0 ACK PSH URGP=0 [119569.238092] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=58 TOS=0x00 PREC=0x00 TTL=104 ID=9564 DF PROTO=TCP SPT=63180 DPT=38371 WINDOW=65395 RES=0x00 ACK PSH URGP=0 [119582.107475] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=58 TOS=0x00 PREC=0x00 TTL=104 ID=11971 DF PROTO=TCP SPT=63180 DPT=38371 WINDOW=65395 RES=0x00 ACK PSH URGP=0 [120043.838342] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=173.88.114.52 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=48 ID=9053 DF PROTO=TCP SPT=45645 DPT=53401 WINDOW=65535 RES=0x00 SYN URGP=0 [120049.476540] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=173.88.114.52 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=48 ID=51751 DF PROTO=TCP SPT=39323 DPT=53401 WINDOW=65535 RES=0x00 SYN URGP=0 [120428.750001] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.70.37.229 DST=83.226.132.201 LEN=1500 TOS=0x00 PREC=0x00 TTL=115 ID=59021 DF PROTO=TCP SPT=31997 DPT=48741 WINDOW=63241 RES=0x00 ACK PSH URGP=0 [120912.289969] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=173.88.114.52 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=48 ID=48684 DF PROTO=TCP SPT=32904 DPT=53401 WINDOW=65535 RES=0x00 SYN URGP=0 [121133.571763] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=80.20.88.161 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=56392 DF PROTO=TCP SPT=46253 DPT=22 WINDOW=5840 RES=0x00 SYN URGP=0 [121136.562126] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=80.20.88.161 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x00 TTL=49 ID=56393 DF PROTO=TCP SPT=46253 DPT=22 WINDOW=5840 RES=0x00 SYN URGP=0 [121555.260060] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=5164 DF PROTO=TCP SPT=50114 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121556.303730] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=48670 DF PROTO=TCP SPT=50114 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121557.183807] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=47890 DF PROTO=TCP SPT=50114 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121558.233809] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=61502 DF PROTO=TCP SPT=50114 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121559.345938] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=32101 DF PROTO=TCP SPT=50114 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121560.202066] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=51541 DF PROTO=TCP SPT=50114 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121562.376939] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=46968 DF PROTO=TCP SPT=50114 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121566.318302] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=11866 DF PROTO=TCP SPT=50114 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121571.448442] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=36617 DF PROTO=TCP SPT=50194 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121572.322337] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=8808 DF PROTO=TCP SPT=50194 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121573.269741] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=10596 DF PROTO=TCP SPT=50194 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121574.281143] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=2920 DF PROTO=TCP SPT=50194 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121575.370834] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=49250 DF PROTO=TCP SPT=50194 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121576.638435] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=56917 DF PROTO=TCP SPT=50194 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121578.393635] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=50002 DF PROTO=TCP SPT=50194 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121582.354649] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=19205 DF PROTO=TCP SPT=50194 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [121653.491800] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1500 TOS=0x08 PREC=0x00 TTL=40 ID=2491 DF PROTO=TCP SPT=1100 DPT=39255 WINDOW=65535 RES=0x00 ACK URGP=0 [121717.594805] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1500 TOS=0x08 PREC=0x00 TTL=40 ID=10493 DF PROTO=TCP SPT=1100 DPT=39255 WINDOW=65535 RES=0x00 ACK URGP=0 [121781.315934] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.238 DST=83.226.132.201 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=47020 DPT=1027 LEN=577 [121781.854069] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1500 TOS=0x08 PREC=0x00 TTL=40 ID=48746 DF PROTO=TCP SPT=1100 DPT=39255 WINDOW=65535 RES=0x00 ACK URGP=0 [121846.023589] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1500 TOS=0x08 PREC=0x00 TTL=40 ID=38644 DF PROTO=TCP SPT=1100 DPT=39255 WINDOW=65535 RES=0x00 ACK URGP=0 [121910.327196] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1500 TOS=0x08 PREC=0x00 TTL=40 ID=53461 DF PROTO=TCP SPT=1100 DPT=39255 WINDOW=65535 RES=0x00 ACK URGP=0 [121974.459517] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1500 TOS=0x08 PREC=0x00 TTL=40 ID=48225 DF PROTO=TCP SPT=1100 DPT=39255 WINDOW=65535 RES=0x00 ACK URGP=0 [121993.554847] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=76.12.97.196 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=116 ID=25369 DF PROTO=TCP SPT=1411 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [121996.502136] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=76.12.97.196 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=116 ID=26297 DF PROTO=TCP SPT=1411 DPT=1433 WINDOW=65535 RES=0x00 SYN URGP=0 [122038.849315] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1500 TOS=0x08 PREC=0x00 TTL=40 ID=16818 DF PROTO=TCP SPT=1100 DPT=39255 WINDOW=65535 RES=0x00 ACK URGP=0 [122103.048474] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1500 TOS=0x08 PREC=0x00 TTL=40 ID=7412 DF PROTO=TCP SPT=1100 DPT=39255 WINDOW=65535 RES=0x00 ACK URGP=0 [122167.116186] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1500 TOS=0x08 PREC=0x00 TTL=40 ID=10277 DF PROTO=TCP SPT=1100 DPT=39255 WINDOW=65535 RES=0x00 ACK URGP=0 [122322.829704] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.226.100.153 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=63220 DF PROTO=TCP SPT=2798 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [122620.099001] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=1981 DF PROTO=TCP SPT=62631 DPT=42461 WINDOW=64620 RES=0x00 ACK PSH URGP=0 [122620.709865] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=2081 DF PROTO=TCP SPT=62631 DPT=42461 WINDOW=64620 RES=0x00 ACK PSH URGP=0 [122621.887403] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=2307 DF PROTO=TCP SPT=62631 DPT=42461 WINDOW=64620 RES=0x00 ACK PSH URGP=0 [122624.277414] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=2767 DF PROTO=TCP SPT=62631 DPT=42461 WINDOW=64620 RES=0x00 ACK PSH URGP=0 [122629.102695] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=3643 DF PROTO=TCP SPT=62631 DPT=42461 WINDOW=64620 RES=0x00 ACK PSH URGP=0 [122639.148554] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.226.100.153 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=15284 DF PROTO=TCP SPT=3498 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [122779.254619] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=173.88.114.52 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=48 ID=18572 DF PROTO=TCP SPT=38297 DPT=53401 WINDOW=65535 RES=0x00 SYN URGP=0 [122779.364202] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=173.88.114.52 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=48 ID=22711 DF PROTO=TCP SPT=40380 DPT=53401 WINDOW=65535 RES=0x00 SYN URGP=0 [122785.104290] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=173.88.114.52 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=48 ID=53155 DF PROTO=TCP SPT=45994 DPT=53401 WINDOW=65535 RES=0x00 SYN URGP=0 [122785.222331] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=173.88.114.52 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=48 ID=25474 DF PROTO=TCP SPT=33942 DPT=53401 WINDOW=65535 RES=0x00 SYN URGP=0 [122828.844357] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=117.21.249.75 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=102 ID=3655 PROTO=TCP SPT=52187 DPT=22 WINDOW=65535 RES=0x00 SYN URGP=0 [122852.465737] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=1188 TOS=0x08 PREC=0x00 TTL=40 ID=46289 DF PROTO=TCP SPT=1100 DPT=36079 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [122866.775583] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=59475 DF PROTO=TCP SPT=50254 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122867.758590] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=2837 DF PROTO=TCP SPT=50254 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122869.014902] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=37428 DF PROTO=TCP SPT=50254 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122870.012883] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=3869 DF PROTO=TCP SPT=50254 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122871.162912] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=62980 DF PROTO=TCP SPT=50254 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122871.868926] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=59757 DF PROTO=TCP SPT=50254 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122873.857487] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=37139 DF PROTO=TCP SPT=50254 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122878.034525] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=35444 DF PROTO=TCP SPT=50254 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122882.647258] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=54893 DF PROTO=TCP SPT=50318 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122883.400918] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=39516 DF PROTO=TCP SPT=50318 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122884.342788] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=19558 DF PROTO=TCP SPT=50318 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122885.267520] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=7227 DF PROTO=TCP SPT=50318 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122886.477184] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=10582 DF PROTO=TCP SPT=50318 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122887.342030] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=53339 DF PROTO=TCP SPT=50318 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122889.430754] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=36458 DF PROTO=TCP SPT=50318 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [122893.397282] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=8517 DF PROTO=TCP SPT=50318 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123002.678504] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=4018 DF PROTO=TCP SPT=50721 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123003.594812] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=12994 DF PROTO=TCP SPT=50721 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123004.486920] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=62849 DF PROTO=TCP SPT=50721 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123005.682825] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=58764 DF PROTO=TCP SPT=50721 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123006.623352] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=61857 DF PROTO=TCP SPT=50721 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123007.715556] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=3798 DF PROTO=TCP SPT=50721 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123009.830072] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=14769 DF PROTO=TCP SPT=50721 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123014.445006] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=9381 DF PROTO=TCP SPT=50721 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123125.720946] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.227 