[2998376.588977] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=198.20.69.98 DST=109.73.53.25 LEN=257 TOS=0x00 PREC=0x00 TTL=115 ID=63085 PROTO=UDP SPT=26810 DPT=5060 LEN=237 [2998605.203071] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.215.252.16 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=51695 DPT=53413 LEN=26 [2998605.203105] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.215.252.16 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=51695 DPT=53413 LEN=131 [2998650.473874] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.124.149 DST=109.73.53.25 LEN=445 TOS=0x08 PREC=0x00 TTL=51 ID=20065 DF PROTO=UDP SPT=5089 DPT=5060 LEN=425 [2998867.807095] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=67.211.222.81 DST=109.73.53.25 LEN=431 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=5063 DPT=5060 LEN=411 [2999032.033062] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.54.45.71 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=118 ID=31287 DF PROTO=TCP SPT=58904 DPT=4899 WINDOW=8192 RES=0x00 SYN URGP=0 [2999035.013588] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.54.45.71 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=118 ID=32010 DF PROTO=TCP SPT=58904 DPT=4899 WINDOW=8192 RES=0x00 SYN URGP=0 [2999040.557078] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=94.102.49.193 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=117 ID=8721 PROTO=TCP SPT=31632 DPT=3780 WINDOW=11642 RES=0x00 SYN URGP=0 [2999041.083301] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.54.45.71 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=118 ID=562 DF PROTO=TCP SPT=58904 DPT=4899 WINDOW=8192 RES=0x00 SYN URGP=0 [2999236.291440] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.10.0.155 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=22140 PROTO=TCP SPT=2947 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [2999338.713047] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.6.60.119 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=50471 DPT=53413 LEN=131 [2999364.862797] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=37.145.97.94 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=55453 DF PROTO=TCP SPT=60372 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [2999365.860805] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=37.145.97.94 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=55454 DF PROTO=TCP SPT=60372 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [2999367.865080] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=37.145.97.94 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=55455 DF PROTO=TCP SPT=60372 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [2999371.872941] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=37.145.97.94 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=55456 DF PROTO=TCP SPT=60372 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [2999406.514505] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=213.14.179.59 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=39187 PROTO=TCP SPT=21571 DPT=23 WINDOW=36377 RES=0x00 SYN URGP=0 [2999447.193293] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=169.54.244.82 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=248 ID=54321 PROTO=TCP SPT=56209 DPT=8443 WINDOW=65535 RES=0x00 SYN URGP=0 [2999492.685621] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.249.249.51 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=53801 DF PROTO=TCP SPT=3646 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [2999495.683728] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.249.249.51 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=53802 DF PROTO=TCP SPT=3646 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [2999501.685237] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.249.249.51 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=53803 DF PROTO=TCP SPT=3646 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [2999562.042585] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.87.149.219 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=26251 DF PROTO=TCP SPT=47353 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [2999564.005701] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.158.215.190 DST=109.73.53.25 LEN=128 TOS=0x08 PREC=0x00 TTL=243 ID=54321 PROTO=UDP SPT=6568 DPT=27015 LEN=108 [2999565.048643] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.87.149.219 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=26252 DF PROTO=TCP SPT=47353 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [2999571.058625] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.87.149.219 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=26253 DF PROTO=TCP SPT=47353 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [2999626.613708] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.22.43.107 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=45 ID=0 DF PROTO=UDP SPT=39898 DPT=53413 LEN=26 [2999745.643023] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.82.70.198 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=46900 DPT=20547 WINDOW=65535 RES=0x00 SYN URGP=0 [2999771.197217] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.41.72.246 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=UDP SPT=56475 DPT=53413 LEN=26 [2999771.197940] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.41.72.246 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=UDP SPT=56475 DPT=53413 LEN=131 [2999962.662939] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.222.221.154 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=30653 PROTO=TCP SPT=32501 DPT=23 WINDOW=2376 RES=0x00 SYN URGP=0 [3000009.939297] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=85.99.226.171 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=37374 PROTO=TCP SPT=37606 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3000120.485751] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.182.158.185 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=22212 PROTO=TCP SPT=40084 DPT=23 WINDOW=32849 RES=0x00 SYN URGP=0 [3000159.216039] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.186.15.216 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=55 ID=29371 PROTO=TCP SPT=30955 DPT=23 WINDOW=2640 RES=0x00 SYN URGP=0 [3000231.988270] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.90.240.112 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=42502 PROTO=TCP SPT=41014 DPT=23 WINDOW=1584 RES=0x00 SYN URGP=0 [3000257.323747] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.86.165.122 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=50 ID=45377 DF PROTO=TCP SPT=38498 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3000260.327874] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.86.165.122 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=50 ID=45378 DF PROTO=TCP SPT=38498 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3000277.768127] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=69.171.152.162 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=60534 DPT=53413 LEN=26 [3000323.120729] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.205.65 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=54806 DF PROTO=TCP SPT=37151 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3000326.117490] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.205.65 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=54807 DF PROTO=TCP SPT=37151 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3000480.889932] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=44365 PROTO=TCP SPT=443 DPT=38106 WINDOW=0 RES=0x00 RST URGP=0 [3000480.893926] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=33990 PROTO=TCP SPT=443 DPT=38109 WINDOW=0 RES=0x00 RST URGP=0 [3000481.721343] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=58184 PROTO=TCP SPT=443 DPT=38108 WINDOW=0 RES=0x00 RST URGP=0 [3000481.721377] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=44944 PROTO=TCP SPT=443 DPT=38106 WINDOW=0 RES=0x00 RST URGP=0 [3000481.726009] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=34239 PROTO=TCP SPT=443 DPT=38109 WINDOW=0 RES=0x00 RST URGP=0 [3000483.389795] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=46001 PROTO=TCP SPT=443 DPT=38106 WINDOW=0 RES=0x00 RST URGP=0 [3000483.390209] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=59161 PROTO=TCP SPT=443 DPT=38108 WINDOW=0 RES=0x00 RST URGP=0 [3000483.393934] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=35573 PROTO=TCP SPT=443 DPT=38109 WINDOW=0 RES=0x00 RST URGP=0 [3000486.721189] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=61426 PROTO=TCP SPT=443 DPT=38108 WINDOW=0 RES=0x00 RST URGP=0 [3000486.721862] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=48012 PROTO=TCP SPT=443 DPT=38106 WINDOW=0 RES=0x00 RST URGP=0 [3000506.721800] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=5702 PROTO=TCP SPT=443 DPT=38108 WINDOW=0 RES=0x00 RST URGP=0 [3000533.409562] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=19467 PROTO=TCP SPT=443 DPT=38108 WINDOW=0 RES=0x00 RST URGP=0 [3000535.178614] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=121.12.205.182 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=30073 DF PROTO=TCP SPT=37283 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3000538.145643] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=121.12.205.182 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=49 ID=32129 DF PROTO=TCP SPT=37283 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3000578.874841] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.123.192.81 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=64676 DF PROTO=TCP SPT=4877 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3000581.874362] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.123.192.81 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=64677 DF PROTO=TCP SPT=4877 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3000587.874337] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.123.192.81 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=64678 DF PROTO=TCP SPT=4877 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3000590.086039] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.208.79.94 DST=109.73.53.25 LEN=437 TOS=0x00 PREC=0x00 TTL=55 ID=1366 DF PROTO=UDP SPT=5258 DPT=5060 LEN=417 [3000611.387002] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.41.204.73 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=30653 PROTO=TCP SPT=32501 DPT=23 WINDOW=2376 RES=0x00 SYN URGP=0 [3000626.061680] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.147.39.175 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=38015 DPT=53413 LEN=26 [3000626.061712] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.147.39.175 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=38015 DPT=53413 LEN=131 [3000652.143432] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.153.223.142 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=53619 PROTO=TCP SPT=16675 DPT=23 WINDOW=12833 RES=0x00 SYN URGP=0 [3000858.070361] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.104.128.123 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=51602 PROTO=TCP SPT=52410 DPT=23 WINDOW=1320 RES=0x00 SYN URGP=0 [3001042.736768] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.74.99.89 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=48 ID=12208 PROTO=TCP SPT=12417 DPT=23 WINDOW=11370 RES=0x00 SYN URGP=0 [3001187.601857] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.195.203.198 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=51211 DF PROTO=TCP SPT=4263 DPT=23 WINDOW=5608 RES=0x00 SYN URGP=0 [3001190.598930] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.195.203.198 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=51212 DF PROTO=TCP SPT=4263 DPT=23 WINDOW=5608 RES=0x00 SYN URGP=0 [3001196.598995] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.195.203.198 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=51213 DF PROTO=TCP SPT=4263 DPT=23 WINDOW=5608 RES=0x00 SYN URGP=0 [3001203.746171] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=173.208.226.162 DST=109.73.53.25 LEN=45 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=UDP SPT=44008 DPT=53413 LEN=25 [3001476.571321] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.139.70 DST=109.73.53.25 LEN=42 TOS=0x00 PREC=0x00 TTL=55 ID=33822 DF PROTO=UDP SPT=38328 DPT=69 LEN=22 [3001495.325208] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=71.6.216.50 DST=109.73.53.25 LEN=125 TOS=0x00 PREC=0x00 TTL=240 ID=54321 PROTO=UDP SPT=1900 DPT=1900 LEN=105 [3001505.587188] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.248.160.198 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=35835 DPT=23 WINDOW=65535 RES=0x00 SYN URGP=0 [3001673.365889] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=94.102.49.193 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=117 ID=37618 PROTO=TCP SPT=1702 DPT=9051 WINDOW=21573 RES=0x00 SYN URGP=0 [3001720.405613] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.100.22.185 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=52695 DPT=53413 LEN=26 [3001720.405661] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.100.22.185 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=52695 DPT=53413 LEN=131 [3001727.972238] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=124.43.76.145 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=14312 PROTO=TCP SPT=52728 DPT=23 WINDOW=38993 RES=0x00 SYN URGP=0 [3001737.245860] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=121.19.250.104 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=29843 DF PROTO=TCP SPT=28620 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3001740.245275] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=121.19.250.104 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=29844 DF PROTO=TCP SPT=28620 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3001746.245480] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=121.19.250.104 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=29845 DF PROTO=TCP SPT=28620 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3001779.776982] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.233.48.162 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=29068 DF PROTO=TCP SPT=47251 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3001782.770074] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.233.48.162 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=29069 DF PROTO=TCP SPT=47251 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3001788.767056] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.233.48.162 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=29070 DF PROTO=TCP SPT=47251 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3001937.117229] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.253.4.34 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=63106 DF PROTO=TCP SPT=48347 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3001940.111021] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.253.4.34 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=63107 DF PROTO=TCP SPT=48347 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3001964.560157] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=121.229.64.59 DST=109.73.53.25 LEN=48 TOS=0x04 PREC=0x00 TTL=111 ID=19680 DF PROTO=TCP SPT=10435 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3001969.153252] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.4.242.61 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=47071 PROTO=TCP SPT=5359 DPT=23 WINDOW=17225 RES=0x00 SYN URGP=0 [3001973.181501] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.98.54.245 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=51943 DPT=53413 LEN=131 [3002083.148552] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.7.199.208 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=30869 PROTO=TCP SPT=40941 DPT=3389 WINDOW=65535 RES=0x00 SYN URGP=0 [3002128.363014] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.113.53.74 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=36421 DF PROTO=TCP SPT=58892 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002128.461081] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=169.54.244.82 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=248 ID=54321 PROTO=TCP SPT=56209 DPT=8443 WINDOW=65535 RES=0x00 SYN URGP=0 [3002131.362999] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.113.53.74 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=36422 DF PROTO=TCP SPT=58892 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002187.146603] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.10.105.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=49877 DF PROTO=TCP SPT=52397 DPT=110 WINDOW=29200 RES=0x00 SYN URGP=0 [3002188.143671] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.10.105.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=49878 DF PROTO=TCP SPT=52397 DPT=110 WINDOW=29200 RES=0x00 SYN URGP=0 [3002190.143497] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.10.105.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=49879 DF PROTO=TCP SPT=52397 DPT=110 WINDOW=29200 RES=0x00 SYN URGP=0 [3002190.883832] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.158.215.190 DST=109.73.53.25 LEN=53 TOS=0x08 PREC=0x00 TTL=243 ID=54321 PROTO=UDP SPT=6568 DPT=27015 LEN=33 [3002194.153549] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.10.105.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=49880 DF PROTO=TCP SPT=52397 DPT=110 WINDOW=29200 RES=0x00 SYN URGP=0 [3002202.166833] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.10.105.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=49881 DF PROTO=TCP SPT=52397 DPT=110 WINDOW=29200 RES=0x00 SYN URGP=0 [3002218.216944] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.10.105.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=57 ID=49882 DF PROTO=TCP SPT=52397 DPT=110 WINDOW=29200 RES=0x00 SYN URGP=0 [3002281.385708] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=33770 PROTO=TCP SPT=443 DPT=38110 WINDOW=0 RES=0x00 RST URGP=0 [3002281.801572] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=33980 PROTO=TCP SPT=443 DPT=38110 WINDOW=0 RES=0x00 RST URGP=0 [3002282.633677] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=34436 PROTO=TCP SPT=443 DPT=38110 WINDOW=0 RES=0x00 RST URGP=0 [3002284.301589] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=35383 PROTO=TCP SPT=443 DPT=38110 WINDOW=0 RES=0x00 RST URGP=0 [3002287.634365] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=37367 PROTO=TCP SPT=443 DPT=38110 WINDOW=0 RES=0x00 RST URGP=0 [3002300.155878] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.226.201 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=10175 DF PROTO=TCP SPT=57190 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002303.073948] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=7880 PROTO=TCP SPT=443 DPT=35041 WINDOW=0 RES=0x00 RST URGP=0 [3002303.154940] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.226.201 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=10176 DF PROTO=TCP SPT=57190 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002307.650029] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=48745 PROTO=TCP SPT=443 DPT=38110 WINDOW=0 RES=0x00 RST URGP=0 [3002453.385863] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.50.35.250 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=15961 PROTO=TCP SPT=15681 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3002557.504115] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.187.239.188 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=111 ID=256 PROTO=TCP SPT=49600 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [3002561.134816] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.174.93.94 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=61494 PROTO=TCP SPT=46465 DPT=23 WINDOW=1024 RES=0x00 SYN URGP=0 [3002574.898448] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.120.54 DST=109.73.53.25 LEN=441 TOS=0x08 PREC=0x00 TTL=51 ID=20765 DF PROTO=UDP SPT=5622 DPT=5060 LEN=421 [3002671.853833] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.33.84.238 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=43497 DF PROTO=TCP SPT=37882 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002674.852554] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.33.84.238 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=43498 DF PROTO=TCP SPT=37882 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002684.646042] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.66.208.174 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=55389 DF PROTO=TCP SPT=53968 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002687.642344] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.66.208.174 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=55390 DF PROTO=TCP SPT=53968 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002706.784930] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.58.168 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=52901 DF PROTO=TCP SPT=44655 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002709.785007] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.58.168 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=52902 DF PROTO=TCP SPT=44655 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3002800.522028] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.204.157.84 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=60302 PROTO=TCP SPT=58247 DPT=23 WINDOW=2057 RES=0x00 SYN URGP=0 [3002892.146038] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.41.29.221 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=105 ID=256 PROTO=TCP SPT=6000 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [3002909.834033] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=169.54.233.116 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=248 ID=54321 PROTO=TCP SPT=56209 DPT=8443 WINDOW=65535 RES=0x00 SYN URGP=0 [3003009.864730] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=76.79.187.134 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=56211 DF PROTO=TCP SPT=47730 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3003016.556426] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.253.39.205 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=50 ID=22847 DF PROTO=UDP SPT=4397 DPT=53413 LEN=9 [3003018.898408] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=76.79.187.134 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=56213 DF PROTO=TCP SPT=47730 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3003019.116597] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.253.39.205 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=50 ID=22848 DF PROTO=UDP SPT=4397 DPT=53413 LEN=9 [3003022.221862] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.253.39.205 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=50 ID=22849 DF PROTO=UDP SPT=4397 DPT=53413 LEN=9 [3003023.756364] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.56.13 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=103 ID=256 PROTO=TCP SPT=6000 DPT=8080 WINDOW=16384 RES=0x00 SYN URGP=0 [3003068.178102] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.67.164.2 DST=109.73.53.25 LEN=46 TOS=0x04 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=13971 DPT=53413 LEN=26 [3003205.041893] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=221.229.166.122 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=111 ID=30546 DF PROTO=TCP SPT=63083 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3003208.042825] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=221.229.166.122 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=111 ID=32656 DF PROTO=TCP SPT=63083 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3003382.796224] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.56.106 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=102 ID=256 PROTO=TCP SPT=6000 DPT=18080 WINDOW=16384 RES=0x00 SYN URGP=0 [3003384.575288] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.155.173.220 DST=109.73.53.25 LEN=48 TOS=0x04 PREC=0x00 TTL=109 ID=9380 PROTO=TCP SPT=3398 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [3003387.495938] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.155.173.220 DST=109.73.53.25 LEN=48 TOS=0x04 PREC=0x00 TTL=109 ID=11210 PROTO=TCP SPT=3398 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [3003393.527928] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.247.194 DST=109.73.53.25 LEN=51 TOS=0x00 PREC=0x00 TTL=55 ID=45802 DF PROTO=UDP SPT=33933 DPT=623 LEN=31 [3003481.874579] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.207.13.221 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=35937 PROTO=TCP SPT=41968 DPT=23 WINDOW=29610 RES=0x00 SYN URGP=0 [3003571.966884] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.142.190.152 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=40811 DPT=53413 LEN=131 [3003581.728356] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.212.238.238 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=33074 DPT=53413 LEN=26 [3003627.052256] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=23.91.1.44 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=54321 PROTO=TCP SPT=47307 DPT=1080 WINDOW=65535 RES=0x00 SYN URGP=0 [3003751.777245] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.101.47.222 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=14961 PROTO=TCP SPT=40711 DPT=23 WINDOW=28221 RES=0x00 SYN URGP=0 [3003756.004345] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.215.120.248 DST=109.73.53.25 LEN=60 TOS=0x08 PREC=0x00 TTL=46 ID=59392 DF PROTO=TCP SPT=3269 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3003759.004148] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.215.120.248 DST=109.73.53.25 LEN=60 TOS=0x08 PREC=0x00 TTL=46 ID=59393 DF PROTO=TCP SPT=3269 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3003765.004091] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.215.120.248 DST=109.73.53.25 LEN=60 TOS=0x08 PREC=0x00 TTL=46 ID=59394 DF PROTO=TCP SPT=3269 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3003821.621167] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.152.164.73 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=21095 DF PROTO=TCP SPT=40245 DPT=4028 WINDOW=5808 RES=0x00 SYN URGP=0 [3003824.613415] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.152.164.73 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=21096 DF PROTO=TCP SPT=40245 DPT=4028 WINDOW=5808 RES=0x00 SYN URGP=0 [3003830.614534] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.152.164.73 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=21097 DF PROTO=TCP SPT=40245 DPT=4028 WINDOW=5808 RES=0x00 SYN URGP=0 [3003946.719666] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=153.101.64.186 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=40 ID=431 DF PROTO=TCP SPT=12373 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3003954.456995] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.186.133.78 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=46 ID=49663 PROTO=TCP SPT=56526 DPT=23 WINDOW=10330 RES=0x00 SYN URGP=0 [3004029.225621] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.92.136 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=63623 DF PROTO=TCP SPT=43066 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3004032.216972] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.92.136 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=63624 DF PROTO=TCP SPT=43066 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3004078.732082] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.191.2.53 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=50947 DF PROTO=TCP SPT=38349 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3004081.727503] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.191.2.53 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=50948 DF PROTO=TCP SPT=38349 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3004109.479317] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=69.200.241.40 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=18533 PROTO=TCP SPT=20053 DPT=23 WINDOW=1584 RES=0x00 SYN URGP=0 [3004197.624174] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.89.135.32 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=112 ID=11511 DF