[ 72.836664] sky2 0000:02:00.0: eth0: Link is up at 100 Mbps, full duplex, flow control both [ 73.110874] usb 1-2.2: usbfs: interface 1 claimed by usblp while 'usb' sets config #1 [ 75.930230] Bluetooth: L2CAP ver 2.15 [ 75.930233] Bluetooth: L2CAP socket layer initialized [ 75.961183] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 75.961187] Bluetooth: BNEP filters: protocol multicast [ 76.015992] Bluetooth: SCO (Voice Link) ver 0.6 [ 76.015996] Bluetooth: SCO socket layer initialized [ 76.262065] Bluetooth: RFCOMM TTY layer initialized [ 76.262078] Bluetooth: RFCOMM socket layer initialized [ 76.262080] Bluetooth: RFCOMM ver 1.11 [ 153.295155] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=192.168.1.1 DST=192.168.1.100 LEN=378 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=1900 DPT=49833 LEN=358 [ 155.299630] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=192.168.1.1 DST=192.168.1.100 LEN=368 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=1900 DPT=49833 LEN=348 [ 159.307182] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=192.168.1.1 DST=192.168.1.100 LEN=294 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=1900 DPT=49833 LEN=274 [ 159.307565] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=192.168.1.1 DST=192.168.1.100 LEN=306 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=UDP SPT=1900 DPT=49833 LEN=286 [ 306.890245] [drm:subconnector_show] *ERROR* Unable to find subconnector property [ 306.890329] [drm:select_subconnector_show] *ERROR* Unable to find select subconnector property [ 306.910820] [drm:subconnector_show] *ERROR* Unable to find subconnector property [ 306.910901] [drm:select_subconnector_show] *ERROR* Unable to find select subconnector property [ 685.999059] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=59.148.27.163 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=26876 PROTO=UDP SPT=24778 DPT=51413 LEN=57 [ 686.009674] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=59.148.27.163 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=26877 PROTO=UDP SPT=24778 DPT=51413 LEN=57 [ 686.922673] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=59.148.27.163 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=27108 PROTO=UDP SPT=24778 DPT=51413 LEN=57 [ 688.040056] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=59.148.27.163 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0x00 TTL=110 ID=27372 PROTO=UDP SPT=24778 DPT=51413 LEN=276 [ 874.010421] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48913 WINDOW=0 RES=0x00 RST URGP=0 [ 874.010692] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48914 WINDOW=0 RES=0x00 RST URGP=0 [ 874.501986] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48912 WINDOW=0 RES=0x00 RST URGP=0 [ 874.502084] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48911 WINDOW=0 RES=0x00 RST URGP=0 [ 874.502330] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48910 WINDOW=0 RES=0x00 RST URGP=0 [ 874.502689] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48915 WINDOW=0 RES=0x00 RST URGP=0 [ 874.534625] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48914 WINDOW=0 RES=0x00 RST URGP=0 [ 874.534833] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48913 WINDOW=0 RES=0x00 RST URGP=0 [ 875.501733] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48912 WINDOW=0 RES=0x00 RST URGP=0 [ 875.501822] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48910 WINDOW=0 RES=0x00 RST URGP=0 [ 905.572262] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48910 WINDOW=0 RES=0x00 RST URGP=0 [ 935.454545] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=93.148.139.13 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=102 ID=18561 PROTO=UDP SPT=20614 DPT=51413 LEN=111 [ 937.652798] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48910 WINDOW=0 RES=0x00 RST URGP=0 [ 937.652833] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=72.21.91.19 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=48915 WINDOW=0 RES=0x00 RST URGP=0 [ 1214.810257] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.38.74.129 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0xA0 TTL=113 ID=64770 PROTO=UDP SPT=23515 DPT=51413 LEN=276 [ 2010.180291] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.111.32.21 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=14192 PROTO=UDP SPT=19925 DPT=51413 LEN=57 [ 2031.429125] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=67.86.233.212 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=115 ID=9524 PROTO=UDP SPT=21799 DPT=51413 LEN=57 [ 2475.756210] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=173.79.20.30 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=111 ID=22191 PROTO=UDP SPT=35742 DPT=51413 LEN=111 [ 2660.475499] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=87.121.86.64 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x60 TTL=118 ID=30844 PROTO=UDP SPT=18693 DPT=51413 LEN=57 [ 2729.880995] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=210.235.231.27 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=114 ID=19690 PROTO=UDP SPT=13802 DPT=51413 LEN=57 [ 2735.602058] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.111.32.21 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=5138 PROTO=UDP SPT=19925 DPT=51413 LEN=57 [ 3943.740051] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=124.28.46.242 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=112 ID=31748 DF PROTO=UDP SPT=47007 DPT=51413 LEN=111 [ 4797.429676] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=210.235.231.27 