DST=83.226.132.201 LEN=620 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=38465 DPT=1027 LEN=600 [123303.800942] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=92.228.74.3 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=116 ID=27360 DF PROTO=TCP SPT=61285 DPT=58403 WINDOW=32767 RES=0x00 ACK URGP=0 [123862.397276] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.130 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=47227 DPT=1026 LEN=602 [123907.369000] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=46102 DF PROTO=TCP SPT=50821 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123908.272352] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=4887 DF PROTO=TCP SPT=50821 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123909.171464] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=22788 DF PROTO=TCP SPT=50821 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123909.721351] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.237 DST=83.226.132.201 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=44445 DPT=1026 LEN=577 [123910.205457] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=42280 DF PROTO=TCP SPT=50821 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123911.385357] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=20840 DF PROTO=TCP SPT=50821 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123912.636009] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=7488 DF PROTO=TCP SPT=50821 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123914.413187] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=55130 DF PROTO=TCP SPT=50821 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [123918.203413] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=64550 DF PROTO=TCP SPT=50821 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [124105.485834] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.226.100.153 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=29505 DF PROTO=TCP SPT=4667 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [124558.203230] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.137 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=34594 DPT=1026 LEN=602 [124558.204081] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.137 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=34594 DPT=1027 LEN=602 [124868.120664] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=15816 DF PROTO=TCP SPT=62506 DPT=55679 WINDOW=64610 RES=0x00 ACK PSH URGP=0 [124868.605438] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=15888 DF PROTO=TCP SPT=62506 DPT=55679 WINDOW=64610 RES=0x00 ACK PSH URGP=0 [124869.762663] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=16025 DF PROTO=TCP SPT=62506 DPT=55679 WINDOW=64610 RES=0x00 ACK PSH URGP=0 [124872.129665] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=16345 DF PROTO=TCP SPT=62506 DPT=55679 WINDOW=64610 RES=0x00 ACK PSH URGP=0 [124876.977579] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=16976 DF PROTO=TCP SPT=62506 DPT=55679 WINDOW=64610 RES=0x00 ACK PSH URGP=0 [124888.199880] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=57513 DF PROTO=TCP SPT=35519 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [124888.525863] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=39879 DF PROTO=TCP SPT=40303 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [124894.199726] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=41981 DF PROTO=TCP SPT=43890 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [124894.560242] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=19403 DF PROTO=TCP SPT=48842 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [124976.208734] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=187.13.5.186 DST=83.226.132.201 LEN=44 TOS=0x00 PREC=0x00 TTL=105 ID=18348 DF PROTO=TCP SPT=29285 DPT=40148 WINDOW=64999 RES=0x00 ACK PSH URGP=0 [124979.361100] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=187.13.5.186 DST=83.226.132.201 LEN=44 TOS=0x00 PREC=0x00 TTL=105 ID=20491 DF PROTO=TCP SPT=29285 DPT=40148 WINDOW=64999 RES=0x00 ACK PSH URGP=0 [124985.795768] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=187.13.5.186 DST=83.226.132.201 LEN=44 TOS=0x00 PREC=0x00 TTL=105 ID=24944 DF PROTO=TCP SPT=29285 DPT=40148 WINDOW=64999 RES=0x00 ACK PSH URGP=0 [124998.680573] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=187.13.5.186 DST=83.226.132.201 LEN=44 TOS=0x00 PREC=0x00 TTL=105 ID=33588 DF PROTO=TCP SPT=29285 DPT=40148 WINDOW=64999 RES=0x00 ACK PSH URGP=0 [125014.352926] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=58155 DF PROTO=TCP SPT=40215 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [125014.740671] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=16652 DF PROTO=TCP SPT=47877 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [125024.255964] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=187.13.5.186 DST=83.226.132.201 LEN=44 TOS=0x00 PREC=0x00 TTL=105 ID=51831 DF PROTO=TCP SPT=29285 DPT=40148 WINDOW=64999 RES=0x00 ACK PSH URGP=0 [125075.568657] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=187.13.5.186 DST=83.226.132.201 LEN=44 TOS=0x00 PREC=0x00 TTL=105 ID=20761 DF PROTO=TCP SPT=29285 DPT=40148 WINDOW=64999 RES=0x00 ACK PSH URGP=0 [125337.700498] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=85.224.230.164 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x00 TTL=56 ID=10569 DF PROTO=TCP SPT=55009 DPT=40238 WINDOW=5116 RES=0x00 SYN URGP=0 [125346.731987] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=85.224.230.164 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x40 TTL=56 ID=10571 DF PROTO=TCP SPT=55009 DPT=40238 WINDOW=5116 RES=0x00 SYN URGP=0 [125488.848054] usb 2-3: new high speed USB device using ehci_hcd and address 8 [125488.984844] usb 2-3: configuration #1 chosen from 1 choice [125488.986223] scsi8 : SCSI emulation for USB Mass Storage devices [125488.986934] usb-storage: device found at 8 [125488.986948] usb-storage: waiting for device to settle before scanning [125493.985342] usb-storage: device scan complete [125493.988353] scsi 8:0:0:0: Direct-Access WD 2500BEV External 1.04 PQ: 0 ANSI: 4 [125493.995703] sd 8:0:0:0: [sdb] 488397168 512-byte hardware sectors (250059 MB) [125493.999214] sd 8:0:0:0: [sdb] Write Protect is off [125493.999228] sd 8:0:0:0: [sdb] Mode Sense: 21 00 00 00 [125493.999234] sd 8:0:0:0: [sdb] Assuming drive cache: write through [125494.000930] sd 8:0:0:0: [sdb] 488397168 512-byte hardware sectors (250059 MB) [125494.003182] sd 8:0:0:0: [sdb] Write Protect is off [125494.003195] sd 8:0:0:0: [sdb] Mode Sense: 21 00 00 00 [125494.003200] sd 8:0:0:0: [sdb] Assuming drive cache: write through [125494.004028] sdb: sdb1 [125494.056739] sd 8:0:0:0: [sdb] Attached SCSI disk [125494.057046] sd 8:0:0:0: Attached scsi generic sg2 type 0 [125495.301907] EXT2-fs warning: mounting unchecked fs, running e2fsck is recommended [125545.164255] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=74.67.65.78 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=14701 DF PROTO=TCP SPT=62259 DPT=49393 WINDOW=65535 RES=0x00 ACK URGP=0 [125551.156079] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=74.67.65.78 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=110 ID=15043 DF PROTO=TCP SPT=62259 DPT=49393 WINDOW=65535 RES=0x00 ACK URGP=0 [125714.894664] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=6103 DF PROTO=TCP SPT=50818 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [125715.839666] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=1935 DF PROTO=TCP SPT=50818 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [125716.820454] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=24805 DF PROTO=TCP SPT=50818 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [125717.819781] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=21698 DF PROTO=TCP SPT=50818 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [125718.823608] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=13190 DF PROTO=TCP SPT=50818 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [125719.872053] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=31896 DF PROTO=TCP SPT=50818 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [125721.905587] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=15827 DF PROTO=TCP SPT=50818 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [125725.877618] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=64435 DF PROTO=TCP SPT=50818 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [125915.717273] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=53501 DF PROTO=TCP SPT=41172 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [125915.896334] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=9660 DF PROTO=TCP SPT=36944 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [126092.768695] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.77.203.36 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=38381 DF PROTO=TCP SPT=62798 DPT=41211 WINDOW=65535 RES=0x00 ACK URGP=0 [126098.783832] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.77.203.36 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=39475 DF PROTO=TCP SPT=62798 DPT=41211 WINDOW=65535 RES=0x00 ACK URGP=0 [126663.825308] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=116.252.185.2 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=92 ID=256 PROTO=TCP SPT=6000 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [127394.849737] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=192.116.71.81 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x20 TTL=120 ID=58561 PROTO=TCP SPT=50306 DPT=8000 WINDOW=65535 RES=0x00 SYN URGP=0 [127716.451336] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=25284 DF PROTO=TCP SPT=46394 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [127716.836611] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=54225 DF PROTO=TCP SPT=41006 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [127900.302471] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=61.164.112.202 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=94 ID=256 PROTO=TCP SPT=6000 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [129318.872846] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=10386 DF PROTO=TCP SPT=50168 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [129319.723698] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=39918 DF PROTO=TCP SPT=50168 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [129320.705505] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=20448 DF PROTO=TCP SPT=50168 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [129321.773758] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=11426 DF PROTO=TCP SPT=50168 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [129322.716437] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=34176 DF PROTO=TCP SPT=50168 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [129323.723368] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=31626 DF PROTO=TCP SPT=50168 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [129325.731769] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=14174 DF PROTO=TCP SPT=50168 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [129329.973332] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=33812 DF PROTO=TCP SPT=50168 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [129584.722891] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=61.164.112.196 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=94 ID=256 PROTO=TCP SPT=6000 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [130466.757669] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=61.164.112.200 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=94 ID=256 PROTO=TCP SPT=6000 DPT=1433 WINDOW=16384 RES=0x00 SYN URGP=0 [131316.156717] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=1811 DF PROTO=TCP SPT=46731 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [131316.554677] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=57905 DF PROTO=TCP SPT=38521 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [131579.804719] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.135 