PROTO=TCP SPT=60122 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3004200.626946] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.89.135.32 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=112 ID=13330 DF PROTO=TCP SPT=60122 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3004216.491455] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.34.232.114 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=8555 PROTO=TCP SPT=57947 DPT=23 WINDOW=34377 RES=0x00 SYN URGP=0 [3004281.655428] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.83.20.182 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=60657 DPT=53413 LEN=26 [3004483.165385] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=104.193.252.230 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=48157 DPT=21320 WINDOW=65535 RES=0x00 SYN URGP=0 [3004519.127935] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.82.47.32 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=55 ID=18975 DF PROTO=UDP SPT=52087 DPT=523 LEN=28 [3004668.414423] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.2.72.101 DST=109.73.53.25 LEN=40 TOS=0x10 PREC=0x40 TTL=248 ID=28480 PROTO=TCP SPT=49610 DPT=3128 WINDOW=1024 RES=0x00 SYN URGP=0 [3004716.766968] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=124.107.245.134 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=53 ID=15171 DF PROTO=TCP SPT=38238 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3004717.251604] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.111.47.210 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=18464 PROTO=TCP SPT=61489 DPT=23 WINDOW=25272 RES=0x00 SYN URGP=0 [3004722.766412] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=124.107.245.134 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=53 ID=15172 DF PROTO=TCP SPT=38238 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3004748.687314] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.128.46.232 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=49 ID=1814 PROTO=TCP SPT=37999 DPT=23 WINDOW=59521 RES=0x00 SYN URGP=0 [3004780.460228] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.195.222.59 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=114 ID=24118 DF PROTO=TCP SPT=4600 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3004783.396769] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.195.222.59 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=114 ID=26671 DF PROTO=TCP SPT=4600 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3004815.859985] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.9.78.119 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=35801 PROTO=TCP SPT=16073 DPT=23 WINDOW=217 RES=0x00 SYN URGP=0 [3004817.519524] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.55.34.41 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=55 ID=61879 PROTO=TCP SPT=30503 DPT=23 WINDOW=13937 RES=0x00 SYN URGP=0 [3004818.436644] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.108.10.31 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=241 ID=19800 PROTO=TCP SPT=45884 DPT=10000 WINDOW=1024 RES=0x00 SYN URGP=0 [3004829.675994] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.183.81.216 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=33770 PROTO=TCP SPT=29658 DPT=23 WINDOW=58337 RES=0x00 SYN URGP=0 [3004954.788649] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=88.166.248.216 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=55 ID=64817 PROTO=TCP SPT=63513 DPT=23 WINDOW=1320 RES=0x00 SYN URGP=0 [3004977.101796] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=57111 PROTO=TCP SPT=443 DPT=43329 WINDOW=0 RES=0x00 RST URGP=0 [3004977.933529] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=57409 PROTO=TCP SPT=443 DPT=43329 WINDOW=0 RES=0x00 RST URGP=0 [3004979.601310] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=58374 PROTO=TCP SPT=443 DPT=43329 WINDOW=0 RES=0x00 RST URGP=0 [3004981.153532] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=24866 PROTO=TCP SPT=443 DPT=43302 WINDOW=0 RES=0x00 RST URGP=0 [3004982.937659] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=59921 PROTO=TCP SPT=443 DPT=43329 WINDOW=0 RES=0x00 RST URGP=0 [3004989.601809] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=63627 PROTO=TCP SPT=443 DPT=43329 WINDOW=0 RES=0x00 RST URGP=0 [3005007.841486] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=39105 PROTO=TCP SPT=443 DPT=43302 WINDOW=0 RES=0x00 RST URGP=0 [3005018.775609] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.41.104.216 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=2183 DPT=53413 LEN=26 [3005018.775640] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.41.104.216 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=2183 DPT=53413 LEN=131 [3005320.528989] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.151.140.9 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=63506 DF PROTO=TCP SPT=54497 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3005323.519419] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.151.140.9 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=63507 DF PROTO=TCP SPT=54497 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3005339.971390] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.222.67.2 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=63674 DF PROTO=TCP SPT=43257 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3005394.744916] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.247.224 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=55 ID=26162 DF PROTO=UDP SPT=47137 DPT=53413 LEN=9 [3005430.876412] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.76.122.116 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=48 ID=34617 DF PROTO=TCP SPT=4980 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3005433.883675] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.76.122.116 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=48 ID=35091 DF PROTO=TCP SPT=4980 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3005566.309884] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=72.27.131.211 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=21491 PROTO=TCP SPT=19440 DPT=23 WINDOW=6147 RES=0x00 SYN URGP=0 [3005584.775462] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.158.200.118 DST=109.73.53.25 LEN=234 TOS=0x08 PREC=0x40 TTL=248 ID=54321 PROTO=UDP SPT=55345 DPT=53413 LEN=214 [3005585.374418] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=81.10.79.213 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=9777 PROTO=TCP SPT=41056 DPT=23 WINDOW=1779 RES=0x00 SYN URGP=0 [3005654.793405] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=219.242.31.133 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=107 ID=29856 DF PROTO=TCP SPT=3614 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3005657.684017] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=219.242.31.133 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=107 ID=31803 DF PROTO=TCP SPT=3614 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3005691.578353] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.122.33 DST=109.73.53.25 LEN=441 TOS=0x08 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=5063 DPT=5060 LEN=421 [3005703.785254] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.18.57.35 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=17073 DF PROTO=TCP SPT=52556 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3005705.972062] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.228.241.61 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=7728 DF PROTO=TCP SPT=39668 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3005708.971900] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.228.241.61 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=7729 DF PROTO=TCP SPT=39668 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3005779.139841] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.69.12.48 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=47 ID=49 PROTO=TCP SPT=6194 DPT=23 WINDOW=6147 RES=0x00 SYN URGP=0 [3005828.554619] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.118.202.41 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=22742 DF PROTO=TCP SPT=34319 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3005831.548862] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.118.202.41 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=22743 DF PROTO=TCP SPT=34319 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3005857.873210] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=56650 PROTO=TCP SPT=443 DPT=47315 WINDOW=0 RES=0x00 RST URGP=0 [3005857.873615] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=62416 PROTO=TCP SPT=443 DPT=47316 WINDOW=0 RES=0x00 RST URGP=0 [3005861.209212] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=58162 PROTO=TCP SPT=443 DPT=47315 WINDOW=0 RES=0x00 RST URGP=0 [3005861.209799] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=63790 PROTO=TCP SPT=443 DPT=47316 WINDOW=0 RES=0x00 RST URGP=0 [3005866.395513] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.170.94.142 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=28173 DF PROTO=TCP SPT=60537 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3005867.873250] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=62227 PROTO=TCP SPT=443 DPT=47315 WINDOW=0 RES=0x00 RST URGP=0 [3005867.873891] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=1665 PROTO=TCP SPT=443 DPT=47316 WINDOW=0 RES=0x00 RST URGP=0 [3005869.395292] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.170.94.142 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=28174 DF PROTO=TCP SPT=60537 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3005876.586071] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=34957 PROTO=TCP SPT=443 DPT=47364 WINDOW=0 RES=0x00 RST URGP=0 [3005876.794228] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=35022 PROTO=TCP SPT=443 DPT=47364 WINDOW=0 RES=0x00 RST URGP=0 [3005877.209702] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=35077 PROTO=TCP SPT=443 DPT=47364 WINDOW=0 RES=0x00 RST URGP=0 [3005878.041940] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=35526 PROTO=TCP SPT=443 DPT=47364 WINDOW=0 RES=0x00 RST URGP=0 [3005879.709451] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=36293 PROTO=TCP SPT=443 DPT=47364 WINDOW=0 RES=0x00 RST URGP=0 [3005893.677876] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.114.244.34 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=5754 DF PROTO=TCP SPT=40579 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3005896.706850] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.114.244.34 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=11234 DF PROTO=TCP SPT=40579 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3005907.937160] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=21582 PROTO=TCP SPT=443 DPT=47315 WINDOW=0 RES=0x00 RST URGP=0 [3005911.468503] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=66.240.236.119 DST=109.73.53.25 LEN=40 TOS=0x10 PREC=0x00 TTL=113 ID=22779 PROTO=TCP SPT=42266 DPT=49153 WINDOW=17567 RES=0x00 SYN URGP=0 [3005938.694853] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=45.56.74.212 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=55504 DPT=5900 WINDOW=65535 RES=0x00 SYN URGP=0 [3005961.149452] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.184.59.225 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=12079 PROTO=TCP SPT=16141 DPT=23 WINDOW=4130 RES=0x00 SYN URGP=0 [3005968.307013] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.78.89.50 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=32115 PROTO=TCP SPT=50243 DPT=23 WINDOW=30521 RES=0x00 SYN URGP=0 [3006154.143809] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=87.253.30.200 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=41195 DPT=53413 LEN=131 [3006245.437439] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.231.247.188 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=60423 PROTO=TCP SPT=59695 DPT=23 WINDOW=1320 RES=0x00 SYN URGP=0 [3006265.159965] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.174.93.94 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=24570 PROTO=TCP SPT=46465 DPT=161 WINDOW=1024 RES=0x00 SYN URGP=0 [3006280.418673] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.94.111.1 DST=109.73.53.25 LEN=122 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=UDP SPT=58802 DPT=1900 LEN=102 [3006315.489244] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.47.235.37 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=59472 DF PROTO=TCP SPT=56703 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3006318.487163] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.47.235.37 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=59473 DF PROTO=TCP SPT=56703 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3006324.487160] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.47.235.37 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=59474 DF PROTO=TCP SPT=56703 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3006328.363887] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=181.138.52.198 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=43688 PROTO=TCP SPT=22008 DPT=23 WINDOW=59817 RES=0x00 SYN URGP=0 [3006374.470229] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=111.248.126.58 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=48111 WINDOW=8192 RES=0x00 SYN URGP=0 [3006466.919181] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=31.192.64.239 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=43636 PROTO=TCP SPT=29924 DPT=23 WINDOW=32817 RES=0x00 SYN URGP=0 [3006472.309456] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.84.129.244 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=41446 DPT=53413 LEN=26 [3006472.309479] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.84.129.244 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=41446 DPT=53413 LEN=131 [3006489.257666] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.93.37.178 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=48528 DF PROTO=TCP SPT=38169 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3006492.268425] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.93.37.178 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=48529 DF PROTO=TCP SPT=38169 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3006493.452402] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=110.92.132.16 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=46133 DF PROTO=TCP SPT=4901 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3006496.452060] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=110.92.132.16 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=46134 DF PROTO=TCP SPT=4901 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3006539.964767] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.139.77 DST=109.73.53.25 LEN=35 TOS=0x00 PREC=0x00 TTL=55 ID=5434 DF PROTO=UDP SPT=53160 DPT=177 LEN=15 [3006671.389769] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.215.144 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=49 ID=49191 DF PROTO=TCP SPT=58273 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3006674.388434] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.215.144 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=49 ID=49192 DF PROTO=TCP SPT=58273 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3006752.497070] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=169.54.244.75 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=248 ID=54321 PROTO=TCP SPT=22 DPT=23 WINDOW=65535 RES=0x00 ACK URGP=0 [3006789.197886] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.163.251.184 DST=109.73.53.25 LEN=442 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=UDP SPT=5181 DPT=5060 LEN=422 [3006887.745223] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=221.194.44.160 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=256 PROTO=TCP SPT=6000 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [3007107.284677] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.133.242.244 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=45 ID=60248 PROTO=TCP SPT=59497 DPT=23 WINDOW=5194 RES=0x00 SYN URGP=0 [3007235.770458] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=49.147.98.244 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=11868 DF PROTO=TCP SPT=41556 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3007237.450177] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=171.224.161.31 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=5474 PROTO=TCP SPT=45618 DPT=23 WINDOW=24553 RES=0x00 SYN URGP=0 [3007238.765563] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=49.147.98.244 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=11869 DF PROTO=TCP SPT=41556 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3007240.388083] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.165.223.49 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=41155 DF PROTO=TCP SPT=8802 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3007243.386955] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.165.223.49 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=41156 DF PROTO=TCP SPT=8802 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3007244.760284] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=49.147.98.244 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=11870 DF PROTO=TCP SPT=41556 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3007249.386460] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.165.223.49 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=41157 DF PROTO=TCP SPT=8802 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3007403.573893] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.118.38.158 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=49 ID=58599 DF PROTO=TCP SPT=56222 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3007406.566444] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.118.38.158 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=49 ID=58600 DF PROTO=TCP SPT=56222 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3007527.142694] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.8.20.176 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=6970 PROTO=TCP SPT=34858 DPT=23 WINDOW=20361 RES=0x00 SYN URGP=0 [3007547.793027] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.109.248.223 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=29730 PROTO=TCP SPT=48691 DPT=23 WINDOW=33544 RES=0x00 SYN URGP=0 [3007642.744750] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.130.100.54 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=47 ID=10934 DF PROTO=TCP SPT=2970 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3007645.759153] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.130.100.54 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=47 ID=15266 DF PROTO=TCP SPT=2970 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3007647.756471] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.153.105.84 DST=109.73.53.25 LEN=48 TOS=0x04 PREC=0x00 TTL=112 ID=19692 DF PROTO=TCP SPT=1122 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3007650.733777] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.153.105.84 DST=109.73.53.25 LEN=48 TOS=0x04 PREC=0x00 TTL=112 ID=21288 DF PROTO=TCP SPT=1122 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3007658.790572] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=104.193.252.230 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=41488 DPT=21320 WINDOW=65535 RES=0x00 SYN URGP=0 [3007831.612971] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.100.242.132 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=48 ID=15520 PROTO=TCP SPT=33520 DPT=23 WINDOW=28081 RES=0x00 SYN URGP=0 [3007842.916940] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=163.172.203.162 DST=109.73.53.25 LEN=444 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=5493 DPT=5060 LEN=424 [3007908.564720] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=66.240.236.119 DST=109.73.53.25 LEN=40 TOS=0x10 PREC=0x00 TTL=113 ID=49771 PROTO=UDP SPT=30227 DPT=2123 LEN=20 [3007921.686334] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=103.5.185.81 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=46624 DPT=53413 LEN=131 [3007935.501428] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=86.59.137.68 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=56 ID=52972 PROTO=TCP SPT=2268 DPT=23 WINDOW=35889 RES=0x00 SYN URGP=0 [3007938.654476] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.187.163.95 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=37049 PROTO=TCP SPT=41448 DPT=23 WINDOW=26426 RES=0x00 SYN URGP=0 [3007962.207170] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=112.164.83.206 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=35396 DPT=53413 LEN=26 [3007962.207203] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=112.164.83.206 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=35396 DPT=53413 LEN=131 [3008022.413433] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.58.90.242 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=UDP SPT=46949 DPT=53413 LEN=26 [3008022.413468] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.58.90.242 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=UDP SPT=46949 DPT=53413 LEN=131 [3008137.774917] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.103.113 DST=109.73.53.25 LEN=439 TOS=0x08 PREC=0x00 TTL=51 ID=44941 DF PROTO=UDP SPT=5329 DPT=5060 LEN=419 [3008233.714005] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.139.68 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=55 ID=11957 DF PROTO=UDP SPT=40366 DPT=123 LEN=20 [3008234.389438] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=178.252.214.32 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=40633 PROTO=TCP SPT=39049 DPT=23 WINDOW=1584 RES=0x00 SYN URGP=0 [3008260.961396] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.115.157.138 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=40633 PROTO=TCP SPT=39049 DPT=23 WINDOW=1584 RES=0x00 SYN URGP=0 [3008422.829809] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.44.23.143 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=35708 DPT=53413 LEN=131 [3008424.352312] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.56.13 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=102 ID=256 PROTO=TCP SPT=6000 DPT=9000 WINDOW=16384 RES=0x00 SYN URGP=0 [3008496.605500] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=108.61.170.95 DST=109.73.53.25 LEN=339 TOS=0x00 PREC=0x00 TTL=249 ID=54321 PROTO=UDP SPT=48927 DPT=53413 LEN=319 [3008516.945142] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.50.43 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=103 ID=256 PROTO=TCP SPT=6000 DPT=8082 WINDOW=16384 RES=0x00 SYN URGP=0 [3008557.461636] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.118.68.238 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=46 ID=64103 PROTO=TCP SPT=62806 DPT=23 WINDOW=3306 RES=0x00 SYN URGP=0 [3008653.815171] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=71.6.216.52 DST=109.73.53.25 LEN=65 TOS=0x00 PREC=0x00 TTL=240 ID=54321 PROTO=UDP SPT=47808 DPT=47808 LEN=45 [3008677.568153] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.119.33.14 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=927 DF PROTO=TCP SPT=51873 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3008680.568022] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.119.33.14 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=928 DF PROTO=TCP SPT=51873 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3008726.683844] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.170.212.169 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=20655 DF PROTO=TCP SPT=48192 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3008729.678517] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.170.212.169 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=20656 DF PROTO=TCP SPT=48192 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3008810.661635] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=208.100.26.228 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=8047 PROTO=TCP SPT=53261 DPT=50070 WINDOW=1024 RES=0x00 SYN URGP=0 [3008820.031407] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.248.160.198 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=60089 DPT=9527 WINDOW=65535 RES=0x00 SYN URGP=0 [3008827.183429] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=112.234.56.129 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=12578 DF PROTO=TCP SPT=17658 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3008830.176939] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=112.234.56.129 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=12579 DF PROTO=TCP SPT=17658 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3008873.795923] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.60.124.161 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=45061 DPT=53413 LEN=26 [3008873.795954] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.60.124.161 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=45061 DPT=53413 LEN=131 [3009223.823160] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.45.148.231 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=41713 DF PROTO=TCP SPT=35967 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3009226.819940] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.45.148.231 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=41714 DF PROTO=TCP SPT=35967 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3009248.849621] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.68.113.66 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=52127 PROTO=TCP SPT=60055 DPT=23 WINDOW=8456 RES=0x00 SYN URGP=0 [3009323.875855] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.174.93.94 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=30600 PROTO=TCP SPT=46465 DPT=21 WINDOW=1024 RES=0x00 SYN URGP=0 [3009718.939852] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.93.185.235 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=247 ID=23687 PROTO=TCP SPT=53740 DPT=3393 WINDOW=1024 RES=0x00 SYN URGP=0 [3009965.185396] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.99.254.68 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=36925 PROTO=TCP SPT=37669 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3010065.249806] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=219.85.221.27 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=2902 PROTO=TCP SPT=39878 DPT=23 WINDOW=6817 RES=0x00 SYN URGP=0 [3010120.431912] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=169.54.233.116 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=248 ID=54321 PROTO=TCP SPT=53 DPT=23 WINDOW=65535 RES=0x00 ACK URGP=0 [3010220.406288] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=111.248.126.58 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=48111 WINDOW=8192 RES=0x00 SYN URGP=0 [3010310.608958] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.74.11.32 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=53037 DPT=53413 LEN=26 [3010310.609004] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.74.11.32 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=53037 DPT=53413 LEN=131 [3010318.673362] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.56.13 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=102 ID=256 PROTO=TCP SPT=6000 DPT=8090 WINDOW=16384 RES=0x00 SYN URGP=0 [3010329.842860] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=87.236.196.53 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=250 ID=6294 PROTO=TCP SPT=65535 DPT=8545 WINDOW=1024 RES=0x00 SYN URGP=0 [3010363.469311] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=2769 PROTO=TCP SPT=443 DPT=55809 WINDOW=0 RES=0x00 RST URGP=0 [3010363.469896] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=36293 PROTO=TCP SPT=443 DPT=55811 WINDOW=0 RES=0x00 RST URGP=0 [3010366.801671] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=4688 PROTO=TCP SPT=443 DPT=55809 WINDOW=0 RES=0x00 RST URGP=0 [3010366.802353] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=37923 PROTO=TCP SPT=443 DPT=55811 WINDOW=0 RES=0x00 RST URGP=0 [3010373.473509] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=9425 PROTO=TCP SPT=443 DPT=55809 WINDOW=0 RES=0x00 RST URGP=0 [3010373.474097] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=41294 PROTO=TCP SPT=443 DPT=55811 WINDOW=0 RES=0x00 RST URGP=0 [3010386.817652] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=47907 PROTO=TCP SPT=443 DPT=55811 WINDOW=0 RES=0x00 RST URGP=0 [3010390.829085] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=88.240.73.117 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=53 ID=15884 PROTO=TCP SPT=44348 DPT=23 WINDOW=8393 RES=0x00 SYN URGP=0 [3010397.231771] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.252.155.77 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=4101 DF PROTO=TCP SPT=38680 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3010400.232114] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.252.155.77 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=4102 DF PROTO=TCP SPT=38680 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3010413.537951] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=32723 PROTO=TCP SPT=443 DPT=55809 WINDOW=0 RES=0x00 RST URGP=0 [3010474.187107] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.17.27.105 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=3593 PROTO=TCP SPT=52793 DPT=23 WINDOW=32865 RES=0x00 SYN URGP=0 [3010690.905602] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.175.84.77 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=52 ID=62613 PROTO=TCP SPT=28613 DPT=23 WINDOW=9417 RES=0x00 SYN URGP=0 [3010877.108483] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=213.136.75.49 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=251 ID=39888 PROTO=TCP SPT=56621 DPT=5060 WINDOW=1024 RES=0x00 SYN URGP=0 [3010881.045808] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=69.64.57.208 DST=109.73.53.25 LEN=440 TOS=0x08 PREC=0x00 TTL=51 ID=19 DF PROTO=UDP SPT=5180 DPT=5060 LEN=420 [3010881.371178] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.214.75.198 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=38197 DPT=53413 LEN=26 [3010881.371205] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.214.75.198 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=38197 DPT=53413 LEN=131 [3010926.390807] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.147.29.136 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=58717 PROTO=TCP SPT=57461 DPT=23 WINDOW=1320 RES=0x00 SYN URGP=0 [3010977.624288] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.170.162.229 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=11377 DF PROTO=TCP SPT=37729 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3010980.623530] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.170.162.229 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=11378 DF PROTO=TCP SPT=37729 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3011022.741958] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=213.202.233.59 DST=109.73.53.25 LEN=443 TOS=0x00 PREC=0x00 TTL=57 ID=52710 DF PROTO=UDP SPT=5808 DPT=6060 LEN=423 [3011206.872059] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.235.60.