Guest User

snort_output_14-Oct-13

a guest
Oct 14th, 2013
582
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 374.23 KB | None | 0 0
  1. Running in Test mode
  2.  
  3. --== Initializing Snort ==--
  4. Initializing Output Plugins!
  5. Initializing Preprocessors!
  6. Initializing Plug-ins!
  7. Parsing Rules file "/etc/snort/snort.conf"
  8. PortVar 'HTTP_PORTS' defined : [ 80:90 311 383 591 593 631 901 1158 1220 1414 1741 1830 2301 2381 2809 3037 3057 3128 3702 4343 4848 5250 6080 6988 7000:7001 7144:7145 7510 7770 7777 7779 8000 8008 8014 8028 8080 8085 8088 8090 8118 8123 8180:8181 8222 8243 8280 8300 8500 8509 8800 8888 8899 9000 9060 9080 9090:9091 9443 9999:10000 11371 34443:34444 41080 50002 55555 ]
  9. PortVar 'SHELLCODE_PORTS' defined : [ 0:79 81:65535 ]
  10. PortVar 'ORACLE_PORTS' defined : [ 1024:65535 ]
  11. PortVar 'SSH_PORTS' defined : [ 22 ]
  12. PortVar 'FTP_PORTS' defined : [ 21 2100 3535 ]
  13. PortVar 'SIP_PORTS' defined : [ 5060:5061 5600 ]
  14. PortVar 'FILE_DATA_PORTS' defined : [ 80:90 110 143 311 383 591 593 631 901 1158 1220 1414 1741 1830 2301 2381 2809 3037 3057 3128 3702 4343 4848 5250 6080 6988 7000:7001 7144:7145 7510 7770 7777 7779 8000 8008 8014 8028 8080 8085 8088 8090 8118 8123 8180:8181 8222 8243 8280 8300 8500 8509 8800 8888 8899 9000 9060 9080 9090:9091 9443 9999:10000 11371 34443:34444 41080 50002 55555 ]
  15. PortVar 'GTP_PORTS' defined : [ 2123 2152 3386 ]
  16. Detection:
  17. Search-Method = AC-Full-Q
  18. Split Any/Any group = enabled
  19. Search-Method-Optimizations = enabled
  20. Maximum pattern length = 20
  21. Found profile_preprocs config directive (print all, sort total_ticks, filename /var/log/snort/snort-perftest_preproc.log)
  22. Found profile_rules config directive (print 1000, sort total_ticks, filename /var/log/snort/perftest_rule.log)
  23. Tagged Packet Limit: 256
  24. Reading filter from bpf file: /etc/snort/snort.bpf
  25. Snort BPF option:
  26.  
  27.  
  28.  
  29.  
  30.  
  31.  
  32.  
  33.  
  34.  
  35. !(dst host 172.27.172.35) &&
  36. !(dst host 172.27.172.37) &&
  37. !(dst host 172.27.172.33) &&
  38. !(dst host 172.27.172.34) &&
  39. !(dst host 172.27.172.29) &&
  40. !(dst host 172.27.172.47) &&
  41. !(dst host 172.27.172.31) &&
  42. !(src host 172.27.172.35) &&
  43. !(src host 172.27.172.37) &&
  44. !(src host 172.27.172.33) &&
  45. !(src host 172.27.172.34) &&
  46. !(src host 172.27.172.29) &&
  47. !(src host 172.27.172.47) &&
  48. !(src host 172.27.172.31) &&
  49.  
  50.  
  51.  
  52. !(src host 172.27.171.90) &&
  53. !(src host 172.27.171.91) &&
  54. !(src host 172.27.171.92) &&
  55. !(src host 172.27.171.150) &&
  56. !(src host 172.27.171.134) &&
  57. !(src host 172.27.171.157) &&
  58. !(src host 172.27.171.155) &&
  59. !(src host 172.27.171.53) &&
  60. !(src host 172.27.171.51) &&
  61. !(src host 192.168.254.24) &&
  62.  
  63. !(dst host 172.27.171.90) &&
  64. !(dst host 172.27.171.91) &&
  65. !(dst host 172.27.171.92) &&
  66. !(dst host 172.27.171.150) &&
  67. !(dst host 172.27.171.134) &&
  68. !(dst host 172.27.171.157) &&
  69. !(dst host 172.27.171.155) &&
  70. !(dst host 172.27.171.53) &&
  71. !(dst host 172.27.171.51) &&
  72. !(dst host 192.168.254.24) &&
  73. !(dst host 172.19.12.13)
  74.  
  75.  
  76.  
  77.  
  78.  
  79.  
  80.  
  81.  
  82.  
  83.  
  84.  
  85.  
  86.  
  87.  
  88.  
  89.  
  90.  
  91. Loading dynamic engine /usr/local/lib/snort_dynamicengine/libsf_engine.so... done
  92. Loading all dynamic detection libs from /usr/local/lib/snort_dynamicrules...
  93. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/imap.so... done
  94. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/netbios.so... done
  95. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/specific-threats.so... done
  96. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/exploit.so... done
  97. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/misc.so... done
  98. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/web-misc.so... done
  99. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/icmp.so... done
  100. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/smtp.so... done
  101. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/dos.so... done
  102. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/nntp.so... done
  103. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/multimedia.so... done
  104. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/web-activex.so... done
  105. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/web-iis.so... done
  106. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/p2p.so... done
  107. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/snmp.so... done
  108. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/chat.so... done
  109. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/bad-traffic.so... done
  110. Loading dynamic detection library /usr/local/lib/snort_dynamicrules/web-client.so... done
  111. Finished Loading all dynamic detection libs from /usr/local/lib/snort_dynamicrules
  112. Loading all dynamic preprocessor libs from /usr/local/lib/snort_dynamicpreprocessor...
  113. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_sip_preproc.so... done
  114. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_smtp_preproc.so... done
  115. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_pop_preproc.so... done
  116. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_dnp3_preproc.so... done
  117. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_sdf_preproc.so... done
  118. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_ssh_preproc.so... done
  119. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_gtp_preproc.so... done
  120. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_reputation_preproc.so... done
  121. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_ssl_preproc.so... done
  122. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_imap_preproc.so... done
  123. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_dce2_preproc.so... done
  124. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_modbus_preproc.so... done
  125. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_ftptelnet_preproc.so... done
  126. Loading dynamic preprocessor library /usr/local/lib/snort_dynamicpreprocessor/libsf_dns_preproc.so... done
  127. Finished Loading all dynamic preprocessor libs from /usr/local/lib/snort_dynamicpreprocessor
  128. Log directory = /var/log/snort
  129. Frag3 global config:
  130. Max frags: 73728
  131. Fragment memory cap: 4194304 bytes
  132. Frag3 engine config:
  133. Bound Addresses: 172.27.60.174
  134. Bound Addresses: 172.27.171.91
  135. Bound Addresses: 172.27.171.92
  136. Bound Addresses: 172.27.172.90
  137. Bound Addresses: 192.168.254.11
  138. Target-based policy: LINUX
  139. Fragment timeout: 60 seconds
  140. Fragment min_ttl: 1
  141. Fragment Anomalies: No Alert
  142. Overlap Limit: 0
  143. Min fragment Length: 0
  144. Frag3 engine config:
  145. Bound Address: default
  146. Target-based policy: WINDOWS
  147. Fragment timeout: 120 seconds
  148. Fragment min_ttl: 1
  149. Fragment Anomalies: Alert
  150. Overlap Limit: 10
  151. Min fragment Length: 100
  152. Stream5 global config:
  153. Track TCP sessions: ACTIVE
  154. Max TCP sessions: 262144
  155. TCP cache pruning timeout: 30 seconds
  156. TCP cache nominal timeout: 3600 seconds
  157. Memcap (for reassembly packet storage): 134217728
  158. Track UDP sessions: ACTIVE
  159. Max UDP sessions: 131072
  160. UDP cache pruning timeout: 30 seconds
  161. UDP cache nominal timeout: 180 seconds
  162. Track ICMP sessions: INACTIVE
  163. Track IP sessions: INACTIVE
  164. Log info if session memory consumption exceeds 1048576
  165. Send up to 2 active responses
  166. Wait at least 5 seconds between responses
  167. Protocol Aware Flushing: ACTIVE
  168. Maximum Flush Point: 16000
  169. Stream5 TCP Policy config:
  170. Bound Address: default
  171. Reassembly Policy: WINDOWS
  172. Timeout: 180 seconds
  173. Limit on TCP Overlaps: 10
  174. Maximum number of segs to queue per session: 2621
  175. Options:
  176. Require 3-Way Handshake: YES
  177. 3-Way Handshake Timeout: 180
  178. Detect Anomalies: YES
  179. Reassembly Ports:
  180. 21 client (Footprint)
  181. 23 client (Footprint)
  182. 25 client (Footprint)
  183. 42 client (Footprint)
  184. 53 client (Footprint)
  185. 70 client (Footprint)
  186. 79 client (Footprint)
  187. 80 client (Footprint) server (Footprint)
  188. 81 client (Footprint) server (Footprint)
  189. 82 client (Footprint) server (Footprint)
  190. 83 client (Footprint) server (Footprint)
  191. 84 client (Footprint) server (Footprint)
  192. 85 client (Footprint) server (Footprint)
  193. 86 client (Footprint) server (Footprint)
  194. 87 client (Footprint) server (Footprint)
  195. 88 client (Footprint) server (Footprint)
  196. 89 client (Footprint) server (Footprint)
  197. 90 client (Footprint) server (Footprint)
  198. 109 client (Footprint)
  199. 110 client (Footprint) server (Footprint)
  200. additional ports configured but not printed.
  201. Stream5 TCP Policy config:
  202. Bound Addresses: 192.168.254.11
  203. Reassembly Policy: LINUX
  204. Timeout: 30 seconds
  205. Maximum number of bytes to queue per session: 1048576
  206. Maximum number of segs to queue per session: 2621
  207. Options:
  208. Detect Anomalies: YES
  209. Reassembly Ports:
  210. 21 client (Footprint)
  211. 23 client (Footprint)
  212. 25 client (Footprint)
  213. 42 client (Footprint)
  214. 53 client (Footprint)
  215. 80 client (Footprint)
  216. 110 client (Footprint)
  217. 111 client (Footprint)
  218. 135 client (Footprint)
  219. 136 client (Footprint)
  220. 137 client (Footprint)
  221. 139 client (Footprint)
  222. 143 client (Footprint)
  223. 445 client (Footprint)
  224. 513 client (Footprint)
  225. 514 client (Footprint)
  226. 1433 client (Footprint)
  227. 1521 client (Footprint)
  228. 2401 client (Footprint)
  229. 3306 client (Footprint)
  230. Stream5 TCP Policy config:
  231. Bound Addresses: 172.27.60.174
  232. Reassembly Policy: LINUX
  233. Timeout: 30 seconds
  234. Maximum number of bytes to queue per session: 1048576
  235. Maximum number of segs to queue per session: 2621
  236. Options:
  237. Detect Anomalies: YES
  238. Reassembly Ports:
  239. 21 client (Footprint)
  240. 23 client (Footprint)
  241. 25 client (Footprint)
  242. 42 client (Footprint)
  243. 53 client (Footprint)
  244. 80 client (Footprint)
  245. 110 client (Footprint)
  246. 111 client (Footprint)
  247. 135 client (Footprint)
  248. 136 client (Footprint)
  249. 137 client (Footprint)
  250. 139 client (Footprint)
  251. 143 client (Footprint)
  252. 445 client (Footprint)
  253. 513 client (Footprint)
  254. 514 client (Footprint)
  255. 1433 client (Footprint)
  256. 1521 client (Footprint)
  257. 2401 client (Footprint)
  258. 3306 client (Footprint)
  259. Stream5 TCP Policy config:
  260. Bound Addresses: 172.27.172.90
  261. Reassembly Policy: LINUX
  262. Timeout: 30 seconds
  263. Maximum number of bytes to queue per session: 1048576
  264. Maximum number of segs to queue per session: 2621
  265. Options:
  266. Detect Anomalies: YES
  267. Reassembly Ports:
  268. 21 client (Footprint)
  269. 23 client (Footprint)
  270. 25 client (Footprint)
  271. 42 client (Footprint)
  272. 53 client (Footprint)
  273. 80 client (Footprint)
  274. 110 client (Footprint)
  275. 111 client (Footprint)
  276. 135 client (Footprint)
  277. 136 client (Footprint)
  278. 137 client (Footprint)
  279. 139 client (Footprint)
  280. 143 client (Footprint)
  281. 445 client (Footprint)
  282. 513 client (Footprint)
  283. 514 client (Footprint)
  284. 1433 client (Footprint)
  285. 1521 client (Footprint)
  286. 2401 client (Footprint)
  287. 3306 client (Footprint)
  288. Stream5 UDP Policy config:
  289. Timeout: 180 seconds
  290. PerfMonitor config:
  291. Sample Time: 60 seconds
  292. Packet Count: 10000
  293. Max File Size: 2147483647
  294. Base Stats: ACTIVE
  295. Base Stats File: /var/log/snort/snort.stats
  296. Max Perf Stats: INACTIVE
  297. Flow Stats: INACTIVE
  298. Event Stats: INACTIVE
  299. Flow IP Stats: INACTIVE
  300. Console Mode: INACTIVE
  301. HttpInspect Config:
  302. GLOBAL CONFIG
  303. Max Pipeline Requests: 0
  304. Inspection Type: STATELESS
  305. Detect Proxy Usage: YES
  306. IIS Unicode Map Filename: /etc/snort/unicode.map
  307. IIS Unicode Map Codepage: 1252
  308. Memcap used for logging URI and Hostname: 150994944
  309. Max Gzip Memory: 838860
  310. Max Gzip Sessions: 5518
  311. Gzip Compress Depth: 65535
  312. Gzip Decompress Depth: 65535
  313. DEFAULT SERVER CONFIG:
  314. Server profile: All
  315. Ports (PAF): 80 81 82 83 84 85 86 87 88 89 90 311 383 591 593 631 901 1158 1220 1414 1741 1830 2301 2381 2809 3037 3057 3128 3702 4343 4848 5250 6080 6988 7000 7001 7144 7145 7510 7770 7777 7779 8000 8008 8028 8080 8085 8088 8090 8118 8123 8180 8181 8222 8243 8280 8300 8500 8509 8800 8888 8899 9000 9060 9080 9090 9091 9443 9999 10000 11371 34443 34444 41080 50002 55555
  316. Server Flow Depth: 300
  317. Client Flow Depth: 300
  318. Max Chunk Length: 500000
  319. Small Chunk Length Evasion: chunk size <= 10, threshold >= 5 times
  320. Max Header Field Length: 750
  321. Max Number Header Fields: 100
  322. Max Number of WhiteSpaces allowed with header folding: 200
  323. Inspect Pipeline Requests: YES
  324. URI Discovery Strict Mode: NO
  325. Allow Proxy Usage: YES
  326. Disable Alerting: YES
  327. Oversize Dir Length: 500
  328. Only inspect URI: NO
  329. Normalize HTTP Headers: NO
  330. Inspect HTTP Cookies: YES
  331. Inspect HTTP Responses: YES
  332. Extract Gzip from responses: YES
  333. Unlimited decompression of gzip data from responses: YES
  334. Normalize Javascripts in HTTP Responses: YES
  335. Max Number of WhiteSpaces allowed with Javascript Obfuscation in HTTP responses: 200
  336. Normalize HTTP Cookies: NO
  337. Enable XFF and True Client IP: YES
  338. Log HTTP URI data: YES
  339. Log HTTP Hostname data: YES
  340. Extended ASCII code support in URI: NO
  341. Ascii: YES alert: NO
  342. Double Decoding: YES alert: NO
  343. %U Encoding: YES alert: YES
  344. Bare Byte: YES alert: NO
  345. UTF 8: YES alert: NO
  346. IIS Unicode: YES alert: NO
  347. Multiple Slash: YES alert: NO
  348. IIS Backslash: YES alert: NO
  349. Directory Traversal: YES alert: NO
  350. Web Root Traversal: YES alert: NO
  351. Apache WhiteSpace: YES alert: NO
  352. IIS Delimiter: YES alert: NO
  353. IIS Unicode Map: GLOBAL IIS UNICODE MAP CONFIG
  354. Non-RFC Compliant Characters: 0x00 0x01 0x02 0x03 0x04 0x05 0x06 0x07
  355. Whitespace Characters: 0x09 0x0b 0x0c 0x0d
  356. rpc_decode arguments:
  357. Ports to decode RPC on: 111 32770 32771 32772 32773 32774 32775 32776 32777 32778 32779
  358. alert_fragments: INACTIVE
  359. alert_large_fragments: INACTIVE
  360. alert_incomplete: INACTIVE
  361. alert_multiple_requests: INACTIVE
  362. FTPTelnet Config:
  363. GLOBAL CONFIG
  364. Inspection Type: stateful
  365. Check for Encrypted Traffic: YES alert: NO
  366. Continue to check encrypted data: YES
  367. TELNET CONFIG:
  368. Ports: 23
  369. Are You There Threshold: 20
  370. Normalize: YES
  371. Detect Anomalies: NO
  372. FTP CONFIG:
  373. FTP Server: default
  374. Ports (PAF): 21 2100 3535
  375. Check for Telnet Cmds: YES alert: YES
  376. Ignore Telnet Cmd Operations: YES alert: YES
  377. Identify open data channels: NO
  378. FTP Client: default
  379. Check for Bounce Attacks: YES alert: YES
  380. Check for Telnet Cmds: YES alert: YES
  381. Ignore Telnet Cmd Operations: YES alert: YES
  382. Max Response Length: 256
  383. SMTP Config:
  384. Ports: 25 465 587 691
  385. Inspection Type: Stateful
  386. Normalize: ATRN AUTH BDAT DATA DEBUG EHLO EMAL ESAM ESND ESOM ETRN EVFY EXPN HELO HELP IDENT MAIL NOOP ONEX QUEU QUIT RCPT RSET SAML SEND STARTTLS SOML TICK TIME TURN TURNME VERB VRFY X-EXPS XADR XAUTH XCIR XEXCH50 XGEN XLICENSE X-LINK2STATE XQUE XSTA XTRN XUSR CHUNKING X-ADAT X-DRCP X-ERCP X-EXCH50
  387. Ignore Data: No
  388. Ignore TLS Data: No
  389. Ignore SMTP Alerts: No
  390. Max Command Line Length: 512
  391. Max Specific Command Line Length:
  392. ATRN:255 AUTH:246 BDAT:255 DATA:246 DEBUG:255
  393. EHLO:500 EMAL:255 ESAM:255 ESND:255 ESOM:255
  394. ETRN:246 EVFY:255 EXPN:255 HELO:500 HELP:500
  395. IDENT:255 MAIL:260 NOOP:255 ONEX:246 QUEU:246
  396. QUIT:246 RCPT:300 RSET:246 SAML:246 SEND:246
  397. SIZE:255 STARTTLS:246 SOML:246 TICK:246 TIME:246
  398. TURN:246 TURNME:246 VERB:246 VRFY:255 X-EXPS:246
  399. XADR:246 XAUTH:246 XCIR:246 XEXCH50:246 XGEN:246
  400. XLICENSE:246 X-LINK2STATE:246 XQUE:246 XSTA:246 XTRN:246
  401. XUSR:246
  402. Max Header Line Length: 1000
  403. Max Response Line Length: 512
  404. X-Link2State Alert: Yes
  405. Drop on X-Link2State Alert: No
  406. Alert on commands: None
  407. Alert on unknown commands: No
  408. SMTP Memcap: 838860
  409. MIME Max Mem: 838860
  410. Base64 Decoding: Enabled
  411. Base64 Decoding Depth: Unlimited
  412. Quoted-Printable Decoding: Enabled
  413. Quoted-Printable Decoding Depth: Unlimited
  414. Unix-to-Unix Decoding: Enabled
  415. Unix-to-Unix Decoding Depth: Unlimited
  416. Non-Encoded MIME attachment Extraction: Enabled
  417. Non-Encoded MIME attachment Extraction Depth: Unlimited
  418. Log Attachment filename: Enabled
  419. Log MAIL FROM Address: Enabled
  420. Log RCPT TO Addresses: Enabled
  421. Log Email Headers: Enabled
  422. Email Hdrs Log Depth: 1464
  423. SSH config:
  424. Autodetection: DISABLED
  425. Challenge-Response Overflow Alert: ENABLED
  426. SSH1 CRC32 Alert: ENABLED
  427. Server Version String Overflow Alert: ENABLED
  428. Protocol Mismatch Alert: ENABLED
  429. Bad Message Direction Alert: DISABLED
  430. Bad Payload Size Alert: DISABLED
  431. Unrecognized Version Alert: DISABLED
  432. Max Encrypted Packets: 20
  433. Max Server Version String Length: 100
  434. MaxClientBytes: 19600 (Default)
  435. Ports:
  436. 22
  437. DCE/RPC 2 Preprocessor Configuration
  438. Global Configuration
  439. DCE/RPC Defragmentation: Enabled
  440. Max DCE/RPC Frag Size: 16480 bytes
  441. Memcap: 102400 KB
  442. Events: co
  443. SMB Fingerprint policy: Disabled
  444. Server Default Configuration
  445. Policy: WinXP
  446. Detect ports (PAF)
  447. SMB: 139 445
  448. TCP: 135
  449. UDP: 135
  450. RPC over HTTP server: 593
  451. RPC over HTTP proxy: None
  452. Autodetect ports (PAF)
  453. SMB: None
  454. TCP: 1025-65535
  455. UDP: 1025-65535
  456. RPC over HTTP server: 1025-65535
  457. RPC over HTTP proxy: None
  458. Invalid SMB shares: C$ D$ ADMIN$
  459. Maximum SMB command chaining: 3 commands
  460. DNS config:
  461. DNS Client rdata txt Overflow Alert: ACTIVE
  462. Obsolete DNS RR Types Alert: INACTIVE
  463. Experimental DNS RR Types Alert: INACTIVE
  464. Ports: 53
  465. SSLPP config:
  466. Encrypted packets: not inspected
  467. Ports:
  468. 443 465 563 636 989
  469. 992 993 994 995 7801
  470. 7802 7900 7901 7902 7903
  471. 7904 7905 7906 7907 7908
  472. 7909 7910 7911 7912 7913
  473. 7914 7915 7916 7917 7918
  474. 7919 7920
  475. Server side data is trusted
  476. Sensitive Data preprocessor config:
  477. Global Alert Threshold: 25
  478. Masked Output: DISABLED
  479. SIP config:
  480. Max number of sessions: 40000
  481. Max number of dialogs in a session: 4 (Default)
  482. Status: ENABLED
  483. Ignore media channel: DISABLED
  484. Max URI length: 512
  485. Max Call ID length: 80
  486. Max Request name length: 20 (Default)
  487. Max From length: 256 (Default)
  488. Max To length: 256 (Default)
  489. Max Via length: 1024 (Default)
  490. Max Contact length: 512
  491. Max Content length: 2048
  492. Ports:
  493. 5060 5061 5600
  494. Methods:
  495. invite cancel ack bye register options refer subscribe update join info message notify benotify do qauth sprack publish service unsubscribe prack
  496. POP Config:
  497. Ports: 110
  498. POP Memcap: 1310700
  499. MIME Max Mem: 838860
  500. Base64 Decoding: Enabled
  501. Base64 Decoding Depth: Unlimited
  502. Quoted-Printable Decoding: Disabled
  503. Unix-to-Unix Decoding: Enabled
  504. Unix-to-Unix Decoding Depth: 1464
  505. Non-Encoded MIME attachment Extraction: Enabled
  506. Non-Encoded MIME attachment Extraction Depth: 100
  507. Reputation config:
  508. Processing blacklist file /etc/snort/rules/snort.rules
  509. (7) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"GPL ACTIVEX WEB-CLIENT tsuserex.dll COM Object Instantiation Vulnerability"; flow:from_server,established; file_data; content:"E2E9CAE6-1E7B-4B8E-BABD-E9BF6292AC29"; nocase; distance:0; reference:url,www.xsec.org/index.php?module=Releases&act=view&type=1&id=14; classtype:web-application-attack; sid:100000864; rev:7;)'
  510. (9) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX winhlp32 ActiveX control attack, phase 1"; flowbits:noalert; flow: to_client,established; file_data; content:"|3C|OBJECT"; nocase; distance:0; content:"application/x-oleobject"; nocase; within: 64; content:"codebase="; nocase; distance:0; content:"hhctrl.ocx"; nocase; within:15; flowbits:set,winhlp32; reference:url,doc.emergingthreats.net/bin/view/Main/2001622; classtype:web-application-attack; sid:2001622; rev:14;)'
  511. (10) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX winhlp32 ActiveX control attack, phase 2"; flow:to_client,established; flowbits:isset,winhlp32; file_data; content:"|3C|PARAM"; nocase; distance:0; content:"value="; nocase; distance:0; content:"command|3B|"; nocase; distance:0; pcre:"/(javascript|http|ftp|vbscript)/iR"; reference:url,doc.emergingthreats.net/bin/view/Main/2001623; classtype:web-application-attack; sid:2001623; rev:14;)'
  512. (11) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX winhlp32 ActiveX control attack, phase 3"; flow:to_client, established; flowbits:isset,winhlp32; content:".HHClick|2829|"; nocase; reference:url,doc.emergingthreats.net/bin/view/Main/2001624; classtype:web-application-attack; sid:2001624; rev:12;)'
  513. (40) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX 4XEM VatDecoder VatCtrl Class ActiveX Control Url Property Buffer Overflow Vulnerability"; flow:to_client,established; file_data; content:"210D0CBC-8B17-48D1-B294-1A338DD2EB3A"; nocase; distance:0; content:"0x40000"; distance:0; content:"Url"; nocase; distance:0; reference:bugtraq,28010; reference:url,www.milw0rm.com/exploits/5193; reference:url,doc.emergingthreats.net/2007903; classtype:web-application-attack; sid:2007903; rev:19;)'
  514. (47) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX ChilkatHttp ActiveX 2.3 Arbitrary Files Overwrite"; flow:to_client,established; file_data; content:"B973393F-27C7-4781-877D-8626AAEDF119"; nocase; distance:0; pcre:"/.*\.(ini|exe|dll|bat|com|cab|txt)/Ri"; content:"SaveLastError"; nocase; reference:bugtraq,28546; reference:url,www.milw0rm.com/exploits/5338; reference:url,doc.emergingthreats.net/2008099; classtype:web-application-attack; sid:2008099; rev:12;)'
  515. (55) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download (1)"; flow:to_client,established; file_data; content:"F0E42D50-368C-11D0-AD81-00A0C90DC8D9"; nocase; distance:0; pcre:"/(SnapshotPath|CompressedPath|PrintSnapshot)/i"; pcre:"/(exe|bat|com|dll|ini)/i"; reference:bugtraq,30114; reference:url,downloads.securityfocus.com/vulnerabilities/exploits/30114.html; reference:url,pstgroup.blogspot.com/2008/07/exploitmicrosoft-office-snapshot-viewer.html; reference:url,doc.emergingthreats.net/bin/view/Main/2008407; classtype:web-application-attack; sid:2008407; rev:7;)'
  516. (56) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download (2)"; flow:to_client,established; file_data; content:"F0E42D60-368C-11D0-AD81-00A0C90DC8D9"; nocase; distance:0; pcre:"/(SnapshotPath|CompressedPath|PrintSnapshot)/i"; pcre:"/(exe|bat|com|dll|ini)/i"; reference:bugtraq,30114; reference:url,downloads.securityfocus.com/vulnerabilities/exploits/30114.html; reference:url,pstgroup.blogspot.com/2008/07/exploitmicrosoft-office-snapshot-viewer.html; reference:url,doc.emergingthreats.net/bin/view/Main/2008408; classtype:web-application-attack; sid:2008408; rev:7;)'
  517. (57) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download (3)"; flow:to_client,established; file_data; content:"clsid"; nocase; distance:0; content:"F2175210-368C-11D0-AD81-00A0C90DC8D9"; nocase; distance:0; pcre:"/(SnapshotPath|CompressedPath|PrintSnapshot)/i"; pcre:"/(exe|bat|com|dll|ini)/i"; reference:bugtraq,30114; reference:url,downloads.securityfocus.com/vulnerabilities/exploits/30114.html; reference:url,pstgroup.blogspot.com/2008/07/exploitmicrosoft-office-snapshot-viewer.html; reference:url,doc.emergingthreats.net/bin/view/Main/2008409; classtype:web-application-attack; sid:2008409; rev:5;)'
  518. (67) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Dart Communications PowerTCP FTP for ActiveX DartFtp.dll Control Buffer Overflow"; flow:to_client,established; file_data; content:"39FDA070-61BA-11D2-AD84-00105A17B608"; nocase; distance:0; content:"%5F%DC%02%10%cc"; nocase; distance:0; content:"SecretKey"; nocase; distance:0; reference:bugtraq,31814; reference:url,www.milw0rm.com/exploits/6793; reference:url,doc.emergingthreats.net/2008683; classtype:web-application-attack; sid:2008683; rev:11;)'
  519. (68) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX DB Software Laboratory VImpX.ocx ActiveX Control Multiple Insecure Methods"; flow:to_client,established; file_data; content:"CLSID"; nocase; content:"7600707B-9F47-416D-8AB5-6FD96EA37968"; fast_pattern:16,20; nocase; pcre:"/(LogFile|ClearLogFile|SaveToFile)/i"; reference:bugtraq,31907; reference:url,milw0rm.com/exploits/6828; reference:url,doc.emergingthreats.net/2008789; classtype:web-application-attack; sid:2008789; rev:7;)'
  520. (69) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX DjVu DjVu_ActiveX_MSOffice.dll ActiveX Component Heap Buffer Overflow"; flow:to_client,established; file_data; content:"CLSID"; nocase; distance:0; content:"4A46B8CD-F7BD-11D4-B1D8-000102290E7C"; nocase; distance:0; content:"0x400000"; distance:0; content:"ImageURL"; nocase; reference:bugtraq,31987; reference:url,milw0rm.com/exploits/6878; reference:url,doc.emergingthreats.net/2008790; classtype:web-application-attack; sid:2008790; rev:6;)'
  521. (70) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Visagesoft eXPert PDF Viewer ActiveX Control Arbitrary File Overwrite"; flow:to_client,established; file_data; content:"CLSID"; nocase; distance:0; content:"BDF3E9D2-5F7A-4F4A-A914-7498C862EA6A"; nocase; distance:0; content:"savePageAsBitmap"; nocase; distance:0; reference:bugtraq,31984; reference:url,milw0rm.com/exploits/6875; reference:url,doc.emergingthreats.net/2008791; classtype:web-application-attack; sid:2008791; rev:4;)'
  522. (132) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Vulnerable Microsoft Video ActiveX CLSID access (41)"; flow:to_client,established; file_data; content:"clsid"; nocase; distance:0; content:"CAAFDD83-CEFC-4E3D-BA03-175F17A24F91"; nocase; distance:0; pcre:"/<OBJECT\s+[^>]*classid\s*=\s*[\x22\x27]?\s*clsid\s*\x3a\s*\x7B?\s*CAAFDD83-CEFC-4E3D-BA03-175F17A24F91/si"; reference:url,microsoft.com/technet/security/advisory/972890.mspx; reference:url,doc.emergingthreats.net/2009610; classtype:web-application-attack; sid:2009610; rev:5;)'
  523. (133) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Vulnerable Microsoft Video ActiveX CLSID access (42)"; flow:to_client,established; file_data; content:"clsid"; nocase; distance:0; content:"D02AAC50-027E-11D3-9D8E-00C04F72D980"; nocase; distance:0; pcre:"/<OBJECT\s+[^>]*classid\s*=\s*[\x22\x27]?\s*clsid\s*\x3a\s*\x7B?\s*D02AAC50-027E-11D3-9D8E-00C04F72D980/si"; reference:url,microsoft.com/technet/security/advisory/972890.mspx; reference:url,doc.emergingthreats.net/2009611; classtype:web-application-attack; sid:2009611; rev:5;)'
  524. (134) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Vulnerable Microsoft Video ActiveX CLSID access (44)"; flow:to_client,established; file_data; content:"clsid"; nocase; distance:0; content:"FA7C375B-66A7-4280-879D-FD459C84BB02"; nocase; distance:0; pcre:"/<OBJECT\s+[^>]*classid\s*=\s*[\x22\x27]?\s*clsid\s*\x3a\s*\x7B?\s*FA7C375B-66A7-4280-879D-FD459C84BB02/si"; reference:url,microsoft.com/technet/security/advisory/972890.mspx; reference:url,doc.emergingthreats.net/2009613; classtype:web-application-attack; sid:2009613; rev:5;)'
  525. (135) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Vulnerable Microsoft Video ActiveX CLSID access (1)"; flow:to_client,established; file_data; content:"clsid"; nocase; distance:0; content:"011B3619-FE63-4814-8A84-15A194CE9CE3"; nocase; distance:0; pcre:"/<OBJECT\s+[^>]*classid\s*=\s*[\x22\x27]?\s*clsid\s*\x3a\s*\x7B?\s*011B3619-FE63-4814-8A84-15A194CE9CE3/si"; reference:url,microsoft.com/technet/security/advisory/972890.mspx; reference:url,doc.emergingthreats.net/2009614; classtype:web-application-attack; sid:2009614; rev:5;)'
  526. (136) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Vulnerable Microsoft Video ActiveX CLSID access (2)"; flow:to_client,established; file_data; content:"clsid"; nocase; distance:0; content:"0149EEDF-D08F-4142-8D73-D23903D21E90"; nocase; distance:0; pcre:"/<OBJECT\s+[^>]*classid\s*=\s*[\x22\x27]?\s*clsid\s*\x3a\s*\x7B?\s*0149EEDF-D08F-4142-8D73-D23903D21E90/si"; reference:url,microsoft.com/technet/security/advisory/972890.mspx; reference:url,doc.emergingthreats.net/2009615; classtype:web-application-attack; sid:2009615; rev:5;)'
  527. (137) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Vulnerable Microsoft Video ActiveX CLSID access (3)"; flow:to_client,established; file_data; content:"clsid"; nocase; distance:0; content:"0369B4E5-45B6-11D3-B650-00C04F79498E"; nocase; distance:0; pcre:"/<OBJECT\s+[^>]*classid\s*=\s*[\x22\x27]?\s*clsid\s*\x3a\s*\x7B?\s*0369B4E5-45B6-11D3-B650-00C04F79498E/si"; reference:url,microsoft.com/technet/security/advisory/972890.mspx; reference:url,doc.emergingthreats.net/2009616; classtype:web-application-attack; sid:2009616; rev:5;)'
  528. (171) => Invalid address: 'alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"ET ACTIVEX Awingsoft Web3D Player Remote Buffer Overflow"; flow:to_client,established; file_data; content:"17A54E7D-A9D4-11D8-9552-00E04CB09903"; nocase; distance:0; content:"SceneURL"; nocase; distance:0; reference:url,secunia.com/advisories/35764/; reference:url,milw0rm.com/exploits/9116; reference:url,shinnai.net/xplits/TXT_nsGUdeley3EHfKEV690p.html; reference:url,doc.emergingthreats.net/2009857; classtype:web-application-attack; sid:2009857; rev:11;)'
  529. Additional invalid addresses were not listed.
  530. Reputation entries loaded: 0, invalid: 20270, re-defined: 0 (from file /etc/snort/rules/snort.rules)
  531. Reputation total memory usage: 610124 bytes
  532. Reputation total entries loaded: 0, invalid: 20270, re-defined: 0
  533. Memcap: 500 (Default) M bytes
  534. Scan local network: DISABLED (Default)
  535. Reputation priority: whitelist(Default)
  536. Nested IP: inner (Default)
  537. White action: unblack (Default)
  538. Shared memory is Not supported.
  539.  
