[ 15.244306] r8169: eth0: link down [ 15.244474] ADDRCONF(NETDEV_UP): eth0: link is not ready [ 20.011784] vboxdrv: Trying to deactivate the NMI watchdog permanently... [ 20.011787] vboxdrv: Warning: 2.6.31+ kernel detected. Most likely the hwardware performance [ 20.011788] vboxdrv: counter framework which can generate NMIs is active. You have to prevent [ 20.011789] vboxdrv: the usage of hardware performance counters by [ 20.011790] vboxdrv: echo 2 > /proc/sys/kernel/perf_counter_paranoid [ 20.011794] vboxdrv: Found 2 processor cores. [ 20.011889] vboxdrv: fAsync=0 offMin=0x1bc offMax=0x1f44 [ 20.011933] vboxdrv: TSC mode is 'synchronous', kernel timer mode is 'normal'. [ 20.011935] vboxdrv: Successfully loaded version 3.0.10 (interface 0x000e0001). [ 26.014713] usb 4-1: usbfs: interface 0 claimed by usblp while 'usb' sets config #1 [ 26.014742] usb 1-2: usbfs: interface 1 claimed by usblp while 'usb' sets config #1 [ 29.018194] usb 4-1: usbfs: interface 0 claimed by usblp while 'usb' sets config #1 [ 29.018225] usb 1-2: usbfs: interface 1 claimed by usblp while 'usb' sets config #1 [ 99.752081] Bridge firewalling registered [ 110.656009] pan1: no IPv6 routers present [ 117.383351] r8169: eth0: link up [ 117.383654] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 127.964013] eth0: no IPv6 routers present [ 294.442485] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=77.120.62.68 DST=192.168.1.2 LEN=72 TOS=0x00 PREC=0x40 TTL=51 ID=49801 PROTO=ICMP TYPE=3 CODE=0 [SRC=192.168.1.2 DST=77.120.16.1 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=37395 DF PROTO=TCP SPT=39654 DPT=24987 WINDOW=5840 RES=0x00 SYN URGP=0 ] [ 294.500314] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=194.146.132.145 DST=192.168.1.2 LEN=72 TOS=0x00 PREC=0x40 TTL=51 ID=11110 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.1.2 DST=194.146.132.145 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=28224 DF PROTO=TCP SPT=49880 DPT=57925 WINDOW=5840 RES=0x00 SYN URGP=0 ] [ 2012.005992] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=87.120.28.45 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=51 ID=23443 PROTO=ICMP TYPE=11 CODE=0 [SRC=192.168.1.2 DST=87.120.31.109 LEN=134 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=56137 DPT=18415 LEN=114 ] [ 2012.006272] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=87.120.28.20 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=51 ID=37946 PROTO=ICMP TYPE=11 CODE=0 [SRC=192.168.1.2 DST=87.120.31.109 LEN=134 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=56137 DPT=18415 LEN=114 ] [ 2012.006715] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=87.120.28.185 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=51 ID=9002 PROTO=ICMP TYPE=11 CODE=0 [SRC=192.168.1.2 DST=87.120.31.109 LEN=134 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=56137 DPT=18415 LEN=114 ] [ 2012.007348] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=87.120.21.19 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=51 ID=23445 PROTO=ICMP TYPE=11 CODE=0 [SRC=192.168.1.2 DST=87.120.31.109 LEN=134 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=56137 DPT=18415 LEN=114 ] [ 2012.007650] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=87.120.28.158 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=51 ID=47435 PROTO=ICMP TYPE=11 CODE=0 [SRC=192.168.1.2 DST=87.120.31.109 LEN=134 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=56137 DPT=18415 LEN=114 ] [ 2102.874711] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22211 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=24.119.221.18 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=59114 DF PROTO=TCP SPT=44197 DPT=44121 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [ 2102.875706] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22212 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=68.55.249.142 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=13371 DF PROTO=TCP SPT=44390 DPT=52510 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [ 2103.379444] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22218 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=71.240.162.83 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=25731 DF PROTO=TCP SPT=54005 DPT=64858 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [ 2103.379765] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22219 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=75.72.94.5 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=1906 DF PROTO=TCP SPT=52786 DPT=8880 WINDOW=6432 RES=0x00 ACK URGP=0 ] MTU=1492 [ 2103.881917] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22225 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=84.208.90.150 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=18400 DF PROTO=TCP SPT=58357 DPT=41159 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [ 2103.881975] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22226 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=88.176.44.25 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=32218 DF PROTO=TCP SPT=42537 DPT=46895 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [ 2103.882688] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22227 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=91.202.68.146 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=37090 DF PROTO=TCP SPT=46226 DPT=37478 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [ 2103.945125] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22229 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=71.240.162.83 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=25733 DF PROTO=TCP SPT=54005 DPT=64858 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [ 2104.100846] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22230 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=84.208.90.150 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=18402 DF PROTO=TCP SPT=58357 DPT=41159 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [ 2105.507720] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=79.240.66.67 DST=192.168.1.2 LEN=72 TOS=0x00 PREC=0x40 TTL=51 ID=38558 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.1.2 DST=79.240.66.67 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=48172 DF PROTO=TCP SPT=44606 DPT=27306 WINDOW=5840 RES=0x00 SYN URGP=0 ] [ 2137.565159] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22262 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=67.249.129.7 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=15136 DF PROTO=TCP SPT=53473 DPT=58899 WINDOW=6432 RES=0x00 ACK URGP=0 ] MTU=1492 [11538.234243] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=95.135.123.46 DST=192.168.1.2 LEN=40 TOS=0x00 PREC=0x40 TTL=113 ID=29080 DF PROTO=TCP SPT=52000 DPT=47304 WINDOW=65535 RES=0x00 ACK URGP=0 [12768.135478] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22899 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=77.79.26.145 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=12724 DF PROTO=TCP SPT=54590 DPT=55211 WINDOW=65535 RES=0x00 ACK URGP=0 ] MTU=1492 [12768.135695] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22900 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=77.79.26.145 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=12725 DF PROTO=TCP SPT=54590 DPT=55211 WINDOW=65535 RES=0x00 ACK URGP=0 ] MTU=1492 [13338.017477] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=22938 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=71.71.216.244 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=15395 DF PROTO=TCP SPT=37546 DPT=6881 WINDOW=63504 RES=0x00 ACK URGP=0 ] MTU=1492 [16512.650004] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=18295 DF PROTO=TCP SPT=34531 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16515.648497] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=18296 DF PROTO=TCP SPT=34531 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16521.648449] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=18297 DF PROTO=TCP SPT=34531 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16528.513503] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=8111 DF PROTO=TCP SPT=53374 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16531.508448] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=8112 DF PROTO=TCP SPT=53374 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16533.648447] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=18298 DF PROTO=TCP SPT=34531 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16537.508649] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=8113 DF PROTO=TCP SPT=53374 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16549.508497] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=8114 DF PROTO=TCP SPT=53374 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16557.648636] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=18299 DF PROTO=TCP SPT=34531 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16573.101654] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=55552 DF PROTO=TCP SPT=43809 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16573.508859] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=8115 DF PROTO=TCP SPT=53374 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16576.104466] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=55553 DF PROTO=TCP SPT=43809 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16582.100462] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=55554 DF PROTO=TCP SPT=43809 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16588.670917] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=63203 DF PROTO=TCP SPT=55776 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16591.668443] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=63204 DF PROTO=TCP SPT=55776 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16594.100456] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=55555 DF PROTO=TCP SPT=43809 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16597.668459] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=63205 DF PROTO=TCP SPT=55776 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16609.668463] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=63206 DF PROTO=TCP SPT=55776 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16618.100524] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=55556 DF PROTO=TCP SPT=43809 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16633.668447] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=63207 DF PROTO=TCP SPT=55776 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16692.140102] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=2453 DF PROTO=TCP SPT=44004 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16695.136523] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=2454 DF PROTO=TCP SPT=44004 