[ 29.880806] thinkpad_ec: thinkpad_ec 0.41 loaded. [ 29.886354] hdaps: initial mode latch is 0x05 [ 29.886497] hdaps: setting ec_rate=250, filter_order=2 [ 29.886715] hdaps: device successfully initialized. [ 29.886803] input: ThinkPad HDAPS joystick emulation as /devices/virtual/input/input12 [ 29.886913] input: ThinkPad HDAPS accelerometer data as /devices/virtual/input/input13 [ 29.886970] hdaps: driver successfully loaded. [ 36.267648] tp_smapi 0.41 loading... [ 36.267742] tp_smapi successfully loaded (smapi_port=0xb2). [ 37.785942] init: plymouth-stop pre-start process (1840) terminated with status 1 [ 38.294220] eth0: no IPv6 routers present [ 47.278986] EXT4-fs (sda5): re-mounted. Opts: errors=remount-ro,commit=15 [ 47.609430] EXT4-fs (sda7): re-mounted. Opts: commit=15 [ 47.673797] EXT4-fs (sda9): re-mounted. Opts: commit=15 [ 55.558991] wlan0: authenticate with 00:16:01:d1:d0:6c (try 1) [ 55.561675] wlan0: authenticated [ 55.574708] wlan0: associate with 00:16:01:d1:d0:6c (try 1) [ 55.578606] wlan0: RX AssocResp from 00:16:01:d1:d0:6c (capab=0x411 status=0 aid=3) [ 55.578615] wlan0: associated [ 55.590709] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.347688] thinkpad_acpi: fan watchdog: enabling fan [ 65.980657] wlan0: no IPv6 routers present [ 288.914355] operapluginwrap[3015]: segfault at 100000016 ip 00007f5085e08890 sp 00007fff27ef0d38 error 4 in libgobject-2.0.so.0.3120.0[7f5085dd6000+4f000] [ 723.133324] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26650 DF PROTO=TCP SPT=50318 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 726.131422] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26677 DF PROTO=TCP SPT=50318 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 732.124307] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=26712 DF PROTO=TCP SPT=50318 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 744.104940] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26769 DF PROTO=TCP SPT=50324 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 747.095919] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26775 DF PROTO=TCP SPT=50324 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 753.087086] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=26791 DF PROTO=TCP SPT=50324 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 765.070223] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26808 DF PROTO=TCP SPT=50325 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 768.071325] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26821 DF PROTO=TCP SPT=50325 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 774.061457] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=26827 DF PROTO=TCP SPT=50325 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 786.536322] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26922 DF PROTO=TCP SPT=50335 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 789.531132] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26929 DF PROTO=TCP SPT=50335 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 795.522332] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=26937 DF PROTO=TCP SPT=50335 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 807.506825] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26966 DF PROTO=TCP SPT=50339 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 810.498583] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26973 DF PROTO=TCP SPT=50339 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 828.472273] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=27043 DF PROTO=TCP SPT=50342 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3022.252302] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=28974 DF PROTO=TCP SPT=50492 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3025.245833] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=28981 DF PROTO=TCP SPT=50492 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3031.239086] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=29042 DF PROTO=TCP SPT=50492 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3043.221174] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29082 DF PROTO=TCP SPT=50496 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3046.214129] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29085 DF PROTO=TCP SPT=50496 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3052.207957] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=29091 DF PROTO=TCP SPT=50496 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3064.186661] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29142 DF PROTO=TCP SPT=50498 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3067.181686] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29149 DF PROTO=TCP SPT=50498 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3073.178863] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=29170 DF PROTO=TCP SPT=50498 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3085.646761] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29234 DF PROTO=TCP SPT=50507 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3088.641573] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29236 DF PROTO=TCP SPT=50507 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3094.635085] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=29239 DF PROTO=TCP SPT=50507 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3106.618968] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29275 DF PROTO=TCP SPT=50510 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3109.611251] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29284 DF PROTO=TCP SPT=50510 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3127.587472] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29327 DF PROTO=TCP SPT=50512 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [ 3578.541991] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=28100 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [ 3578.595316] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=28101 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [10896.637642] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=28518 DF PROTO=TCP SPT=51865 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [10899.635948] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=29414 DF PROTO=TCP SPT=51865 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [10905.626249] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=29470 DF PROTO=TCP SPT=51865 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [11149.944819] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=28186 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [11149.967780] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=28187 PROTO=UDP SPT=62508 DPT=3702 LEN=664 [11150.030882] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=3898 PROTO=UDP SPT=63209 DPT=3702 LEN=664 [11150.063295] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=3904 PROTO=UDP SPT=63209 DPT=3702 LEN=664 [11150.107148] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=28208 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [11150.179188] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=28220 PROTO=UDP SPT=62508 DPT=3702 LEN=664 [11153.381787] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=28626 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [11153.500809] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=28652 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [11153.613909] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=28676 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [11153.776439] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=28716 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [11607.633139] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.109 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26678 DF PROTO=TCP SPT=52199 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [11610.462325] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.109 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26843 DF PROTO=TCP SPT=52199 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [11616.451844] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.109 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=27211 DF PROTO=TCP SPT=52199 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13766.045822] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=9237 DF PROTO=TCP