] [ 0.684538] bus: 03 index 1 mmio: [0x0-0x0] [ 0.684539] bus: 03 index 2 mmio: [0x0-0x0] [ 0.684540] bus: 03 index 3 mmio: [0x0-0x0] [ 0.684542] bus: 02 index 0 io port: [0xd000-0xdfff] [ 0.684543] bus: 02 index 1 mmio: [0xf9f00000-0xf9ffffff] [ 0.684544] bus: 02 index 2 mmio: [0x0-0x0] [ 0.684545] bus: 02 index 3 mmio: [0x0-0x0] [ 0.684547] bus: 01 index 0 mmio: [0x0-0x0] [ 0.684548] bus: 01 index 1 mmio: [0xf9e00000-0xf9efffff] [ 0.684549] bus: 01 index 2 mmio: [0x0-0x0] [ 0.684550] bus: 01 index 3 io port: [0x00-0xffff] [ 0.684552] bus: 01 index 4 mmio: [0x000000-0xffffffffffffffff] [ 0.684559] NET: Registered protocol family 2 [ 0.720052] IP route cache hash table entries: 131072 (order: 8, 1048576 bytes) [ 0.720392] TCP established hash table entries: 262144 (order: 10, 4194304 bytes) [ 0.721862] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) [ 0.722369] TCP: Hash tables configured (established 262144 bind 65536) [ 0.722371] TCP reno registered [ 0.732109] NET: Registered protocol family 1 [ 0.732201] checking if image is initramfs... it is [ 1.306559] Freeing initrd memory: 7780k freed [ 1.309200] audit: initializing netlink socket (disabled) [ 1.309214] type=2000 audit(1255437606.308:1): initialized [ 1.316302] HugeTLB registered 2 MB page size, pre-allocated 0 pages [ 1.317367] VFS: Disk quotas dquot_6.5.1 [ 1.317406] Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.317867] fuse init (API version 7.10) [ 1.317928] msgmni has been set to 6465 [ 1.318135] alg: No test for stdrng (krng) [ 1.318151] io scheduler noop registered [ 1.318157] io scheduler anticipatory registered [ 1.318159] io scheduler deadline registered [ 1.318188] io scheduler cfq registered (default) [ 1.318276] pci 0000:04:00.0: Boot video device [ 1.321420] pcieport-driver 0000:00:01.0: setting latency timer to 64 [ 1.321442] pcieport-driver 0000:00:01.0: found MSI capability [ 1.321458] pcieport-driver 0000:00:01.0: irq 2303 for MSI/MSI-X [ 1.321464] pci_express 0000:00:01.0:pcie00: allocate port service [ 1.321475] pci_express 0000:00:01.0:pcie03: allocate port service [ 1.321514] pcieport-driver 0000:00:1c.0: setting latency timer to 64 [ 1.321539] pcieport-driver 0000:00:1c.0: found MSI capability [ 1.321557] pcieport-driver 0000:00:1c.0: irq 2302 for MSI/MSI-X [ 1.321566] pci_express 0000:00:1c.0:pcie00: allocate port service [ 1.321575] pci_express 0000:00:1c.0:pcie02: allocate port service [ 1.321583] pci_express 0000:00:1c.0:pcie03: allocate port service [ 1.321624] pcieport-driver 0000:00:1c.1: setting latency timer to 64 [ 1.321649] pcieport-driver 0000:00:1c.1: found MSI capability [ 1.321666] pcieport-driver 0000:00:1c.1: irq 2301 for MSI/MSI-X [ 1.321675] pci_express 0000:00:1c.1:pcie00: allocate port service [ 1.321684] pci_express 0000:00:1c.1:pcie02: allocate port service [ 1.321693] pci_express 0000:00:1c.1:pcie03: allocate port service [ 1.321740] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 [ 1.322240] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 [ 1.322338] input: Power Button (FF) as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 1.322340] ACPI: Power Button (FF) [PWRF] [ 1.322380] input: Power Button (CM) as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1 [ 1.322382] ACPI: Power Button (CM) [PWRB] [ 1.322809] ACPI: SSDT CFF9E0B0, 01D2 (r1 AMI CPU1PM 1 INTL 20060113) [ 1.323051] processor ACPI_CPU:00: registered as cooling_device0 [ 1.323309] ACPI: SSDT CFF9E290, 0143 (r1 AMI CPU2PM 1 INTL 20060113) [ 1.323541] processor ACPI_CPU:01: registered as cooling_device1 [ 1.323799] ACPI: SSDT CFF9E3E0, 0143 (r1 AMI CPU3PM 1 INTL 20060113) [ 1.324019] processor ACPI_CPU:02: registered as cooling_device2 [ 1.324299] ACPI: SSDT CFF9E530, 0143 (r1 AMI CPU4PM 1 INTL 20060113) [ 1.324523] processor ACPI_CPU:03: registered as cooling_device3 [ 1.353679] Linux agpgart interface v0.103 [ 1.353686] Serial: 8250/16550 driver4 ports, IRQ sharing enabled [ 1.353766] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A [ 1.354097] 00:0f: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A [ 1.354638] brd: module loaded [ 1.354869] loop: module loaded [ 1.354915] Fixed MDIO Bus: probed [ 1.354919] PPP generic driver version 2.4.2 [ 1.354960] input: Macintosh mouse button emulation as /devices/virtual/input/input2 [ 1.354980] Driver 'sd' needs updating - please use bus_type methods [ 1.354987] Driver 'sr' needs updating - please use bus_type methods [ 1.355037] ata_piix 0000:00:1f.1: version 2.12 [ 1.355046] ata_piix 0000:00:1f.1: PCI INT A -> GSI 18 (level, low) -> IRQ 18 [ 1.355069] ata_piix 0000:00:1f.1: setting latency timer to 64 [ 1.355173] scsi0 : ata_piix [ 1.355281] scsi1 : ata_piix [ 1.356418] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xffa0 irq 14 [ 1.356419] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xffa8 irq 15 [ 1.521855] ata1.00: ATA-7: Maxtor 6L080L0, BAJ41G20, max UDMA/133 [ 1.521857] ata1.00: 160086528 sectors, multi 16: LBA [ 1.537789] ata1.00: configured for UDMA/100 [ 1.702658] isa bounce pool size: 16 pages [ 1.702720] scsi 0:0:0:0: Direct-Access ATA Maxtor 6L080L0 BAJ4 PQ: 0 ANSI: 5 [ 1.702787] sd 0:0:0:0: [sda] 160086528 512-byte hardware sectors: (81.9 GB/76.3 GiB) [ 1.702800] sd 0:0:0:0: [sda] Write Protect is off [ 1.702801] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 [ 1.702822] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 1.702873] sd 0:0:0:0: [sda] 160086528 512-byte hardware sectors: (81.9 GB/76.3 GiB) [ 1.702885] sd 0:0:0:0: [sda] Write Protect is off [ 1.702886] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 [ 1.702906] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 1.702909] sda: sda1 sda2 sda3 < sda5 sda6 > [ 1.767465] sd 0:0:0:0: [sda] Attached SCSI disk [ 1.767509] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 1.767540] ata_piix 0000:00:1f.2: PCI INT B -> GSI 19 (level, low) -> IRQ 19 [ 1.767543] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ] [ 1.767576] ata_piix 0000:00:1f.2: setting latency timer to 64 [ 1.767623] scsi2 : ata_piix [ 1.767668] scsi3 : ata_piix [ 1.769009] ata3: SATA max UDMA/133 cmd 0xcc00 ctl 0xc880 bmdma 0xc400 irq 19 [ 1.769011] ata4: SATA max UDMA/133 cmd 0xc800 ctl 0xc480 bmdma 0xc408 irq 19 [ 1.940550] ata3.00: ATA-8: ST3500320AS, SD15, max UDMA/133 [ 1.940552] ata3.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 0/32) [ 1.940573] ata3.01: ATAPI: ASUS DRW-2014S1T, 1.01, max UDMA/66 [ 1.956578] ata3.00: configured for UDMA/133 [ 1.972182] ata3.01: configured for UDMA/66 [ 2.144353] ata4.01: ATA-7: Maxtor 6Y160M0, YAR511W0, max UDMA/133 [ 2.144356] ata4.01: 320173056 sectors, multi 16: LBA48 [ 2.160379] ata4.01: configured for UDMA/133 [ 2.160466] scsi 2:0:0:0: Direct-Access ATA ST3500320AS SD15 PQ: 0 ANSI: 5 [ 2.160538] sd 2:0:0:0: [sdb] 976773168 512-byte hardware sectors: (500 GB/465 GiB) [ 2.160552] sd 2:0:0:0: [sdb] Write Protect is off [ 2.160554] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00 [ 2.160575] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.160627] sd 2:0:0:0: [sdb] 976773168 512-byte hardware sectors: (500 GB/465 GiB) [ 2.160638] sd 2:0:0:0: [sdb] Write Protect is off [ 2.160640] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00 [ 2.160660] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.160663] sdb: sdb1 [ 2.166166] sd 2:0:0:0: [sdb] Attached SCSI disk [ 2.166207] sd 2:0:0:0: Attached scsi generic sg1 type 0 [ 2.166729] scsi 2:0:1:0: CD-ROM ASUS DRW-2014S1T 1.01 PQ: 0 ANSI: 5 [ 2.169920] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray [ 2.169923] Uniform CD-ROM driver Revision: 3.20 [ 2.170004] sr 2:0:1:0: Attached scsi CD-ROM sr0 [ 2.170032] sr 2:0:1:0: Attached scsi generic sg2 type 5 [ 2.170084] scsi 3:0:1:0: Direct-Access ATA Maxtor 6Y160M0 YAR5 PQ: 0 ANSI: 5 [ 2.170149] sd 3:0:1:0: [sdc] 320173056 512-byte hardware sectors: (163 GB/152 GiB) [ 2.170161] sd 3:0:1:0: [sdc] Write Protect is off [ 2.170162] sd 3:0:1:0: [sdc] Mode Sense: 00 3a 00 00 [ 2.170182] sd 3:0:1:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.170220] sd 3:0:1:0: [sdc] 320173056 512-byte hardware sectors: (163 GB/152 GiB) [ 2.170231] sd 3:0:1:0: [sdc] Write Protect is off [ 2.170233] sd 3:0:1:0: [sdc] Mode Sense: 00 3a 00 00 [ 2.170253] sd 3:0:1:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.170255] sdc: sdc1 [ 2.188197] sd 3:0:1:0: [sdc] Attached SCSI disk [ 2.188231] sd 3:0:1:0: Attached scsi generic sg3 type 0 [ 2.188654] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 2.188672] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23 [ 2.188698] ehci_hcd 0000:00:1d.7: setting latency timer to 64 [ 2.188700] ehci_hcd 0000:00:1d.7: EHCI Host Controller [ 2.188743] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 2.192631] ehci_hcd 0000:00:1d.7: debug port 1 [ 2.192635] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported [ 2.192646] ehci_hcd 0000:00:1d.7: irq 23, io mem 0xf9dffc00 [ 2.208008] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 2.208058] usb usb1: configuration #1 chosen from 1 choice [ 2.208083] hub 1-0:1.0: USB hub found [ 2.208088] hub 1-0:1.0: 8 ports detected [ 2.208176] ehci_hcd 0000:01:00.2: PCI INT C -> GSI 22 (level, low) -> IRQ 22 [ 2.208184] ehci_hcd 0000:01:00.2: EHCI Host Controller [ 2.208215] ehci_hcd 0000:01:00.2: new USB bus registered, assigned bus number 2 [ 2.232023] ehci_hcd 0000:01:00.2: irq 22, io mem 0xf9effc00 [ 2.244007] ehci_hcd 0000:01:00.2: USB 2.0 started, EHCI 1.00 [ 2.244052] usb usb2: configuration #1 chosen from 1 choice [ 2.244072] hub 2-0:1.0: USB hub found [ 2.244077] hub 2-0:1.0: 5 ports detected [ 2.244154] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 2.244168] ohci_hcd 0000:01:00.0: PCI INT A -> GSI 20 (level, low) -> IRQ 20 [ 2.244176] ohci_hcd 0000:01:00.0: OHCI Host Controller [ 2.244208] ohci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 3 [ 2.244222] ohci_hcd 0000:01:00.0: irq 20, io mem 0xf9efd000 [ 2.329815] usb usb3: configuration #1 chosen from 1 choice [ 2.329832] hub 3-0:1.0: USB hub found [ 2.329838] hub 3-0:1.0: 3 ports detected [ 2.329900] ohci_hcd 0000:01:00.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21 [ 2.329908] ohci_hcd 0000:01:00.1: OHCI Host Controller [ 2.329939] ohci_hcd 0000:01:00.1: new USB bus registered, assigned bus number 4 [ 2.329954] ohci_hcd 0000:01:00.1: irq 21, io mem 0xf9efe000 [ 2.413816] usb usb4: configuration #1 chosen from 1 choice [ 2.413835] hub 4-0:1.0: USB hub found [ 2.413841] hub 4-0:1.0: 2 ports detected [ 2.413900] uhci_hcd: USB Universal Host Controller Interface driver [ 2.413918] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23 [ 2.413923] uhci_hcd 0000:00:1d.0: setting latency timer to 64 [ 2.413925] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 2.413960] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 5 [ 2.413979] uhci_hcd 0000:00:1d.0: irq 23, io base 0x0000b880 [ 2.414031] usb usb5: configuration #1 chosen from 1 choice [ 2.414048] hub 5-0:1.0: USB hub found [ 2.414052] hub 5-0:1.0: 2 ports detected [ 2.414112] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19 [ 2.414116] uhci_hcd 0000:00:1d.1: setting latency timer to 64 [ 2.414118] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 2.414146] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 6 [ 2.414165] uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000bc00 [ 2.414216] usb usb6: configuration #1 chosen from 1 choice [ 2.414233] hub 6-0:1.0: USB hub found [ 2.414237] hub 6-0:1.0: 2 ports detected [ 2.414295] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18 [ 2.414299] uhci_hcd 0000:00:1d.2: setting latency timer to 64 [ 2.414302] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 2.414335] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 7 [ 2.414359] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000c000 [ 2.414411] usb usb7: configuration #1 chosen from 1 choice [ 2.414431] hub 7-0:1.0: USB hub found [ 2.414436] hub 7-0:1.0: 2 ports detected [ 2.414493] uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 16 (level, low) -> IRQ 16 [ 2.414497] uhci_hcd 0000:00:1d.3: setting latency timer to 64 [ 2.414500] uhci_hcd 0000:00:1d.3: UHCI Host Controller [ 2.414531] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 8 [ 2.414555] uhci_hcd 0000:00:1d.3: irq 16, io base 0x0000c080 [ 2.414605] usb usb8: configuration #1 chosen from 1 choice [ 2.414623] hub 8-0:1.0: USB hub found [ 2.414628] hub 8-0:1.0: 2 ports detected [ 2.414725] PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1 [ 2.414727] PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp [ 2.415095] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 2.425036] mice: PS/2 mouse device common for all mice [ 2.461051] rtc_cmos 00:03: RTC can wake from S4 [ 2.461081] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0 [ 2.461107] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs [ 2.461151] device-mapper: uevent: version 1.0.3 [ 2.461263] device-mapper: ioctl: 4.14.0-ioctl (2008-04-23) initialised: dm-devel@redhat.com [ 2.461575] device-mapper: multipath: version 1.0.5 loaded [ 2.461582] device-mapper: multipath round-robin: version 1.0.0 loaded [ 2.461812] cpuidle: using governor ladder [ 2.461813] cpuidle: using governor menu [ 2.462128] TCP cubic registered [ 2.462179] NET: Registered protocol family 10 [ 2.462471] lo: Disabled Privacy Extensions [ 2.462678] NET: Registered protocol family 17 [ 2.462691] Bluetooth: L2CAP ver 2.11 [ 2.462692] Bluetooth: L2CAP socket layer initialized [ 2.462694] Bluetooth: SCO (Voice Link) ver 0.6 [ 2.462695] Bluetooth: SCO socket layer initialized [ 2.462740] Bluetooth: RFCOMM socket layer initialized [ 2.462749] Bluetooth: RFCOMM TTY layer initialized [ 2.462751] Bluetooth: RFCOMM ver 1.10 [ 2.463675] registered taskstats version 1 [ 2.463768] Magic number: 13:405:683 [ 2.463839] rtc_cmos 00:03: setting system clock to 2009-10-13 12:40:08 UTC (1255437608) [ 2.463846] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found [ 2.463847] EDD information not available. [ 2.463877] Freeing unused kernel memory: 536k freed [ 2.464012] Write protecting the kernel read-only data: 6688k [ 2.481338] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3 [ 2.605157] Floppy drive(s): fd0 is 1.44M [ 2.620549] ATL1E 0000:02:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17 [ 2.620564] ATL1E 0000:02:00.0: setting latency timer to 64 [ 2.624270] FDC 0 is a post-1991 82077 [ 2.725023] usb 5-1: new full speed USB device using uhci_hcd and address 2 [ 2.967128] usb 5-1: configuration #1 chosen from 1 choice [ 2.977025] usbcore: registered new interface driver hiddev [ 2.979339] input: Logitech USB Gaming Mouse as /devices/pci0000:00/0000:00:1d.0/usb5/5-1/5-1:1.0/input/input4 [ 3.005046] generic-usb 0003:046D:C049.