  540.  
  541. +++++++++++++++++++++++++++++++++++++++++++++++++++
  542. Initializing rule chains...
  543. WARNING: /etc/snort/rules/snort.rules(622) threshold (in rule) is deprecated; use detection_filter instead.
  544.  
  545. WARNING: /etc/snort/rules/snort.rules(22293) GID 1 SID 21255 in rule duplicates previous rule. Ignoring old rule.
  546.  
  547. WARNING: /etc/snort/rules/snort.rules(22294) GID 1 SID 21256 in rule duplicates previous rule. Ignoring old rule.
  548.  
  549. WARNING: /etc/snort/rules/snort.rules(22298) GID 1 SID 21327 in rule duplicates previous rule. Ignoring old rule.
  550.  
  551. WARNING: /etc/snort/rules/snort.rules(22302) GID 1 SID 21475 in rule duplicates previous rule. Ignoring old rule.
  552.  
  553. WARNING: /etc/snort/rules/snort.rules(23181) GID 1 SID 24034 in rule duplicates previous rule. Ignoring old rule.
  554.  
  555. WARNING: /etc/snort/rules/snort.rules(23213) GID 1 SID 25119 in rule duplicates previous rule. Ignoring old rule.
  556.  
  557. WARNING: /etc/snort/rules/snort.rules(23444) GID 1 SID 25946 in rule duplicates previous rule. Ignoring old rule.
  558.  
  559. WARNING: /etc/snort/rules/snort.rules(23465) GID 1 SID 26265 in rule duplicates previous rule. Ignoring old rule.
  560.  
  561. WARNING: /etc/snort/rules/snort.rules(23466) GID 1 SID 26396 in rule duplicates previous rule. Ignoring old rule.
  562.  
  563. WARNING: /etc/snort/rules/snort.rules(23467) GID 1 SID 26399 in rule duplicates previous rule. Ignoring old rule.
  564.  
  565. WARNING: /etc/snort/rules/snort.rules(23468) GID 1 SID 26400 in rule duplicates previous rule. Ignoring old rule.
  566.  
  567. WARNING: /etc/snort/rules/snort.rules(23469) GID 1 SID 26401 in rule duplicates previous rule. Ignoring old rule.
  568.  
  569. WARNING: /etc/snort/rules/snort.rules(23470) GID 1 SID 26402 in rule duplicates previous rule. Ignoring old rule.
  570.  
  571. WARNING: /etc/snort/rules/snort.rules(23471) GID 1 SID 26403 in rule duplicates previous rule. Ignoring old rule.
  572.  
  573. WARNING: /etc/snort/rules/snort.rules(23472) GID 1 SID 26404 in rule duplicates previous rule. Ignoring old rule.
  574.  
  575. WARNING: /etc/snort/rules/snort.rules(23473) GID 1 SID 26405 in rule duplicates previous rule. Ignoring old rule.
  576.  
  577. WARNING: /etc/snort/rules/snort.rules(23474) GID 1 SID 26406 in rule duplicates previous rule. Ignoring old rule.
  578.  
  579. WARNING: /etc/snort/rules/snort.rules(23475) GID 1 SID 26407 in rule duplicates previous rule. Ignoring old rule.
  580.  
  581. WARNING: /etc/snort/rules/snort.rules(23476) GID 1 SID 26408 in rule duplicates previous rule. Ignoring old rule.
  582.  
  583. WARNING: /etc/snort/rules/snort.rules(23477) GID 1 SID 26409 in rule duplicates previous rule. Ignoring old rule.
  584.  
  585. WARNING: /etc/snort/rules/snort.rules(23478) GID 1 SID 26522 in rule duplicates previous rule. Ignoring old rule.
  586.  
  587. WARNING: /etc/snort/rules/snort.rules(23479) GID 1 SID 26554 in rule duplicates previous rule. Ignoring old rule.
  588.  
  589. WARNING: /etc/snort/rules/snort.rules(23480) GID 1 SID 26555 in rule duplicates previous rule. Ignoring old rule.
  590.  
  591. WARNING: /etc/snort/rules/snort.rules(23481) GID 1 SID 26556 in rule duplicates previous rule. Ignoring old rule.
  592.  
  593. WARNING: /etc/snort/rules/snort.rules(23482) GID 1 SID 26558 in rule duplicates previous rule. Ignoring old rule.
  594.  
  595. WARNING: /etc/snort/rules/snort.rules(23483) GID 1 SID 26577 in rule duplicates previous rule. Ignoring old rule.
  596.  
  597. WARNING: /etc/snort/rules/snort.rules(23484) GID 1 SID 26580 in rule duplicates previous rule. Ignoring old rule.
  598.  
  599. WARNING: /etc/snort/rules/snort.rules(23485) GID 1 SID 26581 in rule duplicates previous rule. Ignoring old rule.
  600.  
  601. WARNING: /etc/snort/rules/snort.rules(23486) GID 1 SID 26582 in rule duplicates previous rule. Ignoring old rule.
  602.  
  603. WARNING: /etc/snort/rules/snort.rules(23487) GID 1 SID 26583 in rule duplicates previous rule. Ignoring old rule.
  604.  
  605. WARNING: /etc/snort/rules/snort.rules(23488) GID 1 SID 26589 in rule duplicates previous rule. Ignoring old rule.
  606.  
  607. WARNING: /etc/snort/rules/snort.rules(23492) GID 1 SID 26654 in rule duplicates previous rule. Ignoring old rule.
  608.  
  609. WARNING: /etc/snort/rules/snort.rules(23496) GID 1 SID 26718 in rule duplicates previous rule. Ignoring old rule.
  610.  
  611. WARNING: /etc/snort/rules/snort.rules(23498) GID 1 SID 26781 in rule duplicates previous rule. Ignoring old rule.
  612.  
  613. WARNING: /etc/snort/rules/snort.rules(23499) GID 1 SID 26782 in rule duplicates previous rule. Ignoring old rule.
  614.  
  615. WARNING: /etc/snort/rules/snort.rules(23500) GID 1 SID 26913 in rule duplicates previous rule. Ignoring old rule.
  616.  
  617. WARNING: /etc/snort/rules/snort.rules(23501) GID 1 SID 26914 in rule duplicates previous rule. Ignoring old rule.
  618.  
  619. WARNING: /etc/snort/rules/snort.rules(23502) GID 1 SID 26915 in rule duplicates previous rule. Ignoring old rule.
  620.  
  621. WARNING: /etc/snort/rules/snort.rules(23503) GID 1 SID 26916 in rule duplicates previous rule. Ignoring old rule.
  622.  
  623. WARNING: /etc/snort/rules/snort.rules(23504) GID 1 SID 26917 in rule duplicates previous rule. Ignoring old rule.
  624.  
  625. WARNING: /etc/snort/rules/snort.rules(23505) GID 1 SID 26918 in rule duplicates previous rule. Ignoring old rule.
  626.  
  627. WARNING: /etc/snort/rules/snort.rules(23506) GID 1 SID 26919 in rule duplicates previous rule. Ignoring old rule.
  628.  
  629. WARNING: /etc/snort/rules/snort.rules(23507) GID 1 SID 26920 in rule duplicates previous rule. Ignoring old rule.
  630.  
  631. WARNING: /etc/snort/rules/snort.rules(23510) GID 1 SID 27043 in rule duplicates previous rule. Ignoring old rule.
  632.  
  633. WARNING: /etc/snort/rules/snort.rules(23516) GID 1 SID 27180 in rule duplicates previous rule. Ignoring old rule.
  634.  
  635. WARNING: /etc/snort/rules/snort.rules(23517) GID 1 SID 27181 in rule duplicates previous rule. Ignoring old rule.
  636.  
  637. WARNING: /etc/snort/rules/snort.rules(23518) GID 1 SID 27247 in rule duplicates previous rule. Ignoring old rule.
  638.  
  639. WARNING: /etc/snort/rules/snort.rules(23756) GID 1 SID 27534 in rule duplicates previous rule. Ignoring old rule.
  640.  
  641. WARNING: /etc/snort/rules/snort.rules(23757) GID 1 SID 27535 in rule duplicates previous rule. Ignoring old rule.
  642.  
  643. WARNING: /etc/snort/rules/snort.rules(23758) GID 1 SID 27537 in rule duplicates previous rule. Ignoring old rule.
  644.  
  645. WARNING: /etc/snort/rules/snort.rules(23765) GID 1 SID 27625 in rule duplicates previous rule. Ignoring old rule.
  646.  
  647. WARNING: /etc/snort/rules/snort.rules(23766) GID 1 SID 27626 in rule duplicates previous rule. Ignoring old rule.
  648.  
  649. WARNING: /etc/snort/rules/snort.rules(23767) GID 1 SID 27627 in rule duplicates previous rule. Ignoring old rule.
  650.  
  651. WARNING: /etc/snort/rules/snort.rules(23768) GID 1 SID 27628 in rule duplicates previous rule. Ignoring old rule.
  652.  
  653. WARNING: /etc/snort/rules/snort.rules(23769) GID 1 SID 27632 in rule duplicates previous rule. Ignoring old rule.
  654.  
  655. WARNING: /etc/snort/rules/snort.rules(23775) GID 1 SID 27707 in rule duplicates previous rule. Ignoring old rule.
  656.  
  657. WARNING: /etc/snort/rules/snort.rules(24504) GID 1 SID 3079 in rule duplicates previous rule. Ignoring old rule.
  658.  
  659. WARNING: /etc/snort/rules/snort.rules(26615) GID 1 SID 21438 in rule duplicates previous rule. Ignoring old rule.
  660.  
  661. WARNING: /etc/snort/rules/snort.rules(26717) GID 1 SID 24798 in rule duplicates previous rule. Ignoring old rule.
  662.  
  663. WARNING: /etc/snort/rules/snort.rules(26814) GID 1 SID 25948 in rule duplicates previous rule. Ignoring old rule.
  664.  
  665. WARNING: /etc/snort/rules/snort.rules(26839) GID 1 SID 26020 in rule duplicates previous rule. Ignoring old rule.
  666.  
  667. WARNING: /etc/snort/rules/snort.rules(26916) GID 1 SID 26526 in rule duplicates previous rule. Ignoring old rule.
  668.  
  669. WARNING: /etc/snort/rules/snort.rules(26926) GID 1 SID 26562 in rule duplicates previous rule. Ignoring old rule.
  670.  
  671. WARNING: /etc/snort/rules/snort.rules(26937) GID 1 SID 26814 in rule duplicates previous rule. Ignoring old rule.
  672.  
  673. WARNING: /etc/snort/rules/snort.rules(26938) GID 1 SID 26834 in rule duplicates previous rule. Ignoring old rule.
  674.  
  675. WARNING: /etc/snort/rules/snort.rules(26939) GID 1 SID 26838 in rule duplicates previous rule. Ignoring old rule.
  676.  
  677. WARNING: /etc/snort/rules/snort.rules(26947) GID 1 SID 26947 in rule duplicates previous rule. Ignoring old rule.
  678.  
  679. WARNING: /etc/snort/rules/snort.rules(26948) GID 1 SID 26948 in rule duplicates previous rule. Ignoring old rule.
  680.  
  681. WARNING: /etc/snort/rules/snort.rules(26949) GID 1 SID 26949 in rule duplicates previous rule. Ignoring old rule.
  682.  
  683. WARNING: /etc/snort/rules/snort.rules(26950) GID 1 SID 26950 in rule duplicates previous rule. Ignoring old rule.
  684.  
  685. WARNING: /etc/snort/rules/snort.rules(26951) GID 1 SID 26951 in rule duplicates previous rule. Ignoring old rule.
  686.  
  687. WARNING: /etc/snort/rules/snort.rules(26961) GID 1 SID 26985 in rule duplicates previous rule. Ignoring old rule.
  688.  
  689. WARNING: /etc/snort/rules/snort.rules(26964) GID 1 SID 27040 in rule duplicates previous rule. Ignoring old rule.
  690.  
  691. WARNING: /etc/snort/rules/snort.rules(26965) GID 1 SID 27041 in rule duplicates previous rule. Ignoring old rule.
  692.  
  693. WARNING: /etc/snort/rules/snort.rules(26966) GID 1 SID 27042 in rule duplicates previous rule. Ignoring old rule.
  694.  
  695. WARNING: /etc/snort/rules/snort.rules(26979) GID 1 SID 27085 in rule duplicates previous rule. Ignoring old rule.
  696.  
  697. WARNING: /etc/snort/rules/snort.rules(26980) GID 1 SID 27086 in rule duplicates previous rule. Ignoring old rule.
  698.  
  699. WARNING: /etc/snort/rules/snort.rules(26987) GID 1 SID 27113 in rule duplicates previous rule. Ignoring old rule.
  700.  
  701. WARNING: /etc/snort/rules/snort.rules(26992) GID 1 SID 27144 in rule duplicates previous rule. Ignoring old rule.
  702.  
  703. WARNING: /etc/snort/rules/snort.rules(28221) GID 1 SID 2419 in rule duplicates previous rule. Ignoring old rule.
  704.  
  705. WARNING: /etc/snort/rules/snort.rules(28223) GID 1 SID 2420 in rule duplicates previous rule. Ignoring old rule.
  706.  
  707. WARNING: /etc/snort/rules/snort.rules(28228) GID 1 SID 2422 in rule duplicates previous rule. Ignoring old rule.
  708.  
  709. WARNING: /etc/snort/rules/snort.rules(28229) GID 1 SID 2423 in rule duplicates previous rule. Ignoring old rule.
  710.  
  711. WARNING: /etc/snort/rules/snort.rules(28230) GID 1 SID 2435 in rule duplicates previous rule. Ignoring old rule.
  712.  
  713. WARNING: /etc/snort/rules/snort.rules(28231) GID 1 SID 2436 in rule duplicates previous rule. Ignoring old rule.
  714.  
  715. WARNING: /etc/snort/rules/snort.rules(30097) GID 1 SID 21417 in rule duplicates previous rule. Ignoring old rule.
  716.  
  717. WARNING: /etc/snort/rules/snort.rules(30327) GID 1 SID 2123 in rule duplicates previous rule. Ignoring old rule.
  718.  
  719. WARNING: /etc/snort/rules/snort.rules(30393) GID 1 SID 2412 in rule duplicates previous rule. Ignoring old rule.
  720.  
  721. WARNING: /etc/snort/rules/snort.rules(30422) GID 1 SID 26528 in rule duplicates previous rule. Ignoring old rule.
  722.  
  723. WARNING: /etc/snort/rules/snort.rules(30424) GID 1 SID 26585 in rule duplicates previous rule. Ignoring old rule.
  724.  
  725. WARNING: /etc/snort/rules/snort.rules(30426) GID 1 SID 27203 in rule duplicates previous rule. Ignoring old rule.
  726.  
  727. WARNING: /etc/snort/rules/snort.rules(30509) GID 1 SID 23621 in rule duplicates previous rule. Ignoring old rule.
  728.  
  729. WARNING: /etc/snort/rules/snort.rules(30510) GID 1 SID 23636 in rule duplicates previous rule. Ignoring old rule.
  730.  
  731. WARNING: /etc/snort/rules/snort.rules(30926) GID 1 SID 26655 in rule duplicates previous rule. Ignoring old rule.
  732.  
  733. WARNING: /etc/snort/rules/snort.rules(30929) GID 1 SID 26842 in rule duplicates previous rule. Ignoring old rule.
  734.  
  735. WARNING: /etc/snort/rules/snort.rules(30933) GID 1 SID 3081 in rule duplicates previous rule. Ignoring old rule.
  736.  
  737. WARNING: /etc/snort/rules/snort.rules(30934) GID 1 SID 3082 in rule duplicates previous rule. Ignoring old rule.
  738.  
  739. WARNING: /etc/snort/rules/snort.rules(30935) GID 1 SID 3083 in rule duplicates previous rule. Ignoring old rule.
  740.  
  741. WARNING: /etc/snort/rules/snort.rules(32023) GID 1 SID 20221 in rule duplicates previous rule. Ignoring old rule.
  742.  
  743. WARNING: /etc/snort/rules/snort.rules(32280) GID 1 SID 21562 in rule duplicates previous rule. Ignoring old rule.
  744.  
  745. WARNING: /etc/snort/rules/snort.rules(32407) GID 1 SID 23492 in rule duplicates previous rule. Ignoring old rule.
  746.  
  747. WARNING: /etc/snort/rules/snort.rules(32465) GID 1 SID 24015 in rule duplicates previous rule. Ignoring old rule.
  748.  
  749. WARNING: /etc/snort/rules/snort.rules(32490) GID 1 SID 24255 in rule duplicates previous rule. Ignoring old rule.
  750.  
  751. WARNING: /etc/snort/rules/snort.rules(32572) GID 1 SID 24885 in rule duplicates previous rule. Ignoring old rule.
  752.  
  753. WARNING: /etc/snort/rules/snort.rules(32573) GID 1 SID 24886 in rule duplicates previous rule. Ignoring old rule.
  754.  
  755. WARNING: /etc/snort/rules/snort.rules(32594) GID 1 SID 25054 in rule duplicates previous rule. Ignoring old rule.
  756.  
  757. WARNING: /etc/snort/rules/snort.rules(32612) GID 1 SID 25224 in rule duplicates previous rule. Ignoring old rule.
  758.  
  759. WARNING: /etc/snort/rules/snort.rules(32623) GID 1 SID 25256 in rule duplicates previous rule. Ignoring old rule.
  760.  
  761. WARNING: /etc/snort/rules/snort.rules(32624) GID 1 SID 25257 in rule duplicates previous rule. Ignoring old rule.
  762.  
  763. WARNING: /etc/snort/rules/snort.rules(32625) GID 1 SID 25258 in rule duplicates previous rule. Ignoring old rule.
  764.  
  765. WARNING: /etc/snort/rules/snort.rules(32626) GID 1 SID 25259 in rule duplicates previous rule. Ignoring old rule.
  766.  
  767. WARNING: /etc/snort/rules/snort.rules(32628) GID 1 SID 25269 in rule duplicates previous rule. Ignoring old rule.
  768.  
  769. WARNING: /etc/snort/rules/snort.rules(32629) GID 1 SID 25271 in rule duplicates previous rule. Ignoring old rule.
  770.  
  771. WARNING: /etc/snort/rules/snort.rules(32634) GID 1 SID 25471 in rule duplicates previous rule. Ignoring old rule.
  772.  
  773. WARNING: /etc/snort/rules/snort.rules(32636) GID 1 SID 25503 in rule duplicates previous rule. Ignoring old rule.
  774.  
  775. WARNING: /etc/snort/rules/snort.rules(32637) GID 1 SID 25504 in rule duplicates previous rule. Ignoring old rule.
  776.  
  777. WARNING: /etc/snort/rules/snort.rules(32638) GID 1 SID 25511 in rule duplicates previous rule. Ignoring old rule.
  778.  
  779. WARNING: /etc/snort/rules/snort.rules(32654) GID 1 SID 25577 in rule duplicates previous rule. Ignoring old rule.
  780.  
  781. WARNING: /etc/snort/rules/snort.rules(32662) GID 1 SID 25627 in rule duplicates previous rule. Ignoring old rule.
  782.  
  783. WARNING: /etc/snort/rules/snort.rules(32665) GID 1 SID 25652 in rule duplicates previous rule. Ignoring old rule.
  784.  
  785. WARNING: /etc/snort/rules/snort.rules(32666) GID 1 SID 25660 in rule duplicates previous rule. Ignoring old rule.
  786.  
  787. WARNING: /etc/snort/rules/snort.rules(32680) GID 1 SID 25675 in rule duplicates previous rule. Ignoring old rule.
  788.  
  789. WARNING: /etc/snort/rules/snort.rules(32681) GID 1 SID 25765 in rule duplicates previous rule. Ignoring old rule.
  790.  
  791. WARNING: /etc/snort/rules/snort.rules(32682) GID 1 SID 25766 in rule duplicates previous rule. Ignoring old rule.
  792.  
  793. WARNING: /etc/snort/rules/snort.rules(32683) GID 1 SID 25807 in rule duplicates previous rule. Ignoring old rule.
  794.  
  795. WARNING: /etc/snort/rules/snort.rules(32684) GID 1 SID 25809 in rule duplicates previous rule. Ignoring old rule.
  796.  
  797. WARNING: /etc/snort/rules/snort.rules(32685) GID 1 SID 25829 in rule duplicates previous rule. Ignoring old rule.
  798.  
  799. WARNING: /etc/snort/rules/snort.rules(32686) GID 1 SID 25854 in rule duplicates previous rule. Ignoring old rule.
  800.  
  801. WARNING: /etc/snort/rules/snort.rules(32691) GID 1 SID 25949 in rule duplicates previous rule. Ignoring old rule.
  802.  
  803. WARNING: /etc/snort/rules/snort.rules(32707) GID 1 SID 26023 in rule duplicates previous rule. Ignoring old rule.
  804.  
  805. WARNING: /etc/snort/rules/snort.rules(32708) GID 1 SID 26024 in rule duplicates previous rule. Ignoring old rule.
  806.  
  807. WARNING: /etc/snort/rules/snort.rules(32710) GID 1 SID 26075 in rule duplicates previous rule. Ignoring old rule.
  808.  
  809. WARNING: /etc/snort/rules/snort.rules(32725) GID 1 SID 26203 in rule duplicates previous rule. Ignoring old rule.
  810.  
  811. WARNING: /etc/snort/rules/snort.rules(32727) GID 1 SID 26211 in rule duplicates previous rule. Ignoring old rule.
  812.  
  813. WARNING: /etc/snort/rules/snort.rules(32736) GID 1 SID 26264 in rule duplicates previous rule. Ignoring old rule.
  814.  
  815. WARNING: /etc/snort/rules/snort.rules(32745) GID 1 SID 26288 in rule duplicates previous rule. Ignoring old rule.
  816.  
  817. WARNING: /etc/snort/rules/snort.rules(32748) GID 1 SID 26325 in rule duplicates previous rule. Ignoring old rule.
  818.  
  819. WARNING: /etc/snort/rules/snort.rules(32751) GID 1 SID 26335 in rule duplicates previous rule. Ignoring old rule.
  820.  
  821. WARNING: /etc/snort/rules/snort.rules(32752) GID 1 SID 26370 in rule duplicates previous rule. Ignoring old rule.
  822.  
  823. WARNING: /etc/snort/rules/snort.rules(32753) GID 1 SID 26371 in rule duplicates previous rule. Ignoring old rule.
  824.  
  825. WARNING: /etc/snort/rules/snort.rules(32768) GID 1 SID 26480 in rule duplicates previous rule. Ignoring old rule.
  826.  
  827. WARNING: /etc/snort/rules/snort.rules(32773) GID 1 SID 26563 in rule duplicates previous rule. Ignoring old rule.
  828.  
  829. WARNING: /etc/snort/rules/snort.rules(32775) GID 1 SID 26578 in rule duplicates previous rule. Ignoring old rule.
  830.  
  831. WARNING: /etc/snort/rules/snort.rules(32776) GID 1 SID 26579 in rule duplicates previous rule. Ignoring old rule.
  832.  
  833. WARNING: /etc/snort/rules/snort.rules(32783) GID 1 SID 26613 in rule duplicates previous rule. Ignoring old rule.
  834.  
  835. WARNING: /etc/snort/rules/snort.rules(32784) GID 1 SID 26656 in rule duplicates previous rule. Ignoring old rule.
  836.  
  837. WARNING: /etc/snort/rules/snort.rules(32785) GID 1 SID 26657 in rule duplicates previous rule. Ignoring old rule.
  838.  
  839. WARNING: /etc/snort/rules/snort.rules(32796) GID 1 SID 26695 in rule duplicates previous rule. Ignoring old rule.
  840.  
  841. WARNING: /etc/snort/rules/snort.rules(32797) GID 1 SID 26696 in rule duplicates previous rule. Ignoring old rule.
  842.  
  843. WARNING: /etc/snort/rules/snort.rules(32798) GID 1 SID 26697 in rule duplicates previous rule. Ignoring old rule.
  844.  
  845. WARNING: /etc/snort/rules/snort.rules(32800) GID 1 SID 26712 in rule duplicates previous rule. Ignoring old rule.
  846.  
  847. WARNING: /etc/snort/rules/snort.rules(32801) GID 1 SID 26713 in rule duplicates previous rule. Ignoring old rule.
  848.  
  849. WARNING: /etc/snort/rules/snort.rules(32802) GID 1 SID 26714 in rule duplicates previous rule. Ignoring old rule.
  850.  
  851. WARNING: /etc/snort/rules/snort.rules(32803) GID 1 SID 26715 in rule duplicates previous rule. Ignoring old rule.
  852.  
  853. WARNING: /etc/snort/rules/snort.rules(32804) GID 1 SID 26719 in rule duplicates previous rule. Ignoring old rule.
  854.  
  855. WARNING: /etc/snort/rules/snort.rules(32805) GID 1 SID 26720 in rule duplicates previous rule. Ignoring old rule.
  856.  
  857. WARNING: /etc/snort/rules/snort.rules(32807) GID 1 SID 26722 in rule duplicates previous rule. Ignoring old rule.
  858.  
  859. WARNING: /etc/snort/rules/snort.rules(32808) GID 1 SID 26723 in rule duplicates previous rule. Ignoring old rule.
  860.  
  861. WARNING: /etc/snort/rules/snort.rules(32809) GID 1 SID 26725 in rule duplicates previous rule. Ignoring old rule.
  862.  
  863. WARNING: /etc/snort/rules/snort.rules(32810) GID 1 SID 26726 in rule duplicates previous rule. Ignoring old rule.
  864.  
  865. WARNING: /etc/snort/rules/snort.rules(32811) GID 1 SID 26727 in rule duplicates previous rule. Ignoring old rule.
  866.  
  867. WARNING: /etc/snort/rules/snort.rules(32812) GID 1 SID 26728 in rule duplicates previous rule. Ignoring old rule.
  868.  
  869. WARNING: /etc/snort/rules/snort.rules(32813) GID 1 SID 26729 in rule duplicates previous rule. Ignoring old rule.
  870.  
  871. WARNING: /etc/snort/rules/snort.rules(32814) GID 1 SID 26730 in rule duplicates previous rule. Ignoring old rule.
  872.  
  873. WARNING: /etc/snort/rules/snort.rules(32815) GID 1 SID 26731 in rule duplicates previous rule. Ignoring old rule.
  874.  
  875. WARNING: /etc/snort/rules/snort.rules(32816) GID 1 SID 26732 in rule duplicates previous rule. Ignoring old rule.
  876.  
  877. WARNING: /etc/snort/rules/snort.rules(32817) GID 1 SID 26733 in rule duplicates previous rule. Ignoring old rule.
  878.  
  879. WARNING: /etc/snort/rules/snort.rules(32818) GID 1 SID 26734 in rule duplicates previous rule. Ignoring old rule.
  880.  
  881. WARNING: /etc/snort/rules/snort.rules(32819) GID 1 SID 26735 in rule duplicates previous rule. Ignoring old rule.
  882.  
  883. WARNING: /etc/snort/rules/snort.rules(32820) GID 1 SID 26736 in rule duplicates previous rule. Ignoring old rule.
  884.  
  885. WARNING: /etc/snort/rules/snort.rules(32821) GID 1 SID 26737 in rule duplicates previous rule. Ignoring old rule.
  886.  
  887. WARNING: /etc/snort/rules/snort.rules(32822) GID 1 SID 26738 in rule duplicates previous rule. Ignoring old rule.
  888.  
  889. WARNING: /etc/snort/rules/snort.rules(32823) GID 1 SID 26739 in rule duplicates previous rule. Ignoring old rule.
  890.  
  891. WARNING: /etc/snort/rules/snort.rules(32824) GID 1 SID 26740 in rule duplicates previous rule. Ignoring old rule.
  892.  
  893. WARNING: /etc/snort/rules/snort.rules(32825) GID 1 SID 26741 in rule duplicates previous rule. Ignoring old rule.
  894.  
  895. WARNING: /etc/snort/rules/snort.rules(32826) GID 1 SID 26742 in rule duplicates previous rule. Ignoring old rule.
  896.  
  897. WARNING: /etc/snort/rules/snort.rules(32827) GID 1 SID 26743 in rule duplicates previous rule. Ignoring old rule.
  898.  
  899. WARNING: /etc/snort/rules/snort.rules(32828) GID 1 SID 26744 in rule duplicates previous rule. Ignoring old rule.
  900.  
  901. WARNING: /etc/snort/rules/snort.rules(32829) GID 1 SID 26745 in rule duplicates previous rule. Ignoring old rule.
  902.  
  903. WARNING: /etc/snort/rules/snort.rules(32830) GID 1 SID 26746 in rule duplicates previous rule. Ignoring old rule.
  904.  
  905. WARNING: /etc/snort/rules/snort.rules(32831) GID 1 SID 26747 in rule duplicates previous rule. Ignoring old rule.
  906.  