SPT=52304 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13769.044472] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=9411 DF PROTO=TCP SPT=52304 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13775.027775] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=9790 DF PROTO=TCP SPT=52304 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13787.014751] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=10481 DF PROTO=TCP SPT=52308 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13790.011925] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=10713 DF PROTO=TCP SPT=52308 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13796.005971] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=11038 DF PROTO=TCP SPT=52308 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13807.980160] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=11903 DF PROTO=TCP SPT=52325 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13810.974348] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=12100 DF PROTO=TCP SPT=52325 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13816.970867] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=12532 DF PROTO=TCP SPT=52325 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13829.567863] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=13763 DF PROTO=TCP SPT=52345 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13832.562511] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=13959 DF PROTO=TCP SPT=52345 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13838.555331] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=14300 DF PROTO=TCP SPT=52345 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13850.537149] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=15036 DF PROTO=TCP SPT=52352 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13853.532482] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=15224 DF PROTO=TCP SPT=52352 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [13871.508977] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=16800 DF PROTO=TCP SPT=52370 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16145.439840] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=2909 DF PROTO=TCP SPT=52753 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16148.432052] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=3071 DF PROTO=TCP SPT=52753 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16154.424555] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=3491 DF PROTO=TCP SPT=52753 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16166.409310] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4573 DF PROTO=TCP SPT=52758 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16169.399697] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=4773 DF PROTO=TCP SPT=52758 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16175.392186] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=5204 DF PROTO=TCP SPT=52758 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16187.374217] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=6491 DF PROTO=TCP SPT=52810 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16190.367032] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=6720 DF PROTO=TCP SPT=52810 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16196.363497] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=7825 DF PROTO=TCP SPT=52810 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16208.851631] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=8796 DF PROTO=TCP SPT=52824 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16211.848130] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=8958 DF PROTO=TCP SPT=52824 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16217.836107] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=9318 DF PROTO=TCP SPT=52824 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16229.821868] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=10022 DF PROTO=TCP SPT=52832 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16232.820357] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=10206 DF PROTO=TCP SPT=52832 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [16250.789094] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=11410 DF PROTO=TCP SPT=52850 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18133.498977] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=5235 DF PROTO=TCP SPT=53045 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18136.492298] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=5416 DF PROTO=TCP SPT=53045 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18142.487704] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=5797 DF PROTO=TCP SPT=53045 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18154.464971] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=6619 DF PROTO=TCP SPT=53071 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18157.463007] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=6791 DF PROTO=TCP SPT=53071 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18163.457342] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=7125 DF PROTO=TCP SPT=53071 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18175.431378] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=7827 DF PROTO=TCP SPT=53074 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18178.433432] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=8063 DF PROTO=TCP SPT=53074 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18184.417737] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=8395 DF PROTO=TCP SPT=53074 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18196.408432] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=9144 DF PROTO=TCP SPT=53100 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18199.395356] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=9340 DF PROTO=TCP SPT=53100 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18205.388788] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=9694 DF PROTO=TCP SPT=53100 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18217.380371] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=10884 DF PROTO=TCP SPT=53115 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18220.368441] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=11061 DF PROTO=TCP SPT=53115 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18238.342391] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=12546 DF PROTO=TCP SPT=53173 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18259.820701] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=14191 DF PROTO=TCP SPT=53215 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18280.790449] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=15377 DF PROTO=TCP SPT=53216 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18301.754356] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=16567 DF PROTO=TCP SPT=53219 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18322.729554] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=18067 DF PROTO=TCP SPT=53250 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18343.764075] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=20234 DF PROTO=TCP SPT=53262 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18364.735979] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=21928 DF PROTO=TCP SPT=53316 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [18373.723675] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=22463 DF PROTO=TCP SPT=53316 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [21190.328446] operapluginwrap[3270] general protection ip:7f4a91c3704a sp:7fffb5c43840 error:0 in libgobject-2.0.so.0.3120.0[7f4a91c22000+4f000] [22066.248726] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=21566 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [22066.466428] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=21569 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [22414.379562] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=801 TOS=0x00 PREC=0x00 TTL=1 ID=16816 PROTO=UDP SPT=55351 DPT=3702 LEN=781 [22414.514677] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=801 TOS=0x00 PREC=0x00 TTL=1 ID=16817 PROTO=UDP SPT=55351 DPT=3702 LEN=781 [22700.014276] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=11 PROTO=UDP SPT=53861 DPT=3702 LEN=632 [22700.137153] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=22 