[ 2839.088942] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=178.44.175.230 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=110 ID=4226 PROTO=UDP SPT=10421 DPT=6881 LEN=111 [ 2839.392099] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=178.167.42.105 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=44749 DF PROTO=TCP SPT=48378 DPT=58799 WINDOW=980 RES=0x00 ACK FIN URGP=0 [ 2840.838596] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=68.183.41.249 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52026 DF PROTO=TCP SPT=55885 DPT=54123 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2846.737249] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=192.168.1.100 LEN=80 TOS=0x00 PREC=0x00 TTL=128 ID=16811 PROTO=UDP SPT=57371 DPT=64810 LEN=60 [ 2848.204089] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=46494 WINDOW=0 RES=0x00 RST URGP=0 [ 2848.204106] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=46494 WINDOW=0 RES=0x00 RST URGP=0 [ 2859.711258] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=114.164.80.183 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=103 ID=15911 PROTO=UDP SPT=23854 DPT=6881 LEN=106 [ 2859.864097] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=93.42.218.198 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58530 DF PROTO=TCP SPT=39062 DPT=37518 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2859.864113] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=93.42.218.198 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58530 DF PROTO=TCP SPT=39062 DPT=37518 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2867.493553] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=177.19.153.206 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=40 ID=0 DF PROTO=TCP SPT=16883 DPT=52978 WINDOW=0 RES=0x00 RST URGP=0 [ 2867.493570] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=177.19.153.206 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=40 ID=0 DF PROTO=TCP SPT=16883 DPT=52978 WINDOW=0 RES=0x00 RST URGP=0 [ 2879.104790] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=190.50.116.220 DST=192.168.1.100 LEN=60 TOS=0x00 PREC=0x00 TTL=40 ID=64983 DF PROTO=TCP SPT=11695 DPT=6881 WINDOW=5808 RES=0x00 SYN URGP=0 [ 2879.200075] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=93.42.218.198 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=37700 DF PROTO=TCP SPT=6881 DPT=2841 WINDOW=15544 RES=0x00 ACK FIN URGP=0 [ 2879.929147] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=93.189.74.235 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40658 DF PROTO=TCP SPT=51957 DPT=16604 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2882.823190] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=23461 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 2887.598731] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.16.52.130 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=34000 DF PROTO=TCP SPT=6882 DPT=37230 WINDOW=0 RES=0x00 RST URGP=0 [ 2887.598749] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.16.52.130 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=34000 DF PROTO=TCP SPT=6882 DPT=37230 WINDOW=0 RES=0x00 RST URGP=0 [ 2899.106073] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.227.85.114 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=103 ID=53524 PROTO=UDP SPT=7948 DPT=6881 LEN=106 [ 2899.968199] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=69.203.111.44 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53529 DF PROTO=TCP SPT=34590 DPT=14359 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2899.968215] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=69.203.111.44 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53529 DF PROTO=TCP SPT=34590 DPT=14359 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2912.806033] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=29699 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 2917.064108] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=46640 WINDOW=0 RES=0x00 RST URGP=0 [ 2917.064126] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=46640 WINDOW=0 RES=0x00 RST URGP=0 [ 2919.099720] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=142.179.41.99 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=104 ID=30508 PROTO=UDP SPT=2189 DPT=6881 LEN=106 [ 2919.695504] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=40952 DPT=6771 LEN=126 [ 2919.695561] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 2919.695592] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 2919.945945] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 2930.464959] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=54209 WINDOW=0 RES=0x00 RST URGP=0 [ 2930.464976] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=54209 WINDOW=0 RES=0x00 RST URGP=0 [ 2939.155647] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=1.212.123.90 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=92 ID=11432 PROTO=UDP SPT=10549 DPT=6881 LEN=111 [ 2939.488100] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=184.187.186.16 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=46907 DF PROTO=TCP SPT=59341 DPT=51413 WINDOW=980 RES=0x00 ACK FIN URGP=0 [ 2940.024082] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=151.57.2.118 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51086 DF PROTO=TCP SPT=49986 DPT=31972 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2951.937538] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.78.26.30 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=54321 DPT=51945 WINDOW=0 RES=0x00 RST URGP=0 [ 2951.937555] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.78.26.30 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=54321 DPT=51945 WINDOW=0 RES=0x00 RST URGP=0 [ 2959.060062] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=92.249.229.103 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26080 DF PROTO=TCP SPT=58881 DPT=11466 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2959.060077] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=92.249.229.103 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26080 DF PROTO=TCP SPT=58881 DPT=11466 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2959.109919] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.3.249.54 DST=192.168.1.100 LEN=86 TOS=0x00 PREC=0x00 TTL=41 ID=42131 PROTO=UDP SPT=51413 DPT=6881 LEN=66 [ 2967.614775] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=79.22.150.129 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=42 ID=0 DF PROTO=TCP SPT=51413 DPT=47501 WINDOW=0 RES=0x00 RST URGP=0 [ 2967.614793] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=79.22.150.129 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=42 ID=0 DF PROTO=TCP SPT=51413 DPT=47501 WINDOW=0 RES=0x00 RST URGP=0 [ 2979.040091] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=81.182.207.182 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=60119 DF PROTO=TCP SPT=41779 DPT=64894 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 2979.111090] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=206.217.17.179 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=43169 DF PROTO=TCP SPT=41426 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2979.275156] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=178.46.86.33 DST=192.168.1.100 LEN=148 TOS=0x00 PREC=0x00 TTL=112 ID=46953 PROTO=UDP SPT=27463 DPT=6881 LEN=128 [ 2982.816125] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=11206 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 2987.960681] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=195.208.172.43 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=52000 DPT=41664 WINDOW=0 RES=0x00 RST URGP=0 [ 2987.960698] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=195.208.172.43 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=52000 DPT=41664 WINDOW=0 RES=0x00 RST URGP=0 [ 2992.794787] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=13591 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 2999.145696] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=122.176.168.47 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27396 DF PROTO=TCP SPT=50442 DPT=35289 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2999.145713] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=122.176.168.47 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27396 DF PROTO=TCP SPT=50442 DPT=35289 WINDOW=14600 RES=0x00 SYN URGP=0 [ 2999.178938] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=219.75.249.33 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=98 ID=11020 PROTO=UDP SPT=1027 DPT=6881 LEN=106 [ 3002.806638] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=15578 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3012.805783] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=17675 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3013.591687] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.0.146.173 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=115 ID=18697 DF PROTO=TCP SPT=57470 DPT=41843 WINDOW=258 RES=0x00 ACK FIN URGP=0 [ 3013.591704] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.0.146.173 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=115 ID=18697 DF PROTO=TCP SPT=57470 DPT=41843 WINDOW=258 RES=0x00 ACK FIN URGP=0 [ 3019.183112] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=208.53.183.19 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=28838 DF PROTO=TCP SPT=55446 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3019.183128] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=208.53.183.19 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=28838 DF PROTO=TCP SPT=55446 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3019.239532] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=68.12.140.230 DST=192.168.1.100 LEN=60 TOS=0x00 PREC=0x00 TTL=40 ID=2059 DF PROTO=TCP SPT=41698 DPT=6881 WINDOW=5840 RES=0x00 SYN URGP=0 [ 3022.811906] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=19664 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3027.444727] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.0.146.173 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=115 ID=7468 DF PROTO=TCP SPT=57470 DPT=41843 WINDOW=258 RES=0x00 ACK FIN URGP=0 [ 3027.444745] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.0.146.173 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=115 ID=7468 DF PROTO=TCP SPT=57470 DPT=41843 WINDOW=258 RES=0x00 ACK FIN URGP=0 [ 3039.078334] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=90.200.110.66 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=110 ID=23237 PROTO=UDP SPT=23703 DPT=6881 LEN=106 [ 3039.220063] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=79.22.150.129 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60829 DF PROTO=TCP SPT=33912 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3039.220079] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=79.22.150.129 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60829 DF PROTO=TCP SPT=33912 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3047.436731] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=42966 WINDOW=0 RES=0x00 RST URGP=0 [ 3047.436748] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=42966 WINDOW=0 RES=0x00 RST URGP=0 [ 3052.797605] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=25430 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3059.115833] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=91.201.172.155 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=113 ID=26311 PROTO=UDP SPT=7868 DPT=6881 LEN=106 [ 3059.264067] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=114.79.63.200 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12600 DF PROTO=TCP SPT=56731 DPT=14082 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3059.264083] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=114.79.63.200 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12600 DF PROTO=TCP SPT=56731 DPT=14082 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3076.366304] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.78.26.30 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=54321 DPT=36981 WINDOW=0 RES=0x00 RST URGP=0 [ 3076.366321] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.78.26.30 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=54321 DPT=36981 WINDOW=0 RES=0x00 RST URGP=0 [ 3079.119011] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=213.37.138.87 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=52488 LEN=73 [ 3079.119024] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=213.37.138.87 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=52488 LEN=73 [ 3079.295355] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=58.176.2.143 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=110 ID=11634 PROTO=UDP SPT=2048 DPT=6881 LEN=106 [ 3082.790836] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=31205 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3087.751543] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=16674 DF PROTO=TCP SPT=49198 DPT=33848 WINDOW=0 RES=0x00 RST URGP=0 [ 3087.751560] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=16674 DF PROTO=TCP SPT=49198 DPT=33848 WINDOW=0 RES=0x00 RST URGP=0 [ 3092.788876] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=201 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3099.093362] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=114.25.2.213 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=10873 LEN=109 [ 3099.093376] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=114.25.2.213 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=10873 LEN=109 [ 3099.228532] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=31.47.194.227 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=110 ID=14039 PROTO=UDP SPT=20239 DPT=6881 LEN=111 [ 3107.997998] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.8.16.77 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=25541 DF PROTO=TCP SPT=21512 DPT=56785 WINDOW=0 RES=0x00 RST URGP=0 [ 3107.998015] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.8.16.77 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=25541 DF PROTO=TCP SPT=21512 DPT=56785 WINDOW=0 RES=0x00 RST URGP=0 [ 3117.723146] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=192.168.1.100 LEN=80 TOS=0x00 PREC=0x00 TTL=128 ID=4487 PROTO=UDP SPT=57371 DPT=64810 LEN=60 [ 3119.089711] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.115.215.157 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=113 ID=7697 PROTO=UDP SPT=7316 DPT=6881 LEN=106 [ 3119.328076] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=173.57.106.157 LEN=120 TOS=0x00 PREC=0x00 TTL=64 ID=60964 DF PROTO=TCP SPT=36574 DPT=49155 WINDOW=913 RES=0x00 ACK PSH FIN URGP=0 [ 3119.392060] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=69.203.111.44 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=57318 DF PROTO=TCP SPT=40861 DPT=14359 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3132.785684] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=6832 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3139.084531] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.142.84.11 DST=192.168.1.100 LEN=95 TOS=0x00 PREC=0x00 TTL=115 ID=5378 PROTO=UDP SPT=34843 DPT=6881 LEN=75 [ 3139.296077] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=201.57.39.178 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=57057 DF PROTO=TCP SPT=57259 DPT=36855 WINDOW=14600 RES=0x00 ACK FIN URGP=0 [ 3139.436054] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=193.64.22.134 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53874 DF PROTO=TCP SPT=56570 DPT=35439 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3155.742546] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=176.65.97.