  907. WARNING: /etc/snort/rules/snort.rules(32832) GID 1 SID 26748 in rule duplicates previous rule. Ignoring old rule.
  908.  
  909. WARNING: /etc/snort/rules/snort.rules(32833) GID 1 SID 26749 in rule duplicates previous rule. Ignoring old rule.
  910.  
  911. WARNING: /etc/snort/rules/snort.rules(32834) GID 1 SID 26750 in rule duplicates previous rule. Ignoring old rule.
  912.  
  913. WARNING: /etc/snort/rules/snort.rules(32835) GID 1 SID 26752 in rule duplicates previous rule. Ignoring old rule.
  914.  
  915. WARNING: /etc/snort/rules/snort.rules(32842) GID 1 SID 26774 in rule duplicates previous rule. Ignoring old rule.
  916.  
  917. WARNING: /etc/snort/rules/snort.rules(32843) GID 1 SID 26775 in rule duplicates previous rule. Ignoring old rule.
  918.  
  919. WARNING: /etc/snort/rules/snort.rules(32844) GID 1 SID 26776 in rule duplicates previous rule. Ignoring old rule.
  920.  
  921. WARNING: /etc/snort/rules/snort.rules(32846) GID 1 SID 26779 in rule duplicates previous rule. Ignoring old rule.
  922.  
  923. WARNING: /etc/snort/rules/snort.rules(32847) GID 1 SID 26780 in rule duplicates previous rule. Ignoring old rule.
  924.  
  925. WARNING: /etc/snort/rules/snort.rules(32853) GID 1 SID 26811 in rule duplicates previous rule. Ignoring old rule.
  926.  
  927. WARNING: /etc/snort/rules/snort.rules(32854) GID 1 SID 26812 in rule duplicates previous rule. Ignoring old rule.
  928.  
  929. WARNING: /etc/snort/rules/snort.rules(32865) GID 1 SID 26837 in rule duplicates previous rule. Ignoring old rule.
  930.  
  931. WARNING: /etc/snort/rules/snort.rules(32866) GID 1 SID 26839 in rule duplicates previous rule. Ignoring old rule.
  932.  
  933. WARNING: /etc/snort/rules/snort.rules(32871) GID 1 SID 26911 in rule duplicates previous rule. Ignoring old rule.
  934.  
  935. WARNING: /etc/snort/rules/snort.rules(32872) GID 1 SID 26912 in rule duplicates previous rule. Ignoring old rule.
  936.  
  937. WARNING: /etc/snort/rules/snort.rules(32873) GID 1 SID 26923 in rule duplicates previous rule. Ignoring old rule.
  938.  
  939. WARNING: /etc/snort/rules/snort.rules(32874) GID 1 SID 26924 in rule duplicates previous rule. Ignoring old rule.
  940.  
  941. WARNING: /etc/snort/rules/snort.rules(32888) GID 1 SID 26965 in rule duplicates previous rule. Ignoring old rule.
  942.  
  943. WARNING: /etc/snort/rules/snort.rules(32889) GID 1 SID 26966 in rule duplicates previous rule. Ignoring old rule.
  944.  
  945. WARNING: /etc/snort/rules/snort.rules(32894) GID 1 SID 26984 in rule duplicates previous rule. Ignoring old rule.
  946.  
  947. WARNING: /etc/snort/rules/snort.rules(32916) GID 1 SID 27039 in rule duplicates previous rule. Ignoring old rule.
  948.  
  949. WARNING: /etc/snort/rules/snort.rules(32936) GID 1 SID 27248 in rule duplicates previous rule. Ignoring old rule.
  950.  
  951. WARNING: /etc/snort/rules/snort.rules(32941) GID 1 SID 27257 in rule duplicates previous rule. Ignoring old rule.
  952.  
  953. WARNING: /etc/snort/rules/snort.rules(32943) GID 1 SID 27533 in rule duplicates previous rule. Ignoring old rule.
  954.  
  955. WARNING: /etc/snort/rules/snort.rules(32951) GID 1 SID 27567 in rule duplicates previous rule. Ignoring old rule.
  956.  
  957. WARNING: /etc/snort/rules/snort.rules(32953) GID 1 SID 27596 in rule duplicates previous rule. Ignoring old rule.
  958.  
  959. WARNING: /etc/snort/rules/snort.rules(32954) GID 1 SID 27599 in rule duplicates previous rule. Ignoring old rule.
  960.  
  961. WARNING: /etc/snort/rules/snort.rules(32957) GID 1 SID 27629 in rule duplicates previous rule. Ignoring old rule.
  962.  
  963. WARNING: /etc/snort/rules/snort.rules(32958) GID 1 SID 27630 in rule duplicates previous rule. Ignoring old rule.
  964.  
  965. WARNING: /etc/snort/rules/snort.rules(32959) GID 1 SID 27631 in rule duplicates previous rule. Ignoring old rule.
  966.  
  967. WARNING: /etc/snort/rules/snort.rules(32960) GID 1 SID 27633 in rule duplicates previous rule. Ignoring old rule.
  968.  
  969. WARNING: /etc/snort/rules/snort.rules(32971) GID 1 SID 27648 in rule duplicates previous rule. Ignoring old rule.
  970.  
  971. WARNING: /etc/snort/rules/snort.rules(32972) GID 1 SID 27649 in rule duplicates previous rule. Ignoring old rule.
  972.  
  973. WARNING: /etc/snort/rules/snort.rules(32984) GID 1 SID 27680 in rule duplicates previous rule. Ignoring old rule.
  974.  
  975. WARNING: /etc/snort/rules/snort.rules(32986) GID 1 SID 27708 in rule duplicates previous rule. Ignoring old rule.
  976.  
  977. WARNING: /etc/snort/rules/snort.rules(32989) GID 1 SID 27726 in rule duplicates previous rule. Ignoring old rule.
  978.  
  979. WARNING: /etc/snort/rules/snort.rules(32990) GID 1 SID 27727 in rule duplicates previous rule. Ignoring old rule.
  980.  
  981. WARNING: /etc/snort/rules/snort.rules(32991) GID 1 SID 27728 in rule duplicates previous rule. Ignoring old rule.
  982.  
  983. WARNING: /etc/snort/rules/snort.rules(32995) GID 1 SID 27774 in rule duplicates previous rule. Ignoring old rule.
  984.  
  985. WARNING: /etc/snort/rules/snort.rules(33164) GID 1 SID 21845 in rule duplicates previous rule. Ignoring old rule.
  986.  
  987. WARNING: /etc/snort/rules/snort.rules(33165) GID 1 SID 21848 in rule duplicates previous rule. Ignoring old rule.
  988.  
  989. WARNING: /etc/snort/rules/snort.rules(33166) GID 1 SID 21849 in rule duplicates previous rule. Ignoring old rule.
  990.  
  991. WARNING: /etc/snort/rules/snort.rules(33167) GID 1 SID 21850 in rule duplicates previous rule. Ignoring old rule.
  992.  
  993. WARNING: /etc/snort/rules/snort.rules(33168) GID 1 SID 21851 in rule duplicates previous rule. Ignoring old rule.
  994.  
  995. WARNING: /etc/snort/rules/snort.rules(33170) GID 1 SID 22061 in rule duplicates previous rule. Ignoring old rule.
  996.  
  997. WARNING: /etc/snort/rules/snort.rules(33187) GID 1 SID 24017 in rule duplicates previous rule. Ignoring old rule.
  998.  
  999. WARNING: /etc/snort/rules/snort.rules(33200) GID 1 SID 24225 in rule duplicates previous rule. Ignoring old rule.
  1000.  
  1001. WARNING: /etc/snort/rules/snort.rules(33207) GID 1 SID 24265 in rule duplicates previous rule. Ignoring old rule.
  1002.  
  1003. WARNING: /etc/snort/rules/snort.rules(33279) GID 1 SID 25277 in rule duplicates previous rule. Ignoring old rule.
  1004.  
  1005. WARNING: /etc/snort/rules/snort.rules(33280) GID 1 SID 25578 in rule duplicates previous rule. Ignoring old rule.
  1006.  
  1007. WARNING: /etc/snort/rules/snort.rules(33281) GID 1 SID 25579 in rule duplicates previous rule. Ignoring old rule.
  1008.  
  1009. WARNING: /etc/snort/rules/snort.rules(33282) GID 1 SID 25580 in rule duplicates previous rule. Ignoring old rule.
  1010.  
  1011. WARNING: /etc/snort/rules/snort.rules(33286) GID 1 SID 26261 in rule duplicates previous rule. Ignoring old rule.
  1012.  
  1013. WARNING: /etc/snort/rules/snort.rules(33291) GID 1 SID 26395 in rule duplicates previous rule. Ignoring old rule.
  1014.  
  1015. WARNING: /etc/snort/rules/snort.rules(33295) GID 1 SID 26470 in rule duplicates previous rule. Ignoring old rule.
  1016.  
  1017. WARNING: /etc/snort/rules/snort.rules(33298) GID 1 SID 26660 in rule duplicates previous rule. Ignoring old rule.
  1018.  
  1019. WARNING: /etc/snort/rules/snort.rules(33301) GID 1 SID 26698 in rule duplicates previous rule. Ignoring old rule.
  1020.  
  1021. WARNING: /etc/snort/rules/snort.rules(33327) GID 1 SID 27246 in rule duplicates previous rule. Ignoring old rule.
  1022.  
  1023. WARNING: /etc/snort/rules/snort.rules(33332) GID 1 SID 27565 in rule duplicates previous rule. Ignoring old rule.
  1024.  
  1025. WARNING: /etc/snort/rules/snort.rules(33786) GID 1 SID 2942 in rule duplicates previous rule. Ignoring old rule.
  1026.  
  1027. WARNING: /etc/snort/rules/snort.rules(33787) GID 1 SID 3018 in rule duplicates previous rule. Ignoring old rule.
  1028.  
  1029. WARNING: /etc/snort/rules/snort.rules(33789) GID 1 SID 3020 in rule duplicates previous rule. Ignoring old rule.
  1030.  
  1031. WARNING: /etc/snort/rules/snort.rules(33791) GID 1 SID 3022 in rule duplicates previous rule. Ignoring old rule.
  1032.  
  1033. WARNING: /etc/snort/rules/snort.rules(33793) GID 1 SID 3024 in rule duplicates previous rule. Ignoring old rule.
  1034.  
  1035. WARNING: /etc/snort/rules/snort.rules(33795) GID 1 SID 3026 in rule duplicates previous rule. Ignoring old rule.
  1036.  
  1037. WARNING: /etc/snort/rules/snort.rules(33797) GID 1 SID 3028 in rule duplicates previous rule. Ignoring old rule.
  1038.  
  1039. WARNING: /etc/snort/rules/snort.rules(33799) GID 1 SID 3030 in rule duplicates previous rule. Ignoring old rule.
  1040.  
  1041. WARNING: /etc/snort/rules/snort.rules(33801) GID 1 SID 3032 in rule duplicates previous rule. Ignoring old rule.
  1042.  
  1043. WARNING: /etc/snort/rules/snort.rules(33803) GID 1 SID 3034 in rule duplicates previous rule. Ignoring old rule.
  1044.  
  1045. WARNING: /etc/snort/rules/snort.rules(33805) GID 1 SID 3036 in rule duplicates previous rule. Ignoring old rule.
  1046.  
  1047. WARNING: /etc/snort/rules/snort.rules(33807) GID 1 SID 3038 in rule duplicates previous rule. Ignoring old rule.
  1048.  
  1049. WARNING: /etc/snort/rules/snort.rules(34063) GID 1 SID 1239 in rule duplicates previous rule. Ignoring old rule.
  1050.  
  1051. WARNING: /etc/snort/rules/snort.rules(34397) GID 1 SID 2176 in rule duplicates previous rule. Ignoring old rule.
  1052.  
  1053. WARNING: /etc/snort/rules/snort.rules(34401) GID 1 SID 2252 in rule duplicates previous rule. Ignoring old rule.
  1054.  
  1055. WARNING: /etc/snort/rules/snort.rules(34402) GID 1 SID 2257 in rule duplicates previous rule. Ignoring old rule.
  1056.  
  1057. WARNING: /etc/snort/rules/snort.rules(34403) GID 1 SID 2258 in rule duplicates previous rule. Ignoring old rule.
  1058.  
  1059. WARNING: /etc/snort/rules/snort.rules(34443) GID 1 SID 2508 in rule duplicates previous rule. Ignoring old rule.
  1060.  
  1061. WARNING: /etc/snort/rules/snort.rules(34444) GID 1 SID 2511 in rule duplicates previous rule. Ignoring old rule.
  1062.  
  1063. WARNING: /etc/snort/rules/snort.rules(34478) GID 1 SID 3158 in rule duplicates previous rule. Ignoring old rule.
  1064.  
  1065. WARNING: /etc/snort/rules/snort.rules(34479) GID 1 SID 3159 in rule duplicates previous rule. Ignoring old rule.
  1066.  
  1067. WARNING: /etc/snort/rules/snort.rules(34480) GID 1 SID 3171 in rule duplicates previous rule. Ignoring old rule.
  1068.  
  1069. WARNING: /etc/snort/rules/snort.rules(34491) GID 1 SID 3397 in rule duplicates previous rule. Ignoring old rule.
  1070.  
  1071. WARNING: /etc/snort/rules/snort.rules(34492) GID 1 SID 3398 in rule duplicates previous rule. Ignoring old rule.
  1072.  
  1073. WARNING: /etc/snort/rules/snort.rules(34493) GID 1 SID 3409 in rule duplicates previous rule. Ignoring old rule.
  1074.  
  1075. WARNING: /etc/snort/rules/snort.rules(35499) GID 1 SID 2374 in rule duplicates previous rule. Ignoring old rule.
  1076.  
  1077. WARNING: /etc/snort/rules/snort.rules(35667) GID 1 SID 463 in rule duplicates previous rule. Ignoring old rule.
  1078.  
  1079. WARNING: /etc/snort/rules/snort.rules(35689) GID 1 SID 1844 in rule duplicates previous rule. Ignoring old rule.
  1080.  
  1081. WARNING: /etc/snort/rules/snort.rules(35694) GID 1 SID 1930 in rule duplicates previous rule. Ignoring old rule.
  1082.  
  1083. WARNING: /etc/snort/rules/snort.rules(35706) GID 1 SID 2665 in rule duplicates previous rule. Ignoring old rule.
  1084.  
  1085. WARNING: /etc/snort/rules/snort.rules(35712) GID 1 SID 3067 in rule duplicates previous rule. Ignoring old rule.
  1086.  
  1087. WARNING: /etc/snort/rules/snort.rules(35713) GID 1 SID 3069 in rule duplicates previous rule. Ignoring old rule.
  1088.  
  1089. WARNING: /etc/snort/rules/snort.rules(35717) GID 1 SID 3073 in rule duplicates previous rule. Ignoring old rule.
  1090.  
  1091. WARNING: /etc/snort/rules/snort.rules(35718) GID 1 SID 3074 in rule duplicates previous rule. Ignoring old rule.
  1092.  
  1093. WARNING: /etc/snort/rules/snort.rules(35910) GID 1 SID 2007 in rule duplicates previous rule. Ignoring old rule.
  1094.  
  1095. WARNING: /etc/snort/rules/snort.rules(35954) GID 1 SID 2256 in rule duplicates previous rule. Ignoring old rule.
  1096.  
  1097. WARNING: /etc/snort/rules/snort.rules(35959) GID 1 SID 569 in rule duplicates previous rule. Ignoring old rule.
  1098.  
  1099. WARNING: /etc/snort/rules/snort.rules(36227) GID 1 SID 3147 in rule duplicates previous rule. Ignoring old rule.
  1100.  
  1101. WARNING: /etc/snort/rules/snort.rules(36228) GID 1 SID 3274 in rule duplicates previous rule. Ignoring old rule.
  1102.  
  1103. WARNING: /etc/snort/rules/snort.rules(36259) GID 1 SID 1941 in rule duplicates previous rule. Ignoring old rule.
  1104.  
  1105. WARNING: /etc/snort/rules/snort.rules(36819) GID 1 SID 26553 in rule duplicates previous rule. Ignoring old rule.
  1106.  
  1107. WARNING: /etc/snort/rules/snort.rules(37485) GID 1 SID 1002 in rule duplicates previous rule. Ignoring old rule.
  1108.  
  1109. WARNING: /etc/snort/rules/snort.rules(37558) GID 1 SID 1661 in rule duplicates previous rule. Ignoring old rule.
  1110.  
  1111. WARNING: /etc/snort/rules/snort.rules(37593) GID 1 SID 2091 in rule duplicates previous rule. Ignoring old rule.
  1112.  
  1113. WARNING: /etc/snort/rules/snort.rules(40447) GID 1 SID 2585 in rule duplicates previous rule. Ignoring old rule.
  1114.  
  1115. WARNING: /etc/snort/rules/snort.rules(40475) GID 1 SID 26483 in rule duplicates previous rule. Ignoring old rule.
  1116.  
  1117. WARNING: /etc/snort/rules/snort.rules(40785) GID 1 SID 688 in rule duplicates previous rule. Ignoring old rule.
  1118.  
  1119. WARNING: /etc/snort/preproc_rules/preprocessor.rules(1) GID 2 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1120.  
  1121. WARNING: /etc/snort/preproc_rules/preprocessor.rules(2) GID 105 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1122.  
  1123. WARNING: /etc/snort/preproc_rules/preprocessor.rules(3) GID 105 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1124.  
  1125. WARNING: /etc/snort/preproc_rules/preprocessor.rules(4) GID 105 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1126.  
  1127. WARNING: /etc/snort/preproc_rules/preprocessor.rules(5) GID 105 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1128.  
  1129. WARNING: /etc/snort/preproc_rules/preprocessor.rules(6) GID 106 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1130.  
  1131. WARNING: /etc/snort/preproc_rules/preprocessor.rules(7) GID 106 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1132.  
  1133. WARNING: /etc/snort/preproc_rules/preprocessor.rules(8) GID 106 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1134.  
  1135. WARNING: /etc/snort/preproc_rules/preprocessor.rules(9) GID 106 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1136.  
  1137. WARNING: /etc/snort/preproc_rules/preprocessor.rules(10) GID 106 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1138.  
  1139. WARNING: /etc/snort/preproc_rules/preprocessor.rules(11) GID 112 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1140.  
  1141. WARNING: /etc/snort/preproc_rules/preprocessor.rules(12) GID 112 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1142.  
  1143. WARNING: /etc/snort/preproc_rules/preprocessor.rules(13) GID 112 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1144.  
  1145. WARNING: /etc/snort/preproc_rules/preprocessor.rules(14) GID 112 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1146.  
  1147. WARNING: /etc/snort/preproc_rules/preprocessor.rules(15) GID 119 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1148.  
  1149. WARNING: /etc/snort/preproc_rules/preprocessor.rules(16) GID 119 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1150.  
  1151. WARNING: /etc/snort/preproc_rules/preprocessor.rules(17) GID 119 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1152.  
  1153. WARNING: /etc/snort/preproc_rules/preprocessor.rules(18) GID 119 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1154.  
  1155. WARNING: /etc/snort/preproc_rules/preprocessor.rules(19) GID 119 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1156.  
  1157. WARNING: /etc/snort/preproc_rules/preprocessor.rules(20) GID 119 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1158.  
  1159. WARNING: /etc/snort/preproc_rules/preprocessor.rules(21) GID 119 SID 8 in rule duplicates previous rule. Ignoring old rule.
  1160.  
  1161. WARNING: /etc/snort/preproc_rules/preprocessor.rules(22) GID 119 SID 9 in rule duplicates previous rule. Ignoring old rule.
  1162.  
  1163. WARNING: /etc/snort/preproc_rules/preprocessor.rules(23) GID 119 SID 10 in rule duplicates previous rule. Ignoring old rule.
  1164.  
  1165. WARNING: /etc/snort/preproc_rules/preprocessor.rules(24) GID 119 SID 11 in rule duplicates previous rule. Ignoring old rule.
  1166.  
  1167. WARNING: /etc/snort/preproc_rules/preprocessor.rules(25) GID 119 SID 12 in rule duplicates previous rule. Ignoring old rule.
  1168.  
  1169. WARNING: /etc/snort/preproc_rules/preprocessor.rules(26) GID 119 SID 13 in rule duplicates previous rule. Ignoring old rule.
  1170.  
  1171. WARNING: /etc/snort/preproc_rules/preprocessor.rules(27) GID 119 SID 14 in rule duplicates previous rule. Ignoring old rule.
  1172.  
  1173. WARNING: /etc/snort/preproc_rules/preprocessor.rules(28) GID 119 SID 15 in rule duplicates previous rule. Ignoring old rule.
  1174.  
  1175. WARNING: /etc/snort/preproc_rules/preprocessor.rules(29) GID 119 SID 16 in rule duplicates previous rule. Ignoring old rule.
  1176.  
  1177. WARNING: /etc/snort/preproc_rules/preprocessor.rules(30) GID 119 SID 17 in rule duplicates previous rule. Ignoring old rule.
  1178.  
  1179. WARNING: /etc/snort/preproc_rules/preprocessor.rules(31) GID 119 SID 18 in rule duplicates previous rule. Ignoring old rule.
  1180.  
  1181. WARNING: /etc/snort/preproc_rules/preprocessor.rules(32) GID 119 SID 19 in rule duplicates previous rule. Ignoring old rule.
  1182.  
  1183. WARNING: /etc/snort/preproc_rules/preprocessor.rules(33) GID 119 SID 20 in rule duplicates previous rule. Ignoring old rule.
  1184.  
  1185. WARNING: /etc/snort/preproc_rules/preprocessor.rules(34) GID 119 SID 21 in rule duplicates previous rule. Ignoring old rule.
  1186.  
  1187. WARNING: /etc/snort/preproc_rules/preprocessor.rules(35) GID 119 SID 22 in rule duplicates previous rule. Ignoring old rule.
  1188.  
  1189. WARNING: /etc/snort/preproc_rules/preprocessor.rules(36) GID 119 SID 23 in rule duplicates previous rule. Ignoring old rule.
  1190.  
  1191. WARNING: /etc/snort/preproc_rules/preprocessor.rules(37) GID 119 SID 24 in rule duplicates previous rule. Ignoring old rule.
  1192.  
  1193. WARNING: /etc/snort/preproc_rules/preprocessor.rules(38) GID 119 SID 25 in rule duplicates previous rule. Ignoring old rule.
  1194.  
  1195. WARNING: /etc/snort/preproc_rules/preprocessor.rules(39) GID 119 SID 26 in rule duplicates previous rule. Ignoring old rule.
  1196.  
  1197. WARNING: /etc/snort/preproc_rules/preprocessor.rules(40) GID 119 SID 27 in rule duplicates previous rule. Ignoring old rule.
  1198.  
  1199. WARNING: /etc/snort/preproc_rules/preprocessor.rules(41) GID 119 SID 28 in rule duplicates previous rule. Ignoring old rule.
  1200.  
  1201. WARNING: /etc/snort/preproc_rules/preprocessor.rules(42) GID 119 SID 29 in rule duplicates previous rule. Ignoring old rule.
  1202.  
  1203. WARNING: /etc/snort/preproc_rules/preprocessor.rules(43) GID 119 SID 30 in rule duplicates previous rule. Ignoring old rule.
  1204.  
  1205. WARNING: /etc/snort/preproc_rules/preprocessor.rules(44) GID 119 SID 31 in rule duplicates previous rule. Ignoring old rule.
  1206.  
  1207. WARNING: /etc/snort/preproc_rules/preprocessor.rules(45) GID 119 SID 32 in rule duplicates previous rule. Ignoring old rule.
  1208.  
  1209. WARNING: /etc/snort/preproc_rules/preprocessor.rules(46) GID 119 SID 33 in rule duplicates previous rule. Ignoring old rule.
  1210.  
  1211. WARNING: /etc/snort/preproc_rules/preprocessor.rules(47) GID 119 SID 34 in rule duplicates previous rule. Ignoring old rule.
  1212.  
  1213. WARNING: /etc/snort/preproc_rules/preprocessor.rules(48) GID 120 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1214.  
  1215. WARNING: /etc/snort/preproc_rules/preprocessor.rules(49) GID 120 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1216.  
  1217. WARNING: /etc/snort/preproc_rules/preprocessor.rules(50) GID 120 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1218.  
  1219. WARNING: /etc/snort/preproc_rules/preprocessor.rules(51) GID 120 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1220.  
  1221. WARNING: /etc/snort/preproc_rules/preprocessor.rules(52) GID 120 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1222.  
  1223. WARNING: /etc/snort/preproc_rules/preprocessor.rules(53) GID 120 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1224.  
  1225. WARNING: /etc/snort/preproc_rules/preprocessor.rules(54) GID 120 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1226.  
  1227. WARNING: /etc/snort/preproc_rules/preprocessor.rules(55) GID 120 SID 8 in rule duplicates previous rule. Ignoring old rule.
  1228.  
  1229. WARNING: /etc/snort/preproc_rules/preprocessor.rules(56) GID 120 SID 9 in rule duplicates previous rule. Ignoring old rule.
  1230.  
  1231. WARNING: /etc/snort/preproc_rules/preprocessor.rules(57) GID 120 SID 10 in rule duplicates previous rule. Ignoring old rule.
  1232.  
  1233. WARNING: /etc/snort/preproc_rules/preprocessor.rules(58) GID 120 SID 11 in rule duplicates previous rule. Ignoring old rule.
  1234.  
  1235. WARNING: /etc/snort/preproc_rules/preprocessor.rules(59) GID 122 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1236.  
  1237. WARNING: /etc/snort/preproc_rules/preprocessor.rules(60) GID 122 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1238.  
  1239. WARNING: /etc/snort/preproc_rules/preprocessor.rules(61) GID 122 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1240.  
  1241. WARNING: /etc/snort/preproc_rules/preprocessor.rules(62) GID 122 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1242.  
  1243. WARNING: /etc/snort/preproc_rules/preprocessor.rules(63) GID 122 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1244.  
  1245. WARNING: /etc/snort/preproc_rules/preprocessor.rules(64) GID 122 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1246.  
  1247. WARNING: /etc/snort/preproc_rules/preprocessor.rules(65) GID 122 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1248.  
  1249. WARNING: /etc/snort/preproc_rules/preprocessor.rules(66) GID 122 SID 8 in rule duplicates previous rule. Ignoring old rule.
  1250.  
  1251. WARNING: /etc/snort/preproc_rules/preprocessor.rules(67) GID 122 SID 9 in rule duplicates previous rule. Ignoring old rule.
  1252.  
  1253. WARNING: /etc/snort/preproc_rules/preprocessor.rules(68) GID 122 SID 10 in rule duplicates previous rule. Ignoring old rule.
  1254.  
  1255. WARNING: /etc/snort/preproc_rules/preprocessor.rules(69) GID 122 SID 11 in rule duplicates previous rule. Ignoring old rule.
  1256.  
  1257. WARNING: /etc/snort/preproc_rules/preprocessor.rules(70) GID 122 SID 12 in rule duplicates previous rule. Ignoring old rule.
  1258.  
  1259. WARNING: /etc/snort/preproc_rules/preprocessor.rules(71) GID 122 SID 13 in rule duplicates previous rule. Ignoring old rule.
  1260.  
  1261. WARNING: /etc/snort/preproc_rules/preprocessor.rules(72) GID 122 SID 14 in rule duplicates previous rule. Ignoring old rule.
  1262.  
  1263. WARNING: /etc/snort/preproc_rules/preprocessor.rules(73) GID 122 SID 15 in rule duplicates previous rule. Ignoring old rule.
  1264.  
  1265. WARNING: /etc/snort/preproc_rules/preprocessor.rules(74) GID 122 SID 16 in rule duplicates previous rule. Ignoring old rule.
  1266.  
  1267. WARNING: /etc/snort/preproc_rules/preprocessor.rules(75) GID 122 SID 17 in rule duplicates previous rule. Ignoring old rule.
  1268.  
  1269. WARNING: /etc/snort/preproc_rules/preprocessor.rules(76) GID 122 SID 18 in rule duplicates previous rule. Ignoring old rule.
  1270.  
  1271. WARNING: /etc/snort/preproc_rules/preprocessor.rules(77) GID 122 SID 19 in rule duplicates previous rule. Ignoring old rule.
  1272.  
  1273. WARNING: /etc/snort/preproc_rules/preprocessor.rules(78) GID 122 SID 20 in rule duplicates previous rule. Ignoring old rule.
  1274.  
  1275. WARNING: /etc/snort/preproc_rules/preprocessor.rules(79) GID 122 SID 21 in rule duplicates previous rule. Ignoring old rule.
  1276.  
  1277. WARNING: /etc/snort/preproc_rules/preprocessor.rules(80) GID 122 SID 22 in rule duplicates previous rule. Ignoring old rule.
  1278.  
  1279. WARNING: /etc/snort/preproc_rules/preprocessor.rules(81) GID 122 SID 23 in rule duplicates previous rule. Ignoring old rule.
  1280.  
  1281. WARNING: /etc/snort/preproc_rules/preprocessor.rules(82) GID 122 SID 24 in rule duplicates previous rule. Ignoring old rule.
  1282.  
  1283. WARNING: /etc/snort/preproc_rules/preprocessor.rules(83) GID 122 SID 25 in rule duplicates previous rule. Ignoring old rule.
  1284.  
  1285. WARNING: /etc/snort/preproc_rules/preprocessor.rules(84) GID 122 SID 26 in rule duplicates previous rule. Ignoring old rule.
  1286.  
  1287. WARNING: /etc/snort/preproc_rules/preprocessor.rules(85) GID 122 SID 27 in rule duplicates previous rule. Ignoring old rule.
  1288.  
  1289. WARNING: /etc/snort/preproc_rules/preprocessor.rules(86) GID 123 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1290.  
  1291. WARNING: /etc/snort/preproc_rules/preprocessor.rules(87) GID 123 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1292.  
  1293. WARNING: /etc/snort/preproc_rules/preprocessor.rules(88) GID 123 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1294.  
  1295. WARNING: /etc/snort/preproc_rules/preprocessor.rules(89) GID 123 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1296.  
  1297. WARNING: /etc/snort/preproc_rules/preprocessor.rules(90) GID 123 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1298.  
  1299. WARNING: /etc/snort/preproc_rules/preprocessor.rules(91) GID 123 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1300.  
  1301. WARNING: /etc/snort/preproc_rules/preprocessor.rules(92) GID 123 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1302.  
  1303. WARNING: /etc/snort/preproc_rules/preprocessor.rules(93) GID 123 SID 8 in rule duplicates previous rule. Ignoring old rule.
  1304.  
  1305. WARNING: /etc/snort/preproc_rules/preprocessor.rules(94) GID 123 SID 9 in rule duplicates previous rule. Ignoring old rule.
  1306.  
  1307. WARNING: /etc/snort/preproc_rules/preprocessor.rules(95) GID 123 SID 10 in rule duplicates previous rule. Ignoring old rule.
  1308.  
  1309. WARNING: /etc/snort/preproc_rules/preprocessor.rules(96) GID 123 SID 11 in rule duplicates previous rule. Ignoring old rule.
  1310.  
  1311. WARNING: /etc/snort/preproc_rules/preprocessor.rules(97) GID 123 SID 12 in rule duplicates previous rule. Ignoring old rule.
  1312.  
  1313. WARNING: /etc/snort/preproc_rules/preprocessor.rules(98) GID 123 SID 13 in rule duplicates previous rule. Ignoring old rule.
  1314.  
  1315. WARNING: /etc/snort/preproc_rules/preprocessor.rules(99) GID 124 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1316.  
  1317. WARNING: /etc/snort/preproc_rules/preprocessor.rules(100) GID 124 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1318.  
  1319. WARNING: /etc/snort/preproc_rules/preprocessor.rules(101) GID 124 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1320.  
  1321. WARNING: /etc/snort/preproc_rules/preprocessor.rules(102) GID 124 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1322.  
  1323. WARNING: /etc/snort/preproc_rules/preprocessor.rules(103) GID 124 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1324.  
  1325. WARNING: /etc/snort/preproc_rules/preprocessor.rules(104) GID 124 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1326.  
  1327. WARNING: /etc/snort/preproc_rules/preprocessor.rules(105) GID 124 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1328.  
