[ 40.624052] eth0: no IPv6 routers present [ 3480.802186] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=192.168.1.1 DST=192.168.1.7 LEN=72 TOS=0x00 PREC=0xC0 TTL=255 ID=41715 PROTO=ICMP TYPE=3 CODE=0 [SRC=192.168.1.7 DST=66.102.9.102 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=63748 DF PROTO=TCP SPT=48148 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 ] [ 8711.526986] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=192.168.1.1 DST=192.168.1.7 LEN=72 TOS=0x00 PREC=0xC0 TTL=255 ID=48339 PROTO=ICMP TYPE=3 CODE=0 [SRC=192.168.1.7 DST=64.26.75.104 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=57863 DF PROTO=TCP SPT=53648 DPT=8932 WINDOW=5840 RES=0x00 SYN URGP=0 ] [16724.439963] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=88.159.83.104 DST=192.168.1.7 LEN=161 TOS=0x00 PREC=0x00 TTL=50 ID=2137 DF PROTO=TCP SPT=51413 DPT=51560 WINDOW=6660 RES=0x00 ACK PSH URGP=0 [29426.562424] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=201.86.72.114 DST=192.168.1.7 LEN=44 TOS=0x00 PREC=0x00 TTL=108 ID=33641 DF PROTO=TCP SPT=23385 DPT=52081 WINDOW=65095 RES=0x00 ACK PSH URGP=0 [29428.661590] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=201.86.72.114 DST=192.168.1.7 LEN=44 TOS=0x00 PREC=0x00 TTL=108 ID=34201 DF PROTO=TCP SPT=23385 DPT=52081 WINDOW=65095 RES=0x00 ACK PSH URGP=0 [29432.910614] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=201.86.72.114 DST=192.168.1.7 LEN=44 TOS=0x00 PREC=0x00 TTL=108 ID=35077 DF PROTO=TCP SPT=23385 DPT=52081 WINDOW=65095 RES=0x00 ACK PSH URGP=0 [29441.413782] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=201.86.72.114 DST=192.168.1.7 LEN=44 TOS=0x00 PREC=0x00 TTL=108 ID=36620 DF PROTO=TCP SPT=23385 DPT=52081 WINDOW=65095 RES=0x00 ACK PSH URGP=0 [29458.159416] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=201.86.72.114 DST=192.168.1.7 LEN=44 TOS=0x00 PREC=0x00 TTL=108 ID=39336 DF PROTO=TCP SPT=23385 DPT=52081 WINDOW=65095 RES=0x00 ACK PSH URGP=0 [29491.668257] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=201.86.72.114 DST=192.168.1.7 LEN=44 TOS=0x00 PREC=0x00 TTL=108 ID=45277 DF PROTO=TCP SPT=23385 DPT=52081 WINDOW=65095 RES=0x00 ACK PSH URGP=0 [34031.519591] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=192.168.1.1 DST=192.168.1.7 LEN=72 TOS=0x00 PREC=0xC0 TTL=255 ID=32125 PROTO=ICMP TYPE=3 CODE=0 [SRC=192.168.1.7 DST=85.227.136.33 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=37837 DF PROTO=TCP SPT=32843 DPT=49361 WINDOW=5840 RES=0x00 SYN URGP=0 ] [40502.792269] usb 1-2: new full speed USB device using uhci_hcd and address 2 [40502.990254] usb 1-2: configuration #1 chosen from 1 choice [40504.699831] usblp0: USB Bidirectional printer dev 2 if 1 alt 0 proto 2 vid 0x03F0 pid 0x3011 [40504.699881] usbcore: registered new interface driver usblp [40505.607484] usb 1-2: usbfs: interface 1 claimed by usblp while 'usb' sets config #1 [40511.048668] usblp0: removed [41191.728104] usb 1-2: USB disconnect, address 2 [45013.277527] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=90.217.71.140 DST=192.168.1.7 LEN=131 TOS=0x00 PREC=0x00 TTL=117 ID=32332 PROTO=UDP SPT=19704 DPT=51413 LEN=111 [49321.599151] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=192.168.1.1 DST=192.168.1.7 LEN=72 TOS=0x00 PREC=0xC0 TTL=255 ID=15362 PROTO=ICMP TYPE=3 CODE=0 [SRC=192.168.1.7 DST=213.154.91.60 LEN=44 TOS=0x00 