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=46933 DPT=1027 LEN=602 [131579.805744] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.135 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=46933 DPT=1026 LEN=602 [131760.049652] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.102.254.93 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=94 ID=256 PROTO=TCP SPT=6000 DPT=2967 WINDOW=16384 RES=0x00 SYN URGP=0 [132750.892336] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=90.198.187.189 DST=83.226.132.201 LEN=59 TOS=0x00 PREC=0x00 TTL=118 ID=59445 PROTO=UDP SPT=47379 DPT=38764 LEN=39 [133988.814658] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.77.203.36 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=316 DF PROTO=TCP SPT=60240 DPT=56903 WINDOW=65535 RES=0x00 ACK URGP=0 [133989.781342] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.233 DST=83.226.132.201 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=54157 DPT=1026 LEN=577 [133993.973401] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=56957 DF PROTO=TCP SPT=61092 DPT=34313 WINDOW=65215 RES=0x00 ACK PSH URGP=0 [133994.820932] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.77.203.36 DST=83.226.132.201 LEN=40 TOS=0x00 PREC=0x00 TTL=54 ID=1524 DF PROTO=TCP SPT=60240 DPT=56903 WINDOW=65535 RES=0x00 ACK URGP=0 [133995.426024] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=57154 DF PROTO=TCP SPT=61092 DPT=34313 WINDOW=65215 RES=0x00 ACK PSH URGP=0 [133998.676419] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=57621 DF PROTO=TCP SPT=61092 DPT=34313 WINDOW=65215 RES=0x00 ACK PSH URGP=0 [134004.997001] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=58603 DF PROTO=TCP SPT=61092 DPT=34313 WINDOW=65215 RES=0x00 ACK PSH URGP=0 [134017.756993] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=60700 DF PROTO=TCP SPT=61092 DPT=34313 WINDOW=65215 RES=0x00 ACK PSH URGP=0 [134427.988843] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=210.192.123.204 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=100 ID=41073 PROTO=TCP SPT=965 DPT=22 WINDOW=65535 RES=0x00 SYN URGP=0 [134530.911320] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=16042 DF PROTO=TCP SPT=63701 DPT=47656 WINDOW=65465 RES=0x00 ACK PSH URGP=0 [134531.471119] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=16122 DF PROTO=TCP SPT=63701 DPT=47656 WINDOW=65465 RES=0x00 ACK PSH URGP=0 [134532.687569] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=16330 DF PROTO=TCP SPT=63701 DPT=47656 WINDOW=65465 RES=0x00 ACK PSH URGP=0 [134535.066912] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=16815 DF PROTO=TCP SPT=63701 DPT=47656 WINDOW=65465 RES=0x00 ACK PSH URGP=0 [134539.892976] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=17609 DF PROTO=TCP SPT=63701 DPT=47656 WINDOW=65465 RES=0x00 ACK PSH URGP=0 [134549.569562] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=19143 DF PROTO=TCP SPT=63701 DPT=47656 WINDOW=65465 RES=0x00 ACK PSH URGP=0 [134682.931811] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=44431 DF PROTO=TCP SPT=64759 DPT=51483 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [134684.741909] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=44758 DF PROTO=TCP SPT=64759 DPT=51483 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [134688.467668] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=45401 DF PROTO=TCP SPT=64759 DPT=51483 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [134696.098760] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=46630 DF PROTO=TCP SPT=64759 DPT=51483 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [134860.022909] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=7862 DF PROTO=TCP SPT=61482 DPT=51483 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [134861.468264] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=8060 DF PROTO=TCP SPT=61482 DPT=51483 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [134864.686817] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=8516 DF PROTO=TCP SPT=61482 DPT=51483 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [134871.122479] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=9444 DF PROTO=TCP SPT=61482 DPT=51483 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [134883.905190] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=11421 DF PROTO=TCP SPT=61482 DPT=51483 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [134908.331075] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=90.205.28.17 DST=83.226.132.201 LEN=59 TOS=0x00 PREC=0x00 TTL=118 ID=1757 PROTO=UDP SPT=47379 DPT=38764 LEN=39 [134909.553494] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=15684 DF PROTO=TCP SPT=61482 DPT=51483 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [135040.874951] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=58 TOS=0x00 PREC=0x00 TTL=104 ID=34257 DF PROTO=TCP SPT=62188 DPT=60939 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [135043.014460] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=58 TOS=0x00 PREC=0x00 TTL=104 ID=34524 DF PROTO=TCP SPT=62188 DPT=60939 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [135047.482253] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=58 TOS=0x00 PREC=0x00 TTL=104 ID=35106 DF PROTO=TCP SPT=62188 DPT=60939 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [135056.194434] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=58 TOS=0x00 PREC=0x00 TTL=104 ID=36231 DF PROTO=TCP SPT=62188 DPT=60939 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [135073.812849] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=58 TOS=0x00 PREC=0x00 TTL=104 ID=38664 DF PROTO=TCP SPT=62188 DPT=60939 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [135141.243661] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=32418 DF PROTO=TCP SPT=63450 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135142.188071] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=25281 DF PROTO=TCP SPT=63450 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135143.191458] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=10448 DF PROTO=TCP SPT=63450 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135144.194283] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=34727 DF PROTO=TCP SPT=63450 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135145.197513] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=49077 DF PROTO=TCP SPT=63450 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135146.200219] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=42952 DF PROTO=TCP SPT=63450 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135148.205989] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=56562 DF PROTO=TCP SPT=63450 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135152.218226] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=45467 DF PROTO=TCP SPT=63450 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135157.616323] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=5110 DF PROTO=TCP SPT=63458 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135158.537989] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=37791 DF PROTO=TCP SPT=63458 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135159.541385] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=19356 DF PROTO=TCP SPT=63458 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135160.544142] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=42977 DF PROTO=TCP SPT=63458 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135161.546290] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=15294 DF PROTO=TCP SPT=63458 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135162.550197] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=21193 DF PROTO=TCP SPT=63458 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135164.555629] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=39653 DF PROTO=TCP SPT=63458 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135168.567852] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=12936 DF PROTO=TCP SPT=63458 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [135182.842848] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=66.128.59.238 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=112 ID=56177 PROTO=TCP SPT=45146 DPT=22 WINDOW=65535 RES=0x00 SYN URGP=0 [135248.619088] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.140 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=44534 DPT=1026 LEN=602 [135257.905934] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=2952 DF PROTO=TCP SPT=63053 DPT=60939 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [135259.174610] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=3143 DF PROTO=TCP SPT=63053 DPT=60939 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [135261.796024] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=3669 DF PROTO=TCP SPT=63053 DPT=60939 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [135267.018826] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=4461 DF PROTO=TCP SPT=63053 DPT=60939 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [135277.397934] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=6131 DF PROTO=TCP SPT=63053 DPT=60939 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [135298.199756] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=9220 DF PROTO=TCP SPT=63053 DPT=60939 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [135394.186703] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.130 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=50987 DPT=1027 LEN=602 [135394.338069] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.226.100.212 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=63781 DF PROTO=TCP SPT=1499 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [135651.911695] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=7358 DF PROTO=TCP SPT=61294 DPT=57789 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [135652.359548] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=7442 DF PROTO=TCP SPT=61294 DPT=57789 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [135653.588817] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=7669 DF PROTO=TCP SPT=61294 DPT=57789 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [135655.978478] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=8014 DF PROTO=TCP SPT=61294 DPT=57789 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [135660.806311] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=8809 DF PROTO=TCP SPT=61294 DPT=57789 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [135670.369294] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=76 TOS=0x00 PREC=0x00 TTL=104 ID=10469 DF PROTO=TCP SPT=61294 DPT=57789 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [135910.900864] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=64429 DF PROTO=TCP SPT=62478 DPT=45121 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [136241.552720] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=36416 DF PROTO=TCP SPT=64426 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136242.474561] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=11277 DF PROTO=TCP SPT=64426 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136243.477472] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=23876 DF PROTO=TCP SPT=64426 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136244.481129] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=18266 DF PROTO=TCP SPT=64426 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136245.483798] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=30040 DF PROTO=TCP SPT=64426 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136245.971459] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=6439 DF PROTO=TCP SPT=64430 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136246.888091] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=56380 DF PROTO=TCP SPT=64430 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136247.891301] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=6235 DF PROTO=TCP SPT=64430 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136248.894512] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=9075 DF PROTO=TCP SPT=64430 