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=45815 WINDOW=0 RES=0x00 RST URGP=0 [ 3155.742563] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=176.65.97.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=45815 WINDOW=0 RES=0x00 RST URGP=0 [ 3159.133653] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=211.234.223.26 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=60181 LEN=109 [ 3159.133668] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=211.234.223.26 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=60181 LEN=109 [ 3159.245445] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=128.73.160.129 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=111 ID=20248 PROTO=UDP SPT=47242 DPT=6881 LEN=111 [ 3159.860049] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=50.0.106.21 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=0 DF PROTO=TCP SPT=64056 DPT=51623 WINDOW=0 RES=0x00 RST URGP=0 [ 3159.860066] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=50.0.106.21 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=0 DF PROTO=TCP SPT=64056 DPT=51623 WINDOW=0 RES=0x00 RST URGP=0 [ 3172.024079] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=52361 WINDOW=0 RES=0x00 RST URGP=0 [ 3172.024096] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=52361 WINDOW=0 RES=0x00 RST URGP=0 [ 3179.139522] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.119.69.165 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=116 ID=22269 PROTO=UDP SPT=20831 DPT=6881 LEN=111 [ 3179.524284] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=220.6.108.31 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=2837 DF PROTO=TCP SPT=37282 DPT=7356 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3179.524301] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=220.6.108.31 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=2837 DF PROTO=TCP SPT=37282 DPT=7356 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3182.795231] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=15243 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3199.150724] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.16.163.43 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=107 ID=12903 DF PROTO=UDP SPT=25673 DPT=6881 LEN=109 [ 3199.567919] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=91.82.219.141 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31981 DF PROTO=TCP SPT=54739 DPT=39947 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3199.567935] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=91.82.219.141 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31981 DF PROTO=TCP SPT=54739 DPT=39947 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3205.714932] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.218.161.36 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=34919 WINDOW=0 RES=0x00 RST URGP=0 [ 3205.714950] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.218.161.36 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=34919 WINDOW=0 RES=0x00 RST URGP=0 [ 3212.791296] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=18904 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3213.699299] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=65208 DF PROTO=TCP SPT=49198 DPT=55086 WINDOW=0 RES=0x00 RST URGP=0 [ 3213.699316] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=65208 DF PROTO=TCP SPT=49198 DPT=55086 WINDOW=0 RES=0x00 RST URGP=0 [ 3219.157625] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.107.100.97 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=108 ID=3069 PROTO=UDP SPT=52294 DPT=6881 LEN=111 [ 3219.187447] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=83.25.15.69 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=14388 LEN=73 [ 3219.187461] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=83.25.15.69 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=14388 LEN=73 [ 3219.701444] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 3219.701523] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=6771 DPT=6771 LEN=126 [ 3219.951696] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 3235.133045] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=47196 WINDOW=0 RES=0x00 RST URGP=0 [ 3235.133062] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=47196 WINDOW=0 RES=0x00 RST URGP=0 [ 3239.133629] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=41.178.117.46 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=104 ID=5677 PROTO=UDP SPT=21521 DPT=6881 LEN=106 [ 3239.642302] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=176.212.15.123 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26712 DF PROTO=TCP SPT=34864 DPT=63884 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3239.642318] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=176.212.15.123 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26712 DF PROTO=TCP SPT=34864 DPT=63884 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3248.658502] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=202.171.254.33 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=42 ID=0 DF PROTO=TCP SPT=16883 DPT=40151 WINDOW=0 RES=0x00 RST URGP=0 [ 3248.658519] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=202.171.254.33 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=42 ID=0 DF PROTO=TCP SPT=16883 DPT=40151 WINDOW=0 RES=0x00 RST URGP=0 [ 3259.477455] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.229.141.229 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=103 ID=19739 PROTO=UDP SPT=21441 DPT=6881 LEN=109 [ 3259.676062] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=95.188.127.127 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=59347 DF PROTO=TCP SPT=40216 DPT=11047 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3259.676077] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=95.188.127.127 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=59347 DF PROTO=TCP SPT=40216 DPT=11047 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3269.006354] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.194.28.150 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=51478 PROTO=TCP SPT=16401 DPT=45872 WINDOW=0 RES=0x00 ACK RST URGP=0 [ 3269.006371] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.194.28.150 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=111 ID=51478 PROTO=TCP SPT=16401 DPT=45872 WINDOW=0 RES=0x00 ACK RST URGP=0 [ 3279.080244] [UFW AUDIT] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:19:e0:11:21:80:08:00 SRC=192.168.1.1 DST=239.255.255.250 LEN=293 TOS=0x00 PREC=0x00 TTL=1 ID=33671 PROTO=UDP SPT=1025 DPT=1900 LEN=273 [ 3279.172068] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=93.86.55.90 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50855 DF PROTO=TCP SPT=39667 DPT=24399 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3279.172083] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=93.86.55.90 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50855 DF PROTO=TCP SPT=39667 DPT=24399 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3282.792123] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=27065 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3282.792148] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=27066 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3288.442776] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=50.0.106.21 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=0 DF PROTO=TCP SPT=64056 DPT=58310 WINDOW=0 RES=0x00 RST URGP=0 [ 3288.442793] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=50.0.106.21 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=0 DF PROTO=TCP SPT=64056 DPT=58310 WINDOW=0 RES=0x00 RST URGP=0 [ 3292.791481] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=27990 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3299.083833] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=111.250.106.228 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=105 ID=23401 PROTO=UDP SPT=26087 DPT=6881 LEN=106 [ 3299.764062] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=109.252.225.86 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51444 DF PROTO=TCP SPT=34124 DPT=42430 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3299.764078] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=109.252.225.86 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51444 DF PROTO=TCP SPT=34124 DPT=42430 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3302.788699] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=29449 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3310.996116] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.66.218.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=62329 DF PROTO=TCP SPT=37342 DPT=54985 WINDOW=0 RES=0x00 RST URGP=0 [ 3310.996134] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.66.218.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=62329 DF PROTO=TCP SPT=37342 DPT=54985 WINDOW=0 RES=0x00 RST URGP=0 [ 3319.151108] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=95.76.69.96 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=32666 LEN=73 [ 3319.151121] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=95.76.69.96 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=32666 LEN=73 [ 3319.155733] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=92.245.100.138 DST=192.168.1.100 LEN=95 TOS=0x00 PREC=0x00 TTL=43 ID=25820 PROTO=UDP SPT=1059 DPT=6881 LEN=75 [ 3322.794519] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=13 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3336.337343] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=88.190.12.17 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=54321 DPT=38081 WINDOW=0 RES=0x00 RST URGP=0 [ 3336.337360] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=88.190.12.17 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=54321 DPT=38081 WINDOW=0 RES=0x00 RST URGP=0 [ 3339.079563] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=109.254.49.14 DST=192.168.1.100 LEN=95 TOS=0x00 PREC=0x00 TTL=101 ID=15552 PROTO=UDP SPT=30042 DPT=6881 LEN=75 [ 3339.232061] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=111.168.36.204 LEN=120 TOS=0x00 PREC=0x00 TTL=64 ID=7338 DF PROTO=TCP SPT=47935 DPT=40000 WINDOW=980 RES=0x00 ACK PSH FIN URGP=0 [ 3339.848065] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=46.0.146.173 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11989 DF PROTO=TCP SPT=38527 DPT=57470 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3352.559071] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.103.139.191 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=3100 DF PROTO=TCP SPT=62348 DPT=56538 WINDOW=0 RES=0x00 RST URGP=0 [ 3352.559089] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.103.139.191 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=3100 DF PROTO=TCP SPT=62348 DPT=56538 WINDOW=0 RES=0x00 RST URGP=0 [ 3352.797607] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=4344 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3359.087251] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=110.171.30.60 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=102 ID=12733 PROTO=UDP SPT=7285 DPT=6881 LEN=109 [ 3359.584110] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=49.181.225.48 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=41806 DF PROTO=TCP SPT=41520 DPT=61113 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 3359.884059] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=98.114.43.243 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=14618 DF PROTO=TCP SPT=60696 DPT=58888 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3367.591394] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=36178 WINDOW=0 RES=0x00 RST URGP=0 [ 3367.591411] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=36178 WINDOW=0 RES=0x00 RST URGP=0 [ 