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Gaming Mouse] on usb-0000:00:1d.0-1/input0 [ 3.010135] generic-usb 0003:046D:C049.0002: hiddev96,hidraw1: USB HID v1.11 Device [Logitech USB Gaming Mouse] on usb-0000:00:1d.0-1/input1 [ 3.010156] usbcore: registered new interface driver usbhid [ 3.010158] usbhid: v2.6:USB HID core driver [ 3.212519] usb 6-1: new low speed USB device using uhci_hcd and address 2 [ 3.428125] PM: Starting manual resume from disk [ 3.428128] PM: Resume from partition 8:6 [ 3.428129] PM: Checking hibernation image. [ 3.428276] PM: Resume from disk failed. [ 3.457361] usb 6-1: configuration #1 chosen from 1 choice [ 3.460979] kjournald starting. Commit interval 5 seconds [ 3.460995] EXT3-fs: mounted filesystem with ordered data mode. [ 4.984503] generic-usb 0003:051D:0002.0003: hiddev97,hidraw2: USB HID v1.10 Device [American Power Conversion Back-UPS CS 650 FW:817.v2.I USB FW:v2] on usb-0000:00:1d.1-1/input0 [ 15.384159] udev: starting version 141 [ 17.412597] nvidia: module license 'NVIDIA' taints kernel. [ 17.664378] nvidia 0000:04:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16 [ 17.664385] nvidia 0000:04:00.0: setting latency timer to 64 [ 17.664647] NVRM: loading NVIDIA UNIX x86_64 Kernel Module 180.44 Tue Mar 24 05:46:32 PST 2009 [ 17.876856] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ 17.895918] intel_rng: FWH not detected [ 18.210141] parport_pc 00:07: reported by Plug and Play ACPI [ 18.210166] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE,EPP] [ 18.333798] ppdev: user-space parallel port driver [ 18.337933] iTCO_vendor_support: vendor-support=0 [ 18.357032] ip_tables: (C) 2000-2006 Netfilter Core Team [ 18.395096] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.05 [ 18.395224] iTCO_wdt: Found a ICH7 or ICH7R TCO device (Version=2, TCOBASE=0x0860) [ 18.395317] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) [ 18.528070] nf_conntrack version 0.5.0 (16384 buckets, 65536 max) [ 18.528268] CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use [ 18.528270] nf_conntrack.acct=1 kernel paramater, acct=1 nf_conntrack module option or [ 18.528271] sysctl net.netfilter.nf_conntrack_acct=1 to enable it. [ 18.875938] HDA Intel 0000:00:1b.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16 [ 18.876005] HDA Intel 0000:00:1b.0: setting latency timer to 64 [ 19.081200] lp0: using parport0 (interrupt-driven). [ 19.290975] Adding 1951856k swap on /dev/sda6. Priority:-1 extents:1 across:1951856k [ 20.264861] EXT3 FS on sda5, internal journal [ 45.009899] kjournald starting. Commit interval 5 seconds [ 45.010061] EXT3 FS on sda1, internal journal [ 45.010066] EXT3-fs: mounted filesystem with ordered data mode. [ 45.217944] ReiserFS: sdc1: found reiserfs format "3.6" with standard journal [ 45.217958] ReiserFS: sdc1: using ordered data mode [ 45.222226] ReiserFS: sdc1: journal params: device sdc1, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 45.222561] ReiserFS: sdc1: checking transaction log (sdc1) [ 45.251952] ReiserFS: sdc1: Using r5 hash to sort names [ 46.633669] type=1505 audit(1255430452.669:2): operation="profile_load" name="/usr/share/gdm/guest-session/Xsession" name2="default" pid=2832 [ 46.663902] type=1505 audit(1255430452.697:3): operation="profile_load" name="/sbin/dhclient-script" name2="default" pid=2836 [ 46.663987] type=1505 audit(1255430452.697:4): operation="profile_load" name="/sbin/dhclient3" name2="default" pid=2836 [ 46.664029] type=1505 audit(1255430452.697:5): operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" name2="default" pid=2836 [ 46.664059] type=1505 audit(1255430452.697:6): operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" name2="default" pid=2836 [ 46.706124] type=1505 audit(1255430452.740:7): operation="profile_load" name="/usr/bin/freshclam" name2="default" pid=2841 [ 46.729158] type=1505 audit(1255430452.764:8): operation="profile_load" name="/usr/sbin/clamd" name2="default" pid=2845 [ 46.812780] type=1505 audit(1255430452.848:9): operation="profile_load" name="/usr/lib/cups/backend/cups-pdf" name2="default" pid=2849 [ 46.812900] type=1505 audit(1255430452.848:10): operation="profile_load" name="/usr/sbin/cupsd" name2="default" pid=2849 [ 46.863344] type=1505 audit(1255430452.897:11): operation="profile_load" name="/usr/sbin/mysqld" name2="default" pid=2853 [ 47.083570] ip6_tables: (C) 2000-2006 Netfilter Core Team [ 83.020668] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 83.020670] Bluetooth: BNEP filters: protocol multicast [ 83.037195] Bridge firewalling registered [ 87.964133] ATL1E 0000:02:00.0: irq 2300 for MSI/MSI-X [ 87.964813] ADDRCONF(NETDEV_UP): eth0: link is not ready [ 87.965722] ATL1E 0000:02:00.0: ATL1E: eth0 NIC Link is Up<100 Mbps Full Duplex> [ 87.966266] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 98.536096] eth0: no IPv6 routers present [ 573.286350] __ratelimit: 6 callbacks suppressed [ 573.286352] type=1503 audit(1255430979.321:14): operation="inode_permission" requested_mask="::r" denied_mask="::r" fsuid=1002 name="/etc/mysql/my.cnf" pid=6108 profile="/usr/sbin/mysqld-akonadi" [25327.498405] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.50.27.70 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=25904 PROTO=ICMP TYPE=0 CODE=0 ID=11546 SEQ=1 [25327.535606] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=157.88.36.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=7317 PROTO=ICMP TYPE=0 CODE=0 ID=2330 SEQ=1 [25327.548157] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.1.193.69 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=52926 PROTO=ICMP TYPE=0 CODE=0 ID=1562 SEQ=1 [25327.672369] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=24.215.0.24 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=61782 PROTO=ICMP TYPE=0 CODE=0 ID=6426 SEQ=1 [25327.697496] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=152.3.102.53 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=38013 PROTO=ICMP TYPE=0 CODE=0 ID=10522 SEQ=1 [25327.703854] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=150.65.7.130 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=48641 DF PROTO=ICMP TYPE=0 CODE=0 ID=8218 SEQ=1 [25327.989390] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.24.190.77 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=59734 PROTO=ICMP TYPE=0 CODE=0 ID=7706 SEQ=2 [25328.127858] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.10.110.104 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=22035 DF PROTO=ICMP TYPE=0 CODE=0 ID=16410 SEQ=1 [25328.597053] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=122.216.218.146 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=6549 PROTO=ICMP TYPE=0 CODE=0 ID=3866 SEQ=2 [25328.627042] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.10.110.104 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=22073 DF PROTO=ICMP TYPE=0 CODE=0 ID=16410 SEQ=2 [25328.939851] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=169.237.99.105 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=12117 PROTO=ICMP TYPE=0 CODE=0 ID=15898 SEQ=2 [25329.032286] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.170.0.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=8455 PROTO=ICMP TYPE=0 CODE=0 ID=20762 SEQ=1 [25329.119050] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.140.100.100 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=39557 DF PROTO=ICMP TYPE=0 CODE=0 ID=24858 SEQ=1 [25329.310484] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=156.56.247.193 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=22582 PROTO=ICMP TYPE=0 CODE=0 ID=18714 SEQ=2 [25329.619609] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.140.100.100 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=43753 DF PROTO=ICMP TYPE=0 CODE=0 ID=24858 SEQ=2 [25329.811348] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.14.157.59 DST=192.168.0.3 LEN=112 TOS=0x00 PREC=0x00 TTL=56 ID=47942 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.0.3 DST=195.14.157.59 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=24346 SEQ=2 ] [25329.902919] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.17.38.18 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=12796 PROTO=ICMP TYPE=0 CODE=0 ID=25882 SEQ=2 [25330.757075] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=196.32.210.96 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=14922 PROTO=ICMP TYPE=0 CODE=0 ID=31002 SEQ=1 [25330.807578] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=155.210.12.37 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=22495 PROTO=ICMP TYPE=0 CODE=0 ID=35610 SEQ=1 [25331.263158] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=196.32.210.96 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=14923 PROTO=ICMP TYPE=0 CODE=0 ID=31002 SEQ=2 [25331.306740] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=155.210.12.37 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=22496 PROTO=ICMP TYPE=0 CODE=0 ID=35610 SEQ=2 [25331.322650] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.230.240.8 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=26942 PROTO=ICMP TYPE=0 CODE=0 ID=39706 SEQ=1 [25331.327780] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.131.4.3 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=40503 PROTO=ICMP TYPE=0 CODE=0 ID=31514 SEQ=1 [25331.363290] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=160.26.2.179 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=28747 PROTO=ICMP TYPE=0 CODE=0 ID=36634 SEQ=1 [25331.840458] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.131.4.3 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=40504 PROTO=ICMP TYPE=0 CODE=0 ID=31514 SEQ=2 [25331.869045] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=160.26.2.179 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=28748 PROTO=ICMP TYPE=0 CODE=0 ID=36634 SEQ=2 [25332.029804] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=77.88.19.73 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=59398 PROTO=ICMP TYPE=0 CODE=0 ID=42778 SEQ=1 [25332.310817] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.218.143.20 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=13644 PROTO=ICMP TYPE=0 CODE=0 ID=23834 SEQ=2 [25332.349565] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.206.140.37 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=26973 PROTO=ICMP TYPE=0 CODE=0 ID=45850 SEQ=1 [25332.514963] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.35.244.50 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=24509 DF PROTO=ICMP TYPE=0 CODE=0 ID=46362 SEQ=1 [25332.861829] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.47.250.18 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=60903 DF PROTO=ICMP TYPE=0 CODE=0 ID=45338 SEQ=2 [25333.023296] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=200.24.234.62 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=28953 PROTO=ICMP TYPE=0 CODE=0 ID=25370 SEQ=2 [25333.107923] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.190.67.15 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=8360 PROTO=ICMP TYPE=0 CODE=0 ID=47386 SEQ=2 [25333.560440] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=66.133.129.151 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=33824 PROTO=ICMP TYPE=0 CODE=0 ID=51482 SEQ=1 [25333.561835] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=83.166.201.99 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=31994 PROTO=ICMP TYPE=0 CODE=0 ID=51994 SEQ=1 [25333.978602] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=211.24.237.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=36223 PROTO=ICMP TYPE=0 CODE=0 ID=44314 SEQ=1 [25333.994713] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.208.220.199 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=47 ID=26958 PROTO=ICMP TYPE=0 CODE=0 ID=50458 SEQ=2 [25334.137769] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.147.239.4 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=18984 PROTO=ICMP TYPE=0 CODE=0 ID=55578 SEQ=1 [25334.661311] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=122.224.198.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=2788 PROTO=ICMP TYPE=0 CODE=0 ID=54554 SEQ=2 [25334.750885] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.108.114.80 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=62360 PROTO=ICMP TYPE=0 CODE=0 ID=59674 SEQ=1 [25335.230063] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.143.116.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=19170 PROTO=ICMP TYPE=0 CODE=0 ID=61722 SEQ=1 [25335.251403] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.108.114.80 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=62361 PROTO=ICMP TYPE=0 CODE=0 ID=59674 SEQ=2 [25335.361099] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.106.62.125 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=176 DF PROTO=ICMP TYPE=0 CODE=0 ID=18202 SEQ=2 [25335.932890] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.87.191.51 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=41977 PROTO=ICMP TYPE=0 CODE=0 ID=58138 SEQ=1 [25335.941078] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.136.39.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=4677 PROTO=ICMP TYPE=0 CODE=0 ID=64794 SEQ=1 [25335.942379] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=88.156.78.16 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=43245 PROTO=ICMP TYPE=0 CODE=0 ID=65306 SEQ=1 [25336.443056] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=88.156.78.16 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=43246 PROTO=ICMP TYPE=0 CODE=0 ID=65306 SEQ=2 [25336.443261] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.87.191.51 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=41978 PROTO=ICMP TYPE=0 CODE=0 ID=58138 SEQ=2 [25336.446845] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.136.39.