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136249.897980] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=7439 DF PROTO=TCP SPT=64430 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136431.886699] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=30443 DF PROTO=TCP SPT=61415 DPT=45121 WINDOW=64885 RES=0x00 ACK PSH URGP=0 [136432.391282] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=30519 DF PROTO=TCP SPT=61415 DPT=45121 WINDOW=64885 RES=0x00 ACK PSH URGP=0 [136433.599085] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=30683 DF PROTO=TCP SPT=61415 DPT=45121 WINDOW=64885 RES=0x00 ACK PSH URGP=0 [136436.006936] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=31062 DF PROTO=TCP SPT=61415 DPT=45121 WINDOW=64885 RES=0x00 ACK PSH URGP=0 [136440.733618] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=31775 DF PROTO=TCP SPT=61415 DPT=45121 WINDOW=64885 RES=0x00 ACK PSH URGP=0 [136450.444790] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=33296 DF PROTO=TCP SPT=61415 DPT=45121 WINDOW=64885 RES=0x00 ACK PSH URGP=0 [136522.629279] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.139 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=52789 DPT=1027 LEN=602 [136526.228826] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=39279 DF PROTO=TCP SPT=50349 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [136527.153795] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=22848 DF PROTO=TCP SPT=50349 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [136528.200330] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=21366 DF PROTO=TCP SPT=50349 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [136529.223381] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=11580 DF PROTO=TCP SPT=50349 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [136530.162586] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=18471 DF PROTO=TCP SPT=50349 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [136531.169196] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=42865 DF PROTO=TCP SPT=50349 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [136533.176478] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=51309 DF PROTO=TCP SPT=50349 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [136537.313669] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=3409 DF PROTO=TCP SPT=50349 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [136549.224537] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.177.202.22 DST=83.226.132.201 LEN=90 TOS=0x00 PREC=0x00 TTL=102 ID=51381 PROTO=UDP SPT=9107 DPT=22100 LEN=70 [136605.694942] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.131 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=57693 DPT=1027 LEN=602 [136605.695735] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.131 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=57693 DPT=1026 LEN=602 [136684.665180] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=64959 DF PROTO=TCP SPT=64787 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136685.665834] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=59290 DF PROTO=TCP SPT=64787 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136685.974833] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=13200 DF PROTO=TCP SPT=64789 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136686.969865] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=19916 DF PROTO=TCP SPT=64789 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136687.973937] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=36002 DF PROTO=TCP SPT=64789 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136688.976943] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=10120 DF PROTO=TCP SPT=64789 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136689.982773] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=13556 DF PROTO=TCP SPT=64789 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136690.983832] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=486 DF PROTO=TCP SPT=64789 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136692.664641] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=31174 DF PROTO=TCP SPT=64797 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136693.590765] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=13440 DF PROTO=TCP SPT=64797 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136694.594982] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=40904 DF PROTO=TCP SPT=64797 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136695.005664] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=34722 DF PROTO=TCP SPT=64802 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136695.999313] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=25736 DF PROTO=TCP SPT=64802 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136697.002098] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=28116 DF PROTO=TCP SPT=64802 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136698.006383] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=63952 DF PROTO=TCP SPT=64802 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [136717.922037] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=11472 DF PROTO=TCP SPT=62599 DPT=53165 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [136718.645981] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=11585 DF PROTO=TCP SPT=62599 DPT=53165 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [136720.269209] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=11940 DF PROTO=TCP SPT=62599 DPT=53165 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [136723.493183] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=12514 DF PROTO=TCP SPT=62599 DPT=53165 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [136729.950789] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=14057 DF PROTO=TCP SPT=62599 DPT=53165 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [136742.686435] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=16959 DF PROTO=TCP SPT=62599 DPT=53165 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [136768.926236] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.229 DST=83.226.132.201 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=3730 DPT=1026 LEN=577 [137007.538781] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=50828 DF PROTO=TCP SPT=65035 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137008.495909] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=15035 DF PROTO=TCP SPT=65035 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137009.498440] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=51630 DF PROTO=TCP SPT=65035 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137010.501684] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=8903 DF PROTO=TCP SPT=65035 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137011.504825] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=30398 DF PROTO=TCP SPT=65035 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137012.508326] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=64488 DF PROTO=TCP SPT=65035 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137014.514397] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=62626 DF PROTO=TCP SPT=65035 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137016.276225] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=26298 DF PROTO=TCP SPT=65041 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137083.198296] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.137 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=44818 DPT=1027 LEN=602 [137083.200012] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.137 DST=83.226.132.201 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=44818 DPT=1026 LEN=602 [137136.886876] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=20386 DF PROTO=TCP SPT=64452 DPT=40091 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [137137.994724] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=20581 DF PROTO=TCP SPT=64452 DPT=40091 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [137140.396885] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=21027 DF PROTO=TCP SPT=64452 DPT=40091 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [137145.130773] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=94 TOS=0x00 PREC=0x00 TTL=104 ID=21751 DF PROTO=TCP SPT=64452 DPT=40091 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [137426.150444] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=54657 DF PROTO=TCP SPT=65392 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137427.118491] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=62624 DF PROTO=TCP SPT=65392 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137428.123337] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=58094 DF PROTO=TCP SPT=65392 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137429.123992] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=16331 DF PROTO=TCP SPT=65392 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137430.127004] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=10156 DF PROTO=TCP SPT=65392 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137430.556679] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=28136 DF PROTO=TCP SPT=65397 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137432.172574] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=57807 DF PROTO=TCP SPT=65398 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137433.139842] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=34234 DF PROTO=TCP SPT=65398 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137434.038543] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=15552 DF PROTO=TCP SPT=65399 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137434.943663] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=15505 DF PROTO=TCP SPT=65399 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137435.946458] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=3264 DF PROTO=TCP SPT=65399 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137436.950317] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=3555 DF PROTO=TCP SPT=65399 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137437.954024] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=25531 DF PROTO=TCP SPT=65399 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137438.956118] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=20135 DF PROTO=TCP SPT=65399 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137440.962179] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=23197 DF PROTO=TCP SPT=65399 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [137595.910490] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=32032 DF PROTO=TCP SPT=62878 DPT=44593 WINDOW=65526 RES=0x00 ACK PSH URGP=0 [137596.558377] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=32154 DF PROTO=TCP SPT=62878 DPT=44593 WINDOW=65526 RES=0x00 ACK PSH URGP=0 [137597.974005] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=32441 DF PROTO=TCP SPT=62878 DPT=44593 WINDOW=65526 RES=0x00 ACK PSH URGP=0 [137648.867975] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=40943 DF PROTO=TCP SPT=63116 DPT=44593 WINDOW=65522 RES=0x00 ACK PSH URGP=0 [137654.406534] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=41874 DF PROTO=TCP SPT=63116 DPT=44593 WINDOW=65522 RES=0x00 ACK PSH URGP=0 [137665.547371] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=43734 DF PROTO=TCP SPT=63116 DPT=44593 WINDOW=65522 RES=0x00 ACK PSH URGP=0 [137688.058148] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=46991 DF PROTO=TCP SPT=63116 DPT=44593 WINDOW=65522 RES=0x00 ACK PSH URGP=0 [137743.888881] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.177.202.22 DST=83.226.132.201 LEN=90 TOS=0x00 PREC=0x00 TTL=102 ID=5944 PROTO=UDP SPT=9107 DPT=22100 LEN=70 [137861.865400] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=7859 DF PROTO=TCP SPT=63905 DPT=58376 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [137863.339481] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=8126 DF PROTO=TCP SPT=63905 DPT=58376 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [137866.543136] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=8535 