  1329. WARNING: /etc/snort/preproc_rules/preprocessor.rules(106) GID 124 SID 8 in rule duplicates previous rule. Ignoring old rule.
  1330.  
  1331. WARNING: /etc/snort/preproc_rules/preprocessor.rules(107) GID 124 SID 10 in rule duplicates previous rule. Ignoring old rule.
  1332.  
  1333. WARNING: /etc/snort/preproc_rules/preprocessor.rules(108) GID 124 SID 11 in rule duplicates previous rule. Ignoring old rule.
  1334.  
  1335. WARNING: /etc/snort/preproc_rules/preprocessor.rules(109) GID 124 SID 12 in rule duplicates previous rule. Ignoring old rule.
  1336.  
  1337. WARNING: /etc/snort/preproc_rules/preprocessor.rules(110) GID 124 SID 13 in rule duplicates previous rule. Ignoring old rule.
  1338.  
  1339. WARNING: /etc/snort/preproc_rules/preprocessor.rules(111) GID 125 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1340.  
  1341. WARNING: /etc/snort/preproc_rules/preprocessor.rules(112) GID 125 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1342.  
  1343. WARNING: /etc/snort/preproc_rules/preprocessor.rules(113) GID 125 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1344.  
  1345. WARNING: /etc/snort/preproc_rules/preprocessor.rules(114) GID 125 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1346.  
  1347. WARNING: /etc/snort/preproc_rules/preprocessor.rules(115) GID 125 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1348.  
  1349. WARNING: /etc/snort/preproc_rules/preprocessor.rules(116) GID 125 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1350.  
  1351. WARNING: /etc/snort/preproc_rules/preprocessor.rules(117) GID 125 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1352.  
  1353. WARNING: /etc/snort/preproc_rules/preprocessor.rules(118) GID 125 SID 8 in rule duplicates previous rule. Ignoring old rule.
  1354.  
  1355. WARNING: /etc/snort/preproc_rules/preprocessor.rules(119) GID 125 SID 9 in rule duplicates previous rule. Ignoring old rule.
  1356.  
  1357. WARNING: /etc/snort/preproc_rules/preprocessor.rules(120) GID 126 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1358.  
  1359. WARNING: /etc/snort/preproc_rules/preprocessor.rules(121) GID 126 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1360.  
  1361. WARNING: /etc/snort/preproc_rules/preprocessor.rules(122) GID 126 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1362.  
  1363. WARNING: /etc/snort/preproc_rules/preprocessor.rules(123) GID 128 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1364.  
  1365. WARNING: /etc/snort/preproc_rules/preprocessor.rules(124) GID 128 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1366.  
  1367. WARNING: /etc/snort/preproc_rules/preprocessor.rules(125) GID 128 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1368.  
  1369. WARNING: /etc/snort/preproc_rules/preprocessor.rules(126) GID 128 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1370.  
  1371. WARNING: /etc/snort/preproc_rules/preprocessor.rules(127) GID 128 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1372.  
  1373. WARNING: /etc/snort/preproc_rules/preprocessor.rules(128) GID 128 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1374.  
  1375. WARNING: /etc/snort/preproc_rules/preprocessor.rules(129) GID 128 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1376.  
  1377. WARNING: /etc/snort/preproc_rules/preprocessor.rules(130) GID 129 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1378.  
  1379. WARNING: /etc/snort/preproc_rules/preprocessor.rules(131) GID 129 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1380.  
  1381. WARNING: /etc/snort/preproc_rules/preprocessor.rules(132) GID 129 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1382.  
  1383. WARNING: /etc/snort/preproc_rules/preprocessor.rules(133) GID 129 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1384.  
  1385. WARNING: /etc/snort/preproc_rules/preprocessor.rules(134) GID 129 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1386.  
  1387. WARNING: /etc/snort/preproc_rules/preprocessor.rules(135) GID 129 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1388.  
  1389. WARNING: /etc/snort/preproc_rules/preprocessor.rules(136) GID 129 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1390.  
  1391. WARNING: /etc/snort/preproc_rules/preprocessor.rules(137) GID 129 SID 8 in rule duplicates previous rule. Ignoring old rule.
  1392.  
  1393. WARNING: /etc/snort/preproc_rules/preprocessor.rules(138) GID 129 SID 9 in rule duplicates previous rule. Ignoring old rule.
  1394.  
  1395. WARNING: /etc/snort/preproc_rules/preprocessor.rules(139) GID 129 SID 10 in rule duplicates previous rule. Ignoring old rule.
  1396.  
  1397. WARNING: /etc/snort/preproc_rules/preprocessor.rules(140) GID 129 SID 11 in rule duplicates previous rule. Ignoring old rule.
  1398.  
  1399. WARNING: /etc/snort/preproc_rules/preprocessor.rules(141) GID 129 SID 12 in rule duplicates previous rule. Ignoring old rule.
  1400.  
  1401. WARNING: /etc/snort/preproc_rules/preprocessor.rules(142) GID 129 SID 13 in rule duplicates previous rule. Ignoring old rule.
  1402.  
  1403. WARNING: /etc/snort/preproc_rules/preprocessor.rules(143) GID 129 SID 14 in rule duplicates previous rule. Ignoring old rule.
  1404.  
  1405. WARNING: /etc/snort/preproc_rules/preprocessor.rules(144) GID 129 SID 15 in rule duplicates previous rule. Ignoring old rule.
  1406.  
  1407. WARNING: /etc/snort/preproc_rules/preprocessor.rules(145) GID 129 SID 16 in rule duplicates previous rule. Ignoring old rule.
  1408.  
  1409. WARNING: /etc/snort/preproc_rules/preprocessor.rules(146) GID 129 SID 17 in rule duplicates previous rule. Ignoring old rule.
  1410.  
  1411. WARNING: /etc/snort/preproc_rules/preprocessor.rules(147) GID 129 SID 18 in rule duplicates previous rule. Ignoring old rule.
  1412.  
  1413. /etc/snort/preproc_rules/preprocessor.rules(148) GID 129 SID 19 duplicates previous rule. Using higher revision.
  1414. WARNING: /etc/snort/preproc_rules/preprocessor.rules(149) GID 131 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1415.  
  1416. WARNING: /etc/snort/preproc_rules/preprocessor.rules(150) GID 131 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1417.  
  1418. WARNING: /etc/snort/preproc_rules/preprocessor.rules(151) GID 131 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1419.  
  1420. WARNING: /etc/snort/preproc_rules/preprocessor.rules(152) GID 133 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1421.  
  1422. WARNING: /etc/snort/preproc_rules/preprocessor.rules(153) GID 133 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1423.  
  1424. WARNING: /etc/snort/preproc_rules/preprocessor.rules(154) GID 133 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1425.  
  1426. WARNING: /etc/snort/preproc_rules/preprocessor.rules(155) GID 133 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1427.  
  1428. WARNING: /etc/snort/preproc_rules/preprocessor.rules(156) GID 133 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1429.  
  1430. WARNING: /etc/snort/preproc_rules/preprocessor.rules(157) GID 133 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1431.  
  1432. WARNING: /etc/snort/preproc_rules/preprocessor.rules(158) GID 133 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1433.  
  1434. WARNING: /etc/snort/preproc_rules/preprocessor.rules(159) GID 133 SID 8 in rule duplicates previous rule. Ignoring old rule.
  1435.  
  1436. WARNING: /etc/snort/preproc_rules/preprocessor.rules(160) GID 133 SID 9 in rule duplicates previous rule. Ignoring old rule.
  1437.  
  1438. WARNING: /etc/snort/preproc_rules/preprocessor.rules(161) GID 133 SID 10 in rule duplicates previous rule. Ignoring old rule.
  1439.  
  1440. WARNING: /etc/snort/preproc_rules/preprocessor.rules(162) GID 133 SID 11 in rule duplicates previous rule. Ignoring old rule.
  1441.  
  1442. WARNING: /etc/snort/preproc_rules/preprocessor.rules(163) GID 133 SID 12 in rule duplicates previous rule. Ignoring old rule.
  1443.  
  1444. WARNING: /etc/snort/preproc_rules/preprocessor.rules(164) GID 133 SID 13 in rule duplicates previous rule. Ignoring old rule.
  1445.  
  1446. WARNING: /etc/snort/preproc_rules/preprocessor.rules(165) GID 133 SID 14 in rule duplicates previous rule. Ignoring old rule.
  1447.  
  1448. WARNING: /etc/snort/preproc_rules/preprocessor.rules(166) GID 133 SID 15 in rule duplicates previous rule. Ignoring old rule.
  1449.  
  1450. WARNING: /etc/snort/preproc_rules/preprocessor.rules(167) GID 133 SID 16 in rule duplicates previous rule. Ignoring old rule.
  1451.  
  1452. WARNING: /etc/snort/preproc_rules/preprocessor.rules(168) GID 133 SID 17 in rule duplicates previous rule. Ignoring old rule.
  1453.  
  1454. WARNING: /etc/snort/preproc_rules/preprocessor.rules(169) GID 133 SID 18 in rule duplicates previous rule. Ignoring old rule.
  1455.  
  1456. WARNING: /etc/snort/preproc_rules/preprocessor.rules(170) GID 133 SID 19 in rule duplicates previous rule. Ignoring old rule.
  1457.  
  1458. WARNING: /etc/snort/preproc_rules/preprocessor.rules(171) GID 133 SID 20 in rule duplicates previous rule. Ignoring old rule.
  1459.  
  1460. WARNING: /etc/snort/preproc_rules/preprocessor.rules(172) GID 133 SID 21 in rule duplicates previous rule. Ignoring old rule.
  1461.  
  1462. WARNING: /etc/snort/preproc_rules/preprocessor.rules(173) GID 133 SID 22 in rule duplicates previous rule. Ignoring old rule.
  1463.  
  1464. WARNING: /etc/snort/preproc_rules/preprocessor.rules(174) GID 133 SID 23 in rule duplicates previous rule. Ignoring old rule.
  1465.  
  1466. WARNING: /etc/snort/preproc_rules/preprocessor.rules(175) GID 133 SID 24 in rule duplicates previous rule. Ignoring old rule.
  1467.  
  1468. WARNING: /etc/snort/preproc_rules/preprocessor.rules(176) GID 133 SID 25 in rule duplicates previous rule. Ignoring old rule.
  1469.  
  1470. WARNING: /etc/snort/preproc_rules/preprocessor.rules(177) GID 133 SID 26 in rule duplicates previous rule. Ignoring old rule.
  1471.  
  1472. WARNING: /etc/snort/preproc_rules/preprocessor.rules(178) GID 133 SID 27 in rule duplicates previous rule. Ignoring old rule.
  1473.  
  1474. WARNING: /etc/snort/preproc_rules/preprocessor.rules(179) GID 133 SID 28 in rule duplicates previous rule. Ignoring old rule.
  1475.  
  1476. WARNING: /etc/snort/preproc_rules/preprocessor.rules(180) GID 133 SID 29 in rule duplicates previous rule. Ignoring old rule.
  1477.  
  1478. WARNING: /etc/snort/preproc_rules/preprocessor.rules(181) GID 133 SID 30 in rule duplicates previous rule. Ignoring old rule.
  1479.  
  1480. WARNING: /etc/snort/preproc_rules/preprocessor.rules(182) GID 133 SID 31 in rule duplicates previous rule. Ignoring old rule.
  1481.  
  1482. WARNING: /etc/snort/preproc_rules/preprocessor.rules(183) GID 133 SID 32 in rule duplicates previous rule. Ignoring old rule.
  1483.  
  1484. WARNING: /etc/snort/preproc_rules/preprocessor.rules(184) GID 133 SID 33 in rule duplicates previous rule. Ignoring old rule.
  1485.  
  1486. WARNING: /etc/snort/preproc_rules/preprocessor.rules(185) GID 133 SID 34 in rule duplicates previous rule. Ignoring old rule.
  1487.  
  1488. WARNING: /etc/snort/preproc_rules/preprocessor.rules(186) GID 133 SID 35 in rule duplicates previous rule. Ignoring old rule.
  1489.  
  1490. WARNING: /etc/snort/preproc_rules/preprocessor.rules(187) GID 133 SID 36 in rule duplicates previous rule. Ignoring old rule.
  1491.  
  1492. WARNING: /etc/snort/preproc_rules/preprocessor.rules(188) GID 133 SID 37 in rule duplicates previous rule. Ignoring old rule.
  1493.  
  1494. WARNING: /etc/snort/preproc_rules/preprocessor.rules(189) GID 133 SID 38 in rule duplicates previous rule. Ignoring old rule.
  1495.  
  1496. WARNING: /etc/snort/preproc_rules/preprocessor.rules(190) GID 133 SID 39 in rule duplicates previous rule. Ignoring old rule.
  1497.  
  1498. WARNING: /etc/snort/preproc_rules/preprocessor.rules(191) GID 133 SID 40 in rule duplicates previous rule. Ignoring old rule.
  1499.  
  1500. WARNING: /etc/snort/preproc_rules/preprocessor.rules(192) GID 133 SID 41 in rule duplicates previous rule. Ignoring old rule.
  1501.  
  1502. WARNING: /etc/snort/preproc_rules/preprocessor.rules(193) GID 133 SID 42 in rule duplicates previous rule. Ignoring old rule.
  1503.  
  1504. WARNING: /etc/snort/preproc_rules/preprocessor.rules(194) GID 133 SID 43 in rule duplicates previous rule. Ignoring old rule.
  1505.  
  1506. WARNING: /etc/snort/preproc_rules/preprocessor.rules(195) GID 133 SID 48 in rule duplicates previous rule. Ignoring old rule.
  1507.  
  1508. WARNING: /etc/snort/preproc_rules/preprocessor.rules(196) GID 133 SID 49 in rule duplicates previous rule. Ignoring old rule.
  1509.  
  1510. WARNING: /etc/snort/preproc_rules/preprocessor.rules(197) GID 133 SID 50 in rule duplicates previous rule. Ignoring old rule.
  1511.  
  1512. WARNING: /etc/snort/preproc_rules/preprocessor.rules(198) GID 133 SID 51 in rule duplicates previous rule. Ignoring old rule.
  1513.  
  1514. WARNING: /etc/snort/preproc_rules/preprocessor.rules(199) GID 133 SID 52 in rule duplicates previous rule. Ignoring old rule.
  1515.  
  1516. WARNING: /etc/snort/preproc_rules/preprocessor.rules(200) GID 133 SID 53 in rule duplicates previous rule. Ignoring old rule.
  1517.  
  1518. WARNING: /etc/snort/preproc_rules/preprocessor.rules(201) GID 133 SID 54 in rule duplicates previous rule. Ignoring old rule.
  1519.  
  1520. WARNING: /etc/snort/preproc_rules/preprocessor.rules(202) GID 133 SID 55 in rule duplicates previous rule. Ignoring old rule.
  1521.  
  1522. WARNING: /etc/snort/preproc_rules/preprocessor.rules(203) GID 133 SID 56 in rule duplicates previous rule. Ignoring old rule.
  1523.  
  1524. WARNING: /etc/snort/preproc_rules/preprocessor.rules(204) GID 134 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1525.  
  1526. WARNING: /etc/snort/preproc_rules/preprocessor.rules(205) GID 134 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1527.  
  1528. WARNING: /etc/snort/preproc_rules/preprocessor.rules(206) GID 135 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1529.  
  1530. WARNING: /etc/snort/preproc_rules/preprocessor.rules(207) GID 135 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1531.  
  1532. WARNING: /etc/snort/preproc_rules/preprocessor.rules(208) GID 135 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1533.  
  1534. WARNING: /etc/snort/preproc_rules/preprocessor.rules(209) GID 136 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1535.  
  1536. WARNING: /etc/snort/preproc_rules/preprocessor.rules(210) GID 136 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1537.  
  1538. WARNING: /etc/snort/preproc_rules/preprocessor.rules(211) GID 137 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1539.  
  1540. WARNING: /etc/snort/preproc_rules/preprocessor.rules(212) GID 137 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1541.  
  1542. WARNING: /etc/snort/preproc_rules/preprocessor.rules(213) GID 139 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1543.  
  1544. WARNING: /etc/snort/preproc_rules/preprocessor.rules(214) GID 140 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1545.  
  1546. WARNING: /etc/snort/preproc_rules/preprocessor.rules(215) GID 140 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1547.  
  1548. WARNING: /etc/snort/preproc_rules/preprocessor.rules(216) GID 140 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1549.  
  1550. WARNING: /etc/snort/preproc_rules/preprocessor.rules(217) GID 140 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1551.  
  1552. WARNING: /etc/snort/preproc_rules/preprocessor.rules(218) GID 140 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1553.  
  1554. WARNING: /etc/snort/preproc_rules/preprocessor.rules(219) GID 140 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1555.  
  1556. /etc/snort/preproc_rules/preprocessor.rules(220) GID 140 SID 7 duplicates previous rule. Using higher revision.
  1557. WARNING: /etc/snort/preproc_rules/preprocessor.rules(221) GID 140 SID 8 in rule duplicates previous rule. Ignoring old rule.
  1558.  
  1559. WARNING: /etc/snort/preproc_rules/preprocessor.rules(222) GID 140 SID 9 in rule duplicates previous rule. Ignoring old rule.
  1560.  
  1561. WARNING: /etc/snort/preproc_rules/preprocessor.rules(223) GID 140 SID 10 in rule duplicates previous rule. Ignoring old rule.
  1562.  
  1563. WARNING: /etc/snort/preproc_rules/preprocessor.rules(224) GID 140 SID 11 in rule duplicates previous rule. Ignoring old rule.
  1564.  
  1565. WARNING: /etc/snort/preproc_rules/preprocessor.rules(225) GID 140 SID 12 in rule duplicates previous rule. Ignoring old rule.
  1566.  
  1567. WARNING: /etc/snort/preproc_rules/preprocessor.rules(226) GID 140 SID 13 in rule duplicates previous rule. Ignoring old rule.
  1568.  
  1569. WARNING: /etc/snort/preproc_rules/preprocessor.rules(227) GID 140 SID 14 in rule duplicates previous rule. Ignoring old rule.
  1570.  
  1571. WARNING: /etc/snort/preproc_rules/preprocessor.rules(228) GID 140 SID 15 in rule duplicates previous rule. Ignoring old rule.
  1572.  
  1573. WARNING: /etc/snort/preproc_rules/preprocessor.rules(229) GID 140 SID 16 in rule duplicates previous rule. Ignoring old rule.
  1574.  
  1575. WARNING: /etc/snort/preproc_rules/preprocessor.rules(230) GID 140 SID 17 in rule duplicates previous rule. Ignoring old rule.
  1576.  
  1577. WARNING: /etc/snort/preproc_rules/preprocessor.rules(231) GID 140 SID 18 in rule duplicates previous rule. Ignoring old rule.
  1578.  
  1579. /etc/snort/preproc_rules/preprocessor.rules(232) GID 140 SID 19 duplicates previous rule. Using higher revision.
  1580. WARNING: /etc/snort/preproc_rules/preprocessor.rules(233) GID 140 SID 20 in rule duplicates previous rule. Ignoring old rule.
  1581.  
  1582. WARNING: /etc/snort/preproc_rules/preprocessor.rules(234) GID 140 SID 21 in rule duplicates previous rule. Ignoring old rule.
  1583.  
  1584. WARNING: /etc/snort/preproc_rules/preprocessor.rules(235) GID 140 SID 22 in rule duplicates previous rule. Ignoring old rule.
  1585.  
  1586. WARNING: /etc/snort/preproc_rules/preprocessor.rules(236) GID 140 SID 23 in rule duplicates previous rule. Ignoring old rule.
  1587.  
  1588. WARNING: /etc/snort/preproc_rules/preprocessor.rules(237) GID 140 SID 24 in rule duplicates previous rule. Ignoring old rule.
  1589.  
  1590. WARNING: /etc/snort/preproc_rules/preprocessor.rules(238) GID 140 SID 25 in rule duplicates previous rule. Ignoring old rule.
  1591.  
  1592. WARNING: /etc/snort/preproc_rules/preprocessor.rules(239) GID 140 SID 26 in rule duplicates previous rule. Ignoring old rule.
  1593.  
  1594. WARNING: /etc/snort/preproc_rules/preprocessor.rules(240) GID 140 SID 27 in rule duplicates previous rule. Ignoring old rule.
  1595.  
  1596. WARNING: /etc/snort/preproc_rules/preprocessor.rules(241) GID 141 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1597.  
  1598. WARNING: /etc/snort/preproc_rules/preprocessor.rules(242) GID 141 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1599.  
  1600. WARNING: /etc/snort/preproc_rules/preprocessor.rules(243) GID 141 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1601.  
  1602. WARNING: /etc/snort/preproc_rules/preprocessor.rules(244) GID 141 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1603.  
  1604. WARNING: /etc/snort/preproc_rules/preprocessor.rules(245) GID 141 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1605.  
  1606. WARNING: /etc/snort/preproc_rules/preprocessor.rules(246) GID 141 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1607.  
  1608. WARNING: /etc/snort/preproc_rules/preprocessor.rules(247) GID 141 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1609.  
  1610. WARNING: /etc/snort/preproc_rules/preprocessor.rules(248) GID 142 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1611.  
  1612. WARNING: /etc/snort/preproc_rules/preprocessor.rules(249) GID 142 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1613.  
  1614. WARNING: /etc/snort/preproc_rules/preprocessor.rules(250) GID 142 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1615.  
  1616. WARNING: /etc/snort/preproc_rules/preprocessor.rules(251) GID 142 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1617.  
  1618. WARNING: /etc/snort/preproc_rules/preprocessor.rules(252) GID 142 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1619.  
  1620. WARNING: /etc/snort/preproc_rules/preprocessor.rules(253) GID 142 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1621.  
  1622. WARNING: /etc/snort/preproc_rules/preprocessor.rules(254) GID 142 SID 7 in rule duplicates previous rule. Ignoring old rule.
  1623.  
  1624. WARNING: /etc/snort/preproc_rules/preprocessor.rules(255) GID 143 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1625.  
  1626. WARNING: /etc/snort/preproc_rules/preprocessor.rules(256) GID 143 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1627.  
  1628. WARNING: /etc/snort/preproc_rules/preprocessor.rules(257) GID 143 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1629.  
  1630. WARNING: /etc/snort/preproc_rules/preprocessor.rules(258) GID 144 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1631.  
  1632. WARNING: /etc/snort/preproc_rules/preprocessor.rules(259) GID 144 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1633.  
  1634. WARNING: /etc/snort/preproc_rules/preprocessor.rules(260) GID 144 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1635.  
  1636. WARNING: /etc/snort/preproc_rules/preprocessor.rules(261) GID 145 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1637.  
  1638. WARNING: /etc/snort/preproc_rules/preprocessor.rules(262) GID 145 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1639.  
  1640. WARNING: /etc/snort/preproc_rules/preprocessor.rules(263) GID 145 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1641.  
  1642. WARNING: /etc/snort/preproc_rules/preprocessor.rules(264) GID 145 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1643.  
  1644. WARNING: /etc/snort/preproc_rules/preprocessor.rules(265) GID 145 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1645.  
  1646. WARNING: /etc/snort/preproc_rules/preprocessor.rules(266) GID 145 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1647.  
  1648. WARNING: /etc/snort/preproc_rules/decoder.rules(1) GID 116 SID 1 in rule duplicates previous rule. Ignoring old rule.
  1649.  
  1650. WARNING: /etc/snort/preproc_rules/decoder.rules(2) GID 116 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1651.  
  1652. WARNING: /etc/snort/preproc_rules/decoder.rules(3) GID 116 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1653.  
  1654. WARNING: /etc/snort/preproc_rules/decoder.rules(4) GID 116 SID 4 in rule duplicates previous rule. Ignoring old rule.
  1655.  
  1656. WARNING: /etc/snort/preproc_rules/decoder.rules(5) GID 116 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1657.  
  1658. WARNING: /etc/snort/preproc_rules/decoder.rules(6) GID 116 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1659.  
  1660. WARNING: /etc/snort/preproc_rules/decoder.rules(7) GID 116 SID 45 in rule duplicates previous rule. Ignoring old rule.
  1661.  
  1662. WARNING: /etc/snort/preproc_rules/decoder.rules(8) GID 116 SID 46 in rule duplicates previous rule. Ignoring old rule.
  1663.  
  1664. WARNING: /etc/snort/preproc_rules/decoder.rules(9) GID 116 SID 47 in rule duplicates previous rule. Ignoring old rule.
  1665.  
  1666. WARNING: /etc/snort/preproc_rules/decoder.rules(10) GID 116 SID 54 in rule duplicates previous rule. Ignoring old rule.
  1667.  
  1668. WARNING: /etc/snort/preproc_rules/decoder.rules(11) GID 116 SID 55 in rule duplicates previous rule. Ignoring old rule.
  1669.  
  1670. WARNING: /etc/snort/preproc_rules/decoder.rules(12) GID 116 SID 56 in rule duplicates previous rule. Ignoring old rule.
  1671.  
  1672. WARNING: /etc/snort/preproc_rules/decoder.rules(13) GID 116 SID 57 in rule duplicates previous rule. Ignoring old rule.
  1673.  
  1674. WARNING: /etc/snort/preproc_rules/decoder.rules(14) GID 116 SID 58 in rule duplicates previous rule. Ignoring old rule.
  1675.  
  1676. WARNING: /etc/snort/preproc_rules/decoder.rules(15) GID 116 SID 59 in rule duplicates previous rule. Ignoring old rule.
  1677.  
  1678. WARNING: /etc/snort/preproc_rules/decoder.rules(16) GID 116 SID 95 in rule duplicates previous rule. Ignoring old rule.
  1679.  
  1680. WARNING: /etc/snort/preproc_rules/decoder.rules(17) GID 116 SID 96 in rule duplicates previous rule. Ignoring old rule.
  1681.  
  1682. WARNING: /etc/snort/preproc_rules/decoder.rules(18) GID 116 SID 97 in rule duplicates previous rule. Ignoring old rule.
  1683.  
  1684. WARNING: /etc/snort/preproc_rules/decoder.rules(19) GID 116 SID 98 in rule duplicates previous rule. Ignoring old rule.
  1685.  
  1686. WARNING: /etc/snort/preproc_rules/decoder.rules(20) GID 116 SID 105 in rule duplicates previous rule. Ignoring old rule.
  1687.  
  1688. WARNING: /etc/snort/preproc_rules/decoder.rules(21) GID 116 SID 106 in rule duplicates previous rule. Ignoring old rule.
  1689.  
  1690. WARNING: /etc/snort/preproc_rules/decoder.rules(22) GID 116 SID 107 in rule duplicates previous rule. Ignoring old rule.
  1691.  
  1692. WARNING: /etc/snort/preproc_rules/decoder.rules(23) GID 116 SID 108 in rule duplicates previous rule. Ignoring old rule.
  1693.  
  1694. WARNING: /etc/snort/preproc_rules/decoder.rules(24) GID 116 SID 109 in rule duplicates previous rule. Ignoring old rule.
  1695.  
  1696. WARNING: /etc/snort/preproc_rules/decoder.rules(25) GID 116 SID 110 in rule duplicates previous rule. Ignoring old rule.
  1697.  
  1698. WARNING: /etc/snort/preproc_rules/decoder.rules(26) GID 116 SID 111 in rule duplicates previous rule. Ignoring old rule.
  1699.  
  1700. WARNING: /etc/snort/preproc_rules/decoder.rules(27) GID 116 SID 112 in rule duplicates previous rule. Ignoring old rule.
  1701.  
  1702. WARNING: /etc/snort/preproc_rules/decoder.rules(28) GID 116 SID 120 in rule duplicates previous rule. Ignoring old rule.
  1703.  
  1704. WARNING: /etc/snort/preproc_rules/decoder.rules(29) GID 116 SID 130 in rule duplicates previous rule. Ignoring old rule.
  1705.  
  1706. WARNING: /etc/snort/preproc_rules/decoder.rules(30) GID 116 SID 131 in rule duplicates previous rule. Ignoring old rule.
  1707.  
  1708. WARNING: /etc/snort/preproc_rules/decoder.rules(31) GID 116 SID 132 in rule duplicates previous rule. Ignoring old rule.
  1709.  
  1710. WARNING: /etc/snort/preproc_rules/decoder.rules(32) GID 116 SID 133 in rule duplicates previous rule. Ignoring old rule.
  1711.  
  1712. WARNING: /etc/snort/preproc_rules/decoder.rules(33) GID 116 SID 134 in rule duplicates previous rule. Ignoring old rule.
  1713.  
  1714. WARNING: /etc/snort/preproc_rules/decoder.rules(34) GID 116 SID 140 in rule duplicates previous rule. Ignoring old rule.
  1715.  
  1716. WARNING: /etc/snort/preproc_rules/decoder.rules(35) GID 116 SID 141 in rule duplicates previous rule. Ignoring old rule.
  1717.  
  1718. WARNING: /etc/snort/preproc_rules/decoder.rules(36) GID 116 SID 142 in rule duplicates previous rule. Ignoring old rule.
  1719.  
  1720. WARNING: /etc/snort/preproc_rules/decoder.rules(37) GID 116 SID 143 in rule duplicates previous rule. Ignoring old rule.
  1721.  
  1722. WARNING: /etc/snort/preproc_rules/decoder.rules(38) GID 116 SID 150 in rule duplicates previous rule. Ignoring old rule.
  1723.  
  1724. WARNING: /etc/snort/preproc_rules/decoder.rules(39) GID 116 SID 151 in rule duplicates previous rule. Ignoring old rule.
  1725.  
  1726. WARNING: /etc/snort/preproc_rules/decoder.rules(40) GID 116 SID 160 in rule duplicates previous rule. Ignoring old rule.
  1727.  
  1728. WARNING: /etc/snort/preproc_rules/decoder.rules(41) GID 116 SID 161 in rule duplicates previous rule. Ignoring old rule.
  1729.  
  1730. WARNING: /etc/snort/preproc_rules/decoder.rules(42) GID 116 SID 162 in rule duplicates previous rule. Ignoring old rule.
  1731.  
  1732. WARNING: /etc/snort/preproc_rules/decoder.rules(43) GID 116 SID 163 in rule duplicates previous rule. Ignoring old rule.
  1733.  
  1734. WARNING: /etc/snort/preproc_rules/decoder.rules(44) GID 116 SID 164 in rule duplicates previous rule. Ignoring old rule.
  1735.  
  1736. WARNING: /etc/snort/preproc_rules/decoder.rules(45) GID 116 SID 165 in rule duplicates previous rule. Ignoring old rule.
  1737.  
  1738. WARNING: /etc/snort/preproc_rules/decoder.rules(46) GID 116 SID 250 in rule duplicates previous rule. Ignoring old rule.
  1739.  
  1740. WARNING: /etc/snort/preproc_rules/decoder.rules(47) GID 116 SID 251 in rule duplicates previous rule. Ignoring old rule.
  1741.  
  1742. WARNING: /etc/snort/preproc_rules/decoder.rules(48) GID 116 SID 252 in rule duplicates previous rule. Ignoring old rule.
  1743.  
  1744. WARNING: /etc/snort/preproc_rules/decoder.rules(49) GID 116 SID 253 in rule duplicates previous rule. Ignoring old rule.
  1745.  
  1746. WARNING: /etc/snort/preproc_rules/decoder.rules(50) GID 116 SID 254 in rule duplicates previous rule. Ignoring old rule.
  1747.  
  1748. WARNING: /etc/snort/preproc_rules/decoder.rules(51) GID 116 SID 255 in rule duplicates previous rule. Ignoring old rule.
  1749.  
  1750. WARNING: /etc/snort/preproc_rules/decoder.rules(52) GID 116 SID 270 in rule duplicates previous rule. Ignoring old rule.
  1751.  
  1752. WARNING: /etc/snort/preproc_rules/decoder.rules(53) GID 116 SID 271 in rule duplicates previous rule. Ignoring old rule.
  1753.  
  1754. WARNING: /etc/snort/preproc_rules/decoder.rules(54) GID 116 SID 272 in rule duplicates previous rule. Ignoring old rule.
  1755.  
  1756. WARNING: /etc/snort/preproc_rules/decoder.rules(55) GID 116 SID 273 in rule duplicates previous rule. Ignoring old rule.
  1757.  
  1758. WARNING: /etc/snort/preproc_rules/decoder.rules(56) GID 116 SID 274 in rule duplicates previous rule. Ignoring old rule.