PROTO=UDP SPT=53861 DPT=3702 LEN=632 [22701.096190] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=34 PROTO=UDP SPT=55351 DPT=3702 LEN=1000 [22701.318982] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=37 PROTO=UDP SPT=55351 DPT=3702 LEN=1000 [22701.565321] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=45 PROTO=UDP SPT=49262 DPT=3702 LEN=664 [22701.710505] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=48 PROTO=UDP SPT=49262 DPT=3702 LEN=664 [22703.097616] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=142 PROTO=UDP SPT=55351 DPT=3702 LEN=1000 [22703.296384] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=153 PROTO=UDP SPT=55351 DPT=3702 LEN=1000 [22705.048632] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=191 PROTO=UDP SPT=50308 DPT=3702 LEN=632 [22705.203321] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=205 PROTO=UDP SPT=50308 DPT=3702 LEN=632 [26159.680211] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=27163 PROTO=UDP SPT=55351 DPT=3702 LEN=782 [26159.736265] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=27170 PROTO=UDP SPT=55351 DPT=3702 LEN=782 [26355.619657] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=44 PROTO=UDP SPT=55351 DPT=3702 LEN=1000 [26355.728456] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=46 PROTO=UDP SPT=63154 DPT=3702 LEN=664 [26355.729268] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=47 PROTO=UDP SPT=55351 DPT=3702 LEN=1000 [26355.766360] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=49 PROTO=UDP SPT=63154 DPT=3702 LEN=664 [26356.694862] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=95 PROTO=UDP SPT=56690 DPT=3702 LEN=632 [26356.893046] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=107 PROTO=UDP SPT=56690 DPT=3702 LEN=632 [26358.732006] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=218 PROTO=UDP SPT=55351 DPT=3702 LEN=1000 [26358.908760] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=226 PROTO=UDP SPT=55351 DPT=3702 LEN=1000 [26359.066025] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=232 PROTO=UDP SPT=56592 DPT=3702 LEN=664 [26359.248568] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=244 PROTO=UDP SPT=56592 DPT=3702 LEN=664 [27984.322555] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=19842 PROTO=UDP SPT=55351 DPT=3702 LEN=782 [27984.482849] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=19843 PROTO=UDP SPT=55351 DPT=3702 LEN=782 [29717.253080] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=21658 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [29717.386126] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=21667 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [29719.094739] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=21710 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [29719.120125] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=21711 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [29719.190835] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=21714 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [29719.258580] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=21718 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [29719.455901] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=21722 PROTO=UDP SPT=61650 DPT=3702 LEN=664 [29719.590118] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=21729 PROTO=UDP SPT=61650 DPT=3702 LEN=664 [29722.811762] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=21910 PROTO=UDP SPT=53892 DPT=3702 LEN=632 [29722.863650] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=21924 PROTO=UDP SPT=53892 DPT=3702 LEN=632 [35173.033593] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=533 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [35173.236420] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=535 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [43776.456953] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=473 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [43776.640096] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=526 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [43777.487014] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=599 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [43777.520033] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=601 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [43777.575339] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=607 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [43777.677483] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=623 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [43777.878847] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=657 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [43777.923125] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=670 PROTO=UDP SPT=49564 DPT=3702 LEN=632 [43777.955360] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=679 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [43777.998612] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=681 PROTO=UDP SPT=49566 DPT=3702 LEN=664 [46350.789357] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=9892 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [46350.864250] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=9893 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [53095.801413] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=30 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [53095.967531] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=32 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [53101.077812] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=96 PROTO=UDP SPT=59242 DPT=3702 LEN=632 [53101.207538] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=97 PROTO=UDP SPT=59242 DPT=3702 LEN=632 [53186.543117] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=1082 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [53186.592124] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=1085 PROTO=UDP SPT=61570 DPT=3702 LEN=664 [53186.749184] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=1090 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [53186.833991] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=1096 PROTO=UDP SPT=61570 DPT=3702 LEN=664 [53191.542196] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=1349 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [53191.647420] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=1358 PROTO=UDP SPT=60388 DPT=3702 LEN=632 [53191.737053] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=1365 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [53191.781784] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=1367 PROTO=UDP SPT=60390 DPT=3702 LEN=664 [53191.818134] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=1372 PROTO=UDP SPT=60388 DPT=3702 LEN=632 [53191.911693] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=1375 PROTO=UDP SPT=60390 DPT=3702 LEN=664 [54443.944231] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:26:ab:57:60:18:08:00 SRC=192.168.0.6 DST=239.255.255.250 LEN=1119 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=3072 DPT=3702 LEN=1099 [54443.986605] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:26:ab:57:60:18:08:00 SRC=192.168.0.6 DST=239.255.255.250 LEN=1119 TOS=0x00 PREC=0x00 TTL=1 ID=0 DF PROTO=UDP SPT=3072 DPT=3702 LEN=1099 [59811.393629] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1018 TOS=0x00 PREC=0x00 TTL=1 ID=193 PROTO=UDP SPT=51812 DPT=3702 LEN=998 [59811.437003] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=28474 PROTO=UDP SPT=60390 DPT=3702 LEN=664 [59811.469583] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1018 TOS=0x00 PREC=0x00 TTL=1 ID=195 PROTO=UDP SPT=51812 DPT=3702 LEN=998 [59811.577109] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=198 PROTO=UDP SPT=51814 DPT=3702 LEN=632 [59811.613020] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=28475 PROTO=UDP SPT=60390 DPT=3702 LEN=664 [59811.642903] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=203 PROTO=UDP SPT=51814 DPT=3702 LEN=632 [59811.708382] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=204 PROTO=UDP SPT=51816 DPT=3702 LEN=664 [59811.938608] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=211 PROTO=UDP SPT=51816 DPT=3702 LEN=664 [59832.919889] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1018 TOS=0x00 