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=31395 DF PROTO=TCP SPT=55676 DPT=21 WINDOW=14600 RES=0x00 SYN URGP=0 [3011207.857795] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.235.60.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=31396 DF PROTO=TCP SPT=55676 DPT=21 WINDOW=14600 RES=0x00 SYN URGP=0 [3011209.876857] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.235.60.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=31397 DF PROTO=TCP SPT=55676 DPT=21 WINDOW=14600 RES=0x00 SYN URGP=0 [3011213.888868] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.235.60.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=31398 DF PROTO=TCP SPT=55676 DPT=21 WINDOW=14600 RES=0x00 SYN URGP=0 [3011221.871774] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.235.60.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=31399 DF PROTO=TCP SPT=55676 DPT=21 WINDOW=14600 RES=0x00 SYN URGP=0 [3011237.856378] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.235.60.41 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=31400 DF PROTO=TCP SPT=55676 DPT=21 WINDOW=14600 RES=0x00 SYN URGP=0 [3011299.169145] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.33.224.97 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=61767 DF PROTO=TCP SPT=52973 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3011302.162474] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.33.224.97 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=61768 DF PROTO=TCP SPT=52973 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3011307.375535] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=94.102.48.194 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=27914 PROTO=TCP SPT=42215 DPT=143 WINDOW=1024 RES=0x00 SYN URGP=0 [3011328.978164] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.108.10.31 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=241 ID=2119 PROTO=TCP SPT=45884 DPT=9990 WINDOW=1024 RES=0x00 SYN URGP=0 [3011682.600882] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.119.51.3 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=25377 DF PROTO=TCP SPT=60612 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3011685.600805] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.119.51.3 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=25378 DF PROTO=TCP SPT=60612 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3011839.633496] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.77.37.58 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=43588 DPT=53413 LEN=26 [3011839.633529] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.77.37.58 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=43588 DPT=53413 LEN=131 [3011906.158223] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=50.192.190.123 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=18488 PROTO=TCP SPT=19728 DPT=23 WINDOW=1320 RES=0x00 SYN URGP=0 [3011960.338789] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.16.34.167 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=20574 PROTO=TCP SPT=39692 DPT=23 WINDOW=45645 RES=0x00 SYN URGP=0 [3011990.733926] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.134.182.70 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=41105 DPT=53413 LEN=26 [3012002.242831] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.120.54 DST=109.73.53.25 LEN=441 TOS=0x08 PREC=0x00 TTL=51 ID=54278 DF PROTO=UDP SPT=5195 DPT=5060 LEN=421 [3012021.613517] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=94.102.48.194 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=59735 PROTO=TCP SPT=42215 DPT=135 WINDOW=1024 RES=0x00 SYN URGP=0 [3012145.177005] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.108.10.31 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=240 ID=60476 PROTO=TCP SPT=45884 DPT=49152 WINDOW=1024 RES=0x00 SYN URGP=0 [3012214.689523] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=85.25.185.14 DST=109.73.53.25 LEN=438 TOS=0x08 PREC=0x00 TTL=54 ID=53628 DF PROTO=UDP SPT=5152 DPT=5060 LEN=418 [3012265.753604] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=88.247.47.49 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=186 DF PROTO=TCP SPT=34937 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3012268.752188] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=88.247.47.49 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=187 DF PROTO=TCP SPT=34937 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3012274.751765] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=88.247.47.49 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=188 DF PROTO=TCP SPT=34937 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3012313.309502] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.169.24.66 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=53523 DF PROTO=TCP SPT=40170 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3012320.321938] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.169.24.66 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=53526 DF PROTO=TCP SPT=40170 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3012387.278959] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.248.160.198 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=33741 DPT=6379 WINDOW=65535 RES=0x00 SYN URGP=0 [3012486.835044] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=86.104.145.144 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=55 ID=39979 PROTO=TCP SPT=32283 DPT=23 WINDOW=51025 RES=0x00 SYN URGP=0 [3012524.819016] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.133.4.176 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=UDP SPT=40287 DPT=53413 LEN=131 [3012678.555023] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.49.198.76 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=50029 DPT=53413 LEN=26 [3012678.558161] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.49.198.76 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=50029 DPT=53413 LEN=131 [3012697.695769] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.174.93.94 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=35431 PROTO=TCP SPT=46465 DPT=5902 WINDOW=1024 RES=0x00 SYN URGP=0 [3012717.138047] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.108.10.31 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=240 ID=14660 PROTO=TCP SPT=45884 DPT=4848 WINDOW=1024 RES=0x00 SYN URGP=0 [3012733.658911] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.69.177.6 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=27441 DF PROTO=TCP SPT=43663 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3012736.658757] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.69.177.6 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=27442 DF PROTO=TCP SPT=43663 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3012941.517013] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.22.154.43 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=39050 DPT=53413 LEN=26 [3012941.517051] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.22.154.43 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=39050 DPT=53413 LEN=131 [3013010.980792] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=198.20.87.98 DST=109.73.53.25 LEN=40 TOS=0x10 PREC=0x00 TTL=117 ID=4592 PROTO=TCP SPT=34680 DPT=88 WINDOW=34360 RES=0x00 SYN URGP=0 [3013209.560914] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=173.208.226.162 DST=109.73.53.25 LEN=356 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=UDP SPT=59463 DPT=53413 LEN=336 [3013261.189000] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.128.152.9 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=53503 DPT=53413 LEN=26 [3013261.189033] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.128.152.9 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=53503 DPT=53413 LEN=131 [3013262.193865] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=213.231.57.160 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=47131 DPT=53413 LEN=26 [3013262.193895] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=213.231.57.160 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=47131 DPT=53413 LEN=131 [3013385.741417] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.203.32.40 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=44698 DF PROTO=TCP SPT=56497 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3013388.748188] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.203.32.40 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=44699 DF PROTO=TCP SPT=56497 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3013418.709726] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.128.40.162 DST=109.73.53.25 LEN=34 TOS=0x08 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=35323 DPT=5093 LEN=14 [3013472.856022] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.187.121.124 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=45 ID=0 DF PROTO=UDP SPT=54027 DPT=53413 LEN=26 [3013472.856563] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.187.121.124 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=45 ID=0 DF PROTO=UDP SPT=54027 DPT=53413 LEN=131 [3013534.947937] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.134.233.254 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=24971 DF PROTO=TCP SPT=47682 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3013537.976704] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.134.233.254 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=24972 DF PROTO=TCP SPT=47682 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3013543.976722] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.134.233.254 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=24973 DF PROTO=TCP SPT=47682 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3013565.753627] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.22.28.24 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=51952 DF PROTO=TCP SPT=2355 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3013568.730542] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.22.28.24 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=51954 DF PROTO=TCP SPT=2355 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3013574.745264] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.22.28.24 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=51956 DF PROTO=TCP SPT=2355 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3013669.546511] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=83.174.224.37 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=59814 PROTO=TCP SPT=64919 DPT=23 WINDOW=14978 RES=0x00 SYN URGP=0 [3013780.732192] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.67.159.173 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=49540 DF PROTO=TCP SPT=37313 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3013783.731162] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.67.159.173 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=49541 DF PROTO=TCP SPT=37313 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3013854.911005] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.41.36 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=40315 DF PROTO=TCP SPT=33724 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3013857.908882] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.41.36 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=40316 DF PROTO=TCP SPT=33724 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3013967.926433] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.51.181 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=110 ID=256 PROTO=TCP SPT=61455 DPT=2222 WINDOW=16384 RES=0x00 SYN URGP=0 [3014070.606562] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.174.152.209 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=1024 DPT=53413 LEN=26 [3014131.265646] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.200.140.215 DST=109.73.53.25 LEN=60 TOS=0x08 PREC=0x00 TTL=48 ID=31527 DF PROTO=TCP SPT=38733 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3014132.296947] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=31.178.44.121 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=56872 PROTO=TCP SPT=15160 DPT=23 WINDOW=1649 RES=0x00 SYN URGP=0 [3014134.231957] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.200.140.215 DST=109.73.53.25 LEN=60 TOS=0x08 PREC=0x00 TTL=48 ID=31528 DF PROTO=TCP SPT=38733 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3014140.233301] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.200.140.215 DST=109.73.53.25 LEN=60 TOS=0x08 PREC=0x00 TTL=48 ID=31529 DF PROTO=TCP SPT=38733 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3014281.653811] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.111.27.49 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=34255 DPT=53413 LEN=26 [3014284.428787] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.79.136.129 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=55 ID=2806 DF PROTO=TCP SPT=39111 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3014287.404160] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.79.136.129 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=55 ID=2807 DF PROTO=TCP SPT=39111 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3014297.473937] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.102.67.150 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=55179 PROTO=TCP SPT=10267 DPT=23 WINDOW=49449 RES=0x00 SYN URGP=0 [3014312.544296] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=223.17.24.96 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=32183 PROTO=TCP SPT=32431 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3014363.169214] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.170.86.86 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=52 ID=12284 PROTO=TCP SPT=59340 DPT=23 WINDOW=37025 RES=0x00 SYN URGP=0 [3014427.402035] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=111.248.126.231 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=10200 WINDOW=8192 RES=0x00 SYN URGP=0 [3014547.636650] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.255.212.17 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=15087 DF PROTO=TCP SPT=44288 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3014550.633479] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.255.212.17 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=15088 DF PROTO=TCP SPT=44288 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3014735.913898] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.19.68.163 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=56646 DF PROTO=TCP SPT=54806 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3014738.917820] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.19.68.163 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=56647 DF PROTO=TCP SPT=54806 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3014744.938065] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.19.68.163 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=56648 DF PROTO=TCP SPT=54806 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3014756.977714] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.19.68.163 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=56649 DF PROTO=TCP SPT=54806 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3014789.091114] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=162.231.102.145 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=35619 DF PROTO=TCP SPT=53254 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3014792.090015] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=162.231.102.145 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=35620 DF PROTO=TCP SPT=53254 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3014838.267866] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=211.36.142.47 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=52648 DF PROTO=TCP SPT=7846 DPT=23 WINDOW=5552 RES=0x00 SYN URGP=0 [3014841.267950] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=211.36.142.47 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=46 ID=52649 DF PROTO=TCP SPT=7846 DPT=23 WINDOW=5552 RES=0x00 SYN URGP=0 [3014847.267658] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=211.36.142.47 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=52650 DF PROTO=TCP SPT=7846 DPT=23 WINDOW=5552 RES=0x00 SYN URGP=0 [3014920.006349] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=112.187.179.25 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=60209 DPT=53413 LEN=26 [3014920.006396] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=112.187.179.25 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=60209 DPT=53413 LEN=131 [3014979.938514] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=200.161.118.59 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=984 PROTO=TCP SPT=20424 DPT=23 WINDOW=64384 RES=0x00 SYN URGP=0 [3015106.384660] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.117.12.7 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=56276 PROTO=TCP SPT=54405 DPT=23 WINDOW=6186 RES=0x00 SYN URGP=0 [3015114.515865] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.102.181 DST=109.73.53.25 LEN=445 TOS=0x08 PREC=0x00 TTL=51 ID=9960 DF PROTO=UDP SPT=6157 DPT=5060 LEN=425 [3015171.528924] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.190.90.49 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=48 ID=8305 PROTO=TCP SPT=42049 DPT=23 WINDOW=3585 RES=0x00 SYN URGP=0 [3015209.174421] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.13.33.95 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=2051 DPT=53413 LEN=26 [3015210.987179] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.114.116.174 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=6440 DF PROTO=TCP SPT=51585 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3015213.986462] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.114.116.174 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=6441 DF PROTO=TCP SPT=51585 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3015266.734752] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=198.20.69.98 DST=109.73.53.25 LEN=45 TOS=0x00 PREC=0x00 TTL=115 ID=61200 PROTO=UDP SPT=21934 DPT=47808 LEN=25 [3015324.285080] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.93.185.235 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=247 ID=8646 PROTO=TCP SPT=40614 DPT=4000 WINDOW=1024 RES=0x00 SYN URGP=0 [3015443.682427] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=217.160.176.147 DST=109.73.53.25 LEN=445 TOS=0x00 PREC=0x00 TTL=57 ID=38915 DF PROTO=UDP SPT=5109 DPT=5060 LEN=425 [3015459.251549] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=112.0.198.148 DST=109.73.53.25 LEN=46 TOS=0x08 PREC=0x00 TTL=45 ID=0 DF PROTO=UDP SPT=33379 DPT=53413 LEN=26 [3015459.251591] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=112.0.198.148 DST=109.73.53.25 LEN=151 TOS=0x08 PREC=0x00 TTL=45 ID=0 DF PROTO=UDP SPT=33379 DPT=53413 LEN=131 [3015472.398280] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.66.249.254 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=20963 DF PROTO=TCP SPT=41972 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3015475.397174] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.66.249.254 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=20964 DF PROTO=TCP SPT=41972 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3015511.472270] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=69.64.57.16 DST=109.73.53.25 LEN=437 TOS=0x08 PREC=0x00 TTL=51 ID=55226 DF PROTO=UDP SPT=5431 DPT=5060 LEN=417 [3015699.056835] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.185.243.91 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=6159 DF PROTO=TCP SPT=4983 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3015702.054974] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.185.243.91 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=6160 DF PROTO=TCP SPT=4983 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3015968.121046] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.77.96.44 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=42107 PROTO=TCP SPT=42851 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3016116.994220] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.181.251.155 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=12138 PROTO=TCP SPT=62587 DPT=23 WINDOW=8498 RES=0x00 SYN URGP=0 [3016328.070331] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.214.190.184 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=46619 DPT=53413 LEN=26 [3016328.070673] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.214.190.184 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=46619 DPT=53413 LEN=131 [3016363.103560] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=202.88.228.222 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=60711 PROTO=TCP SPT=15895 DPT=23 WINDOW=42697 RES=0x00 SYN URGP=0 [3016380.373210] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.74.1.20 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=48 ID=5724 PROTO=TCP SPT=47468 DPT=23 WINDOW=23529 RES=0x00 SYN URGP=0 [3016433.915064] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=86.180.193.122 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=26782 DF PROTO=TCP SPT=48814 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3016436.908532] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=86.180.193.122 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=26783 DF PROTO=TCP SPT=48814 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3016444.562406] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=45.56.98.154 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=249 ID=54321 PROTO=TCP SPT=52965 DPT=5901 WINDOW=65535 RES=0x00 SYN URGP=0 [3016460.360024] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.48.200.248 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=38626 DPT=53413 LEN=26 [3016621.012552] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.191.215.82 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=34197 PROTO=TCP SPT=30117 DPT=23 WINDOW=58337 RES=0x00 SYN URGP=0 [3016650.454656] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.19.191.6 DST=109.73.53.25 LEN=46 TOS=0x04 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=40285 DPT=53413 LEN=26 [3016650.454698] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.19.191.6 DST=109.73.53.25 LEN=151 TOS=0x04 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=40285 DPT=53413 LEN=131 [3016653.693306] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=29320 PROTO=TCP SPT=443 DPT=39065 WINDOW=0 RES=0x00 RST URGP=0 [3016653.697620] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=2053 PROTO=TCP SPT=443 DPT=39066 WINDOW=0 RES=0x00 RST URGP=0 [3016657.025273] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=31053 PROTO=TCP SPT=443 DPT=39065 WINDOW=0 RES=0x00 RST URGP=0 [3016657.034194] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=3766 PROTO=TCP SPT=443 DPT=39066 WINDOW=0 RES=0x00 RST URGP=0 [3016663.697266] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=34853 PROTO=TCP SPT=443 DPT=39065 WINDOW=0 RES=0x00 RST URGP=0 [3016663.714025] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=6623 PROTO=TCP SPT=443 DPT=39066 WINDOW=0 RES=0x00 RST URGP=0 [3016666.237510] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=65309 PROTO=TCP SPT=443 DPT=35895 WINDOW=0 RES=0x00 RST URGP=0 [3016666.441198] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=65380 PROTO=TCP SPT=443 DPT=35895 WINDOW=0 RES=0x00 RST URGP=0 [3016666.649334] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=65455 PROTO=TCP SPT=443 DPT=35895 WINDOW=0 RES=0x00 RST URGP=0 [3016667.065301] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=100 PROTO=TCP SPT=443 DPT=35895 WINDOW=0 RES=0x00 RST URGP=0 [3016677.025761] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=43189 PROTO=TCP SPT=443 DPT=39065 WINDOW=0 RES=0x00 RST URGP=0 [3016703.713231] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=57537 PROTO=TCP SPT=443 DPT=39065 WINDOW=0 RES=0x00 RST URGP=0 [3016718.370756] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.15.186.34 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=15467 DF PROTO=TCP SPT=64991 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3016721.369162] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.15.186.34 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=112 ID=17917 DF PROTO=TCP SPT=64991 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3016727.280021] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.181.10.16 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=34512 PROTO=TCP SPT=42968 DPT=23 WINDOW=8456 RES=0x00 SYN URGP=0 [3016755.238580] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=111.248.123.146 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=48111 WINDOW=8192 RES=0x00 SYN URGP=0 [3016801.775892] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=208.100.26.228 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=34522 PROTO=TCP SPT=53261 DPT=6379 WINDOW=1024 RES=0x00 SYN URGP=0 [3016837.272268] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.69.142.252 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=16380 DF PROTO=TCP SPT=53027 DPT=4899 WINDOW=8192 RES=0x00 SYN URGP=0 [3016840.281362] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.69.142.252 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=16605 DF PROTO=TCP SPT=53027 DPT=4899 WINDOW=8192 