  1759.  
  1760. WARNING: /etc/snort/preproc_rules/decoder.rules(57) GID 116 SID 275 in rule duplicates previous rule. Ignoring old rule.
  1761.  
  1762. WARNING: /etc/snort/preproc_rules/decoder.rules(58) GID 116 SID 276 in rule duplicates previous rule. Ignoring old rule.
  1763.  
  1764. WARNING: /etc/snort/preproc_rules/decoder.rules(59) GID 116 SID 277 in rule duplicates previous rule. Ignoring old rule.
  1765.  
  1766. WARNING: /etc/snort/preproc_rules/decoder.rules(60) GID 116 SID 278 in rule duplicates previous rule. Ignoring old rule.
  1767.  
  1768. WARNING: /etc/snort/preproc_rules/decoder.rules(61) GID 116 SID 279 in rule duplicates previous rule. Ignoring old rule.
  1769.  
  1770. WARNING: /etc/snort/preproc_rules/decoder.rules(62) GID 116 SID 280 in rule duplicates previous rule. Ignoring old rule.
  1771.  
  1772. WARNING: /etc/snort/preproc_rules/decoder.rules(63) GID 116 SID 281 in rule duplicates previous rule. Ignoring old rule.
  1773.  
  1774. WARNING: /etc/snort/preproc_rules/decoder.rules(64) GID 116 SID 282 in rule duplicates previous rule. Ignoring old rule.
  1775.  
  1776. WARNING: /etc/snort/preproc_rules/decoder.rules(65) GID 116 SID 283 in rule duplicates previous rule. Ignoring old rule.
  1777.  
  1778. WARNING: /etc/snort/preproc_rules/decoder.rules(66) GID 116 SID 285 in rule duplicates previous rule. Ignoring old rule.
  1779.  
  1780. WARNING: /etc/snort/preproc_rules/decoder.rules(67) GID 116 SID 286 in rule duplicates previous rule. Ignoring old rule.
  1781.  
  1782. WARNING: /etc/snort/preproc_rules/decoder.rules(68) GID 116 SID 287 in rule duplicates previous rule. Ignoring old rule.
  1783.  
  1784. WARNING: /etc/snort/preproc_rules/decoder.rules(69) GID 116 SID 288 in rule duplicates previous rule. Ignoring old rule.
  1785.  
  1786. WARNING: /etc/snort/preproc_rules/decoder.rules(70) GID 116 SID 289 in rule duplicates previous rule. Ignoring old rule.
  1787.  
  1788. WARNING: /etc/snort/preproc_rules/decoder.rules(71) GID 116 SID 290 in rule duplicates previous rule. Ignoring old rule.
  1789.  
  1790. WARNING: /etc/snort/preproc_rules/decoder.rules(72) GID 116 SID 291 in rule duplicates previous rule. Ignoring old rule.
  1791.  
  1792. WARNING: /etc/snort/preproc_rules/decoder.rules(73) GID 116 SID 292 in rule duplicates previous rule. Ignoring old rule.
  1793.  
  1794. WARNING: /etc/snort/preproc_rules/decoder.rules(74) GID 116 SID 293 in rule duplicates previous rule. Ignoring old rule.
  1795.  
  1796. WARNING: /etc/snort/preproc_rules/decoder.rules(75) GID 116 SID 294 in rule duplicates previous rule. Ignoring old rule.
  1797.  
  1798. WARNING: /etc/snort/preproc_rules/decoder.rules(76) GID 116 SID 295 in rule duplicates previous rule. Ignoring old rule.
  1799.  
  1800. WARNING: /etc/snort/preproc_rules/decoder.rules(77) GID 116 SID 296 in rule duplicates previous rule. Ignoring old rule.
  1801.  
  1802. WARNING: /etc/snort/preproc_rules/decoder.rules(78) GID 116 SID 297 in rule duplicates previous rule. Ignoring old rule.
  1803.  
  1804. WARNING: /etc/snort/preproc_rules/decoder.rules(79) GID 116 SID 298 in rule duplicates previous rule. Ignoring old rule.
  1805.  
  1806. WARNING: /etc/snort/preproc_rules/decoder.rules(80) GID 116 SID 170 in rule duplicates previous rule. Ignoring old rule.
  1807.  
  1808. WARNING: /etc/snort/preproc_rules/decoder.rules(81) GID 116 SID 171 in rule duplicates previous rule. Ignoring old rule.
  1809.  
  1810. WARNING: /etc/snort/preproc_rules/decoder.rules(82) GID 116 SID 172 in rule duplicates previous rule. Ignoring old rule.
  1811.  
  1812. WARNING: /etc/snort/preproc_rules/decoder.rules(83) GID 116 SID 173 in rule duplicates previous rule. Ignoring old rule.
  1813.  
  1814. WARNING: /etc/snort/preproc_rules/decoder.rules(84) GID 116 SID 174 in rule duplicates previous rule. Ignoring old rule.
  1815.  
  1816. WARNING: /etc/snort/preproc_rules/decoder.rules(85) GID 116 SID 175 in rule duplicates previous rule. Ignoring old rule.
  1817.  
  1818. WARNING: /etc/snort/preproc_rules/decoder.rules(86) GID 116 SID 176 in rule duplicates previous rule. Ignoring old rule.
  1819.  
  1820. WARNING: /etc/snort/preproc_rules/decoder.rules(87) GID 116 SID 400 in rule duplicates previous rule. Ignoring old rule.
  1821.  
  1822. WARNING: /etc/snort/preproc_rules/decoder.rules(88) GID 116 SID 401 in rule duplicates previous rule. Ignoring old rule.
  1823.  
  1824. WARNING: /etc/snort/preproc_rules/decoder.rules(89) GID 116 SID 402 in rule duplicates previous rule. Ignoring old rule.
  1825.  
  1826. WARNING: /etc/snort/preproc_rules/decoder.rules(90) GID 116 SID 403 in rule duplicates previous rule. Ignoring old rule.
  1827.  
  1828. WARNING: /etc/snort/preproc_rules/decoder.rules(91) GID 116 SID 404 in rule duplicates previous rule. Ignoring old rule.
  1829.  
  1830. WARNING: /etc/snort/preproc_rules/decoder.rules(92) GID 116 SID 405 in rule duplicates previous rule. Ignoring old rule.
  1831.  
  1832. WARNING: /etc/snort/preproc_rules/decoder.rules(93) GID 116 SID 406 in rule duplicates previous rule. Ignoring old rule.
  1833.  
  1834. WARNING: /etc/snort/preproc_rules/decoder.rules(94) GID 116 SID 407 in rule duplicates previous rule. Ignoring old rule.
  1835.  
  1836. WARNING: /etc/snort/preproc_rules/decoder.rules(95) GID 116 SID 408 in rule duplicates previous rule. Ignoring old rule.
  1837.  
  1838. WARNING: /etc/snort/preproc_rules/decoder.rules(96) GID 116 SID 409 in rule duplicates previous rule. Ignoring old rule.
  1839.  
  1840. WARNING: /etc/snort/preproc_rules/decoder.rules(97) GID 116 SID 410 in rule duplicates previous rule. Ignoring old rule.
  1841.  
  1842. WARNING: /etc/snort/preproc_rules/decoder.rules(98) GID 116 SID 411 in rule duplicates previous rule. Ignoring old rule.
  1843.  
  1844. WARNING: /etc/snort/preproc_rules/decoder.rules(99) GID 116 SID 412 in rule duplicates previous rule. Ignoring old rule.
  1845.  
  1846. WARNING: /etc/snort/preproc_rules/decoder.rules(100) GID 116 SID 413 in rule duplicates previous rule. Ignoring old rule.
  1847.  
  1848. WARNING: /etc/snort/preproc_rules/decoder.rules(101) GID 116 SID 414 in rule duplicates previous rule. Ignoring old rule.
  1849.  
  1850. WARNING: /etc/snort/preproc_rules/decoder.rules(102) GID 116 SID 415 in rule duplicates previous rule. Ignoring old rule.
  1851.  
  1852. WARNING: /etc/snort/preproc_rules/decoder.rules(103) GID 116 SID 416 in rule duplicates previous rule. Ignoring old rule.
  1853.  
  1854. WARNING: /etc/snort/preproc_rules/decoder.rules(104) GID 116 SID 418 in rule duplicates previous rule. Ignoring old rule.
  1855.  
  1856. WARNING: /etc/snort/preproc_rules/decoder.rules(105) GID 116 SID 419 in rule duplicates previous rule. Ignoring old rule.
  1857.  
  1858. WARNING: /etc/snort/preproc_rules/decoder.rules(106) GID 116 SID 420 in rule duplicates previous rule. Ignoring old rule.
  1859.  
  1860. WARNING: /etc/snort/preproc_rules/decoder.rules(107) GID 116 SID 421 in rule duplicates previous rule. Ignoring old rule.
  1861.  
  1862. WARNING: /etc/snort/preproc_rules/decoder.rules(108) GID 116 SID 422 in rule duplicates previous rule. Ignoring old rule.
  1863.  
  1864. WARNING: /etc/snort/preproc_rules/decoder.rules(109) GID 116 SID 423 in rule duplicates previous rule. Ignoring old rule.
  1865.  
  1866. WARNING: /etc/snort/preproc_rules/decoder.rules(110) GID 116 SID 424 in rule duplicates previous rule. Ignoring old rule.
  1867.  
  1868. WARNING: /etc/snort/preproc_rules/decoder.rules(111) GID 116 SID 425 in rule duplicates previous rule. Ignoring old rule.
  1869.  
  1870. WARNING: /etc/snort/preproc_rules/decoder.rules(112) GID 116 SID 426 in rule duplicates previous rule. Ignoring old rule.
  1871.  
  1872. WARNING: /etc/snort/preproc_rules/decoder.rules(113) GID 116 SID 427 in rule duplicates previous rule. Ignoring old rule.
  1873.  
  1874. WARNING: /etc/snort/preproc_rules/decoder.rules(114) GID 116 SID 428 in rule duplicates previous rule. Ignoring old rule.
  1875.  
  1876. WARNING: /etc/snort/preproc_rules/decoder.rules(115) GID 116 SID 429 in rule duplicates previous rule. Ignoring old rule.
  1877.  
  1878. WARNING: /etc/snort/preproc_rules/decoder.rules(116) GID 116 SID 430 in rule duplicates previous rule. Ignoring old rule.
  1879.  
  1880. WARNING: /etc/snort/preproc_rules/decoder.rules(117) GID 116 SID 431 in rule duplicates previous rule. Ignoring old rule.
  1881.  
  1882. WARNING: /etc/snort/preproc_rules/decoder.rules(118) GID 116 SID 432 in rule duplicates previous rule. Ignoring old rule.
  1883.  
  1884. WARNING: /etc/snort/preproc_rules/decoder.rules(119) GID 116 SID 433 in rule duplicates previous rule. Ignoring old rule.
  1885.  
  1886. WARNING: /etc/snort/preproc_rules/decoder.rules(120) GID 116 SID 434 in rule duplicates previous rule. Ignoring old rule.
  1887.  
  1888. WARNING: /etc/snort/preproc_rules/decoder.rules(121) GID 116 SID 435 in rule duplicates previous rule. Ignoring old rule.
  1889.  
  1890. WARNING: /etc/snort/preproc_rules/decoder.rules(122) GID 116 SID 436 in rule duplicates previous rule. Ignoring old rule.
  1891.  
  1892. WARNING: /etc/snort/preproc_rules/decoder.rules(123) GID 116 SID 437 in rule duplicates previous rule. Ignoring old rule.
  1893.  
  1894. WARNING: /etc/snort/preproc_rules/decoder.rules(124) GID 116 SID 438 in rule duplicates previous rule. Ignoring old rule.
  1895.  
  1896. WARNING: /etc/snort/preproc_rules/decoder.rules(125) GID 116 SID 439 in rule duplicates previous rule. Ignoring old rule.
  1897.  
  1898. WARNING: /etc/snort/preproc_rules/decoder.rules(126) GID 116 SID 440 in rule duplicates previous rule. Ignoring old rule.
  1899.  
  1900. WARNING: /etc/snort/preproc_rules/decoder.rules(127) GID 116 SID 441 in rule duplicates previous rule. Ignoring old rule.
  1901.  
  1902. WARNING: /etc/snort/preproc_rules/decoder.rules(128) GID 116 SID 442 in rule duplicates previous rule. Ignoring old rule.
  1903.  
  1904. WARNING: /etc/snort/preproc_rules/decoder.rules(129) GID 116 SID 443 in rule duplicates previous rule. Ignoring old rule.
  1905.  
  1906. WARNING: /etc/snort/preproc_rules/decoder.rules(130) GID 116 SID 444 in rule duplicates previous rule. Ignoring old rule.
  1907.  
  1908. WARNING: /etc/snort/preproc_rules/decoder.rules(131) GID 116 SID 445 in rule duplicates previous rule. Ignoring old rule.
  1909.  
  1910. WARNING: /etc/snort/preproc_rules/decoder.rules(132) GID 116 SID 446 in rule duplicates previous rule. Ignoring old rule.
  1911.  
  1912. WARNING: /etc/snort/preproc_rules/decoder.rules(133) GID 116 SID 447 in rule duplicates previous rule. Ignoring old rule.
  1913.  
  1914. WARNING: /etc/snort/preproc_rules/decoder.rules(134) GID 116 SID 448 in rule duplicates previous rule. Ignoring old rule.
  1915.  
  1916. WARNING: /etc/snort/preproc_rules/decoder.rules(135) GID 116 SID 449 in rule duplicates previous rule. Ignoring old rule.
  1917.  
  1918. WARNING: /etc/snort/preproc_rules/decoder.rules(136) GID 116 SID 450 in rule duplicates previous rule. Ignoring old rule.
  1919.  
  1920. WARNING: /etc/snort/preproc_rules/decoder.rules(137) GID 116 SID 451 in rule duplicates previous rule. Ignoring old rule.
  1921.  
  1922. WARNING: /etc/snort/preproc_rules/decoder.rules(138) GID 116 SID 452 in rule duplicates previous rule. Ignoring old rule.
  1923.  
  1924. WARNING: /etc/snort/preproc_rules/decoder.rules(139) GID 116 SID 453 in rule duplicates previous rule. Ignoring old rule.
  1925.  
  1926. WARNING: /etc/snort/preproc_rules/decoder.rules(140) GID 116 SID 454 in rule duplicates previous rule. Ignoring old rule.
  1927.  
  1928. WARNING: /etc/snort/preproc_rules/decoder.rules(141) GID 116 SID 455 in rule duplicates previous rule. Ignoring old rule.
  1929.  
  1930. WARNING: /etc/snort/preproc_rules/decoder.rules(142) GID 116 SID 456 in rule duplicates previous rule. Ignoring old rule.
  1931.  
  1932. WARNING: /etc/snort/preproc_rules/decoder.rules(143) GID 116 SID 457 in rule duplicates previous rule. Ignoring old rule.
  1933.  
  1934. WARNING: /etc/snort/preproc_rules/decoder.rules(144) GID 116 SID 458 in rule duplicates previous rule. Ignoring old rule.
  1935.  
  1936. WARNING: /etc/snort/preproc_rules/decoder.rules(145) GID 116 SID 459 in rule duplicates previous rule. Ignoring old rule.
  1937.  
  1938. WARNING: /etc/snort/preproc_rules/decoder.rules(146) GID 116 SID 460 in rule duplicates previous rule. Ignoring old rule.
  1939.  
  1940. WARNING: /etc/snort/preproc_rules/decoder.rules(147) GID 116 SID 461 in rule duplicates previous rule. Ignoring old rule.
  1941.  
  1942. WARNING: /etc/snort/preproc_rules/sensitive-data.rules(1) GID 138 SID 2 in rule duplicates previous rule. Ignoring old rule.
  1943.  
  1944. WARNING: /etc/snort/preproc_rules/sensitive-data.rules(2) GID 138 SID 3 in rule duplicates previous rule. Ignoring old rule.
  1945.  
  1946. WARNING: /etc/snort/preproc_rules/sensitive-data.rules(4) GID 138 SID 5 in rule duplicates previous rule. Ignoring old rule.
  1947.  
  1948. WARNING: /etc/snort/preproc_rules/sensitive-data.rules(5) GID 138 SID 6 in rule duplicates previous rule. Ignoring old rule.
  1949.  
  1950. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(2) GID 3 SID 13287 in rule duplicates previous rule. Ignoring old rule.
  1951.  
  1952. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(3) GID 3 SID 15449 in rule duplicates previous rule. Ignoring old rule.
  1953.  
  1954. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(4) GID 3 SID 15450 in rule duplicates previous rule. Ignoring old rule.
  1955.  
  1956. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(5) GID 3 SID 15734 in rule duplicates previous rule. Ignoring old rule.
  1957.  
  1958. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(6) GID 3 SID 21354 in rule duplicates previous rule. Ignoring old rule.
  1959.  
  1960. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(7) GID 3 SID 21355 in rule duplicates previous rule. Ignoring old rule.
  1961.  
  1962. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(8) GID 3 SID 23608 in rule duplicates previous rule. Ignoring old rule.
  1963.  
  1964. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(9) GID 3 SID 13667 in rule duplicates previous rule. Ignoring old rule.
  1965.  
  1966. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(10) GID 3 SID 13450 in rule duplicates previous rule. Ignoring old rule.
  1967.  
  1968. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(11) GID 3 SID 13887 in rule duplicates previous rule. Ignoring old rule.
  1969.  
  1970. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(12) GID 3 SID 15474 in rule duplicates previous rule. Ignoring old rule.
  1971.  
  1972. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(13) GID 3 SID 15912 in rule duplicates previous rule. Ignoring old rule.
  1973.  
  1974. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(14) GID 3 SID 16533 in rule duplicates previous rule. Ignoring old rule.
  1975.  
  1976. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(15) GID 3 SID 15327 in rule duplicates previous rule. Ignoring old rule.
  1977.  
  1978. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(16) GID 3 SID 8351 in rule duplicates previous rule. Ignoring old rule.
  1979.  
  1980. WARNING: /usr/local/etc/snort/so_rules/bad-traffic.rules(17) GID 3 SID 19187 in rule duplicates previous rule. Ignoring old rule.
  1981.  
  1982. WARNING: /usr/local/etc/snort/so_rules/chat.rules(2) GID 3 SID 14263 in rule duplicates previous rule. Ignoring old rule.
  1983.  
  1984. WARNING: /usr/local/etc/snort/so_rules/dos.rules(2) GID 3 SID 23039 in rule duplicates previous rule. Ignoring old rule.
  1985.  
  1986. WARNING: /usr/local/etc/snort/so_rules/dos.rules(3) GID 3 SID 23040 in rule duplicates previous rule. Ignoring old rule.
  1987.  
  1988. WARNING: /usr/local/etc/snort/so_rules/dos.rules(4) GID 3 SID 16394 in rule duplicates previous rule. Ignoring old rule.
  1989.  
  1990. WARNING: /usr/local/etc/snort/so_rules/dos.rules(5) GID 3 SID 15851 in rule duplicates previous rule. Ignoring old rule.
  1991.  
  1992. WARNING: /usr/local/etc/snort/so_rules/dos.rules(6) GID 3 SID 16237 in rule duplicates previous rule. Ignoring old rule.
  1993.  
  1994. WARNING: /usr/local/etc/snort/so_rules/dos.rules(7) GID 3 SID 16534 in rule duplicates previous rule. Ignoring old rule.
  1995.  
  1996. WARNING: /usr/local/etc/snort/so_rules/dos.rules(8) GID 3 SID 15148 in rule duplicates previous rule. Ignoring old rule.
  1997.  
  1998. WARNING: /usr/local/etc/snort/so_rules/dos.rules(9) GID 3 SID 20825 in rule duplicates previous rule. Ignoring old rule.
  1999.  
  2000. WARNING: /usr/local/etc/snort/so_rules/dos.rules(10) GID 3 SID 8092 in rule duplicates previous rule. Ignoring old rule.
  2001.  
  2002. WARNING: /usr/local/etc/snort/so_rules/dos.rules(11) GID 3 SID 13475 in rule duplicates previous rule. Ignoring old rule.
  2003.  
  2004. WARNING: /usr/local/etc/snort/so_rules/dos.rules(12) GID 3 SID 13825 in rule duplicates previous rule. Ignoring old rule.
  2005.  
  2006. WARNING: /usr/local/etc/snort/so_rules/dos.rules(13) GID 3 SID 13835 in rule duplicates previous rule. Ignoring old rule.
  2007.  
  2008. WARNING: /usr/local/etc/snort/so_rules/dos.rules(14) GID 3 SID 14646 in rule duplicates previous rule. Ignoring old rule.
  2009.  
  2010. WARNING: /usr/local/etc/snort/so_rules/dos.rules(15) GID 3 SID 16408 in rule duplicates previous rule. Ignoring old rule.
  2011.  
  2012. WARNING: /usr/local/etc/snort/so_rules/dos.rules(16) GID 3 SID 13773 in rule duplicates previous rule. Ignoring old rule.
  2013.  
  2014. WARNING: /usr/local/etc/snort/so_rules/dos.rules(17) GID 3 SID 15959 in rule duplicates previous rule. Ignoring old rule.
  2015.  
  2016. WARNING: /usr/local/etc/snort/so_rules/dos.rules(18) GID 3 SID 26877 in rule duplicates previous rule. Ignoring old rule.
  2017.  
  2018. WARNING: /usr/local/etc/snort/so_rules/dos.rules(19) GID 3 SID 10127 in rule duplicates previous rule. Ignoring old rule.
  2019.  
  2020. WARNING: /usr/local/etc/snort/so_rules/dos.rules(20) GID 3 SID 15522 in rule duplicates previous rule. Ignoring old rule.
  2021.  
  2022. WARNING: /usr/local/etc/snort/so_rules/dos.rules(21) GID 3 SID 13425 in rule duplicates previous rule. Ignoring old rule.
  2023.  
  2024. WARNING: /usr/local/etc/snort/so_rules/dos.rules(22) GID 3 SID 15149 in rule duplicates previous rule. Ignoring old rule.
  2025.  
  2026. WARNING: /usr/local/etc/snort/so_rules/dos.rules(23) GID 3 SID 13418 in rule duplicates previous rule. Ignoring old rule.
  2027.  
  2028. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(2) GID 3 SID 13897 in rule duplicates previous rule. Ignoring old rule.
  2029.  
  2030. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(3) GID 3 SID 17663 in rule duplicates previous rule. Ignoring old rule.
  2031.  
  2032. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(4) GID 3 SID 24971 in rule duplicates previous rule. Ignoring old rule.
  2033.  
  2034. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(5) GID 3 SID 13471 in rule duplicates previous rule. Ignoring old rule.
  2035.  
  2036. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(6) GID 3 SID 15451 in rule duplicates previous rule. Ignoring old rule.
  2037.  
  2038. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(7) GID 3 SID 15452 in rule duplicates previous rule. Ignoring old rule.
  2039.  
  2040. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(8) GID 3 SID 15456 in rule duplicates previous rule. Ignoring old rule.
  2041.  
  2042. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(9) GID 3 SID 15974 in rule duplicates previous rule. Ignoring old rule.
  2043.  
  2044. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(10) GID 3 SID 16150 in rule duplicates previous rule. Ignoring old rule.
  2045.  
  2046. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(11) GID 3 SID 16179 in rule duplicates previous rule. Ignoring old rule.
  2047.  
  2048. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(12) GID 3 SID 16182 in rule duplicates previous rule. Ignoring old rule.
  2049.  
  2050. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(13) GID 3 SID 16329 in rule duplicates previous rule. Ignoring old rule.
  2051.  
  2052. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(14) GID 3 SID 16337 in rule duplicates previous rule. Ignoring old rule.
  2053.  
  2054. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(15) GID 3 SID 16504 in rule duplicates previous rule. Ignoring old rule.
  2055.  
  2056. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(16) GID 3 SID 16505 in rule duplicates previous rule. Ignoring old rule.
  2057.  
  2058. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(17) GID 3 SID 16509 in rule duplicates previous rule. Ignoring old rule.
  2059.  
  2060. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(18) GID 3 SID 16561 in rule duplicates previous rule. Ignoring old rule.
  2061.  
  2062. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(19) GID 3 SID 16562 in rule duplicates previous rule. Ignoring old rule.
  2063.  
  2064. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(20) GID 3 SID 16563 in rule duplicates previous rule. Ignoring old rule.
  2065.  
  2066. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(21) GID 3 SID 16564 in rule duplicates previous rule. Ignoring old rule.
  2067.  
  2068. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(22) GID 3 SID 17118 in rule duplicates previous rule. Ignoring old rule.
  2069.  
  2070. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(23) GID 3 SID 18064 in rule duplicates previous rule. Ignoring old rule.
  2071.  
  2072. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(24) GID 3 SID 18180 in rule duplicates previous rule. Ignoring old rule.
  2073.  
  2074. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(25) GID 3 SID 18661 in rule duplicates previous rule. Ignoring old rule.
  2075.  
  2076. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(26) GID 3 SID 18662 in rule duplicates previous rule. Ignoring old rule.
  2077.  
  2078. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(27) GID 3 SID 18663 in rule duplicates previous rule. Ignoring old rule.
  2079.  
  2080. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(28) GID 3 SID 18664 in rule duplicates previous rule. Ignoring old rule.
  2081.  
  2082. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(29) GID 3 SID 18665 in rule duplicates previous rule. Ignoring old rule.
  2083.  
  2084. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(30) GID 3 SID 18666 in rule duplicates previous rule. Ignoring old rule.
  2085.  
  2086. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(31) GID 3 SID 18667 in rule duplicates previous rule. Ignoring old rule.
  2087.  
  2088. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(32) GID 3 SID 13417 in rule duplicates previous rule. Ignoring old rule.
  2089.  
  2090. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(33) GID 3 SID 26972 in rule duplicates previous rule. Ignoring old rule.
  2091.  
  2092. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(34) GID 3 SID 13510 in rule duplicates previous rule. Ignoring old rule.
  2093.  
  2094. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(35) GID 3 SID 13511 in rule duplicates previous rule. Ignoring old rule.
  2095.  
  2096. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(36) GID 3 SID 7196 in rule duplicates previous rule. Ignoring old rule.
  2097.  
  2098. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(37) GID 3 SID 15700 in rule duplicates previous rule. Ignoring old rule.
  2099.  
  2100. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(38) GID 3 SID 20135 in rule duplicates previous rule. Ignoring old rule.
  2101.  
  2102. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(39) GID 3 SID 10480 in rule duplicates previous rule. Ignoring old rule.
  2103.  
  2104. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(40) GID 3 SID 13826 in rule duplicates previous rule. Ignoring old rule.
  2105.  
  2106. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(41) GID 3 SID 14251 in rule duplicates previous rule. Ignoring old rule.
  2107.  
  2108. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(42) GID 3 SID 15848 in rule duplicates previous rule. Ignoring old rule.
  2109.  
  2110. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(43) GID 3 SID 15968 in rule duplicates previous rule. Ignoring old rule.
  2111.  
  2112. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(44) GID 3 SID 16375 in rule duplicates previous rule. Ignoring old rule.
  2113.  
  2114. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(45) GID 3 SID 24666 in rule duplicates previous rule. Ignoring old rule.
  2115.  
  2116. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(46) GID 3 SID 21619 in rule duplicates previous rule. Ignoring old rule.
  2117.  
  2118. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(47) GID 3 SID 17741 in rule duplicates previous rule. Ignoring old rule.
  2119.  
  2120. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(48) GID 3 SID 17696 in rule duplicates previous rule. Ignoring old rule.
  2121.  
  2122. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(49) GID 3 SID 15973 in rule duplicates previous rule. Ignoring old rule.
  2123.  
  2124. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(50) GID 3 SID 24595 in rule duplicates previous rule. Ignoring old rule.
  2125.  
  2126. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(51) GID 3 SID 24596 in rule duplicates previous rule. Ignoring old rule.
  2127.  
  2128. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(52) GID 3 SID 24597 in rule duplicates previous rule. Ignoring old rule.
  2129.  
  2130. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(53) GID 3 SID 18101 in rule duplicates previous rule. Ignoring old rule.
  2131.  
  2132. WARNING: /usr/local/etc/snort/so_rules/exploit.rules(54) GID 3 SID 24671 in rule duplicates previous rule. Ignoring old rule.
  2133.  
  2134. WARNING: /usr/local/etc/snort/so_rules/icmp.rules(2) GID 3 SID 16405 in rule duplicates previous rule. Ignoring old rule.
  2135.  
  2136. WARNING: /usr/local/etc/snort/so_rules/icmp.rules(3) GID 3 SID 18249 in rule duplicates previous rule. Ignoring old rule.
  2137.  
  2138. WARNING: /usr/local/etc/snort/so_rules/imap.rules(2) GID 3 SID 13921 in rule duplicates previous rule. Ignoring old rule.
  2139.  
  2140. WARNING: /usr/local/etc/snort/so_rules/misc.rules(2) GID 3 SID 17775 in rule duplicates previous rule. Ignoring old rule.
  2141.  
  2142. WARNING: /usr/local/etc/snort/so_rules/misc.rules(3) GID 3 SID 23052 in rule duplicates previous rule. Ignoring old rule.
  2143.  
  2144. WARNING: /usr/local/etc/snort/so_rules/misc.rules(4) GID 3 SID 23053 in rule duplicates previous rule. Ignoring old rule.
  2145.  
  2146. WARNING: /usr/local/etc/snort/so_rules/misc.rules(5) GID 3 SID 26213 in rule duplicates previous rule. Ignoring old rule.
  2147.  
  2148. WARNING: /usr/local/etc/snort/so_rules/misc.rules(6) GID 3 SID 26214 in rule duplicates previous rule. Ignoring old rule.
  2149.  
  2150. WARNING: /usr/local/etc/snort/so_rules/misc.rules(7) GID 3 SID 26215 in rule duplicates previous rule. Ignoring old rule.
  2151.  
  2152. WARNING: /usr/local/etc/snort/so_rules/misc.rules(8) GID 3 SID 11672 in rule duplicates previous rule. Ignoring old rule.
  2153.  
  2154. WARNING: /usr/local/etc/snort/so_rules/misc.rules(9) GID 3 SID 11619 in rule duplicates previous rule. Ignoring old rule.
  2155.  
  2156. WARNING: /usr/local/etc/snort/so_rules/misc.rules(10) GID 3 SID 17681 in rule duplicates previous rule. Ignoring old rule.
  2157.  
  2158. WARNING: /usr/local/etc/snort/so_rules/misc.rules(11) GID 3 SID 17682 in rule duplicates previous rule. Ignoring old rule.
  2159.  
  2160. WARNING: /usr/local/etc/snort/so_rules/misc.rules(12) GID 3 SID 17683 in rule duplicates previous rule. Ignoring old rule.
  2161.  
  2162. WARNING: /usr/local/etc/snort/so_rules/misc.rules(13) GID 3 SID 17684 in rule duplicates previous rule. Ignoring old rule.
  2163.  
  2164. WARNING: /usr/local/etc/snort/so_rules/misc.rules(14) GID 3 SID 18692 in rule duplicates previous rule. Ignoring old rule.
  2165.  
  2166. WARNING: /usr/local/etc/snort/so_rules/misc.rules(15) GID 3 SID 18693 in rule duplicates previous rule. Ignoring old rule.
  2167.  
  2168. WARNING: /usr/local/etc/snort/so_rules/misc.rules(16) GID 3 SID 18694 in rule duplicates previous rule. Ignoring old rule.
  2169.  
  2170. WARNING: /usr/local/etc/snort/so_rules/misc.rules(17) GID 3 SID 18695 in rule duplicates previous rule. Ignoring old rule.
  2171.  
  2172. WARNING: /usr/local/etc/snort/so_rules/misc.rules(18) GID 3 SID 18696 in rule duplicates previous rule. Ignoring old rule.
  2173.  
  2174. WARNING: /usr/local/etc/snort/so_rules/misc.rules(19) GID 3 SID 18697 in rule duplicates previous rule. Ignoring old rule.
  2175.  
  2176. WARNING: /usr/local/etc/snort/so_rules/misc.rules(20) GID 3 SID 18698 in rule duplicates previous rule. Ignoring old rule.
  2177.  