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=114 ID=14085 PROTO=UDP SPT=13802 DPT=51413 LEN=57 [ 5046.886695] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=222.148.31.112 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=112 ID=7652 PROTO=UDP SPT=10527 DPT=51413 LEN=57 [ 5355.165274] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=2.95.103.71 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=118 ID=32579 PROTO=UDP SPT=11911 DPT=51413 LEN=111 [ 5377.573438] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=61.227.70.8 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0xA0 TTL=113 ID=61424 PROTO=UDP SPT=17797 DPT=51413 LEN=57 [ 6082.465666] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=125.230.33.200 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0xA0 TTL=112 ID=23174 PROTO=UDP SPT=11741 DPT=51413 LEN=57 [ 6631.691688] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=213.119.85.137 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=110 ID=15068 PROTO=UDP SPT=40388 DPT=51413 LEN=111 [ 6934.120272] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=222.148.31.112 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=112 ID=17806 PROTO=UDP SPT=10527 DPT=51413 LEN=57 [ 7627.086631] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=173.72.102.189 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=113 ID=2722 PROTO=UDP SPT=11678 DPT=51413 LEN=111 [ 7630.924117] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=173.72.102.189 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=113 ID=2744 PROTO=UDP SPT=11678 DPT=51413 LEN=111 [ 8585.740513] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=201.27.28.157 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=109 ID=4448 PROTO=UDP SPT=53189 DPT=51413 LEN=111 [ 9317.716732] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=203.218.82.80 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=117 ID=29868 PROTO=UDP SPT=17706 DPT=51413 LEN=57 [ 9698.871066] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=2.95.103.71 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=118 ID=13148 PROTO=UDP SPT=11911 DPT=51413 LEN=111 [ 9701.264557] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=2.95.103.71 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=118 ID=13376 PROTO=UDP SPT=11911 DPT=51413 LEN=111 [ 9707.567866] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=2.95.103.71 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=118 ID=13677 PROTO=UDP SPT=11911 DPT=51413 LEN=111 [10295.626816] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=118.2.2.140 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=105 ID=5659 PROTO=UDP SPT=14123 DPT=51413 LEN=57 [10399.521136] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=188.24.44.227 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=119 ID=21102 PROTO=UDP SPT=1814 DPT=51413 LEN=57 [10868.442456] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.182.2.234 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=107 ID=55334 PROTO=UDP SPT=12786 DPT=51413 LEN=57 [12001.170378] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=173.72.102.189 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=113 ID=31195 PROTO=UDP SPT=11678 DPT=51413 LEN=111 [12006.884052] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=173.72.102.189 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=113 ID=31252 PROTO=UDP SPT=11678 DPT=51413 LEN=111 [12010.874483] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=173.72.102.189 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=113 ID=31296 PROTO=UDP SPT=11678 DPT=51413 LEN=111 [12047.865438] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=16420 DF PROTO=TCP SPT=80 DPT=54975 WINDOW=12579 RES=0x00 ACK URGP=0 [12047.869447] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=21404 DF PROTO=TCP SPT=80 DPT=55002 WINDOW=12579 RES=0x00 ACK URGP=0 [12047.869469] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=53421 DF PROTO=TCP SPT=80 DPT=55003 WINDOW=12579 RES=0x00 ACK URGP=0 [12047.869764] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=43012 DF PROTO=TCP SPT=80 DPT=55004 WINDOW=12579 RES=0x00 ACK URGP=0 [12048.121759] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=1986 DF PROTO=TCP SPT=80 DPT=55003 WINDOW=12579 RES=0x00 ACK URGP=0 [12048.121860] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=62589 DF PROTO=TCP SPT=80 DPT=55004 WINDOW=12579 RES=0x00 ACK URGP=0 [12048.121879] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=29421 DF PROTO=TCP SPT=80 DPT=54975 WINDOW=12579 RES=0x00 ACK URGP=0 [12048.122435] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=35547 DF PROTO=TCP SPT=80 DPT=55002 WINDOW=12579 RES=0x00 ACK URGP=0 [12048.613834] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=54 ID=62049 DF PROTO=TCP SPT=80 DPT=55002 WINDOW=12579 RES=0x00 ACK URGP=0 [12080.951840] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x40 TTL=190 ID=4812 DF PROTO=TCP SPT=80 DPT=54975 WINDOW=0 RES=0x00 RST URGP=1 [12111.713443] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x40 TTL=190 ID=4880 DF PROTO=TCP SPT=80 DPT=55003 WINDOW=0 RES=0x00 RST URGP=1 [12111.717128] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x40 TTL=190 ID=4881 DF PROTO=TCP SPT=80 DPT=55002 WINDOW=0 RES=0x00 RST URGP=1 [12114.271251] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=69.164.22.253 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x40 TTL=190 ID=4897 DF PROTO=TCP SPT=80 DPT=54975 WINDOW=0 RES=0x00 RST URGP=1 [13250.902779] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.182.2.234 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0x00 TTL=107 ID=62139 PROTO=UDP SPT=12786 DPT=51413 LEN=276 [13470.332623] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=12.120.47.205 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=46751 WINDOW=0 RES=0x00 RST URGP=0 [13470.364614] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.80 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=46919 WINDOW=0 RES=0x00 RST URGP=0 [13470.364711] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.80 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=46912 WINDOW=0 RES=0x00 RST URGP=0 [13470.365784] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=93.184.216.119 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=35927 WINDOW=0 RES=0x00 RST URGP=0 [13470.371149] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=93.184.216.119 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=57 ID=0 DF PROTO=TCP SPT=80 DPT=35909 WINDOW=0 RES=0x00 RST URGP=0 [13470.371671] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.96.4.68 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=59462 WINDOW=0 RES=0x00 RST URGP=0 [13470.781903] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=12.120.47.205 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=46749 WINDOW=0 RES=0x00 RST URGP=0 [13470.813028] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=12.120.47.205 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=46751 WINDOW=0 RES=0x00 RST URGP=0 [13470.813047] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=12.120.47.205 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=46758 WINDOW=0 RES=0x00 RST URGP=0 [13470.867842] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.80 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=46919 WINDOW=0 RES=0x00 RST URGP=0 [13500.632465] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=12.120.47.205 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=188 ID=16676 DF PROTO=TCP SPT=80 DPT=46751 WINDOW=0 RES=0x00 RST URGP=1 [13531.391979] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=12.120.47.205 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=188 ID=16689 DF PROTO=TCP SPT=80 DPT=46758 WINDOW=0 RES=0x00 RST URGP=1 [13533.951282] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=12.120.46.205 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=188 ID=18694 DF PROTO=TCP SPT=80 DPT=38663 WINDOW=0 RES=0x00 CWR RST URGP=1 [14581.813676] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=98.245.43.12 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x20 TTL=113 ID=24188 PROTO=UDP SPT=45682 DPT=51413 LEN=111 [14588.823365] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=98.245.43.12 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x20 TTL=113 ID=24218 PROTO=UDP SPT=45682 DPT=51413 LEN=111 [14592.065355] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=98.245.43.12 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x20 TTL=113 ID=24238 PROTO=UDP SPT=45682 DPT=51413 LEN=111 [14837.184866] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.182.2.234 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0x00 TTL=107 ID=10145 PROTO=UDP SPT=12786 DPT=51413 LEN=276 [15271.531239] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=82.200.200.133 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=113 ID=38 PROTO=UDP SPT=37697 DPT=51413 LEN=111 [15489.447656] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.111.32.21 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0x00 TTL=110 ID=5863 PROTO=UDP SPT=19925 DPT=51413 LEN=276 [15490.057956] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.111.32.21 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0x00 TTL=110 ID=5966 DF PROTO=UDP SPT=19925 DPT=51413 LEN=276 [16052.707841] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=59.117.115.253 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0xA0 TTL=113 ID=57891 PROTO=UDP SPT=23508 DPT=51413 LEN=276 [16053.754724] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=59.117.115.253 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0xA0 TTL=113 ID=58024 PROTO=UDP SPT=23508 DPT=51413 LEN=276 [16054.591213] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=59.117.115.253 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0xA0 TTL=113 ID=58118 PROTO=UDP SPT=23508 DPT=51413 LEN=276 [16085.004114] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.185.116.229 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=107 ID=12351 PROTO=UDP SPT=21754 DPT=51413 LEN=57 [16123.519761] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.182.2.234 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=107 ID=21377 PROTO=UDP SPT=12786 DPT=51413 LEN=57 [16772.718603] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.185.116.229 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=107 ID=13665 PROTO=UDP SPT=21754 DPT=51413 LEN=57 [16844.707139] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=89.33.63.39 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=108 ID=13023 PROTO=UDP SPT=32000 DPT=51413 LEN=111 [16909.669569] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.111.32.21 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=18447 PROTO=UDP SPT=19925 DPT=51413 LEN=57 [17127.205601] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.26.164.247 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=106 ID=21919 PROTO=UDP SPT=40759 DPT=51413 LEN=111 [17391.332114] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=118.2.2.140 