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16701.136505] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=2455 DF PROTO=TCP SPT=44004 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16708.222574] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=28174 DF PROTO=TCP SPT=39357 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16711.220544] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=28175 DF PROTO=TCP SPT=39357 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16713.137848] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=2456 DF PROTO=TCP SPT=44004 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16717.220569] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=28176 DF PROTO=TCP SPT=39357 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16729.220627] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=28177 DF PROTO=TCP SPT=39357 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16737.136617] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=2457 DF PROTO=TCP SPT=44004 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [16753.221426] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=28178 DF PROTO=TCP SPT=39357 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17592.296648] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=24444 DF PROTO=TCP SPT=43844 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17595.292344] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=24445 DF PROTO=TCP SPT=43844 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17601.292365] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=24446 DF PROTO=TCP SPT=43844 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17608.322694] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=6751 DF PROTO=TCP SPT=47633 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17611.317207] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=6752 DF PROTO=TCP SPT=47633 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17613.292327] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=24447 DF PROTO=TCP SPT=43844 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17617.312996] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=6753 DF PROTO=TCP SPT=47633 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17629.312993] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=6754 DF PROTO=TCP SPT=47633 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17637.292356] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=24448 DF PROTO=TCP SPT=43844 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17653.313418] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=10.184.73.98 DST=192.168.1.2 LEN=44 TOS=0x00 PREC=0x00 TTL=63 ID=6755 DF PROTO=TCP SPT=47633 DPT=56137 WINDOW=5840 RES=0x00 SYN URGP=0 [17833.522271] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=85.127.169.158 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=48 ID=12662 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=85.127.169.158 LEN=44 TOS=0x00 PREC=0x00 TTL=43 ID=12662 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17833.527660] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=89.247.121.128 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=53 ID=34569 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=89.247.121.128 LEN=44 TOS=0x00 PREC=0x00 TTL=45 ID=34569 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17833.536839] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=85.127.217.100 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=48 ID=57862 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=85.127.217.100 LEN=44 TOS=0x00 PREC=0x00 TTL=43 ID=57862 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17833.549551] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=88.66.159.140 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=49 ID=3423 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=88.66.159.140 LEN=44 TOS=0x00 PREC=0x00 TTL=49 ID=3423 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17953.619579] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=85.127.169.158 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=48 ID=13010 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=85.127.169.158 LEN=44 TOS=0x00 PREC=0x00 TTL=43 ID=13010 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17953.633141] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=88.66.159.140 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=49 ID=41118 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=88.66.159.140 LEN=44 TOS=0x00 PREC=0x00 TTL=49 ID=41118 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17953.633527] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=85.127.217.100 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=48 ID=26404 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=85.127.217.100 LEN=44 TOS=0x00 PREC=0x00 TTL=43 ID=26404 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17953.695375] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=85.127.210.200 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=48 ID=65356 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=85.127.210.200 LEN=44 TOS=0x00 PREC=0x00 TTL=42 ID=65356 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17956.626093] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=88.66.159.140 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=49 ID=41119 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=88.66.159.140 LEN=44 TOS=0x00 PREC=0x00 TTL=49 ID=41119 