xfffe [87151.681552] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=24.199.215.245 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=110 ID=28949 PROTO=UDP SPT=53386 DPT=9091 LEN=75 MARK=0xfffe [87178.955665] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=91.109.99.240 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=20320 PROTO=UDP SPT=19541 DPT=9091 LEN=75 MARK=0xfffe [87189.264311] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=124.169.50.69 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=108 ID=535 PROTO=UDP SPT=27653 DPT=9091 LEN=75 MARK=0xfffe [87207.604253] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=14370 PROTO=UDP SPT=1900 DPT=50549 LEN=256 MARK=0xfffe [87269.620827] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=14462 PROTO=UDP SPT=1900 DPT=36229 LEN=328 MARK=0xfffe [87270.674312] type=1503 audit(1256975863.192:44): operation="open" pid=6112 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::r" denied_mask="::r" fsuid=1000 ouid=0 name="/etc/fstab" [87271.612676] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=14465 PROTO=UDP SPT=1900 DPT=36229 LEN=318 MARK=0xfffe [87273.618422] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=14466 PROTO=UDP SPT=1900 DPT=36229 LEN=320 MARK=0xfffe [87275.619443] type=1503 audit(1256975868.132:45): operation="open" pid=7297 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::r" denied_mask="::r" fsuid=1000 ouid=0 name=2F6D656469612F467265654167656E742044726976652F4175746F72756E2E696E66 [87275.619950] type=1503 audit(1256975868.132:46): operation="open" pid=7297 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::r" denied_mask="::r" fsuid=1000 ouid=0 name=2F6D656469612F467265654167656E742044726976652F2E6469726563746F7279 [87275.647361] type=1503 audit(1256975868.164:47): operation="open" pid=7297 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::r" denied_mask="::r" fsuid=1000 ouid=0 name=2F6D656469612F467265654167656E742044726976652F73746172736C69676874732E617363 [87275.647795] type=1503 audit(1256975868.164:48): operation="open" pid=7297 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::r" denied_mask="::r" fsuid=1000 ouid=0 name=2F6D656469612F467265654167656E742044726976652F6C696D6974732E636F6E66 [87278.757781] type=1503 audit(1256975871.272:49): operation="open" pid=6112 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::w" denied_mask="::w" fsuid=1000 ouid=0 name=2F6D656469612F467265654167656E742044726976652F746F7272656E74732F64306362653636393533633137366136346432366232643764336638623639312E746F7272656E74 [87278.899497] type=1503 audit(1256975871.412:50): operation="unlink" pid=6112 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::w" denied_mask="::w" fsuid=1000 ouid=0 name=2F6D656469612F467265654167656E742044726976652F746F7272656E74732F64306362653636393533633137366136346432366232643764336638623639312E746F7272656E74 [87278.899618] type=1503 audit(1256975871.412:51): operation="truncate" pid=6112 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::w" denied_mask="::w" fsuid=1000 ouid=0 name=2F6D656469612F467265654167656E742044726976652F746F7272656E74732F64306362653636393533633137366136346432366232643764336638623639312E746F7272656E74 [87293.803820] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=69.115.32.12 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=115 ID=11231 PROTO=UDP SPT=26125 DPT=9091 LEN=75 MARK=0xfffe [87300.561951] type=1503 audit(1256975893.083:52): operation="open" pid=6112 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::r" denied_mask="::r" fsuid=1000 ouid=0 name="/etc/fstab" [87307.141325] type=1503 audit(1256975899.662:53): operation="open" pid=6112 parent=1887 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::r" denied_mask="::r" fsuid=1000 ouid=0 name="/etc/fstab" [87309.144059] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=30891 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [87313.551273] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=31324 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [87319.505687] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=31968 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [87337.621132] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=14571 PROTO=UDP SPT=1900 DPT=52738 LEN=328 MARK=0xfffe [87339.622762] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=14572 PROTO=UDP SPT=1900 DPT=52738 LEN=318 MARK=0xfffe [87349.680671] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=93.102.72.14 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=109 ID=29161 PROTO=UDP SPT=24038 DPT=9091 LEN=75 MARK=0xfffe [87350.670227] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=122.155.3.145 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=47 ID=0 DF PROTO=TCP SPT=40985 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [87389.871724] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=206.116.18.64 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=104 ID=38901 PROTO=UDP SPT=10794 DPT=9091 LEN=75 MARK=0xfffe [87405.649070] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=14667 PROTO=UDP SPT=1900 DPT=43345 LEN=328 MARK=0xfffe [87407.653469] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=14668 PROTO=UDP SPT=1900 DPT=43345 LEN=318 MARK=0xfffe [87455.732628] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=14768 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [87455.742583] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=14769 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [87473.658670] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=14775 PROTO=UDP SPT=1900 DPT=34057 LEN=328 MARK=0xfffe [87527.610417] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=14867 PROTO=UDP SPT=1900 DPT=43575 LEN=256 MARK=0xfffe [87528.602041] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=14868 PROTO=UDP SPT=1900 DPT=43575 LEN=256 MARK=0xfffe [87532.839800] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=71.233.155.93 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=478 PROTO=TCP SPT=57274 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [87533.624396] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=14869 PROTO=UDP SPT=1900 DPT=43575 LEN=256 MARK=0xfffe [87542.930813] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=131.220.137.122 DST=192.168.2.101 LEN=64 TOS=0x00 PREC=0x20 TTL=41 ID=28316 DF