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=105 ID=6011 PROTO=UDP SPT=14123 DPT=51413 LEN=57 [18352.793260] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=24.1.211.181 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x20 TTL=114 ID=8593 PROTO=UDP SPT=64450 DPT=51413 LEN=111 [18354.594157] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=24.1.211.181 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x20 TTL=114 ID=8683 PROTO=UDP SPT=64450 DPT=51413 LEN=111 [18362.390141] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=24.1.211.181 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x20 TTL=114 ID=9089 PROTO=UDP SPT=64450 DPT=51413 LEN=111 [18555.463058] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.182.2.234 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=107 ID=47126 PROTO=UDP SPT=12786 DPT=51413 LEN=57 [20789.876215] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.111.32.21 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=29675 PROTO=UDP SPT=19925 DPT=51413 LEN=57 [21322.822686] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=86.194.140.158 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=107 ID=16857 PROTO=UDP SPT=57500 DPT=51413 LEN=111 [22159.760693] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=119.246.25.37 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0x00 TTL=110 ID=37102 PROTO=UDP SPT=7993 DPT=51413 LEN=276 [22203.416301] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.182.2.234 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=107 ID=6908 PROTO=UDP SPT=12786 DPT=51413 LEN=57 [22211.055478] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=119.246.25.37 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=42227 PROTO=UDP SPT=7993 DPT=51413 LEN=57 [22736.813296] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=92.84.209.107 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=41 ID=22076 PROTO=UDP SPT=32895 DPT=51413 LEN=111 [22738.803888] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=92.84.209.107 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=41 ID=22092 PROTO=UDP SPT=32895 DPT=51413 LEN=111 [22854.567610] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.182.2.234 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=107 ID=64446 PROTO=UDP SPT=12786 DPT=51413 LEN=57 [23104.909348] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=83.141.195.219 DST=192.168.1.100 LEN=131 TOS=0x00 PREC=0x00 TTL=114 ID=46838 PROTO=UDP SPT=20322 DPT=51413 LEN=111 [24315.318582] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=87.121.86.64 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0x60 TTL=118 ID=512 PROTO=UDP SPT=18693 DPT=51413 LEN=276 [24317.103330] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=87.121.86.64 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x60 TTL=118 ID=678 PROTO=UDP SPT=18693 DPT=51413 LEN=57 [24352.732033] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.111.32.21 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=21166 PROTO=UDP SPT=19925 DPT=51413 LEN=57 [24514.075535] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.111.32.21 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=110 ID=5082 PROTO=UDP SPT=19925 DPT=51413 LEN=57 [25481.786467] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=210.235.231.27 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=114 ID=6030 PROTO=UDP SPT=13802 DPT=51413 LEN=57 [25709.801611] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=114.185.116.229 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=107 ID=32342 PROTO=UDP SPT=21754 DPT=51413 LEN=57 [25786.975488] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=58.26.249.150 DST=192.168.1.100 LEN=77 TOS=0x00 PREC=0x00 TTL=111 ID=32249 PROTO=UDP SPT=26924 DPT=51413 LEN=57 [26085.894463] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=95.111.32.21 DST=192.168.1.100 LEN=296 TOS=0x00 PREC=0x00 TTL=110 ID=411 PROTO=UDP SPT=19925 DPT=51413 LEN=276 [26562.015115] do_general_protection: 18 callbacks suppressed [26562.015120] compiz[3946] general protection ip:7f27a8649394 sp:7fffb7c8b6a0 error:0 in libpthread-2.12.2.so[7f27a8640000+18000] [26666.620910] [drm:drm_mode_getfb] *ERROR* invalid framebuffer id [26959.905585] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.70 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=40120 WINDOW=0 RES=0x00 RST URGP=0 [26959.905716] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.180 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=43773 WINDOW=0 RES=0x00 RST URGP=0 [26959.905746] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.180 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=43772 WINDOW=0 RES=0x00 RST URGP=0 [26959.905777] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.120 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=33370 WINDOW=0 RES=0x00 RST URGP=0 [26959.906005] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.120 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=33365 WINDOW=0 RES=0x00 RST URGP=0 [26960.141813] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.180 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=43775 WINDOW=0 RES=0x00 RST URGP=0 [26960.142058] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.180 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=43772 WINDOW=0 RES=0x00 RST URGP=0 [26960.142207] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.180 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=43776 WINDOW=0 RES=0x00 RST URGP=0 [26960.142222] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.180 