DF PROTO=TCP SPT=63905 DPT=58376 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [137872.950969] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=9454 DF PROTO=TCP SPT=63905 DPT=58376 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [137885.762197] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=11140 DF PROTO=TCP SPT=63905 DPT=58376 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [137911.377427] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=130 TOS=0x00 PREC=0x00 TTL=104 ID=14697 DF PROTO=TCP SPT=63905 DPT=58376 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [138068.830351] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=103 TOS=0x00 PREC=0x00 TTL=104 ID=39824 DF PROTO=TCP SPT=61001 DPT=58453 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138070.500846] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=103 TOS=0x00 PREC=0x00 TTL=104 ID=40061 DF PROTO=TCP SPT=61001 DPT=58453 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138074.124572] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=103 TOS=0x00 PREC=0x00 TTL=104 ID=40749 DF PROTO=TCP SPT=61001 DPT=58453 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138081.369218] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=103 TOS=0x00 PREC=0x00 TTL=104 ID=41999 DF PROTO=TCP SPT=61001 DPT=58453 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138112.816056] b43-phy0: Radio hardware status changed to DISABLED [138205.653298] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.234 DST=83.226.132.201 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=45756 DPT=1027 LEN=577 [138257.850292] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=7418 DF PROTO=TCP SPT=61999 DPT=58453 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [138258.925983] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=7678 DF PROTO=TCP SPT=61999 DPT=58453 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [138261.130265] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=8046 DF PROTO=TCP SPT=61999 DPT=58453 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [138265.543093] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=8889 DF PROTO=TCP SPT=61999 DPT=58453 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [138274.391523] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=67 TOS=0x00 PREC=0x00 TTL=104 ID=10544 DF PROTO=TCP SPT=61999 DPT=58453 WINDOW=65527 RES=0x00 ACK PSH URGP=0 [138489.877755] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=11227 DF PROTO=TCP SPT=50061 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138490.848055] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=43708 DF PROTO=TCP SPT=50061 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138491.851109] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=11005 DF PROTO=TCP SPT=50061 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138492.854276] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=18323 DF PROTO=TCP SPT=50061 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138493.856880] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=52394 DF PROTO=TCP SPT=50061 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138494.860906] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=27880 DF PROTO=TCP SPT=50061 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138496.867382] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=45198 DF PROTO=TCP SPT=50061 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138500.879389] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=10747 DF PROTO=TCP SPT=50061 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138501.287035] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=17909 DF PROTO=TCP SPT=50073 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138502.282904] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=63992 DF PROTO=TCP SPT=50073 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138503.285929] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=62640 DF PROTO=TCP SPT=50073 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [138516.816069] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=44110 DF PROTO=TCP SPT=44637 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [138517.183935] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=81.235.161.55 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=55 ID=34643 DF PROTO=TCP SPT=39385 DPT=45177 WINDOW=65535 RES=0x00 SYN URGP=0 [138528.588261] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.232 DST=83.226.132.201 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=57626 DPT=1027 LEN=577 [138607.877388] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=62951 DF PROTO=TCP SPT=63504 DPT=46158 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138608.425810] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=63080 DF PROTO=TCP SPT=63504 DPT=46158 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138609.634592] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=63227 DF PROTO=TCP SPT=63504 DPT=46158 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138612.083815] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=63583 DF PROTO=TCP SPT=63504 DPT=46158 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138616.876960] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=64352 DF PROTO=TCP SPT=63504 DPT=46158 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138626.473305] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=235 DF PROTO=TCP SPT=63504 DPT=46158 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138759.830578] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=103 TOS=0x00 PREC=0x00 TTL=104 ID=21430 DF PROTO=TCP SPT=64081 DPT=37193 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138761.617489] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=103 TOS=0x00 PREC=0x00 TTL=104 ID=21760 DF PROTO=TCP SPT=64081 DPT=37193 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138765.440046] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=103 TOS=0x00 PREC=0x00 TTL=104 ID=22530 DF PROTO=TCP SPT=64081 DPT=37193 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138772.988009] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=103 TOS=0x00 PREC=0x00 TTL=104 ID=23850 DF PROTO=TCP SPT=64081 DPT=37193 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138788.294194] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=103 TOS=0x00 PREC=0x00 TTL=104 ID=26612 DF PROTO=TCP SPT=64081 DPT=37193 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138818.667078] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=157 TOS=0x00 PREC=0x00 TTL=104 ID=31327 DF PROTO=TCP SPT=64081 DPT=37193 WINDOW=65535 RES=0x00 ACK PSH URGP=0 [138895.474450] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.227 DST=83.226.132.201 LEN=620 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=34119 DPT=1027 LEN=600 [138912.740093] usb 2-3: reset high speed USB device using ehci_hcd and address 8 [138946.902555] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.177.202.22 DST=83.226.132.201 LEN=90 TOS=0x00 PREC=0x00 TTL=102 ID=30457 PROTO=UDP SPT=9107 DPT=22100 LEN=70 [139152.874624] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=21142 DF PROTO=TCP SPT=62214 DPT=37224 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [139153.496578] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=21254 DF PROTO=TCP SPT=62214 DPT=37224 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [139154.907492] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=21471 DF PROTO=TCP SPT=62214 DPT=37224 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [139157.724339] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=21877 DF PROTO=TCP SPT=62214 DPT=37224 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [139163.370682] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=22827 DF PROTO=TCP SPT=62214 DPT=37224 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [139174.516578] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=70.54.187.81 DST=83.226.132.201 LEN=85 TOS=0x00 PREC=0x00 TTL=104 ID=25257 DF PROTO=TCP SPT=62214 DPT=37224 WINDOW=65531 RES=0x00 ACK PSH URGP=0 [139320.202052] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=34657 DF PROTO=TCP SPT=50747 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139321.109474] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=19581 DF PROTO=TCP SPT=50747 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139322.062671] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=56089 DF PROTO=TCP SPT=50749 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139323.016043] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=33348 DF PROTO=TCP SPT=50749 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139324.021989] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=8734 DF PROTO=TCP SPT=50749 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139325.022514] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=43111 DF PROTO=TCP SPT=50749 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139454.582852] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=36553 DF PROTO=TCP SPT=50837 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139455.540562] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=59549 DF PROTO=TCP SPT=50837 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139456.544179] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=23038 DF PROTO=TCP SPT=50837 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139457.502877] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=232 DF PROTO=TCP SPT=50839 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139458.449542] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=30180 DF PROTO=TCP SPT=50839 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139459.452761] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=17616 DF PROTO=TCP SPT=50839 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139460.456633] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=20456 DF PROTO=TCP SPT=50839 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139461.459251] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=1226 DF PROTO=TCP SPT=50839 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139462.462509] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=65023 DF PROTO=TCP SPT=50839 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139464.469121] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=56553 DF PROTO=TCP SPT=50839 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139464.624225] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=29177 DF PROTO=TCP SPT=50843 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139465.573207] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=49588 DF PROTO=TCP SPT=50843 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139466.576562] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=56202 DF PROTO=TCP SPT=50843 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139467.579293] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=25766 DF PROTO=TCP SPT=50843 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139468.584207] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=54951 DF PROTO=TCP SPT=50843 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139469.587001] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=39560 DF PROTO=TCP SPT=50843 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139471.593129] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=22402 DF PROTO=TCP SPT=50843 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139475.458410] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=32762 DF PROTO=TCP SPT=50849 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139476.408397] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=37273 DF PROTO=TCP SPT=50849 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139584.900693] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=21317 DF PROTO=TCP SPT=50980 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139585.867326] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=31251 DF PROTO=TCP SPT=50980 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139586.776333] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=43300 