PREC=0x00 TTL=64 ID=50151 DF PROTO=TCP SPT=38255 DPT=62386 WINDOW=5840 RES=0x00 SYN URGP=0 ] [58870.563357] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=83.43.75.57 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=114 ID=33514 DF PROTO=TCP SPT=4662 DPT=42045 WINDOW=65519 RES=0x00 ACK URGP=0 [58870.572731] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=83.43.75.57 DST=192.168.1.7 LEN=140 TOS=0x00 PREC=0x00 TTL=114 ID=33514 DF PROTO=TCP SPT=4662 DPT=42045 WINDOW=65519 RES=0x00 ACK PSH URGP=0 [58873.027111] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=83.43.75.57 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=114 ID=33706 DF PROTO=TCP SPT=4662 DPT=42045 WINDOW=65519 RES=0x00 ACK URGP=0 [58877.042307] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=83.43.75.57 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=114 ID=33987 DF PROTO=TCP SPT=4662 DPT=42045 WINDOW=65519 RES=0x00 ACK URGP=0 [58885.891894] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=83.43.75.57 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=114 ID=34872 DF PROTO=TCP SPT=4662 DPT=42045 WINDOW=65519 RES=0x00 ACK URGP=0 [58903.597147] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=83.43.75.57 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=114 ID=37760 DF PROTO=TCP SPT=4662 DPT=42045 WINDOW=65519 RES=0x00 ACK URGP=0 [58939.344586] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=83.43.75.57 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=114 ID=40947 DF PROTO=TCP SPT=4662 DPT=42045 WINDOW=65519 RES=0x00 ACK URGP=0 [81494.696780] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=109.72.65.5 DST=192.168.1.7 LEN=72 TOS=0x00 PREC=0x20 TTL=244 ID=7134 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.1.7 DST=109.72.65.5 LEN=44 TOS=0x00 PREC=0x00 TTL=52 ID=21414 DF PROTO=TCP SPT=53263 DPT=19281 WINDOW=5840 RES=0x00 SYN URGP=0 ] [91179.366861] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=201.95.127.81 DST=192.168.1.7 LEN=576 TOS=0x00 PREC=0x00 TTL=108 ID=31098 PROTO=TCP SPT=50662 DPT=55598 WINDOW=65294 RES=0x00 ACK PSH URGP=0 [99925.137630] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=77.66.162.161 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=48 ID=50218 DF PROTO=TCP SPT=18768 DPT=40130 WINDOW=65340 RES=0x00 ACK URGP=0 [100045.105043] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=77.66.162.161 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=48 ID=56209 DF PROTO=TCP SPT=18768 DPT=40130 WINDOW=65340 RES=0x00 ACK URGP=0 [100165.212080] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=77.66.162.161 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=48 ID=62394 DF PROTO=TCP SPT=18768 DPT=40130 WINDOW=65340 RES=0x00 ACK URGP=0 [122210.065407] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=187.68.39.48 DST=192.168.1.7 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=21950 DF PROTO=TCP SPT=6881 DPT=43202 WINDOW=4824 RES=0x00 ACK URGP=0 [153019.151873] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=196.20.163.113 DST=192.168.1.7 LEN=448 TOS=0x00 PREC=0x00 TTL=114 ID=52296 DF PROTO=TCP SPT=63297 DPT=56538 WINDOW=63698 RES=0x00 ACK PSH URGP=0 [155155.425043] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=76.65.74.87 DST=192.168.1.7 LEN=131 TOS=0x00 PREC=0x00 TTL=108 ID=19052 PROTO=UDP SPT=56223 DPT=51413 LEN=111 [162405.237164] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=105 ID=27116 DF PROTO=TCP SPT=33084 DPT=40618 WINDOW=17285 RES=0x00 ACK URGP=0 [162405.237263] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=140 TOS=0x00 PREC=0x00 TTL=105 ID=27117 DF PROTO=TCP SPT=33084 DPT=40618 WINDOW=17285 RES=0x00 ACK PSH URGP=0 [162407.101165] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=105 ID=27546 DF PROTO=TCP SPT=33084 DPT=40618 WINDOW=17285 RES=0x00 ACK URGP=0 [162410.636952] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=105 ID=28583 DF PROTO=TCP SPT=33084 DPT=40618 WINDOW=17285 RES=0x00 ACK URGP=0 [162418.306353] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=105 ID=30684 DF PROTO=TCP SPT=33084 DPT=40618 WINDOW=17285 RES=0x00 ACK URGP=0 [162433.642039] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=105 ID=34865 DF PROTO=TCP SPT=33084 DPT=40618 WINDOW=17285 RES=0x00 ACK URGP=0 [162464.479448] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=105 ID=43278 DF PROTO=TCP SPT=33084 DPT=40618 WINDOW=17285 RES=0x00 ACK URGP=0 [164573.388179] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=63449 DF PROTO=TCP SPT=33084 DPT=48598 WINDOW=16864 RES=0x00 ACK URGP=0 [164573.388558] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=140 TOS=0x00 PREC=0x00 TTL=107 ID=63450 DF PROTO=TCP SPT=33084 DPT=48598 WINDOW=16864 RES=0x00 ACK PSH URGP=0 [164575.376266] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=63997 DF PROTO=TCP SPT=33084 DPT=48598 WINDOW=16864 RES=0x00 ACK URGP=0 [164579.232023] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=65113 DF PROTO=TCP SPT=33084 DPT=48598 WINDOW=16864 RES=0x00 ACK URGP=0 [164587.738078] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=1859 DF PROTO=TCP SPT=33084 DPT=48598 WINDOW=16864 RES=0x00 ACK URGP=0 [164604.792484] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=6666 DF PROTO=TCP SPT=33084 DPT=48598 WINDOW=16864 RES=0x00 ACK URGP=0 [164638.073651] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=16773 DF PROTO=TCP SPT=33084 DPT=48598 WINDOW=16864 RES=0x00 ACK URGP=0 [167601.069754] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=21696 DF PROTO=TCP SPT=33084 DPT=52037 WINDOW=17398 RES=0x00 ACK URGP=0 [167601.069824] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=140 TOS=0x00 PREC=0x00 TTL=107 ID=21697 DF PROTO=TCP SPT=33084 DPT=52037 WINDOW=17398 RES=0x00 ACK PSH URGP=0 [167604.721024] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=22751 DF PROTO=TCP SPT=33084 DPT=52037 WINDOW=17398 RES=0x00 ACK URGP=0 [167612.286451] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=24626 DF PROTO=TCP SPT=33084 DPT=52037 WINDOW=17398 RES=0x00 ACK URGP=0 [167626.983045] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=28605 DF PROTO=TCP SPT=33084 DPT=52037 WINDOW=17398 RES=0x00 ACK URGP=0 [167655.097381] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=36706 DF PROTO=TCP SPT=33084 DPT=52037 WINDOW=17398 RES=0x00 ACK URGP=0 [167712.836816] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=53480 DF PROTO=TCP SPT=33084 DPT=52037 WINDOW=17398 RES=0x00 ACK URGP=0 [168207.363607] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=62778 DF PROTO=TCP SPT=33084 DPT=46818 WINDOW=17374 RES=0x00 ACK URGP=0 [168207.364704] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=140 TOS=0x00 PREC=0x00 TTL=107 ID=62779 DF PROTO=TCP