PREC=0x00 TTL=1 ID=933 PROTO=UDP SPT=51812 DPT=3702 LEN=998 [59832.921151] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1018 TOS=0x00 PREC=0x00 TTL=1 ID=934 PROTO=UDP SPT=51812 DPT=3702 LEN=998 [59833.029290] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1018 TOS=0x00 PREC=0x00 TTL=1 ID=936 PROTO=UDP SPT=51812 DPT=3702 LEN=998 [60401.313649] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=21971 DF PROTO=TCP SPT=49785 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60404.309251] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22003 DF PROTO=TCP SPT=49785 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60410.295862] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=22160 DF PROTO=TCP SPT=49785 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60422.370764] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22373 DF PROTO=TCP SPT=49813 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60425.366951] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22456 DF PROTO=TCP SPT=49813 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60431.360213] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=22603 DF PROTO=TCP SPT=49813 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60443.340337] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22746 DF PROTO=TCP SPT=49835 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60446.337535] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22771 DF PROTO=TCP SPT=49835 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60452.326740] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=22774 DF PROTO=TCP SPT=49835 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60464.649010] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22837 DF PROTO=TCP SPT=49846 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60467.647361] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22846 DF PROTO=TCP SPT=49846 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60473.638707] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=22866 DF PROTO=TCP SPT=49846 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60485.623844] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22915 DF PROTO=TCP SPT=49850 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60488.611930] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22924 DF PROTO=TCP SPT=49850 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60506.595699] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=22996 DF PROTO=TCP SPT=49853 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [60871.603981] operapluginwrap[17822]: segfault at 2f066092 ip 00007fb202711890 sp 00007fffbfc25658 error 4 in libgobject-2.0.so.0.3120.0[7fb2026df000+4f000] [61463.377107] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=32683 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [61463.591804] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=32684 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [62293.338359] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=801 TOS=0x00 PREC=0x00 TTL=1 ID=2298 PROTO=UDP SPT=51812 DPT=3702 LEN=781 [62293.510689] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=801 TOS=0x00 PREC=0x00 TTL=1 ID=2309 PROTO=UDP SPT=51812 DPT=3702 LEN=781 [65236.698795] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=13 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [65236.702692] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=14 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [65236.966386] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=24 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [65240.099418] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=182 PROTO=UDP SPT=59692 DPT=3702 LEN=632 [65240.303206] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=216 PROTO=UDP SPT=59692 DPT=3702 LEN=632 [65242.829238] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=501 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [65243.045073] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=507 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [65245.147637] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=632 PROTO=UDP SPT=58263 DPT=3702 LEN=632 [65245.255413] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=661 PROTO=UDP SPT=58263 DPT=3702 LEN=632 [65588.120682] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=638 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [65588.153948] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=639 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [65588.269169] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=642 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [65588.290859] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=643 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [65588.632870] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=656 PROTO=UDP SPT=59432 DPT=3702 LEN=664 [65588.709439] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=6133 PROTO=UDP SPT=49459 DPT=3702 LEN=664 [65588.811116] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=662 PROTO=UDP SPT=59432 DPT=3702 LEN=664 [65588.944384] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=6134 PROTO=UDP SPT=49459 DPT=3702 LEN=664 [65595.088517] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=1269 PROTO=UDP SPT=52984 DPT=3702 LEN=632 [65595.161771] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=1276 PROTO=UDP SPT=52984 DPT=3702 LEN=632 [65845.619604] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=4041 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [65845.791880] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=4042 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [66932.093524] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=750 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [66932.212002] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=12707 PROTO=UDP SPT=49459 DPT=3702 LEN=664 [66932.305870] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=770 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [66932.315495] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=12715 PROTO=UDP SPT=49459 DPT=3702 LEN=664 [66933.979563] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=857 PROTO=UDP SPT=61448 DPT=3702 LEN=632 [66934.057320] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=865 PROTO=UDP SPT=61448 DPT=3702 LEN=632 [69221.280239] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=17604 PROTO=UDP SPT=57295 DPT=3702 LEN=632 [69221.379843] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=17610 PROTO=UDP SPT=57295 DPT=3702 LEN=632 [69955.131827] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=6390 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [69955.377110] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=6391 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [82740.847680] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=4208 PROTO=UDP SPT=49225 DPT=3702 LEN=664 [82740.872490] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=4209 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [82740.974118] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=4212 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [82741.018436] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=13637 PROTO=UDP SPT=63428 DPT=3702 LEN=664 [82741.097389] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=13638 PROTO=UDP SPT=63428 DPT=3702 LEN=664 [82741.208253] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=4220 PROTO=UDP SPT=49225 DPT=3702 LEN=664 [82741.386383] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=4221 PROTO=UDP SPT=49225 DPT=3702 LEN=664 [82746.164415] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=4869 PROTO=UDP SPT=55133 DPT=3702 LEN=632 [82746.319417] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=4875 PROTO=UDP SPT=55133 DPT=3702 LEN=632 [82749.550486] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=4932 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [83130.506974] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=14587 PROTO=UDP SPT=50091 DPT=3702 LEN=632 [83130.644392] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=14588 PROTO=UDP SPT=50091 DPT=3702 LEN=632 [83786.191993] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=2440 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [83786.248296] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=2441 