DF PROTO=TCP SPT=50986 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139587.772326] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=45904 DF PROTO=TCP SPT=50986 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139588.775971] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=11551 DF PROTO=TCP SPT=50986 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139589.779350] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=22624 DF PROTO=TCP SPT=50986 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139590.782921] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=835 DF PROTO=TCP SPT=50986 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139591.787111] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=19232 DF PROTO=TCP SPT=50986 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139593.794085] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=26481 DF PROTO=TCP SPT=50986 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [139597.807186] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=4384 DF PROTO=TCP SPT=50986 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140171.041679] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.177.202.22 DST=83.226.132.201 LEN=90 TOS=0x00 PREC=0x00 TTL=102 ID=39436 PROTO=UDP SPT=9107 DPT=22100 LEN=70 [140486.114912] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=58283 DF PROTO=TCP SPT=52283 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140487.060460] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=32181 DF PROTO=TCP SPT=52283 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140488.063187] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=25550 DF PROTO=TCP SPT=52283 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140489.066207] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=5037 DF PROTO=TCP SPT=52283 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140490.070143] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=11494 DF PROTO=TCP SPT=52283 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140490.381619] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=38873 DF PROTO=TCP SPT=52286 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140491.372001] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=63190 DF PROTO=TCP SPT=52286 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140492.375060] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=18073 DF PROTO=TCP SPT=52286 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140493.378283] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=4275 DF PROTO=TCP SPT=52286 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140494.380852] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=13714 DF PROTO=TCP SPT=52286 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140495.383344] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=5818 DF PROTO=TCP SPT=52286 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140497.389758] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=52 ID=43919 DF PROTO=TCP SPT=52286 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [140623.793955] usb 2-3: USB disconnect, address 8 [140748.252559] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=93.149.66.76 DST=83.226.132.201 LEN=95 TOS=0x00 PREC=0x00 TTL=109 ID=17950 PROTO=UDP SPT=6881 DPT=6881 LEN=75 [141110.311253] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.229 DST=83.226.132.201 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=2933 DPT=1026 LEN=577 [141358.449645] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.177.202.22 DST=83.226.132.201 LEN=90 TOS=0x00 PREC=0x00 TTL=102 ID=60523 PROTO=UDP SPT=9107 DPT=22100 LEN=70 [141938.115589] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=38692 DF PROTO=TCP SPT=54792 DPT=45822 WINDOW=5840 RES=0x00 SYN URGP=0 [141941.052595] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=38693 DF PROTO=TCP SPT=54792 DPT=45822 WINDOW=5840 RES=0x00 SYN URGP=0 [141947.057936] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=38694 DF PROTO=TCP SPT=54792 DPT=45822 WINDOW=5840 RES=0x00 SYN URGP=0 [141953.057196] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=22782 DF PROTO=TCP SPT=54815 DPT=45822 WINDOW=5840 RES=0x00 SYN URGP=0 [141956.053856] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=22783 DF PROTO=TCP SPT=54815 DPT=45822 WINDOW=5840 RES=0x00 SYN URGP=0 [141962.060701] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.132.201 LEN=60 TOS=0x00 PREC=0x00 TTL=48 ID=22784 DF PROTO=TCP SPT=54815 DPT=45822 WINDOW=5840 RES=0x00 SYN URGP=0 [141964.936865] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.226.100.153 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=40977 DF PROTO=TCP SPT=1278 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [142281.619708] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.226.100.153 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=61268 DF PROTO=TCP SPT=1822 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [142285.415667] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=49355 DF PROTO=TCP SPT=54134 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [142285.688202] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=28129 DF PROTO=TCP SPT=54135 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [142286.634059] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=28329 DF PROTO=TCP SPT=54135 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [142287.637893] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=82.148.137.116 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=52 ID=9417 DF PROTO=TCP SPT=54135 DPT=59703 WINDOW=65535 RES=0x00 SYN URGP=0 [142522.991671] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.226 DST=83.226.132.201 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=46561 DPT=1026 LEN=577 [142565.670405] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.177.202.22 DST=83.226.132.201 LEN=90 TOS=0x00 PREC=0x00 TTL=102 ID=18534 PROTO=UDP SPT=9107 DPT=22100 LEN=70 [143217.133251] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.235 DST=83.226.132.201 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=57509 DPT=1026 LEN=577 [143414.580748] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.227.6.168 DST=83.226.132.201 LEN=120 TOS=0x00 PREC=0x00 TTL=121 ID=36463 PROTO=UDP SPT=36014 DPT=52314 LEN=100 [143414.806692] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.227.6.168 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=121 ID=36488 DF PROTO=TCP SPT=59353 DPT=52314 WINDOW=65535 RES=0x00 SYN URGP=0 [143416.578900] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.227.6.168 DST=83.226.132.201 LEN=120 TOS=0x00 PREC=0x00 TTL=121 ID=36562 PROTO=UDP SPT=36014 DPT=52314 LEN=100 [143417.787627] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.227.6.168 DST=83.226.132.201 LEN=48 TOS=0x00 PREC=0x00 TTL=121 ID=36569 DF PROTO=TCP SPT=59353 DPT=52314 WINDOW=65535 RES=0x00 SYN URGP=0 [143420.593661] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.227.6.168 DST=83.226.132.201 LEN=120 TOS=0x00 PREC=0x00 TTL=121 ID=36678 PROTO=UDP SPT=36014 DPT=52314 LEN=100 [143420.917120] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.227.6.168 DST=83.226.132.201 LEN=163 TOS=0x00 PREC=0x00 TTL=121 ID=36730 PROTO=UDP SPT=36014 DPT=52314 LEN=143 [143422.957115] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.227.6.168 DST=83.226.132.201 LEN=163 TOS=0x00 PREC=0x00 TTL=121 ID=36835 PROTO=UDP SPT=36014 DPT=52314 LEN=143 [143426.962920] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.227.6.168 DST=83.226.132.201 LEN=163 TOS=0x00 PREC=0x00 TTL=121 ID=37029 PROTO=UDP SPT=36014 DPT=52314 LEN=143 [143727.430453] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x00 PREC=0x00 TTL=40 ID=14647 DF PROTO=TCP SPT=50103 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [143728.480280] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=44642 DF PROTO=TCP SPT=50103 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [143729.313992] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=64 TOS=0x08 PREC=0x00 TTL=40 ID=63028 DF PROTO=TCP SPT=50103 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [143730.345514] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=52522 DF PROTO=TCP SPT=50103 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [143731.390858] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=40995 DF PROTO=TCP SPT=50103 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [143732.418365] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=22806 DF PROTO=TCP SPT=50103 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [143734.361965] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=4962 DF PROTO=TCP SPT=50103 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [143738.347465] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=71.112.165.201 DST=83.226.132.201 LEN=48 TOS=0x08 PREC=0x00 TTL=40 ID=52321 DF PROTO=TCP SPT=50103 DPT=41354 WINDOW=65535 RES=0x00 SYN URGP=0 [143789.295530] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.177.202.22 DST=83.226.132.201 LEN=90 TOS=0x00 PREC=0x00 TTL=102 ID=29069 PROTO=UDP SPT=9107 DPT=22100 LEN=70 [144059.656867] PM: Syncing filesystems ... done. [144059.656931] PM: Preparing system for mem sleep [144059.656936] Freezing user space processes ... (elapsed 0.00 seconds) done. [144059.658955] Freezing remaining freezable tasks ... (elapsed 0.00 seconds) done. [144059.659071] PM: Entering mem sleep [144059.659074] Suspending console(s) (use no_console_suspend to debug) [144059.659532] sd 2:0:0:0: [sda] Synchronizing SCSI cache [144059.814920] sd 2:0:0:0: [sda] Stopping disk [144060.625444] ACPI handle has no context! [144060.625453] sdhci-pci 0000:05:09.1: PCI INT B disabled [144060.625457] ACPI handle has no context! [144060.644063] ACPI handle has no context! [144060.660076] b43-pci-bridge 0000:01:00.0: PCI INT A disabled [144060.676270] forcedeth 0000:00:14.0: wake-up capability disabled by ACPI [144060.676274] forcedeth 0000:00:14.0: PME# disabled [144060.708330] HDA Intel 0000:00:10.1: PCI INT B disabled [144060.724131] sata_nv 0000:00:0e.0: PCI INT A disabled [144060.756064] ehci_hcd 0000:00:0b.1: PCI INT B disabled [144060.772064] ohci_hcd 0000:00:0b.0: PCI INT A disabled [144060.788035] ohci_hcd 0000:00:0b.0: PME# enabled [144060.788040] ohci_hcd 0000:00:0b.0: PME# enabled [144060.788205] NVRM: RmPowerManagement: 4 [144062.106460] PM: suspend devices took 2.448 seconds [144062.184097] ACPI: Preparing to enter system sleep state S3 [144062.304346] Disabling non-boot CPUs ... [144062.304519] kvm: disabling virtualization on CPU1 [144062.408027] CPU 1 is now offline [144062.408030] SMP alternatives: switching to UP code [144062.423752] CPU0 attaching NULL sched-domain. [144062.423756] CPU1 attaching NULL sched-domain. [144062.432042] CPU0 attaching sched-domain: [144062.432046] domain 0: span 0 level NODE [144062.432048] groups: 0 [144062.432373] CPU1 is down [144062.432516] Extended CMOS year: 2000 [144062.432516] Back to C! [144062.432516] Extended CMOS year: 2000 [144062.436400] Enabling non-boot CPUs ... [144062.436692] SMP alternatives: switching to SMP code [144062.452560] Booting processor 1/1 ip 6000 [144062.308512] Initializing CPU#1 [144062.308512] Calibrating delay using timer specific routine.. 