3379.355916] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.251.11.98 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=3957 PROTO=UDP SPT=57868 DPT=6881 LEN=111 [ 3380.704072] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=147.253.70.113 LEN=513 TOS=0x00 PREC=0x00 TTL=64 ID=16338 DF PROTO=TCP SPT=35470 DPT=7010 WINDOW=913 RES=0x00 ACK PSH FIN URGP=0 [ 3380.929034] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=116.81.107.242 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=65193 DF PROTO=TCP SPT=38956 DPT=32108 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3382.781415] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=8511 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3392.784707] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=9915 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3397.086349] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.235.3.154 DST=192.168.1.100 LEN=40 TOS=0x10 PREC=0x20 TTL=50 ID=0 DF PROTO=TCP SPT=51413 DPT=34702 WINDOW=0 RES=0x00 RST URGP=0 [ 3397.086367] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.235.3.154 DST=192.168.1.100 LEN=40 TOS=0x10 PREC=0x20 TTL=50 ID=0 DF PROTO=TCP SPT=51413 DPT=34702 WINDOW=0 RES=0x00 RST URGP=0 [ 3399.157621] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=116.203.192.217 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=100 ID=42720 PROTO=UDP SPT=25368 DPT=6881 LEN=106 [ 3399.613208] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=186.45.233.243 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=62765 LEN=109 [ 3399.613222] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=186.45.233.243 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=62765 LEN=109 [ 3408.696990] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=122.161.141.39 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=53462 DPT=56644 WINDOW=0 RES=0x00 RST URGP=0 [ 3408.697008] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=122.161.141.39 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=53462 DPT=56644 WINDOW=0 RES=0x00 RST URGP=0 [ 3419.101031] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=80.236.254.63 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=30510 LEN=109 [ 3419.101046] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=80.236.254.63 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=30510 LEN=109 [ 3419.137188] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=182.68.127.60 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=112 ID=7011 PROTO=UDP SPT=36025 DPT=6881 LEN=111 [ 3429.017715] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=34857 WINDOW=0 RES=0x00 RST URGP=0 [ 3429.017733] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=34857 WINDOW=0 RES=0x00 RST URGP=0 [ 3432.780739] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=16862 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3439.044064] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=117.193.57.97 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47592 DF PROTO=TCP SPT=36952 DPT=6881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3439.044080] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=117.193.57.97 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47592 DF PROTO=TCP SPT=36952 DPT=6881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3439.197000] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=217.120.82.3 DST=192.168.1.100 LEN=134 TOS=0x00 PREC=0x00 TTL=108 ID=30069 PROTO=UDP SPT=53279 DPT=6881 LEN=114 [ 3450.974722] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.218.161.36 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=53546 WINDOW=0 RES=0x00 RST URGP=0 [ 3450.974739] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.218.161.36 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=53546 WINDOW=0 RES=0x00 RST URGP=0 [ 3459.092074] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=189.116.31.125 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11878 DF PROTO=TCP SPT=55485 DPT=39767 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3459.092089] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=189.116.31.125 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=11878 DF PROTO=TCP SPT=55485 DPT=39767 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3459.331781] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.137.94.126 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=108 ID=24361 PROTO=UDP SPT=21056 DPT=6881 LEN=106 [ 3470.000525] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=159.224.201.44 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=46604 WINDOW=0 RES=0x00 RST URGP=0 [ 3470.000542] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=159.224.201.44 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=46604 WINDOW=0 RES=0x00 RST URGP=0 [ 3479.081616] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=109.182.97.211 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=115 ID=19881 PROTO=UDP SPT=17142 DPT=6881 LEN=106 [ 3479.128056] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=189.96.21.233 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10943 DF PROTO=TCP SPT=34167 DPT=6881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3479.128070] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=189.96.21.233 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=10943 DF PROTO=TCP SPT=34167 DPT=6881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3482.785034] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=26697 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3488.331558] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.148.193.114 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=64205 DPT=50566 WINDOW=0 RES=0x00 RST URGP=0 [ 3488.331576] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.148.193.114 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=64205 DPT=50566 WINDOW=0 RES=0x00 RST URGP=0 [ 3499.171713] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=114.17.134.107 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=105 ID=26025 PROTO=UDP SPT=11987 DPT=6881 LEN=109 [ 3499.172059] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=93.189.74.235 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26297 DF PROTO=TCP SPT=45981 DPT=16604 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3499.172072] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=93.189.74.235 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26297 DF PROTO=TCP SPT=45981 DPT=16604 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3509.834352] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.8.16.77 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=24891 DF PROTO=TCP SPT=21512 DPT=51402 WINDOW=0 RES=0x00 RST URGP=0 [ 3509.834369] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.8.16.77 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=24891 DF PROTO=TCP SPT=21512 DPT=51402 WINDOW=0 RES=0x00 RST URGP=0 [ 3512.778321] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=32167 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3519.212575] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=178.128.26.24 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=18280 LEN=73 [ 3519.212591] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=178.128.26.24 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=18280 LEN=73 [ 3519.254497] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=99.248.104.103 DST=192.168.1.100 LEN=134 TOS=0x00 PREC=0x00 TTL=104 ID=32670 PROTO=UDP SPT=62026 DPT=6881 LEN=114 [ 3519.701465] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 3519.701525] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=6771 DPT=6771 LEN=126 [ 3519.701587] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=6771 DPT=6771 LEN=126 [ 3519.951711] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 3528.377866] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=176.65.97.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=44590 WINDOW=0 RES=0x00 RST URGP=0 [ 3528.377883] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=176.65.97.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=44590 WINDOW=0 RES=0x00 RST URGP=0 [ 3539.161791] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=82.55.103.99 DST=192.168.1.100 LEN=84 TOS=0x00 PREC=0x00 TTL=106 ID=16360 PROTO=UDP SPT=58659 DPT=6881 LEN=64 [ 3539.259038] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=93.182.149.37 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38690 DF PROTO=TCP SPT=58130 DPT=17881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3539.259054] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=93.182.149.37 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=38690 DF PROTO=TCP SPT=58130 DPT=17881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3549.370832] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=36202 WINDOW=0 RES=0x00 RST URGP=0 [ 3549.370850] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=36202 WINDOW=0 RES=0x00 RST URGP=0 [ 3559.304068] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=190.45.29.92 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19880 DF PROTO=TCP SPT=49455 DPT=56251 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3559.304084] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=190.45.29.92 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19880 DF PROTO=TCP SPT=49455 DPT=56251 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3559.377371] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=42.60.14.243 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=103 ID=29723 PROTO=UDP SPT=4041 DPT=6881 LEN=109 [ 3567.738311] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.150.110.226 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=TCP SPT=51413 DPT=49199 WINDOW=0 RES=0x00 RST URGP=0 [ 3567.738328] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.150.110.226 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=TCP SPT=51413 DPT=49199 WINDOW=0 RES=0x00 RST URGP=0 [ 3579.104080] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=49.191.156.87 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=28717 DF PROTO=TCP SPT=39649 DPT=6890 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 3579.332485] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=178.190.45.192 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=111 ID=17647 PROTO=UDP SPT=33586 DPT=6881 LEN=111 [ 3579.343431] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=110.20.73.253 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=28863 DF PROTO=TCP SPT=48852 DPT=60957 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3582.759213] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=12070 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3582.759239] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=12071 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3592.781404] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=13840 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3599.126355] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=171.4.103.128 DST=192.168.1.100 LEN=90 TOS=0x00 PREC=0x00 TTL=109 ID=31478 PROTO=UDP SPT=14288 DPT=6881 LEN=70 [ 3599.148820] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.27.134.1 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=37 ID=0 DF PROTO=TCP SPT=51413 DPT=55422 WINDOW=0 RES=0x00 RST URGP=0 [ 3599.148835] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.27.134.1 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=37 ID=0 DF PROTO=TCP SPT=51413 DPT=55422 WINDOW=0 RES=0x00 RST URGP=0 [ 3599.380387] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=177.42.82.179 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=58899 LEN=73 [ 3599.380401] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=177.42.82.179 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=58899 LEN=73 [ 3602.766442] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=15708 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3610.623377] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=39230 WINDOW=0 RES=0x00 RST URGP=0 [ 3610.623394] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=39230 WINDOW=0 RES=0x00 RST URGP=0 [ 3619.162602] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.149.2.113 DST=192.168.1.100 LEN=131 TOS=0x08 PREC=0x00 TTL=107 ID=1625 PROTO=UDP SPT=52791 DPT=6881 LEN=111 [ 3619.168068] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=49.182.108.29 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=44994 DF PROTO=TCP SPT=54890 DPT=63146 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 3619.419651] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=94.73.244.233 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=6881 LEN=73 [ 3622.755007] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=19703 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3630.556587] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.91 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=34154 WINDOW=0 RES=0x00 RST URGP=0 [ 3630.556604] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.91 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=34154 WINDOW=0 RES=0x00 RST URGP=0 [ 3639.089882] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=95.31.203.120 DST=192.168.1.100 LEN=58 TOS=0x00 PREC=0x00 TTL=109 ID=52529 PROTO=UDP SPT=1028 DPT=6881 LEN=38 [ 3639.461532] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=178.17.111.11 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1680 DF PROTO=TCP SPT=43111 DPT=54711 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3639.461548] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=178.17.111.11 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=1680 DF PROTO=TCP SPT=43111 DPT=54711 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3647.993530] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=51230 DF PROTO=TCP SPT=49198 DPT=50893 