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=4678 PROTO=ICMP TYPE=0 CODE=0 ID=64794 SEQ=2 [25336.572195] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=86.49.49.52 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=36596 PROTO=ICMP TYPE=0 CODE=0 ID=1819 SEQ=2 [25336.920234] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=199.6.1.174 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=33778 PROTO=ICMP TYPE=0 CODE=0 ID=6427 SEQ=1 [25337.015013] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=149.20.20.135 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=60678 PROTO=ICMP TYPE=0 CODE=0 ID=795 SEQ=2 [25337.421147] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=199.6.1.174 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=33779 PROTO=ICMP TYPE=0 CODE=0 ID=6427 SEQ=2 [25337.446232] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=60.191.81.189 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=54967 PROTO=ICMP TYPE=0 CODE=0 ID=4379 SEQ=1 [25337.529317] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.49.184.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33874 PROTO=ICMP TYPE=0 CODE=0 ID=11035 SEQ=1 [25337.765213] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.223.157.9 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=47 ID=10226 PROTO=ICMP TYPE=0 CODE=0 ID=12059 SEQ=1 [25337.902019] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=146.6.54.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=4119 PROTO=ICMP TYPE=0 CODE=0 ID=62746 SEQ=2 [25338.119652] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=198.60.22.13 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=57798 PROTO=ICMP TYPE=0 CODE=0 ID=7963 SEQ=2 [25338.386963] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.106.62.125 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=3305 DF PROTO=ICMP TYPE=0 CODE=0 ID=13083 SEQ=1 [25338.753689] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.127.222 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=58636 PROTO=ICMP TYPE=0 CODE=0 ID=17691 SEQ=1 [25338.756259] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.220.70.62 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=30881 DF PROTO=ICMP TYPE=0 CODE=0 ID=7451 SEQ=1 [25338.899740] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=88.212.10.12 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=11144 PROTO=ICMP TYPE=0 CODE=0 ID=15643 SEQ=2 [25339.254039] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.127.222 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=58637 PROTO=ICMP TYPE=0 CODE=0 ID=17691 SEQ=2 [25339.310710] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.67.1.114 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=114 ID=49675 PROTO=ICMP TYPE=0 CODE=0 ID=21787 SEQ=1 [25339.542492] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.239.18.137 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=9752 PROTO=ICMP TYPE=0 CODE=0 ID=18715 SEQ=2 [25339.802597] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.169.254.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=41022 PROTO=ICMP TYPE=0 CODE=0 ID=23835 SEQ=1 [25339.926852] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.166.3.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=38131 DF PROTO=ICMP TYPE=0 CODE=0 ID=24859 SEQ=1 [25340.167070] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.10.239.170 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=25891 PROTO=ICMP TYPE=0 CODE=0 ID=25883 SEQ=1 [25340.305702] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.169.254.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=41023 PROTO=ICMP TYPE=0 CODE=0 ID=23835 SEQ=2 [25340.520604] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.83.91.172 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=13555 PROTO=ICMP TYPE=0 CODE=0 ID=22811 SEQ=1 [25340.923261] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.38.78.162 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=9852 PROTO=ICMP TYPE=0 CODE=0 ID=33051 SEQ=1 [25340.966349] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.241.77.98 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=57872 PROTO=ICMP TYPE=0 CODE=0 ID=28955 SEQ=2 [25341.127197] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.127.222 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=58639 PROTO=ICMP TYPE=0 CODE=0 ID=29979 SEQ=2 [25341.358175] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.239.17.6 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=5474 PROTO=ICMP TYPE=0 CODE=0 ID=34587 SEQ=1 [25341.980456] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.28.80.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=22372 PROTO=ICMP TYPE=0 CODE=0 ID=35611 SEQ=1 [25342.003993] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.125.143.140 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=43235 PROTO=ICMP TYPE=0 CODE=0 ID=38683 SEQ=1 [25342.042943] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=137.226.34.227 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=244 ID=25943 DF PROTO=ICMP TYPE=0 CODE=0 ID=41243 SEQ=1 [25342.110178] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=80.64.47.13 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=45095 PROTO=ICMP TYPE=0 CODE=0 ID=36635 SEQ=2 [25342.321566] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=150.101.135.3 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=31589 PROTO=ICMP TYPE=0 CODE=0 ID=37659 SEQ=1 [25342.510769] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.125.143.140 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=43236 PROTO=ICMP TYPE=0 CODE=0 ID=38683 SEQ=2 [25342.820950] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=150.101.135.3 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=31590 PROTO=ICMP TYPE=0 CODE=0 ID=37659 SEQ=2 [25342.896403] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.219.61.67 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=64933 PROTO=ICMP TYPE=0 CODE=0 ID=42779 SEQ=2 [25343.144531] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=131.246.120.27 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=22305 PROTO=ICMP TYPE=0 CODE=0 ID=45851 SEQ=2 [25343.364171] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.121.11.181 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=54519 PROTO=ICMP TYPE=0 CODE=0 ID=50459 SEQ=1 [25343.507634] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.59.10.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=245 ID=51841 DF PROTO=ICMP TYPE=0 CODE=0 ID=51995 SEQ=1 [25343.912162] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.249.178.206 DST=192.168.0.3 LEN=56 TOS=0x00 PREC=0x00 TTL=242 ID=49946 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.0.3 DST=211.10.155.48 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=55067 SEQ=1 ] [25343.989427] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=82.139.21.82 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=47 ID=61442 DF PROTO=ICMP TYPE=0 CODE=0 ID=48923 SEQ=2 [25344.129889] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.219.56.133 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=8881 PROTO=ICMP TYPE=0 CODE=0 ID=54555 SEQ=2 [25344.313559] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.144.48.41 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=29610 PROTO=ICMP TYPE=0 CODE=0 ID=59163 SEQ=1 [25344.532815] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=18.85.21.55 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33002 PROTO=ICMP TYPE=0 CODE=0 ID=60187 SEQ=1 [25344.726191] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.14.50.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=7937 DF PROTO=ICMP TYPE=0 CODE=0 ID=57627 SEQ=2 [25345.028650] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.44.9.111 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=40574 PROTO=ICMP TYPE=0 CODE=0 ID=59675 SEQ=1 [25345.213586] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.7.6.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=35397 PROTO=ICMP TYPE=0 CODE=0 ID=47899 SEQ=2 [25345.314508] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=196.44.131.221 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=50443 PROTO=ICMP TYPE=0 CODE=0 ID=44827 SEQ=1 [25345.516664] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=83.164.192.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=48310 PROTO=ICMP TYPE=0 CODE=0 ID=796 SEQ=1 [25345.727038] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.113.2.137 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=29596 PROTO=ICMP TYPE=0 CODE=0 ID=61723 SEQ=2 [25345.918898] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=148.6.0.24 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=64179 PROTO=ICMP TYPE=0 CODE=0 ID=3868 SEQ=1 [25346.143819] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.160.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=559 PROTO=ICMP TYPE=0 CODE=0 ID=4892 SEQ=1 [25346.462185] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=201.7.184.57 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=53201 PROTO=ICMP TYPE=0 CODE=0 ID=6940 SEQ=1 [25346.557242] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=77.87.192.91 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=17584 PROTO=ICMP TYPE=0 CODE=0 ID=4380 SEQ=2 [25346.713981] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.245.235.100 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=16319 PROTO=ICMP TYPE=0 CODE=0 ID=64795 SEQ=2 [25347.013905] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.135.4.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=22725 PROTO=ICMP TYPE=0 CODE=0 ID=12060 SEQ=1 [25347.112143] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.161.131.20 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=51944 PROTO=ICMP TYPE=0 CODE=0 ID=12572 SEQ=1 [25347.359946] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.50.10.152 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=15417 PROTO=ICMP TYPE=0 CODE=0 ID=14620 SEQ=1 [25347.519468] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.135.4.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=22726 PROTO=ICMP TYPE=0 CODE=0 ID=12060 SEQ=2 [26331.019765] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=80.251.40.16 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=56171 PROTO=ICMP TYPE=0 CODE=0 ID=10013 SEQ=1 [26331.041435] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.50.27.70 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=25906 PROTO=ICMP TYPE=0 CODE=0 ID=4125 SEQ=1 [26331.062212] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.1.193.69 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=52930 PROTO=ICMP TYPE=0 CODE=0 ID=61468 SEQ=1 [26331.079157] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=24.215.0.24 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=33134 PROTO=ICMP TYPE=0 CODE=0 ID=1309 SEQ=1 [26331.083577] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=146.137.96.15 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=20387 PROTO=ICMP TYPE=0 CODE=0 ID=9245 SEQ=1 [26331.247803] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.22.12.52 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=63616 PROTO=ICMP TYPE=0 CODE=0 ID=4893 SEQ=1 [26331.456081] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.140 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=35258 PROTO=ICMP TYPE=0 CODE=0 ID=61980 SEQ=2 [26331.748319] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.22.12.52 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=63617 PROTO=ICMP TYPE=0 CODE=0 ID=4893 SEQ=2 [26331.872501] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=150.65.7.130 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=3711 DF PROTO=ICMP TYPE=0 CODE=0 ID=2077 SEQ=2 [26332.033823] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=211.62.252.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=23145 PROTO=ICMP TYPE=0 CODE=0 ID=11037 SEQ=1 [26332.241411] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=134.160.38.1 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=15829 PROTO=ICMP TYPE=0 CODE=0 ID=57116 SEQ=2 [26332.589739] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=156.17.193.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=244 ID=65175 DF PROTO=ICMP TYPE=0 CODE=0 ID=16669 SEQ=1 [26332.698125] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.8.197.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=55618 PROTO=ICMP TYPE=0 CODE=0 ID=19741 SEQ=1 [26332.861239] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.158.214.106 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=5542 PROTO=ICMP TYPE=0 CODE=0 ID=15133 SEQ=1 [26333.198732] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.8.197.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=55619 PROTO=ICMP TYPE=0 CODE=0 ID=19741 SEQ=2 [26333.278900] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=90.207.225.196 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=5222 PROTO=ICMP TYPE=0 CODE=0 ID=21789 SEQ=1 [26333.479135] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.101.240.211 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=62319 PROTO=ICMP TYPE=0 CODE=0 ID=16157 SEQ=2 [26333.887889] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.116.84.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=41352 DF PROTO=ICMP TYPE=0 CODE=0 ID=23325 SEQ=2 [26334.060595] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.109.134.101 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=24967 PROTO=ICMP TYPE=0 CODE=0 ID=21277 SEQ=2 [26334.076916] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.131.4.3 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=26481 PROTO=ICMP TYPE=0 CODE=0 ID=24861 SEQ=1 [26334.492627] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=82.77.37.200 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=45481 PROTO=ICMP TYPE=0 CODE=0 ID=30493 SEQ=1 [26334.539887] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.2.0.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=7924 PROTO=ICMP TYPE=0 CODE=0 ID=26397 SEQ=2 [26335.045573] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=160.26.2.179 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=29062 PROTO=ICMP TYPE=0 CODE=0 ID=29981 SEQ=1 [26335.127821] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.245.126.196 DST=192.168.0.3 LEN=112 TOS=0x00 PREC=0x00 TTL=54 ID=13772 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.0.3 DST=210.245.126.196 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=32029 SEQ=1 ] [26335.200338] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.21.171.98 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=56460 PROTO=ICMP TYPE=0 CODE=0 ID=33565 SEQ=1 [26335.231440] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.222.33.229 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=24013 PROTO=ICMP TYPE=0 CODE=0 ID=35613 SEQ=1 [26335.601282] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=150.162.61.76 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=44 ID=18168 PROTO=ICMP TYPE=0 CODE=0 ID=35101 SEQ=1 [26335.650039] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.206.139.