PROTO=TCP SPT=56698 DPT=9090 WINDOW=501 RES=0x00 ACK RST URGP=0 [87547.669116] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=14880 PROTO=UDP SPT=1900 DPT=35166 LEN=256 MARK=0xfffe [87578.207573] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=93.167.245.178 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=TCP SPT=9001 DPT=58318 WINDOW=0 RES=0x00 RST URGP=0 [87592.404889] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.151.158.197 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=109 ID=30538 PROTO=UDP SPT=32386 DPT=9091 LEN=75 MARK=0xfffe [87593.400046] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.170.234.221 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=30681 PROTO=TCP SPT=49152 DPT=33021 WINDOW=0 RES=0x00 RST URGP=0 [87609.675423] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=14983 PROTO=UDP SPT=1900 DPT=42476 LEN=328 MARK=0xfffe [87611.673258] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=14984 PROTO=UDP SPT=1900 DPT=42476 LEN=318 MARK=0xfffe [87636.063795] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15026 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [87677.679029] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=15087 PROTO=UDP SPT=1900 DPT=57253 LEN=328 MARK=0xfffe [87679.083034] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.14.15.26 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=241 ID=0 PROTO=TCP SPT=52104 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [87679.680300] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=15088 PROTO=UDP SPT=1900 DPT=57253 LEN=318 MARK=0xfffe [87699.536784] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=76.118.196.123 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=1162 PROTO=UDP SPT=22603 DPT=9091 LEN=75 MARK=0xfffe [87726.238229] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15187 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [87745.691982] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=15198 PROTO=UDP SPT=1900 DPT=47225 LEN=328 MARK=0xfffe [87747.687861] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=15201 PROTO=UDP SPT=1900 DPT=47225 LEN=318 MARK=0xfffe [87813.698946] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=15307 PROTO=UDP SPT=1900 DPT=53463 LEN=328 MARK=0xfffe [87815.707478] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=15308 PROTO=UDP SPT=1900 DPT=53463 LEN=318 MARK=0xfffe [87816.459946] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15323 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [87843.191752] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.69.70.148 DST=192.168.2.101 LEN=40 TOS=0x18 PREC=0x20 TTL=113 ID=52402 DF PROTO=TCP SPT=65061 DPT=9091 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [87855.091776] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.69.70.148 DST=192.168.2.101 LEN=40 TOS=0x18 PREC=0x20 TTL=113 ID=52658 DF PROTO=TCP SPT=65061 DPT=9091 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [87879.135684] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.69.70.148 DST=192.168.2.101 LEN=40 TOS=0x18 PREC=0x20 TTL=113 ID=53043 DF PROTO=TCP SPT=65061 DPT=9091 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [87881.386108] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=75.32.105.60 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=234 ID=8450 DF PROTO=TCP SPT=56276 DPT=9090 WINDOW=0 RES=0x00 ACK RST URGP=0 [87881.713035] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=15403 PROTO=UDP SPT=1900 DPT=34206 LEN=328 MARK=0xfffe [87884.810724] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=15443 PROTO=UDP SPT=1900 DPT=34206 LEN=318 MARK=0xfffe [87885.717657] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=15444 PROTO=UDP SPT=1900 DPT=34206 LEN=320 MARK=0xfffe [87887.713245] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=15445 PROTO=UDP SPT=1900 DPT=34206 LEN=256 MARK=0xfffe [87892.062646] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=78.109.194.209 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=108 ID=7279 DF PROTO=TCP SPT=49905 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [87927.122751] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.69.70.148 DST=192.168.2.101 LEN=40 TOS=0x18 PREC=0x20 TTL=113 ID=55322 DF PROTO=TCP SPT=65061 DPT=9091 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [87936.351220] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.14.15.26 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=241 ID=0 PROTO=TCP SPT=52104 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [87950.880433] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=15540 PROTO=UDP SPT=1900 DPT=51085 LEN=328 MARK=0xfffe [87951.715664] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=15541 PROTO=UDP SPT=1900 DPT=51085 LEN=318 MARK=0xfffe [87953.723545] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=15542 PROTO=UDP SPT=1900 DPT=51085 LEN=320 MARK=0xfffe [87996.969800] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15594 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [87996.978940] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15595 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88017.727468] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=15639 PROTO=UDP SPT=1900 DPT=33603 LEN=328 MARK=0xfffe [88020.636836] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46000 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26139 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88023.188011] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.69.70.148 DST=192.168.2.101 LEN=40 TOS=0x18 PREC=0x20 TTL=113 ID=56953 DF PROTO=TCP SPT=59411 DPT=9091 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [88027.825814] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46001 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26141 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88038.011582] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46002 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26142 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88053.221441] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46003 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26143 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88085.735323] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=15736 PROTO=UDP SPT=1900 DPT=36483 LEN=328 MARK=0xfffe [88087.300222] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15737 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88087.310141] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15738 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88087.320177] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15739 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88088.919023] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46004 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26144 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88143.167549] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=87.69.70.148 DST=192.168.2.101 LEN=40 TOS=0x18 PREC=0x20 TTL=113 ID=57831 DF PROTO=TCP SPT=59591 DPT=9091 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [88153.740709] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=15832 PROTO=UDP SPT=1900 DPT=43800 LEN=328 MARK=0xfffe [88155.746131] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=15837 PROTO=UDP SPT=1900 DPT=43800 LEN=318 MARK=0xfffe [88157.754032] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=15839 PROTO=UDP SPT=1900 DPT=43800 LEN=320 MARK=0xfffe [88160.030322] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46005 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26145 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88177.526468] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15845 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88192.624404] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.14.15.26 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=241 ID=0 PROTO=TCP SPT=52104 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [88221.751528] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=15931 PROTO=UDP SPT=1900 DPT=47704 LEN=328 MARK=0xfffe [88223.750239] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=15932 PROTO=UDP SPT=1900 DPT=47704 LEN=318 MARK=0xfffe [88226.346764] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=89.16.12.239 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=117 ID=285 PROTO=TCP SPT=4654 DPT=65535 WINDOW=0 RES=0x00 RST URGP=0 [88227.752662] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=15937 PROTO=UDP SPT=1900 DPT=47704 LEN=256 MARK=0xfffe [88267.923022] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15990 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88267.932574] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=15991 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88279.988535] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46006 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26146 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88289.766257] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=16034 PROTO=UDP SPT=1900 DPT=56187 LEN=328 MARK=0xfffe [88303.611324] usb 1-6: reset high speed USB device using ehci_hcd and address 2 [88357.775194] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=16126 PROTO=UDP SPT=1900 DPT=46630 LEN=328 MARK=0xfffe [88358.273854] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16127 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88358.283795] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16128 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88400.215254] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46007 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26147 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88425.785600] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=16216 PROTO=UDP SPT=1900 DPT=55225 LEN=328 MARK=0xfffe [88427.801856] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=16217 PROTO=UDP SPT=1900 DPT=55225 LEN=318 MARK=0xfffe [88429.789504] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=16218 PROTO=UDP SPT=1900 DPT=55225 LEN=320 MARK=0xfffe [88431.792367] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=16219 PROTO=UDP SPT=1900 DPT=55225 LEN=256 MARK=0xfffe [88448.432641] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16259 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88493.794900] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=16308 PROTO=UDP SPT=1900 DPT=48788 LEN=328 MARK=0xfffe [88495.795621] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=16309 PROTO=UDP SPT=1900 DPT=48788 LEN=318 MARK=0xfffe [88520.252159] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46008 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26148 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88538.989703] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16367 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88538.999699] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16368 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88561.803486] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=16411 PROTO=UDP SPT=1900 DPT=35794 LEN=328 MARK=0xfffe [88567.815731] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=16417 PROTO=UDP SPT=1900 DPT=35794 LEN=256 MARK=0xfffe [88629.389086] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16508 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88629.400552] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16509 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88629.410772] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16510 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88639.990679] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46009 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26149 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88646.423485] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=207.190.0.11 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=109 ID=27954 DF PROTO=TCP SPT=19445 DPT=9090 WINDOW=15083 RES=0x00 ACK FIN URGP=0 [88697.820671] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=16602 PROTO=UDP SPT=1900 DPT=44205 LEN=328 MARK=0xfffe [88699.819621] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=16603 PROTO=UDP SPT=1900 DPT=44205 LEN=318 MARK=0xfffe [88701.826243] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=16604 PROTO=UDP SPT=1900 DPT=44205 LEN=320 MARK=0xfffe [88719.775017] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16646 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88745.630851] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=16693 PROTO=UDP SPT=1900 DPT=39500 LEN=256 MARK=0xfffe [88751.624203] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=16695 PROTO=UDP SPT=1900 DPT=39500 LEN=256 MARK=0xfffe [88760.000312] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46010 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26150 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88767.838587] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=16702 PROTO=UDP SPT=1900 DPT=60833 LEN=318 MARK=0xfffe [88810.160704] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16793 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88810.170684] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16794 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88833.839412] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=16798 PROTO=UDP SPT=1900 DPT=46091 LEN=328 MARK=0xfffe [88880.733838] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46011 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26151 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [88899.812065] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=74.210.87.105 DST=192.168.2.101 LEN=211 TOS=0x00 PREC=0x00 TTL=116 ID=20202 DF PROTO=TCP SPT=59173 DPT=9091 WINDOW=4356 RES=0x00 ACK PSH URGP=0 [88900.379241] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16905 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88900.389227] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16906 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88900.399216] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=16907 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [88908.713628] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=74.210.87.105 DST=192.168.2.101 LEN=211 TOS=0x00 PREC=0x00 TTL=116 ID=20395 PROTO=TCP SPT=59173 DPT=9091 WINDOW=4356 RES=0x00 ACK PSH URGP=0 [88909.074014] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=16958 PROTO=UDP SPT=1900 DPT=46606 LEN=256 MARK=0xfffe [88926.784232] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=74.210.87.105 DST=192.168.2.101 LEN=211 TOS=0x00 PREC=0x00 TTL=116 ID=20695 DF PROTO=TCP SPT=59173 DPT=9091 WINDOW=4356 RES=0x00 ACK PSH URGP=0 [88944.373221] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=74.210.87.105 DST=192.168.2.101 LEN=211 TOS=0x00 PREC=0x00 TTL=116 ID=20920 DF PROTO=TCP SPT=59173 DPT=9091 WINDOW=4356 RES=0x00 ACK PSH URGP=0 [88969.855157] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=17021 PROTO=UDP SPT=1900 DPT=50386 LEN=328 MARK=0xfffe [88971.852353] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=17023 PROTO=UDP SPT=1900 DPT=50386 LEN=318 MARK=0xfffe [88972.435313] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.14.15.26 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=241 ID=0 PROTO=TCP SPT=52436 DPT=9090 WINDOW=0 RES=0x00 RST URGP=0 [88975.161621] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=17063 PROTO=UDP SPT=1900 DPT=50386 LEN=320 MARK=0xfffe [88979.946659] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=74.210.87.105 DST=192.168.2.101 LEN=211 TOS=0x00 PREC=0x00 TTL=116 ID=21373 DF PROTO=TCP SPT=59173 DPT=9091 WINDOW=4356 RES=0x00 ACK PSH URGP=0 [88990.592759] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17066 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89000.502293] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46012 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26152 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [89005.633771] usb 1-6: reset high speed USB device using ehci_hcd and address 2 [89037.862103] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=17111 PROTO=UDP SPT=1900 DPT=56151 LEN=328 MARK=0xfffe [89041.216337] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=17153 PROTO=UDP SPT=1900 DPT=56151 LEN=318 MARK=0xfffe [89080.911252] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17195 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89080.921208] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17196 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89107.297969] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=17239 PROTO=UDP SPT=1900 DPT=54153 LEN=328 MARK=0xfffe [89107.872318] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=17240 PROTO=UDP SPT=1900 DPT=54153 LEN=318 MARK=0xfffe [89119.969201] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=92.36.220.46 DST=192.168.2.101 LEN=576 TOS=0x00 PREC=0x00 TTL=51 ID=46013 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.2.101 DST=192.168.1.70 LEN=626 TOS=0x00 PREC=0x00 TTL=49 ID=26153 DF PROTO=TCP SPT=9090 DPT=2993 WINDOW=31058 RES=0x00 ACK PSH URGP=0 ] [89171.148829] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17318 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89171.158814] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17319 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89171.168793] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17320 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89241.892969] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=17455 PROTO=UDP SPT=1900 DPT=47552 LEN=328 MARK=0xfffe [89243.886978] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=17459 PROTO=UDP SPT=1900 DPT=47552 LEN=318 MARK=0xfffe [89245.889030] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=17461 PROTO=UDP SPT=1900 DPT=47552 LEN=320 MARK=0xfffe [89247.891033] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=17463 PROTO=UDP SPT=1900 DPT=47552 LEN=256 MARK=0xfffe [89309.899131] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=17558 PROTO=UDP SPT=1900 DPT=59633 LEN=328 MARK=0xfffe [89311.896485] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=17559 PROTO=UDP SPT=1900 DPT=59633 LEN=318 MARK=0xfffe [89313.897506] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=17560 PROTO=UDP SPT=1900 DPT=59633 LEN=320 MARK=0xfffe [89349.490028] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=12.167.65.230 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=109 ID=3685 DF PROTO=TCP SPT=5046 DPT=9090 WINDOW=4356 RES=0x00 ACK FIN URGP=0 [89351.560491] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17605 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89351.570464] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17606 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89364.759453] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=16618 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [89369.607268] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=17174 