RES=0x00 SYN URGP=0 [3016846.280164] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.69.142.252 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=17140 DF PROTO=TCP SPT=53027 DPT=4899 WINDOW=65535 RES=0x00 SYN URGP=0 [3016886.955781] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.80.158.28 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=1594 PROTO=TCP SPT=36106 DPT=23 WINDOW=4233 RES=0x00 SYN URGP=0 [3017005.517184] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=181.28.243.20 DST=109.73.53.25 LEN=46 TOS=0x02 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=58161 DPT=53413 LEN=26 [3017005.517221] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=181.28.243.20 DST=109.73.53.25 LEN=151 TOS=0x02 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=58161 DPT=53413 LEN=131 [3017099.809732] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.64.179.221 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=47532 PROTO=TCP SPT=47796 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3017115.227625] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=180.97.239.31 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=104 ID=256 PROTO=TCP SPT=6000 DPT=8080 WINDOW=16384 RES=0x00 SYN URGP=0 [3017262.871872] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=81.214.248.215 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=57326 PROTO=TCP SPT=18878 DPT=23 WINDOW=15985 RES=0x00 SYN URGP=0 [3017302.795603] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.113.124.68 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=38251 DF PROTO=TCP SPT=51281 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3017305.800700] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.113.124.68 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=38252 DF PROTO=TCP SPT=51281 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3017311.824683] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.113.124.68 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=38253 DF PROTO=TCP SPT=51281 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3017385.240417] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=87.236.196.53 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=250 ID=56913 PROTO=TCP SPT=65535 DPT=18081 WINDOW=1024 RES=0x00 SYN URGP=0 [3017395.144309] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.29.79.231 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=18813 PROTO=TCP SPT=21804 DPT=23 WINDOW=16002 RES=0x00 SYN URGP=0 [3017418.586530] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=216.218.206.95 DST=109.73.53.25 LEN=68 TOS=0x00 PREC=0x00 TTL=55 ID=43830 DF PROTO=UDP SPT=40832 DPT=111 LEN=48 [3017557.646697] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.151.149.222 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=48 ID=0 DF PROTO=TCP SPT=22204 DPT=1723 WINDOW=8192 RES=0x00 SYN URGP=0 [3017567.166187] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=35028 PROTO=TCP SPT=443 DPT=40264 WINDOW=0 RES=0x00 RST URGP=0 [3017567.169618] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=54092 PROTO=TCP SPT=443 DPT=40265 WINDOW=0 RES=0x00 RST URGP=0 [3017567.998071] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=35515 PROTO=TCP SPT=443 DPT=40264 WINDOW=0 RES=0x00 RST URGP=0 [3017567.998371] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=10293 PROTO=TCP SPT=443 DPT=40263 WINDOW=0 RES=0x00 RST URGP=0 [3017568.001593] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=54441 PROTO=TCP SPT=443 DPT=40265 WINDOW=0 RES=0x00 RST URGP=0 [3017569.665585] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=36376 PROTO=TCP SPT=443 DPT=40264 WINDOW=0 RES=0x00 RST URGP=0 [3017569.666479] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=11440 PROTO=TCP SPT=443 DPT=40263 WINDOW=0 RES=0x00 RST URGP=0 [3017569.670936] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=55758 PROTO=TCP SPT=443 DPT=40265 WINDOW=0 RES=0x00 RST URGP=0 [3017573.002467] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=38296 PROTO=TCP SPT=443 DPT=40264 WINDOW=0 RES=0x00 RST URGP=0 [3017573.002496] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=13093 PROTO=TCP SPT=443 DPT=40263 WINDOW=0 RES=0x00 RST URGP=0 [3017593.025765] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=1939 PROTO=TCP SPT=443 DPT=40265 WINDOW=0 RES=0x00 RST URGP=0 [3017610.688873] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.34.30.14 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=6047 DF PROTO=TCP SPT=34385 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3017613.700877] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.34.30.14 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=6048 DF PROTO=TCP SPT=34385 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3017617.617515] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=152.204.172.22 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=26047 DF PROTO=TCP SPT=50282 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3017619.681783] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=39917 PROTO=TCP SPT=443 DPT=40263 WINDOW=0 RES=0x00 RST URGP=0 [3017619.705916] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.34.30.14 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=6049 DF PROTO=TCP SPT=34385 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3017620.616270] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=152.204.172.22 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=26048 DF PROTO=TCP SPT=50282 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3017630.474754] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=111.248.120.125 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=21320 WINDOW=8192 RES=0x00 SYN URGP=0 [3017680.616440] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=125.69.136.79 DST=109.73.53.25 LEN=46 TOS=0x04 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=5286 DPT=53413 LEN=26 [3017680.616485] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=125.69.136.79 DST=109.73.53.25 LEN=151 TOS=0x04 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=5286 DPT=53413 LEN=131 [3017811.179082] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=49.207.246.46 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=49528 DPT=53413 LEN=26 [3017811.369290] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.249.227.140 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=45 ID=47532 PROTO=TCP SPT=47796 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3017832.250482] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=182.191.83.206 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=21491 PROTO=TCP SPT=19440 DPT=23 WINDOW=6147 RES=0x00 SYN URGP=0 [3017916.438688] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=85.25.43.244 DST=109.73.53.25 LEN=439 TOS=0x08 PREC=0x00 TTL=54 ID=6996 DF PROTO=UDP SPT=5427 DPT=5060 LEN=419 [3018041.874675] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=111.248.122.89 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=21320 WINDOW=8192 RES=0x00 SYN URGP=0 [3018068.083844] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.19.228.69 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=46130 PROTO=TCP SPT=49666 DPT=23 WINDOW=58288 RES=0x00 SYN URGP=0 [3018117.571961] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=180.97.239.12 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=104 ID=256 PROTO=TCP SPT=6000 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [3018261.620742] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=194.42.203.70 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=UDP SPT=39837 DPT=53413 LEN=26 [3018261.621152] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=194.42.203.70 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=UDP SPT=39837 DPT=53413 LEN=131 [3018271.457427] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.139.67 DST=109.73.53.25 LEN=113 TOS=0x00 PREC=0x00 TTL=55 ID=52574 DF PROTO=UDP SPT=38287 DPT=161 LEN=93 [3018295.481998] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.69.1.174 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=51024 PROTO=TCP SPT=27136 DPT=23 WINDOW=19225 RES=0x00 SYN URGP=0 [3018307.477895] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=223.19.188.28 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=18961 DF PROTO=TCP SPT=41500 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3018310.473681] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=223.19.188.28 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=18962 DF PROTO=TCP SPT=41500 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3018314.745354] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.133.43.97 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=38199 DPT=53413 LEN=26 [3018314.745395] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.133.43.97 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=38199 DPT=53413 LEN=131 [3018316.505265] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=223.19.188.28 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=18963 DF PROTO=TCP SPT=41500 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3018429.106781] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.138.177.244 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=60055 DF PROTO=TCP SPT=4065 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3018432.102833] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.138.177.244 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=60056 DF PROTO=TCP SPT=4065 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3018505.362112] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.57.26 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=36280 DF PROTO=TCP SPT=50511 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3018508.352489] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.57.26 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=36281 DF PROTO=TCP SPT=50511 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3018519.076386] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.160.34.72 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=51834 DPT=53413 LEN=26 [3018519.076402] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.160.34.72 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=51834 DPT=53413 LEN=131 [3018730.608871] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=182.188.43.99 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=114 ID=5751 DF PROTO=TCP SPT=42613 DPT=3306 WINDOW=8192 RES=0x00 SYN URGP=0 [3018753.831410] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=106.1.3.152 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=44 ID=30704 PROTO=TCP SPT=43200 DPT=23 WINDOW=48745 RES=0x00 SYN URGP=0 [3018803.563807] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=84.232.230.155 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=40820 DPT=53413 LEN=26 [3018803.563845] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=84.232.230.155 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=40820 DPT=53413 LEN=131 [3018913.533364] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=161.10.99.161 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=3790 DF PROTO=TCP SPT=53130 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3018916.524090] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=161.10.99.161 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=3791 DF PROTO=TCP SPT=53130 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3018970.077696] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.163.97.73 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=54315 PROTO=TCP SPT=53507 DPT=23 WINDOW=1320 RES=0x00 SYN URGP=0 [3019167.259543] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.17.219.95 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=44 ID=1548 PROTO=TCP SPT=1300 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3019282.431858] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.174.93.94 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=48880 PROTO=TCP SPT=46465 DPT=5900 WINDOW=1024 RES=0x00 SYN URGP=0 [3019366.182816] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.13.202.202 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=13956 DF PROTO=TCP SPT=6733 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3019369.102006] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.13.202.202 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=16832 DF PROTO=TCP SPT=6733 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3019386.449534] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.232.229.27 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=33395 DPT=53413 LEN=26 [3019497.230754] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.94.184.197 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=59868 DPT=53413 LEN=131 [3019499.958065] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=71.6.158.166 DST=109.73.53.25 LEN=125 TOS=0x10 PREC=0x00 TTL=113 ID=49588 PROTO=UDP SPT=50390 DPT=1900 LEN=105 [3019520.834307] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.184.198.89 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=52 ID=5318 PROTO=TCP SPT=42230 DPT=23 WINDOW=26081 RES=0x00 SYN URGP=0 [3019643.425795] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.74.108.195 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=59023 PROTO=TCP SPT=18399 DPT=23 WINDOW=21433 RES=0x00 SYN URGP=0 [3019649.851177] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=208.100.26.228 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=27428 PROTO=TCP SPT=53261 DPT=81 WINDOW=1024 RES=0x00 SYN URGP=0 [3019656.277680] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=90.63.130.74 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=54 ID=12796 PROTO=TCP SPT=33228 DPT=23 WINDOW=26081 RES=0x00 SYN URGP=0 [3019730.096861] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.68.111.124 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=20654 PROTO=TCP SPT=51196 DPT=23 WINDOW=3181 RES=0x00 SYN URGP=0 [3019748.573397] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.108.10.31 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=240 ID=5265 PROTO=TCP SPT=45884 DPT=9188 WINDOW=1024 RES=0x00 SYN URGP=0 [3019889.524672] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.178.229.170 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=49 ID=474 DF PROTO=TCP SPT=2084 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3019892.520859] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.178.229.170 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=49 ID=476 DF PROTO=TCP SPT=2084 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3019898.520983] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.178.229.170 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=49 ID=478 DF PROTO=TCP SPT=2084 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3019949.520231] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=163.44.171.192 DST=109.73.53.25 LEN=444 TOS=0x00 PREC=0x00 TTL=50 ID=60406 DF PROTO=UDP SPT=5109 DPT=5060 LEN=424 [3020072.298846] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.247.251 DST=109.73.53.25 LEN=30 TOS=0x00 PREC=0x00 TTL=55 ID=57534 DF PROTO=UDP SPT=41921 DPT=5351 LEN=10 [3020074.538892] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=62.210.180.20 DST=109.73.53.25 LEN=433 TOS=0x00 PREC=0x00 TTL=54 ID=52741 DF PROTO=UDP SPT=5140 DPT=5060 LEN=413 [3020148.985403] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.45.205.252 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=38418 DPT=53413 LEN=131 [3020181.165307] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.121.106.27 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=9774 DF PROTO=TCP SPT=59316 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3020184.173922] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.121.106.27 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=9775 DF PROTO=TCP SPT=59316 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3020190.191873] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.121.106.27 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=9776 DF PROTO=TCP SPT=59316 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3020195.799676] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.254.56.43 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=UDP SPT=35050 DPT=53413 LEN=26 [3020195.801214] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.254.56.43 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=43 ID=0 DF PROTO=UDP SPT=35050 DPT=53413 LEN=131 [3020276.539678] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.204.25 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=358 DF PROTO=TCP SPT=40604 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3020279.532591] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.204.25 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=359 DF PROTO=TCP SPT=40604 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3020483.557610] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.118.209.185 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=55574 PROTO=TCP SPT=59399 DPT=23 WINDOW=7354 RES=0x00 SYN URGP=0 [3020496.647230] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.100.79.115 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=51999 DPT=53413 LEN=26 [3020496.647259] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.100.79.115 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=51999 DPT=53413 LEN=131 [3020535.500647] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.136.165.172 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=TCP SPT=43615 DPT=23 WINDOW=300 RES=0x00 SYN URGP=0 [3020538.938031] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.147.23.237 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=20627 PROTO=TCP SPT=16291 DPT=23 WINDOW=53736 RES=0x00 SYN URGP=0 [3020656.179129] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.70.185.217 DST=109.73.53.25 LEN=40 TOS=0x10 PREC=0x40 TTL=247 ID=45361 PROTO=TCP SPT=44013 DPT=3389 WINDOW=1024 RES=0x00 SYN URGP=0 [3020716.556379] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.109.144.69 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=48 ID=30317 DF PROTO=TCP SPT=38137 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3020719.564540] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.109.144.69 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=48 ID=30318 DF PROTO=TCP SPT=38137 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3020725.582262] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.109.144.69 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=48 ID=30319 DF PROTO=TCP SPT=38137 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3020770.927094] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.120.153.6 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=37289 DF PROTO=TCP SPT=42512 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3020773.916600] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.120.153.6 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=37290 DF PROTO=TCP SPT=42512 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3020779.913071] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.120.153.6 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=37291 DF PROTO=TCP SPT=42512 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3020807.523744] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.34.94 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=110 ID=256 PROTO=TCP SPT=20665 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [3020930.212469] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.14.193.239 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=57519 DPT=53413 LEN=26 [3020930.212486] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.14.193.239 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=57519 DPT=53413 LEN=131 [3020985.501800] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=124.105.47.228 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=15643 DF PROTO=TCP SPT=51812 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3020988.497640] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=124.105.47.228 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=15644 DF PROTO=TCP SPT=51812 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3020991.285960] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.139.114 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=55 ID=29564 DF PROTO=UDP SPT=59579 DPT=123 LEN=20 [3020994.496192] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=124.105.47.228 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=15645 DF PROTO=TCP SPT=51812 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3020998.199681] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=219.132.14.220 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=46 ID=1986 DF PROTO=TCP SPT=5405 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3021001.268149] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=219.132.14.220 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=46 ID=4146 DF PROTO=TCP SPT=5405 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3021044.943357] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.54.167.146 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=33989 DF PROTO=TCP SPT=41830 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3021056.190516] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.177.132.88 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=55 ID=11885 DF PROTO=TCP SPT=41855 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3021059.192779] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.177.132.88 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=55 ID=11886 DF PROTO=TCP SPT=41855 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3021063.950764] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=69.64.57.208 DST=109.73.53.25 LEN=439 TOS=0x08 PREC=0x00 TTL=51 ID=38509 DF PROTO=UDP SPT=5197 DPT=5060 LEN=419 [3021065.212932] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.177.132.88 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=55 ID=11887 DF PROTO=TCP SPT=41855 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3021275.843964] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=173.9.153.206 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=33727 DPT=53413 LEN=26 [3021275.843992] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=173.9.153.206 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=33727 DPT=53413 LEN=131 [3021564.412203] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=88.248.121.36 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=46132 PROTO=TCP SPT=59909 DPT=23 WINDOW=43122 RES=0x00 SYN URGP=0 [3021583.055461] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.12.157.237 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=UDP SPT=58723 DPT=53413 LEN=26 [3021583.055493] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.12.157.237 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=UDP SPT=58723 DPT=53413 LEN=131 [3021859.127355] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.108.10.31 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=240 ID=57144 PROTO=TCP SPT=45884 DPT=21 WINDOW=1024 RES=0x00 SYN URGP=0 [3021886.378678] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.120.54 DST=109.73.53.25 LEN=443 TOS=0x08 PREC=0x00 TTL=51 ID=33842 DF PROTO=UDP SPT=5131 DPT=5060 LEN=423 [3021890.941345] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=60.6.93.210 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=25327 DF PROTO=TCP SPT=48666 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3021893.920171] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=60.6.93.210 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=25328 DF PROTO=TCP SPT=48666 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3021899.927516] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=60.6.93.210 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=25329 DF PROTO=TCP SPT=48666 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3021926.357547] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.230.87.11 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=1074 PROTO=TCP SPT=51554 DPT=23 WINDOW=36377 RES=0x00 SYN URGP=0 [3022093.064159] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.183.251.171 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=4493 PROTO=TCP SPT=36829 DPT=23 WINDOW=11953 RES=0x00 SYN URGP=0 [3022121.241349] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.72.229.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=24138 DF PROTO=TCP SPT=60563 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3022124.262315] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.72.229.