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=9589 PROTO=ICMP TYPE=0 CODE=0 ID=39197 SEQ=1 [26335.855429] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=94.156.99.102 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=13703 PROTO=ICMP TYPE=0 CODE=0 ID=34589 SEQ=2 [26336.099811] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=150.162.61.76 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=44 ID=18169 PROTO=ICMP TYPE=0 CODE=0 ID=35101 SEQ=2 [26336.342326] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.178.192.118 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=54985 DF PROTO=ICMP TYPE=0 CODE=0 ID=40221 SEQ=2 [26336.478190] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=200.24.234.62 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=55280 PROTO=ICMP TYPE=0 CODE=0 ID=18717 SEQ=2 [26336.777341] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.226.140.51 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=13714 PROTO=ICMP TYPE=0 CODE=0 ID=45341 SEQ=1 [26336.870405] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.120.14.241 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=43419 PROTO=ICMP TYPE=0 CODE=0 ID=47389 SEQ=1 [26337.065503] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.208.220.199 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=47 ID=26960 PROTO=ICMP TYPE=0 CODE=0 ID=43805 SEQ=2 [26337.282127] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.226.140.51 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=13715 PROTO=ICMP TYPE=0 CODE=0 ID=45341 SEQ=2 [26338.759156] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.29.116.204 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=10484 PROTO=ICMP TYPE=0 CODE=0 ID=56605 SEQ=1 [26338.814258] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.143.116.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=19175 PROTO=ICMP TYPE=0 CODE=0 ID=55069 SEQ=2 [26338.871325] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.228.252.133 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=4662 DF PROTO=ICMP TYPE=0 CODE=0 ID=59165 SEQ=1 [26339.202422] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=86.49.49.52 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=36597 PROTO=ICMP TYPE=0 CODE=0 ID=60701 SEQ=1 [26339.202694] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.241.77.98 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=57874 PROTO=ICMP TYPE=0 CODE=0 ID=61725 SEQ=1 [26339.203237] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.136.39.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=4680 PROTO=ICMP TYPE=0 CODE=0 ID=58141 SEQ=2 [26339.272831] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.29.116.204 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=10485 PROTO=ICMP TYPE=0 CODE=0 ID=56605 SEQ=2 [26339.370870] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.228.252.133 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=15626 DF PROTO=ICMP TYPE=0 CODE=0 ID=59165 SEQ=2 [26339.689982] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=86.49.49.52 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=36598 PROTO=ICMP TYPE=0 CODE=0 ID=60701 SEQ=2 [26339.880898] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=134.155.89.123 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=43945 PROTO=ICMP TYPE=0 CODE=0 ID=62749 SEQ=2 [26340.386898] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.226.1.35 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=28821 DF PROTO=ICMP TYPE=0 CODE=0 ID=2846 SEQ=1 [26340.500704] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=198.60.22.13 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=2181 PROTO=ICMP TYPE=0 CODE=0 ID=1310 SEQ=1 [26340.518736] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.49.184.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33876 PROTO=ICMP TYPE=0 CODE=0 ID=4382 SEQ=1 [26340.835335] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.3.225.254 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=4159 PROTO=ICMP TYPE=0 CODE=0 ID=62237 SEQ=1 [26340.889671] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.226.1.35 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=29028 DF PROTO=ICMP TYPE=0 CODE=0 ID=2846 SEQ=2 [26341.000845] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=198.60.22.13 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=2182 PROTO=ICMP TYPE=0 CODE=0 ID=1310 SEQ=2 [26341.326100] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=169.236.154.15 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=40353 PROTO=ICMP TYPE=0 CODE=0 ID=5918 SEQ=1 [26341.433346] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.251.19.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=61273 PROTO=ICMP TYPE=0 CODE=0 ID=7454 SEQ=2 [26341.599561] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=146.6.54.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=36441 PROTO=ICMP TYPE=0 CODE=0 ID=56093 SEQ=2 [26341.860837] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.127.222 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=30420 PROTO=ICMP TYPE=0 CODE=0 ID=11038 SEQ=1 [26341.996387] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.220.70.62 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=26146 DF PROTO=ICMP TYPE=0 CODE=0 ID=798 SEQ=2 [26342.241320] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=198.182.76.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=27260 PROTO=ICMP TYPE=0 CODE=0 ID=13598 SEQ=1 [26342.442252] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.41.9.9 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=244 ID=35576 DF PROTO=ICMP TYPE=0 CODE=0 ID=12574 SEQ=2 [26342.557491] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.83.91.172 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=13557 PROTO=ICMP TYPE=0 CODE=0 ID=16158 SEQ=1 [26343.065792] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.166.3.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=58111 DF PROTO=ICMP TYPE=0 CODE=0 ID=18206 SEQ=1 [26343.074193] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.75.2.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=39579 PROTO=ICMP TYPE=0 CODE=0 ID=18718 SEQ=1 [26343.576423] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=64.50.236.52 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=356 PROTO=ICMP TYPE=0 CODE=0 ID=20254 SEQ=1 [26343.584394] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.75.2.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=39580 PROTO=ICMP TYPE=0 CODE=0 ID=18718 SEQ=2 [26343.658108] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.241.77.98 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=57876 PROTO=ICMP TYPE=0 CODE=0 ID=22302 SEQ=1 [26344.092839] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.38.78.162 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=9854 PROTO=ICMP TYPE=0 CODE=0 ID=26398 SEQ=1 [26344.100742] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.69.109.181 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=27037 PROTO=ICMP TYPE=0 CODE=0 ID=20766 SEQ=2 [26344.168825] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.241.77.98 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=57877 PROTO=ICMP TYPE=0 CODE=0 ID=22302 SEQ=2 [26345.088207] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=155.232.191.229 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=35715 PROTO=ICMP TYPE=0 CODE=0 ID=24862 SEQ=2 [26345.264496] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.125.143.140 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=43237 PROTO=ICMP TYPE=0 CODE=0 ID=32542 SEQ=1 [26345.276301] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=86.57.251.8 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=44388 PROTO=ICMP TYPE=0 CODE=0 ID=31518 SEQ=1 [26345.286016] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=143.106.60.118 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=23055 PROTO=ICMP TYPE=0 CODE=0 ID=19742 SEQ=2 [26345.286947] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.46 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=29661 PROTO=ICMP TYPE=0 CODE=0 ID=34078 SEQ=1 [26345.456256] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=150.101.135.3 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=31591 PROTO=ICMP TYPE=0 CODE=0 ID=31006 SEQ=1 [26345.573323] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=134.76.12.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=8246 PROTO=ICMP TYPE=0 CODE=0 ID=30494 SEQ=2 [26345.761829] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=137.226.34.227 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=244 ID=25946 DF PROTO=ICMP TYPE=0 CODE=0 ID=34590 SEQ=2 [26345.958042] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=150.101.135.3 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=31592 PROTO=ICMP TYPE=0 CODE=0 ID=31006 SEQ=2 [26346.161426] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=131.246.120.27 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=22306 PROTO=ICMP TYPE=0 CODE=0 ID=39198 SEQ=1 [26346.581429] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.46 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=29663 PROTO=ICMP TYPE=0 CODE=0 ID=41758 SEQ=1 [26346.794174] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.59.10.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=245 ID=6415 DF PROTO=ICMP TYPE=0 CODE=0 ID=45342 SEQ=1 [26347.281011] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.26.18.8 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=56709 PROTO=ICMP TYPE=0 CODE=0 ID=43294 SEQ=1 [26347.295430] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.59.10.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=245 ID=6915 DF PROTO=ICMP TYPE=0 CODE=0 ID=45342 SEQ=2 [26347.347811] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.42.206.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=39844 PROTO=ICMP TYPE=0 CODE=0 ID=45854 SEQ=2 [26347.380378] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=131.252.208.96 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=19264 PROTO=ICMP TYPE=0 CODE=0 ID=44830 SEQ=1 [26347.888861] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=158.36.2.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=2641 PROTO=ICMP TYPE=0 CODE=0 ID=50462 SEQ=1 [26347.902185] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.59.59.71 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=64352 PROTO=ICMP TYPE=0 CODE=0 ID=47390 SEQ=2 [26348.085080] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.14.50.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=8190 DF PROTO=ICMP TYPE=0 CODE=0 ID=50974 SEQ=1 [26348.255857] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.144.48.41 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=29612 PROTO=ICMP TYPE=0 CODE=0 ID=52510 SEQ=1 [26348.383229] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=196.44.131.221 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=45839 PROTO=ICMP TYPE=0 CODE=0 ID=38174 SEQ=1 [26348.582006] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.14.50.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=9945 DF PROTO=ICMP TYPE=0 CODE=0 ID=50974 SEQ=2 [26348.785052] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=222.124.207.181 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=55481 PROTO=ICMP TYPE=0 CODE=0 ID=42782 SEQ=2 [26349.080463] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=18.85.21.55 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33005 PROTO=ICMP TYPE=0 CODE=0 ID=53534 SEQ=2 [26349.202894] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.182.182.183 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=12745 PROTO=ICMP TYPE=0 CODE=0 ID=49438 SEQ=2 [26349.620591] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=87.117.228.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x80 TTL=57 ID=4369 PROTO=ICMP TYPE=0 CODE=0 ID=58654 SEQ=2 [26349.745817] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.245.235.100 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=41643 PROTO=ICMP TYPE=0 CODE=0 ID=58142 SEQ=1 [26349.790607] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.113.2.137 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=32416 PROTO=ICMP TYPE=0 CODE=0 ID=55070 SEQ=2 [26350.001684] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=77.87.192.91 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=1037 PROTO=ICMP TYPE=0 CODE=0 ID=63262 SEQ=1 [26350.264695] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.40 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=20329 PROTO=ICMP TYPE=0 CODE=0 ID=65310 SEQ=1 [26350.394845] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.126.124.38 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=60836 PROTO=ICMP TYPE=0 CODE=0 ID=799 SEQ=1 [26350.758982] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.160.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=50216 PROTO=ICMP TYPE=0 CODE=0 ID=63774 SEQ=2 [26350.775721] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.40 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=20330 PROTO=ICMP TYPE=0 CODE=0 ID=65310 SEQ=2 [26351.262202] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=132.180.15.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=244 ID=4684 DF PROTO=ICMP TYPE=0 CODE=0 ID=6431 SEQ=1 [26351.300710] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=131.247.254.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=23613 PROTO=ICMP TYPE=0 CODE=0 ID=4383 SEQ=1 [26351.376250] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.121.124.139 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=17387 PROTO=ICMP TYPE=0 CODE=0 ID=2335 SEQ=2 [26351.647600] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.193.124.202 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=36539 PROTO=ICMP TYPE=0 CODE=0 ID=8479 SEQ=1 [26351.763268] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.97.134.71 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=25300 PROTO=ICMP TYPE=0 CODE=0 ID=9503 SEQ=1 [26352.000554] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.135.4.