SPT=33084 DPT=46818 WINDOW=17374 RES=0x00 ACK PSH URGP=0 [168210.486406] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=63675 DF PROTO=TCP SPT=33084 DPT=46818 WINDOW=17374 RES=0x00 ACK URGP=0 [168216.847785] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=103 DF PROTO=TCP SPT=33084 DPT=46818 WINDOW=17374 RES=0x00 ACK URGP=0 [168229.550941] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=4300 DF PROTO=TCP SPT=33084 DPT=46818 WINDOW=17374 RES=0x00 ACK URGP=0 [168255.942447] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=13075 DF PROTO=TCP SPT=33084 DPT=46818 WINDOW=17374 RES=0x00 ACK URGP=0 [168308.969908] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=28032 DF PROTO=TCP SPT=33084 DPT=46818 WINDOW=17374 RES=0x00 ACK URGP=0 [169531.177887] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=46917 DF PROTO=TCP SPT=33084 DPT=51000 WINDOW=17411 RES=0x00 ACK URGP=0 [169531.177994] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=140 TOS=0x00 PREC=0x00 TTL=107 ID=46918 DF PROTO=TCP SPT=33084 DPT=51000 WINDOW=17411 RES=0x00 ACK PSH URGP=0 [169532.635375] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=47304 DF PROTO=TCP SPT=33084 DPT=51000 WINDOW=17411 RES=0x00 ACK URGP=0 [169535.281512] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=48055 DF PROTO=TCP SPT=33084 DPT=51000 WINDOW=17411 RES=0x00 ACK URGP=0 [169540.931618] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=49727 DF PROTO=TCP SPT=33084 DPT=51000 WINDOW=17411 RES=0x00 ACK URGP=0 [169552.413253] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=53060 DF PROTO=TCP SPT=33084 DPT=51000 WINDOW=17411 RES=0x00 ACK URGP=0 [169575.360979] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=58370 DF PROTO=TCP SPT=33084 DPT=51000 WINDOW=17411 RES=0x00 ACK URGP=0 [171160.202696] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=60398 DF PROTO=TCP SPT=33084 DPT=39503 WINDOW=17389 RES=0x00 ACK URGP=0 [171160.204518] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=140 TOS=0x00 PREC=0x00 TTL=107 ID=60399 DF PROTO=TCP SPT=33084 DPT=39503 WINDOW=17389 RES=0x00 ACK PSH URGP=0 [171163.448661] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=61509 DF PROTO=TCP SPT=33084 DPT=39503 WINDOW=17389 RES=0x00 ACK URGP=0 [171170.544553] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=63418 DF PROTO=TCP SPT=33084 DPT=39503 WINDOW=17389 RES=0x00 ACK URGP=0 [171183.862883] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=1473 DF PROTO=TCP SPT=33084 DPT=39503 WINDOW=17389 RES=0x00 ACK URGP=0 [171210.268410] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=9150 DF PROTO=TCP SPT=33084 DPT=39503 WINDOW=17389 RES=0x00 ACK URGP=0 [171263.239711] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=209.33.99.203 DST=192.168.1.7 LEN=1400 TOS=0x00 PREC=0x00 TTL=107 ID=23721 DF PROTO=TCP SPT=33084 DPT=39503 WINDOW=17389 RES=0x00 ACK URGP=0 [180454.432071] usb 1-2: new full speed USB device using uhci_hcd and address 3 [180454.630260] usb 1-2: configuration #1 chosen from 1 choice [180454.637237] usblp0: USB Bidirectional printer dev 3 if 1 alt 0 proto 2 vid 0x03F0 pid 0x3011 [180458.789180] usb 1-2: usbfs: interface 1 claimed by usblp while 'usb' sets config #1 [181211.040097] usb 1-2: USB disconnect, address 3 [181211.040485] usblp0: removed [183655.634094] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=88.159.83.104 