WINDOW=0 RES=0x00 RST URGP=0 [ 3647.993547] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=51230 DF PROTO=TCP SPT=49198 DPT=50893 WINDOW=0 RES=0x00 RST URGP=0 [ 3652.760680] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=24602 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3659.084446] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=93.176.220.67 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=45 ID=27398 PROTO=UDP SPT=27402 DPT=6881 LEN=109 [ 3659.360066] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=175.32.19.224 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=48209 DF PROTO=TCP SPT=44697 DPT=37462 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 3659.500060] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=122.177.248.22 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=39403 DF PROTO=TCP SPT=57360 DPT=16623 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3673.002898] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=74.79.250.249 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=0 DF PROTO=TCP SPT=16889 DPT=51273 WINDOW=0 RES=0x00 RST URGP=0 [ 3673.002915] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=74.79.250.249 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=0 DF PROTO=TCP SPT=16889 DPT=51273 WINDOW=0 RES=0x00 RST URGP=0 [ 3679.367782] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=219.119.110.71 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=100 ID=48041 PROTO=UDP SPT=22040 DPT=6881 LEN=109 [ 3679.551043] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=49.176.189.231 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4773 DF PROTO=TCP SPT=55804 DPT=30901 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3679.551059] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=49.176.189.231 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4773 DF PROTO=TCP SPT=55804 DPT=30901 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3682.754301] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=30545 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3687.364201] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=115.241.103.244 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=30839 PROTO=TCP SPT=16424 DPT=60197 WINDOW=0 RES=0x00 ACK RST URGP=0 [ 3687.364219] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=115.241.103.244 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=30839 PROTO=TCP SPT=16424 DPT=60197 WINDOW=0 RES=0x00 ACK RST URGP=0 [ 3692.752397] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=32582 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3699.265872] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.149.3.66 DST=192.168.1.100 LEN=58 TOS=0x08 PREC=0x00 TTL=104 ID=5484 PROTO=UDP SPT=63169 DPT=6881 LEN=38 [ 3699.424073] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=121.199.165.67 LEN=174 TOS=0x00 PREC=0x00 TTL=64 ID=47656 DF PROTO=TCP SPT=50125 DPT=6881 WINDOW=913 RES=0x00 ACK PSH FIN URGP=0 [ 3699.588056] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=114.79.63.200 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=60823 DF PROTO=TCP SPT=60404 DPT=14082 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3712.531522] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=1337 DF PROTO=TCP SPT=49198 DPT=33382 WINDOW=0 RES=0x00 RST URGP=0 [ 3712.531539] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=1337 DF PROTO=TCP SPT=49198 DPT=33382 WINDOW=0 RES=0x00 RST URGP=0 [ 3719.136071] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=49.181.225.48 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=6538 DF PROTO=TCP SPT=33629 DPT=61113 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 3719.137190] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=77.28.66.219 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=113 ID=24790 PROTO=UDP SPT=10068 DPT=6881 LEN=106 [ 3719.628061] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=82.52.183.158 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44535 DF PROTO=TCP SPT=58285 DPT=28625 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3728.551649] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=158.39.125.28 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=TCP SPT=51413 DPT=60424 WINDOW=0 RES=0x00 RST URGP=0 [ 3728.551666] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=158.39.125.28 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=TCP SPT=51413 DPT=60424 WINDOW=0 RES=0x00 RST URGP=0 [ 3732.775027] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=7520 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3739.079216] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=124.219.50.132 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=91 ID=39083 PROTO=UDP SPT=1500 DPT=6881 LEN=106 [ 3739.666230] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=202.171.254.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51867 DF PROTO=TCP SPT=44213 DPT=16883 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3739.666245] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=202.171.254.33 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51867 DF PROTO=TCP SPT=44213 DPT=16883 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3753.058696] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=37763 WINDOW=0 RES=0x00 RST URGP=0 [ 3753.058712] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=37763 WINDOW=0 RES=0x00 RST URGP=0 [ 3759.116090] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=78.83.232.130 DST=192.168.1.100 LEN=122 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=7881 DPT=6881 LEN=102 [ 3759.245632] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=68.183.41.249 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=TCP SPT=50145 DPT=54123 WINDOW=0 RES=0x00 RST URGP=0 [ 3759.390665] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=84.0.63.142 LEN=134 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=55803 DPT=61876 LEN=114 [ 3768.032916] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.187.84.41 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=35302 WINDOW=0 RES=0x00 RST URGP=0 [ 3768.032933] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.187.84.41 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=35302 WINDOW=0 RES=0x00 RST URGP=0 [ 3779.248137] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.232.233.104 DST=192.168.1.100 LEN=58 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=UDP SPT=65445 DPT=6881 LEN=38 [ 3779.296059] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=175.179.100.163 LEN=120 TOS=0x00 PREC=0x00 TTL=64 ID=54907 DF PROTO=TCP SPT=37790 DPT=25121 WINDOW=14600 RES=0x00 ACK PSH FIN URGP=0 [ 3779.749171] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=95.27.103.76 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49879 DF PROTO=TCP SPT=60472 DPT=30358 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3782.766076] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=14029 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3788.196149] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=195.208.172.43 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=52000 DPT=42059 WINDOW=0 RES=0x00 RST URGP=0 [ 3788.196167] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=195.208.172.43 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=52000 DPT=42059 WINDOW=0 RES=0x00 RST URGP=0 [ 3799.089341] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=111.242.150.37 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=106 ID=22072 PROTO=UDP SPT=21135 DPT=6881 LEN=106 [ 3799.796065] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=87.18.247.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13639 DF PROTO=TCP SPT=60457 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3799.796081] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=87.18.247.156 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13639 DF PROTO=TCP SPT=60457 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3811.905159] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.150.110.226 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=TCP SPT=51413 DPT=56073 WINDOW=0 RES=0x00 RST URGP=0 [ 3811.905176] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.150.110.226 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=TCP SPT=51413 DPT=56073 WINDOW=0 RES=0x00 RST URGP=0 [ 3812.756244] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=19181 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3819.221381] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=190.83.166.46 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=104 ID=7589 PROTO=UDP SPT=8913 DPT=6881 LEN=106 [ 3819.701484] [UFW AUDIT] IN= OUT=lo SRC=127.0.0.1 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=40952 DPT=6771 LEN=126 [ 3819.701526] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 3819.701548] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 3819.701604] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=6771 DPT=6771 LEN=126 [ 3819.701664] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=6771 DPT=6771 LEN=126 [ 3819.951850] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 3829.358872] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.240.2.179 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=40 ID=0 DF PROTO=TCP SPT=50652 DPT=36760 WINDOW=0 RES=0x00 ACK RST URGP=0 [ 3829.358889] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.240.2.179 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=40 ID=0 DF PROTO=TCP SPT=50652 DPT=36760 WINDOW=0 RES=0x00 ACK RST URGP=0 [ 3839.128899] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.129.229.21 DST=192.168.1.100 LEN=86 TOS=0x00 PREC=0x00 TTL=33 ID=0 DF PROTO=UDP SPT=1024 DPT=6881 LEN=66 [ 3839.136063] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=93.94.183.120 LEN=120 TOS=0x00 PREC=0x00 TTL=64 ID=54442 DF PROTO=TCP SPT=45502 DPT=51413 WINDOW=913 RES=0x00 ACK PSH FIN URGP=0 [ 3839.868059] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=80.71.135.95 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=34689 DF PROTO=TCP SPT=54806 DPT=14427 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3847.610572] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.168.38.173 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=6871 DPT=33260 WINDOW=0 RES=0x00 RST URGP=0 [ 3847.610589] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.168.38.173 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=6871 DPT=33260 WINDOW=0 RES=0x00 RST URGP=0 [ 3852.028422] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.146.228.7 DST=192.168.1.100 LEN=56 TOS=0x04 PREC=0x00 TTL=47 ID=37625 DF PROTO=TCP SPT=6866 DPT=45045 WINDOW=8280 RES=0x00 ACK PSH URGP=0 [ 3859.349559] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=202.92.128.135 DST=192.168.1.100 LEN=60 TOS=0x00 PREC=0x00 TTL=35 ID=40147 DF PROTO=TCP SPT=39782 DPT=6881 WINDOW=5840 RES=0x00 SYN URGP=0 [ 3859.908065] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=14.199.175.83 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12666 DF PROTO=TCP SPT=57545 DPT=6881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3859.908080] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=14.199.175.83 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=12666 DF PROTO=TCP SPT=57545 DPT=6881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3864.418253] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.146.228.7 DST=192.168.1.100 LEN=56 TOS=0x04 PREC=0x00 TTL=47 ID=43925 DF PROTO=TCP SPT=6866 DPT=45045 WINDOW=8280 RES=0x00 ACK PSH URGP=0 [ 3871.479878] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=177.19.153.206 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=40 ID=0 DF PROTO=TCP SPT=16883 DPT=42498 WINDOW=0 RES=0x00 RST URGP=0 [ 3871.479895] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=177.19.153.206 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=40 ID=0 DF PROTO=TCP SPT=16883 DPT=42498 WINDOW=0 RES=0x00 RST URGP=0 [ 3879.122343] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=125.230.105.97 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=106 ID=42044 PROTO=UDP SPT=11284 DPT=6881 LEN=106 [ 3879.948070] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=85.250.57.192 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45014 DF PROTO=TCP SPT=48765 DPT=29886 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3879.948085] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=85.250.57.192 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45014 DF PROTO=TCP SPT=48765 DPT=29886 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3882.765650] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=29597 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3895.799380] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=82.233.3.121 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=0 DF PROTO=TCP SPT=51413 DPT=40093 WINDOW=0 RES=0x00 RST URGP=0 [ 3895.799398] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=82.233.3.121 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=0 DF PROTO=TCP SPT=51413 DPT=40093 WINDOW=0 RES=0x00 RST URGP=0 [ 3899.306072] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.98.77.221 DST=192.168.1.100 LEN=95 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=UDP SPT=51413 DPT=6881 LEN=75 [ 3899.988064] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=95.105.87.93 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36829 DF PROTO=TCP SPT=55460 DPT=52016 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3899.988079] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=95.105.87.93 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=36829 DF PROTO=TCP SPT=55460 DPT=52016 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3910.945263] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.235.3.154 DST=192.168.1.100 LEN=40 TOS=0x10 