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=10100 PROTO=ICMP TYPE=0 CODE=0 ID=5407 SEQ=2 [26352.197473] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=81.223.20.169 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=36364 PROTO=ICMP TYPE=0 CODE=0 ID=2847 SEQ=2 [26352.399153] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=143.107.129.20 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=42032 PROTO=ICMP TYPE=0 CODE=0 ID=11551 SEQ=1 [26475.371928] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.1.193.69 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=52934 PROTO=ICMP TYPE=0 CODE=0 ID=12576 SEQ=1 [26475.403018] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.50.27.70 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=25908 PROTO=ICMP TYPE=0 CODE=0 ID=24352 SEQ=1 [26475.408314] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=24.215.0.24 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=33136 PROTO=ICMP TYPE=0 CODE=0 ID=21792 SEQ=1 [26475.420117] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=146.137.96.7 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=20389 PROTO=ICMP TYPE=0 CODE=0 ID=25632 SEQ=1 [26475.457987] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=157.88.36.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=57311 PROTO=ICMP TYPE=0 CODE=0 ID=13600 SEQ=1 [26475.627094] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.10.110.104 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=839 DF PROTO=ICMP TYPE=0 CODE=0 ID=27680 SEQ=1 [26475.810094] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.140 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=35260 PROTO=ICMP TYPE=0 CODE=0 ID=13344 SEQ=2 [26475.978091] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.10.110.104 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=930 DF PROTO=ICMP TYPE=0 CODE=0 ID=26144 SEQ=1 [26476.213394] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=169.237.99.105 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=12121 PROTO=ICMP TYPE=0 CODE=0 ID=27168 SEQ=2 [26476.473528] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=156.56.247.193 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=14986 PROTO=ICMP TYPE=0 CODE=0 ID=29984 SEQ=1 [26476.993272] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.140.100.100 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=64258 DF PROTO=ICMP TYPE=0 CODE=0 ID=36128 SEQ=1 [26477.038747] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.8.197.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=55620 PROTO=ICMP TYPE=0 CODE=0 ID=37664 SEQ=1 [26477.060139] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.106.62.125 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=14634 DF PROTO=ICMP TYPE=0 CODE=0 ID=29472 SEQ=2 [26477.176053] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.158.214.106 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=5544 PROTO=ICMP TYPE=0 CODE=0 ID=33056 SEQ=1 [26477.370080] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.170.0.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=41259 PROTO=ICMP TYPE=0 CODE=0 ID=32032 SEQ=2 [26477.655688] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.14.157.59 DST=192.168.0.3 LEN=112 TOS=0x00 PREC=0x00 TTL=56 ID=62606 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.0.3 DST=195.14.157.59 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=35616 SEQ=2 ] [26477.795669] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.116.84.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=15805 DF PROTO=ICMP TYPE=0 CODE=0 ID=41248 SEQ=1 [26478.265514] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.218.143.20 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=13647 PROTO=ICMP TYPE=0 CODE=0 ID=35104 SEQ=1 [26478.276400] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.2.0.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=7925 PROTO=ICMP TYPE=0 CODE=0 ID=44320 SEQ=1 [26478.559419] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=155.210.12.37 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=7406 PROTO=ICMP TYPE=0 CODE=0 ID=46880 SEQ=1 [26478.621071] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=82.77.37.200 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=45483 PROTO=ICMP TYPE=0 CODE=0 ID=48416 SEQ=1 [26478.857812] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=85.25.128.62 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=1348 PROTO=ICMP TYPE=0 CODE=0 ID=45344 SEQ=2 [26478.971578] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.221.21.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=62931 PROTO=ICMP TYPE=0 CODE=0 ID=45856 SEQ=2 [26479.612637] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.245.126.196 DST=192.168.0.3 LEN=112 TOS=0x00 PREC=0x00 TTL=54 ID=13775 PROTO=ICMP TYPE=3 CODE=3 [SRC=192.168.0.3 DST=210.245.126.196 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=49952 SEQ=2 ] [26479.635744] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=84.22.2.12 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=4500 PROTO=ICMP TYPE=0 CODE=0 ID=52000 SEQ=1 [26479.651044] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=160.26.2.179 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=29065 PROTO=ICMP TYPE=0 CODE=0 ID=47904 SEQ=2 [26479.940125] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.206.139.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=9591 PROTO=ICMP TYPE=0 CODE=0 ID=57120 SEQ=1 [26480.027084] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=150.162.61.76 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=44 ID=18170 PROTO=ICMP TYPE=0 CODE=0 ID=53024 SEQ=1 [26480.177043] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.190.67.15 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=590 PROTO=ICMP TYPE=0 CODE=0 ID=58656 SEQ=1 [26480.440539] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.206.139.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=9592 PROTO=ICMP TYPE=0 CODE=0 ID=57120 SEQ=2 [26480.587048] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.35.244.50 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=24514 DF PROTO=ICMP TYPE=0 CODE=0 ID=57632 SEQ=2 [26481.206181] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=83.166.201.99 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=58606 PROTO=ICMP TYPE=0 CODE=0 ID=63264 SEQ=1 [26481.224825] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.109.134.101 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=24973 PROTO=ICMP TYPE=0 CODE=0 ID=60704 SEQ=2 [26481.267453] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.79.181.124 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=2356 PROTO=ICMP TYPE=0 CODE=0 ID=50464 SEQ=2 [26482.265910] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.161.131.20 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=51950 PROTO=ICMP TYPE=0 CODE=0 ID=6945 SEQ=1 [26482.271282] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.143.116.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=19178 PROTO=ICMP TYPE=0 CODE=0 ID=7457 SEQ=1 [26482.321152] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=201.212.4.236 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=4763 PROTO=ICMP TYPE=0 CODE=0 ID=2337 SEQ=1 [26482.766601] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.161.131.20 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=51951 PROTO=ICMP TYPE=0 CODE=0 ID=6945 SEQ=2 [26482.772193] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.143.116.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=19179 PROTO=ICMP TYPE=0 CODE=0 ID=7457 SEQ=2 [26482.860422] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=211.24.237.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=36227 PROTO=ICMP TYPE=0 CODE=0 ID=55584 SEQ=1 [26483.821934] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=204.152.191.39 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=36235 PROTO=ICMP TYPE=0 CODE=0 ID=12065 SEQ=1 [26483.874794] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.29.116.204 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=10487 PROTO=ICMP TYPE=0 CODE=0 ID=8993 SEQ=2 [26484.027629] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.188.8.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=12171 DF PROTO=ICMP TYPE=0 CODE=0 ID=16161 SEQ=1 [26484.039972] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=88.156.78.16 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=2747 PROTO=ICMP TYPE=0 CODE=0 ID=11041 SEQ=2 [26484.056689] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=196.32.210.96 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=14927 PROTO=ICMP TYPE=0 CODE=0 ID=42272 SEQ=2 [26484.326038] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=204.152.191.39 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=36236 PROTO=ICMP TYPE=0 CODE=0 ID=12065 SEQ=2 [26484.349281] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=137.229.254.147 DST=192.168.0.3 LEN=56 TOS=0x00 PREC=0x00 TTL=240 ID=35030 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.0.3 DST=137.229.25.178 LEN=84 TOS=0x00 PREC=0x00 TTL=42 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=13601 SEQ=2 ] [26484.445883] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=199.6.1.174 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=33782 PROTO=ICMP TYPE=0 CODE=0 ID=17697 SEQ=1 [26484.747716] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.222.33.229 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=24016 PROTO=ICMP TYPE=0 CODE=0 ID=53536 SEQ=2 [26484.836141] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.31.49.94 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=32494 PROTO=ICMP TYPE=0 CODE=0 ID=21793 SEQ=1 [26485.061059] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=88.191.250.131 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=13732 DF PROTO=ICMP TYPE=0 CODE=0 ID=19745 SEQ=2 [26485.273217] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=158.108.8.145 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=32819 PROTO=ICMP TYPE=0 CODE=0 ID=20257 SEQ=2 [26485.432955] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.251.19.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=61274 PROTO=ICMP TYPE=0 CODE=0 ID=25377 SEQ=1 [26485.740182] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=198.60.22.13 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=2184 PROTO=ICMP TYPE=0 CODE=0 ID=19233 SEQ=2 [26485.874483] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.49.184.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33878 PROTO=ICMP TYPE=0 CODE=0 ID=22305 SEQ=1 [26486.050684] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=88.212.10.12 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=11148 PROTO=ICMP TYPE=0 CODE=0 ID=26913 SEQ=2 [26486.270212] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.239.18.137 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=31405 PROTO=ICMP TYPE=0 CODE=0 ID=29985 SEQ=1 [26486.453064] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=169.236.154.15 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=40356 PROTO=ICMP TYPE=0 CODE=0 ID=23841 SEQ=2 [26486.645786] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=80.87.134.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=61126 PROTO=ICMP TYPE=0 CODE=0 ID=32033 SEQ=1 [26487.299398] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.67.1.114 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=114 ID=23458 PROTO=ICMP TYPE=0 CODE=0 ID=33057 SEQ=2 [26487.348487] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.75.2.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=39581 PROTO=ICMP TYPE=0 CODE=0 ID=36641 SEQ=1 [26487.353449] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.166.3.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=58115 DF PROTO=ICMP TYPE=0 CODE=0 ID=36129 SEQ=1 [26487.446254] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.10.239.170 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=36764 PROTO=ICMP TYPE=0 CODE=0 ID=37153 SEQ=1 [26487.854048] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.166.3.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=58116 DF PROTO=ICMP TYPE=0 CODE=0 ID=36129 SEQ=2 [26487.855470] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.75.2.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=39582 PROTO=ICMP TYPE=0 CODE=0 ID=36641 SEQ=2 [26488.277379] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.38.78.162 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=9856 PROTO=ICMP TYPE=0 CODE=0 ID=44321 SEQ=1 [26488.364415] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=69.16.168.244 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=65166 PROTO=ICMP TYPE=0 CODE=0 ID=39201 SEQ=2 [26488.477524] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.127.222 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=30427 PROTO=ICMP TYPE=0 CODE=0 ID=41249 SEQ=2 [26488.723876] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=155.232.191.229 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=35716 PROTO=ICMP TYPE=0 CODE=0 ID=42785 SEQ=1 [26488.980173] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=134.76.12.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=8247 PROTO=ICMP TYPE=0 CODE=0 ID=48417 SEQ=1 [26489.168933] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.147.172.161 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=54097 PROTO=ICMP TYPE=0 CODE=0 ID=42273 SEQ=2 [26489.240411] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=86.57.251.8 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=44390 PROTO=ICMP TYPE=0 CODE=0 ID=49441 SEQ=1 [26489.450072] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=137.226.34.227 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=244 ID=26058 DF PROTO=ICMP TYPE=0 CODE=0 ID=52513 SEQ=1 [26489.636355] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.219.61.67 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=21420 PROTO=ICMP TYPE=0 CODE=0 ID=54049 SEQ=1 [26489.919455] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.46 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=29668 PROTO=ICMP TYPE=0 CODE=0 ID=52001 SEQ=2 [26490.052387] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.128.4.7 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=54113 PROTO=ICMP TYPE=0 CODE=0 ID=55073 SEQ=1 [26490.233389] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.143.116.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=19181 PROTO=ICMP TYPE=0 CODE=0 ID=54561 SEQ=2 [26490.666570] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=131.246.120.27 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=22309 PROTO=ICMP TYPE=0 CODE=0 ID=57121 SEQ=2 [26491.130533] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.7.6.