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [89375.928455] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=70.55.92.13 DST=192.168.2.101 LEN=89 TOS=0x00 PREC=0x00 TTL=113 ID=17758 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=70.55.92.13 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=65535 DPT=46639 LEN=41 ] [89377.904707] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=17649 PROTO=UDP SPT=1900 DPT=53741 LEN=328 MARK=0xfffe [89441.828182] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17741 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89441.838481] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17742 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89441.848483] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=17743 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89447.922923] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=17747 PROTO=UDP SPT=1900 DPT=56998 LEN=318 MARK=0xfffe [89509.591931] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=26059 DF PROTO=TCP SPT=9841 DPT=9091 WINDOW=65535 RES=0x00 ACK URGP=0 [89513.915355] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=18036 PROTO=UDP SPT=1900 DPT=55604 LEN=328 MARK=0xfffe [89515.917031] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=18054 PROTO=UDP SPT=1900 DPT=55604 LEN=318 MARK=0xfffe [89517.925816] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=18065 PROTO=UDP SPT=1900 DPT=55604 LEN=320 MARK=0xfffe [89531.960239] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=18155 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89581.941930] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=18300 PROTO=UDP SPT=1900 DPT=49821 LEN=328 MARK=0xfffe [89583.237530] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=98.201.58.125 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=111 ID=16663 DF PROTO=TCP SPT=45000 DPT=53519 WINDOW=64214 RES=0x00 ACK FIN URGP=0 [89583.942979] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=18301 PROTO=UDP SPT=1900 DPT=49821 LEN=318 MARK=0xfffe [89584.422628] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=98.201.58.125 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=111 ID=16832 DF PROTO=TCP SPT=45000 DPT=53519 WINDOW=64214 RES=0x00 ACK FIN URGP=0 [89586.822523] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=98.201.58.125 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=111 ID=17024 DF PROTO=TCP SPT=45000 DPT=53519 WINDOW=64214 RES=0x00 ACK FIN URGP=0 [89587.945483] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=18303 PROTO=UDP SPT=1900 DPT=49821 LEN=256 MARK=0xfffe [89591.623392] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=98.201.58.125 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=111 ID=17392 DF PROTO=TCP SPT=45000 DPT=53519 WINDOW=64214 RES=0x00 ACK FIN URGP=0 [89601.228340] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=98.201.58.125 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=111 ID=18056 DF PROTO=TCP SPT=45000 DPT=53519 WINDOW=64214 RES=0x00 ACK FIN URGP=0 [89620.424888] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=98.201.58.125 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=111 ID=20609 DF PROTO=TCP SPT=45000 DPT=53519 WINDOW=64214 RES=0x00 ACK FIN URGP=0 [89621.373588] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=98.201.58.125 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=111 ID=20805 DF PROTO=TCP SPT=45000 DPT=53519 WINDOW=64214 RES=0x00 ACK URGP=0 MARK=0xfffe [89649.960636] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=18405 PROTO=UDP SPT=1900 DPT=36125 LEN=328 MARK=0xfffe [89651.991610] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=18406 PROTO=UDP SPT=1900 DPT=36125 LEN=318 MARK=0xfffe [89658.833135] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=98.201.58.125 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=23591 DF PROTO=TCP SPT=45000 DPT=53519 WINDOW=0 RES=0x00 ACK RST URGP=0 [89700.522575] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.188.97 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=10447 DF PROTO=TCP SPT=3929 DPT=9091 WINDOW=32726 RES=0x00 ACK FIN URGP=0 [89703.316219] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.188.97 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=11217 DF PROTO=TCP SPT=3929 DPT=9091 WINDOW=32726 RES=0x00 ACK FIN URGP=0 [89708.892966] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.188.97 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=12002 DF PROTO=TCP SPT=3929 DPT=9091 WINDOW=32726 RES=0x00 ACK FIN URGP=0 [89712.368961] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=18493 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89712.378927] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=18494 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89712.388921] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=18495 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89720.185467] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.188.97 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=14090 DF PROTO=TCP SPT=3929 DPT=9091 WINDOW=32726 RES=0x00 ACK FIN URGP=0 [89742.616530] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.188.97 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=18159 DF PROTO=TCP SPT=3929 DPT=9091 WINDOW=32726 RES=0x00 ACK FIN URGP=0 [89746.776264] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=83.154.31.33 DST=192.168.2.101 LEN=626 TOS=0x00 PREC=0x00 TTL=108 ID=3362 DF PROTO=TCP SPT=49292 DPT=9090 WINDOW=16459 RES=0x00 ACK PSH FIN URGP=0 [89785.994326] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=18594 PROTO=UDP SPT=1900 DPT=37356 LEN=328 MARK=0xfffe [89787.430752] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=94.180.188.97 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=26043 DF PROTO=TCP SPT=3929 DPT=9091 WINDOW=32726 RES=0x00 ACK FIN URGP=0 [89787.991258] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=18595 PROTO=UDP SPT=1900 DPT=37356 LEN=318 MARK=0xfffe [89789.992445] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=18597 PROTO=UDP SPT=1900 DPT=37356 LEN=320 MARK=0xfffe [89791.994445] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=18598 PROTO=UDP SPT=1900 DPT=37356 LEN=256 MARK=0xfffe [89811.370847] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=106 ID=26632 DF