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=43777 WINDOW=0 RES=0x00 RST URGP=0 [26960.147079] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.180 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=43773 WINDOW=0 RES=0x00 RST URGP=0 [26980.092912] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.120 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=33370 WINDOW=0 RES=0x00 RST URGP=0 [27000.613579] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.120 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=33370 WINDOW=0 RES=0x00 RST URGP=0 [27023.813285] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.180 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=43777 WINDOW=0 RES=0x00 RST URGP=0 [27041.651310] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=208.93.139.120 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x20 TTL=55 ID=0 DF PROTO=TCP SPT=80 DPT=33367 WINDOW=0 RES=0x00 RST URGP=0 [27082.976350] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=188.165.243.119 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=58196 WINDOW=79 RES=0x00 ACK URGP=0 [27082.976458] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=188.165.243.119 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=58195 WINDOW=79 RES=0x00 ACK URGP=0 [27082.976493] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=188.165.243.119 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=58198 WINDOW=71 RES=0x00 ACK URGP=0 [27082.976583] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=188.165.243.119 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=58197 WINDOW=71 RES=0x00 ACK URGP=0 [27082.976616] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=188.165.243.119 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=58193 WINDOW=79 RES=0x00 ACK URGP=0 [27082.976919] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=91.121.77.148 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=80 DPT=56960 WINDOW=227 RES=0x00 ACK URGP=0 [27082.977216] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=91.121.77.148 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=80 DPT=56962 WINDOW=227 RES=0x00 ACK URGP=0 [27082.981751] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=91.121.77.148 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=80 DPT=56959 WINDOW=227 RES=0x00 ACK URGP=0 [27082.981923] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=91.121.77.148 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=80 DPT=56963 WINDOW=54 RES=0x00 ACK URGP=0 [27082.981956] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=91.121.77.148 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=80 DPT=56957 WINDOW=272 RES=0x00 ACK URGP=0 [27108.864116] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=188.165.243.119 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=58196 WINDOW=79 RES=0x00 ACK URGP=0 [27135.189253] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=188.165.243.119 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=51 ID=0 DF PROTO=TCP SPT=80 DPT=58196 WINDOW=79 RES=0x00 ACK URGP=0 [27144.067390] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=91.121.77.148 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=50 ID=0 DF PROTO=TCP SPT=80 DPT=56961 WINDOW=181 RES=0x00 ACK URGP=0 [27177.154846] compiz[4442]: segfault at 4 ip 00007f6a07a3499b sp 00007fff16cb2af0 error 4 in r300_dri.so[7f6a079fd000+36a000] [27231.177931] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=64.94.126.65 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=47189 WINDOW=67 RES=0x00 ACK URGP=0 [27231.399868] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=64.94.126.65 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=47189 WINDOW=67 RES=0x00 ACK URGP=0 [27231.483543] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=174.37.29.146 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=55323 WINDOW=0 RES=0x00 RST URGP=0 [27231.859800] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=64.94.126.65 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=47189 WINDOW=67 RES=0x00 ACK URGP=0 [27232.023777] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=174.37.29.146 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=55323 WINDOW=0 RES=0x00 RST URGP=0 [27232.791826] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=64.94.126.65 DST=192.168.1.100 LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=47189 WINDOW=67 RES=0x00 ACK URGP=0 [27233.106468] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=174.37.29.146 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=55323 WINDOW=0 RES=0x00 RST URGP=0 [27235.263423] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=174.37.29.146 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=55323 WINDOW=0 RES=0x00 RST URGP=0 [27239.593537] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=174.37.29.146 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=55323 WINDOW=0 RES=0x00 RST URGP=0 [27245.934983] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=24.244.52.82 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=60 ID=0 DF PROTO=TCP SPT=80 DPT=55467 WINDOW=0 RES=0x00 RST URGP=0 [27248.251940] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=174.37.29.146 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=55323 WINDOW=0 RES=0x00 RST URGP=0 [27265.591497] [UFW BLOCK] IN=eth0 OUT= MAC=00:1d:92:31:6a:f4:00:25:9c:c2:5b:1f:08:00 SRC=174.37.29.146 DST=192.168.1.100 LEN=40 TOS=0x00 PREC=0x00 TTL=53 ID=0 DF PROTO=TCP SPT=80 DPT=55323 WINDOW=0 RES=0x00 RST URGP=0