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=35400 PROTO=ICMP TYPE=0 CODE=0 ID=59169 SEQ=1 [26491.174662] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=222.124.207.181 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=55482 PROTO=ICMP TYPE=0 CODE=0 ID=60705 SEQ=1 [26491.264445] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.219.56.132 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=18214 PROTO=ICMP TYPE=0 CODE=0 ID=290 SEQ=1 [26491.343472] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.59.59.71 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=64353 PROTO=ICMP TYPE=0 CODE=0 ID=65313 SEQ=1 [26491.427661] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.121.11.181 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=64205 PROTO=ICMP TYPE=0 CODE=0 ID=61729 SEQ=2 [26491.624277] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.42.206.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=39846 PROTO=ICMP TYPE=0 CODE=0 ID=63777 SEQ=2 [26491.829352] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=77.235.10.134 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=44 ID=63754 PROTO=ICMP TYPE=0 CODE=0 ID=64289 SEQ=2 [26492.107642] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.106.62.125 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=10582 DF PROTO=ICMP TYPE=0 CODE=0 ID=24353 SEQ=2 [26492.267637] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=18.85.21.55 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33006 PROTO=ICMP TYPE=0 CODE=0 ID=5922 SEQ=1 [26492.820884] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.44.9.111 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=15568 PROTO=ICMP TYPE=0 CODE=0 ID=5410 SEQ=2 [26492.832252] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=87.117.228.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x80 TTL=57 ID=4370 PROTO=ICMP TYPE=0 CODE=0 ID=11042 SEQ=1 [26492.849211] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.112.8.139 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=25016 PROTO=ICMP TYPE=0 CODE=0 ID=1314 SEQ=2 [26493.064188] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.176.191.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=38408 PROTO=ICMP TYPE=0 CODE=0 ID=12578 SEQ=1 [26493.367369] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=133.11.205.121 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=6625 PROTO=ICMP TYPE=0 CODE=0 ID=8482 SEQ=1 [26493.562812] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.176.191.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=38409 PROTO=ICMP TYPE=0 CODE=0 ID=12578 SEQ=2 [26493.711241] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=77.87.192.91 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=1039 PROTO=ICMP TYPE=0 CODE=0 ID=15650 SEQ=1 [26493.834029] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.160.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=50217 PROTO=ICMP TYPE=0 CODE=0 ID=16162 SEQ=1 [26494.238908] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.126.124.38 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=60838 PROTO=ICMP TYPE=0 CODE=0 ID=18722 SEQ=1 [26494.309692] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=87.244.217.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=43181 PROTO=ICMP TYPE=0 CODE=0 ID=16674 SEQ=2 [26494.644553] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.182.182.183 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=12746 PROTO=ICMP TYPE=0 CODE=0 ID=1826 SEQ=1 [26494.665386] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=61.7.253.242 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=20821 PROTO=ICMP TYPE=0 CODE=0 ID=21282 SEQ=1 [26494.896099] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.206.1.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=245 ID=62090 DF PROTO=ICMP TYPE=0 CODE=0 ID=19234 SEQ=2 [26495.402259] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.50.10.152 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=22037 PROTO=ICMP TYPE=0 CODE=0 ID=25890 SEQ=1 [26495.432772] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.135.4.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=10102 PROTO=ICMP TYPE=0 CODE=0 ID=23330 SEQ=2 [26495.450538] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=139.179.14.201 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=56976 PROTO=ICMP TYPE=0 CODE=0 ID=24866 SEQ=1 [26495.949291] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=139.179.14.201 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=56977 PROTO=ICMP TYPE=0 CODE=0 ID=24866 SEQ=2 [26496.059930] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=64.38.239.201 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=56180 PROTO=ICMP TYPE=0 CODE=0 ID=28962 SEQ=1 [26496.141731] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=143.107.129.20 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=42034 PROTO=ICMP TYPE=0 CODE=0 ID=29474 SEQ=1 [26530.014915] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.136.198.175 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=240 ID=23144 PROTO=ICMP TYPE=0 CODE=0 ID=44834 SEQ=1 [26530.028280] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=82.208.58.65 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=8572 PROTO=ICMP TYPE=0 CODE=0 ID=49186 SEQ=1 [26530.088874] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=152.3.102.53 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=58243 PROTO=ICMP TYPE=0 CODE=0 ID=44066 SEQ=1 [26530.096672] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=24.215.0.24 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=33138 PROTO=ICMP TYPE=0 CODE=0 ID=43298 SEQ=1 [26530.124204] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=146.137.96.15 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=20391 PROTO=ICMP TYPE=0 CODE=0 ID=48418 SEQ=1 [26530.390119] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=169.237.99.105 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=12122 PROTO=ICMP TYPE=0 CODE=0 ID=49954 SEQ=1 [26530.413649] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=122.216.218.146 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=22503 PROTO=ICMP TYPE=0 CODE=0 ID=40482 SEQ=1 [26530.622271] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=146.137.96.15 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=20392 PROTO=ICMP TYPE=0 CODE=0 ID=48418 SEQ=2 [26530.836206] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.10.110.104 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=12528 DF PROTO=ICMP TYPE=0 CODE=0 ID=50210 SEQ=2 [26531.174564] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.10.110.104 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=12653 DF PROTO=ICMP TYPE=0 CODE=0 ID=48674 SEQ=2 [26531.290856] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.175.167.206 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=57547 PROTO=ICMP TYPE=0 CODE=0 ID=34082 SEQ=2 [26531.413048] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=156.56.247.193 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=14988 PROTO=ICMP TYPE=0 CODE=0 ID=53282 SEQ=1 [26531.616180] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.140.100.100 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=51561 DF PROTO=ICMP TYPE=0 CODE=0 ID=59426 SEQ=1 [26531.825473] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.71.23.120 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=34234 PROTO=ICMP TYPE=0 CODE=0 ID=34594 SEQ=2 [26532.115036] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.140.100.100 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=55687 DF PROTO=ICMP TYPE=0 CODE=0 ID=59426 SEQ=2 [26532.214273] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.8.197.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=55623 PROTO=ICMP TYPE=0 CODE=0 ID=60962 SEQ=2 [26532.421504] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.132.34.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=2487 PROTO=ICMP TYPE=0 CODE=0 ID=64034 SEQ=1 [26533.363183] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.30.3.85 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=54273 PROTO=ICMP TYPE=0 CODE=0 ID=5155 SEQ=1 [26533.382830] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.2.0.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=7928 PROTO=ICMP TYPE=0 CODE=0 ID=2083 SEQ=2 [26533.609263] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=160.26.2.179 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=29066 PROTO=ICMP TYPE=0 CODE=0 ID=5667 SEQ=1 [26533.614507] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=85.25.128.62 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=2635 PROTO=ICMP TYPE=0 CODE=0 ID=3107 SEQ=2 [26533.716559] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.245.126.197 DST=192.168.0.3 LEN=112 TOS=0x00 PREC=0x00 TTL=54 ID=19456 PROTO=ICMP TYPE=3 CODE=10 [SRC=192.168.0.3 DST=210.245.126.197 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=7715 SEQ=1 ] [26533.726474] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.21.171.98 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=56464 PROTO=ICMP TYPE=0 CODE=0 ID=9251 SEQ=1 [26533.869942] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.30.3.85 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=54274 PROTO=ICMP TYPE=0 CODE=0 ID=5155 SEQ=2 [26534.034672] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=94.156.99.102 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=13706 PROTO=ICMP TYPE=0 CODE=0 ID=10275 SEQ=1 [26534.216594] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.245.126.197 DST=192.168.0.3 LEN=112 TOS=0x00 PREC=0x00 TTL=54 ID=19457 PROTO=ICMP TYPE=3 CODE=10 [SRC=192.168.0.3 DST=210.245.126.197 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=7715 SEQ=2 ] [26534.512075] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.222.33.229 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=24018 PROTO=ICMP TYPE=0 CODE=0 ID=11299 SEQ=2 [26534.619478] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.144.34.242 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=30894 PROTO=ICMP TYPE=0 CODE=0 ID=4131 SEQ=2 [26534.902499] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.102.222.211 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=18472 PROTO=ICMP TYPE=0 CODE=0 ID=13859 SEQ=2 [26535.206894] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.206.139.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=9594 PROTO=ICMP TYPE=0 CODE=0 ID=14883 SEQ=2 [26535.273710] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.109.134.101 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=24976 PROTO=ICMP TYPE=0 CODE=0 ID=18467 SEQ=1 [26535.659999] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.120.14.241 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=43423 PROTO=ICMP TYPE=0 CODE=0 ID=23075 SEQ=1 [26535.698765] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=213.136.29.211 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=46642 PROTO=ICMP TYPE=0 CODE=0 ID=20003 SEQ=2 [26536.575373] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.225.254.116 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=13586 PROTO=ICMP TYPE=0 CODE=0 ID=26659 SEQ=1 [26537.235358] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.1.2.224 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=2787 PROTO=ICMP TYPE=0 CODE=0 ID=31267 SEQ=1 [26537.695120] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=125.160.17.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=19431 PROTO=ICMP TYPE=0 CODE=0 ID=51234 SEQ=2 [26537.810953] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.136.39.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=4683 PROTO=ICMP TYPE=0 CODE=0 ID=33827 SEQ=1 [26537.907768] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=201.212.4.236 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=4766 PROTO=ICMP TYPE=0 CODE=0 ID=25635 SEQ=2 [26537.934703] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.29.116.204 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=10489 PROTO=ICMP TYPE=0 CODE=0 ID=32291 SEQ=2 [26538.315347] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.136.39.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=4684 PROTO=ICMP TYPE=0 CODE=0 ID=33827 SEQ=2 [26538.393912] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=134.155.89.123 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=43948 PROTO=ICMP TYPE=0 CODE=0 ID=38435 SEQ=1 [26538.510960] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=196.32.210.96 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=14929 PROTO=ICMP TYPE=0 CODE=0 ID=35 SEQ=2 [26538.769461] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=86.49.49.52 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=36602 PROTO=ICMP TYPE=0 CODE=0 ID=36387 SEQ=2 [26538.780758] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=149.20.20.135 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=60680 PROTO=ICMP TYPE=0 CODE=0 ID=35363 SEQ=2 [26538.796482] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=60.191.81.189 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=33414 PROTO=ICMP TYPE=0 CODE=0 ID=38947 SEQ=1 [26538.997254] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.3.225.254 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=4163 PROTO=ICMP TYPE=0 CODE=0 ID=37923 SEQ=1 [26539.131492] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.220.70.62 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=37801 DF PROTO=ICMP TYPE=0 CODE=0 ID=42019 SEQ=1 [26539.296175] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=60.191.81.189 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=33415 PROTO=ICMP TYPE=0 CODE=0 ID=38947 SEQ=2 [26539.515054] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.49.184.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33880 PROTO=ICMP TYPE=0 CODE=0 ID=45603 SEQ=1 [26539.717874] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.226.1.35 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=24471 DF PROTO=ICMP TYPE=0 CODE=0 ID=44067 SEQ=2 [26539.901686] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=158.108.8.145 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=32821 PROTO=ICMP TYPE=0 CODE=0 ID=43555 SEQ=2 [26540.283047] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=146.6.54.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=36445 PROTO=ICMP TYPE=0 CODE=0 ID=31779 SEQ=2 [26540.313848] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.251.19.