DST=192.168.1.7 LEN=341 TOS=0x00 PREC=0x00 TTL=50 ID=26364 DF PROTO=TCP SPT=51413 DPT=44460 WINDOW=5840 RES=0x00 ACK PSH URGP=0 [186375.653967] Inbound IN=eth0 OUT= MAC=00:04:75:39:0c:74:00:15:e9:b4:06:d4:08:00 SRC=88.159.83.104 DST=192.168.1.7 LEN=541 TOS=0x00 PREC=0x00 TTL=50 ID=17250 DF PROTO=TCP SPT=51413 DPT=56484 WINDOW=6432 RES=0x00 ACK PSH URGP=0 [193435.472065] usb 1-2: new full speed USB device using uhci_hcd and address 4 [193435.670247] usb 1-2: configuration #1 chosen from 1 choice [193435.677142] usblp0: USB Bidirectional printer dev 4 if 1 alt 0 proto 2 vid 0x03F0 pid 0x3011 [193438.583442] usb 1-2: usbfs: interface 1 claimed by usblp while 'usb' sets config #1 [196719.224107] usb 1-2: USB disconnect, address 4 [196719.224506] usblp0: removed [201947.940474] udev: starting version 151 [202375.919594] SGI XFS with ACLs, security attributes, realtime, large block/inode numbers, no debug enabled [202375.921247] SGI XFS Quota Management subsystem [202376.073973] JFS: nTxBlock = 2968, nTxLock = 23744 [202376.543086] NTFS driver 2.1.29 [Flags: R/O MODULE]. [202376.708710] QNX4 filesystem 0.2.3 registered. [204415.625758] type=1505 audit(1269279120.455:22): operation="profile_replace" pid=30691 name=/sbin/dhclient3 [204415.626919] type=1505 audit(1269279120.455:23): operation="profile_replace" pid=30691 name=/usr/lib/NetworkManager/nm-dhcp-client.action [204415.627713] type=1505 audit(1269279120.455:24): operation="profile_replace" pid=30691 name=/usr/lib/connman/scripts/dhclient-script [204442.856539] type=1505 audit(1269279147.687:25): operation="profile_replace" pid=30921 name=/usr/share/gdm/guest-session/Xsession [204442.862257] type=1505 audit(1269279147.691:26): operation="profile_replace" pid=30922 name=/sbin/dhclient3 [204442.863399] type=1505 audit(1269279147.691:27): operation="profile_replace" pid=30922 name=/usr/lib/NetworkManager/nm-dhcp-client.action [204442.904979] type=1505 audit(1269279147.735:28): operation="profile_replace" pid=30922 name=/usr/lib/connman/scripts/dhclient-script [204443.450457] apparmor_parser: page allocation failure. order:5, mode:0x40d0 [204443.450475] Pid: 30928, comm: apparmor_parser Tainted: P 2.6.31-20-generic #58-Ubuntu [204443.450482] Call Trace: [204443.450500] [] ? printk+0x18/0x1c [204443.450521] [] __alloc_pages_slowpath+0x45c/0x490 [204443.450532] [] __alloc_pages_nodemask+0x10f/0x120 [204443.450562] [] __get_free_pages+0x17/0x30 [204443.450580] [] __kmalloc+0xdf/0x180 [204443.450604] [] unpack_table+0x87/0x160 [204443.450615] [] unpack_dfa+0x5e/0x100 [204443.450626] [] aa_unpack_dfa+0x91/0xe0 [204443.450635] [] aa_unpack_profile+0x300/0x350 [204443.450646] [] aa_interface_replace_profiles+0x7e/0x300 [204443.450657] [] ? binder_transaction_buffer_release+0x20b/0x390 [204443.450667] [] ? binder_transaction_buffer_release+0x270/0x390 [204443.450681] [] ? copy_from_user+0x5a/0x130 [204443.450696] [] aa_profile_replace+0x35/0x50 [204443.450711] [] vfs_write+0x9a/0x190 [204443.450720] [] ? aa_profile_replace+0x0/0x50 [204443.450729] [] sys_write+0x3d/0x70 [204443.450740] [] syscall_call+0x7/0xb [204443.450747] Mem-Info: [204443.450752] DMA per-cpu: [204443.450758] CPU 0: hi: 0, btch: 1 usd: 0 [204443.450763] Normal per-cpu: [204443.450769] CPU 0: hi: 186, btch: 31 usd: 0 [204443.450780] Active_anon:14706 active_file:10877 inactive_anon:23940 [204443.450784] inactive_file:17386 