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=24481 DF PROTO=TCP SPT=60563 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3022133.810307] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=71.6.216.45 DST=109.73.53.25 LEN=92 TOS=0x00 PREC=0x00 TTL=240 ID=54321 PROTO=UDP SPT=17185 DPT=17185 LEN=72 [3022160.262517] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.93.185.235 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=247 ID=61295 PROTO=TCP SPT=47527 DPT=3333 WINDOW=1024 RES=0x00 SYN URGP=0 [3022209.050824] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=59.127.166.239 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=44589 DPT=53413 LEN=26 [3022209.051251] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=59.127.166.239 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=44589 DPT=53413 LEN=131 [3022323.273472] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=148.255.172.171 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=32999 DPT=53413 LEN=26 [3022330.205690] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.2.72.101 DST=109.73.53.25 LEN=40 TOS=0x10 PREC=0x40 TTL=248 ID=58112 PROTO=TCP SPT=48003 DPT=8080 WINDOW=1024 RES=0x00 SYN URGP=0 [3022378.646162] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=64.95.101.85 DST=109.73.53.25 LEN=438 TOS=0x00 PREC=0x00 TTL=52 ID=10543 DF PROTO=UDP SPT=5210 DPT=5060 LEN=418 [3022379.229745] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.3.38.223 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=34981 DF PROTO=TCP SPT=2083 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3022382.229908] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.3.38.223 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=34982 DF PROTO=TCP SPT=2083 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3022388.251701] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.3.38.223 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=34983 DF PROTO=TCP SPT=2083 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3022527.308768] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.96.249.17 DST=109.73.53.25 LEN=428 TOS=0x08 PREC=0x00 TTL=244 ID=54321 PROTO=UDP SPT=36853 DPT=53413 LEN=408 [3022576.607780] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=91.67.75.57 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=60834 DF PROTO=TCP SPT=4117 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3022579.605260] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=91.67.75.57 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=60835 DF PROTO=TCP SPT=4117 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3022585.605080] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=91.67.75.57 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=54 ID=60836 DF PROTO=TCP SPT=4117 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3022619.909592] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=104.193.252.230 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=47381 DPT=21320 WINDOW=65535 RES=0x00 SYN URGP=0 [3022654.879171] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=60.1.146.72 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=52929 DF PROTO=TCP SPT=38576 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3022657.872891] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=60.1.146.72 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=52930 DF PROTO=TCP SPT=38576 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3022700.236191] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.222.103.83 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=46257 DF PROTO=TCP SPT=3044 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3022703.236230] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.222.103.83 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=46259 DF PROTO=TCP SPT=3044 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3022705.236273] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.222.103.83 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=46261 DF PROTO=TCP SPT=3044 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3022707.236549] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.222.103.83 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=46263 DF PROTO=TCP SPT=3044 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3022709.236626] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.222.103.83 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=46265 DF PROTO=TCP SPT=3044 DPT=23 WINDOW=5840 RES=0x00 PSH SYN URGP=0 [3022711.236786] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.222.103.83 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=46267 DF PROTO=TCP SPT=3044 DPT=23 WINDOW=5840 RES=0x00 PSH SYN URGP=0 [3022784.297758] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=161.18.99.133 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=7545 DF PROTO=TCP SPT=48218 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3022785.621461] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=79.112.235.129 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=57 ID=60545 PROTO=TCP SPT=3025 DPT=23 WINDOW=55785 RES=0x00 SYN URGP=0 [3022787.297820] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=161.18.99.133 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=7546 DF PROTO=TCP SPT=48218 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3022917.213895] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.97.226.164 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=3084 DPT=53413 LEN=26 [3022917.213925] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.97.226.164 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=3084 DPT=53413 LEN=131 [3022926.037459] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=3983 PROTO=TCP SPT=443 DPT=51022 WINDOW=0 RES=0x00 RST URGP=0 [3022926.037480] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=17833 PROTO=TCP SPT=443 DPT=51021 WINDOW=0 RES=0x00 RST URGP=0 [3022929.379809] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=6638 PROTO=TCP SPT=443 DPT=51022 WINDOW=0 RES=0x00 RST URGP=0 [3022929.379828] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=19784 PROTO=TCP SPT=443 DPT=51021 WINDOW=0 RES=0x00 RST URGP=0 [3022936.049596] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=9818 PROTO=TCP SPT=443 DPT=51022 WINDOW=0 RES=0x00 RST URGP=0 [3022936.049625] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=23873 PROTO=TCP SPT=443 DPT=51021 WINDOW=0 RES=0x00 RST URGP=0 [3022949.409535] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=32052 PROTO=TCP SPT=443 DPT=51021 WINDOW=0 RES=0x00 RST URGP=0 [3022976.097322] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=49189 PROTO=TCP SPT=443 DPT=51021 WINDOW=0 RES=0x00 RST URGP=0 [3022990.474935] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=139.162.6.238 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=54321 PROTO=TCP SPT=53181 DPT=8001 WINDOW=65535 RES=0x00 SYN URGP=0 [3023230.830393] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.223.229.171 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=25032 DPT=53413 LEN=131 [3023308.026940] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.182.151.24 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=42162 PROTO=TCP SPT=42922 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3023346.130930] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=167.0.78.121 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=33761 DF PROTO=TCP SPT=49759 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3023349.131988] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=167.0.78.121 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=33762 DF PROTO=TCP SPT=49759 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3023386.171104] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.169.0.207 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=55 ID=43085 PROTO=TCP SPT=10781 DPT=23 WINDOW=5777 RES=0x00 SYN URGP=0 [3023484.930969] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.33.143.38 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=52184 DPT=53413 LEN=26 [3023484.931011] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.33.143.38 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=52184 DPT=53413 LEN=131 [3023665.408900] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=104.193.252.230 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=44272 DPT=21320 WINDOW=65535 RES=0x00 SYN URGP=0 [3023797.929590] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=210.123.187.221 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=45449 DPT=53413 LEN=26 [3023797.929619] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=210.123.187.221 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=45449 DPT=53413 LEN=131 [3023925.223164] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.206.238.24 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=5314 PROTO=TCP SPT=58610 DPT=23 WINDOW=58337 RES=0x00 SYN URGP=0 [3023936.972786] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.32.88.29 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=58723 DPT=53413 LEN=26 [3023936.972832] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.32.88.29 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=58723 DPT=53413 LEN=131 [3023968.176920] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=216.218.206.85 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=55 ID=56951 DF PROTO=UDP SPT=33864 DPT=1434 LEN=9 [3024169.891698] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=37.203.214.106 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=26842 PROTO=TCP SPT=48831 DPT=8080 WINDOW=1024 RES=0x00 SYN URGP=0 [3024222.118343] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=178.116.145.95 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=32579 DF PROTO=TCP SPT=52533 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3024225.115581] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=178.116.145.95 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=32580 DF PROTO=TCP SPT=52533 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3024245.417588] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=204.236.90.60 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=65284 DF PROTO=TCP SPT=44688 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3024251.413469] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=204.236.90.60 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=65285 DF PROTO=TCP SPT=44688 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3024367.226505] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.33.206.103 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=49135 PROTO=TCP SPT=51167 DPT=23 WINDOW=65312 RES=0x00 SYN URGP=0 [3024419.032673] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.114.191.224 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=56215 DF PROTO=TCP SPT=3008 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3024439.203608] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.61.92.58 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=107 ID=61954 PROTO=TCP SPT=6000 DPT=5555 WINDOW=16384 RES=0x00 SYN URGP=0 [3024457.854570] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=164.77.161.226 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=26209 DF PROTO=TCP SPT=37168 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3024461.373873] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=221.209.171.228 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=49970 PROTO=TCP SPT=41537 DPT=23 WINDOW=26081 RES=0x00 SYN URGP=0 [3024466.859647] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=164.77.161.226 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=26211 DF PROTO=TCP SPT=37168 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3024709.459941] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=65.34.89.233 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=55336 DF PROTO=TCP SPT=50147 DPT=4028 WINDOW=14600 RES=0x00 SYN URGP=0 [3024710.458099] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=65.34.89.233 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=55337 DF PROTO=TCP SPT=50147 DPT=4028 WINDOW=14600 RES=0x00 SYN URGP=0 [3024712.464084] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=65.34.89.233 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=55338 DF PROTO=TCP SPT=50147 DPT=4028 WINDOW=14600 RES=0x00 SYN URGP=0 [3024716.480628] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=65.34.89.233 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=55339 DF PROTO=TCP SPT=50147 DPT=4028 WINDOW=14600 RES=0x00 SYN URGP=0 [3024768.073296] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=34022 PROTO=TCP SPT=443 DPT=54161 WINDOW=0 RES=0x00 RST URGP=0 [3024768.073908] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=19333 PROTO=TCP SPT=443 DPT=54162 WINDOW=0 RES=0x00 RST URGP=0 [3024768.077525] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=16087 PROTO=TCP SPT=443 DPT=54163 WINDOW=0 RES=0x00 RST URGP=0 [3024768.281619] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=34086 PROTO=TCP SPT=443 DPT=54161 WINDOW=0 RES=0x00 RST URGP=0 [3024768.282571] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=19453 PROTO=TCP SPT=443 DPT=54162 WINDOW=0 RES=0x00 RST URGP=0 [3024768.285260] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=16199 PROTO=TCP SPT=443 DPT=54163 WINDOW=0 RES=0x00 RST URGP=0 [3024768.697226] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=34316 PROTO=TCP SPT=443 DPT=54161 WINDOW=0 RES=0x00 RST URGP=0 [3024768.697963] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=19741 PROTO=TCP SPT=443 DPT=54162 WINDOW=0 RES=0x00 RST URGP=0 [3024768.701698] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=16253 PROTO=TCP SPT=443 DPT=54163 WINDOW=0 RES=0x00 RST URGP=0 [3024769.529560] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=34855 PROTO=TCP SPT=443 DPT=54161 WINDOW=0 RES=0x00 RST URGP=0 [3024794.529971] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=58 ID=33378 PROTO=TCP SPT=443 DPT=54162 WINDOW=0 RES=0x00 RST URGP=0 [3024821.218511] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=45156 PROTO=TCP SPT=443 DPT=54163 WINDOW=0 RES=0x00 RST URGP=0 [3024850.487130] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.55.81.148 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=36041 PROTO=TCP SPT=38090 DPT=23 WINDOW=6147 RES=0x00 SYN URGP=0 [3024939.696227] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.74.67.93 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=36953 DPT=53413 LEN=26 [3024939.696275] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.74.67.93 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=36953 DPT=53413 LEN=131 [3024958.436359] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.116.246.18 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=43202 PROTO=TCP SPT=14546 DPT=23 WINDOW=18849 RES=0x00 SYN URGP=0 [3025008.413784] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.247.247 DST=109.73.53.25 LEN=74 TOS=0x00 PREC=0x00 TTL=55 ID=58553 DF PROTO=UDP SPT=44914 DPT=5353 LEN=54 [3025019.128892] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.211.111.105 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=58449 DPT=53413 LEN=26 [3025019.131720] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.211.111.105 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=58449 DPT=53413 LEN=131 [3025081.939060] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.174.93.94 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=6730 PROTO=TCP SPT=46465 DPT=8080 WINDOW=1024 RES=0x00 SYN URGP=0 [3025188.011201] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.208.79.94 DST=109.73.53.25 LEN=439 TOS=0x00 PREC=0x00 TTL=55 ID=1366 DF PROTO=UDP SPT=5110 DPT=5060 LEN=419 [3025232.212073] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=92.113.59.232 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=14778 DF PROTO=TCP SPT=48620 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3025235.216057] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=92.113.59.232 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=14779 DF PROTO=TCP SPT=48620 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3025243.343693] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=173.208.226.162 DST=109.73.53.25 LEN=356 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=UDP SPT=36600 DPT=53413 LEN=336 [3025347.509447] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=27.74.139.99 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=48 ID=10711 PROTO=TCP SPT=44007 DPT=23 WINDOW=593 RES=0x00 SYN URGP=0 [3025426.570880] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=87.236.196.53 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=250 ID=34496 PROTO=TCP SPT=65535 DPT=8332 WINDOW=1024 RES=0x00 SYN URGP=0 [3025537.783282] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=39.64.122.27 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=25105 DF PROTO=TCP SPT=53923 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3025540.719665] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=39.64.122.27 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=27445 DF PROTO=TCP SPT=53923 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3025552.457143] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=108.171.109.253 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=8209 DF PROTO=TCP SPT=42347 DPT=4028 WINDOW=5840 RES=0x00 SYN URGP=0 [3025555.455472] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=108.171.109.253 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=8210 DF PROTO=TCP SPT=42347 DPT=4028 WINDOW=5840 RES=0x00 SYN URGP=0 [3025561.456290] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=108.171.109.253 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=58 ID=8211 DF PROTO=TCP SPT=42347 DPT=4028 WINDOW=5840 RES=0x00 SYN URGP=0 [3025630.105258] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=7137 PROTO=TCP SPT=443 DPT=55201 WINDOW=0 RES=0x00 RST URGP=0 [3025630.110221] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=24780 PROTO=TCP SPT=443 DPT=55202 WINDOW=0 RES=0x00 RST URGP=0 [3025631.937278] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.229.167.149 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=51521 DF PROTO=TCP SPT=47683 DPT=80 WINDOW=140 RES=0x00 ACK FIN URGP=0 [3025632.227225] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.229.167.149 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=51522 DF PROTO=TCP SPT=47683 DPT=80 WINDOW=140 RES=0x00 ACK FIN URGP=0 [3025632.806312] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.229.167.149 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=51523 DF PROTO=TCP SPT=47683 DPT=80 WINDOW=140 RES=0x00 ACK FIN URGP=0 [3025633.441425] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=9081 PROTO=TCP SPT=443 DPT=55201 WINDOW=0 RES=0x00 RST URGP=0 [3025633.441955] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=27016 PROTO=TCP SPT=443 DPT=55202 WINDOW=0 RES=0x00 RST URGP=0 [3025633.966262] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.229.167.149 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=51524 DF PROTO=TCP SPT=47683 DPT=80 WINDOW=140 RES=0x00 ACK FIN URGP=0 [3025636.286170] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.229.167.149 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=51525 DF PROTO=TCP SPT=47683 DPT=80 WINDOW=140 RES=0x00 ACK FIN URGP=0 [3025640.113590] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=12347 PROTO=TCP SPT=443 DPT=55201 WINDOW=0 RES=0x00 RST URGP=0 [3025653.473658] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=19781 PROTO=TCP SPT=443 DPT=55201 WINDOW=0 RES=0x00 RST URGP=0 [3025680.167222] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=130.211.14.80 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=34033 PROTO=TCP SPT=443 DPT=55201 WINDOW=0 RES=0x00 RST URGP=0 [3025843.875223] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.186.159.161 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=46 ID=9982 PROTO=TCP SPT=36526 DPT=23 WINDOW=16737 RES=0x00 SYN URGP=0 [3025933.909333] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.45.156.66 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=65169 PROTO=TCP SPT=59026 DPT=23 WINDOW=6147 RES=0x00 SYN URGP=0 [3025948.822568] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=200.195.32.62 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=12241 DF PROTO=TCP SPT=57915 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3025951.818585] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=200.195.32.62 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=12242 DF PROTO=TCP SPT=57915 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3025957.818113] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=200.195.32.62 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=12243 DF PROTO=TCP SPT=57915 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3026051.108394] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=139.162.247.40 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=54321 PROTO=TCP SPT=56556 DPT=4369 WINDOW=65535 RES=0x00 SYN URGP=0 [3026061.350232] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.55.181.214 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=22506 PROTO=TCP SPT=18018 DPT=23 WINDOW=4488 RES=0x00 SYN URGP=0 [3026081.494378] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.165.187.55 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=18424 DF PROTO=TCP SPT=53418 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3026084.493347] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.165.187.55 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=18425 DF PROTO=TCP SPT=53418 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3026216.617042] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.82.79.35 DST=109.73.53.25 LEN=60 TOS=0x08 PREC=0x00 TTL=53 ID=22174 DF PROTO=TCP SPT=58043 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3026217.618888] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.82.79.35 DST=109.73.53.25 LEN=60 TOS=0x08 PREC=0x00 TTL=53 ID=22175 DF PROTO=TCP SPT=58043 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3026219.622619] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.82.79.35 DST=109.73.53.25 LEN=60 TOS=0x08 PREC=0x00 TTL=53 ID=22176 DF PROTO=TCP SPT=58043 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3026221.149256] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.13.104.16 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=27038 PROTO=TCP SPT=48846 DPT=23 WINDOW=47721 RES=0x00 SYN URGP=0 [3026228.643562] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.35.180.137 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=27588 DF PROTO=TCP SPT=37272 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3026231.647619] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.35.180.137 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=27589 DF PROTO=TCP SPT=37272 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3026237.667970] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.35.180.137 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=27590 DF PROTO=TCP SPT=37272 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3026252.732941] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.82.47.25 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=55 ID=20016 DF PROTO=UDP SPT=53664 DPT=19 LEN=9 [3026263.515383] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.25.222.71 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=59478 DPT=53413 LEN=26 [3026263.515431] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.25.222.71 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=59478 DPT=53413 LEN=131 [3026292.068363] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.36.45.186 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=3072 DPT=53413 LEN=26 [3026292.068409] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.36.45.186 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=3072 DPT=53413 LEN=131 [3026327.076243] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=125.107.241.248 DST=109.73.53.25 LEN=48 TOS=0x08 PREC=0x00 TTL=48 ID=4424 DF PROTO=TCP SPT=3619 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3026330.069346] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=125.107.241.248 DST=109.73.53.25 LEN=48 TOS=0x08 PREC=0x00 TTL=48 ID=7307 DF PROTO=TCP SPT=3619 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3026367.140545] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=36.80.168.45 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=59937 DPT=53413 LEN=26 [3026405.286523] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.3.141.202 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=21563 DF PROTO=TCP SPT=55092 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3026410.011615] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.94.111.1 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=UDP SPT=60017 DPT=520 LEN=32 [3026481.219788] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.30.227 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=36393 DF PROTO=TCP SPT=35994 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3026484.211453] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.30.227 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=36394 DF PROTO=TCP SPT=35994 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3026497.861143] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.176.132.173 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=47261 DPT=53413 LEN=26 [3026497.861391] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.176.132.173 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=47261 DPT=53413 LEN=131 [3026540.933685] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.58.188.241 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=45 ID=35496 PROTO=TCP SPT=40888 DPT=23 WINDOW=44961 RES=0x00 SYN URGP=0 [3026542.571435] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=31.168.87.234 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=56 ID=45350 PROTO=TCP SPT=40727 DPT=23 WINDOW=19954 RES=0x00 SYN URGP=0 [3026674.288049] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=141.212.122.140 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=TCP SPT=43695 DPT=102 WINDOW=65535 RES=0x00 SYN URGP=0 [3026723.378810] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.228.93.233 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=10200 WINDOW=8192 RES=0x00 SYN URGP=0 [3026828.776121] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.56.13 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=102 ID=256 PROTO=TCP SPT=6000 DPT=8090 WINDOW=16384 RES=0x00 SYN URGP=0 [3026855.181365] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.32.100.121 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=57556 DF PROTO=TCP SPT=49180 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3026858.178059] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.32.100.121 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=57557 DF PROTO=TCP SPT=49180 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3026882.218929] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=180.97.106.162 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=233 ID=54321 PROTO=TCP SPT=42705 DPT=8080 WINDOW=65535 RES=0x00 SYN URGP=0 [3026898.719950] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.57.134.56 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=36302 DPT=53413 LEN=26 [3026898.719983] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.57.134.56 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=36302 DPT=53413 LEN=131 [3026919.275591] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.26.6.78 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=47 ID=40432 DF PROTO=TCP SPT=37201 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3026922.282259] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.26.6.78 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=47 ID=40433 DF PROTO=TCP SPT=37201 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3026928.292058] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.26.6.78 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=47 ID=40434 DF PROTO=TCP SPT=37201 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3026943.968070] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.110.191.56 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=49 ID=31956 DF PROTO=TCP SPT=35914 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3026946.966471] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.110.191.56 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=49 ID=31957 DF PROTO=TCP SPT=35914 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3026975.323400] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=79.189.231.62 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=54 ID=62 PROTO=TCP SPT=4534 DPT=23 WINDOW=4488 RES=0x00 SYN URGP=0 [3027024.747613] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.110.189.253 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=60855 PROTO=TCP SPT=20199 DPT=23 WINDOW=22409 RES=0x00 SYN URGP=0 [3027248.538892] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.161.58.17 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=55520 DPT=53413 LEN=131 [3027284.754129] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.219.184.111 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=56052 DPT=53413 LEN=26 [3027284.754170] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.219.184.111 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=56052 DPT=53413 LEN=131 [3027343.937284] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=75.134.74.171 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=4168 DF PROTO=TCP SPT=2819 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3027346.935426] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=75.134.74.171 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=4169 DF PROTO=TCP SPT=2819 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3027350.986066] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=207.244.70.169 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=54321 PROTO=TCP SPT=52483 DPT=3414 WINDOW=65535 RES=0x00 SYN URGP=0 [3027354.238421] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.195.55.224 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=48098 DPT=53413 LEN=26 [3027354.238462] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.195.55.224 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=48098 DPT=53413 LEN=131 [3027368.598297] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.75.17.48 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=31015 PROTO=TCP SPT=36919 DPT=23 WINDOW=48889 RES=0x00 SYN URGP=0 [3027493.496096] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.163.159.113 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=48160 PROTO=TCP SPT=61553 DPT=23 WINDOW=38914 RES=0x00 SYN URGP=0 [3027581.307861] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=115.92.153.72 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=37037 DPT=53413 LEN=26 [3027581.307894] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=115.92.153.72 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=46 ID=0 DF PROTO=UDP SPT=37037 DPT=53413 LEN=131 [3027623.717577] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.187.218.109 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=56 ID=36925 PROTO=TCP SPT=37669 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3027647.280139] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.150.94.14 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=44011 DPT=53413 LEN=26 [3027647.280171] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.150.94.14 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=44011 DPT=53413 LEN=131 [3027667.780387] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=111.248.117.184 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=8118 WINDOW=8192 RES=0x00 SYN URGP=0 [3027713.353281] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.108.10.31 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=240 ID=21537 PROTO=TCP SPT=45884 DPT=27017 WINDOW=1024 RES=0x00 SYN URGP=0 [3027807.738257] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=194.8.56.206 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=52271 DPT=53413 LEN=26 [3027807.738289] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=194.8.56.206 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=52271 DPT=53413 LEN=131 [3027913.505400] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=71.6.165.200 DST=109.73.53.25 LEN=74 TOS=0x10 PREC=0x00 TTL=113 ID=18086 PROTO=UDP SPT=14016 DPT=5353 LEN=54 [3027964.476862] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=169.228.66.91 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=238 ID=54321 PROTO=TCP SPT=53766 DPT=1604 WINDOW=65535 RES=0x00 SYN URGP=0 [3028023.260310] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=171.248.187.32 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=48 ID=33450 PROTO=TCP SPT=16282 DPT=23 WINDOW=32601 RES=0x00 SYN URGP=0 [3028140.207847] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=171.9.62.91 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=11283 DF PROTO=TCP SPT=25995 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3028143.224146] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=171.9.62.91 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=11284 DF PROTO=TCP SPT=25995 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3028149.201189] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=171.9.62.91 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=11285 DF PROTO=TCP SPT=25995 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3028382.268588] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=91.244.78.230 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=48284 PROTO=TCP SPT=49028 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3028444.905059] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=87.228.39.117 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=51990 DPT=53413 LEN=26 [3028444.905099] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=87.228.39.117 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=51990 DPT=53413 LEN=131 [3028556.087283] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.234.63.91 DST=109.73.53.25 LEN=52 TOS=0x14 PREC=0xC0 TTL=110 ID=5218 DF PROTO=TCP SPT=58501 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3028559.082018] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.234.63.91 DST=109.73.53.25 LEN=52 TOS=0x14 PREC=0xC0 TTL=110 ID=7317 DF PROTO=TCP SPT=58501 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3028671.658792] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.72.229.