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [90922.861042] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=2613 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [90922.907076] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=2617 PROTO=UDP SPT=64424 DPT=3702 LEN=664 [90923.005986] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=31718 PROTO=UDP SPT=51894 DPT=3702 LEN=664 [90923.030542] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=2622 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [90923.145465] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=31719 PROTO=UDP SPT=51894 DPT=3702 LEN=664 [90923.148156] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=2623 PROTO=UDP SPT=64424 DPT=3702 LEN=664 [90928.136298] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=3387 PROTO=UDP SPT=51434 DPT=3702 LEN=632 [90928.327250] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=3495 PROTO=UDP SPT=51434 DPT=3702 LEN=632 [90931.001971] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=4757 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [90931.141819] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=4830 PROTO=UDP SPT=62052 DPT=3702 LEN=1000 [91453.846272] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=12301 DF PROTO=TCP SPT=53629 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91456.845807] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=12523 DF PROTO=TCP SPT=53629 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91462.833990] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=12786 DF PROTO=TCP SPT=53629 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91474.820918] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=13263 DF PROTO=TCP SPT=53642 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91477.813181] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=13377 DF PROTO=TCP SPT=53642 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91483.806406] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=13635 DF PROTO=TCP SPT=53642 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91495.788810] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=14176 DF PROTO=TCP SPT=53648 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91498.782058] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=14326 DF PROTO=TCP SPT=53648 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91504.775945] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=14600 DF PROTO=TCP SPT=53648 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91517.240955] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=15450 DF PROTO=TCP SPT=53665 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91520.233457] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=15503 DF PROTO=TCP SPT=53665 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91526.221416] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=16111 DF PROTO=TCP SPT=53665 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91538.204564] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=16817 DF PROTO=TCP SPT=53798 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91541.201929] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=16853 DF PROTO=TCP SPT=53798 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91559.179482] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=17100 DF PROTO=TCP SPT=53805 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [91983.508030] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=339 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [91983.613274] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=28552 PROTO=UDP SPT=56033 DPT=3702 LEN=664 [91983.613611] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=20665 PROTO=UDP SPT=51894 DPT=3702 LEN=664 [91983.716112] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=20671 PROTO=UDP SPT=51894 DPT=3702 LEN=664 [91983.750946] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=411 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [91983.805104] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=28560 PROTO=UDP SPT=56033 DPT=3702 LEN=664 [91986.862717] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=741 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [91987.064358] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=748 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [91987.414042] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=28571 PROTO=UDP SPT=56033 DPT=3702 LEN=664 [91987.415144] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=20911 PROTO=UDP SPT=51894 DPT=3702 LEN=664 [94292.441764] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=7263 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [94292.572515] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=7264 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [97298.233351] operapluginwrap[8374]: segfault at 6403c0 ip 00007f2011a25a4a sp 00007fff990f1e18 error 6 in libc-2.15.so[7f201199c000+1b1000] [101943.993742] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=23642 DF PROTO=TCP SPT=55137 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [101947.011510] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=23694 DF PROTO=TCP SPT=55137 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [101953.000712] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=23899 DF PROTO=TCP SPT=55137 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [101964.982890] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=23954 DF PROTO=TCP SPT=55155 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [101967.979894] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=23969 DF PROTO=TCP SPT=55155 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [101973.971218] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=24005 DF PROTO=TCP SPT=55155 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [101985.958404] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=24030 DF PROTO=TCP SPT=55160 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [101988.952471] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=24035 DF PROTO=TCP SPT=55160 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [101994.935814] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=24041 DF PROTO=TCP SPT=55160 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [102007.470084] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=24118 DF PROTO=TCP SPT=55169 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [102010.465162] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=24122 DF PROTO=TCP SPT=55169 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [102016.456430] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=24132 DF PROTO=TCP SPT=55169 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [102028.438450] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=24184 DF PROTO=TCP SPT=55172 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [102031.432146] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=24203 DF PROTO=TCP SPT=55172 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [102049.413052] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=24270 DF PROTO=TCP SPT=55174 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103711.006448] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=24288 DF PROTO=TCP SPT=55330 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103714.002035] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=24424 DF PROTO=TCP SPT=55330 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103719.993587] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=24662 DF PROTO=TCP SPT=55330 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103731.976436] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=25180 DF PROTO=TCP SPT=55335 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103734.979616] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=25303 DF PROTO=TCP SPT=55335 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103740.971027] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=25530 DF PROTO=TCP SPT=55335 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103752.953955] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26023 DF PROTO=TCP SPT=55336 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103755.944090] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26142 DF PROTO=TCP SPT=55336 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103761.934315] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=26395 