PREC=0x20 TTL=50 ID=0 DF PROTO=TCP SPT=51413 DPT=60282 WINDOW=0 RES=0x00 RST URGP=0 [ 3910.945281] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.235.3.154 DST=192.168.1.100 LEN=40 TOS=0x10 PREC=0x20 TTL=50 ID=0 DF PROTO=TCP SPT=51413 DPT=60282 WINDOW=0 RES=0x00 RST URGP=0 [ 3912.753930] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=2415 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3919.141962] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.223.143.211 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=90 ID=40312 PROTO=UDP SPT=9222 DPT=6881 LEN=109 [ 3920.036516] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=80.57.100.124 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53336 DF PROTO=TCP SPT=53170 DPT=58946 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3920.036532] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=80.57.100.124 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53336 DF PROTO=TCP SPT=53170 DPT=58946 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3922.746333] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=4322 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3927.303286] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=74.79.250.249 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=0 DF PROTO=TCP SPT=16889 DPT=42001 WINDOW=0 RES=0x00 RST URGP=0 [ 3927.303303] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=74.79.250.249 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=0 DF PROTO=TCP SPT=16889 DPT=42001 WINDOW=0 RES=0x00 RST URGP=0 [ 3939.072053] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=109.182.16.71 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26955 DF PROTO=TCP SPT=49548 DPT=26899 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3939.072067] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=109.182.16.71 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26955 DF PROTO=TCP SPT=49548 DPT=26899 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3939.308452] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.220.170.203 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=107 ID=21820 PROTO=UDP SPT=38186 DPT=6881 LEN=111 [ 3952.758096] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=10006 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3955.289255] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.218.161.36 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=35903 WINDOW=0 RES=0x00 RST URGP=0 [ 3955.289272] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.218.161.36 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=35903 WINDOW=0 RES=0x00 RST URGP=0 [ 3959.108062] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=187.127.111.176 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=29316 DF PROTO=TCP SPT=33040 DPT=38707 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3959.108077] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=187.127.111.176 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=29316 DF PROTO=TCP SPT=33040 DPT=38707 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3959.134706] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.174.226.94 DST=192.168.1.100 LEN=58 TOS=0x00 PREC=0x00 TTL=109 ID=29021 PROTO=UDP SPT=21790 DPT=6881 LEN=38 [ 3967.631415] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=94.23.144.62 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=TCP SPT=22903 DPT=39666 WINDOW=0 RES=0x00 RST URGP=0 [ 3967.631432] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=94.23.144.62 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=TCP SPT=22903 DPT=39666 WINDOW=0 RES=0x00 RST URGP=0 [ 3979.076321] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=220.136.21.41 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=106 ID=54012 PROTO=UDP SPT=15576 DPT=6881 LEN=109 [ 3979.148061] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=201.67.2.182 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8633 DF PROTO=TCP SPT=44804 DPT=11638 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3979.148076] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=201.67.2.182 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8633 DF PROTO=TCP SPT=44804 DPT=11638 WINDOW=14600 RES=0x00 SYN URGP=0 [ 3982.743138] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=16010 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3988.090906] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=42450 WINDOW=0 RES=0x00 RST URGP=0 [ 3988.090923] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=42450 WINDOW=0 RES=0x00 RST URGP=0 [ 3992.740349] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=17958 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 3999.117398] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=84.250.49.152 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=18653 LEN=109 [ 3999.117412] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=84.250.49.152 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=18653 LEN=109 [ 3999.140152] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=92.245.100.138 DST=192.168.1.100 LEN=58 TOS=0x00 PREC=0x00 TTL=43 ID=44118 PROTO=UDP SPT=1059 DPT=6881 LEN=38 [ 4011.000298] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=46465 WINDOW=0 RES=0x00 RST URGP=0 [ 4011.000314] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=46465 WINDOW=0 RES=0x00 RST URGP=0 [ 4019.230555] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=99.60.77.190 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62242 DF PROTO=TCP SPT=46020 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4019.230571] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=99.60.77.190 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=62242 DF PROTO=TCP SPT=46020 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4019.397336] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.57.99.71 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=102 ID=29075 PROTO=UDP SPT=9924 DPT=6881 LEN=106 [ 4032.754223] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=26375 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4034.836741] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.235.3.154 DST=192.168.1.100 LEN=40 TOS=0x10 PREC=0x20 TTL=50 ID=0 DF PROTO=TCP SPT=51413 DPT=38490 WINDOW=0 RES=0x00 RST URGP=0 [ 4034.836758] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.235.3.154 DST=192.168.1.100 LEN=40 TOS=0x10 PREC=0x20 TTL=50 ID=0 DF PROTO=TCP SPT=51413 DPT=38490 WINDOW=0 RES=0x00 RST URGP=0 [ 4039.111409] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=41.182.148.197 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=104 ID=174 PROTO=UDP SPT=24331 DPT=6881 LEN=106 [ 4039.167242] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=128.75.181.48 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=43080 LEN=109 [ 4039.167257] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=128.75.181.48 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=43080 LEN=109 [ 4042.734177] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=28381 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4049.596656] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=91.65.212.116 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=51413 DPT=40483 WINDOW=0 RES=0x00 RST URGP=0 [ 4049.596673] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=91.65.212.116 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=51413 DPT=40483 WINDOW=0 RES=0x00 RST URGP=0 [ 4059.214221] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=159.148.121.30 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=28130 LEN=73 [ 4059.214235] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=159.148.121.30 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=28130 LEN=73 [ 4059.565539] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=66.129.163.253 DST=192.168.1.100 LEN=134 TOS=0x00 PREC=0x00 TTL=107 ID=26741 PROTO=UDP SPT=13374 DPT=6881 LEN=114 [ 4079.352766] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=58.176.57.74 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47888 DF PROTO=TCP SPT=36206 DPT=17182 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4079.352782] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=58.176.57.74 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=47888 DF PROTO=TCP SPT=36206 DPT=17182 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4079.781848] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=99.123.9.52 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=103 ID=9092 PROTO=UDP SPT=17889 DPT=6881 LEN=111 [ 4080.368788] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.61.135.245 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=55359 DF PROTO=TCP SPT=27960 DPT=37207 WINDOW=0 RES=0x00 RST URGP=0 [ 4080.368805] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.61.135.245 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=55359 DF PROTO=TCP SPT=27960 DPT=37207 WINDOW=0 RES=0x00 RST URGP=0 [ 4082.730621] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=3339 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4088.149918] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.61.135.245 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=56343 DF PROTO=TCP SPT=27960 DPT=37207 WINDOW=0 RES=0x00 RST URGP=0 [ 4088.149935] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.61.135.245 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=56343 DF PROTO=TCP SPT=27960 DPT=37207 WINDOW=0 RES=0x00 RST URGP=0 [ 4099.287069] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=112.119.146.120 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=103 ID=14669 PROTO=UDP SPT=7466 DPT=6881 LEN=106 [ 4099.392074] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=124.8.223.71 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=61476 DF PROTO=TCP SPT=35815 DPT=16883 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4099.392089] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=124.8.223.71 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=61476 DF PROTO=TCP SPT=35815 DPT=16883 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4106.161186] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=115.241.103.244 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=107 ID=45548 DF PROTO=TCP SPT=16424 DPT=41675 WINDOW=17520 RES=0x00 ACK URGP=0 [ 4109.015262] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.148.193.114 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=64205 DPT=37753 WINDOW=0 RES=0x00 RST URGP=0 [ 4109.015279] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.148.193.114 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=64205 DPT=37753 WINDOW=0 RES=0x00 RST URGP=0 [ 4112.738178] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=8613 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4119.115448] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.254.245.122 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=24135 PROTO=UDP SPT=55468 DPT=6881 LEN=111 [ 4119.432068] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=210.1.158.244 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13356 DF PROTO=TCP SPT=33133 DPT=47412 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4119.432083] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=210.1.158.244 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=13356 DF PROTO=TCP SPT=33133 DPT=47412 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4119.481691] [UFW AUDIT] IN= OUT=eth0 SRC=fe80:0000:0000:0000:0290:f5ff:fe56:02d7 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [ 4119.481709] [UFW ALLOW] IN= OUT=eth0 SRC=fe80:0000:0000:0000:0290:f5ff:fe56:02d7 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [ 4119.481734] [UFW AUDIT] IN=eth0 OUT= MAC= SRC=fe80:0000:0000:0000:0290:f5ff:fe56:02d7 DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=87 TC=0 HOPLIMIT=255 FLOWLBL=0 PROTO=UDP SPT=5353 DPT=5353 LEN=47 [ 4119.701572] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 4119.951787] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 4135.926082] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=34319 WINDOW=0 RES=0x00 RST URGP=0 [ 4135.926099] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=34319 WINDOW=0 RES=0x00 RST URGP=0 [ 4139.142131] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=84.234.39.211 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=111 ID=260 PROTO=UDP SPT=24936 DPT=6881 LEN=106 [ 4139.478308] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=174.56.216.59 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9693 DF PROTO=TCP SPT=55028 DPT=43780 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4139.478324] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=174.56.216.59 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=9693 DF PROTO=TCP SPT=55028 DPT=43780 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4159.079139] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=61.234.136.142 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=1878 LEN=73 [ 4159.079152] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=61.234.136.142 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=1878 LEN=73 [ 4159.533726] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.238.69.107 DST=192.168.1.100 LEN=58 TOS=0x00 PREC=0x00 TTL=104 ID=29277 PROTO=UDP SPT=10716 DPT=6881 LEN=38 [ 4164.919699] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=56217 WINDOW=0 RES=0x00 RST URGP=0 [ 4164.919716] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=56217 WINDOW=0 RES=0x00 RST URGP=0 [ 4168.876950] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=50.0.106.21 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=0 DF PROTO=TCP SPT=64056 DPT=55459 WINDOW=0 RES=0x00 RST URGP=0 [ 4168.876967] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=50.0.106.21 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=0 DF PROTO=TCP