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=61277 PROTO=ICMP TYPE=0 CODE=0 ID=48675 SEQ=2 [26540.502593] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.138.202.131 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=47 ID=43125 PROTO=ICMP TYPE=0 CODE=0 ID=49187 SEQ=2 [26540.773582] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.41.9.9 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=244 ID=2857 DF PROTO=ICMP TYPE=0 CODE=0 ID=53795 SEQ=1 [26540.989948] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=221.147.177.42 DST=192.168.0.3 LEN=56 TOS=0x00 PREC=0x00 TTL=242 ID=38715 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.0.3 DST=163.180.114.72 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=48163 SEQ=2 ] [26541.096830] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.83.91.172 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=13561 PROTO=ICMP TYPE=0 CODE=0 ID=57379 SEQ=1 [26541.310156] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.19.16.188 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=43835 PROTO=ICMP TYPE=0 CODE=0 ID=54307 SEQ=2 [26541.519560] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=198.182.76.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=27265 PROTO=ICMP TYPE=0 CODE=0 ID=54819 SEQ=2 [26541.714653] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.147.239.4 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=29395 PROTO=ICMP TYPE=0 CODE=0 ID=24611 SEQ=2 [26541.968067] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=143.106.60.118 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=23058 PROTO=ICMP TYPE=0 CODE=0 ID=60963 SEQ=1 [26542.198954] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=153.19.251.225 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=245 ID=24109 DF PROTO=ICMP TYPE=0 CODE=0 ID=65059 SEQ=1 [26542.407880] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.38.78.162 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=9858 PROTO=ICMP TYPE=0 CODE=0 ID=2084 SEQ=1 [26542.616027] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.241.77.98 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=57885 PROTO=ICMP TYPE=0 CODE=0 ID=63523 SEQ=2 [26542.706155] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=153.19.251.225 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=245 ID=24110 DF PROTO=ICMP TYPE=0 CODE=0 ID=65059 SEQ=2 [26542.919206] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.28.80.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=14996 PROTO=ICMP TYPE=0 CODE=0 ID=4644 SEQ=1 [26543.307733] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=86.57.251.8 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=44392 PROTO=ICMP TYPE=0 CODE=0 ID=7204 SEQ=1 [26543.422908] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.125.143.140 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=43241 PROTO=ICMP TYPE=0 CODE=0 ID=7716 SEQ=1 [26543.512060] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.0.178.32 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=47 ID=20076 PROTO=ICMP TYPE=0 CODE=0 ID=64035 SEQ=2 [26543.786725] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.219.61.67 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=21422 PROTO=ICMP TYPE=0 CODE=0 ID=11812 SEQ=1 [26543.933181] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.110.123.9 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=578 PROTO=ICMP TYPE=0 CODE=0 ID=10788 SEQ=1 [26544.166703] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.128.4.7 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=54115 PROTO=ICMP TYPE=0 CODE=0 ID=12836 SEQ=1 [26544.300430] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.143.116.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=19185 PROTO=ICMP TYPE=0 CODE=0 ID=12324 SEQ=2 [26544.836895] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=85.92.129.242 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=61884 PROTO=ICMP TYPE=0 CODE=0 ID=15908 SEQ=2 [26544.885933] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.121.11.181 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=64206 PROTO=ICMP TYPE=0 CODE=0 ID=19492 SEQ=1 [26545.317088] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=77.235.10.134 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=44 ID=63755 PROTO=ICMP TYPE=0 CODE=0 ID=22052 SEQ=1 [26545.317642] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.219.56.139 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=47328 PROTO=ICMP TYPE=0 CODE=0 ID=23588 SEQ=1 [26545.331381] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.26.18.8 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=56713 PROTO=ICMP TYPE=0 CODE=0 ID=18980 SEQ=1 [26545.712157] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.249.178.206 DST=192.168.0.3 LEN=56 TOS=0x00 PREC=0x00 TTL=242 ID=52120 PROTO=ICMP TYPE=3 CODE=13 [SRC=192.168.0.3 DST=211.10.155.48 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=24100 SEQ=1 ] [26545.722004] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=151.100.4.33 DST=192.168.0.3 LEN=112 TOS=0x00 PREC=0x00 TTL=54 ID=9347 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.0.3 DST=151.100.4.33 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=25636 SEQ=1 ] [26545.927055] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.7.6.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=35402 PROTO=ICMP TYPE=0 CODE=0 ID=16932 SEQ=1 [26546.289236] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=158.36.2.10 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=2646 PROTO=ICMP TYPE=0 CODE=0 ID=26148 SEQ=2 [26546.383086] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.112.8.139 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=25018 PROTO=ICMP TYPE=0 CODE=0 ID=24612 SEQ=2 [26546.492653] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.113.2.137 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=32419 PROTO=ICMP TYPE=0 CODE=0 ID=30756 SEQ=1 [26546.967877] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=196.44.131.221 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=45843 PROTO=ICMP TYPE=0 CODE=0 ID=13860 SEQ=1 [26546.995947] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.113.2.137 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=32420 PROTO=ICMP TYPE=0 CODE=0 ID=30756 SEQ=2 [26547.515352] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.160.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=50219 PROTO=ICMP TYPE=0 CODE=0 ID=39460 SEQ=1 [26547.515558] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=77.87.192.91 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=1041 PROTO=ICMP TYPE=0 CODE=0 ID=38948 SEQ=1 [26547.516508] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=83.164.192.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=51686 PROTO=ICMP TYPE=0 CODE=0 ID=35364 SEQ=2 [26547.900257] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.126.124.38 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=60840 PROTO=ICMP TYPE=0 CODE=0 ID=42020 SEQ=1 [26547.930980] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.245.235.100 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=41648 PROTO=ICMP TYPE=0 CODE=0 ID=33828 SEQ=2 [26548.310360] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=201.7.184.57 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=54858 PROTO=ICMP TYPE=0 CODE=0 ID=41508 SEQ=1 [26548.400030] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.126.124.38 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=60841 PROTO=ICMP TYPE=0 CODE=0 ID=42020 SEQ=2 [26548.558984] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.182.182.183 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=12749 PROTO=ICMP TYPE=0 CODE=0 ID=25124 SEQ=2 [26548.772967] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.135.4.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=10103 PROTO=ICMP TYPE=0 CODE=0 ID=46628 SEQ=1 [26549.107400] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.161.131.20 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=51957 PROTO=ICMP TYPE=0 CODE=0 ID=47140 SEQ=2 [26549.168117] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.50.10.152 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=22039 PROTO=ICMP TYPE=0 CODE=0 ID=49188 SEQ=1 [26549.677915] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.50.10.152 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=22040 PROTO=ICMP TYPE=0 CODE=0 ID=49188 SEQ=2 [26549.678122] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.97.134.71 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=25305 PROTO=ICMP TYPE=0 CODE=0 ID=50724 SEQ=2 [26578.027143] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.1.193.69 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=52942 PROTO=ICMP TYPE=0 CODE=0 ID=56868 SEQ=1 [26578.098508] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.50.27.70 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=25912 PROTO=ICMP TYPE=0 CODE=0 ID=3109 SEQ=1 [26578.115906] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=24.215.0.24 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=33140 PROTO=ICMP TYPE=0 CODE=0 ID=64548 SEQ=1 [26578.143721] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=134.160.38.1 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=15834 PROTO=ICMP TYPE=0 CODE=0 ID=54820 SEQ=1 [26578.145542] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=82.208.58.65 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=8574 PROTO=ICMP TYPE=0 CODE=0 ID=5669 SEQ=1 [26578.333686] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=146.137.96.15 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=20393 PROTO=ICMP TYPE=0 CODE=0 ID=4645 SEQ=1 [26578.447473] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=157.88.36.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=57316 PROTO=ICMP TYPE=0 CODE=0 ID=58660 SEQ=2 [26578.643908] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=134.160.38.1 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=15835 PROTO=ICMP TYPE=0 CODE=0 ID=54820 SEQ=2 [26578.924547] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=122.216.218.146 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=22506 PROTO=ICMP TYPE=0 CODE=0 ID=60196 SEQ=2 [26579.026805] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=211.62.252.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=23151 PROTO=ICMP TYPE=0 CODE=0 ID=8485 SEQ=1 [26579.236239] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.170.0.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=41262 PROTO=ICMP TYPE=0 CODE=0 ID=11557 SEQ=1 [26579.529919] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.10.116.76 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=13282 PROTO=ICMP TYPE=0 CODE=0 ID=12069 SEQ=1 [26579.627591] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=156.56.247.193 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=14991 PROTO=ICMP TYPE=0 CODE=0 ID=9509 SEQ=2 [26579.826342] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.158.214.106 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=5548 PROTO=ICMP TYPE=0 CODE=0 ID=12581 SEQ=1 [26580.030108] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=129.10.116.76 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=13283 PROTO=ICMP TYPE=0 CODE=0 ID=12069 SEQ=2 [26580.293569] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.132.34.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=2489 PROTO=ICMP TYPE=0 CODE=0 ID=20261 SEQ=1 [26580.499103] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.17.38.18 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=12804 PROTO=ICMP TYPE=0 CODE=0 ID=16677 SEQ=2 [26580.888576] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=90.207.225.196 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=5229 PROTO=ICMP TYPE=0 CODE=0 ID=19237 SEQ=2 [26580.999542] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=85.25.128.62 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=3748 PROTO=ICMP TYPE=0 CODE=0 ID=24869 SEQ=1 [26581.134126] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.144.34.242 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=30895 PROTO=ICMP TYPE=0 CODE=0 ID=25893 SEQ=1 [26581.237134] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=155.210.12.37 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=7410 PROTO=ICMP TYPE=0 CODE=0 ID=26405 SEQ=1 [26581.501951] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=85.25.128.62 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=3769 PROTO=ICMP TYPE=0 CODE=0 ID=24869 SEQ=2 [26581.634797] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.144.34.242 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=30896 PROTO=ICMP TYPE=0 CODE=0 ID=25893 SEQ=2 [26581.994981] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=88.191.250.131 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=4085 DF PROTO=ICMP TYPE=0 CODE=0 ID=34085 SEQ=1 [26582.033933] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=195.222.33.229 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=24019 PROTO=ICMP TYPE=0 CODE=0 ID=33061 SEQ=1 [26582.393212] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.47.250.18 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=62412 DF PROTO=ICMP TYPE=0 CODE=0 ID=36133 SEQ=1 [26582.428690] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.206.139.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=9595 PROTO=ICMP TYPE=0 CODE=0 ID=36645 SEQ=1 [26582.634117] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=84.22.2.12 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=4505 PROTO=ICMP TYPE=0 CODE=0 ID=31525 SEQ=2 [26582.931619] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=94.156.99.102 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=13709 PROTO=ICMP TYPE=0 CODE=0 ID=32037 SEQ=2 [26583.032073] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.35.244.50 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=24518 DF PROTO=ICMP TYPE=0 CODE=0 ID=37157 SEQ=2 [26583.670792] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.71.11.69 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=17966 PROTO=ICMP TYPE=0 CODE=0 ID=39717 SEQ=2 [26583.699358] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.226.140.51 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=13718 PROTO=ICMP TYPE=0 CODE=0 ID=42789 SEQ=1 [26583.746986] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.120.14.241 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=43425 PROTO=ICMP TYPE=0 CODE=0 ID=44837 SEQ=1 [26583.827772] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=211.24.237.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=36232 PROTO=ICMP TYPE=0 CODE=0 ID=35109 SEQ=2 [26584.094606] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=122.224.198.