DF PROTO=TCP SPT=55336 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103774.420191] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=26960 DF PROTO=TCP SPT=55346 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103777.411798] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=27083 DF PROTO=TCP SPT=55346 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103783.401067] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=27321 DF PROTO=TCP SPT=55346 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103795.386969] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=27508 DF PROTO=TCP SPT=55349 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103798.381366] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=27514 DF PROTO=TCP SPT=55349 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [103816.352589] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=27573 DF PROTO=TCP SPT=55350 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [107753.841866] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=23188 PROTO=UDP SPT=60688 DPT=3702 LEN=632 [107753.897441] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=23191 PROTO=UDP SPT=60688 DPT=3702 LEN=632 [108221.747441] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=2495 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [108221.836648] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:6b:cd:4b:e4:08:00 SRC=192.168.0.152 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=2497 PROTO=UDP SPT=62052 DPT=3702 LEN=782 [109037.230877] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=6183 DF PROTO=TCP SPT=58147 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [109040.224111] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=128 ID=6941 DF PROTO=TCP SPT=58147 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [109046.213235] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=192.168.0.145 LEN=48 TOS=0x00 PREC=0x00 TTL=128 ID=7005 DF PROTO=TCP SPT=58147 DPT=8840 WINDOW=8192 RES=0x00 SYN URGP=0 [110752.748608] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=15444 PROTO=UDP SPT=51812 DPT=3702 LEN=782 [110752.844351] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=15446 PROTO=UDP SPT=51812 DPT=3702 LEN=782 [110934.027017] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=7 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [110934.028605] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=8 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [110934.076037] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=13 PROTO=UDP SPT=58163 DPT=3702 LEN=664 [110934.162649] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=17 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [110934.163002] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=18 PROTO=UDP SPT=58163 DPT=3702 LEN=664 [110934.187726] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=19 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [110937.745083] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=351 PROTO=UDP SPT=56484 DPT=3702 LEN=632 [110937.965989] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=374 PROTO=UDP SPT=56484 DPT=3702 LEN=632 [110939.742197] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=540 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [110939.831183] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=1020 TOS=0x00 PREC=0x00 TTL=1 ID=550 PROTO=UDP SPT=51812 DPT=3702 LEN=1000 [112587.618417] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=5133 PROTO=UDP SPT=51812 DPT=3702 LEN=782 [112587.803270] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:78:e4:00:9b:c6:5c:08:00 SRC=192.168.0.149 DST=239.255.255.250 LEN=802 TOS=0x00 PREC=0x00 TTL=1 ID=5141 PROTO=UDP SPT=51812 DPT=3702 LEN=782 [124194.954676] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=16 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124194.987687] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=17 PROTO=UDP SPT=51634 DPT=3702 LEN=632 [124195.117333] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=22 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124195.138908] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=23 PROTO=UDP SPT=51634 DPT=3702 LEN=632 [124195.167149] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=24 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124195.213132] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=26 PROTO=UDP SPT=51638 DPT=3702 LEN=664 [124195.254868] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=27 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124195.359657] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=29 PROTO=UDP SPT=51638 DPT=3702 LEN=664 [124197.114691] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=56 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124197.342688] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=63 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124291.861524] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=1055 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [124291.993148] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=1057 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [124652.277253] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=296 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124652.356826] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=306 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124654.068694] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=486 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124654.253989] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=494 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124655.986329] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=522 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124656.081224] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=525 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [124656.640779] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=532 PROTO=UDP SPT=65374 DPT=3702 LEN=632 [124656.765327] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=533 PROTO=UDP SPT=65374 DPT=3702 LEN=632 [126942.720974] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=17663 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [126942.827191] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=804 TOS=0x00 PREC=0x00 TTL=1 ID=17664 PROTO=UDP SPT=50925 DPT=3702 LEN=784 [127156.121047] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=37 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [127156.203607] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=38 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [127157.548163] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=321 PROTO=UDP SPT=49345 DPT=3702 LEN=632 [127157.662633] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=652 TOS=0x00 PREC=0x00 TTL=1 ID=346 PROTO=UDP SPT=49345 DPT=3702 LEN=632 [127159.885007] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=518 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [127160.091156] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=1023 TOS=0x00 PREC=0x00 TTL=1 ID=524 PROTO=UDP SPT=50925 DPT=3702 LEN=1003 [127160.354213] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=529 PROTO=UDP SPT=63359 DPT=3702 LEN=664 [127160.584497] [UFW BLOCK] IN=eth0 OUT= MAC=01:00:5e:7f:ff:fa:00:21:86:2e:75:1a:08:00 SRC=192.168.0.108 DST=239.255.255.250 LEN=684 TOS=0x00 PREC=0x00 TTL=1 ID=531 PROTO=UDP SPT=63359 DPT=3702 LEN=664 [129225.483851] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:00:16:41:70:8f:68:08:00 SRC=192.168.0.128 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=1277 DF PROTO=TCP SPT=1085 DPT=8840 WINDOW=65535 RES=0x00 SYN URGP=0 [129228.413522] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:00:16:41:70:8f:68:08:00 SRC=192.168.0.128 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=1336 DF PROTO=TCP SPT=1085 DPT=8840 WINDOW=65535 RES=0x00 SYN URGP=0 [129234.528147] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:00:16:41:70:8f:68:08:00 SRC=192.168.0.128 DST=192.168.0.145 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=1365 DF PROTO=TCP SPT=1085 DPT=8840 WINDOW=65535 RES=0x00 SYN URGP=0 [129512.116892] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:00:16:41:70:8f:68:08:00 SRC=192.168.0.128 DST=192.168.0.109 