unevictable:0 dirty:222 writeback:250 unstable:0 [204443.450788] free:17593 slab:4336 mapped:7032 pagetables:1173 bounce:0 [204443.450801] DMA free:4332kB min:100kB low:124kB high:148kB active_anon:340kB inactive_anon:1484kB active_file:1124kB inactive_file:720kB unevictable:0kB present:15804kB pages_scanned:0 all_unreclaimable? no [204443.450810] lowmem_reserve[]: 0 365 365 365 [204443.450826] Normal free:66040kB min:2392kB low:2988kB high:3588kB active_anon:58484kB inactive_anon:94276kB active_file:42384kB inactive_file:68824kB unevictable:0kB present:373824kB pages_scanned:0 all_unreclaimable? no [204443.450836] lowmem_reserve[]: 0 0 0 0 [204443.450846] DMA: 211*4kB 191*8kB 87*16kB 14*32kB 2*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4340kB [204443.450871] Normal: 6374*4kB 2324*8kB 1162*16kB 91*32kB 5*64kB 1*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 66040kB [204443.450896] 38301 total pagecache pages [204443.450902] 9349 pages in swap cache [204443.450908] Swap cache stats: add 186473, delete 177124, find 43800/64575 [204443.450914] Free swap = 721716kB [204443.450918] Total swap = 875500kB [204443.464259] 98272 pages RAM [204443.464269] 0 pages HighMem [204443.464273] 3311 pages reserved [204443.464278] 47031 pages shared [204443.464282] 57920 pages non-shared [204444.095435] type=1505 audit(1269279148.923:29): operation="profile_replace" pid=30928 name=/usr/bin/evince [204444.182486] type=1505 audit(1269279149.011:30): operation="profile_replace" pid=30928 name=/usr/bin/evince-previewer [204444.196834] type=1505 audit(1269279149.027:31): operation="profile_replace" pid=30928 name=/usr/bin/evince-thumbnailer [204444.299250] type=1505 audit(1269279149.127:32): operation="profile_replace" pid=30933 name=/usr/lib/cups/backend/cups-pdf [204444.300804] type=1505 audit(1269279149.131:33): operation="profile_replace" pid=30933 name=/usr/sbin/cupsd [204469.578080] __ratelimit: 15 callbacks suppressed [204469.578094] type=1505 audit(1269279174.407:39): operation="profile_replace" pid=30965 name=/usr/bin/evince [204469.594246] type=1505 audit(1269279174.423:40): operation="profile_replace" pid=30965 name=/usr/bin/evince-previewer [204469.599328] type=1505 audit(1269279174.427:41): operation="profile_replace" pid=30965 name=/usr/bin/evince-thumbnailer [204470.783476] type=1505 audit(1269279175.611:42): operation="profile_replace" pid=30967 name=/usr/lib/cups/backend/cups-pdf [204470.785396] type=1505 audit(1269279175.615:43): operation="profile_replace" pid=30967 name=/usr/sbin/cupsd [204471.111057] type=1505 audit(1269279175.939:44): operation="profile_replace" pid=30968 name=/usr/sbin/tcpdump [204526.758836] type=1505 audit(1269279231.587:45): operation="profile_replace" pid=31532 name=/usr/sbin/tcpdump [205161.420242] type=1505 audit(1269279866.251:46): operation="profile_replace" pid=5912 name=/usr/lib/cups/backend/cups-pdf [205161.423138] type=1505 audit(1269279866.251:47): operation="profile_replace" pid=5912 name=/usr/sbin/cupsd [205342.499832] type=1505 audit(1269280047.327:48): operation="profile_replace" pid=6107 name=/usr/bin/evince [205342.664570] type=1505 audit(1269280047.495:49): operation="profile_replace" pid=6107 name=/usr/bin/evince-previewer [205342.670792] type=1505 audit(1269280047.499:50): operation="profile_replace" pid=6107 name=/usr/bin/evince-thumbnailer