PROTO=TCP SPT=9841 DPT=9091 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [89812.431421] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=26635 DF PROTO=TCP SPT=9841 DPT=9091 WINDOW=65535 RES=0x00 ACK URGP=0 [89813.682656] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=106 ID=26637 DF PROTO=TCP SPT=9841 DPT=9091 WINDOW=65535 RES=0x00 ACK FIN URGP=0 [89815.127055] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.198.37.1 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=26638 DF PROTO=TCP SPT=9841 DPT=9091 WINDOW=65535 RES=0x00 ACK URGP=0 [89854.012703] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=18689 PROTO=UDP SPT=1900 DPT=34156 LEN=328 MARK=0xfffe [89855.996965] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=18690 PROTO=UDP SPT=1900 DPT=34156 LEN=318 MARK=0xfffe [89857.999037] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=18691 PROTO=UDP SPT=1900 DPT=34156 LEN=320 MARK=0xfffe [89892.600908] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=18734 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89892.610396] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=18735 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [89922.008456] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=18779 PROTO=UDP SPT=1900 DPT=57276 LEN=328 MARK=0xfffe [89928.008130] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=18784 PROTO=UDP SPT=1900 DPT=57276 LEN=256 MARK=0xfffe [89966.124994] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=18870 PROTO=UDP SPT=1900 DPT=33928 LEN=256 MARK=0xfffe [89970.613948] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=18873 PROTO=UDP SPT=1900 DPT=33928 LEN=256 MARK=0xfffe [89977.219589] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=14018 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [89984.580136] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=77.222.131.40 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=TCP SPT=9001 DPT=34687 WINDOW=0 RES=0x00 RST URGP=0 [89990.010378] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=18884 PROTO=UDP SPT=1900 DPT=51410 LEN=328 MARK=0xfffe [90013.777357] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=44256 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [90037.764222] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.170.234.221 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=31738 PROTO=TCP SPT=49152 DPT=40519 WINDOW=0 RES=0x00 RST URGP=0 [90046.956327] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=210.212.22.70 DST=192.168.2.101 LEN=626 TOS=0x00 PREC=0x20 TTL=115 ID=4318 DF PROTO=TCP SPT=25361 DPT=9090 WINDOW=4154 RES=0x00 ACK PSH FIN URGP=0 [90058.019214] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=18978 PROTO=UDP SPT=1900 DPT=58597 LEN=328 MARK=0xfffe [90060.021057] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=18979 PROTO=UDP SPT=1900 DPT=58597 LEN=318 MARK=0xfffe [90062.023613] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=18980 PROTO=UDP SPT=1900 DPT=58597 LEN=320 MARK=0xfffe [90064.172206] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=20013 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [90072.863257] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19021 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90106.929171] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=210.212.22.70 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=115 ID=4411 DF PROTO=TCP SPT=25361 DPT=9090 WINDOW=0 RES=0x00 ACK RST URGP=0 [90107.291169] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=47121 DF PROTO=TCP SPT=50496 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [90107.581664] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=47122 DF PROTO=TCP SPT=50496 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [90108.151755] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=47123 DF PROTO=TCP SPT=50496 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [90109.338374] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=47124 DF PROTO=TCP SPT=50496 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [90111.669118] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=47125 DF PROTO=TCP SPT=50496 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [90116.341610] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=47126 DF PROTO=TCP SPT=50496 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [90119.222941] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=88.204.246.231 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=109 ID=1138 DF PROTO=TCP SPT=3178 DPT=9091 WINDOW=13068 RES=0x00 ACK FIN URGP=0 [90122.719559] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=88.204.246.231 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=109 ID=1657 DF PROTO=TCP SPT=3178 DPT=9091 WINDOW=13068 RES=0x00 ACK FIN URGP=0 [90125.698865] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=47127 DF PROTO=TCP SPT=50496 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [90126.037147] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=19088 PROTO=UDP SPT=1900 DPT=57863 LEN=328 MARK=0xfffe [90128.037726] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=19089 PROTO=UDP SPT=1900 DPT=57863 LEN=318 MARK=0xfffe [90128.188718] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=10313 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [90131.343536] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=19129 PROTO=UDP SPT=1900 DPT=57863 LEN=320 MARK=0xfffe [90163.177563] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19161 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90171.860181] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=88.204.246.231 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x20 TTL=109 ID=8703 DF PROTO=TCP SPT=3178 DPT=9091 WINDOW=13068 RES=0x00 ACK FIN URGP=0 [90181.767472] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.95.138.243 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=47129 DF PROTO=TCP SPT=50496 DPT=9090 WINDOW=1002 RES=0x00 ACK PSH FIN URGP=0 [90192.207972] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=4065 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [90194.051421] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=19179 PROTO=UDP SPT=1900 DPT=36958 LEN=328 MARK=0xfffe [90197.423989] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=19219 PROTO=UDP SPT=1900 DPT=36958 LEN=318 MARK=0xfffe [90224.739449] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=89.16.12.239 DST=192.168.2.101 LEN=44 TOS=0x00 PREC=0x00 TTL=117 ID=19054 DF PROTO=TCP SPT=1452 DPT=65535 WINDOW=65535 RES=0x00 ACK PSH FIN URGP=0 [90233.608755] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=78.22.109.171 DST=192.168.2.101 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=15390 DF PROTO=TCP SPT=59961 DPT=9091 WINDOW=65340 RES=0x00 ACK FIN URGP=0 [90253.372317] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19271 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90253.382403] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19272 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90253.392493] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19273 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90256.223808] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=54299 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [90268.059835] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=19321 PROTO=UDP SPT=1900 DPT=60628 LEN=256 MARK=0xfffe [90320.253827] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=41549 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [90330.067102] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=19417 PROTO=UDP SPT=1900 DPT=58214 LEN=328 MARK=0xfffe [90332.060055] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=19418 PROTO=UDP SPT=1900 DPT=58214 LEN=318 MARK=0xfffe [90334.062062] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=19419 PROTO=UDP SPT=1900 DPT=58214 LEN=320 MARK=0xfffe [90384.266197] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=30120 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [90398.069166] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=19516 PROTO=UDP SPT=1900 DPT=54110 LEN=328 MARK=0xfffe [90400.067767] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=19517 PROTO=UDP SPT=1900 DPT=54110 LEN=318 MARK=0xfffe [90402.069598] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=19519 PROTO=UDP SPT=1900 DPT=54110 LEN=320 MARK=0xfffe [90433.879316] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19566 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90433.889305] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19567 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90435.613878] usb 1-6: reset high speed USB device using ehci_hcd and address 2 [90448.285420] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=19149 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK FIN URGP=0 [90466.074101] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=19618 PROTO=UDP SPT=1900 DPT=36312 LEN=328 MARK=0xfffe [90468.076634] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=19621 PROTO=UDP SPT=1900 DPT=36312 LEN=318 MARK=0xfffe [90512.313256] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=219.117.195.201 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=6782 DF PROTO=TCP SPT=51821 DPT=9090 WINDOW=8340 RES=0x00 ACK RST URGP=0 [90524.223046] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19681 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90524.233609] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19682 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90534.097262] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=19725 PROTO=UDP SPT=1900 DPT=40940 LEN=328 MARK=0xfffe [90602.091724] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=19820 PROTO=UDP SPT=1900 DPT=49226 LEN=328 MARK=0xfffe [90604.111646] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=19821 PROTO=UDP SPT=1900 DPT=49226 LEN=318 MARK=0xfffe [90606.103475] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=19823 PROTO=UDP SPT=1900 DPT=49226 LEN=320 MARK=0xfffe [90608.104471] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=19824 PROTO=UDP SPT=1900 DPT=49226 LEN=256 MARK=0xfffe [90641.613862] type=1503 audit(1256979234.132:54): operation="exec" pid=9404 parent=6161 profile="/usr/lib/firefox-3.5.*/firefox" requested_mask="::x" denied_mask="::x" fsuid=1000 ouid=0 name="/usr/lib/openoffice/program/soffice" [90670.112172] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=19943 PROTO=UDP SPT=1900 DPT=42580 LEN=328 MARK=0xfffe [90672.108752] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=19944 PROTO=UDP SPT=1900 DPT=42580 LEN=318 MARK=0xfffe [90674.110352] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=19945 PROTO=UDP SPT=1900 DPT=42580 LEN=320 MARK=0xfffe [90704.678700] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=19986 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90738.114249] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=20050 PROTO=UDP SPT=1900 DPT=34422 LEN=328 MARK=0xfffe [90740.114933] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=20053 PROTO=UDP SPT=1900 DPT=34422 LEN=318 MARK=0xfffe [90794.863424] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=20144 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90794.873407] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=20145 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90794.883405] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=20146 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [90808.125838] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=20154 PROTO=UDP SPT=1900 DPT=35736 LEN=318 MARK=0xfffe [90874.134008] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=20239 PROTO=UDP SPT=1900 DPT=38928 LEN=328 MARK=0xfffe [90876.130632] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=20240 PROTO=UDP SPT=1900 DPT=38928 LEN=318 MARK=0xfffe [90878.132591] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=20241 PROTO=UDP SPT=1900 DPT=38928 LEN=320 MARK=0xfffe [90942.139938] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=20341 PROTO=UDP SPT=1900 DPT=59295 LEN=328 MARK=0xfffe [90944.136910] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=20342 PROTO=UDP SPT=1900 DPT=59295 LEN=318 MARK=0xfffe [90946.139095] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=20343 PROTO=UDP SPT=1900 DPT=59295 LEN=320 MARK=0xfffe [90948.148065] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=20344 PROTO=UDP SPT=1900 DPT=59295 LEN=256 MARK=0xfffe [90975.321766] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=20384 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [91010.144516] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=20432 PROTO=UDP