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=2059 DF PROTO=TCP SPT=1149 DPT=8840 WINDOW=65535 RES=0x00 SYN URGP=0 [129515.248557] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:00:16:41:70:8f:68:08:00 SRC=192.168.0.128 DST=192.168.0.109 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=2064 DF PROTO=TCP SPT=1149 DPT=8840 WINDOW=65535 RES=0x00 SYN URGP=0 [129521.255222] [UFW BLOCK] IN=eth0 OUT= MAC=00:21:cc:5d:6a:1d:00:16:41:70:8f:68:08:00 SRC=192.168.0.128 DST=192.168.0.109 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=2067 DF PROTO=TCP SPT=1149 DPT=8840 WINDOW=65535 RES=0x00 SYN URGP=0 [129912.831031] wlan0: deauthenticating from 00:16:01:d1:d0:6c by local choice (reason=3) [129912.995777] cfg80211: All devices are disconnected, going to restore regulatory settings [129912.995794] cfg80211: Restoring regulatory settings [129912.995848] cfg80211: Calling CRDA to update world regulatory domain [129913.010400] cfg80211: Ignoring regulatory request Set by core since the driver uses its own custom regulatory domain [129913.010412] cfg80211: World regulatory domain updated: [129913.010418] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp) [129913.010428] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) [129913.010437] cfg80211: (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm) [129913.010446] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm) [129913.010454] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) [129913.010462] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm) [129915.833136] EXT4-fs (sda5): re-mounted. Opts: errors=remount-ro,commit=15 [129916.141939] EXT4-fs (sda7): re-mounted. Opts: commit=15 [129916.151248] EXT4-fs (sda9): re-mounted. Opts: commit=15 [129917.204801] init: anacron main process (11521) killed by TERM signal [129917.454519] PM: Syncing filesystems ... done. [129917.463981] PM: Preparing system for mem sleep [129918.211097] Freezing user space processes ... (elapsed 0.01 seconds) done. [129918.226982] Freezing remaining freezable tasks ... (elapsed 0.01 seconds) done. [129918.242981] PM: Entering mem sleep [129918.243056] Suspending console(s) (use no_console_suspend to debug) [129918.243255] hdaps: setting ec_rate=0, filter_order=1 [129918.412632] PM: suspend of drv:psmouse dev:serio2 complete after 169.417 msecs [129918.412845] sd 0:0:0:0: [sda] Synchronizing SCSI cache [129918.413226] sd 0:0:0:0: [sda] Stopping disk [129918.642330] PM: suspend of drv:tpm_tis dev:00:0a complete after 176.944 msecs [129918.642509] ehci_hcd 0000:00:1d.0: PCI INT A disabled [129918.642567] ehci_hcd 0000:00:1a.0: PCI INT A disabled [129918.642654] e1000e 0000:00:19.0: PCI INT A disabled [129918.643529] sdhci-pci 0000:0d:00.0: PCI INT A disabled [129918.658379] i915 0000:00:02.0: power state changed by ACPI to D3 [129918.746267] snd_hda_intel 0000:00:1b.0: PCI INT A disabled [129918.762120] PM: suspend of drv:snd_hda_intel dev:0000:00:1b.0 complete after 119.766 msecs [129918.775590] PM: suspend of drv:sd dev:0:0:0:0 complete after 363.290 msecs [129918.775698] PM: suspend of drv:scsi dev:target0:0:0 complete after 363.373 msecs [129918.775744] PM: suspend of drv:scsi dev:host0 complete after 310.530 msecs [129918.806041] PM: suspend of drv:ahci dev:0000:00:1f.2 complete after 163.814 msecs [129918.806141] PM: suspend of drv: dev:pci0000:00 complete after 163.709 msecs [129918.806188] PM: suspend of devices complete after 563.889 msecs [129918.806190] PM: suspend devices took 0.564 seconds [129918.822166] ehci_hcd 0000:00:1d.0: PME# enabled [129918.822174] ehci_hcd 0000:00:1d.0: wake-up capability enabled by ACPI [129918.838010] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D3 [129918.838093] ehci_hcd 0000:00:1a.0: PME# enabled [129918.838098] ehci_hcd 0000:00:1a.0: wake-up capability enabled by ACPI [129918.853988] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D3 [129918.870021] PM: late suspend of devices complete after 63.922 msecs [129918.870208] ACPI: Preparing to enter system sleep state S3 [129919.049756] PM: Saving platform NVS memory [129919.053174] Disabling non-boot CPUs ... [129919.157590] CPU 1 is now offline [129919.261345] CPU 2 is now offline [129919.365198] CPU 3 is now offline [129919.365557] Extended CMOS year: 2000 [129919.365836] ACPI: Low-level resume complete [129919.365877] PM: Restoring platform NVS memory [129919.366749] Extended CMOS year: 2000 [129919.366786] Enabling non-boot CPUs ... [129919.366861] Booting Node 0 Processor 1 APIC 0x1 [129919.366863] smpboot cpu 1: start_ip = 98000 [129919.377877] Calibrating delay loop (skipped) already calibrated this CPU [129919.377891] Disabled fast string operations [129919.494266] CPU1 is up [129919.494372] Booting Node 0 Processor 2 APIC 0x2 [129919.494373] smpboot cpu 2: start_ip = 98000 [129919.505386] Calibrating delay loop (skipped) already calibrated this CPU [129919.505399] Disabled fast string operations [129919.618080] CPU2 is up [129919.618168] Booting Node 0 Processor 3 APIC 0x3 [129919.618169] smpboot cpu 3: start_ip = 98000 [129919.629179] Calibrating delay loop (skipped) already calibrated this CPU [129919.629192] Disabled fast string operations [129919.745998] CPU3 is up [129919.749647] ACPI: Waking up from system sleep state S3 [129919.941608] ACPI: \_SB_.PCI0.LPC_.EC__.BAT1 - docking [129919.969552] ACPI: Unable to dock! [129920.069432] i915 0000:00:02.0: restoring config space at offset 0xf (was 0x100, writing 0x10b) [129920.069440] i915 0000:00:02.0: restoring config space at offset 0x1 (was 0x900007, writing 0x900407) [129920.069458] mei 0000:00:16.0: restoring config space at offset 0xf (was 0x100, writing 0x10b) [129920.069472] mei 0000:00:16.0: restoring config space at offset 0x4 (was 0xfed0a004, writing 0xd2525004) [129920.069478] mei 0000:00:16.0: restoring config space at offset 0x1 (was 0x100006, writing 0x180006) [129920.069497] e1000e 0000:00:19.0: restoring config space at offset 0xf (was 0x100, writing 0x10a) [129920.069509] e1000e 0000:00:19.0: restoring config space at offset 0x6 (was 0x1, writing 0x5081) [129920.069516] e1000e 0000:00:19.0: restoring config space at offset 0x1 (was 0x100002, writing 0x100007) [129920.069539] ehci_hcd 0000:00:1a.0: restoring config space at offset 0xf (was 0x100, writing 0x10b) [129920.069554] ehci_hcd 0000:00:1a.0: restoring config space at offset 0x4 (was 0x0, writing 0xd252a000) [129920.069561] ehci_hcd 0000:00:1a.0: restoring config space at offset 0x1 (was 0x2900000, writing 0x2900002) [129920.069581] ehci_hcd 0000:00:1a.0: wake-up capability disabled by ACPI [129920.069586] ehci_hcd 0000:00:1a.0: PME# disabled [129920.069589] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0 [129920.069592] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0 [129920.069608] snd_hda_intel 0000:00:1b.0: restoring config space at offset 0xf (was 0x100, writing 0x107) [129920.069621] snd_hda_intel 0000:00:1b.0: restoring config space at offset 0x4 (was 0x4, writing 0xd2520004) [129920.069625] snd_hda_intel 0000:00:1b.0: restoring config space at offset 0x3 (was 0x0, writing 0x10) [129920.069630] snd_hda_intel 0000:00:1b.0: restoring config space at offset 0x1 (was 0x100000, writing 0x100002) [129920.069656] pcieport 0000:00:1c.0: restoring config space at offset 0xf (was 0x100, writing 0x10b) [129920.069665] pcieport 0000:00:1c.0: restoring config space at offset 0x9 (was 0x10001, writing 0x1fff1) [129920.069669] pcieport 0000:00:1c.0: restoring config space at offset 0x8 (was 0x0, writing 0xfff0) [129920.069673] pcieport 0000:00:1c.0: restoring config space at offset 0x7 (was 0x20000000, writing 0x200000f0) [129920.069680] pcieport 0000:00:1c.0: restoring config space at offset 0x3 (was 0x810000, writing 0x810010) [129920.069686] pcieport 0000:00:1c.0: restoring config space at offset 0x1 (was 0x100000, writing 0x100004) [129920.069717] pcieport 0000:00:1c.1: restoring config space at offset 0xf (was 0x200, writing 0x207) [129920.069726] pcieport 0000:00:1c.1: restoring config space at offset 0x9 (was 0x10001, writing 0x1fff1) [129920.069730] pcieport 0000:00:1c.1: restoring config space at offset 0x8 (was 0x0, writing 0xd240d240) [129920.069734] pcieport 0000:00:1c.1: restoring config space at offset 0x7 (was 0x0, writing 0xf0) [129920.069741] pcieport 0000:00:1c.1: restoring config space at offset 0x3 (was 0x810000, writing 0x810010) [129920.069747] pcieport 0000:00:1c.1: restoring config space at offset 0x1 (was 0x100000, writing 