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=3036 DF PROTO=TCP SPT=49977 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3028674.703465] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.72.229.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=3403 DF PROTO=TCP SPT=49977 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3028730.452356] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.118.23.171 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=10218 DF PROTO=TCP SPT=47671 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3028733.447957] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.118.23.171 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=10219 DF PROTO=TCP SPT=47671 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3028935.152037] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.228.7.13 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=59482 DPT=53413 LEN=26 [3028973.285580] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.158.200.132 DST=109.73.53.25 LEN=104 TOS=0x08 PREC=0x40 TTL=248 ID=54321 PROTO=UDP SPT=33498 DPT=53413 LEN=84 [3029009.826124] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.54.49.86 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=64612 PROTO=TCP SPT=33364 DPT=23 WINDOW=62320 RES=0x00 SYN URGP=0 [3029035.589069] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.69.62.65 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=8876 DF PROTO=TCP SPT=40900 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3029038.587799] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.69.62.65 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=49 ID=8877 DF PROTO=TCP SPT=40900 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3029078.536144] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=60.254.31.231 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=46710 DPT=53413 LEN=26 [3029115.507508] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=115.205.232.3 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=50 ID=2195 PROTO=TCP SPT=48035 DPT=23 WINDOW=25545 RES=0x00 SYN URGP=0 [3029149.083750] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=151.70.45.212 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=54581 DPT=53413 LEN=26 [3029154.911808] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=36.80.223.191 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=54 ID=3533 PROTO=TCP SPT=3797 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3029195.065105] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.185.150.72 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=8062 DF PROTO=TCP SPT=44944 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3029196.066283] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.185.150.72 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=8063 DF PROTO=TCP SPT=44944 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3029198.071176] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.185.150.72 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=8064 DF PROTO=TCP SPT=44944 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3029202.077548] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.185.150.72 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=8065 DF PROTO=TCP SPT=44944 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3029346.582241] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.162.95.83 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=33745 DPT=53413 LEN=26 [3029346.582274] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.162.95.83 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=33745 DPT=53413 LEN=131 [3029399.463078] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=110.92.143.71 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=33201 DF PROTO=TCP SPT=4724 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3029402.459253] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=110.92.143.71 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=33202 DF PROTO=TCP SPT=4724 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3029411.141295] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.29.32.10 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=102 ID=256 PROTO=TCP SPT=6000 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [3029437.425801] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.110.28.136 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=14174 DF PROTO=TCP SPT=34784 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3029443.419674] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.110.28.136 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=14175 DF PROTO=TCP SPT=34784 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3029553.239804] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=192.111.146.246 DST=109.73.53.25 LEN=432 TOS=0x00 PREC=0x00 TTL=52 ID=33794 DF PROTO=UDP SPT=5128 DPT=5060 LEN=412 [3029669.015849] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.96.249.17 DST=109.73.53.25 LEN=45 TOS=0x08 PREC=0x00 TTL=244 ID=54321 PROTO=UDP SPT=60007 DPT=53413 LEN=25 [3029677.663551] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.32.205.13 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=13435 PROTO=TCP SPT=49387 DPT=23 WINDOW=55233 RES=0x00 SYN URGP=0 [3029730.419277] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=188.20.106.195 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=11499 DF PROTO=TCP SPT=3325 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3029733.418828] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=188.20.106.195 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=55 ID=11500 DF PROTO=TCP SPT=3325 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3030025.330358] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=182.241.206.190 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=48 ID=11779 PROTO=TCP SPT=4372 DPT=23 WINDOW=2376 RES=0x00 SYN URGP=0 [3030042.886253] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.34.94 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=111 ID=256 PROTO=TCP SPT=13996 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [3030178.499731] init: upstart-file-bridge main process (412) terminated with status 1 [3030178.499747] init: upstart-file-bridge main process ended, respawning [3030178.500031] init: upstart-socket-bridge main process (415) terminated with status 1 [3030178.500043] init: upstart-socket-bridge main process ended, respawning [3030178.500435] init: upstart-udev-bridge main process (27780) terminated with status 1 [3030178.500447] init: upstart-udev-bridge main process ended, respawning [3030202.589391] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.174.145.202 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=41286 DF PROTO=TCP SPT=2139 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3030205.622073] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.174.145.202 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=41287 DF PROTO=TCP SPT=2139 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3030211.588687] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.174.145.202 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=41288 DF PROTO=TCP SPT=2139 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3030244.461127] init: cron main process (1997) killed by TERM signal [3030263.589270] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=38.130.218.54 DST=109.73.53.25 LEN=432 TOS=0x08 PREC=0x00 TTL=47 ID=4842 DF PROTO=UDP SPT=5157 DPT=5060 LEN=412 [3030337.545920] init: cgmanager main process (214) killed by TERM signal [3030390.122130] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.1.184.27 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=47514 DPT=53413 LEN=26 [3030390.122145] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.1.184.27 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=47514 DPT=53413 LEN=131 [3030411.348869] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.248.116.17 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=47263 PROTO=TCP SPT=6671 DPT=23 WINDOW=32017 RES=0x00 SYN URGP=0 [3030515.952120] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=178.234.89.116 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=428 PROTO=TCP SPT=10665 DPT=23 WINDOW=10245 RES=0x00 SYN URGP=0 [3030849.905341] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=88.247.25.56 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=36253 DF PROTO=TCP SPT=56510 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3030852.722632] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=88.247.25.56 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=36254 DF PROTO=TCP SPT=56510 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3030858.832039] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=88.247.25.56 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=49 ID=36255 DF PROTO=TCP SPT=56510 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3030899.655955] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=207.244.70.169 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=54321 PROTO=TCP SPT=42687 DPT=3424 WINDOW=65535 RES=0x00 SYN URGP=0 [3030959.822642] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.104.45.189 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=19417 DF PROTO=TCP SPT=52348 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3030962.830862] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.104.45.189 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=19418 DF PROTO=TCP SPT=52348 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3030966.456830] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.21.168 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=102 ID=256 PROTO=TCP SPT=6000 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [3030968.263661] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.96.188.12 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=55 ID=59076 PROTO=TCP SPT=45813 DPT=23 WINDOW=48258 RES=0x00 SYN URGP=0 [3030968.841574] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.104.45.189 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=19419 DF PROTO=TCP SPT=52348 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3031166.051061] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.17.16.71 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=38430 DPT=53413 LEN=26 [3031166.051086] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.17.16.71 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=38430 DPT=53413 LEN=131 [3031181.371208] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.120.54 DST=109.73.53.25 LEN=440 TOS=0x08 PREC=0x00 TTL=51 ID=57587 DF PROTO=UDP SPT=5269 DPT=5060 LEN=420 [3031214.851384] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.162.161.203 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=57264 PROTO=TCP SPT=22688 DPT=23 WINDOW=51009 RES=0x00 SYN URGP=0 [3031253.993296] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.73.143.74 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=48 ID=41589 DF PROTO=TCP SPT=20194 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3031256.991406] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.73.143.74 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=48 ID=41590 DF PROTO=TCP SPT=20194 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3031262.991436] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.73.143.74 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=48 ID=41591 DF PROTO=TCP SPT=20194 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3031278.083431] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.196.16.132 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=12337 PROTO=TCP SPT=52480 DPT=23 WINDOW=59151 RES=0x00 SYN URGP=0 [3031357.980579] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.181.196.218 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=57289 PROTO=TCP SPT=46329 DPT=23 WINDOW=55688 RES=0x00 SYN URGP=0 [3031404.127258] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=167.114.186.202 DST=109.73.53.25 LEN=433 TOS=0x14 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=5134 DPT=5060 LEN=413 [3031421.074040] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.80.22.54 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=46 ID=24605 PROTO=TCP SPT=26412 DPT=23 WINDOW=7210 RES=0x00 SYN URGP=0 [3031480.579786] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=197.149.50.120 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=47 ID=15760 PROTO=TCP SPT=9619 DPT=23 WINDOW=6147 RES=0x00 SYN URGP=0 [3031598.434847] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.158.52.91 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=8306 DF PROTO=TCP SPT=59013 DPT=3389 WINDOW=8192 RES=0x00 SYN URGP=0 [3031599.434417] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.158.52.91 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=9144 DF PROTO=TCP SPT=59804 DPT=3389 WINDOW=8192 RES=0x00 SYN URGP=0 [3031652.173963] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.45.113.37 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=46148 DPT=53413 LEN=26 [3031652.173994] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.45.113.37 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=46148 DPT=53413 LEN=131 [3031654.296621] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=115.75.228.52 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=48 ID=3015 PROTO=TCP SPT=62967 DPT=23 WINDOW=65393 RES=0x00 SYN URGP=0 [3031687.555483] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=69.64.57.16 DST=109.73.53.25 LEN=436 TOS=0x08 PREC=0x00 TTL=51 ID=55226 DF PROTO=UDP SPT=5449 DPT=5060 LEN=416 [3031832.043070] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=69.64.57.208 DST=109.73.53.25 LEN=439 TOS=0x08 PREC=0x00 TTL=51 ID=9169 DF PROTO=UDP SPT=5358 DPT=5060 LEN=419 [3031854.993348] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.48.174.117 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=54 ID=15414 DF PROTO=UDP SPT=56354 DPT=53413 LEN=9 [3031861.590818] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=218.48.174.117 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=54 ID=15415 DF PROTO=UDP SPT=56354 DPT=53413 LEN=9 [3031939.343913] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.139.81 DST=109.73.53.25 LEN=125 TOS=0x00 PREC=0x00 TTL=55 ID=3638 DF PROTO=UDP SPT=36969 DPT=1900 LEN=105 [3032093.087697] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.137.28.57 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=59085 DPT=53413 LEN=26 [3032093.087730] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.137.28.57 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=59085 DPT=53413 LEN=131 [3032337.239381] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.94.111.1 DST=109.73.53.25 LEN=68 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=UDP SPT=42617 DPT=111 LEN=48 [3032547.612757] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.178.144.33 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x60 TTL=56 ID=35007 DF PROTO=TCP SPT=54011 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3032550.603199] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.178.144.33 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x60 TTL=56 ID=35008 DF PROTO=TCP SPT=54011 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3032556.603165] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=80.178.144.33 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x60 TTL=56 ID=35009 DF PROTO=TCP SPT=54011 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3032604.922666] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.117.64 DST=109.73.53.25 LEN=444 TOS=0x08 PREC=0x00 TTL=51 ID=43493 DF PROTO=UDP SPT=5208 DPT=5060 LEN=424 [3032651.140264] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.106.33.156 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=62363 DF PROTO=TCP SPT=47220 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3032652.138526] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.106.33.156 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=62364 DF PROTO=TCP SPT=47220 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3032654.134269] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.106.33.156 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=62365 DF PROTO=TCP SPT=47220 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3032658.146029] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.106.33.156 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=62366 DF PROTO=TCP SPT=47220 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3032689.231658] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.210.210.130 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=44595 DF PROTO=TCP SPT=48015 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3032689.430479] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=59.2.131.66 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=51230 DPT=53413 LEN=26 [3032689.430504] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=59.2.131.66 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=51230 DPT=53413 LEN=131 [3032692.213910] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.210.210.130 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=44596 DF PROTO=TCP SPT=48015 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3032698.189496] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=201.210.210.130 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=44597 DF PROTO=TCP SPT=48015 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3032701.610191] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=99.199.74.188 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=21139 DF PROTO=TCP SPT=40657 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3032704.621134] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=99.199.74.188 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=21140 DF PROTO=TCP SPT=40657 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3032710.638868] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=99.199.74.188 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=21141 DF PROTO=TCP SPT=40657 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3032724.397603] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.60.48.25 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=49 ID=0 DF PROTO=TCP SPT=12205 DPT=9527 WINDOW=8192 RES=0x00 SYN URGP=0 [3032771.889965] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.255.248.180 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=49628 DF PROTO=TCP SPT=47178 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3032772.705263] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.23.246.104 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=32583 PROTO=TCP SPT=50711 DPT=23 WINDOW=25593 RES=0x00 SYN URGP=0 [3032774.889783] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.255.248.180 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=49629 DF PROTO=TCP SPT=47178 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3032900.872877] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=81.10.11.169 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=45597 PROTO=TCP SPT=26957 DPT=23 WINDOW=41673 RES=0x00 SYN URGP=0 [3033009.712839] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.174.164.101 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=47216 DF PROTO=TCP SPT=2830 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3033012.746284] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.174.164.101 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=47217 DF PROTO=TCP SPT=2830 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3033018.727635] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.174.164.101 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=47218 DF PROTO=TCP SPT=2830 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3033024.312240] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=71.6.216.58 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=240 ID=54321 PROTO=UDP SPT=1434 DPT=1434 LEN=9 [3033034.966865] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.55.229.231 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=59881 PROTO=TCP SPT=25080 DPT=23 WINDOW=34833 RES=0x00 SYN URGP=0 [3033070.386394] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=179.40.253.69 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=30228 PROTO=TCP SPT=59716 DPT=23 WINDOW=11433 RES=0x00 SYN URGP=0 [3033156.460441] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.97.56.107 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=55982 DPT=53413 LEN=26 [3033156.460464] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.97.56.107 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=55982 DPT=53413 LEN=131 [3033235.390641] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.139.74 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=46332 DPT=27017 WINDOW=65535 RES=0x00 SYN URGP=0 [3033350.306601] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=184.105.139.90 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=56299 DPT=6379 WINDOW=65535 RES=0x00 SYN URGP=0 [3033397.466396] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=167.114.186.202 DST=109.73.53.25 LEN=433 TOS=0x14 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=5133 DPT=5060 LEN=413 [3033423.314407] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=84.149.219.254 DST=109.73.53.25 LEN=53 TOS=0x00 PREC=0x00 TTL=121 ID=10967 PROTO=UDP SPT=50975 DPT=27015 LEN=33 [3033434.062195] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=151.237.19.106 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=57 ID=61657 PROTO=TCP SPT=60808 DPT=23 WINDOW=15514 RES=0x00 SYN URGP=0 [3033436.877514] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.202.72.240 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=35735 DPT=53413 LEN=26 [3033436.877543] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=175.202.72.240 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=35735 DPT=53413 LEN=131 [3033452.180578] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.160.34.72 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=35824 DPT=53413 LEN=26 [3033452.180610] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.160.34.72 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=35824 DPT=53413 LEN=131 [3033467.621947] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=213.242.106.82 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=47787 DF PROTO=TCP SPT=36900 DPT=2222 WINDOW=5840 RES=0x00 SYN URGP=0 [3033470.622411] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=213.242.106.82 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=47788 DF PROTO=TCP SPT=36900 DPT=2222 WINDOW=5840 RES=0x00 SYN URGP=0 [3033549.018299] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=178.72.132.254 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=47037 DPT=53413 LEN=26 [3033586.620339] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=188.159.101.155 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=19693 PROTO=TCP SPT=62685 DPT=23 WINDOW=29985 RES=0x00 SYN URGP=0 [3033586.806696] type=1400 audit(1470219335.438:698): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/sbin/dhclient" pid=2212 comm="apparmor_parser" [3033586.807169] type=1400 audit(1470219335.438:699): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=2212 comm="apparmor_parser" [3033586.807534] type=1400 audit(1470219335.438:700): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=2212 comm="apparmor_parser" [3033586.808020] type=1400 audit(1470219335.442:701): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=2212 comm="apparmor_parser" [3033591.707050] type=1400 audit(1470219340.338:702): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/tcpdump" pid=2336 comm="apparmor_parser" [3033595.369373] type=1400 audit(1470219344.002:703): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/named" pid=2476 comm="apparmor_parser" [3033672.933596] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=94.176.97.241 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=35574 DPT=53413 LEN=26 [3033672.933622] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=94.176.97.241 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=35574 DPT=53413 LEN=131 [3033691.217461] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=117.212.87.44 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=49 ID=54879 PROTO=TCP SPT=16751 DPT=23 WINDOW=10409 RES=0x00 SYN URGP=0 [3033965.297047] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=167.249.16.2 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=18285 DF PROTO=TCP SPT=60657 DPT=2222 WINDOW=5808 RES=0x00 SYN URGP=0 [3033968.312170] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=167.249.16.2 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=18286 DF PROTO=TCP SPT=60657 DPT=2222 WINDOW=5808 RES=0x00 SYN URGP=0 [3033976.300473] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.186.21.98 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=49961 PROTO=TCP SPT=23833 DPT=23 WINDOW=14961 RES=0x00 SYN URGP=0 [3033977.867262] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=36.225.234.242 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=21320 WINDOW=8192 RES=0x00 SYN URGP=0 [3033987.504289] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.59.8.43 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=62117 DF PROTO=TCP SPT=53845 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3033990.486301] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.59.8.43 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=62118 DF PROTO=TCP SPT=53845 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3034020.759138] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=203.135.26.148 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=16406 