SPT=1900 DPT=45035 LEN=328 MARK=0xfffe [91012.144931] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=20433 PROTO=UDP SPT=1900 DPT=45035 LEN=318 MARK=0xfffe [91065.546920] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=20520 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [91065.556328] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=20521 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [91078.162687] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=20531 PROTO=UDP SPT=1900 DPT=58881 LEN=328 MARK=0xfffe [91132.825729] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=76.98.209.149 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=107 ID=19889 PROTO=UDP SPT=1406 DPT=9091 LEN=75 MARK=0xfffe [91134.001891] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=89.164.38.56 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x20 TTL=117 ID=725 PROTO=UDP SPT=64356 DPT=9091 LEN=75 MARK=0xfffe [91137.919811] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=207.255.138.123 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=111 ID=31562 PROTO=UDP SPT=59993 DPT=9091 LEN=75 MARK=0xfffe [91147.793985] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=93.34.168.142 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=109 ID=55159 PROTO=UDP SPT=41438 DPT=9091 LEN=75 MARK=0xfffe [91169.549391] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=67.207.244.148 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=105 ID=17338 PROTO=UDP SPT=18207 DPT=9091 LEN=75 MARK=0xfffe [91189.624160] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=20716 PROTO=UDP SPT=1900 DPT=59674 LEN=256 MARK=0xfffe [91214.165823] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=20723 PROTO=UDP SPT=1900 DPT=51911 LEN=328 MARK=0xfffe [91246.022854] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=20768 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [91268.223917] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=68.193.151.181 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=5792 PROTO=UDP SPT=63357 DPT=9091 LEN=75 MARK=0xfffe [91271.148801] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=193.25.0.2 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=116 ID=17207 PROTO=UDP SPT=11775 DPT=9091 LEN=75 MARK=0xfffe [91287.621355] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=20867 PROTO=UDP SPT=1900 DPT=60102 LEN=320 MARK=0xfffe [91336.342186] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=20913 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [91336.354369] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=20914 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [91350.191878] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=20924 PROTO=UDP SPT=1900 DPT=39701 LEN=328 MARK=0xfffe [91374.522898] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=75.142.119.219 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=114 ID=23859 PROTO=UDP SPT=45833 DPT=9091 LEN=75 MARK=0xfffe [91392.486840] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=82.240.114.6 DST=192.168.2.101 LEN=95 TOS=0x00 PREC=0x00 TTL=110 ID=25000 PROTO=UDP SPT=5888 DPT=9091 LEN=75 MARK=0xfffe [91419.764572] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=21062 PROTO=UDP SPT=1900 DPT=45368 LEN=328 MARK=0xfffe [91486.218464] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=348 TOS=0x00 PREC=0x00 TTL=4 ID=21205 PROTO=UDP SPT=1900 DPT=33395 LEN=328 MARK=0xfffe [91488.214954] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=338 TOS=0x00 PREC=0x00 TTL=4 ID=21207 PROTO=UDP SPT=1900 DPT=33395 LEN=318 MARK=0xfffe [91490.234020] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=340 TOS=0x00 PREC=0x00 TTL=4 ID=21210 PROTO=UDP SPT=1900 DPT=33395 LEN=320 MARK=0xfffe [91492.218968] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.101 LEN=276 TOS=0x00 PREC=0x00 TTL=4 ID=21211 PROTO=UDP SPT=1900 DPT=33395 LEN=256 MARK=0xfffe [91495.804820] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.192.176.16 DST=192.168.2.101 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=26928 DF PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=86.192.176.16 LEN=61 TOS=0x00 PREC=0x00 TTL=50 ID=0 FRAG:64 PROTO=UDP ] [91497.228512] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.192.176.16 DST=192.168.2.101 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=26940 DF PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=86.192.176.16 LEN=61 TOS=0x00 PREC=0x00 TTL=51 ID=0 FRAG:64 PROTO=UDP ] [91500.496135] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.192.176.16 DST=192.168.2.101 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=26954 DF PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=86.192.176.16 LEN=61 TOS=0x00 PREC=0x00 TTL=51 ID=0 FRAG:64 PROTO=UDP ] [91506.331397] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=86.192.176.16 DST=192.168.2.101 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=26966 DF PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.2.101 DST=86.192.176.16 LEN=61 TOS=0x00 PREC=0x00 TTL=51 ID=0 FRAG:64 PROTO=UDP ] [91516.767696] [UFW BLOCK] IN=eth1 OUT= MAC=ff:ff:ff:ff:ff:ff:00:01:e3:eb:eb:31:08:00 SRC=192.168.2.1 DST=192.168.2.255 LEN=252 TOS=0x00 PREC=0x00 TTL=64 ID=21233 PROTO=UDP SPT=138 DPT=138 LEN=232 MARK=0xfffe [91519.164879] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.31.186.104 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x20 TTL=54 ID=10266 DF PROTO=TCP SPT=9001 DPT=40448 WINDOW=265 RES=0x00 ACK FIN URGP=0 [91519.877491] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.31.186.104 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x20 TTL=54 ID=10267 DF PROTO=TCP SPT=9001 DPT=40448 WINDOW=265 RES=0x00 ACK FIN URGP=0 [91521.304162] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.31.186.104 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x20 TTL=54 ID=10268 DF PROTO=TCP SPT=9001 DPT=40448 WINDOW=265 RES=0x00 ACK FIN URGP=0 [91524.149814] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.31.186.104 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x20 TTL=54 ID=10269 DF PROTO=TCP SPT=9001 DPT=40448 WINDOW=265 RES=0x00 ACK FIN URGP=0 [91529.845813] [UFW BLOCK] IN=eth1 OUT= MAC=00:22:15:38:01:6b:00:01:e3:eb:eb:31:08:00 SRC=85.31.186.104 DST=192.168.2.101 LEN=52 TOS=0x00 PREC=0x20 TTL=54 ID=10270 DF PROTO=TCP SPT=9001 DPT=40448 WINDOW=265 RES=0x00 ACK FIN URGP=0