3214.72 BogoMIPS (lpj=6429450) [144062.308512] CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line) [144062.308512] CPU: L2 Cache: 512K (64 bytes/line) [144062.308512] CPU 1/1 -> Node 0 [144062.308512] CPU: Physical Processor ID: 0 [144062.308512] CPU: Processor Core ID: 1 [144062.540156] CPU1: AMD Turion(tm) 64 X2 stepping 02 [144062.540168] kvm: enabling virtualization on CPU1 [144062.540222] CPU0 attaching NULL sched-domain. [144062.540228] Switch to broadcast mode on CPU1 [144062.544042] Switched to high resolution mode on CPU 1 [144062.552046] CPU0 attaching sched-domain: [144062.552049] domain 0: span 0-1 level CPU [144062.552052] groups: 0 1 [144062.552056] domain 1: span 0-1 level NODE [144062.552058] groups: 0-1 [144062.552061] CPU1 attaching sched-domain: [144062.552064] domain 0: span 0-1 level CPU [144062.552066] groups: 1 0 [144062.552069] domain 1: span 0-1 level NODE [144062.552071] groups: 0-1 [144062.552633] CPU1 is up [144062.552636] ACPI: Waking up from system sleep state S3 [144063.873654] ACPI: EC: non-query interrupt received, switching to interrupt mode [144063.977968] pcieport-driver 0000:00:02.0: restoring config space at offset 0xf (was 0x0, writing 0x400ff) [144063.977974] pcieport-driver 0000:00:02.0: restoring config space at offset 0x9 (was 0x10011, writing 0x1fff1) [144063.977978] pcieport-driver 0000:00:02.0: restoring config space at offset 0x8 (was 0x10, writing 0xb300b300) [144063.977982] pcieport-driver 0000:00:02.0: restoring config space at offset 0x7 (was 0x101, writing 0x1f1) [144063.977986] pcieport-driver 0000:00:02.0: restoring config space at offset 0x6 (was 0x0, writing 0x20100) [144063.977990] pcieport-driver 0000:00:02.0: restoring config space at offset 0x3 (was 0x10000, writing 0x10010) [144063.977995] pcieport-driver 0000:00:02.0: restoring config space at offset 0x1 (was 0x100000, writing 0x100407) [144063.978011] pcieport-driver 0000:00:02.0: setting latency timer to 64 [144063.978024] pcieport-driver 0000:00:03.0: restoring config space at offset 0xf (was 0x0, writing 0x400ff) [144063.978029] pcieport-driver 0000:00:03.0: restoring config space at offset 0x9 (was 0x10011, writing 0xd011d001) [144063.978033] pcieport-driver 0000:00:03.0: restoring config space at offset 0x8 (was 0x10, writing 0xb7f0b400) [144063.978037] pcieport-driver 0000:00:03.0: restoring config space at offset 0x7 (was 0x101, writing 0x4141) [144063.978041] pcieport-driver 0000:00:03.0: restoring config space at offset 0x6 (was 0x0, writing 0x40300) [144063.978045] pcieport-driver 0000:00:03.0: restoring config space at offset 0x3 (was 0x10000, writing 0x10010) [144063.978049] pcieport-driver 0000:00:03.0: restoring config space at offset 0x1 (was 0x100000, writing 0x100407) [144063.978064] pcieport-driver 0000:00:03.0: setting latency timer to 64 [144063.978086] NVRM: RmPowerManagement: 5 [144064.529314] pci 0000:00:0a.3: restoring config space at offset 0xf (was 0x1030200, writing 0x103020b) [144064.529366] ohci_hcd 0000:00:0b.0: PME# disabled [144064.529371] ohci_hcd 0000:00:0b.0: PME# disabled [144064.544042] ohci_hcd 0000:00:0b.0: PCI INT A -> Link[LUS0] -> GSI 23 (level, high) -> IRQ 23 [144064.544047] ohci_hcd 0000:00:0b.0: setting latency timer to 64 [144064.584037] ehci_hcd 0000:00:0b.1: PCI INT B -> Link[LUS2] -> GSI 22 (level, high) -> IRQ 22 [144064.584041] ehci_hcd 0000:00:0b.1: setting latency timer to 64 [144064.600054] pata_amd 0000:00:0d.0: setting latency timer to 64 [144064.616050] sata_nv 0000:00:0e.0: restoring config space at offset 0x1 (was 0xb00005, writing 0xb00007) [144064.616065] sata_nv 0000:00:0e.0: PCI INT A -> Link[LTID] -> GSI 18 (level, high) -> IRQ 18 [144064.616069] sata_nv 0000:00:0e.0: setting latency timer to 64 [144064.616297] pci 0000:00:10.0: setting latency timer to 64 [144064.632042] HDA Intel 0000:00:10.1: restoring config space at offset 0xf (was 0x5020200, writing 0x502020a) [144064.632053] HDA Intel 0000:00:10.1: restoring config space at offset 0x4 (was 0x0, writing 0xb0000000) [144064.632059] HDA Intel 0000:00:10.1: restoring config space at offset 0x1 (was 0xb00000, writing 0xb00002) [144064.632073] HDA Intel 0000:00:10.1: PCI INT B -> Link[LAZA] -> GSI 22 (level, high) -> IRQ 22 [144064.632078] HDA Intel 0000:00:10.1: setting latency timer to 64 [144064.648053] forcedeth 0000:00:14.0: wake-up capability disabled by ACPI [144064.648057] forcedeth 0000:00:14.0: PME# disabled [144064.664037] b43-pci-bridge 0000:01:00.0: enabling device (0000 -> 0002) [144064.664043] b43-pci-bridge 0000:01:00.0: PCI INT A -> Link[LK2E] -> GSI 19 (level, high) -> IRQ 19 [144064.664058] b43-pci-bridge 0000:01:00.0: restoring config space at offset 0xf (was 0x100, writing 0x10a) [144064.664073] b43-pci-bridge 0000:01:00.0: restoring config space at offset 0x4 (was 0x0, writing 0xb3000000) [144064.664078] b43-pci-bridge 0000:01:00.0: restoring config space at offset 0x3 (was 0x0, writing 0x10) [144064.664084] b43-pci-bridge 0000:01:00.0: restoring config space at offset 0x1 (was 0x100002, writing 0x100007) [144064.700041] ohci1394 0000:05:09.0: restoring config space at offset 0xf (was 0x4020100, writing 0x402010a) [144064.700055] ohci1394 0000:05:09.0: restoring config space at offset 0x4 (was 0xc3100000, writing 0xb8000000) [144064.700060] ohci1394 0000:05:09.0: restoring config space at offset 0x3 (was 0x800000, writing 0x804000) [144064.700066] ohci1394 0000:05:09.0: restoring config space at offset 0x1 (was 0x2100000, writing 0x2100006) [144064.751682] ohci1394: fw-host0: OHCI-1394 1.1 (PCI): IRQ=[16] MMIO=[b8000000-b80007ff] Max Packet=[2048] IR/IT contexts=[4/4] [144064.769366] ata2.00: ACPI cmd ef/03:42:00:00:00:a0 filtered out [144064.769369] ata2.00: ACPI cmd ef/03:08:00:00:00:a0 filtered out [144064.769388] ata2: nv_mode_filter: 0x1&0x7001->0x1, BIOS=0x0 (0x0) ACPI=0x7001 (60:600:0x11) [144064.784348] ata2.00: configured for PIO0 [144064.784370] sdhci-pci 0000:05:09.1: restoring config space at offset 0xf (was 0x200, writing 0x20b) [144064.784385] sdhci-pci 0000:05:09.1: restoring config space at offset 0x4 (was 0x0, writing 0xb8000800) [144064.784390] sdhci-pci 0000:05:09.1: restoring config space at offset 0x3 (was 0x800000, writing 0x804000) [144064.784396] sdhci-pci 0000:05:09.1: restoring config space at offset 0x1 (was 0x2100000, writing 0x2100006) [144064.784410] sdhci-pci 0000:05:09.1: PCI INT B -> Link[LNK2] -> GSI 23 (level, high) -> IRQ 23 [144064.785419] pci 0000:05:09.2: restoring config space at offset 0xf (was 0x200, writing 0x20b) [144064.785434] pci 0000:05:09.2: restoring config space at offset 0x4 (was 0x0, writing 0xb8000c00) [144064.785441] pci 0000:05:09.2: restoring config space at offset 0x1 (was 0x2100000, writing 0x2100002) [144064.785456] pci 0000:05:09.3: restoring config space at offset 0xf (was 0x200, writing 0x20b) [144064.785471] pci 0000:05:09.3: restoring config space at offset 0x4 (was 0x0, writing 0xb8001000) [144064.785478] pci 0000:05:09.3: restoring config space at offset 0x1 (was 0x2100000, writing 0x2100002) [144064.950607] ata4: SATA link down (SStatus 0 SControl 300) [144065.068040] usb 2-8: reset high speed USB device using ehci_hcd and address 2 [144065.116062] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300) [144065.124216] ata3.00: ACPI cmd ef/03:46:00:00:00:a0 filtered out [144065.184718] ata3.00: configured for UDMA/133 [144065.184784] sd 2:0:0:0: [sda] 625142448 512-byte hardware sectors (320073 MB) [144065.184808] sd 2:0:0:0: [sda] Write Protect is off [144065.184811] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00 [144065.184849] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [144065.209376] uvcvideo 2-8:1.0: no reset_resume for driver uvcvideo? [144065.209379] uvcvideo 2-8:1.1: no reset_resume for driver uvcvideo? [144065.220158] sd 2:0:0:0: [sda] Starting disk [144065.229537] uvcvideo: Found UVC 1.00 device USB 2.0 Camera (0c45:62c0) [144065.231121] input: USB 2.0 Camera as /devices/pci0000:00/0000:00:0b.1/usb2/2-8/2-8:1.0/input/input13 [144065.240430] PM: resume devices took 1.768 seconds [144065.240462] PM: Finishing wakeup. [144065.240465] Restarting tasks ... done. [144065.625664] VFS: busy inodes on changed media. [144065.955470] VFS: busy inodes on changed media. [144066.515084] VFS: busy inodes on changed media. [144067.641416] input: b43-phy0 as /devices/virtual/input/input14 [144067.846187] VFS: busy inodes on changed media. [144067.900600] b43-phy0: Loading firmware version 410.2160 (2007-05-26 15:32:10) [144068.047642] Registered led device: b43-phy0::tx [144068.047695] Registered led device: b43-phy0::rx [144068.047719] Registered led device: b43-phy0::radio [144068.068622] ADDRCONF(NETDEV_UP): wlan0: link is not ready [144068.236646] VFS: busy inodes on changed media. [144068.573682] VFS: busy inodes on changed media. [144068.669047] b43-phy0: Radio hardware status changed to DISABLED [144068.749046] b43-phy0: Radio turned on by software [144068.749056] b43-phy0: The hardware RF-kill button still turns the radio physically off. Press the button to turn it on. [144068.913467] VFS: busy inodes on changed media. [144069.249934] VFS: busy inodes on changed media. [144069.623680] VFS: busy inodes on changed media. [144069.952759] VFS: busy inodes on changed media. [144070.612387] VFS: busy inodes on changed media. [144071.281944] VFS: busy inodes on changed media. [144071.611788] VFS: busy inodes on changed media. [144073.050235] VFS: busy inodes on changed media. [144073.379895] VFS: busy inodes on changed media. [144075.077836] VFS: busy inodes on changed media. [144075.523301] VFS: busy inodes on changed media. [144076.420034] eth0: no IPv6 routers present [144077.055541] VFS: busy inodes on changed media. [144077.386777] VFS: busy inodes on changed media. [144079.056785] VFS: busy inodes on changed media. [144079.382780] VFS: busy inodes on changed media. [144081.050853] VFS: busy inodes on changed media. [144081.380459] VFS: busy inodes on changed media. [144082.742307] VFS: busy inodes on changed media. [144164.453669] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=61.133.87.218 DST=83.226.143.37 LEN=40 TOS=0x00 PREC=0x00 TTL=93 ID=256 PROTO=TCP SPT=6000 DPT=8080 WINDOW=16384 RES=0x00 SYN URGP=0 [144221.602475] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=44 ID=11349 DF PROTO=TCP SPT=60463 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [144224.608964] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=44 ID=11350 DF PROTO=TCP SPT=60463 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [144230.604079] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=44 ID=11351 DF PROTO=TCP SPT=60463 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [144236.595843] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=45484 DF PROTO=TCP SPT=60469 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [144239.588039] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=45485 DF PROTO=TCP SPT=60469 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [144245.584992] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=45486 DF PROTO=TCP SPT=60469 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [144248.099299] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.226.103.199 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=15830 DF PROTO=TCP SPT=2038 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [144517.821873] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=62.57.254.188 DST=83.226.143.37 LEN=63 TOS=0x00 PREC=0x80 TTL=45 ID=30314 PROTO=UDP SPT=42188 DPT=39009 LEN=43 [144632.364804] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=62.57.254.188 DST=83.226.143.37 LEN=63 TOS=0x00 PREC=0x80 TTL=45 ID=14745 PROTO=UDP SPT=42188 DPT=39009 LEN=43 [144863.348589] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=62.57.254.188 DST=83.226.143.37 LEN=63 TOS=0x00 PREC=0x80 TTL=45 ID=48973 PROTO=UDP SPT=42188 DPT=39009 LEN=43 [144933.034212] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=200.171.230.127 DST=83.226.143.37 LEN=59 TOS=0x00 PREC=0x00 TTL=107 ID=22074 PROTO=UDP SPT=48656 DPT=39009 LEN=39 [144989.325710] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=62.57.254.188 DST=83.226.143.37 LEN=63 TOS=0x00 PREC=0x80 TTL=45 ID=28596 PROTO=UDP SPT=42188 DPT=39009 LEN=43 [145188.579194] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=35637 DF PROTO=TCP SPT=51617 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145191.571111] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=35638 DF PROTO=TCP SPT=51617 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145197.626765] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=35639 DF PROTO=TCP SPT=51617 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145203.581938] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=44 ID=51240 DF PROTO=TCP SPT=51624 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145206.590503] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=44 ID=51241 DF PROTO=TCP SPT=51624 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145212.582180] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=44 ID=51242 DF PROTO=TCP SPT=51624 