0x100007) [129920.069777] pcieport 0000:00:1c.3: restoring config space at offset 0xf (was 0x400, writing 0x40b) [129920.069786] pcieport 0000:00:1c.3: restoring config space at offset 0x9 (was 0x10001, writing 0xd0b1d041) [129920.069790] pcieport 0000:00:1c.3: restoring config space at offset 0x8 (was 0x0, writing 0xd230d1c0) [129920.069795] pcieport 0000:00:1c.3: restoring config space at offset 0x7 (was 0x20000000, writing 0x4040) [129920.069802] pcieport 0000:00:1c.3: restoring config space at offset 0x3 (was 0x810000, writing 0x810010) [129920.069807] pcieport 0000:00:1c.3: restoring config space at offset 0x1 (was 0x100000, writing 0x100007) [129920.069846] pcieport 0000:00:1c.4: restoring config space at offset 0xf (was 0x100, writing 0x10b) [129920.069860] pcieport 0000:00:1c.4: restoring config space at offset 0x9 (was 0x10001, writing 0xd131d0c1) [129920.069864] pcieport 0000:00:1c.4: restoring config space at offset 0x8 (was 0x0, writing 0xd1b0d140) [129920.069869] pcieport 0000:00:1c.4: restoring config space at offset 0x7 (was 0x20000000, writing 0x3030) [129920.069880] pcieport 0000:00:1c.4: restoring config space at offset 0x3 (was 0x810000, writing 0x810010) [129920.069886] pcieport 0000:00:1c.4: restoring config space at offset 0x1 (was 0x100000, writing 0x100007) [129920.069923] ehci_hcd 0000:00:1d.0: restoring config space at offset 0xf (was 0x100, writing 0x10a) [129920.069938] ehci_hcd 0000:00:1d.0: restoring config space at offset 0x4 (was 0x0, writing 0xd2529000) [129920.069944] ehci_hcd 0000:00:1d.0: restoring config space at offset 0x1 (was 0x2900000, writing 0x2900002) [129920.069959] ehci_hcd 0000:00:1d.0: wake-up capability disabled by ACPI [129920.069964] ehci_hcd 0000:00:1d.0: PME# disabled [129920.069966] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0 [129920.069969] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0 [129920.070027] ahci 0000:00:1f.2: restoring config space at offset 0x1 (was 0x2b00403, writing 0x2b00407) [129920.070103] iwlwifi 0000:03:00.0: restoring config space at offset 0xf (was 0x100, writing 0x107) [129920.070141] iwlwifi 0000:03:00.0: restoring config space at offset 0x4 (was 0x4, writing 0xd2400004) [129920.070148] iwlwifi 0000:03:00.0: restoring config space at offset 0x3 (was 0x0, writing 0x10) [129920.070159] iwlwifi 0000:03:00.0: restoring config space at offset 0x1 (was 0x100000, writing 0x100006) [129920.070297] sdhci-pci 0000:0d:00.0: restoring config space at offset 0xf (was 0x1ff, writing 0x10b) [129920.070332] sdhci-pci 0000:0d:00.0: restoring config space at offset 0x2 (was 0x8800105, writing 0x8800108) [129920.070338] sdhci-pci 0000:0d:00.0: restoring config space at offset 0x1 (was 0x100002, writing 0x100006) [129920.070344] sdhci-pci 0000:0d:00.0: restoring config space at offset 0x0 (was 0xe8231180, writing 0xe8221180) [129920.070382] sdhci-pci 0000:0d:00.0: MMC controller base frequency changed to 50Mhz. [129920.070468] PM: early resume of devices complete after 1.079 msecs [129920.070590] mei 0000:00:16.0: irq 41 for MSI/MSI-X [129920.070766] e1000e 0000:00:19.0: irq 43 for MSI/MSI-X [129920.072731] watchdog: only one watchdog can use /dev/watchdog. [129920.072732] watchdog: error registering /dev/watchdog (err=-16). [129920.072733] mei: unable to register watchdog device. [129920.077312] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0 [129920.077317] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0 [129920.077334] snd_hda_intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22 [129920.077343] snd_hda_intel 0000:00:1b.0: setting latency timer to 64 [129920.077349] ahci 0000:00:1f.2: setting latency timer to 64 [129920.077382] snd_hda_intel 0000:00:1b.0: irq 45 for MSI/MSI-X [129920.077456] sdhci-pci 0000:0d:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16 [129920.077464] ehci_hcd 0000:00:1a.0: power state changed by ACPI to D0 [129920.077471] ehci_hcd 0000:00:1d.0: power state changed by ACPI to D0 [129920.077473] ehci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16 [129920.077478] ehci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23 [129920.077482] ehci_hcd 0000:00:1a.0: setting latency timer to 64 [129920.077484] ehci_hcd 0000:00:1d.0: setting latency timer to 64 [129920.077512] i915 0000:00:02.0: power state changed by ACPI to D0 [129920.077517] i915 0000:00:02.0: power state changed by ACPI to D0 [129920.077521] i915 0000:00:02.0: setting latency timer to 64 [129920.093284] sd 0:0:0:0: [sda] Starting disk [129920.122254] Extended CMOS year: 2000 [129920.174797] PM: resume of drv:e1000e dev:0000:00:19.0 complete after 104.393 msecs [129920.257130] PM: resume of drv: dev:ep_00 complete after 186.366 msecs [129920.257144] PM: resume of drv:hub dev:1-1:1.0 complete after 186.413 msecs [129920.257154] PM: resume of drv: dev:ep_81 complete after 186.409 msecs [129920.329087] usb 1-1.6: reset high-speed USB device number 3 using ehci_hcd [129920.420795] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [129920.420839] ata4: SATA link down (SStatus 0 SControl 300) [129920.430995] PM: resume of drv: dev:ep_00 complete after 360.278 msecs [129920.430999] PM: resume of drv:uvcvideo dev:1-1.6:1.1 complete after 360.310 msecs [129920.431002] PM: resume of drv:uvcvideo dev:1-1.6:1.0 complete after 360.349 msecs [129920.431045] PM: resume of drv: dev:ep_81 complete after 360.377 msecs [129920.436772] ata5: SATA link down (SStatus 0 SControl 300) [129920.447467] PM: resume of drv:i915 dev:0000:00:02.0 complete after 377.491 msecs [129920.581989] sdhci-pci 0000:0d:00.0: setting latency timer to 64 [129920.582046] PM: resume of drv:sdhci-pci dev:0000:0d:00.0 complete after 512.196 msecs [129920.649872] ata2.00: ACPI cmd e3/00:1f:00:00:00:a0 (IDLE) succeeded [129920.650636] ata2.00: ACPI cmd e3/00:02:00:00:00:a0 (IDLE) succeeded [129920.650646] ata2.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out [129920.666246] ata2.00: ACPI cmd e3/00:1f:00:00:00:a0 (IDLE) succeeded [129920.667184] ata2.00: ACPI cmd e3/00:02:00:00:00:a0 (IDLE) succeeded [129920.667193] ata2.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out [129920.669016] ata2.00: configured for UDMA/100 [129922.050327] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300) [129922.282265] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded [129922.282275] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out [129922.282283] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out [129922.286353] ata1.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded [129922.286363] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out [129922.286370] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out [129922.288199] ata1.00: configured for UDMA/100 [129922.328258] PM: resume of drv:sd dev:0:0:0:0 complete after 2260.703 msecs [129922.328305] PM: resume of drv:scsi_disk dev:0:0:0:0 complete after 2209.381 msecs [129922.328323] PM: resume of drv:scsi_device dev:0:0:0:0 complete after 2260.762 msecs [129922.329113] hdaps: initial mode latch is 0x05 [129922.329289] hdaps: setting ec_rate=250, filter_order=2 [129922.329511] PM: resume of devices complete after 2262.442 msecs [129922.329582] PM: resume devices took 2.260 seconds [129922.329613] PM: Finishing wakeup. [129922.329614] Restarting tasks ... done. [129922.339634] video LNXVIDEO:00: Restoring backlight state [129924.894720] EXT4-fs (sda5): re-mounted. Opts: errors=remount-ro,commit=15 [129925.088362] EXT4-fs (sda7): re-mounted. Opts: commit=15 [129925.094163] EXT4-fs (sda9): re-mounted. Opts: commit=15 [129925.357598] e1000e 0000:00:19.0: irq 43 for MSI/MSI-X [129925.413278] e1000e 0000:00:19.0: irq 43 for MSI/MSI-X [129925.414298] ADDRCONF(NETDEV_UP): eth0: link is not ready [129925.416163] iwlwifi 0000:03:00.0: L1 Disabled; Enabling L0S [129925.492119] ADDRCONF(NETDEV_UP): wlan0: link is not ready [129927.698806] wlan0: authenticate with 00:16:01:d1:d0:6c (try 1) [129927.701505] wlan0: authenticated [129927.701854] wlan0: associate with 00:16:01:d1:d0:6c (try 1) [129927.704388] wlan0: RX AssocResp from 00:16:01:d1:d0:6c (capab=0x411 status=0 aid=3) [129927.704392] wlan0: associated [129927.713145] ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [129928.418393] e1000e: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx [129928.419162] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [129937.722508] wlan0: no IPv6 routers present [129938.704979] eth0: no IPv6 routers present