SPT=64056 DPT=55459 WINDOW=0 RES=0x00 RST URGP=0 [ 4179.058235] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=177.98.92.39 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=49090 LEN=73 [ 4179.058247] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=177.98.92.39 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=49090 LEN=73 [ 4179.176693] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.70.238.84 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=111 ID=25439 PROTO=UDP SPT=61175 DPT=6881 LEN=111 [ 4182.745050] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=17582 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4182.745077] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=17583 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4192.740916] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=19196 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4194.924400] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.8.16.77 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=25659 DF PROTO=TCP SPT=21512 DPT=36251 WINDOW=0 RES=0x00 RST URGP=0 [ 4194.924417] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.8.16.77 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=25659 DF PROTO=TCP SPT=21512 DPT=36251 WINDOW=0 RES=0x00 RST URGP=0 [ 4199.270051] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=77.51.52.99 DST=192.168.1.100 LEN=95 TOS=0x00 PREC=0x00 TTL=110 ID=9483 PROTO=UDP SPT=24735 DPT=6881 LEN=75 [ 4199.600065] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=201.67.107.180 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58287 DF PROTO=TCP SPT=57874 DPT=52294 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4199.600081] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=201.67.107.180 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=58287 DF PROTO=TCP SPT=57874 DPT=52294 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4212.743229] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=22973 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4214.343913] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=122.161.141.39 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=53462 DPT=46960 WINDOW=0 RES=0x00 RST URGP=0 [ 4214.343930] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=122.161.141.39 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=53462 DPT=46960 WINDOW=0 RES=0x00 RST URGP=0 [ 4219.165978] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=79.155.138.70 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=109 ID=42384 PROTO=UDP SPT=9024 DPT=6881 LEN=106 [ 4219.644567] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=75.135.74.207 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51167 DF PROTO=TCP SPT=34543 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4219.644583] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=75.135.74.207 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=51167 DF PROTO=TCP SPT=34543 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4222.737793] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=24940 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4227.416864] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=41380 WINDOW=0 RES=0x00 RST URGP=0 [ 4227.416881] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=41380 WINDOW=0 RES=0x00 RST URGP=0 [ 4239.198681] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=201.65.136.45 DST=192.168.1.100 LEN=93 TOS=0x00 PREC=0x00 TTL=101 ID=10819 PROTO=UDP SPT=47444 DPT=6881 LEN=73 [ 4239.684075] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=222.154.244.174 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=29983 DF PROTO=TCP SPT=41548 DPT=49160 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4239.684090] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=222.154.244.174 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=29983 DF PROTO=TCP SPT=41548 DPT=49160 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4252.745880] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=30292 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4253.586997] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.66.218.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=61484 DF PROTO=TCP SPT=37342 DPT=57767 WINDOW=0 RES=0x00 RST URGP=0 [ 4253.587014] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.66.218.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=61484 DF PROTO=TCP SPT=37342 DPT=57767 WINDOW=0 RES=0x00 RST URGP=0 [ 4259.136522] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=78.132.152.135 DST=192.168.1.100 LEN=58 TOS=0x00 PREC=0x00 TTL=109 ID=22316 PROTO=UDP SPT=44985 DPT=6881 LEN=38 [ 4259.724917] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=121.179.144.198 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53609 DF PROTO=TCP SPT=38388 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4259.724934] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=121.179.144.198 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=53609 DF PROTO=TCP SPT=38388 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4279.270517] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=31.40.65.191 DST=192.168.1.100 LEN=93 TOS=0x00 PREC=0x00 TTL=110 ID=17345 PROTO=UDP SPT=56055 DPT=6881 LEN=73 [ 4279.760059] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=206.188.125.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26460 DF PROTO=TCP SPT=35228 DPT=30275 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4279.760074] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=206.188.125.38 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=26460 DF PROTO=TCP SPT=35228 DPT=30275 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4282.734501] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=2595 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4288.084769] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.16.52.130 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=14334 DF PROTO=TCP SPT=6882 DPT=38197 WINDOW=0 RES=0x00 RST URGP=0 [ 4288.084786] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.16.52.130 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=14334 DF PROTO=TCP SPT=6882 DPT=38197 WINDOW=0 RES=0x00 RST URGP=0 [ 4288.170461] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=56127 WINDOW=0 RES=0x00 RST URGP=0 [ 4288.170477] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=56127 WINDOW=0 RES=0x00 RST URGP=0 [ 4292.738498] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=3832 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4299.076170] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=94.21.39.103 DST=192.168.1.100 LEN=134 TOS=0x00 PREC=0x00 TTL=117 ID=31728 PROTO=UDP SPT=11117 DPT=6881 LEN=114 [ 4299.466543] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=98.19.39.218 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=61493 LEN=109 [ 4299.466557] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=98.19.39.218 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=61493 LEN=109 [ 4319.175854] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=88.5.193.40 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=10035 LEN=109 [ 4319.175868] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=88.5.193.40 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=10035 LEN=109 [ 4319.293514] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=78.230.214.66 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=109 ID=30938 PROTO=UDP SPT=37064 DPT=6881 LEN=111 [ 4324.266499] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=38.114.87.14 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=45 ID=0 DF PROTO=TCP SPT=64289 DPT=6881 WINDOW=0 RES=0x00 RST URGP=0 [ 4324.266517] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=38.114.87.14 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=45 ID=0 DF PROTO=TCP SPT=64289 DPT=6881 WINDOW=0 RES=0x00 RST URGP=0 [ 4328.961541] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=44470 DF PROTO=TCP SPT=49198 DPT=57638 WINDOW=0 RES=0x00 RST URGP=0 [ 4328.961558] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=204.15.33.162 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=44470 DF PROTO=TCP SPT=49198 DPT=57638 WINDOW=0 RES=0x00 RST URGP=0 [ 4332.745601] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=8528 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4339.147040] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=109.65.224.13 DST=192.168.1.100 LEN=93 TOS=0x00 PREC=0x00 TTL=105 ID=6227 PROTO=UDP SPT=28626 DPT=6881 LEN=73 [ 4339.563681] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=77.122.164.21 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=54197 LEN=109 [ 4339.563695] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=77.122.164.21 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=54197 LEN=109 [ 4342.725128] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=9631 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4348.293289] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=46705 WINDOW=0 RES=0x00 RST URGP=0 [ 4348.293306] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=46705 WINDOW=0 RES=0x00 RST URGP=0 [ 4359.191671] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=58.106.22.202 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=108 ID=30364 PROTO=UDP SPT=56622 DPT=6881 LEN=111 [ 4359.936060] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=75.61.135.245 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31872 DF PROTO=TCP SPT=51948 DPT=27960 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4359.936075] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=75.61.135.245 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31872 DF PROTO=TCP SPT=51948 DPT=27960 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4369.589444] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=177.19.153.206 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=40 ID=0 DF PROTO=TCP SPT=16883 DPT=52770 WINDOW=0 RES=0x00 RST URGP=0 [ 4369.589461] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=177.19.153.206 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=40 ID=0 DF PROTO=TCP SPT=16883 DPT=52770 WINDOW=0 RES=0x00 RST URGP=0 [ 4379.179070] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.71.45.208 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=108 ID=20246 PROTO=UDP SPT=22672 DPT=6881 LEN=111 [ 4379.969898] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=89.25.247.116 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=59698 DF PROTO=TCP SPT=55047 DPT=13787 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4379.969914] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=89.25.247.116 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=59698 DF PROTO=TCP SPT=55047 DPT=13787 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4382.733830] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=15169 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4388.893975] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.66.218.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=36711 DF PROTO=TCP SPT=37342 DPT=39887 WINDOW=0 RES=0x00 RST URGP=0 [ 4388.893992] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.66.218.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=36711 DF PROTO=TCP SPT=37342 DPT=39887 WINDOW=0 RES=0x00 RST URGP=0 [ 4399.144158] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=77.227.91.161 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=106 ID=17107 PROTO=UDP SPT=53623 DPT=6881 LEN=111 [ 4400.015160] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=80.203.90.128 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42085 DF PROTO=TCP SPT=35573 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4400.015176] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=80.203.90.128 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=42085 DF PROTO=TCP SPT=35573 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4408.850186] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=44943 WINDOW=0 RES=0x00 RST URGP=0 [ 4408.850204] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=44943 WINDOW=0 RES=0x00 RST URGP=0 [ 4412.729191] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=18686 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4419.052068] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=212.49.115.229 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=46712 DF PROTO=TCP SPT=39564 DPT=10415 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4419.052083] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=212.49.115.229 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=46712 DF PROTO=TCP SPT=39564 DPT=10415 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4419.150957] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=98.16.173.46 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=96 ID=4027 PROTO=UDP SPT=61009 DPT=6881 LEN=111 [ 4419.701639] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 4419.701699] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=6771 DPT=6771 LEN=126 [ 4419.951886] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 4427.993185] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=40206 WINDOW=0 RES=0x00 RST URGP=0 [ 4427.993202] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=40206 WINDOW=0 RES=0x00 RST URGP=0 [ 4439.096873] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=189.55.255.70 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=15535 LEN=73 [ 4439.096888] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=189.55.255.70 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=15535 LEN=73 [ 4439.125885] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=109.75.194.146 DST=192.168.1.100 LEN=93 TOS=0x00 PREC=0x00 TTL=113 ID=29879 PROTO=UDP SPT=27917 DPT=6881 LEN=73 [ 4450.392201] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=93.133.49.194 