  2178. WARNING: /usr/local/etc/snort/so_rules/misc.rules(21) GID 3 SID 18699 in rule duplicates previous rule. Ignoring old rule.
  2179.  
  2180. WARNING: /usr/local/etc/snort/so_rules/misc.rules(22) GID 3 SID 21936 in rule duplicates previous rule. Ignoring old rule.
  2181.  
  2182. WARNING: /usr/local/etc/snort/so_rules/misc.rules(23) GID 3 SID 24919 in rule duplicates previous rule. Ignoring old rule.
  2183.  
  2184. WARNING: /usr/local/etc/snort/so_rules/misc.rules(24) GID 3 SID 24920 in rule duplicates previous rule. Ignoring old rule.
  2185.  
  2186. WARNING: /usr/local/etc/snort/so_rules/misc.rules(25) GID 3 SID 24921 in rule duplicates previous rule. Ignoring old rule.
  2187.  
  2188. WARNING: /usr/local/etc/snort/so_rules/misc.rules(26) GID 3 SID 24922 in rule duplicates previous rule. Ignoring old rule.
  2189.  
  2190. WARNING: /usr/local/etc/snort/so_rules/misc.rules(27) GID 3 SID 24923 in rule duplicates previous rule. Ignoring old rule.
  2191.  
  2192. WARNING: /usr/local/etc/snort/so_rules/misc.rules(28) GID 3 SID 24924 in rule duplicates previous rule. Ignoring old rule.
  2193.  
  2194. WARNING: /usr/local/etc/snort/so_rules/misc.rules(29) GID 3 SID 24925 in rule duplicates previous rule. Ignoring old rule.
  2195.  
  2196. WARNING: /usr/local/etc/snort/so_rules/misc.rules(30) GID 3 SID 24926 in rule duplicates previous rule. Ignoring old rule.
  2197.  
  2198. WARNING: /usr/local/etc/snort/so_rules/misc.rules(31) GID 3 SID 24927 in rule duplicates previous rule. Ignoring old rule.
  2199.  
  2200. WARNING: /usr/local/etc/snort/so_rules/misc.rules(32) GID 3 SID 24928 in rule duplicates previous rule. Ignoring old rule.
  2201.  
  2202. WARNING: /usr/local/etc/snort/so_rules/misc.rules(33) GID 3 SID 24929 in rule duplicates previous rule. Ignoring old rule.
  2203.  
  2204. WARNING: /usr/local/etc/snort/so_rules/misc.rules(34) GID 3 SID 24930 in rule duplicates previous rule. Ignoring old rule.
  2205.  
  2206. WARNING: /usr/local/etc/snort/so_rules/misc.rules(35) GID 3 SID 24931 in rule duplicates previous rule. Ignoring old rule.
  2207.  
  2208. WARNING: /usr/local/etc/snort/so_rules/misc.rules(36) GID 3 SID 24932 in rule duplicates previous rule. Ignoring old rule.
  2209.  
  2210. WARNING: /usr/local/etc/snort/so_rules/misc.rules(37) GID 3 SID 24933 in rule duplicates previous rule. Ignoring old rule.
  2211.  
  2212. WARNING: /usr/local/etc/snort/so_rules/misc.rules(38) GID 3 SID 24934 in rule duplicates previous rule. Ignoring old rule.
  2213.  
  2214. WARNING: /usr/local/etc/snort/so_rules/misc.rules(39) GID 3 SID 24935 in rule duplicates previous rule. Ignoring old rule.
  2215.  
  2216. WARNING: /usr/local/etc/snort/so_rules/misc.rules(40) GID 3 SID 24936 in rule duplicates previous rule. Ignoring old rule.
  2217.  
  2218. WARNING: /usr/local/etc/snort/so_rules/misc.rules(41) GID 3 SID 24937 in rule duplicates previous rule. Ignoring old rule.
  2219.  
  2220. WARNING: /usr/local/etc/snort/so_rules/misc.rules(42) GID 3 SID 24938 in rule duplicates previous rule. Ignoring old rule.
  2221.  
  2222. WARNING: /usr/local/etc/snort/so_rules/misc.rules(43) GID 3 SID 24939 in rule duplicates previous rule. Ignoring old rule.
  2223.  
  2224. WARNING: /usr/local/etc/snort/so_rules/misc.rules(44) GID 3 SID 24940 in rule duplicates previous rule. Ignoring old rule.
  2225.  
  2226. WARNING: /usr/local/etc/snort/so_rules/misc.rules(45) GID 3 SID 24941 in rule duplicates previous rule. Ignoring old rule.
  2227.  
  2228. WARNING: /usr/local/etc/snort/so_rules/misc.rules(46) GID 3 SID 24942 in rule duplicates previous rule. Ignoring old rule.
  2229.  
  2230. WARNING: /usr/local/etc/snort/so_rules/misc.rules(47) GID 3 SID 24943 in rule duplicates previous rule. Ignoring old rule.
  2231.  
  2232. WARNING: /usr/local/etc/snort/so_rules/misc.rules(48) GID 3 SID 24944 in rule duplicates previous rule. Ignoring old rule.
  2233.  
  2234. WARNING: /usr/local/etc/snort/so_rules/misc.rules(49) GID 3 SID 24945 in rule duplicates previous rule. Ignoring old rule.
  2235.  
  2236. WARNING: /usr/local/etc/snort/so_rules/misc.rules(50) GID 3 SID 24946 in rule duplicates previous rule. Ignoring old rule.
  2237.  
  2238. WARNING: /usr/local/etc/snort/so_rules/misc.rules(51) GID 3 SID 24947 in rule duplicates previous rule. Ignoring old rule.
  2239.  
  2240. WARNING: /usr/local/etc/snort/so_rules/misc.rules(52) GID 3 SID 24948 in rule duplicates previous rule. Ignoring old rule.
  2241.  
  2242. WARNING: /usr/local/etc/snort/so_rules/misc.rules(53) GID 3 SID 24949 in rule duplicates previous rule. Ignoring old rule.
  2243.  
  2244. WARNING: /usr/local/etc/snort/so_rules/misc.rules(54) GID 3 SID 24950 in rule duplicates previous rule. Ignoring old rule.
  2245.  
  2246. WARNING: /usr/local/etc/snort/so_rules/misc.rules(55) GID 3 SID 24951 in rule duplicates previous rule. Ignoring old rule.
  2247.  
  2248. WARNING: /usr/local/etc/snort/so_rules/misc.rules(56) GID 3 SID 24952 in rule duplicates previous rule. Ignoring old rule.
  2249.  
  2250. WARNING: /usr/local/etc/snort/so_rules/misc.rules(57) GID 3 SID 24953 in rule duplicates previous rule. Ignoring old rule.
  2251.  
  2252. WARNING: /usr/local/etc/snort/so_rules/misc.rules(58) GID 3 SID 24954 in rule duplicates previous rule. Ignoring old rule.
  2253.  
  2254. WARNING: /usr/local/etc/snort/so_rules/misc.rules(59) GID 3 SID 25480 in rule duplicates previous rule. Ignoring old rule.
  2255.  
  2256. WARNING: /usr/local/etc/snort/so_rules/misc.rules(60) GID 3 SID 25481 in rule duplicates previous rule. Ignoring old rule.
  2257.  
  2258. WARNING: /usr/local/etc/snort/so_rules/misc.rules(61) GID 3 SID 25482 in rule duplicates previous rule. Ignoring old rule.
  2259.  
  2260. WARNING: /usr/local/etc/snort/so_rules/misc.rules(62) GID 3 SID 25483 in rule duplicates previous rule. Ignoring old rule.
  2261.  
  2262. WARNING: /usr/local/etc/snort/so_rules/misc.rules(63) GID 3 SID 25484 in rule duplicates previous rule. Ignoring old rule.
  2263.  
  2264. WARNING: /usr/local/etc/snort/so_rules/misc.rules(64) GID 3 SID 25485 in rule duplicates previous rule. Ignoring old rule.
  2265.  
  2266. WARNING: /usr/local/etc/snort/so_rules/misc.rules(65) GID 3 SID 25486 in rule duplicates previous rule. Ignoring old rule.
  2267.  
  2268. WARNING: /usr/local/etc/snort/so_rules/misc.rules(66) GID 3 SID 25487 in rule duplicates previous rule. Ignoring old rule.
  2269.  
  2270. WARNING: /usr/local/etc/snort/so_rules/misc.rules(67) GID 3 SID 25488 in rule duplicates previous rule. Ignoring old rule.
  2271.  
  2272. WARNING: /usr/local/etc/snort/so_rules/misc.rules(68) GID 3 SID 25489 in rule duplicates previous rule. Ignoring old rule.
  2273.  
  2274. WARNING: /usr/local/etc/snort/so_rules/misc.rules(69) GID 3 SID 25490 in rule duplicates previous rule. Ignoring old rule.
  2275.  
  2276. WARNING: /usr/local/etc/snort/so_rules/misc.rules(70) GID 3 SID 25491 in rule duplicates previous rule. Ignoring old rule.
  2277.  
  2278. WARNING: /usr/local/etc/snort/so_rules/misc.rules(71) GID 3 SID 25492 in rule duplicates previous rule. Ignoring old rule.
  2279.  
  2280. WARNING: /usr/local/etc/snort/so_rules/misc.rules(72) GID 3 SID 25493 in rule duplicates previous rule. Ignoring old rule.
  2281.  
  2282. WARNING: /usr/local/etc/snort/so_rules/misc.rules(73) GID 3 SID 25494 in rule duplicates previous rule. Ignoring old rule.
  2283.  
  2284. WARNING: /usr/local/etc/snort/so_rules/misc.rules(74) GID 3 SID 25495 in rule duplicates previous rule. Ignoring old rule.
  2285.  
  2286. WARNING: /usr/local/etc/snort/so_rules/misc.rules(75) GID 3 SID 25496 in rule duplicates previous rule. Ignoring old rule.
  2287.  
  2288. WARNING: /usr/local/etc/snort/so_rules/misc.rules(76) GID 3 SID 25497 in rule duplicates previous rule. Ignoring old rule.
  2289.  
  2290. WARNING: /usr/local/etc/snort/so_rules/misc.rules(77) GID 3 SID 25498 in rule duplicates previous rule. Ignoring old rule.
  2291.  
  2292. WARNING: /usr/local/etc/snort/so_rules/misc.rules(78) GID 3 SID 25499 in rule duplicates previous rule. Ignoring old rule.
  2293.  
  2294. WARNING: /usr/local/etc/snort/so_rules/misc.rules(79) GID 3 SID 25500 in rule duplicates previous rule. Ignoring old rule.
  2295.  
  2296. WARNING: /usr/local/etc/snort/so_rules/misc.rules(80) GID 3 SID 25501 in rule duplicates previous rule. Ignoring old rule.
  2297.  
  2298. WARNING: /usr/local/etc/snort/so_rules/misc.rules(81) GID 3 SID 17667 in rule duplicates previous rule. Ignoring old rule.
  2299.  
  2300. WARNING: /usr/local/etc/snort/so_rules/multimedia.rules(2) GID 3 SID 17300 in rule duplicates previous rule. Ignoring old rule.
  2301.  
  2302. WARNING: /usr/local/etc/snort/so_rules/multimedia.rules(3) GID 3 SID 14252 in rule duplicates previous rule. Ignoring old rule.
  2303.  
  2304. WARNING: /usr/local/etc/snort/so_rules/multimedia.rules(4) GID 3 SID 14253 in rule duplicates previous rule. Ignoring old rule.
  2305.  
  2306. WARNING: /usr/local/etc/snort/so_rules/multimedia.rules(5) GID 3 SID 14254 in rule duplicates previous rule. Ignoring old rule.
  2307.  
  2308. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(2) GID 3 SID 15528 in rule duplicates previous rule. Ignoring old rule.
  2309.  
  2310. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(3) GID 3 SID 16395 in rule duplicates previous rule. Ignoring old rule.
  2311.  
  2312. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(4) GID 3 SID 16577 in rule duplicates previous rule. Ignoring old rule.
  2313.  
  2314. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(5) GID 3 SID 17126 in rule duplicates previous rule. Ignoring old rule.
  2315.  
  2316. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(6) GID 3 SID 18660 in rule duplicates previous rule. Ignoring old rule.
  2317.  
  2318. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(7) GID 3 SID 15009 in rule duplicates previous rule. Ignoring old rule.
  2319.  
  2320. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(8) GID 3 SID 15124 in rule duplicates previous rule. Ignoring old rule.
  2321.  
  2322. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(9) GID 3 SID 15453 in rule duplicates previous rule. Ignoring old rule.
  2323.  
  2324. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(10) GID 3 SID 15847 in rule duplicates previous rule. Ignoring old rule.
  2325.  
  2326. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(11) GID 3 SID 20275 in rule duplicates previous rule. Ignoring old rule.
  2327.  
  2328. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(12) GID 3 SID 16396 in rule duplicates previous rule. Ignoring old rule.
  2329.  
  2330. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(13) GID 3 SID 16532 in rule duplicates previous rule. Ignoring old rule.
  2331.  
  2332. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(14) GID 3 SID 16531 in rule duplicates previous rule. Ignoring old rule.
  2333.  
  2334. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(15) GID 3 SID 16728 in rule duplicates previous rule. Ignoring old rule.
  2335.  
  2336. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(16) GID 3 SID 24973 in rule duplicates previous rule. Ignoring old rule.
  2337.  
  2338. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(17) GID 3 SID 16418 in rule duplicates previous rule. Ignoring old rule.
  2339.  
  2340. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(18) GID 3 SID 23847 in rule duplicates previous rule. Ignoring old rule.
  2341.  
  2342. WARNING: /usr/local/etc/snort/so_rules/netbios.rules(19) GID 3 SID 10161 in rule duplicates previous rule. Ignoring old rule.
  2343.  
  2344. WARNING: /usr/local/etc/snort/so_rules/nntp.rules(2) GID 3 SID 12636 in rule duplicates previous rule. Ignoring old rule.
  2345.  
  2346. WARNING: /usr/local/etc/snort/so_rules/p2p.rules(2) GID 3 SID 7019 in rule duplicates previous rule. Ignoring old rule.
  2347.  
  2348. WARNING: /usr/local/etc/snort/so_rules/smtp.rules(2) GID 3 SID 13718 in rule duplicates previous rule. Ignoring old rule.
  2349.  
  2350. WARNING: /usr/local/etc/snort/so_rules/smtp.rules(3) GID 3 SID 12028 in rule duplicates previous rule. Ignoring old rule.
  2351.  
  2352. WARNING: /usr/local/etc/snort/so_rules/smtp.rules(4) GID 3 SID 15329 in rule duplicates previous rule. Ignoring old rule.
  2353.  
  2354. WARNING: /usr/local/etc/snort/so_rules/smtp.rules(5) GID 3 SID 17697 in rule duplicates previous rule. Ignoring old rule.
  2355.  
  2356. WARNING: /usr/local/etc/snort/so_rules/smtp.rules(6) GID 3 SID 17251 in rule duplicates previous rule. Ignoring old rule.
  2357.  
  2358. WARNING: /usr/local/etc/snort/so_rules/smtp.rules(7) GID 3 SID 15301 in rule duplicates previous rule. Ignoring old rule.
  2359.  
  2360. WARNING: /usr/local/etc/snort/so_rules/smtp.rules(8) GID 3 SID 17693 in rule duplicates previous rule. Ignoring old rule.
  2361.  
  2362. WARNING: /usr/local/etc/snort/so_rules/snmp.rules(2) GID 3 SID 17632 in rule duplicates previous rule. Ignoring old rule.
  2363.  
  2364. WARNING: /usr/local/etc/snort/so_rules/snmp.rules(3) GID 3 SID 17699 in rule duplicates previous rule. Ignoring old rule.
  2365.  
  2366. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(2) GID 3 SID 18213 in rule duplicates previous rule. Ignoring old rule.
  2367.  
  2368. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(3) GID 3 SID 18400 in rule duplicates previous rule. Ignoring old rule.
  2369.  
  2370. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(4) GID 3 SID 18405 in rule duplicates previous rule. Ignoring old rule.
  2371.  
  2372. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(5) GID 3 SID 18409 in rule duplicates previous rule. Ignoring old rule.
  2373.  
  2374. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(6) GID 3 SID 18410 in rule duplicates previous rule. Ignoring old rule.
  2375.  
  2376. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(7) GID 3 SID 18411 in rule duplicates previous rule. Ignoring old rule.
  2377.  
  2378. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(8) GID 3 SID 18412 in rule duplicates previous rule. Ignoring old rule.
  2379.  
  2380. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(9) GID 3 SID 18421 in rule duplicates previous rule. Ignoring old rule.
  2381.  
  2382. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(10) GID 3 SID 18444 in rule duplicates previous rule. Ignoring old rule.
  2383.  
  2384. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(11) GID 3 SID 18449 in rule duplicates previous rule. Ignoring old rule.
  2385.  
  2386. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(12) GID 3 SID 18501 in rule duplicates previous rule. Ignoring old rule.
  2387.  
  2388. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(13) GID 3 SID 18502 in rule duplicates previous rule. Ignoring old rule.
  2389.  
  2390. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(14) GID 3 SID 18504 in rule duplicates previous rule. Ignoring old rule.
  2391.  
  2392. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(15) GID 3 SID 18505 in rule duplicates previous rule. Ignoring old rule.
  2393.  
  2394. WARNING: /usr/local/etc/snort/so_rules/specific-threats.rules(16) GID 3 SID 18641 in rule duplicates previous rule. Ignoring old rule.
  2395.  
  2396. WARNING: /usr/local/etc/snort/so_rules/web-activex.rules(2) GID 3 SID 15118 in rule duplicates previous rule. Ignoring old rule.
  2397.  
  2398. WARNING: /usr/local/etc/snort/so_rules/web-activex.rules(3) GID 3 SID 15119 in rule duplicates previous rule. Ignoring old rule.
  2399.  
  2400. WARNING: /usr/local/etc/snort/so_rules/web-activex.rules(4) GID 3 SID 15120 in rule duplicates previous rule. Ignoring old rule.
  2401.  
  2402. WARNING: /usr/local/etc/snort/so_rules/web-activex.rules(5) GID 3 SID 15121 in rule duplicates previous rule. Ignoring old rule.
  2403.  
  2404. WARNING: /usr/local/etc/snort/so_rules/web-activex.rules(6) GID 3 SID 18672 in rule duplicates previous rule. Ignoring old rule.
  2405.  
  2406. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(2) GID 3 SID 16222 in rule duplicates previous rule. Ignoring old rule.
  2407.  
  2408. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(3) GID 3 SID 16370 in rule duplicates previous rule. Ignoring old rule.
  2409.  
  2410. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(4) GID 3 SID 19350 in rule duplicates previous rule. Ignoring old rule.
  2411.  
  2412. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(5) GID 3 SID 13975 in rule duplicates previous rule. Ignoring old rule.
  2413.  
  2414. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(6) GID 3 SID 13976 in rule duplicates previous rule. Ignoring old rule.
  2415.  
  2416. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(7) GID 3 SID 13977 in rule duplicates previous rule. Ignoring old rule.
  2417.  
  2418. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(8) GID 3 SID 13978 in rule duplicates previous rule. Ignoring old rule.
  2419.  
  2420. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(9) GID 3 SID 13979 in rule duplicates previous rule. Ignoring old rule.
  2421.  
  2422. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(10) GID 3 SID 15503 in rule duplicates previous rule. Ignoring old rule.
  2423.  
  2424. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(11) GID 3 SID 16154 in rule duplicates previous rule. Ignoring old rule.
  2425.  
  2426. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(12) GID 3 SID 16156 in rule duplicates previous rule. Ignoring old rule.
  2427.  
  2428. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(13) GID 3 SID 16158 in rule duplicates previous rule. Ignoring old rule.
  2429.  
  2430. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(14) GID 3 SID 16228 in rule duplicates previous rule. Ignoring old rule.
  2431.  
  2432. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(15) GID 3 SID 16320 in rule duplicates previous rule. Ignoring old rule.
  2433.  
  2434. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(16) GID 3 SID 16658 in rule duplicates previous rule. Ignoring old rule.
  2435.  
  2436. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(17) GID 3 SID 17115 in rule duplicates previous rule. Ignoring old rule.
  2437.  
  2438. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(18) GID 3 SID 17199 in rule duplicates previous rule. Ignoring old rule.
  2439.  
  2440. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(19) GID 3 SID 17201 in rule duplicates previous rule. Ignoring old rule.
  2441.  
  2442. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(20) GID 3 SID 18220 in rule duplicates previous rule. Ignoring old rule.
  2443.  
  2444. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(21) GID 3 SID 18414 in rule duplicates previous rule. Ignoring old rule.
  2445.  
  2446. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(22) GID 3 SID 18630 in rule duplicates previous rule. Ignoring old rule.
  2447.  
  2448. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(23) GID 3 SID 18631 in rule duplicates previous rule. Ignoring old rule.
  2449.  
  2450. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(24) GID 3 SID 18640 in rule duplicates previous rule. Ignoring old rule.
  2451.  
  2452. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(25) GID 3 SID 18669 in rule duplicates previous rule. Ignoring old rule.
  2453.  
  2454. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(26) GID 3 SID 17647 in rule duplicates previous rule. Ignoring old rule.
  2455.  
  2456. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(27) GID 3 SID 15328 in rule duplicates previous rule. Ignoring old rule.
  2457.  
  2458. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(28) GID 3 SID 16649 in rule duplicates previous rule. Ignoring old rule.
  2459.  
  2460. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(29) GID 3 SID 16662 in rule duplicates previous rule. Ignoring old rule.
  2461.  
  2462. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(30) GID 3 SID 17765 in rule duplicates previous rule. Ignoring old rule.
  2463.  
  2464. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(31) GID 3 SID 17762 in rule duplicates previous rule. Ignoring old rule.
  2465.  
  2466. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(32) GID 3 SID 18063 in rule duplicates previous rule. Ignoring old rule.
  2467.  
  2468. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(33) GID 3 SID 18676 in rule duplicates previous rule. Ignoring old rule.
  2469.  
  2470. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(34) GID 3 SID 18673 in rule duplicates previous rule. Ignoring old rule.
  2471.  
  2472. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(35) GID 3 SID 21352 in rule duplicates previous rule. Ignoring old rule.
  2473.  
  2474. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(36) GID 3 SID 18949 in rule duplicates previous rule. Ignoring old rule.
  2475.  
  2476. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(37) GID 3 SID 15298 in rule duplicates previous rule. Ignoring old rule.
  2477.  
  2478. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(38) GID 3 SID 13879 in rule duplicates previous rule. Ignoring old rule.
  2479.  
  2480. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(39) GID 3 SID 13947 in rule duplicates previous rule. Ignoring old rule.
  2481.  
  2482. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(40) GID 3 SID 13946 in rule duplicates previous rule. Ignoring old rule.
  2483.  
  2484. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(41) GID 3 SID 13958 in rule duplicates previous rule. Ignoring old rule.
  2485.  
  2486. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(42) GID 3 SID 13469 in rule duplicates previous rule. Ignoring old rule.
  2487.  
  2488. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(43) GID 3 SID 13676 in rule duplicates previous rule. Ignoring old rule.
  2489.  
  2490. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(44) GID 3 SID 13666 in rule duplicates previous rule. Ignoring old rule.
  2491.  
  2492. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(45) GID 3 SID 13582 in rule duplicates previous rule. Ignoring old rule.
  2493.  
  2494. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(46) GID 3 SID 13969 in rule duplicates previous rule. Ignoring old rule.
  2495.  
  2496. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(47) GID 3 SID 13803 in rule duplicates previous rule. Ignoring old rule.
  2497.  
  2498. /usr/local/etc/snort/so_rules/web-client.rules(48) GID 3 SID 13790 duplicates previous rule. Using SO rule..
  2499. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(49) GID 3 SID 13798 in rule duplicates previous rule. Ignoring old rule.
  2500.  
  2501. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(50) GID 3 SID 13802 in rule duplicates previous rule. Ignoring old rule.
  2502.  
  2503. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(51) GID 3 SID 13954 in rule duplicates previous rule. Ignoring old rule.
  2504.  
  2505. /usr/local/etc/snort/so_rules/web-client.rules(52) GID 3 SID 15117 duplicates previous rule. Using SO rule..
  2506. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(53) GID 3 SID 14260 in rule duplicates previous rule. Ignoring old rule.
  2507.  
  2508. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(54) GID 3 SID 14655 in rule duplicates previous rule. Ignoring old rule.
  2509.  
  2510. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(55) GID 3 SID 15125 in rule duplicates previous rule. Ignoring old rule.
  2511.  
  2512. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(56) GID 3 SID 15300 in rule duplicates previous rule. Ignoring old rule.
  2513.  
  2514. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(57) GID 3 SID 15498 in rule duplicates previous rule. Ignoring old rule.
  2515.  
  2516. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(58) GID 3 SID 15454 in rule duplicates previous rule. Ignoring old rule.
  2517.  
  2518. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(59) GID 3 SID 15365 in rule duplicates previous rule. Ignoring old rule.
  2519.  
  2520. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(60) GID 3 SID 15465 in rule duplicates previous rule. Ignoring old rule.
  2521.  
  2522. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(61) GID 3 SID 15519 in rule duplicates previous rule. Ignoring old rule.
  2523.  
  2524. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(62) GID 3 SID 15521 in rule duplicates previous rule. Ignoring old rule.
  2525.  
  2526. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(63) GID 3 SID 15520 in rule duplicates previous rule. Ignoring old rule.
  2527.  
  2528. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(64) GID 3 SID 16232 in rule duplicates previous rule. Ignoring old rule.
  2529.  
  2530. /usr/local/etc/snort/so_rules/web-client.rules(65) GID 3 SID 15857 duplicates previous rule. Using SO rule..
  2531. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(66) GID 3 SID 16230 in rule duplicates previous rule. Ignoring old rule.
  2532.  
  2533. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(67) GID 3 SID 15920 in rule duplicates previous rule. Ignoring old rule.
  2534.  
  2535. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(68) GID 3 SID 17242 in rule duplicates previous rule. Ignoring old rule.
  2536.  
  2537. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(69) GID 3 SID 16415 in rule duplicates previous rule. Ignoring old rule.
  2538.  
  2539. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(70) GID 3 SID 16530 in rule duplicates previous rule. Ignoring old rule.
  2540.  
  2541. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(71) GID 3 SID 14772 in rule duplicates previous rule. Ignoring old rule.
  2542.  
  2543. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(72) GID 3 SID 16343 in rule duplicates previous rule. Ignoring old rule.
  2544.  
  2545. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(73) GID 3 SID 23180 in rule duplicates previous rule. Ignoring old rule.
  2546.  
  2547. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(74) GID 3 SID 17665 in rule duplicates previous rule. Ignoring old rule.
  2548.  
  2549. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(75) GID 3 SID 15975 in rule duplicates previous rule. Ignoring old rule.
  2550.  
  2551. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(76) GID 3 SID 15976 in rule duplicates previous rule. Ignoring old rule.
  2552.  
  2553. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(77) GID 3 SID 17608 in rule duplicates previous rule. Ignoring old rule.
  2554.  
  2555. /usr/local/etc/snort/so_rules/web-client.rules(78) GID 3 SID 17700 duplicates previous rule. Using SO rule..
  2556. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(79) GID 3 SID 22089 in rule duplicates previous rule. Ignoring old rule.
  2557.  
  2558. WARNING: /usr/local/etc/snort/so_rules/web-client.rules(80) GID 3 SID 15433 in rule duplicates previous rule. Ignoring old rule.
  2559.  
  2560. WARNING: /usr/local/etc/snort/so_rules/web-iis.rules(2) GID 3 SID 13476 in rule duplicates previous rule. Ignoring old rule.
  2561.  
  2562. WARNING: /usr/local/etc/snort/so_rules/web-iis.rules(3) GID 3 SID 13922 in rule duplicates previous rule. Ignoring old rule.
  2563.  
  2564. WARNING: /usr/local/etc/snort/so_rules/web-misc.rules(2) GID 3 SID 13308 in rule duplicates previous rule. Ignoring old rule.
  2565.  
  2566. WARNING: /usr/local/etc/snort/so_rules/web-misc.rules(3) GID 3 SID 15470 in rule duplicates previous rule. Ignoring old rule.
  2567.  
  2568. WARNING: /usr/local/etc/snort/so_rules/web-misc.rules(4) GID 3 SID 15683 in rule duplicates previous rule. Ignoring old rule.
  2569.  
  2570. WARNING: /usr/local/etc/snort/so_rules/web-misc.rules(5) GID 3 SID 16227 in rule duplicates previous rule. Ignoring old rule.
  2571.  
  2572. WARNING: /usr/local/etc/snort/so_rules/web-misc.rules(6) GID 3 SID 17041 in rule duplicates previous rule. Ignoring old rule.
  2573.  
  2574. WARNING: /usr/local/etc/snort/so_rules/web-misc.rules(7) GID 3 SID 23182 in rule duplicates previous rule. Ignoring old rule.
  2575.  
  2576. 20995 Snort rules read
  2577. 19570 detection rules
  2578. 147 decoder rules
  2579. 266 preprocessor rules
  2580. 19983 Option Chains linked into 2640 Chain Headers
  2581. 0 Dynamic rules
  2582. +++++++++++++++++++++++++++++++++++++++++++++++++++
  2583.  
  2584. +-------------------[Rule Port Counts]---------------------------------------
  2585. | tcp udp icmp ip
  2586. | src 3576 57 0 0
  2587. | dst 12706 682 0 0
  2588. | any 2814 1188 106 63
  2589. | nc 2516 1090 8 15
  2590. | s+d 58 57 0 0
  2591. +----------------------------------------------------------------------------
  2592.  
  2593. +-----------------------[detection-filter-config]------------------------------
  2594. | memory-cap : 1048576 bytes
  2595. +-----------------------[detection-filter-rules]-------------------------------
  2596. -------------------------------------------------------------------------------
  2597.  
  2598. +-----------------------[rate-filter-config]-----------------------------------
  2599. | memory-cap : 1048576 bytes
  2600. +-----------------------[rate-filter-rules]------------------------------------
  2601. | none
  2602. -------------------------------------------------------------------------------
  2603.  