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145226.156388] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=200.171.230.127 DST=83.226.143.37 LEN=52 TOS=0x00 PREC=0x00 TTL=107 ID=23127 DF PROTO=TCP SPT=50214 DPT=39009 WINDOW=8192 RES=0x00 SYN URGP=0 [145229.156399] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=200.171.230.127 DST=83.226.143.37 LEN=52 TOS=0x00 PREC=0x00 TTL=107 ID=23132 DF PROTO=TCP SPT=50214 DPT=39009 WINDOW=8192 RES=0x00 SYN URGP=0 [145479.541510] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=221.127.177.146 DST=83.226.143.37 LEN=1454 TOS=0x00 PREC=0x00 TTL=49 ID=43737 PROTO=TCP SPT=58874 DPT=53592 WINDOW=65269 RES=0x00 ACK PSH URGP=0 [145599.842677] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=221.127.177.146 DST=83.226.143.37 LEN=1454 TOS=0x00 PREC=0x00 TTL=49 ID=60354 PROTO=TCP SPT=58874 DPT=53592 WINDOW=65269 RES=0x00 ACK PSH URGP=0 [145608.398102] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=118.169.196.194 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=37 ID=49902 DF PROTO=TCP SPT=55454 DPT=25 WINDOW=5808 RES=0x00 SYN URGP=0 [145611.397516] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=118.169.196.194 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=37 ID=49903 DF PROTO=TCP SPT=55454 DPT=25 WINDOW=5808 RES=0x00 SYN URGP=0 [145719.747704] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=221.127.177.146 DST=83.226.143.37 LEN=1454 TOS=0x00 PREC=0x00 TTL=49 ID=12527 PROTO=TCP SPT=58874 DPT=53592 WINDOW=65269 RES=0x00 ACK PSH URGP=0 [145875.246712] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=54607 DF PROTO=TCP SPT=48137 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145878.246768] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=54608 DF PROTO=TCP SPT=48137 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145884.257684] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=54609 DF PROTO=TCP SPT=48137 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145890.246652] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=28671 DF PROTO=TCP SPT=48145 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145893.247261] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=28672 DF PROTO=TCP SPT=48145 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [145899.244547] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.34.57.250 DST=83.226.143.37 LEN=60 TOS=0x00 PREC=0x00 TTL=47 ID=28673 DF PROTO=TCP SPT=48145 DPT=46819 WINDOW=5840 RES=0x00 SYN URGP=0 [146727.341303] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=82 TOS=0x00 PREC=0x00 TTL=107 ID=20852 PROTO=UDP SPT=28600 DPT=28600 LEN=62 [146742.843468] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=107 ID=23340 PROTO=UDP SPT=28600 DPT=28600 LEN=91 [146828.409684] hub 2-0:1.0: over-current change on port 2 [146828.752050] usb 2-5: new high speed USB device using ehci_hcd and address 9 [146828.896417] usb 2-5: configuration #1 chosen from 1 choice [146828.902137] scsi9 : SCSI emulation for USB Mass Storage devices [146828.902934] usb-storage: device found at 9 [146828.902939] usb-storage: waiting for device to settle before scanning [146833.900364] usb-storage: device scan complete [146833.903132] scsi 9:0:0:0: Direct-Access USB DISK 28X PMAP PQ: 0 ANSI: 0 CCS [146834.831449] sd 9:0:0:0: [sdb] 1007616 512-byte hardware sectors (516 MB) [146834.833948] sd 9:0:0:0: [sdb] Write Protect is off [146834.833958] sd 9:0:0:0: [sdb] Mode Sense: 23 00 00 00 [146834.833961] sd 9:0:0:0: [sdb] Assuming drive cache: write through [146834.838695] sd 9:0:0:0: [sdb] 1007616 512-byte hardware sectors (516 MB) [146834.840947] sd 9:0:0:0: [sdb] Write Protect is off [146834.840955] sd 9:0:0:0: [sdb] Mode Sense: 23 00 00 00 [146834.840959] sd 9:0:0:0: [sdb] Assuming drive cache: write through [146834.843722] sdb: sdb1 [146834.847672] sd 9:0:0:0: [sdb] Attached SCSI removable disk [146834.851630] sd 9:0:0:0: Attached scsi generic sg2 type 0 [146981.061585] FAT: bogus number of reserved sectors [146981.061606] VFS: Can't find a valid FAT filesystem on dev sdb. [147067.225587] FAT: bogus number of reserved sectors [147067.225610] VFS: Can't find a valid FAT filesystem on dev sdb. [147173.595149] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=107 ID=25822 PROTO=UDP SPT=28600 DPT=28600 LEN=91 [147369.179552] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=107 ID=25269 PROTO=UDP SPT=28600 DPT=28600 LEN=91 [147565.959561] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=193.92.180.9 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=113 ID=1927 DF PROTO=TCP SPT=3244 DPT=443 WINDOW=65535 RES=0x00 SYN URGP=0 [147776.756585] usb 2-5: USB disconnect, address 9 [147869.405014] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=68.195.104.235 DST=83.226.143.37 LEN=64 TOS=0x00 PREC=0x00 TTL=53 ID=38553 DF PROTO=TCP SPT=33951 DPT=39994 WINDOW=65535 RES=0x00 SYN URGP=0 [147870.382244] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=68.195.104.235 DST=83.226.143.37 LEN=64 TOS=0x00 PREC=0x00 TTL=53 ID=49123 DF PROTO=TCP SPT=33951 DPT=39994 WINDOW=65535 RES=0x00 SYN URGP=0 [147871.396791] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=68.195.104.235 DST=83.226.143.37 LEN=64 TOS=0x00 PREC=0x00 TTL=53 ID=34777 DF PROTO=TCP SPT=33951 DPT=39994 WINDOW=65535 RES=0x00 SYN URGP=0 [147872.385483] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=68.195.104.235 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=52176 DF PROTO=TCP SPT=33951 DPT=39994 WINDOW=65535 RES=0x00 SYN URGP=0 [147873.387460] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=68.195.104.235 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=32675 DF PROTO=TCP SPT=33951 DPT=39994 WINDOW=65535 RES=0x00 SYN URGP=0 [147874.391992] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=68.195.104.235 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=50819 DF PROTO=TCP SPT=33951 DPT=39994 WINDOW=65535 RES=0x00 SYN URGP=0 [147876.393538] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=68.195.104.235 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=16331 DF PROTO=TCP SPT=33951 DPT=39994 WINDOW=65535 RES=0x00 SYN URGP=0 [147970.936289] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=107 ID=9789 PROTO=UDP SPT=28600 DPT=28600 LEN=91 [148474.588056] usb 2-5: new high speed USB device using ehci_hcd and address 10 [148474.727075] usb 2-5: configuration #1 chosen from 1 choice [148474.729253] scsi10 : SCSI emulation for USB Mass Storage devices [148474.732126] usb-storage: device found at 10 [148474.732143] usb-storage: waiting for device to settle before scanning [148479.733402] usb-storage: device scan complete [148479.735159] scsi 10:0:0:0: Direct-Access USB DISK 28X PMAP PQ: 0 ANSI: 0 CCS [148479.953611] sd 10:0:0:0: [sdb] 1007616 512-byte hardware sectors (516 MB) [148479.954975] sd 10:0:0:0: [sdb] Write Protect is off [148479.954990] sd 10:0:0:0: [sdb] Mode Sense: 23 00 00 00 [148479.954995] sd 10:0:0:0: [sdb] Assuming drive cache: write through [148479.961469] sd 10:0:0:0: [sdb] 1007616 512-byte hardware sectors (516 MB) [148479.962956] sd 10:0:0:0: [sdb] Write Protect is off [148479.962969] sd 10:0:0:0: [sdb] Mode Sense: 23 00 00 00 [148479.962974] sd 10:0:0:0: [sdb] Assuming drive cache: write through [148479.962990] sdb: sdb1 [148479.965187] sd 10:0:0:0: [sdb] Attached SCSI removable disk [148479.965487] sd 10:0:0:0: Attached scsi generic sg2 type 0 [148519.584977] drivemount_appl[9052]: segfault at 52100000000 ip 00007f53607bbc06 sp 00007fff69688b70 error 4 in libgtk-x11-2.0.so.0.1400.4[7f5360585000+3da000] [148587.117262] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=107 ID=25081 PROTO=UDP SPT=28600 DPT=28600 LEN=91 [148919.340851] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=60.222.224.137 DST=83.226.143.37 LEN=622 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=45937 DPT=1026 LEN=602 [149011.112104] ioctl32(syslinux:12205): Unknown cmd fd(4) cmd(40047211){t:'r';sz:4} arg(ff935660) on /tmp/syslinux.mnt.12205.0/boot/syslinux/ldlinux.sys [149036.709739] usb 2-5: USB disconnect, address 10 [149071.836266] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=207.38.176.192 DST=83.226.143.37 LEN=59 TOS=0x00 PREC=0x00 TTL=120 ID=1056 PROTO=UDP SPT=24571 DPT=39009 LEN=39 [149278.273905] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=107 ID=15716 PROTO=UDP SPT=28600 DPT=28600 LEN=91 [149540.030227] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=207.38.176.192 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=21805 DF PROTO=TCP SPT=1499 DPT=39009 WINDOW=65535 RES=0x00 SYN URGP=0 [149542.988837] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=207.38.176.192 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=120 ID=23678 DF PROTO=TCP SPT=1499 DPT=39009 WINDOW=65535 RES=0x00 SYN URGP=0 [149809.829666] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=213.150.163.110 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=1109 DF PROTO=TCP SPT=1197 DPT=5900 WINDOW=65535 RES=0x00 SYN URGP=0 [149812.846526] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=213.150.163.110 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=53 ID=1110 DF PROTO=TCP SPT=1197 DPT=5900 WINDOW=65535 RES=0x00 SYN URGP=0 [149814.636219] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=107 ID=16016 PROTO=UDP SPT=28600 DPT=28600 LEN=91 [149981.939313] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=83.226.103.199 DST=83.226.143.37 LEN=48 TOS=0x00 PREC=0x00 TTL=119 ID=12066 DF PROTO=TCP SPT=4337 DPT=1433 WINDOW=64240 RES=0x00 SYN URGP=0 [149988.545553] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.83.37.102 DST=83.226.143.37 LEN=82 TOS=0x00 PREC=0x00 TTL=115 ID=19776 PROTO=UDP SPT=49000 DPT=49000 LEN=62 [150224.889915] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=107 ID=30299 PROTO=UDP SPT=28600 DPT=28600 LEN=91 [150255.191187] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=202.97.238.229 DST=83.226.143.37 LEN=597 TOS=0x00 PREC=0x00 TTL=38 ID=0 DF PROTO=UDP SPT=4783 DPT=1026 LEN=577 [150391.076768] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.83.37.102 DST=83.226.143.37 LEN=105 TOS=0x00 PREC=0x00 TTL=115 ID=29718 PROTO=UDP SPT=49000 DPT=49000 LEN=85 [150411.976452] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.83.37.102 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=115 ID=2809 PROTO=UDP SPT=49000 DPT=49000 LEN=91 [150430.502833] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=24.17.78.4 DST=83.226.143.37 LEN=111 TOS=0x00 PREC=0x00 TTL=107 ID=20814 PROTO=UDP SPT=28600 DPT=28600 LEN=91 [150433.342337] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=84.108.216.35 DST=83.226.143.37 LEN=57 TOS=0x00 PREC=0x00 TTL=116 ID=31915 DF PROTO=TCP SPT=35217 DPT=54209 WINDOW=64240 RES=0x00 ACK PSH URGP=0 [150434.698902] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=84.108.216.35 DST=83.226.143.37 LEN=57 TOS=0x00 PREC=0x00 TTL=116 ID=31953 DF PROTO=TCP SPT=35217 DPT=54209 WINDOW=64240 RES=0x00 ACK PSH URGP=0 [150437.439318] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=84.108.216.35 DST=83.226.143.37 LEN=57 TOS=0x00 PREC=0x00 TTL=116 ID=32063 DF PROTO=TCP SPT=35217 DPT=54209 WINDOW=64240 RES=0x00 ACK PSH URGP=0 [150442.909144] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=84.108.216.35 DST=83.226.143.37 LEN=57 TOS=0x00 PREC=0x00 TTL=116 ID=32251 PROTO=TCP SPT=35217 DPT=54209 WINDOW=64240 RES=0x00 ACK PSH URGP=0 [150448.385069] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=84.108.216.35 DST=83.226.143.37 LEN=57 TOS=0x00 PREC=0x00 TTL=116 ID=32450 PROTO=TCP SPT=35217 DPT=54209 WINDOW=64240 RES=0x00 ACK PSH URGP=0 [150453.866340] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=84.108.216.35 DST=83.226.143.37 LEN=57 TOS=0x00 PREC=0x00 TTL=116 ID=32684 DF PROTO=TCP SPT=35217 DPT=54209 WINDOW=64240 RES=0x00 ACK PSH URGP=0 [150464.976156] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=84.108.216.35 DST=83.226.143.37 LEN=57 TOS=0x00 PREC=0x00 TTL=116 ID=485 DF PROTO=TCP SPT=35217 DPT=54209 WINDOW=64240 RES=0x00 ACK PSH URGP=0 [150486.859658] Inbound IN=eth0 OUT= MAC=00:16:d3:11:97:e1:00:d0:00:e5:e8:00:08:00 SRC=84.108.216.35 DST=83.226.143.37 LEN=57 TOS=0x00 PREC=0x00 TTL=116 ID=1459 DF PROTO=TCP SPT=35217 DPT=54209 WINDOW=64240 RES=0x00 ACK PSH URGP=0