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=45 ID=60747 DF PROTO=TCP SPT=51945 DPT=55085 WINDOW=0 RES=0x00 RST URGP=0 [ 4450.392219] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=93.133.49.194 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=45 ID=60747 DF PROTO=TCP SPT=51945 DPT=55085 WINDOW=0 RES=0x00 RST URGP=0 [ 4459.128460] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=92.249.232.157 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48081 DF PROTO=TCP SPT=35527 DPT=29775 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4459.128475] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=92.249.232.157 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=48081 DF PROTO=TCP SPT=35527 DPT=29775 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4459.151963] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=151.54.119.174 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=107 ID=25470 PROTO=UDP SPT=54825 DPT=6881 LEN=111 [ 4471.527386] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=84.63.107.78 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=51413 DPT=46014 WINDOW=0 RES=0x00 RST URGP=0 [ 4471.527403] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=84.63.107.78 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=51413 DPT=46014 WINDOW=0 RES=0x00 RST URGP=0 [ 4479.168066] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=200.82.248.227 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44022 DF PROTO=TCP SPT=36524 DPT=6881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4479.168082] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=200.82.248.227 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44022 DF PROTO=TCP SPT=36524 DPT=6881 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4479.221194] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=85.113.60.15 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=10301 PROTO=UDP SPT=48056 DPT=6881 LEN=111 [ 4482.718737] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=963 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4482.718840] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=964 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4489.112058] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=37515 WINDOW=0 RES=0x00 RST URGP=0 [ 4489.112075] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.89 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=37515 WINDOW=0 RES=0x00 RST URGP=0 [ 4492.716117] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=2813 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4499.168080] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=58.147.132.77 LEN=40 TOS=0x00 PREC=0x00 TTL=64 ID=163 DF PROTO=TCP SPT=38883 DPT=14407 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 4499.216058] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=117.254.213.142 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=50236 DF PROTO=TCP SPT=41016 DPT=56400 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4499.265334] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=189.70.173.245 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=109 ID=1063 PROTO=UDP SPT=55574 DPT=6881 LEN=106 [ 4512.496332] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=54819 WINDOW=0 RES=0x00 RST URGP=0 [ 4512.496349] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=54819 WINDOW=0 RES=0x00 RST URGP=0 [ 4512.711378] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=6249 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4519.228004] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=113.252.15.141 DST=192.168.1.100 LEN=160 TOS=0x00 PREC=0x00 TTL=105 ID=42112 PROTO=UDP SPT=26459 DPT=6881 LEN=140 [ 4519.252053] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=88.254.8.191 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56348 DF PROTO=TCP SPT=42738 DPT=18742 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4519.252066] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=88.254.8.191 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=56348 DF PROTO=TCP SPT=42738 DPT=18742 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4522.722852] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=8434 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4531.430354] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=33376 WINDOW=0 RES=0x00 RST URGP=0 [ 4531.430372] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=33376 WINDOW=0 RES=0x00 RST URGP=0 [ 4539.078911] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=46.26.193.97 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=111 ID=28195 PROTO=UDP SPT=54084 DPT=6881 LEN=111 [ 4539.293046] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=91.65.212.116 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64267 DF PROTO=TCP SPT=51128 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4539.293062] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=91.65.212.116 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=64267 DF PROTO=TCP SPT=51128 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4547.717696] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.150.110.226 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=TCP SPT=51413 DPT=42065 WINDOW=0 RES=0x00 RST URGP=0 [ 4547.717712] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.150.110.226 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=TCP SPT=51413 DPT=42065 WINDOW=0 RES=0x00 RST URGP=0 [ 4552.705573] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=14697 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4559.195289] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=151.66.231.182 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=109 ID=44104 PROTO=UDP SPT=12713 DPT=6881 LEN=106 [ 4559.333835] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=98.181.51.69 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31084 DF PROTO=TCP SPT=32779 DPT=45682 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4559.333851] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=98.181.51.69 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=31084 DF PROTO=TCP SPT=32779 DPT=45682 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4572.348227] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.91 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=39504 WINDOW=0 RES=0x00 RST URGP=0 [ 4572.348244] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=61.91.88.91 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=16883 DPT=39504 WINDOW=0 RES=0x00 RST URGP=0 [ 4579.109324] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=101.118.16.161 DST=192.168.1.100 LEN=126 TOS=0x08 PREC=0x00 TTL=107 ID=32339 PROTO=UDP SPT=8608 DPT=6881 LEN=106 [ 4579.381124] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=204.15.33.162 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44438 DF PROTO=TCP SPT=41243 DPT=49198 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4579.381140] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=204.15.33.162 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=44438 DF PROTO=TCP SPT=41243 DPT=49198 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4591.576747] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=45577 WINDOW=0 RES=0x00 RST URGP=0 [ 4591.576764] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.98.219.84 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=45577 WINDOW=0 RES=0x00 RST URGP=0 [ 4592.702297] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=22771 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4599.147859] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=77.243.99.20 DST=192.168.1.100 LEN=58 TOS=0x00 PREC=0x00 TTL=112 ID=26399 PROTO=UDP SPT=10227 DPT=6881 LEN=38 [ 4599.423135] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=114.74.65.231 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15265 DF PROTO=TCP SPT=50583 DPT=6890 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4599.423151] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=114.74.65.231 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=15265 DF PROTO=TCP SPT=50583 DPT=6890 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4610.084926] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.148.193.114 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=64205 DPT=53777 WINDOW=0 RES=0x00 RST URGP=0 [ 4610.084943] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.148.193.114 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=64205 DPT=53777 WINDOW=0 RES=0x00 RST URGP=0 [ 4619.081340] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=176.213.28.95 DST=192.168.1.100 LEN=145 TOS=0x00 PREC=0x00 TTL=113 ID=21424 PROTO=UDP SPT=28144 DPT=6881 LEN=125 [ 4619.456061] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=76.124.139.136 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37750 DF PROTO=TCP SPT=59419 DPT=13745 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4619.456076] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=76.124.139.136 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=37750 DF PROTO=TCP SPT=59419 DPT=13745 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4629.650704] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=78.235.251.173 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=7888 DPT=42110 WINDOW=0 RES=0x00 RST URGP=0 [ 4629.650722] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=78.235.251.173 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=7888 DPT=42110 WINDOW=0 RES=0x00 RST URGP=0 [ 4639.261961] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=81.241.212.203 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=105 ID=10060 PROTO=UDP SPT=14774 DPT=6881 LEN=106 [ 4639.503517] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=194.50.125.38 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=3012 LEN=73 [ 4639.503531] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=194.50.125.38 LEN=93 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=3012 LEN=73 [ 4642.714548] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=31976 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4648.508940] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.235.3.154 DST=192.168.1.100 LEN=40 TOS=0x10 PREC=0x20 TTL=50 ID=0 DF PROTO=TCP SPT=51413 DPT=51696 WINDOW=0 RES=0x00 RST URGP=0 [ 4648.508957] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=188.235.3.154 DST=192.168.1.100 LEN=40 TOS=0x10 PREC=0x20 TTL=50 ID=0 DF PROTO=TCP SPT=51413 DPT=51696 WINDOW=0 RES=0x00 RST URGP=0 [ 4659.259133] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=31.42.227.2 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=97 ID=44039 PROTO=UDP SPT=53933 DPT=6881 LEN=111 [ 4659.536059] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=75.61.135.245 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49604 DF PROTO=TCP SPT=57173 DPT=27960 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4659.536074] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=75.61.135.245 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=49604 DF PROTO=TCP SPT=57173 DPT=27960 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4671.472641] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.78.26.30 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=54321 DPT=59325 WINDOW=0 RES=0x00 RST URGP=0 [ 4671.472658] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=87.78.26.30 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=54321 DPT=59325 WINDOW=0 RES=0x00 RST URGP=0 [ 4679.410390] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=89.147.127.26 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=119 ID=27307 PROTO=UDP SPT=56014 DPT=6881 LEN=111 [ 4679.579308] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=2.94.196.198 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52087 DF PROTO=TCP SPT=53622 DPT=32703 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4679.579324] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=2.94.196.198 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=52087 DF PROTO=TCP SPT=53622 DPT=32703 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4682.726871] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=6024 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4694.675715] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=82.233.3.121 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=0 DF PROTO=TCP SPT=51413 DPT=33369 WINDOW=0 RES=0x00 RST URGP=0 [ 4694.675732] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=82.233.3.121 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=0 DF PROTO=TCP SPT=51413 DPT=33369 WINDOW=0 RES=0x00 RST URGP=0 [ 4699.248415] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.163.70.241 DST=192.168.1.100 LEN=60 TOS=0x00 PREC=0x00 TTL=46 ID=30854 DF PROTO=TCP SPT=50317 DPT=6881 WINDOW=11680 RES=0x00 SYN URGP=0 [ 4699.343882] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=213.111.192.3 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=45580 LEN=109 [ 4699.343897] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=213.111.192.3 LEN=129 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=6881 DPT=45580 LEN=109 [ 4712.708218] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=11972 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4715.174358] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=59993 WINDOW=0 RES=0x00 RST URGP=0 [ 4715.174375] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.52.173.213 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=36 ID=0 DF PROTO=TCP SPT=16883 DPT=59993 WINDOW=0 RES=0x00 RST URGP=0 [ 4719.072069] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=190.228.162.87 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=13857 DF PROTO=TCP SPT=53944 DPT=6882 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 