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=53847 PROTO=ICMP TYPE=0 CODE=0 ID=45349 SEQ=1 [26584.311380] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=66.133.129.151 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=16604 PROTO=ICMP TYPE=0 CODE=0 ID=42277 SEQ=2 [26584.735037] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.87.191.51 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=41985 PROTO=ICMP TYPE=0 CODE=0 ID=49445 SEQ=1 [26585.088005] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.1.2.231 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=49730 PROTO=ICMP TYPE=0 CODE=0 ID=53029 SEQ=1 [26585.130270] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=201.212.4.236 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=4768 PROTO=ICMP TYPE=0 CODE=0 ID=47397 SEQ=2 [26585.237446] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=202.87.191.51 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=41986 PROTO=ICMP TYPE=0 CODE=0 ID=49445 SEQ=2 [26585.588525] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.136.39.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=4685 PROTO=ICMP TYPE=0 CODE=0 ID=55589 SEQ=1 [26585.598649] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.1.2.231 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=49731 PROTO=ICMP TYPE=0 CODE=0 ID=53029 SEQ=2 [26585.822910] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=149.20.20.135 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=60681 PROTO=ICMP TYPE=0 CODE=0 ID=57125 SEQ=1 [26585.898807] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=134.155.89.123 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=43950 PROTO=ICMP TYPE=0 CODE=0 ID=60197 SEQ=1 [26586.083090] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=88.156.78.16 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=2751 PROTO=ICMP TYPE=0 CODE=0 ID=56101 SEQ=2 [26586.251781] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=86.49.49.52 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=57 ID=36604 PROTO=ICMP TYPE=0 CODE=0 ID=58149 SEQ=2 [26586.862118] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.188.8.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=40488 DF PROTO=ICMP TYPE=0 CODE=0 ID=61221 SEQ=2 [26586.867634] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.226.1.35 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=58 ID=64619 DF PROTO=ICMP TYPE=0 CODE=0 ID=294 SEQ=1 [26586.869966] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=60.191.81.189 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=33416 PROTO=ICMP TYPE=0 CODE=0 ID=60709 SEQ=1 [26587.169532] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.49.184.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33882 PROTO=ICMP TYPE=0 CODE=0 ID=1830 SEQ=1 [26587.234565] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=158.108.8.145 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=32822 PROTO=ICMP TYPE=0 CODE=0 ID=65317 SEQ=1 [26587.455612] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.31.49.94 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=55 ID=32499 PROTO=ICMP TYPE=0 CODE=0 ID=1318 SEQ=2 [26587.734509] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=158.108.8.145 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=32823 PROTO=ICMP TYPE=0 CODE=0 ID=65317 SEQ=2 [26587.889257] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=169.236.154.15 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=40360 PROTO=ICMP TYPE=0 CODE=0 ID=3366 SEQ=2 [26588.058158] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=147.32.127.222 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=30432 PROTO=ICMP TYPE=0 CODE=0 ID=8486 SEQ=1 [26588.239809] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.239.18.173 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=60810 PROTO=ICMP TYPE=0 CODE=0 ID=9510 SEQ=1 [26588.493571] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.19.16.188 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=43836 PROTO=ICMP TYPE=0 CODE=0 ID=10534 SEQ=1 [26588.726796] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=81.92.192.129 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=39 PROTO=ICMP TYPE=0 CODE=0 ID=7974 SEQ=2 [26588.824527] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.67.1.114 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=114 ID=26667 PROTO=ICMP TYPE=0 CODE=0 ID=12582 SEQ=1 [26589.147374] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.140 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=35265 PROTO=ICMP TYPE=0 CODE=0 ID=15142 SEQ=1 [26589.328711] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.147.239.4 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=29397 PROTO=ICMP TYPE=0 CODE=0 ID=46373 SEQ=2 [26589.528381] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=198.182.76.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=27267 PROTO=ICMP TYPE=0 CODE=0 ID=11046 SEQ=2 [26589.699888] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.166.3.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=243 ID=58124 DF PROTO=ICMP TYPE=0 CODE=0 ID=15654 SEQ=2 [26589.866144] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.75.2.22 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=39586 PROTO=ICMP TYPE=0 CODE=0 ID=16166 SEQ=2 [26590.193878] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=192.147.172.161 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=54100 PROTO=ICMP TYPE=0 CODE=0 ID=21798 SEQ=1 [26590.289977] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=194.117.143.70 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=47510 PROTO=ICMP TYPE=0 CODE=0 ID=23334 SEQ=1 [26590.618104] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.31 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=54511 PROTO=ICMP TYPE=0 CODE=0 ID=24870 SEQ=1 [26590.626071] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=155.232.191.229 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=35720 PROTO=ICMP TYPE=0 CODE=0 ID=22310 SEQ=1 [26590.873954] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.28.80.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=14998 PROTO=ICMP TYPE=0 CODE=0 ID=26406 SEQ=1 [26591.118110] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=203.0.178.32 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=47 ID=28009 PROTO=ICMP TYPE=0 CODE=0 ID=20262 SEQ=2 [26591.377608] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=163.28.80.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=14999 PROTO=ICMP TYPE=0 CODE=0 ID=26406 SEQ=2 [26591.781956] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.110.123.9 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=580 PROTO=ICMP TYPE=0 CODE=0 ID=32550 SEQ=1 [26591.843323] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=193.219.61.67 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=21424 PROTO=ICMP TYPE=0 CODE=0 ID=33574 SEQ=1 [26591.867733] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=137.226.34.227 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=244 ID=26174 DF PROTO=ICMP TYPE=0 CODE=0 ID=32038 SEQ=2 [26592.131284] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.128.4.7 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=54117 PROTO=ICMP TYPE=0 CODE=0 ID=34598 SEQ=1 [26592.290491] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.110.123.9 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=581 PROTO=ICMP TYPE=0 CODE=0 ID=32550 SEQ=2 [26592.429243] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=86.57.151.3 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=48 ID=41126 PROTO=ICMP TYPE=0 CODE=0 ID=33062 SEQ=2 [26592.638488] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.128.4.7 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=54118 PROTO=ICMP TYPE=0 CODE=0 ID=34598 SEQ=2 [26592.875932] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=141.42.206.17 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=39849 PROTO=ICMP TYPE=0 CODE=0 ID=43302 SEQ=1 [26593.087345] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.59.59.71 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=64357 PROTO=ICMP TYPE=0 CODE=0 ID=44838 SEQ=1 [26593.239320] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.59.10.36 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=245 ID=19766 DF PROTO=ICMP TYPE=0 CODE=0 ID=42790 SEQ=2 [26593.513438] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=151.100.4.33 DST=192.168.0.3 LEN=112 TOS=0x00 PREC=0x00 TTL=54 ID=9350 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.0.3 DST=151.100.4.33 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=47398 SEQ=1 ] [26593.686454] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=140.112.8.139 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=25019 PROTO=ICMP TYPE=0 CODE=0 ID=46374 SEQ=1 [26594.014014] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=151.100.4.33 DST=192.168.0.3 LEN=112 TOS=0x00 PREC=0x00 TTL=54 ID=9352 PROTO=ICMP TYPE=3 CODE=1 [SRC=192.168.0.3 DST=151.100.4.33 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=47398 SEQ=2 ] [26594.196313] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=18.85.21.55 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33010 PROTO=ICMP TYPE=0 CODE=0 ID=50982 SEQ=1 [26594.693215] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=196.44.131.221 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=51 ID=45845 PROTO=ICMP TYPE=0 CODE=0 ID=35622 SEQ=1 [26594.696151] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=83.164.192.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=51687 PROTO=ICMP TYPE=0 CODE=0 ID=57126 SEQ=1 [26594.704971] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=18.85.21.55 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=49 ID=33011 PROTO=ICMP TYPE=0 CODE=0 ID=50982 SEQ=2 [26594.878479] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=210.245.235.100 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=41649 PROTO=ICMP TYPE=0 CODE=0 ID=55590 SEQ=1 [26595.199319] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=83.164.192.203 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=51688 PROTO=ICMP TYPE=0 CODE=0 ID=57126 SEQ=2 [26595.332392] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=148.6.0.24 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=47440 PROTO=ICMP TYPE=0 CODE=0 ID=60198 SEQ=1 [26595.440795] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.176.191.21 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=38413 PROTO=ICMP TYPE=0 CODE=0 ID=57638 SEQ=2 [26595.838021] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=148.6.0.24 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=50 ID=47441 PROTO=ICMP TYPE=0 CODE=0 ID=60198 SEQ=2 [26595.838392] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.189.88.40 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=52 ID=20335 PROTO=ICMP TYPE=0 CODE=0 ID=62758 SEQ=1 [26596.040817] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.14.1.71 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=65185 PROTO=ICMP TYPE=0 CODE=0 ID=64806 SEQ=1 [26596.240010] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=217.199.120.243 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=58543 DF PROTO=ICMP TYPE=0 CODE=0 ID=1319 SEQ=1 [26596.513867] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=130.206.1.5 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=245 ID=62094 DF PROTO=ICMP TYPE=0 CODE=0 ID=64294 SEQ=2 [26596.637226] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=132.180.15.2 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=244 ID=4934 DF PROTO=ICMP TYPE=0 CODE=0 ID=3879 SEQ=1 [26596.829991] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=212.50.10.152 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=22041 PROTO=ICMP TYPE=0 CODE=0 ID=5415 SEQ=1 [26597.112667] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=128.135.4.34 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=54 ID=10106 PROTO=ICMP TYPE=0 CODE=0 ID=2855 SEQ=2 [26597.422159] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=91.193.124.202 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=36546 PROTO=ICMP TYPE=0 CODE=0 ID=5927 SEQ=2 [26597.648372] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=81.223.20.169 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=56 ID=36370 PROTO=ICMP TYPE=0 CODE=0 ID=295 SEQ=2 [26597.809518] Inbound IN=eth0 OUT= MAC=00:1f:c6:c6:4f:ca:00:14:6c:60:8e:0e:08:00 SRC=143.107.129.20 DST=192.168.0.3 LEN=84 TOS=0x00 PREC=0x00 TTL=53 ID=42038 PROTO=ICMP TYPE=0 CODE=0 ID=8999 SEQ=1 [77186.040514] ATL1E 0000:02:00.0: ATL1E: eth0 NIC Link is Down [77197.877004] ATL1E 0000:02:00.0: ATL1E: eth0 NIC Link is Up<100 Mbps Full Duplex> [77930.899639] SCTP: Hash tables configured (established 65536 bind 65536) [94675.789017] usb 1-2: new high speed USB device using ehci_hcd and address 4 [94675.921519] usb 1-2: configuration #1 chosen from 1 choice [94676.136895] usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 2 vid 0x04E8 pid 0x328A [94676.136910] usbcore: registered new interface driver usblp [94686.276279] ppdev0: registered pardevice [94686.324630] ppdev0: unregistered pardevice [94818.597779] ppdev0: registered pardevice [94818.645680] ppdev0: unregistered pardevice [94835.983098] type=1505 audit(1255525242.016:15): operation="profile_replace" name="/usr/share/gdm/guest-session/Xsession" name2="default" pid=31284 [94836.104667] type=1505 audit(1255525242.140:16): operation="profile_replace" name="/sbin/dhclient-script" name2="default" pid=31285 [94836.104774] type=1505 audit(1255525242.140:17): operation="profile_replace" name="/sbin/dhclient3" name2="default" pid=31285 [94836.104853] type=1505 audit(1255525242.140:18): operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" name2="default" pid=31285 [94836.104911] type=1505 audit(1255525242.140:19): operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" name2="default" pid=31285 [94836.185960] type=1505 audit(1255525242.221:20): operation="profile_replace" name="/usr/bin/freshclam" name2="default" pid=31286 [94836.237497] type=1505 audit(1255525242.269:21): operation="profile_replace" name="/usr/sbin/clamd" name2="default" pid=31287 [94836.404932] type=1505 audit(1255525242.437:22): operation="profile_replace" name="/usr/lib/cups/backend/cups-pdf" name2="default" pid=31288 [94836.405148] type=1505 audit(1255525242.437:23): operation="profile_replace" name="/usr/sbin/cupsd" name2="default" pid=31288