  2604. +-----------------------[event-filter-config]----------------------------------
  2605. | memory-cap : 1048576 bytes
  2606. +-----------------------[event-filter-global]----------------------------------
  2607. | none
  2608. +-----------------------[event-filter-local]-----------------------------------
  2609. | gen-id=1 sig-id=2012648 type=Limit tracking=src count=1 seconds=3600
  2610. | gen-id=1 sig-id=2520146 type=Limit tracking=src count=1 seconds=60
  2611. | gen-id=1 sig-id=2403304 type=Limit tracking=src count=1 seconds=3600
  2612. | gen-id=1 sig-id=2406798 type=Limit tracking=src count=1 seconds=60
  2613. | gen-id=1 sig-id=2404051 type=Limit tracking=src count=1 seconds=3600
  2614. | gen-id=1 sig-id=2406837 type=Limit tracking=src count=1 seconds=60
  2615. | gen-id=1 sig-id=2404122 type=Limit tracking=src count=1 seconds=3600
  2616. | gen-id=1 sig-id=2520432 type=Limit tracking=src count=1 seconds=60
  2617. | gen-id=1 sig-id=2008771 type=Both tracking=src count=5 seconds=120
  2618. | gen-id=1 sig-id=2400016 type=Limit tracking=src count=1 seconds=3600
  2619. | gen-id=1 sig-id=2520242 type=Limit tracking=src count=1 seconds=60
  2620. | gen-id=1 sig-id=2406126 type=Limit tracking=src count=1 seconds=60
  2621. | gen-id=1 sig-id=2406082 type=Limit tracking=src count=1 seconds=60
  2622. | gen-id=1 sig-id=2520299 type=Limit tracking=src count=1 seconds=60
  2623. | gen-id=1 sig-id=2406130 type=Limit tracking=src count=1 seconds=60
  2624. | gen-id=1 sig-id=2520033 type=Limit tracking=src count=1 seconds=60
  2625. | gen-id=1 sig-id=2406003 type=Limit tracking=src count=1 seconds=60
  2626. | gen-id=1 sig-id=2406051 type=Limit tracking=src count=1 seconds=60
  2627. | gen-id=1 sig-id=2520281 type=Limit tracking=src count=1 seconds=60
  2628. | gen-id=1 sig-id=2406758 type=Limit tracking=src count=1 seconds=60
  2629. | gen-id=1 sig-id=2008423 type=Limit tracking=src count=2 seconds=300
  2630. | gen-id=1 sig-id=2016763 type=Limit tracking=src count=1 seconds=60
  2631. | gen-id=1 sig-id=2520440 type=Limit tracking=src count=1 seconds=60
  2632. | gen-id=1 sig-id=2406193 type=Limit tracking=src count=1 seconds=60
  2633. | gen-id=1 sig-id=2520224 type=Limit tracking=src count=1 seconds=60
  2634. | gen-id=1 sig-id=2520250 type=Limit tracking=src count=1 seconds=60
  2635. | gen-id=1 sig-id=2520220 type=Limit tracking=src count=1 seconds=60
  2636. | gen-id=1 sig-id=2406086 type=Limit tracking=src count=1 seconds=60
  2637. | gen-id=1 sig-id=2016292 type=Both tracking=src count=1 seconds=60
  2638. | gen-id=1 sig-id=2406406 type=Limit tracking=src count=1 seconds=60
  2639. | gen-id=1 sig-id=2406454 type=Limit tracking=src count=1 seconds=60
  2640. | gen-id=1 sig-id=2520806 type=Limit tracking=src count=1 seconds=60
  2641. | gen-id=1 sig-id=2404131 type=Limit tracking=src count=1 seconds=3600
  2642. | gen-id=1 sig-id=2008427 type=Limit tracking=src count=2 seconds=300
  2643. | gen-id=1 sig-id=2520361 type=Limit tracking=src count=1 seconds=60
  2644. | gen-id=1 sig-id=2404105 type=Limit tracking=src count=1 seconds=3600
  2645. | gen-id=1 sig-id=2010935 type=Limit tracking=src count=5 seconds=60
  2646. | gen-id=1 sig-id=2520418 type=Limit tracking=src count=1 seconds=60
  2647. | gen-id=1 sig-id=2406369 type=Limit tracking=src count=1 seconds=60
  2648. | gen-id=1 sig-id=2406820 type=Limit tracking=src count=1 seconds=60
  2649. | gen-id=1 sig-id=2500062 type=Limit tracking=src count=1 seconds=60
  2650. | gen-id=1 sig-id=2406696 type=Limit tracking=src count=1 seconds=60
  2651. | gen-id=1 sig-id=2406108 type=Limit tracking=src count=1 seconds=60
  2652. | gen-id=1 sig-id=2003270 type=Both tracking=src count=1 seconds=900
  2653. | gen-id=1 sig-id=2406550 type=Limit tracking=src count=1 seconds=60
  2654. | gen-id=1 sig-id=2406090 type=Limit tracking=src count=1 seconds=60
  2655. | gen-id=1 sig-id=2406077 type=Limit tracking=src count=1 seconds=60
  2656. | gen-id=1 sig-id=2520727 type=Limit tracking=src count=1 seconds=60
  2657. | gen-id=1 sig-id=2520775 type=Limit tracking=src count=1 seconds=60
  2658. | gen-id=1 sig-id=2102924 type=Threshold tracking=dst count=10 seconds=60
  2659. | gen-id=1 sig-id=2520264 type=Limit tracking=src count=1 seconds=60
  2660. | gen-id=1 sig-id=2406033 type=Limit tracking=src count=1 seconds=60
  2661. | gen-id=1 sig-id=2520339 type=Limit tracking=src count=1 seconds=60
  2662. | gen-id=1 sig-id=2001972 type=Both tracking=src count=20 seconds=360
  2663. | gen-id=1 sig-id=2500005 type=Limit tracking=src count=1 seconds=60
  2664. | gen-id=1 sig-id=2001682 type=Limit tracking=src count=10 seconds=3600
  2665. | gen-id=1 sig-id=2406741 type=Limit tracking=src count=1 seconds=60
  2666. | gen-id=1 sig-id=2406661 type=Limit tracking=src count=1 seconds=60
  2667. | gen-id=1 sig-id=2406718 type=Limit tracking=src count=1 seconds=60
  2668. | gen-id=1 sig-id=2406493 type=Limit tracking=src count=1 seconds=60
  2669. | gen-id=1 sig-id=2406029 type=Limit tracking=src count=1 seconds=60
  2670. | gen-id=1 sig-id=2406607 type=Limit tracking=src count=1 seconds=60
  2671. | gen-id=1 sig-id=2406528 type=Limit tracking=src count=1 seconds=60
  2672. | gen-id=1 sig-id=2520383 type=Limit tracking=src count=1 seconds=60
  2673. | gen-id=1 sig-id=2404109 type=Limit tracking=src count=1 seconds=3600
  2674. | gen-id=1 sig-id=2008352 type=Limit tracking=src count=1 seconds=3600
  2675. | gen-id=1 sig-id=2520423 type=Limit tracking=src count=1 seconds=60
  2676. | gen-id=1 sig-id=2520749 type=Limit tracking=src count=1 seconds=60
  2677. | gen-id=1 sig-id=2520344 type=Limit tracking=src count=1 seconds=60
  2678. | gen-id=1 sig-id=2520797 type=Limit tracking=src count=1 seconds=60
  2679. | gen-id=1 sig-id=2408037 type=Limit tracking=src count=1 seconds=60
  2680. | gen-id=1 sig-id=2406059 type=Limit tracking=src count=1 seconds=60
  2681. | gen-id=1 sig-id=2014869 type=Threshold tracking=src count=1 seconds=300
  2682. | gen-id=1 sig-id=2406584 type=Limit tracking=src count=1 seconds=60
  2683. | gen-id=1 sig-id=2406227 type=Limit tracking=src count=1 seconds=60
  2684. | gen-id=1 sig-id=2406687 type=Limit tracking=src count=1 seconds=60
  2685. | gen-id=1 sig-id=2406641 type=Limit tracking=src count=1 seconds=60
  2686. | gen-id=1 sig-id=2406002 type=Limit tracking=src count=1 seconds=60
  2687. | gen-id=1 sig-id=2406476 type=Limit tracking=src count=1 seconds=60
  2688. | gen-id=1 sig-id=2406073 type=Limit tracking=src count=1 seconds=60
  2689. | gen-id=1 sig-id=2406121 type=Limit tracking=src count=1 seconds=60
  2690. | gen-id=1 sig-id=2014786 type=Limit tracking=src count=1 seconds=300
  2691. | gen-id=1 sig-id=2008353 type=Limit tracking=src count=1 seconds=3600
  2692. | gen-id=1 sig-id=2009867 type=Limit tracking=src count=2 seconds=300
  2693. | gen-id=1 sig-id=2520449 type=Limit tracking=src count=1 seconds=60
  2694. | gen-id=1 sig-id=2520718 type=Limit tracking=src count=1 seconds=60
  2695. | gen-id=1 sig-id=2520753 type=Limit tracking=src count=1 seconds=60
  2696. | gen-id=1 sig-id=2406691 type=Limit tracking=src count=1 seconds=60
  2697. | gen-id=1 sig-id=2520135 type=Limit tracking=src count=1 seconds=60
  2698. | gen-id=1 sig-id=2404114 type=Limit tracking=src count=1 seconds=3600
  2699. | gen-id=1 sig-id=2520405 type=Limit tracking=src count=1 seconds=60
  2700. | gen-id=1 sig-id=2406683 type=Limit tracking=src count=1 seconds=60
  2701. | gen-id=1 sig-id=2406731 type=Limit tracking=src count=1 seconds=60
  2702. | gen-id=1 sig-id=2406232 type=Limit tracking=src count=1 seconds=60
  2703. | gen-id=1 sig-id=2406064 type=Limit tracking=src count=1 seconds=60
  2704. | gen-id=1 sig-id=2404068 type=Limit tracking=src count=1 seconds=3600
  2705. | gen-id=1 sig-id=2406099 type=Limit tracking=src count=1 seconds=60
  2706. | gen-id=1 sig-id=2520401 type=Limit tracking=src count=1 seconds=60
  2707. | gen-id=1 sig-id=2520370 type=Limit tracking=src count=1 seconds=60
  2708. | gen-id=1 sig-id=2406527 type=Limit tracking=src count=1 seconds=60
  2709. | gen-id=1 sig-id=2406606 type=Limit tracking=src count=1 seconds=60
  2710. | gen-id=1 sig-id=2406727 type=Limit tracking=src count=1 seconds=60
  2711. | gen-id=1 sig-id=2016873 type=Limit tracking=src count=2 seconds=60
  2712. | gen-id=1 sig-id=2406153 type=Limit tracking=src count=1 seconds=60
  2713. | gen-id=1 sig-id=2406042 type=Limit tracking=src count=1 seconds=60
  2714. | gen-id=1 sig-id=2520326 type=Limit tracking=src count=1 seconds=60
  2715. | gen-id=1 sig-id=2520192 type=Limit tracking=src count=1 seconds=60
  2716. | gen-id=1 sig-id=2520374 type=Limit tracking=src count=1 seconds=60
  2717. | gen-id=1 sig-id=2520634 type=Limit tracking=src count=1 seconds=60
  2718. | gen-id=1 sig-id=2520441 type=Limit tracking=src count=1 seconds=60
  2719. | gen-id=1 sig-id=2520758 type=Limit tracking=src count=1 seconds=60
  2720. | gen-id=1 sig-id=2520298 type=Limit tracking=src count=1 seconds=60
  2721. | gen-id=1 sig-id=2406210 type=Limit tracking=src count=1 seconds=60
  2722. | gen-id=1 sig-id=2406020 type=Limit tracking=src count=1 seconds=60
  2723. | gen-id=1 sig-id=2406646 type=Limit tracking=src count=1 seconds=60
  2724. | gen-id=1 sig-id=2406669 type=Limit tracking=src count=1 seconds=60
  2725. | gen-id=1 sig-id=2013036 type=Limit tracking=src count=1 seconds=3
  2726. | gen-id=1 sig-id=2004443 type=Limit tracking=src count=2 seconds=300
  2727. | gen-id=1 sig-id=2002911 type=Threshold tracking=src count=5 seconds=60
  2728. | gen-id=1 sig-id=2520549 type=Limit tracking=src count=1 seconds=60
  2729. | gen-id=1 sig-id=2406670 type=Limit tracking=src count=1 seconds=60
  2730. | gen-id=1 sig-id=2520409 type=Limit tracking=src count=1 seconds=60
  2731. | gen-id=1 sig-id=2520113 type=Limit tracking=src count=1 seconds=60
  2732. | gen-id=1 sig-id=2403317 type=Limit tracking=src count=1 seconds=3600
  2733. | gen-id=1 sig-id=2406907 type=Limit tracking=src count=1 seconds=60
  2734. | gen-id=1 sig-id=2404144 type=Limit tracking=src count=1 seconds=3600
  2735. | gen-id=1 sig-id=2520577 type=Limit tracking=src count=1 seconds=60
  2736. | gen-id=1 sig-id=2520740 type=Limit tracking=src count=1 seconds=60
  2737. | gen-id=1 sig-id=2520788 type=Limit tracking=src count=1 seconds=60
  2738. | gen-id=1 sig-id=2406567 type=Limit tracking=src count=1 seconds=60
  2739. | gen-id=1 sig-id=2408059 type=Limit tracking=src count=1 seconds=60
  2740. | gen-id=1 sig-id=2520470 type=Limit tracking=src count=1 seconds=60
  2741. | gen-id=1 sig-id=2406179 type=Limit tracking=src count=1 seconds=60
  2742. | gen-id=1 sig-id=2520492 type=Limit tracking=src count=1 seconds=60
  2743. | gen-id=1 sig-id=2520431 type=Limit tracking=src count=1 seconds=60
  2744. | gen-id=1 sig-id=2008361 type=Limit tracking=src count=2 seconds=300
  2745. | gen-id=1 sig-id=2520058 type=Limit tracking=src count=1 seconds=60
  2746. | gen-id=1 sig-id=2520201 type=Limit tracking=src count=1 seconds=60
  2747. | gen-id=1 sig-id=2520352 type=Limit tracking=src count=1 seconds=60
  2748. | gen-id=1 sig-id=2520330 type=Limit tracking=src count=1 seconds=60
  2749. | gen-id=1 sig-id=2011402 type=Limit tracking=src count=5 seconds=60
  2750. | gen-id=1 sig-id=2520086 type=Limit tracking=src count=1 seconds=60
  2751. | gen-id=1 sig-id=2101991 type=Limit tracking=src count=1 seconds=60
  2752. | gen-id=1 sig-id=2406709 type=Limit tracking=src count=1 seconds=60
  2753. | gen-id=1 sig-id=2406674 type=Limit tracking=src count=1 seconds=60
  2754. | gen-id=1 sig-id=2406678 type=Limit tracking=src count=1 seconds=60
  2755. | gen-id=1 sig-id=2008276 type=Limit tracking=src count=2 seconds=300
  2756. | gen-id=1 sig-id=2520527 type=Limit tracking=src count=1 seconds=60
  2757. | gen-id=1 sig-id=2406461 type=Limit tracking=src count=1 seconds=60
  2758. | gen-id=1 sig-id=2520744 type=Limit tracking=src count=1 seconds=60
  2759. | gen-id=1 sig-id=2402000 type=Limit tracking=src count=1 seconds=3600
  2760. | gen-id=1 sig-id=2520122 type=Limit tracking=src count=1 seconds=60
  2761. | gen-id=1 sig-id=2406624 type=Limit tracking=src count=1 seconds=60
  2762. | gen-id=1 sig-id=2520709 type=Limit tracking=src count=1 seconds=60
  2763. | gen-id=1 sig-id=2406399 type=Limit tracking=src count=1 seconds=60
  2764. | gen-id=1 sig-id=2406628 type=Limit tracking=src count=1 seconds=60
  2765. | gen-id=1 sig-id=2406593 type=Limit tracking=src count=1 seconds=60
  2766. | gen-id=1 sig-id=2500048 type=Limit tracking=src count=1 seconds=60
  2767. | gen-id=1 sig-id=2009355 type=Limit tracking=src count=2 seconds=300
  2768. | gen-id=1 sig-id=2014781 type=Limit tracking=src count=1 seconds=300
  2769. | gen-id=1 sig-id=2406857 type=Limit tracking=src count=1 seconds=60
  2770. | gen-id=1 sig-id=2520392 type=Limit tracking=src count=1 seconds=60
  2771. | gen-id=1 sig-id=2408028 type=Limit tracking=src count=1 seconds=60
  2772. | gen-id=1 sig-id=2520144 type=Limit tracking=src count=1 seconds=60
  2773. | gen-id=1 sig-id=2406549 type=Limit tracking=src count=1 seconds=60
  2774. | gen-id=1 sig-id=2520500 type=Limit tracking=src count=1 seconds=60
  2775. | gen-id=1 sig-id=2500022 type=Limit tracking=src count=1 seconds=60
  2776. | gen-id=1 sig-id=2406778 type=Limit tracking=src count=1 seconds=60
  2777. | gen-id=1 sig-id=2406336 type=Limit tracking=src count=1 seconds=60
  2778. | gen-id=1 sig-id=2520571 type=Limit tracking=src count=1 seconds=60
  2779. | gen-id=1 sig-id=2406660 type=Limit tracking=src count=1 seconds=60
  2780. | gen-id=1 sig-id=2520766 type=Limit tracking=src count=1 seconds=60
  2781. | gen-id=1 sig-id=2002995 type=Both tracking=src count=30 seconds=60
  2782. | gen-id=1 sig-id=2008756 type=Limit tracking=src count=2 seconds=300
  2783. | gen-id=1 sig-id=2520643 type=Limit tracking=src count=1 seconds=60
  2784. | gen-id=1 sig-id=2520183 type=Limit tracking=src count=1 seconds=60
  2785. | gen-id=1 sig-id=2014727 type=Limit tracking=src count=1 seconds=60
  2786. | gen-id=1 sig-id=2008343 type=Limit tracking=src count=2 seconds=300
  2787. | gen-id=1 sig-id=2406800 type=Limit tracking=src count=1 seconds=60
  2788. | gen-id=1 sig-id=2520148 type=Limit tracking=src count=1 seconds=60
  2789. | gen-id=1 sig-id=2520104 type=Limit tracking=src count=1 seconds=60
  2790. | gen-id=1 sig-id=2520041 type=Limit tracking=src count=1 seconds=60
  2791. | gen-id=1 sig-id=2408002 type=Limit tracking=src count=1 seconds=60
  2792. | gen-id=1 sig-id=2008582 type=Both tracking=src count=1 seconds=300
  2793. | gen-id=1 sig-id=2408050 type=Limit tracking=src count=1 seconds=60
  2794. | gen-id=1 sig-id=2520558 type=Limit tracking=src count=1 seconds=60
  2795. | gen-id=1 sig-id=2011915 type=Limit tracking=src count=1 seconds=60
  2796. | gen-id=1 sig-id=2520065 type=Limit tracking=src count=1 seconds=60
  2797. | gen-id=1 sig-id=2520414 type=Limit tracking=src count=1 seconds=60
  2798. | gen-id=1 sig-id=2011887 type=Limit tracking=src count=1 seconds=60
  2799. | gen-id=1 sig-id=2408042 type=Limit tracking=src count=1 seconds=60
  2800. | gen-id=1 sig-id=2406692 type=Limit tracking=src count=1 seconds=60
  2801. | gen-id=1 sig-id=2406201 type=Limit tracking=src count=1 seconds=60
  2802. | gen-id=1 sig-id=2520651 type=Limit tracking=src count=1 seconds=60
  2803. | gen-id=1 sig-id=2520069 type=Limit tracking=src count=1 seconds=60
  2804. | gen-id=1 sig-id=2520063 type=Limit tracking=src count=1 seconds=60
  2805. | gen-id=1 sig-id=2408011 type=Limit tracking=src count=1 seconds=60
  2806. | gen-id=1 sig-id=2406700 type=Limit tracking=src count=1 seconds=60
  2807. | gen-id=1 sig-id=2520514 type=Limit tracking=src count=1 seconds=60
  2808. | gen-id=1 sig-id=2406341 type=Limit tracking=src count=1 seconds=60
  2809. | gen-id=1 sig-id=2012647 type=Limit tracking=src count=1 seconds=300
  2810. | gen-id=1 sig-id=2009967 type=Limit tracking=src count=1 seconds=300
  2811. | gen-id=1 sig-id=2406223 type=Limit tracking=src count=1 seconds=60
  2812. | gen-id=1 sig-id=2520479 type=Limit tracking=src count=1 seconds=60
  2813. | gen-id=1 sig-id=2406144 type=Limit tracking=src count=1 seconds=60
  2814. | gen-id=1 sig-id=2406192 type=Limit tracking=src count=1 seconds=60
  2815. | gen-id=1 sig-id=2406170 type=Limit tracking=src count=1 seconds=60
  2816. | gen-id=1 sig-id=2520335 type=Limit tracking=src count=1 seconds=60
  2817. | gen-id=1 sig-id=2520562 type=Limit tracking=src count=1 seconds=60
  2818. | gen-id=1 sig-id=2003930 type=Limit tracking=src count=2 seconds=300
  2819. | gen-id=1 sig-id=2406615 type=Limit tracking=src count=1 seconds=60
  2820. | gen-id=1 sig-id=2520518 type=Limit tracking=src count=1 seconds=60
  2821. | gen-id=1 sig-id=2520126 type=Limit tracking=src count=1 seconds=60
  2822. | gen-id=1 sig-id=2520174 type=Limit tracking=src count=1 seconds=60
  2823. | gen-id=1 sig-id=2520540 type=Limit tracking=src count=1 seconds=60
  2824. | gen-id=1 sig-id=2406452 type=Limit tracking=src count=1 seconds=60
  2825. | gen-id=1 sig-id=2406866 type=Limit tracking=src count=1 seconds=60
  2826. | gen-id=1 sig-id=2500013 type=Limit tracking=src count=1 seconds=60
  2827. | gen-id=1 sig-id=2500061 type=Limit tracking=src count=1 seconds=60
  2828. | gen-id=1 sig-id=2008956 type=Limit tracking=src count=2 seconds=300
  2829. | gen-id=1 sig-id=2520483 type=Limit tracking=src count=1 seconds=60
  2830. | gen-id=1 sig-id=2520731 type=Limit tracking=src count=1 seconds=60
  2831. | gen-id=1 sig-id=2408033 type=Limit tracking=src count=1 seconds=60
  2832. | gen-id=1 sig-id=2008549 type=Limit tracking=src count=1 seconds=60
  2833. | gen-id=1 sig-id=2406367 type=Limit tracking=src count=1 seconds=60
  2834. | gen-id=1 sig-id=2520461 type=Limit tracking=src count=1 seconds=60
  2835. | gen-id=1 sig-id=2520677 type=Limit tracking=src count=1 seconds=60
  2836. | gen-id=1 sig-id=2520509 type=Limit tracking=src count=1 seconds=60
  2837. | gen-id=1 sig-id=2406536 type=Limit tracking=src count=1 seconds=60
  2838. | gen-id=1 sig-id=2520188 type=Limit tracking=src count=1 seconds=60
  2839. | gen-id=1 sig-id=2408041 type=Limit tracking=src count=1 seconds=60
  2840. | gen-id=1 sig-id=2406787 type=Limit tracking=src count=1 seconds=60
  2841. | gen-id=1 sig-id=2520095 type=Limit tracking=src count=1 seconds=60
  2842. | gen-id=1 sig-id=2406327 type=Limit tracking=src count=1 seconds=60
  2843. | gen-id=1 sig-id=2008603 type=Limit tracking=src count=2 seconds=300
  2844. | gen-id=1 sig-id=2406619 type=Limit tracking=src count=1 seconds=60
  2845. | gen-id=1 sig-id=2406248 type=Limit tracking=src count=1 seconds=60
  2846. | gen-id=1 sig-id=2500017 type=Limit tracking=src count=1 seconds=60
  2847. | gen-id=1 sig-id=2009159 type=Limit tracking=src count=1 seconds=60
  2848. | gen-id=1 sig-id=2008747 type=Limit tracking=src count=1 seconds=30
  2849. | gen-id=1 sig-id=2520166 type=Limit tracking=src count=1 seconds=60
  2850. | gen-id=1 sig-id=2406637 type=Limit tracking=src count=1 seconds=60
  2851. | gen-id=1 sig-id=2406371 type=Limit tracking=src count=1 seconds=60
  2852. | gen-id=1 sig-id=2003268 type=Both tracking=src count=1 seconds=900
  2853. | gen-id=1 sig-id=2520091 type=Limit tracking=src count=1 seconds=60
  2854. | gen-id=1 sig-id=2520109 type=Limit tracking=src count=1 seconds=60
  2855. | gen-id=1 sig-id=2520157 type=Limit tracking=src count=1 seconds=60
  2856. | gen-id=1 sig-id=2520523 type=Limit tracking=src count=1 seconds=60
  2857. | gen-id=1 sig-id=2520050 type=Limit tracking=src count=1 seconds=60
  2858. | gen-id=1 sig-id=2406292 type=Limit tracking=src count=1 seconds=60
  2859. | gen-id=1 sig-id=2520716 type=Limit tracking=src count=1 seconds=60
  2860. | gen-id=1 sig-id=2520087 type=Limit tracking=src count=1 seconds=60
  2861. | gen-id=1 sig-id=2406558 type=Limit tracking=src count=1 seconds=60
  2862. | gen-id=1 sig-id=2408015 type=Limit tracking=src count=1 seconds=60
  2863. | gen-id=1 sig-id=2408019 type=Limit tracking=src count=1 seconds=60
  2864. | gen-id=1 sig-id=2406743 type=Limit tracking=src count=1 seconds=60
  2865. | gen-id=1 sig-id=2008748 type=Limit tracking=src count=3 seconds=30
  2866. | gen-id=1 sig-id=2406349 type=Limit tracking=src count=1 seconds=60
  2867. | gen-id=1 sig-id=2520054 type=Limit tracking=src count=1 seconds=60
  2868. | gen-id=1 sig-id=2520117 type=Limit tracking=src count=1 seconds=60
  2869. | gen-id=1 sig-id=2406769 type=Limit tracking=src count=1 seconds=60
  2870. | gen-id=1 sig-id=2520078 type=Limit tracking=src count=1 seconds=60
  2871. | gen-id=1 sig-id=2520501 type=Limit tracking=src count=1 seconds=60
  2872. | gen-id=1 sig-id=2406443 type=Limit tracking=src count=1 seconds=60
  2873. | gen-id=1 sig-id=2406474 type=Limit tracking=src count=1 seconds=60
  2874. | gen-id=1 sig-id=2007618 type=Both tracking=src count=1 seconds=60
  2875. | gen-id=1 sig-id=2406270 type=Limit tracking=src count=1 seconds=60
  2876. | gen-id=1 sig-id=2406318 type=Limit tracking=src count=1 seconds=60
  2877. | gen-id=1 sig-id=2500039 type=Limit tracking=src count=1 seconds=60
  2878. | gen-id=1 sig-id=2008231 type=Limit tracking=src count=2 seconds=300
  2879. | gen-id=1 sig-id=2008209 type=Limit tracking=src count=2 seconds=300
  2880. | gen-id=1 sig-id=2008257 type=Limit tracking=src count=2 seconds=300
  2881. | gen-id=1 sig-id=2404026 type=Limit tracking=src count=1 seconds=3600
  2882. | gen-id=1 sig-id=2520699 type=Limit tracking=src count=1 seconds=60
  2883. | gen-id=1 sig-id=2408024 type=Limit tracking=src count=1 seconds=60
  2884. | gen-id=1 sig-id=2406417 type=Limit tracking=src count=1 seconds=60
  2885. | gen-id=1 sig-id=2520474 type=Limit tracking=src count=1 seconds=60
  2886. | gen-id=1 sig-id=2520505 type=Limit tracking=src count=1 seconds=60
  2887. | gen-id=1 sig-id=2520032 type=Limit tracking=src count=1 seconds=60
  2888. | gen-id=1 sig-id=2520010 type=Limit tracking=src count=1 seconds=60
  2889. | gen-id=1 sig-id=2406358 type=Limit tracking=src count=1 seconds=60
  2890. | gen-id=1 sig-id=2406389 type=Limit tracking=src count=1 seconds=60
  2891. | gen-id=1 sig-id=2003255 type=Both tracking=src count=1 seconds=900
  2892. | gen-id=1 sig-id=2404116 type=Limit tracking=src count=1 seconds=3600
  2893. | gen-id=1 sig-id=2520372 type=Limit tracking=src count=1 seconds=60
  2894. | gen-id=1 sig-id=2404066 type=Limit tracking=src count=1 seconds=3600
  2895. | gen-id=1 sig-id=2406239 type=Limit tracking=src count=1 seconds=60
  2896. | gen-id=1 sig-id=2406214 type=Limit tracking=src count=1 seconds=60
  2897. | gen-id=1 sig-id=2520760 type=Limit tracking=src count=1 seconds=60
  2898. | gen-id=1 sig-id=2406314 type=Limit tracking=src count=1 seconds=60
  2899. | gen-id=1 sig-id=2520795 type=Limit tracking=src count=1 seconds=60
  2900. | gen-id=1 sig-id=2015993 type=Both tracking=dst count=10 seconds=1
  2901. | gen-id=1 sig-id=2404031 type=Limit tracking=src count=1 seconds=3600
  2902. | gen-id=1 sig-id=2520620 type=Limit tracking=src count=1 seconds=60
  2903. | gen-id=1 sig-id=2520001 type=Limit tracking=src count=1 seconds=60
  2904. | gen-id=1 sig-id=2404035 type=Limit tracking=src count=1 seconds=3600
  2905. | gen-id=1 sig-id=2520668 type=Limit tracking=src count=1 seconds=60
  2906. | gen-id=1 sig-id=2406332 type=Limit tracking=src count=1 seconds=60
  2907. | gen-id=1 sig-id=2406310 type=Limit tracking=src count=1 seconds=60
  2908. | gen-id=1 sig-id=2406380 type=Limit tracking=src count=1 seconds=60
  2909. | gen-id=1 sig-id=2406279 type=Limit tracking=src count=1 seconds=60
  2910. | gen-id=1 sig-id=2406888 type=Limit tracking=src count=1 seconds=60
  2911. | gen-id=1 sig-id=2008464 type=Limit tracking=src count=2 seconds=300
  2912. | gen-id=1 sig-id=2406774 type=Limit tracking=src count=1 seconds=60
  2913. | gen-id=1 sig-id=2002760 type=Both tracking=src count=10 seconds=600
  2914. | gen-id=1 sig-id=2008342 type=Limit tracking=src count=2 seconds=300
  2915. | gen-id=1 sig-id=2520664 type=Limit tracking=src count=1 seconds=60
  2916. | gen-id=1 sig-id=2406809 type=Limit tracking=src count=1 seconds=60
  2917. | gen-id=1 sig-id=2520287 type=Limit tracking=src count=1 seconds=60
  2918. | gen-id=1 sig-id=2520265 type=Limit tracking=src count=1 seconds=60
  2919. | gen-id=1 sig-id=2404088 type=Limit tracking=src count=1 seconds=3600
  2920. | gen-id=1 sig-id=2520585 type=Limit tracking=src count=1 seconds=60
  2921. | gen-id=1 sig-id=2520531 type=Limit tracking=src count=1 seconds=60
  2922. | gen-id=1 sig-id=2011581 type=Limit tracking=src count=2 seconds=300
  2923. | gen-id=1 sig-id=2003277 type=Both tracking=src count=1 seconds=900
  2924. | gen-id=1 sig-id=2406653 type=Limit tracking=src count=1 seconds=60
  2925. | gen-id=1 sig-id=2002383 type=Threshold tracking=dst count=5 seconds=300
  2926. | gen-id=1 sig-id=2406235 type=Limit tracking=src count=1 seconds=60
  2927. | gen-id=1 sig-id=2406253 type=Limit tracking=src count=1 seconds=60
  2928. | gen-id=1 sig-id=2406301 type=Limit tracking=src count=1 seconds=60
  2929. | gen-id=1 sig-id=2404142 type=Limit tracking=src count=1 seconds=3600
  2930. | gen-id=1 sig-id=2520208 type=Limit tracking=src count=1 seconds=60
  2931. | gen-id=1 sig-id=2406340 type=Limit tracking=src count=1 seconds=60
  2932. | gen-id=1 sig-id=2500004 type=Limit tracking=src count=1 seconds=60
  2933. | gen-id=1 sig-id=2406074 type=Limit tracking=src count=1 seconds=60
  2934. | gen-id=1 sig-id=2520642 type=Limit tracking=src count=1 seconds=60
  2935. | gen-id=1 sig-id=2520690 type=Limit tracking=src count=1 seconds=60
  2936. | gen-id=1 sig-id=2404009 type=Limit tracking=src count=1 seconds=3600
  2937. | gen-id=1 sig-id=2404057 type=Limit tracking=src count=1 seconds=3600
  2938. | gen-id=1 sig-id=2406283 type=Limit tracking=src count=1 seconds=60
  2939. | gen-id=1 sig-id=2404017 type=Limit tracking=src count=1 seconds=3600
  2940. | gen-id=1 sig-id=2000031 type=Limit tracking=dst count=1 seconds=60