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17956.626572] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=85.127.217.100 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=48 ID=26405 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.1.2 DST=85.127.217.100 LEN=44 TOS=0x00 PREC=0x00 TTL=43 ID=26405 DF PROTO=TCP INCOMPLETE [8 bytes] ] [17994.469081] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=23202 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=95.61.9.234 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=64549 DF PROTO=TCP SPT=53563 DPT=7575 WINDOW=63213 RES=0x00 ACK URGP=0 ] MTU=1492 [18329.805571] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=23237 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=83.99.241.53 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=11812 DF PROTO=TCP SPT=57277 DPT=62589 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [18329.806795] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=23238 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=213.59.5.210 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=59931 DF PROTO=TCP SPT=48635 DPT=41777 WINDOW=6432 RES=0x00 ACK URGP=0 ] MTU=1492 [18329.807428] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=23239 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=79.164.128.227 LEN=1496 TOS=0x00 PREC=0x00 TTL=63 ID=20121 DF PROTO=TCP SPT=36580 DPT=47155 WINDOW=6432 RES=0x00 ACK URGP=0 ] MTU=1492 [18329.807735] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=23240 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=78.30.232.173 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=12217 DF PROTO=TCP SPT=52537 DPT=41587 WINDOW=6432 RES=0x00 ACK URGP=0 ] MTU=1492 [18329.808044] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=23241 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=91.103.205.231 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=24037 DF PROTO=TCP SPT=41178 DPT=46113 WINDOW=7504 RES=0x00 ACK URGP=0 ] MTU=1492 [18330.045076] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=192.168.1.1 DST=192.168.1.2 LEN=576 TOS=0x00 PREC=0xC0 TTL=64 ID=23245 PROTO=ICMP TYPE=3 CODE=4 [SRC=192.168.1.2 DST=213.59.5.210 LEN=1500 TOS=0x00 PREC=0x00 TTL=63 ID=59933 DF PROTO=TCP SPT=48635 DPT=41777 WINDOW=6432 RES=0x00 ACK URGP=0 ] MTU=1492 [18331.072409] Inbound IN=eth0 OUT= MAC=00:1d:7d:47:da:b4:00:24:b2:1d:59:46:08:00 SRC=89.109.44.56 DST=192.168.1.2 LEN=56 TOS=0x00 PREC=0x40 TTL=51 ID=47159 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.1.2 DST=89.109.44.56 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=45592 DF PROTO=TCP INCOMPLETE [8 bytes] ] [18438.449870] ------------[ cut here ]------------ [18438.449885] WARNING: at /build/buildd/linux-2.6.31/net/ipv4/tcp_input.c:2541 tcp_mark_head_lost+0x1d1/0x1f0() [18438.449889] Hardware name: 945GCM-S2L [18438.449892] Modules linked in: xt_TCPMSS xt_limit xt_tcpudp nf_nat_irc nf_nat_ftp ipt_LOG ipt_MASQUERADE xt_DSCP ipt_REJECT nf_conntrack_irc nf_conntrack_ftp xt_state bridge stp binfmt_misc vboxnetadp vboxnetflt vboxdrv snd_hda_codec_realtek snd_hda_intel snd_hda_codec saa7134_alsa iptable_nat nf_nat nf_conntrack_ipv4 nf_conntrack nf_defrag_ipv4 snd_hwdep snd_pcm_oss iptable_mangle snd_seq_dummy snd_mixer_oss snd_seq_oss snd_pcm snd_seq_midi snd_rawmidi snd_seq_midi_event snd_seq lp snd_timer snd_seq_device ppdev parport_pc snd parport saa7134 ir_common v4l2_common videodev v4l1_compat soundcore snd_page_alloc videobuf_dma_sg psmouse videobuf_core usblp serio_raw tveeprom iptable_filter ip_tables x_tables usb_storage fbcon tileblit font bitblit softcursor floppy r8169 mii i915 drm i2c_algo_bit video output intel_agp agpgart [18438.450003] Pid: 0, comm: swapper Not tainted 2.6.31-14-generic #48-Ubuntu [18438.450006] Call Trace: [18438.450016] [] warn_slowpath_common+0x6d/0xa0 [18438.450023] [] ? tcp_mark_head_lost+0x1d1/0x1f0 [18438.450029] [] ? tcp_mark_head_lost+0x1d1/0x1f0 [18438.450036] [] warn_slowpath_null+0x15/0x20 [18438.450042] [] tcp_mark_head_lost+0x1d1/0x1f0 [18438.450048] [] tcp_update_scoreboard+0x1b4/0x1f0 [18438.450054] [] tcp_fastretrans_alert+0x261/0xad0 [18438.450059] [] tcp_ack+0x262/0x620 [18438.450065] [] tcp_rcv_established+0x4e7/0x5f0 [18438.450076] [] tcp_v4_do_rcv+0xbd/0x110 [18438.450081] [] tcp_v4_rcv+0x55d/0x770 [18438.450088] [] ? nf_iterate+0x71/0x90 [18438.450094] [] ? nf_hook_slow+0x96/0xd0 [18438.450099] [] ip_local_deliver_finish+0xa7/0x270 [18438.450105] [] ip_local_deliver+0x87/0x90 [18438.450110] [] ? ip_local_deliver_finish+0x0/0x270 [18438.450116] [] ip_rcv_finish+0xeb/0x390 [18438.450121] [] ip_rcv+0x221/0x2e0 [18438.450126] [] ? ip_rcv_finish+0x0/0x390 [18438.450132] [] netif_receive_skb+0x367/0x580 [18438.450147] [] rtl8169_rx_interrupt+0x51/0x480 [r8169] [18438.450158] [] rtl8169_poll+0x35/0x1c0 [r8169] [18438.450166] [] net_rx_action+0xe5/0x1c0 [18438.450172] [] __do_softirq+0x90/0x1a0 [18438.450179] [] ? handle_IRQ_event+0x4c/0x140 [18438.450184] [] ? move_native_irq+0x14/0x50 [18438.450190] [] do_softirq+0x3d/0x40 [18438.450195] [] irq_exit+0x5d/0x70 [18438.450201] [] do_IRQ+0x50/0xc0 [18438.450207] [] common_interrupt+0x30/0x40 [18438.450213] [] ? mwait_idle+0x63/0xf0 [18438.450218] [] cpu_idle+0x8c/0xd0 [18438.450224] [] rest_init+0x55/0x60 [18438.450232] [] start_kernel+0x2e6/0x2ec [18438.450237] [] ? unknown_bootoption+0x0/0x1ab [18438.450244] [] i386_start_kernel+0x7c/0x83 [18438.450248] ---[ end trace f571780b96e1a6f2 ]---