PROTO=TCP SPT=18782 DPT=23 WINDOW=2376 RES=0x00 SYN URGP=0 [3034112.589722] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=115.58.211.226 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=31494 DF PROTO=TCP SPT=55372 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3034115.594702] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=115.58.211.226 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=31495 DF PROTO=TCP SPT=55372 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3034195.933305] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.112.29.205 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=103 ID=256 PROTO=TCP SPT=6000 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [3034208.884262] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.103.202.241 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=3145 DPT=53413 LEN=26 [3034208.884289] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.103.202.241 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=3145 DPT=53413 LEN=131 [3034542.728784] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=207.244.70.169 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=54321 PROTO=TCP SPT=53825 DPT=3443 WINDOW=65535 RES=0x00 SYN URGP=0 [3034560.792769] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.114.107.247 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=60909 DF PROTO=TCP SPT=14899 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3034563.790538] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.114.107.247 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=60910 DF PROTO=TCP SPT=14899 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3034662.243858] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.34.94 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=103 ID=256 PROTO=TCP SPT=6000 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [3034735.239720] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=41.38.117.54 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=52 ID=27914 PROTO=TCP SPT=43322 DPT=23 WINDOW=34817 RES=0x00 SYN URGP=0 [3034967.245110] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.41.168.163 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=55917 DPT=53413 LEN=131 [3034976.274031] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.210.109.105 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=35282 DF PROTO=TCP SPT=58811 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3034979.268088] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.210.109.105 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=35283 DF PROTO=TCP SPT=58811 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3034985.267967] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.210.109.105 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=35284 DF PROTO=TCP SPT=58811 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3035117.911248] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.185.200.95 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=13338 DF PROTO=TCP SPT=35899 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3035118.911117] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.185.200.95 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=13339 DF PROTO=TCP SPT=35899 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3035120.910404] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.185.200.95 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=13340 DF PROTO=TCP SPT=35899 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3035124.914196] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.185.200.95 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=13341 DF PROTO=TCP SPT=35899 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3035154.575013] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=42.118.179.24 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=46 ID=51685 PROTO=TCP SPT=39607 DPT=23 WINDOW=36364 RES=0x00 SYN URGP=0 [3035166.062025] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=196.202.11.12 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=27291 PROTO=TCP SPT=9641 DPT=23 WINDOW=41708 RES=0x00 SYN URGP=0 [3035187.563308] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=90.148.213.22 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=22439 PROTO=TCP SPT=63639 DPT=23 WINDOW=23529 RES=0x00 SYN URGP=0 [3035243.383319] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.72.229.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=26815 DF PROTO=TCP SPT=54588 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3035246.402209] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.72.229.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=27159 DF PROTO=TCP SPT=54588 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3035345.658613] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=115.95.251.155 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=46 ID=26223 DF PROTO=TCP SPT=44279 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3035348.645493] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=115.95.251.155 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=46 ID=26224 DF PROTO=TCP SPT=44279 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3035480.756021] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=168.187.63.90 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=118 ID=10260 PROTO=TCP SPT=42484 DPT=10000 WINDOW=65535 RES=0x00 SYN URGP=0 [3035489.323345] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=89.189.149.246 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=41008 PROTO=TCP SPT=27256 DPT=23 WINDOW=34145 RES=0x00 SYN URGP=0 [3035497.641906] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=95.7.199.229 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=49 ID=38871 PROTO=TCP SPT=7910 DPT=23 WINDOW=3259 RES=0x00 SYN URGP=0 [3035566.582355] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.248.169.59 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=42479 PROTO=TCP SPT=11433 DPT=23 WINDOW=7385 RES=0x00 SYN URGP=0 [3035619.739678] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=110.92.207.4 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=55847 DF PROTO=TCP SPT=4207 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3035622.733873] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=110.92.207.4 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=55848 DF PROTO=TCP SPT=4207 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3035836.210913] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.55.203.120 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=60513 DPT=53413 LEN=26 [3035836.217889] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.55.203.120 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=60513 DPT=53413 LEN=131 [3035874.003358] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.56.231.160 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=45 ID=30869 DF PROTO=TCP SPT=3117 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3035876.957084] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.56.231.160 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=45 ID=80 DF PROTO=TCP SPT=3117 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3035900.452458] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.249.180.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=39304 DF PROTO=TCP SPT=44578 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3035903.460981] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.249.180.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=39305 DF PROTO=TCP SPT=44578 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3035909.470946] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.249.180.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=52 ID=39306 DF PROTO=TCP SPT=44578 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3035928.732554] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.179.137.104 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=57419 DPT=53413 LEN=26 [3035928.732601] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.179.137.104 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=48 ID=0 DF PROTO=UDP SPT=57419 DPT=53413 LEN=131 [3036026.630619] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.187.82.185 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=43527 PROTO=TCP SPT=43295 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3036041.586833] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.117.148.193 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=3705 DF PROTO=TCP SPT=36582 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3036044.597195] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.117.148.193 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=3706 DF PROTO=TCP SPT=36582 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3036050.600342] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.117.148.193 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=3707 DF PROTO=TCP SPT=36582 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3036062.617008] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.117.148.193 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=3708 DF PROTO=TCP SPT=36582 DPT=23 WINDOW=14520 RES=0x00 SYN URGP=0 [3036067.054854] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=167.0.153.124 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=58338 DF PROTO=TCP SPT=45270 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3036070.054287] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=167.0.153.124 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=50 ID=58339 DF PROTO=TCP SPT=45270 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3036162.467167] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.105.113.13 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=34049 DF PROTO=TCP SPT=42907 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3036165.473413] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.105.113.13 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=34050 DF PROTO=TCP SPT=42907 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3036171.483064] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.105.113.13 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=34051 DF PROTO=TCP SPT=42907 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3036183.523446] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.105.113.13 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=34052 DF PROTO=TCP SPT=42907 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3036271.587155] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.51.115.133 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=49 ID=47676 PROTO=UDP SPT=42879 DPT=53413 LEN=26 [3036361.450676] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.111.166.3 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=43 ID=18029 DF PROTO=TCP SPT=2220 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3036367.451449] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.111.166.3 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=43 ID=18030 DF PROTO=TCP SPT=2220 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3036489.412874] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.113.46.187 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=53176 DF PROTO=TCP SPT=54147 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3036492.408992] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.113.46.187 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=53177 DF PROTO=TCP SPT=54147 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3036790.454519] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=86.120.12.55 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=56589 DPT=53413 LEN=26 [3036790.454547] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=86.120.12.55 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=56 ID=0 DF PROTO=UDP SPT=56589 DPT=53413 LEN=131 [3036818.305381] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.103.200 DST=109.73.53.25 LEN=48 TOS=0x04 PREC=0x00 TTL=111 ID=13960 DF PROTO=TCP SPT=13301 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3036821.232635] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.103.200 DST=109.73.53.25 LEN=48 TOS=0x04 PREC=0x00 TTL=111 ID=17247 DF PROTO=TCP SPT=13301 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3036839.393925] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=219.70.205.100 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=49 ID=3399 PROTO=TCP SPT=34423 DPT=23 WINDOW=4233 RES=0x00 SYN URGP=0 [3036883.948852] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=103.213.251.88 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=107 ID=256 PROTO=TCP SPT=6000 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [3037053.584021] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.98.159.54 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=60150 DPT=53413 LEN=131 [3037053.585385] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.98.159.54 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=47 ID=0 DF PROTO=UDP SPT=60150 DPT=53413 LEN=26 [3037158.468651] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=86.101.164.59 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=47894 DPT=53413 LEN=26 [3037158.469347] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=86.101.164.59 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=47894 DPT=53413 LEN=131 [3037192.044847] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.2.72.101 DST=109.73.53.25 LEN=40 TOS=0x10 PREC=0x40 TTL=248 ID=27687 PROTO=TCP SPT=42902 DPT=3128 WINDOW=1024 RES=0x00 SYN URGP=0 [3037261.384797] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:86:dd SRC=2a02:0908:d513:1080:e1f7:d15d:363e:63e2 DST=2a00:5080:0001:001b:0000:0000:0000:0002 LEN=104 TC=0 HOPLIMIT=244 FLOWLBL=307877 PROTO=4 [3037307.402975] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.105.156.252 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=47 ID=13270 PROTO=TCP SPT=58854 DPT=23 WINDOW=44209 RES=0x00 SYN URGP=0 [3037447.963902] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=182.186.173.139 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=9192 DF PROTO=TCP SPT=49678 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3037450.957451] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=182.186.173.139 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=9193 DF PROTO=TCP SPT=49678 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3037665.566506] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.21.73 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=103 ID=256 PROTO=TCP SPT=6000 DPT=5902 WINDOW=16384 RES=0x00 SYN URGP=0 [3037768.831099] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.186.190.151 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=5817 PROTO=TCP SPT=5537 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3037773.491279] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.228.199.123 DST=109.73.53.25 LEN=442 TOS=0x00 PREC=0x00 TTL=58 ID=0 DF PROTO=UDP SPT=5095 DPT=5060 LEN=422 [3037863.324468] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.203.117.97 DST=109.73.53.25 LEN=441 TOS=0x00 PREC=0x00 TTL=49 ID=0 DF PROTO=UDP SPT=5068 DPT=5060 LEN=421 [3037924.777119] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=115.72.180.244 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=48 ID=1981 PROTO=TCP SPT=58095 DPT=23 WINDOW=60893 RES=0x00 SYN URGP=0 [3037968.445972] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=121.28.147.99 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=116 ID=256 PROTO=TCP SPT=34162 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [3038035.411363] type=1400 audit(1470223784.042:704): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/" pid=5347 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038035.415990] type=1400 audit(1470223784.046:705): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/pop3d.protocol" pid=5347 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038035.416069] type=1400 audit(1470223784.050:706): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/managesieved.protocol" pid=5347 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038035.416096] type=1400 audit(1470223784.050:707): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/imapd.protocol" pid=5347 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038035.507823] type=1400 audit(1470223784.138:708): apparmor="ALLOWED" operation="unlink" profile="/usr/sbin/dovecot" name="/var/spool/postfix/private/dovecot-auth" pid=5328 comm="dovecot" requested_mask="d" denied_mask="d" fsuid=0 ouid=104 [3038035.507869] type=1400 audit(1470223784.138:709): apparmor="ALLOWED" operation="mknod" profile="/usr/sbin/dovecot" name="/var/spool/postfix/private/dovecot-auth" pid=5328 comm="dovecot" requested_mask="c" denied_mask="c" fsuid=0 ouid=0 [3038035.507890] type=1400 audit(1470223784.138:710): apparmor="ALLOWED" operation="chown" profile="/usr/sbin/dovecot" name="/var/spool/postfix/private/dovecot-auth" pid=5328 comm="dovecot" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [3038035.551869] type=1400 audit(1470223784.182:711): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/" pid=5366 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038035.551926] type=1400 audit(1470223784.182:712): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/pop3d.protocol" pid=5366 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038111.643653] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=207.244.70.169 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=54321 PROTO=TCP SPT=57036 DPT=4116 WINDOW=65535 RES=0x00 SYN URGP=0 [3038118.654912] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=173.208.226.162 DST=109.73.53.25 LEN=45 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=UDP SPT=60519 DPT=53413 LEN=25 [3038189.317641] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.18.245.22 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=58989 PROTO=TCP SPT=58741 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3038192.615122] audit_printk_skb: 18 callbacks suppressed [3038192.615126] type=1400 audit(1470223941.246:719): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/haveged" pid=18318 comm="apparmor_parser" [3038192.969714] type=1400 audit(1470223941.602:720): apparmor="DENIED" operation="mknod" profile="/usr/sbin/haveged" name="/run/haveged.pid" pid=18350 comm="haveged" requested_mask="c" denied_mask="c" fsuid=0 ouid=0 [3038194.691627] type=1400 audit(1470223943.322:721): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/" pid=18558 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038194.691685] type=1400 audit(1470223943.322:722): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/pop3d.protocol" pid=18558 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038194.691704] type=1400 audit(1470223943.322:723): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/managesieved.protocol" pid=18558 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038194.691715] type=1400 audit(1470223943.322:724): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/imapd.protocol" pid=18558 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038194.735711] type=1400 audit(1470223943.366:725): apparmor="ALLOWED" operation="unlink" profile="/usr/sbin/dovecot" name="/var/spool/postfix/private/dovecot-auth" pid=18556 comm="dovecot" requested_mask="d" denied_mask="d" fsuid=0 ouid=104 [3038194.735759] type=1400 audit(1470223943.366:726): apparmor="ALLOWED" operation="mknod" profile="/usr/sbin/dovecot" name="/var/spool/postfix/private/dovecot-auth" pid=18556 comm="dovecot" requested_mask="c" denied_mask="c" fsuid=0 ouid=0 [3038194.735780] type=1400 audit(1470223943.366:727): apparmor="ALLOWED" operation="chown" profile="/usr/sbin/dovecot" name="/var/spool/postfix/private/dovecot-auth" pid=18556 comm="dovecot" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [3038194.766701] type=1400 audit(1470223943.398:728): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/managesieve" name="/usr/share/dovecot/protocols.d/" pid=18563 comm="doveconf" requested_mask="r" denied_mask="r" fsuid=0 ouid=0 [3038339.901764] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=86.35.61.229 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=55 ID=54395 PROTO=TCP SPT=56627 DPT=23 WINDOW=2376 RES=0x00 SYN URGP=0 [3038348.513776] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.94.111.1 DST=109.73.53.25 LEN=28 TOS=0x00 PREC=0x00 TTL=242 ID=54321 PROTO=UDP SPT=48821 DPT=19 LEN=8 [3038445.077758] audit_printk_skb: 111 callbacks suppressed [3038445.077762] type=1400 audit(1470224193.710:766): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/{usr/,}bin/ping" pid=19532 comm="apparmor_parser" [3038445.146036] type=1400 audit(1470224193.778:767): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="docker-default" pid=19534 comm="apparmor_parser" [3038445.411550] type=1400 audit(1470224194.042:768): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="lxc-container-default" pid=19536 comm="apparmor_parser" [3038445.412261] type=1400 audit(1470224194.046:769): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="lxc-container-default-with-mounting" pid=19536 comm="apparmor_parser" [3038445.412716] type=1400 audit(1470224194.046:770): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="lxc-container-default-with-nesting" pid=19536 comm="apparmor_parser" [3038445.666746] type=1400 audit(1470224194.298:771): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/sbin/dhclient" pid=19538 comm="apparmor_parser" [3038445.667162] type=1400 audit(1470224194.298:772): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=19538 comm="apparmor_parser" [3038445.667570] type=1400 audit(1470224194.298:773): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=19538 comm="apparmor_parser" [3038445.667953] type=1400 audit(1470224194.298:774): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=19538 comm="apparmor_parser" [3038445.712184] type=1400 audit(1470224194.346:775): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/sbin/klogd" pid=19540 comm="apparmor_parser" [3038450.204374] audit_printk_skb: 105 callbacks suppressed [3038450.204378] type=1400 audit(1470224198.838:811): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/nscd" pid=19600 comm="apparmor_parser" [3038450.360145] type=1400 audit(1470224198.994:812): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/smbd" pid=19604 comm="apparmor_parser" [3038450.502419] type=1400 audit(1470224199.134:813): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/tcpdump" pid=19606 comm="apparmor_parser" [3038450.608105] type=1400 audit(1470224199.242:814): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/{sbin/traceroute,bin/traceroute.db}" pid=19608 comm="apparmor_parser" [3038451.417707] type=1400 audit(1470224200.050:815): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="lxc-container-default" pid=19687 comm="apparmor_parser" [3038451.418359] type=1400 audit(1470224200.050:816): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lxc-container-default-cgns" pid=19687 comm="apparmor_parser" [3038451.418930] type=1400 audit(1470224200.050:817): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="lxc-container-default-with-mounting" pid=19687 comm="apparmor_parser" [3038451.419423] type=1400 audit(1470224200.050:818): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="lxc-container-default-with-nesting" pid=19687 comm="apparmor_parser" [3038451.591011] type=1400 audit(1470224200.222:819): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/bin/lxc-start" pid=19690 comm="apparmor_parser" [3038454.191955] type=1400 audit(1470224202.822:820): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/mysqld" pid=19816 comm="apparmor_parser" [3038455.926720] type=1400 audit(1470224204.558:821): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/mysqld" pid=19850 comm="apparmor_parser" [3038456.387530] type=1400 audit(1470224205.018:822): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/mysqld" pid=19891 comm="apparmor_parser" [3038467.069400] type=1400 audit(1470224215.702:823): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/mysqld" pid=20007 comm="apparmor_parser" [3038499.133809] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.111.198.78 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=UDP SPT=41981 DPT=53413 LEN=26 [3038499.133842] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=187.111.198.78 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=44 ID=0 DF PROTO=UDP SPT=41981 DPT=53413 LEN=131 [3038506.687841] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.252.217 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=18788 DF PROTO=TCP SPT=60815 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3038509.687538] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.116.252.217 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=18789 DF PROTO=TCP SPT=60815 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3038579.497467] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.133.58.1 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=47339 DPT=53413 LEN=26 [3038579.497904] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.133.58.1 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=UDP SPT=47339 DPT=53413 LEN=131 [3038652.296316] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=161.18.127.119 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=27214 DF PROTO=TCP SPT=52413 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3038655.296658] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=161.18.127.119 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=27215 DF PROTO=TCP SPT=52413 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3038687.190053] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.48.109.214 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=46483 DPT=53413 LEN=26 [3038687.190083] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.48.109.214 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=46483 DPT=53413 LEN=131 [3038855.008449] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=69.64.57.144 DST=109.73.53.25 LEN=439 TOS=0x08 PREC=0x00 TTL=51 ID=34125 DF PROTO=UDP SPT=5120 DPT=5060 LEN=419 [3038863.062742] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=59.8.27.245 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=32900 DPT=53413 LEN=26 [3038863.062768] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=59.8.27.245 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=32900 DPT=53413 LEN=131 [3038866.089278] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.68.52.190 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=56613 DF PROTO=TCP SPT=34669 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3038869.089211] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.68.52.190 DST=109.73.53.25 LEN=56 TOS=0x00 PREC=0x00 TTL=52 ID=56614 DF PROTO=TCP SPT=34669 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3038931.542955] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=2.123.216.224 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=54 ID=0 DF PROTO=UDP SPT=43974 DPT=53413 LEN=26 [3038946.402932] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.124.149 DST=109.73.53.25 LEN=445 TOS=0x08 PREC=0x00 TTL=51 ID=20065 DF PROTO=UDP SPT=5219 DPT=5060 LEN=425 [3039090.764020] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.10.20.238 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=46112 DF PROTO=TCP SPT=2579 DPT=4028 WINDOW=5760 RES=0x00 SYN URGP=0 [3039093.791628] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.10.20.238 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=46113 DF PROTO=TCP SPT=2579 DPT=4028 WINDOW=5760 RES=0x00 SYN URGP=0 [3039098.323423] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.154.38.158 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=49355 DPT=53413 LEN=26 [3039098.323467] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=122.154.38.158 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=UDP SPT=49355 DPT=53413 LEN=131 [3039099.782274] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.10.20.238 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=46114 DF PROTO=TCP SPT=2579 DPT=4028 WINDOW=5760 RES=0x00 SYN URGP=0 [3039111.392337] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.44.61.11 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=48111 WINDOW=8192 RES=0x00 SYN URGP=0 [3039139.518974] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.113.168.28 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=28319 DF PROTO=TCP SPT=57251 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3039142.520055] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.113.168.28 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=28320 DF PROTO=TCP SPT=57251 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3039211.852860] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=1.54.135.187 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=63954 PROTO=TCP SPT=57809 DPT=23 WINDOW=6147 RES=0x00 SYN URGP=0 [3039337.253502] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=136.243.214.246 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=23291 DF PROTO=TCP SPT=58884 DPT=3389 WINDOW=8192 RES=0x00 SYN URGP=0 [3039338.252342] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=136.243.214.246 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=24093 DF PROTO=TCP SPT=59684 DPT=3389 WINDOW=8192 RES=0x00 SYN URGP=0 [3039430.970938] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.106.219.130 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=50 ID=514 PROTO=TCP SPT=1834 DPT=23 WINDOW=1320 RES=0x00 SYN URGP=0 [3039442.525794] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.242.197 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=15366 DF PROTO=TCP SPT=52875 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3039445.525800] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=191.109.242.197 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=15367 DF PROTO=TCP SPT=52875 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3039469.472570] type=1400 audit(1470225218.106:824): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/{usr/,}bin/ping" pid=20569 comm="apparmor_parser" [3039469.679380] type=1400 audit(1470225218.310:825): apparmor="STATUS" operation="profile_load" profile="unconfined" name="klogd" pid=20572 comm="apparmor_parser" [3039469.946463] type=1400 audit(1470225218.578:826): apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslogd" pid=20575 comm="apparmor_parser" [3039470.238271] type=1400 audit(1470225218.870:827): apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslog-ng" pid=20578 comm="apparmor_parser" [3039472.020260] type=1400 audit(1470225220.654:828): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/chromium-browser/chromium-browser" pid=20581 comm="apparmor_parser" [3039472.021006] type=1400 audit(1470225220.654:829): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="browser_java" pid=20581 comm="apparmor_parser" [3039472.021619] type=1400 audit(1470225220.654:830): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="browser_openjdk" pid=20581 comm="apparmor_parser" [3039472.022020] type=1400 audit(1470225220.654:831): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="chromium_browser_sandbox" pid=20581 comm="apparmor_parser" [3039472.022419] type=1400 audit(1470225220.654:832): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="lsb_release" pid=20581 comm="apparmor_parser" [3039474.744254] audit_printk_skb: 36 callbacks suppressed [3039474.744258] type=1400 audit(1470225223.378:845): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/dovecot/lmtp" pid=20611 comm="apparmor_parser" [3039474.947432] type=1400 audit(1470225223.578:846): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/dovecot/log" pid=20614 comm="apparmor_parser" [3039475.156298] type=1400 audit(1470225223.790:847): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/dovecot/managesieve" pid=20617 comm="apparmor_parser" [3039475.411493] type=1400 audit(1470225224.042:848): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/dovecot/managesieve-login" pid=20620 comm="apparmor_parser" [3039475.697229] type=1400 audit(1470225224.330:849): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/dovecot/pop3" pid=20623 comm="apparmor_parser" [3039475.991887] type=1400 audit(1470225224.622:850): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/dovecot/pop3-login" pid=20626 comm="apparmor_parser" [3039476.209546] type=1400 audit(1470225224.842:851): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/dovecot/ssl-params" pid=20629 comm="apparmor_parser" [3039476.512222] type=1400 audit(1470225225.146:852): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/avahi-daemon" pid=20632 comm="apparmor_parser" [3039476.845481] type=1400 audit(1470225225.478:853): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/dnsmasq" pid=20635 comm="apparmor_parser" [3039476.846095] type=1400 audit(1470225225.478:854): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libvirt_leaseshelper" pid=20635 comm="apparmor_parser" [3039480.922837] audit_printk_skb: 27 callbacks suppressed [3039480.922841] type=1400 audit(1470225229.554:864): apparmor="ALLOWED" operation="connect" profile="/usr/lib/dovecot/auth" name="/run/dovecot/anvil-auth-penalty" pid=20813 comm="auth" requested_mask="rw" denied_mask="rw" fsuid=0 ouid=0 [3039480.924304] type=1400 audit(1470225229.558:865): apparmor="ALLOWED" operation="open" profile="/usr/lib/dovecot/auth" name="/run/dovecot/stats-user" pid=20813 comm="auth" requested_mask="w" denied_mask="w" fsuid=0 ouid=0 [3039512.357858] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.24.247.172 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=7048 PROTO=TCP SPT=58296 DPT=23 WINDOW=62241 RES=0x00 SYN URGP=0 [3039542.837429] type=1400 audit(1470225291.470:866): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="docker-default" pid=27166 comm="apparmor_parser" [3039542.912049] type=1400 audit(1470225291.546:867): apparmor="ALLOWED" operation="signal" profile="/usr/sbin/dovecot" pid=18772 comm="dovecot" requested_mask="send" denied_mask="send" signal=int peer="/usr/lib/dovecot/config" [3039542.963076] bio: create slab at 1 [3039543.261175] bio: create slab at 2 [3039563.777324] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.8.175.75 DST=109.73.53.25 LEN=29 TOS=0x14 PREC=0xC0 TTL=51 ID=14885 DF PROTO=UDP SPT=43124 DPT=53413 LEN=9 [3039566.529952] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.8.175.75 DST=109.73.53.25 LEN=29 TOS=0x14 PREC=0xC0 TTL=51 ID=14886 DF PROTO=UDP SPT=43124 DPT=53413 LEN=9 [3039568.973100] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.8.175.75 DST=109.73.53.25 LEN=29 TOS=0x14 PREC=0xC0 TTL=51 ID=14887 DF PROTO=UDP SPT=43124 DPT=53413 LEN=9 [3039571.996609] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:86:dd SRC=2a00:1450:400c:0c0c:0000:0000:0000:001a DST=2a00:5080:0001:001b:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=46 FLOWLBL=0 PROTO=TCP SPT=25 DPT=42120 WINDOW=0 RES=0x00 RST URGP=0 [3039572.028870] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:86:dd SRC=2a00:1450:400c:0c0c:0000:0000:0000:001a DST=2a00:5080:0001:001b:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=46 FLOWLBL=0 PROTO=TCP SPT=25 DPT=42121 WINDOW=0 RES=0x00 RST URGP=0 [3039642.832610] type=1400 audit(1470225391.466:868): apparmor="ALLOWED" operation="signal" profile="/usr/sbin/dovecot" pid=18772 comm="dovecot" requested_mask="send" denied_mask="send" signal=int peer="/usr/lib/dovecot/auth" [3039655.882302] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=59.126.114.173 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=50 ID=31842 PROTO=TCP SPT=55602 DPT=23 WINDOW=23513 RES=0x00 SYN URGP=0 [3039852.773611] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.44.57.65 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=21320 WINDOW=8192 RES=0x00 SYN URGP=0 [3039878.916936] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=121.135.106.240 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=59168 DPT=53413 LEN=26 [3039878.916971] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=121.135.106.240 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=59168 DPT=53413 LEN=131 [3039881.694053] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.255.163.140 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=51893 DF PROTO=TCP SPT=43308 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3039884.693885] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.255.163.140 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=51894 DF PROTO=TCP SPT=43308 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3039891.916689] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.131.48.241 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=54 ID=3576 PROTO=TCP SPT=3808 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3039948.911440] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.155.153.142 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=45 ID=20399 DF PROTO=TCP SPT=2759 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3039951.984361] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=61.155.153.142 DST=109.73.53.25 LEN=52 TOS=0x04 PREC=0x00 TTL=45 ID=22777 DF PROTO=TCP SPT=2759 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [3039952.395645] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.133.164.79 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=63166 DF PROTO=TCP SPT=36970 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3039955.395103] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.133.164.79 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=63168 DF PROTO=TCP SPT=36970 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3039990.525836] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.181.33.225 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=15126 PROTO=TCP SPT=8981 DPT=23 WINDOW=6147 RES=0x00 SYN URGP=0 [3040193.665855] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.125.133.27 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=47 ID=59718 PROTO=TCP SPT=25 DPT=36854 WINDOW=0 RES=0x00 RST URGP=0 [3040193.858754] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:86:dd SRC=2a00:1450:400c:0c07:0000:0000:0000:001b DST=2a00:5080:0001:001b:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=46 FLOWLBL=0 PROTO=TCP SPT=25 DPT=59741 WINDOW=0 RES=0x00 RST URGP=0 [3040193.858769] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:86:dd SRC=2a00:1450:400c:0c07:0000:0000:0000:001b DST=2a00:5080:0001:001b:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=46 FLOWLBL=0 PROTO=TCP SPT=25 DPT=59741 WINDOW=0 RES=0x00 RST URGP=0 [3040194.374815] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:86:dd SRC=2a00:1450:400c:0c07:0000:0000:0000:001b DST=2a00:5080:0001:001b:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=46 FLOWLBL=0 PROTO=TCP SPT=25 DPT=59737 WINDOW=0 RES=0x00 RST URGP=0 [3040194.374892] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:86:dd SRC=2a00:1450:400c:0c07:0000:0000:0000:001b DST=2a00:5080:0001:001b:0000:0000:0000:0001 LEN=60 TC=0 HOPLIMIT=46 FLOWLBL=0 PROTO=TCP SPT=25 DPT=59737 WINDOW=0 RES=0x00 RST URGP=0 [3040226.968974] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.163.130.77 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=13494 PROTO=TCP SPT=47590 DPT=23 WINDOW=2073 RES=0x00 SYN URGP=0 [3040262.262670] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.245.220.29 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=1694 DF PROTO=TCP SPT=58426 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3040265.258839] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.245.220.29 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=118 ID=4044 DF PROTO=TCP SPT=58426 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3040314.565912] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.88.255.3 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=15146 DF PROTO=TCP SPT=48396 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3040317.565791] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=220.88.255.3 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=15147 DF PROTO=TCP SPT=48396 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3040338.031416] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=113.108.10.31 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=241 ID=36598 PROTO=TCP SPT=45884 DPT=135 WINDOW=1024 RES=0x00 SYN URGP=0 [3040357.996358] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.174.93.94 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=64909 PROTO=TCP SPT=46465 DPT=110 WINDOW=1024 RES=0x00 SYN URGP=0 [3040482.620178] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.76.135.175 DST=109.73.53.25 LEN=151 TOS=0x10 PREC=0xC0 TTL=51 ID=0 DF PROTO=UDP SPT=50720 DPT=53413 LEN=131 [3040512.594768] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.120.54 DST=109.73.53.25 LEN=441 TOS=0x08 PREC=0x00 TTL=51 ID=5524 DF PROTO=UDP SPT=5233 DPT=5060 LEN=421 [3040522.515804] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=182.180.123.237 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=38895 PROTO=TCP SPT=57318 DPT=23 WINDOW=18441 RES=0x00 SYN URGP=0 [3040577.916621] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=71.6.135.131 DST=109.73.53.25 LEN=53 TOS=0x10 PREC=0x00 TTL=113 ID=53021 PROTO=UDP SPT=33457 DPT=27015 LEN=33 [3040598.684730] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.138.83.174 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=49 ID=62777 DF PROTO=TCP SPT=44399 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3040599.815127] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.174.93.94 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=244 ID=12477 PROTO=TCP SPT=46465 DPT=5901 WINDOW=1024 RES=0x00 SYN URGP=0 [3040601.684159] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.138.83.174 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=49 ID=62778 DF PROTO=TCP SPT=44399 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3040607.684084] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.138.83.174 DST=109.73.53.25 LEN=60 TOS=0x04 PREC=0x00 TTL=49 ID=62779 DF PROTO=TCP SPT=44399 DPT=23 WINDOW=5808 RES=0x00 SYN URGP=0 [3040793.889511] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.82.47.53 DST=109.73.53.25 LEN=29 TOS=0x00 PREC=0x00 TTL=55 ID=17644 DF PROTO=UDP SPT=45103 DPT=17 LEN=9 [3040830.078880] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=189.15.95.214 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=12106 PROTO=TCP SPT=15477 DPT=23 WINDOW=27605 RES=0x00 SYN URGP=0 [3040850.134933] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=202.102.245.15 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=107 ID=256 PROTO=TCP SPT=6000 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [3040889.068295] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=84.54.129.163 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=54 ID=39837 PROTO=TCP SPT=39045 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3040901.568278] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=114.44.62.25 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=114 ID=256 DF PROTO=TCP SPT=12200 DPT=48111 WINDOW=8192 RES=0x00 SYN URGP=0 [3040901.949481] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=185.93.185.235 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=247 ID=9315 PROTO=TCP SPT=45995 DPT=3389 WINDOW=1024 RES=0x00 SYN URGP=0 [3040928.144614] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=209.126.117.64 DST=109.73.53.25 LEN=443 TOS=0x08 PREC=0x00 TTL=51 ID=43493 DF PROTO=UDP SPT=5205 DPT=5060 LEN=423 [3040947.836245] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=71.6.135.131 DST=109.73.53.25 LEN=29 TOS=0x10 PREC=0x00 TTL=113 ID=60833 PROTO=UDP SPT=13686 DPT=1434 LEN=9 [3040951.342691] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.97.219.172 DST=109.73.53.25 LEN=44 TOS=0x08 PREC=0x00 TTL=48 ID=42059 PROTO=TCP SPT=41315 DPT=23 WINDOW=1320 RES=0x00 SYN URGP=0 [3040975.650697] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=38.130.218.54 DST=109.73.53.25 LEN=433 TOS=0x08 PREC=0x00 TTL=47 ID=4842 DF PROTO=UDP SPT=5065 DPT=5060 LEN=413 [3041011.989669] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=23.91.1.54 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=118 ID=256 PROTO=TCP SPT=28705 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [3041180.897424] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=49.228.137.235 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=22953 DF PROTO=TCP SPT=60141 DPT=4028 WINDOW=14520 RES=0x00 SYN URGP=0 [3041181.896785] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=49.228.137.235 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=22954 DF PROTO=TCP SPT=60141 DPT=4028 WINDOW=14520 RES=0x00 SYN URGP=0 [3041181.923478] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.34.94 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=103 ID=256 PROTO=TCP SPT=6000 DPT=3306 WINDOW=16384 RES=0x00 SYN URGP=0 [3041183.896461] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=49.228.137.235 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=22955 DF PROTO=TCP SPT=60141 DPT=4028 WINDOW=14520 RES=0x00 SYN URGP=0 [3041187.907283] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=49.228.137.235 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=22956 DF PROTO=TCP SPT=60141 DPT=4028 WINDOW=14520 RES=0x00 SYN URGP=0 [3041462.433019] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=104.193.252.230 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=42087 DPT=21320 WINDOW=65535 RES=0x00 SYN URGP=0 [3041478.540210] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.201.245.101 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=55 ID=0 DF PROTO=UDP SPT=43387 DPT=53413 LEN=26 [3041481.433906] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.81.121.206 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=51 ID=32363 PROTO=TCP SPT=21050 DPT=23 WINDOW=23810 RES=0x00 SYN URGP=0 [3041623.971983] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=103.49.50.2 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=29347 DF PROTO=TCP SPT=33537 DPT=4028 WINDOW=5808 RES=0x00 SYN URGP=0 [3041626.908979] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=103.49.50.2 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=29348 DF PROTO=TCP SPT=33537 DPT=4028 WINDOW=5808 RES=0x00 SYN URGP=0 [3041633.020503] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=103.49.50.2 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=29349 DF PROTO=TCP SPT=33537 DPT=4028 WINDOW=5808 RES=0x00 SYN URGP=0 [3041693.761368] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=182.93.15.27 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=25186 DF PROTO=TCP SPT=2921 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3041696.759481] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=182.93.15.27 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=25188 DF PROTO=TCP SPT=2921 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3041702.759655] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=182.93.15.27 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=25190 DF PROTO=TCP SPT=2921 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3041751.491949] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=5.137.134.73 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=39037 PROTO=TCP SPT=32894 DPT=23 WINDOW=6147 RES=0x00 SYN URGP=0 [3041764.774294] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=118.255.169.136 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=50 ID=57104 PROTO=TCP SPT=56328 DPT=23 WINDOW=792 RES=0x00 SYN URGP=0 [3041799.617938] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.101.202.114 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=60991 DF PROTO=TCP SPT=53591 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3041802.627173] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.101.202.114 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=60992 DF PROTO=TCP SPT=53591 DPT=23 WINDOW=4380 RES=0x00 SYN URGP=0 [3041810.069895] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.72.229.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=20629 DF PROTO=TCP SPT=53545 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3041813.090824] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=109.72.229.235 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=121 ID=20969 DF PROTO=TCP SPT=53545 DPT=1433 WINDOW=8192 RES=0x00 SYN URGP=0 [3041815.401723] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=69.64.57.208 DST=109.73.53.25 LEN=438 TOS=0x08 PREC=0x00 TTL=51 ID=25451 DF PROTO=UDP SPT=5390 DPT=5060 LEN=418 [3041901.726059] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=216.218.206.104 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=56471 DPT=11211 WINDOW=65535 RES=0x00 SYN URGP=0 [3041902.651444] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=222.186.56.123 DST=109.73.53.25 LEN=40 TOS=0x04 PREC=0x00 TTL=103 ID=256 PROTO=TCP SPT=6000 DPT=8080 WINDOW=16384 RES=0x00 SYN URGP=0 [3041922.101819] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=116.108.236.116 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=48 ID=14911 PROTO=TCP SPT=19471 DPT=23 WINDOW=58288 RES=0x00 SYN URGP=0 [3042084.162750] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=207.244.70.169 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=54321 PROTO=TCP SPT=38848 DPT=4433 WINDOW=65535 RES=0x00 SYN URGP=0 [3042103.918768] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.252.37.215 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=11371 DF PROTO=TCP SPT=49861 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3042106.918623] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=190.252.37.215 DST=109.73.53.25 LEN=48 TOS=0x00 PREC=0x00 TTL=50 ID=11372 DF PROTO=TCP SPT=49861 DPT=23 WINDOW=5440 RES=0x00 SYN URGP=0 [3042150.772014] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=58.99.0.228 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=45 ID=28923 PROTO=TCP SPT=1227 DPT=23 WINDOW=59264 RES=0x00 SYN URGP=0 [3042247.042512] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=78.188.129.230 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=887 DF PROTO=TCP SPT=3764 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3042250.037579] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=78.188.129.230 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=889 DF PROTO=TCP SPT=3764 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3042256.037693] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=78.188.129.230 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=891 DF PROTO=TCP SPT=3764 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3042604.770456] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.174.95.106 DST=109.73.53.25 LEN=40 TOS=0x08 PREC=0x00 TTL=117 ID=17269 PROTO=TCP SPT=49717 DPT=8649 WINDOW=22710 RES=0x00 SYN URGP=0 [3042724.129347] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.202.70.105 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=30854 DF PROTO=TCP SPT=60847 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3042727.127378] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=119.202.70.105 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=51 ID=30855 DF PROTO=TCP SPT=60847 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3042857.077313] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=211.57.157.34 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=57220 DPT=53413 LEN=26 [3042857.077345] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=211.57.157.34 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=52 ID=0 DF PROTO=UDP SPT=57220 DPT=53413 LEN=131 [3042975.528121] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=93.25.168.197 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=60832 DPT=53413 LEN=131 [3043005.638155] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.184.139.146 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=1163 DF PROTO=TCP SPT=57932 DPT=2222 WINDOW=5840 RES=0x00 SYN URGP=0 [3043008.637357] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=177.184.139.146 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=52 ID=1164 DF PROTO=TCP SPT=57932 DPT=2222 WINDOW=5840 RES=0x00 SYN URGP=0 [3043133.406893] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=82.127.232.35 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=47280 DF PROTO=TCP SPT=49614 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3043136.335599] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=82.127.232.35 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=47281 DF PROTO=TCP SPT=49614 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3043142.351593] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=82.127.232.35 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=47282 DF PROTO=TCP SPT=49614 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3043154.379315] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=82.127.232.35 DST=109.73.53.25 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=47283 DF PROTO=TCP SPT=49614 DPT=23 WINDOW=14600 RES=0x00 SYN URGP=0 [3043359.454727] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=50.113.91.243 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=57133 DF PROTO=TCP SPT=43623 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3043362.449756] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=50.113.91.243 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=57134 DF PROTO=TCP SPT=43623 DPT=23 WINDOW=5840 RES=0x00 SYN URGP=0 [3043387.633179] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=124.122.179.59 DST=109.73.53.25 LEN=46 TOS=0x18 PREC=0xC0 TTL=51 ID=0 DF PROTO=UDP SPT=58350 DPT=53413 LEN=26 [3043437.138092] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=74.82.47.11 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=54321 PROTO=TCP SPT=44076 DPT=9200 WINDOW=65535 RES=0x00 SYN URGP=0 [3043662.459498] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=46.200.213.117 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=56 ID=3176 PROTO=TCP SPT=13179 DPT=23 WINDOW=54635 RES=0x00 SYN URGP=0 [3043744.612488] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.172.128.7 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=11190 DF PROTO=TCP SPT=59917 DPT=3389 WINDOW=5840 RES=0x00 SYN URGP=0 [3043747.612601] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=123.172.128.7 DST=109.73.53.25 LEN=60 TOS=0x00 PREC=0x00 TTL=50 ID=11191 DF PROTO=TCP SPT=59917 DPT=3389 WINDOW=5840 RES=0x00 SYN URGP=0 [3043792.883541] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=14.167.112.249 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=50 ID=510 PROTO=TCP SPT=58318 DPT=23 WINDOW=51025 RES=0x00 SYN URGP=0 [3043824.985423] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=186.207.23.43 DST=109.73.53.25 LEN=40 TOS=0x00 PREC=0x00 TTL=52 ID=23155 PROTO=TCP SPT=61731 DPT=23 WINDOW=18249 RES=0x00 SYN URGP=0 [3043891.399989] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.118.253.117 DST=109.73.53.25 LEN=44 TOS=0x08 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=36076 DPT=33443 LEN=24 [3043892.400049] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.118.253.117 DST=109.73.53.25 LEN=44 TOS=0x08 PREC=0x00 TTL=2 ID=0 DF PROTO=UDP SPT=36076 DPT=33444 LEN=24 [3043892.865714] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.105.39.95 DST=109.73.53.25 LEN=46 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=34338 DPT=53413 LEN=26 [3043892.865739] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=183.105.39.95 DST=109.73.53.25 LEN=151 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=UDP SPT=34338 DPT=53413 LEN=131 [3043893.400286] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.118.253.117 DST=109.73.53.25 LEN=44 TOS=0x08 PREC=0x00 TTL=3 ID=0 DF PROTO=UDP SPT=36076 DPT=33445 LEN=24 [3043894.401991] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.118.253.117 DST=109.73.53.25 LEN=44 TOS=0x08 PREC=0x00 TTL=4 ID=0 DF PROTO=UDP SPT=36076 DPT=33446 LEN=24 [3043895.479829] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.118.253.113 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=36079 DPT=33442 LEN=24 [3043896.480017] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.118.253.113 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=2 ID=0 DF PROTO=UDP SPT=36079 DPT=33443 LEN=24 [3043897.477647] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.118.253.113 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=3 ID=0 DF PROTO=UDP SPT=36079 DPT=33444 LEN=24 [3043898.481612] [UFW BLOCK] IN=eth0 OUT= MAC=00:16:3e:4f:7f:20:fe:ff:ff:ff:ff:ff:08:00 SRC=212.118.253.113 DST=109.73.53.25 LEN=44 TOS=0x00 PREC=0x00 TTL=4 ID=0 DF PROTO=UDP SPT=36079 DPT=33445 LEN=24