4719.090459] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=112.198.168.19 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=100 ID=37295 PROTO=UDP SPT=16977 DPT=6881 LEN=111 [ 4719.662371] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=95.154.16.48 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45898 DF PROTO=TCP SPT=47699 DPT=56388 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4719.701641] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 4719.701697] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=6771 DPT=6771 LEN=126 [ 4719.701759] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=6771 DPT=6771 LEN=126 [ 4719.951892] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=52562 DPT=6771 LEN=126 [ 4719.951947] [UFW BLOCK] IN=eth0 OUT= MAC= SRC=192.168.1.100 DST=239.192.152.143 LEN=146 TOS=0x00 PREC=0x00 TTL=255 ID=0 DF PROTO=UDP SPT=6771 DPT=6771 LEN=126 [ 4729.123772] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.27.134.1 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=37 ID=0 DF PROTO=TCP SPT=51413 DPT=39609 WINDOW=0 RES=0x00 RST URGP=0 [ 4729.123789] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=75.27.134.1 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=37 ID=0 DF PROTO=TCP SPT=51413 DPT=39609 WINDOW=0 RES=0x00 RST URGP=0 [ 4739.104070] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=58.177.143.134 LEN=120 TOS=0x00 PREC=0x00 TTL=64 ID=21107 DF PROTO=TCP SPT=41722 DPT=8080 WINDOW=913 RES=0x00 ACK PSH FIN URGP=0 [ 4739.253621] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=31.28.233.40 DST=192.168.1.100 LEN=134 TOS=0x00 PREC=0x00 TTL=114 ID=9934 PROTO=UDP SPT=47477 DPT=6881 LEN=114 [ 4739.696063] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=88.165.7.146 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=41656 DF PROTO=TCP SPT=56547 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4756.220883] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=99.235.250.24 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=TCP SPT=65123 DPT=58105 WINDOW=0 RES=0x00 RST URGP=0 [ 4756.220900] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=99.235.250.24 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=TCP SPT=65123 DPT=58105 WINDOW=0 RES=0x00 RST URGP=0 [ 4759.216792] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=83.149.3.8 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=106 ID=23169 PROTO=UDP SPT=35672 DPT=6881 LEN=111 [ 4759.741442] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=110.20.73.253 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=6831 DF PROTO=TCP SPT=54207 DPT=60957 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4759.741458] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=110.20.73.253 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=6831 DF PROTO=TCP SPT=54207 DPT=60957 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4771.134962] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=79.165.23.179 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=65444 DPT=43199 WINDOW=0 RES=0x00 RST URGP=0 [ 4771.134979] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=79.165.23.179 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=65444 DPT=43199 WINDOW=0 RES=0x00 RST URGP=0 [ 4779.661403] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=110.243.184.162 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=43 ID=18965 PROTO=UDP SPT=38925 DPT=6881 LEN=109 [ 4779.790698] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=71.34.245.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23890 DF PROTO=TCP SPT=48902 DPT=40202 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4779.790714] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=71.34.245.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=23890 DF PROTO=TCP SPT=48902 DPT=40202 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4782.701826] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=26614 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4782.701851] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=26615 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4789.099603] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=50.0.106.21 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=0 DF PROTO=TCP SPT=64056 DPT=40915 WINDOW=0 RES=0x00 RST URGP=0 [ 4789.099620] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=50.0.106.21 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=35 ID=0 DF PROTO=TCP SPT=64056 DPT=40915 WINDOW=0 RES=0x00 RST URGP=0 [ 4792.705152] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=28687 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4799.182697] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=69.137.91.208 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=108 ID=25890 PROTO=UDP SPT=45967 DPT=6881 LEN=111 [ 4799.584079] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=110.23.154.230 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=48753 DF PROTO=TCP SPT=46079 DPT=6890 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 4799.824059] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=125.160.100.41 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=41939 DF PROTO=TCP SPT=44376 DPT=51413 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4802.702402] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=30644 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4813.494142] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=122.106.225.50 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=51413 DPT=57720 WINDOW=0 RES=0x00 RST URGP=0 [ 4813.494159] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=122.106.225.50 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=51413 DPT=57720 WINDOW=0 RES=0x00 RST URGP=0 [ 4819.113923] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=190.94.233.9 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=106 ID=13716 PROTO=UDP SPT=2323 DPT=6881 LEN=109 [ 4819.872519] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=109.254.44.151 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=28970 DF PROTO=TCP SPT=46447 DPT=16728 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4819.872535] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=109.254.44.151 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=28970 DF PROTO=TCP SPT=46447 DPT=16728 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4822.700617] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=2366 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4827.563245] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=94.23.144.62 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=TCP SPT=22903 DPT=45489 WINDOW=0 RES=0x00 RST URGP=0 [ 4827.563262] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=94.23.144.62 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=TCP SPT=22903 DPT=45489 WINDOW=0 RES=0x00 RST URGP=0 [ 4839.325801] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=91.234.28.18 DST=192.168.1.100 LEN=93 TOS=0x00 PREC=0x00 TTL=103 ID=20175 PROTO=UDP SPT=41610 DPT=6881 LEN=73 [ 4839.914531] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=151.24.4.167 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4266 DF PROTO=TCP SPT=34208 DPT=45792 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4839.914547] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=151.24.4.167 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4266 DF PROTO=TCP SPT=34208 DPT=45792 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4852.713683] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=8471 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4854.682229] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=159.224.201.44 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=45043 WINDOW=0 RES=0x00 RST URGP=0 [ 4854.682246] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=159.224.201.44 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=51413 DPT=45043 WINDOW=0 RES=0x00 RST URGP=0 [ 4859.100969] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=41.196.90.229 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=105 ID=29762 PROTO=UDP SPT=26772 DPT=6881 LEN=109 [ 4859.948060] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=46.72.246.221 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45198 DF PROTO=TCP SPT=41053 DPT=33760 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4859.948075] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=46.72.246.221 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=45198 DF PROTO=TCP SPT=41053 DPT=33760 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4868.908726] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.8.16.77 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=1626 DF PROTO=TCP SPT=21512 DPT=59023 WINDOW=0 RES=0x00 RST URGP=0 [ 4868.908743] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=200.8.16.77 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=1626 DF PROTO=TCP SPT=21512 DPT=59023 WINDOW=0 RES=0x00 RST URGP=0 [ 4879.174055] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=85.226.241.160 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=47 ID=56202 PROTO=UDP SPT=29022 DPT=6881 LEN=111 [ 4879.984096] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=94.248.160.222 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=2822 DF PROTO=TCP SPT=59442 DPT=45367 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4879.984112] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=94.248.160.222 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=2822 DF PROTO=TCP SPT=59442 DPT=45367 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4887.992814] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=52776 WINDOW=0 RES=0x00 RST URGP=0 [ 4887.992832] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=121.179.144.198 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=28 ID=0 DF PROTO=TCP SPT=51413 DPT=52776 WINDOW=0 RES=0x00 RST URGP=0 [ 4899.040089] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=175.37.94.254 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=62770 DF PROTO=TCP SPT=60014 DPT=6890 WINDOW=913 RES=0x00 ACK FIN URGP=0 [ 4899.040147] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=87.5.31.204 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=27582 DF PROTO=TCP SPT=60078 DPT=36012 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4899.271883] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=178.210.205.165 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=48 ID=33077 PROTO=UDP SPT=45464 DPT=6881 LEN=111 [ 4913.951148] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=91.65.212.116 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=51413 DPT=57361 WINDOW=0 RES=0x00 RST URGP=0 [ 4913.951165] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=91.65.212.116 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=TCP SPT=51413 DPT=57361 WINDOW=0 RES=0x00 RST URGP=0 [ 4919.100077] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=81.94.17.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40141 DF PROTO=TCP SPT=33706 DPT=48446 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4919.100093] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=81.94.17.3 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40141 DF PROTO=TCP SPT=33706 DPT=48446 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4919.352132] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=180.35.24.166 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=103 ID=6683 PROTO=UDP SPT=11112 DPT=6881 LEN=109 [ 4929.868677] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.66.218.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=7782 DF PROTO=TCP SPT=37342 DPT=60004 WINDOW=0 RES=0x00 RST URGP=0 [ 4929.868693] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=24.66.218.25 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=41 ID=7782 DF PROTO=TCP SPT=37342 DPT=60004 WINDOW=0 RES=0x00 RST URGP=0 [ 4932.699282] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=25789 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4939.105283] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=180.176.137.155 DST=192.168.1.100 LEN=129 TOS=0x00 PREC=0x00 TTL=96 ID=9581 PROTO=UDP SPT=10782 DPT=6881 LEN=109 [ 4939.136110] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=175.145.132.16 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19132 DF PROTO=TCP SPT=50163 DPT=50000 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4939.136126] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=175.145.132.16 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=19132 DF PROTO=TCP SPT=50163 DPT=50000 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4942.690384] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:40:98:8f:00:1d:7d:d4:82:82:08:00 SRC=192.168.1.101 DST=239.192.152.143 LEN=147 TOS=0x00 PREC=0x00 TTL=255 ID=27879 PROTO=UDP SPT=6771 DPT=6771 LEN=127 [ 4951.014053] [UFW AUDIT INVALID] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.218.161.36 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=51430 WINDOW=0 RES=0x00 RST URGP=0 [ 4951.014070] [UFW BLOCK] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=80.218.161.36 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=TCP SPT=51413 DPT=51430 WINDOW=0 RES=0x00 RST URGP=0 [ 4959.082883] [UFW AUDIT] IN=eth0 OUT= MAC=00:90:f5:56:02:d7:00:19:e0:11:21:80:08:00 SRC=183.181.121.224 DST=192.168.1.100 LEN=126 TOS=0x00 PREC=0x00 TTL=104 ID=30081 PROTO=UDP SPT=8260 DPT=6881 LEN=106 [ 4959.172093] [UFW AUDIT] IN= OUT=eth0 SRC=192.168.1.100 DST=58.176.57.74 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=54968 DF PROTO=TCP SPT=43753 DPT=17182 WINDOW=14600 RES=0x00 SYN URGP=0 [ 4959.172109] [UFW ALLOW] IN= OUT=eth0 SRC=192.168.1.100 DST=58.176.57.74 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=54968 DF PROTO=TCP SPT=43753 DPT=17182 WINDOW=14600 RES=0x00 SYN URGP=0