  2941. | gen-id=1 sig-id=2406752 type=Limit tracking=src count=1 seconds=60
  2942. | gen-id=1 sig-id=2406649 type=Limit tracking=src count=1 seconds=60
  2943. | gen-id=1 sig-id=2520100 type=Limit tracking=src count=1 seconds=60
  2944. | gen-id=1 sig-id=2406831 type=Limit tracking=src count=1 seconds=60
  2945. | gen-id=1 sig-id=2406261 type=Limit tracking=src count=1 seconds=60
  2946. | gen-id=1 sig-id=2406309 type=Limit tracking=src count=1 seconds=60
  2947. | gen-id=1 sig-id=2520707 type=Limit tracking=src count=1 seconds=60
  2948. | gen-id=1 sig-id=2520738 type=Limit tracking=src count=1 seconds=60
  2949. | gen-id=1 sig-id=2520786 type=Limit tracking=src count=1 seconds=60
  2950. | gen-id=1 sig-id=2520611 type=Limit tracking=src count=1 seconds=60
  2951. | gen-id=1 sig-id=2520589 type=Limit tracking=src count=1 seconds=60
  2952. | gen-id=1 sig-id=2406595 type=Limit tracking=src count=1 seconds=60
  2953. | gen-id=1 sig-id=2406451 type=Limit tracking=src count=1 seconds=60
  2954. | gen-id=1 sig-id=2003259 type=Both tracking=src count=1 seconds=900
  2955. | gen-id=1 sig-id=2520682 type=Limit tracking=src count=1 seconds=60
  2956. | gen-id=1 sig-id=2406915 type=Limit tracking=src count=1 seconds=60
  2957. | gen-id=1 sig-id=2406808 type=Limit tracking=src count=1 seconds=60
  2958. | gen-id=1 sig-id=2406887 type=Limit tracking=src count=1 seconds=60
  2959. | gen-id=1 sig-id=2404039 type=Limit tracking=src count=1 seconds=3600
  2960. | gen-id=1 sig-id=2406516 type=Limit tracking=src count=1 seconds=60
  2961. | gen-id=1 sig-id=2520248 type=Limit tracking=src count=1 seconds=60
  2962. | gen-id=1 sig-id=2404040 type=Limit tracking=src count=1 seconds=3600
  2963. | gen-id=1 sig-id=2520305 type=Limit tracking=src count=1 seconds=60
  2964. | gen-id=1 sig-id=2520673 type=Limit tracking=src count=1 seconds=60
  2965. | gen-id=1 sig-id=2003192 type=Both tracking=src count=100 seconds=60
  2966. | gen-id=1 sig-id=2404022 type=Limit tracking=src count=1 seconds=3600
  2967. | gen-id=1 sig-id=2406136 type=Limit tracking=src count=1 seconds=60
  2968. | gen-id=1 sig-id=2404079 type=Limit tracking=src count=1 seconds=3600
  2969. | gen-id=1 sig-id=2520023 type=Limit tracking=src count=1 seconds=60
  2970. | gen-id=1 sig-id=2406865 type=Limit tracking=src count=1 seconds=60
  2971. | gen-id=1 sig-id=2520274 type=Limit tracking=src count=1 seconds=60
  2972. | gen-id=1 sig-id=2404008 type=Limit tracking=src count=1 seconds=3600
  2973. | gen-id=1 sig-id=2406164 type=Limit tracking=src count=1 seconds=60
  2974. | gen-id=1 sig-id=2520134 type=Limit tracking=src count=1 seconds=60
  2975. | gen-id=1 sig-id=2520594 type=Limit tracking=src count=1 seconds=60
  2976. | gen-id=1 sig-id=2520238 type=Limit tracking=src count=1 seconds=60
  2977. | gen-id=1 sig-id=2406460 type=Limit tracking=src count=1 seconds=60
  2978. | gen-id=1 sig-id=2406252 type=Limit tracking=src count=1 seconds=60
  2979. | gen-id=1 sig-id=2103152 type=Threshold tracking=src count=5 seconds=2
  2980. | gen-id=1 sig-id=2406079 type=Limit tracking=src count=1 seconds=60
  2981. | gen-id=1 sig-id=2520309 type=Limit tracking=src count=1 seconds=60
  2982. | gen-id=1 sig-id=2404000 type=Limit tracking=src count=1 seconds=3600
  2983. | gen-id=1 sig-id=2404048 type=Limit tracking=src count=1 seconds=3600
  2984. | gen-id=1 sig-id=2520633 type=Limit tracking=src count=1 seconds=60
  2985. | gen-id=1 sig-id=2010725 type=Limit tracking=src count=1 seconds=60
  2986. | gen-id=1 sig-id=2520270 type=Limit tracking=src count=1 seconds=60
  2987. | gen-id=1 sig-id=2406635 type=Limit tracking=src count=1 seconds=60
  2988. | gen-id=1 sig-id=2520381 type=Limit tracking=src count=1 seconds=60
  2989. | gen-id=1 sig-id=2014893 type=Limit tracking=src count=1 seconds=3600
  2990. | gen-id=1 sig-id=2406199 type=Limit tracking=src count=1 seconds=60
  2991. | gen-id=1 sig-id=2500033 type=Limit tracking=src count=1 seconds=60
  2992. | gen-id=1 sig-id=2008772 type=Both tracking=src count=5 seconds=120
  2993. | gen-id=1 sig-id=2001316 type=Limit tracking=src count=1 seconds=360
  2994. | gen-id=1 sig-id=2500068 type=Limit tracking=src count=1 seconds=60
  2995. | gen-id=1 sig-id=2400018 type=Limit tracking=src count=1 seconds=3600
  2996. | gen-id=1 sig-id=2520548 type=Limit tracking=src count=1 seconds=60
  2997. | gen-id=1 sig-id=2520252 type=Limit tracking=src count=1 seconds=60
  2998. | gen-id=1 sig-id=2520300 type=Limit tracking=src count=1 seconds=60
  2999. | gen-id=1 sig-id=2520045 type=Limit tracking=src count=1 seconds=60
  3000. | gen-id=1 sig-id=2406874 type=Limit tracking=src count=1 seconds=60
  3001. | gen-id=1 sig-id=2012306 type=Limit tracking=dst count=1 seconds=60
  3002. | gen-id=1 sig-id=2520729 type=Limit tracking=src count=1 seconds=60
  3003. | gen-id=1 sig-id=2406323 type=Limit tracking=src count=1 seconds=60
  3004. | gen-id=1 sig-id=2406613 type=Limit tracking=src count=1 seconds=60
  3005. | gen-id=1 sig-id=2520655 type=Limit tracking=src count=1 seconds=60
  3006. | gen-id=1 sig-id=2406482 type=Limit tracking=src count=1 seconds=60
  3007. | gen-id=1 sig-id=2406087 type=Limit tracking=src count=1 seconds=60
  3008. | gen-id=1 sig-id=2406221 type=Limit tracking=src count=1 seconds=60
  3009. | gen-id=1 sig-id=2520230 type=Limit tracking=src count=1 seconds=60
  3010. | gen-id=1 sig-id=2406244 type=Limit tracking=src count=1 seconds=60
  3011. | gen-id=1 sig-id=2520278 type=Limit tracking=src count=1 seconds=60
  3012. | gen-id=1 sig-id=2406442 type=Limit tracking=src count=1 seconds=60
  3013. | gen-id=1 sig-id=2406190 type=Limit tracking=src count=1 seconds=60
  3014. | gen-id=1 sig-id=2010642 type=Threshold tracking=src count=5 seconds=60
  3015. | gen-id=1 sig-id=2520446 type=Limit tracking=src count=1 seconds=60
  3016. | gen-id=1 sig-id=2520256 type=Limit tracking=src count=1 seconds=60
  3017. | gen-id=1 sig-id=2406534 type=Limit tracking=src count=1 seconds=60
  3018. | gen-id=1 sig-id=2520221 type=Limit tracking=src count=1 seconds=60
  3019. | gen-id=1 sig-id=2001580 type=Both tracking=src count=70 seconds=60
  3020. | gen-id=1 sig-id=2406499 type=Limit tracking=src count=1 seconds=60
  3021. | gen-id=1 sig-id=2406578 type=Limit tracking=src count=1 seconds=60
  3022. | gen-id=1 sig-id=2406403 type=Limit tracking=src count=1 seconds=60
  3023. | gen-id=1 sig-id=2008455 type=Threshold tracking=src count=5 seconds=30
  3024. | gen-id=1 sig-id=2406008 type=Limit tracking=src count=1 seconds=60
  3025. | gen-id=1 sig-id=2000048 type=Limit tracking=dst count=1 seconds=60
  3026. | gen-id=1 sig-id=2406896 type=Limit tracking=src count=1 seconds=60
  3027. | gen-id=1 sig-id=2406817 type=Limit tracking=src count=1 seconds=60
  3028. | gen-id=1 sig-id=2008428 type=Limit tracking=src count=2 seconds=300
  3029. | gen-id=1 sig-id=2520803 type=Limit tracking=src count=1 seconds=60
  3030. | gen-id=1 sig-id=2016867 type=Threshold tracking=src count=1 seconds=60
  3031. | gen-id=1 sig-id=2500055 type=Limit tracking=src count=1 seconds=60
  3032. | gen-id=1 sig-id=2406109 type=Limit tracking=src count=1 seconds=60
  3033. | gen-id=1 sig-id=2520415 type=Limit tracking=src count=1 seconds=60
  3034. | gen-id=1 sig-id=2406538 type=Limit tracking=src count=1 seconds=60
  3035. | gen-id=1 sig-id=2500011 type=Limit tracking=src count=1 seconds=60
  3036. | gen-id=1 sig-id=2008424 type=Limit tracking=src count=2 seconds=300
  3037. | gen-id=1 sig-id=2500059 type=Limit tracking=src count=1 seconds=60
  3038. | gen-id=1 sig-id=2520576 type=Limit tracking=src count=1 seconds=60
  3039. | gen-id=1 sig-id=2520261 type=Limit tracking=src count=1 seconds=60
  3040. | gen-id=1 sig-id=2001219 type=Threshold tracking=src count=5 seconds=120
  3041. | gen-id=1 sig-id=2403301 type=Limit tracking=src count=1 seconds=3600
  3042. | gen-id=1 sig-id=2404119 type=Limit tracking=src count=1 seconds=3600
  3043. | gen-id=1 sig-id=2406856 type=Limit tracking=src count=1 seconds=60
  3044. | gen-id=1 sig-id=2404141 type=Limit tracking=src count=1 seconds=3600
  3045. | gen-id=1 sig-id=2406556 type=Limit tracking=src count=1 seconds=60
  3046. | gen-id=1 sig-id=2406604 type=Limit tracking=src count=1 seconds=60
  3047. | gen-id=1 sig-id=2008495 type=Limit tracking=src count=2 seconds=300
  3048. | gen-id=1 sig-id=2520052 type=Limit tracking=src count=1 seconds=60
  3049. | gen-id=1 sig-id=2400005 type=Limit tracking=src count=1 seconds=3600
  3050. | gen-id=1 sig-id=2406777 type=Limit tracking=src count=1 seconds=60
  3051. | gen-id=1 sig-id=2014297 type=Limit tracking=src count=2 seconds=300
  3052. | gen-id=1 sig-id=2520324 type=Limit tracking=src count=1 seconds=60
  3053. | gen-id=1 sig-id=2406464 type=Limit tracking=src count=1 seconds=60
  3054. | gen-id=1 sig-id=2406065 type=Limit tracking=src count=1 seconds=60
  3055. | gen-id=1 sig-id=2014703 type=Limit tracking=dst count=1 seconds=120
  3056. | gen-id=1 sig-id=2406507 type=Limit tracking=src count=1 seconds=60
  3057. | gen-id=1 sig-id=2520296 type=Limit tracking=src count=1 seconds=60
  3058. | gen-id=1 sig-id=2007801 type=Both tracking=src count=5 seconds=360
  3059. | gen-id=1 sig-id=2406030 type=Limit tracking=src count=1 seconds=60
  3060. | gen-id=1 sig-id=2406878 type=Limit tracking=src count=1 seconds=60
  3061. | gen-id=1 sig-id=2406675 type=Limit tracking=src count=1 seconds=60
  3062. | gen-id=1 sig-id=2406525 type=Limit tracking=src count=1 seconds=60
  3063. | gen-id=1 sig-id=2406105 type=Limit tracking=src count=1 seconds=60
  3064. | gen-id=1 sig-id=2406473 type=Limit tracking=src count=1 seconds=60
  3065. | gen-id=1 sig-id=2520318 type=Limit tracking=src count=1 seconds=60
  3066. | gen-id=1 sig-id=2400009 type=Limit tracking=src count=1 seconds=3600
  3067. | gen-id=1 sig-id=2520239 type=Limit tracking=src count=1 seconds=60
  3068. | gen-id=1 sig-id=2520217 type=Limit tracking=src count=1 seconds=60
  3069. | gen-id=1 sig-id=2406212 type=Limit tracking=src count=1 seconds=60
  3070. | gen-id=1 sig-id=2003276 type=Both tracking=src count=1 seconds=900
  3071. | gen-id=1 sig-id=2404070 type=Limit tracking=src count=1 seconds=3600
  3072. | gen-id=1 sig-id=2001579 type=Both tracking=src count=70 seconds=60
  3073. | gen-id=1 sig-id=2406127 type=Limit tracking=src count=1 seconds=60
  3074. | gen-id=1 sig-id=2008579 type=Threshold tracking=dst count=20 seconds=15
  3075. | gen-id=1 sig-id=2406155 type=Limit tracking=src count=1 seconds=60
  3076. | gen-id=1 sig-id=2400013 type=Limit tracking=src count=1 seconds=3600
  3077. | gen-id=1 sig-id=2008494 type=Limit tracking=src count=2 seconds=300
  3078. | gen-id=1 sig-id=2404102 type=Limit tracking=src count=1 seconds=3600
  3079. | gen-id=1 sig-id=2003068 type=Threshold tracking=src count=5 seconds=120
  3080. | gen-id=1 sig-id=2403305 type=Limit tracking=src count=1 seconds=3600
  3081. | gen-id=1 sig-id=2406799 type=Limit tracking=src count=1 seconds=60
  3082. | gen-id=1 sig-id=2406070 type=Limit tracking=src count=1 seconds=60
  3083. | gen-id=1 sig-id=2520243 type=Limit tracking=src count=1 seconds=60
  3084. | gen-id=1 sig-id=2012080 type=Both tracking=dst count=1 seconds=300
  3085. | gen-id=1 sig-id=2406048 type=Limit tracking=src count=1 seconds=60
  3086. | gen-id=1 sig-id=2406569 type=Limit tracking=src count=1 seconds=60
  3087. | gen-id=1 sig-id=2406626 type=Limit tracking=src count=1 seconds=60
  3088. | gen-id=1 sig-id=2002945 type=Both tracking=src count=10 seconds=60
  3089. | gen-id=1 sig-id=2406135 type=Limit tracking=src count=1 seconds=60
  3090. | gen-id=1 sig-id=2406281 type=Limit tracking=src count=1 seconds=60
  3091. | gen-id=1 sig-id=2520402 type=Limit tracking=src count=1 seconds=60
  3092. | gen-id=1 sig-id=2406181 type=Limit tracking=src count=1 seconds=60
  3093. | gen-id=1 sig-id=2500002 type=Limit tracking=src count=1 seconds=60
  3094. | gen-id=1 sig-id=2500050 type=Limit tracking=src count=1 seconds=60
  3095. | gen-id=1 sig-id=2520437 type=Limit tracking=src count=1 seconds=60
  3096. | gen-id=1 sig-id=2406680 type=Limit tracking=src count=1 seconds=60
  3097. | gen-id=1 sig-id=2520189 type=Limit tracking=src count=1 seconds=60
  3098. | gen-id=1 sig-id=2520030 type=Limit tracking=src count=1 seconds=60
  3099. | gen-id=1 sig-id=2404013 type=Limit tracking=src count=1 seconds=3600
  3100. | gen-id=1 sig-id=2520212 type=Limit tracking=src count=1 seconds=60
  3101. | gen-id=1 sig-id=2404128 type=Limit tracking=src count=1 seconds=3600
  3102. | gen-id=1 sig-id=2520247 type=Limit tracking=src count=1 seconds=60
  3103. | gen-id=1 sig-id=2406715 type=Limit tracking=src count=1 seconds=60
  3104. | gen-id=1 sig-id=2520269 type=Limit tracking=src count=1 seconds=60
  3105. | gen-id=1 sig-id=2406096 type=Limit tracking=src count=1 seconds=60
  3106. | gen-id=1 sig-id=2406547 type=Limit tracking=src count=1 seconds=60
  3107. | gen-id=1 sig-id=2406490 type=Limit tracking=src count=1 seconds=60
  3108. | gen-id=1 sig-id=2002993 type=Both tracking=src count=30 seconds=120
  3109. | gen-id=1 sig-id=2406056 type=Limit tracking=src count=1 seconds=60
  3110. | gen-id=1 sig-id=2011736 type=Limit tracking=src count=1 seconds=300
  3111. | gen-id=1 sig-id=2520640 type=Limit tracking=src count=1 seconds=60
  3112. | gen-id=1 sig-id=2520380 type=Limit tracking=src count=1 seconds=60
  3113. | gen-id=1 sig-id=2520358 type=Limit tracking=src count=1 seconds=60
  3114. | gen-id=1 sig-id=2406904 type=Limit tracking=src count=1 seconds=60
  3115. | gen-id=1 sig-id=2403314 type=Limit tracking=src count=1 seconds=3600
  3116. | gen-id=1 sig-id=2406684 type=Limit tracking=src count=1 seconds=60
  3117. | gen-id=1 sig-id=2520746 type=Limit tracking=src count=1 seconds=60
  3118. | gen-id=1 sig-id=2406512 type=Limit tracking=src count=1 seconds=60
  3119. | gen-id=1 sig-id=2406052 type=Limit tracking=src count=1 seconds=60
  3120. | gen-id=1 sig-id=2406017 type=Limit tracking=src count=1 seconds=60
  3121. | gen-id=1 sig-id=2012141 type=Both tracking=dst count=1 seconds=60
  3122. | gen-id=1 sig-id=2520794 type=Limit tracking=src count=1 seconds=60
  3123. | gen-id=1 sig-id=2406706 type=Limit tracking=src count=1 seconds=60
  3124. | gen-id=1 sig-id=2406021 type=Limit tracking=src count=1 seconds=60
  3125. | gen-id=1 sig-id=2520772 type=Limit tracking=src count=1 seconds=60
  3126. | gen-id=1 sig-id=2520323 type=Limit tracking=src count=1 seconds=60
  3127. | gen-id=1 sig-id=2001562 type=Limit tracking=src count=2 seconds=300
  3128. | gen-id=1 sig-id=2016570 type=Limit tracking=src count=1 seconds=300
  3129. | gen-id=1 sig-id=2406603 type=Limit tracking=src count=1 seconds=60
  3130. | gen-id=1 sig-id=2003267 type=Both tracking=src count=1 seconds=900
  3131. | gen-id=1 sig-id=2001906 type=Both tracking=src count=5 seconds=60
  3132. | gen-id=1 sig-id=2520715 type=Limit tracking=src count=1 seconds=60
  3133. | gen-id=1 sig-id=2406658 type=Limit tracking=src count=1 seconds=60
  3134. | gen-id=1 sig-id=2520737 type=Limit tracking=src count=1 seconds=60
  3135. | gen-id=1 sig-id=2520420 type=Limit tracking=src count=1 seconds=60
  3136. | gen-id=1 sig-id=2408056 type=Limit tracking=src count=1 seconds=60
  3137. | gen-id=1 sig-id=2500024 type=Limit tracking=src count=1 seconds=60
  3138. | gen-id=1 sig-id=2520172 type=Limit tracking=src count=1 seconds=60
  3139. | gen-id=1 sig-id=2520506 type=Limit tracking=src count=1 seconds=60
  3140. | gen-id=1 sig-id=2008085 type=Limit tracking=src count=2 seconds=300
  3141. | gen-id=1 sig-id=2011029 type=Limit tracking=src count=1 seconds=60
  3142. | gen-id=1 sig-id=2406189 type=Limit tracking=src count=1 seconds=60
  3143. | gen-id=1 sig-id=2406710 type=Limit tracking=src count=1 seconds=60
  3144. | gen-id=1 sig-id=2406078 type=Limit tracking=src count=1 seconds=60
  3145. | gen-id=1 sig-id=2008429 type=Limit tracking=src count=2 seconds=300
  3146. | gen-id=1 sig-id=2406666 type=Limit tracking=src count=1 seconds=60
  3147. | gen-id=1 sig-id=2520154 type=Limit tracking=src count=1 seconds=60
  3148. | gen-id=1 sig-id=2002087 type=Threshold tracking=src count=10 seconds=60
  3149. | gen-id=1 sig-id=2406625 type=Limit tracking=src count=1 seconds=60
  3150. | gen-id=1 sig-id=2520021 type=Limit tracking=src count=1 seconds=60
  3151. | gen-id=1 sig-id=2406863 type=Limit tracking=src count=1 seconds=60
  3152. | gen-id=1 sig-id=2009356 type=Limit tracking=src count=2 seconds=300
  3153. | gen-id=1 sig-id=2520132 type=Limit tracking=src count=1 seconds=60
  3154. | gen-id=1 sig-id=2520180 type=Limit tracking=src count=1 seconds=60
  3155. | gen-id=1 sig-id=2406458 type=Limit tracking=src count=1 seconds=60
  3156. | gen-id=1 sig-id=2406688 type=Limit tracking=src count=1 seconds=60
  3157. | gen-id=1 sig-id=2406039 type=Limit tracking=src count=1 seconds=60
  3158. | gen-id=1 sig-id=2009969 type=Limit tracking=src count=5 seconds=600
  3159. | gen-id=1 sig-id=2520568 type=Limit tracking=src count=1 seconds=60
  3160. | gen-id=1 sig-id=2520393 type=Limit tracking=src count=1 seconds=60
  3161. | gen-id=1 sig-id=2520389 type=Limit tracking=src count=1 seconds=60
  3162. | gen-id=1 sig-id=2406546 type=Limit tracking=src count=1 seconds=60
  3163. | gen-id=1 sig-id=2520075 type=Limit tracking=src count=1 seconds=60
  3164. | gen-id=1 sig-id=2406140 type=Limit tracking=src count=1 seconds=60
  3165. | gen-id=1 sig-id=2520101 type=Limit tracking=src count=1 seconds=60
  3166. | gen-id=1 sig-id=2406784 type=Limit tracking=src count=1 seconds=60
  3167. | gen-id=1 sig-id=2406118 type=Limit tracking=src count=1 seconds=60
  3168. | gen-id=1 sig-id=2520489 type=Limit tracking=src count=1 seconds=60
  3169. | gen-id=1 sig-id=2520332 type=Limit tracking=src count=1 seconds=60
  3170. | gen-id=1 sig-id=2406689 type=Limit tracking=src count=1 seconds=60
  3171. | gen-id=1 sig-id=2406229 type=Limit tracking=src count=1 seconds=60
  3172. | gen-id=1 sig-id=2010494 type=Threshold tracking=src count=5 seconds=120
  3173. | gen-id=1 sig-id=2008211 type=Limit tracking=src count=2 seconds=300
  3174. | gen-id=1 sig-id=2406728 type=Limit tracking=src count=1 seconds=60
  3175. | gen-id=1 sig-id=2520631 type=Limit tracking=src count=1 seconds=60
  3176. | gen-id=1 sig-id=2406061 type=Limit tracking=src count=1 seconds=60
  3177. | gen-id=1 sig-id=2520653 type=Limit tracking=src count=1 seconds=60
  3178. | gen-id=1 sig-id=2520055 type=Limit tracking=src count=1 seconds=60
  3179. | gen-id=1 sig-id=2406643 type=Limit tracking=src count=1 seconds=60
  3180. | gen-id=1 sig-id=2520596 type=Limit tracking=src count=1 seconds=60
  3181. | gen-id=1 sig-id=2406220 type=Limit tracking=src count=1 seconds=60
  3182. | gen-id=1 sig-id=2520450 type=Limit tracking=src count=1 seconds=60
  3183. | gen-id=1 sig-id=2406480 type=Limit tracking=src count=1 seconds=60
  3184. | gen-id=1 sig-id=2406198 type=Limit tracking=src count=1 seconds=60
  3185. | gen-id=1 sig-id=2406876 type=Limit tracking=src count=1 seconds=60
  3186. | gen-id=1 sig-id=2520622 type=Limit tracking=src count=1 seconds=60
  3187. | gen-id=1 sig-id=2520162 type=Limit tracking=src count=1 seconds=60
  3188. | gen-id=1 sig-id=2520105 type=Limit tracking=src count=1 seconds=60
  3189. | gen-id=1 sig-id=2406697 type=Limit tracking=src count=1 seconds=60
  3190. | gen-id=1 sig-id=2008745 type=Limit tracking=src count=1 seconds=30
  3191. | gen-id=1 sig-id=2520763 type=Limit tracking=src count=1 seconds=60
  3192. | gen-id=1 sig-id=2520546 type=Limit tracking=src count=1 seconds=60
  3193. | gen-id=1 sig-id=2406401 type=Limit tracking=src count=1 seconds=60
  3194. | gen-id=1 sig-id=2520515 type=Limit tracking=src count=1 seconds=60
  3195. | gen-id=1 sig-id=2406440 type=Limit tracking=src count=1 seconds=60
  3196. | gen-id=1 sig-id=2520807 type=Limit tracking=src count=1 seconds=60
  3197. | gen-id=1 sig-id=2008051 type=Limit tracking=src count=2 seconds=360
  3198. | gen-id=1 sig-id=2520371 type=Limit tracking=src count=1 seconds=60
  3199. | gen-id=1 sig-id=2013416 type=Threshold tracking=dst count=10 seconds=20
  3200. | gen-id=1 sig-id=2406894 type=Limit tracking=src count=1 seconds=60
  3201. | gen-id=1 sig-id=2406872 type=Limit tracking=src count=1 seconds=60
  3202. | gen-id=1 sig-id=2012304 type=Limit tracking=src count=1 seconds=60
  3203. | gen-id=1 sig-id=2002664 type=Limit tracking=src count=1 seconds=60
  3204. | gen-id=1 sig-id=2500067 type=Limit tracking=src count=1 seconds=60
  3205. | gen-id=1 sig-id=2520511 type=Limit tracking=src count=1 seconds=60
  3206. | gen-id=1 sig-id=2520728 type=Limit tracking=src count=1 seconds=60
  3207. | gen-id=1 sig-id=2520083 type=Limit tracking=src count=1 seconds=60
  3208. | gen-id=1 sig-id=2520198 type=Limit tracking=src count=1 seconds=60
  3209. | gen-id=1 sig-id=2406612 type=Limit tracking=src count=1 seconds=60
  3210. | gen-id=1 sig-id=2520785 type=Limit tracking=src count=1 seconds=60
  3211. | gen-id=1 sig-id=2520163 type=Limit tracking=src count=1 seconds=60
  3212. | gen-id=1 sig-id=2408021 type=Limit tracking=src count=1 seconds=60
  3213. | gen-id=1 sig-id=2520519 type=Limit tracking=src count=1 seconds=60
  3214. | gen-id=1 sig-id=2406815 type=Limit tracking=src count=1 seconds=60
  3215. | gen-id=1 sig-id=2017161 type=Limit tracking=src count=1 seconds=60
  3216. | gen-id=1 sig-id=2406355 type=Limit tracking=src count=1 seconds=60
  3217. | gen-id=1 sig-id=2520084 type=Limit tracking=src count=1 seconds=60
  3218. | gen-id=1 sig-id=2406324 type=Limit tracking=src count=1 seconds=60
  3219. | gen-id=1 sig-id=2013385 type=Limit tracking=src count=1 seconds=360
  3220. | gen-id=1 sig-id=2013492 type=Both tracking=src count=2 seconds=120
  3221. | gen-id=1 sig-id=2406671 type=Limit tracking=src count=1 seconds=60
  3222. | gen-id=1 sig-id=2500010 type=Limit tracking=src count=1 seconds=60
  3223. | gen-id=1 sig-id=2406719 type=Limit tracking=src count=1 seconds=60
  3224. | gen-id=1 sig-id=2520706 type=Limit tracking=src count=1 seconds=60
  3225. | gen-id=1 sig-id=2010936 type=Limit tracking=src count=5 seconds=60
  3226. | gen-id=1 sig-id=2520411 type=Limit tracking=src count=1 seconds=60
  3227. | gen-id=1 sig-id=2406462 type=Limit tracking=src count=1 seconds=60
  3228. | gen-id=1 sig-id=2008744 type=Limit tracking=src count=1 seconds=30
  3229. | gen-id=1 sig-id=2013407 type=Limit tracking=src count=1 seconds=600
  3230. | gen-id=1 sig-id=2520167 type=Limit tracking=src count=1 seconds=60
  3231. | gen-id=1 sig-id=2520497 type=Limit tracking=src count=1 seconds=60
  3232. | gen-id=1 sig-id=2408025 type=Limit tracking=src count=1 seconds=60
  3233. | gen-id=1 sig-id=2009544 type=Limit tracking=src count=2 seconds=300
  3234. | gen-id=1 sig-id=2009986 type=Both tracking=src count=2 seconds=60
  3235. | gen-id=1 sig-id=2520202 type=Limit tracking=src count=1 seconds=60
  3236. | gen-id=1 sig-id=2408047 type=Limit tracking=src count=1 seconds=60
  3237. | gen-id=1 sig-id=2520088 type=Limit tracking=src count=1 seconds=60
  3238. | gen-id=1 sig-id=2520662 type=Limit tracking=src count=1 seconds=60
  3239. | gen-id=1 sig-id=2406819 type=Limit tracking=src count=1 seconds=60
  3240. | gen-id=1 sig-id=2406854 type=Limit tracking=src count=1 seconds=60
  3241. | gen-id=1 sig-id=2406385 type=Limit tracking=src count=1 seconds=60
  3242. | gen-id=1 sig-id=2406679 type=Limit tracking=src count=1 seconds=60
  3243. | gen-id=1 sig-id=2406431 type=Limit tracking=src count=1 seconds=60
  3244. | gen-id=1 sig-id=2008344 type=Limit tracking=src count=2 seconds=300
  3245. | gen-id=1 sig-id=2008097 type=Limit tracking=src count=2 seconds=300
  3246. | gen-id=1 sig-id=2404023 type=Limit tracking=src count=1 seconds=3600
  3247. | gen-id=1 sig-id=2520141 type=Limit tracking=src count=1 seconds=60
  3248. | gen-id=1 sig-id=2520462 type=Limit tracking=src count=1 seconds=60
  3249. | gen-id=1 sig-id=2520583 type=Limit tracking=src count=1 seconds=60
  3250. | gen-id=1 sig-id=2520605 type=Limit tracking=src count=1 seconds=60
  3251. | gen-id=1 sig-id=2520145 type=Limit tracking=src count=1 seconds=60
  3252. | gen-id=1 sig-id=2520123 type=Limit tracking=src count=1 seconds=60
  3253. | gen-id=1 sig-id=2520193 type=Limit tracking=src count=1 seconds=60
  3254. | gen-id=1 sig-id=2520171 type=Limit tracking=src count=1 seconds=60
  3255. | gen-id=1 sig-id=2103273 type=Threshold tracking=src count=5 seconds=2
  3256. | gen-id=1 sig-id=2406797 type=Limit tracking=src count=1 seconds=60
  3257. | gen-id=1 sig-id=2406775 type=Limit tracking=src count=1 seconds=60
  3258. | gen-id=1 sig-id=2406845 type=Limit tracking=src count=1 seconds=60
  3259. | gen-id=1 sig-id=2009698 type=Both tracking=src count=100 seconds=60
  3260. | gen-id=1 sig-id=2406471 type=Limit tracking=src count=1 seconds=60
  3261. | gen-id=1 sig-id=2406740 type=Limit tracking=src count=1 seconds=60
  3262. | gen-id=1 sig-id=2520537 type=Limit tracking=src count=1 seconds=60
  3263. | gen-id=1 sig-id=2003927 type=Limit tracking=src count=2 seconds=300
  3264. | gen-id=1 sig-id=2406306 type=Limit tracking=src count=1 seconds=60
  3265. | gen-id=1 sig-id=2520502 type=Limit tracking=src count=1 seconds=60
  3266. | gen-id=1 sig-id=2520060 type=Limit tracking=src count=1 seconds=60
  3267. | gen-id=1 sig-id=2406386 type=Limit tracking=src count=1 seconds=60
  3268. | gen-id=1 sig-id=2520066 type=Limit tracking=src count=1 seconds=60
  3269. | gen-id=1 sig-id=2520114 type=Limit tracking=src count=1 seconds=60
  3270. | gen-id=1 sig-id=2408030 type=Limit tracking=src count=1 seconds=60
  3271. | gen-id=1 sig-id=2520498 type=Limit tracking=src count=1 seconds=60
  3272. | gen-id=1 sig-id=2008228 type=Limit tracking=src count=3 seconds=300
  3273. | gen-id=1 sig-id=2002677 type=Both tracking=src count=5 seconds=60
  3274. | gen-id=1 sig-id=2406655 type=Limit tracking=src count=1 seconds=60
  3275. | gen-id=1 sig-id=2016031 type=Limit tracking=src count=1 seconds=300
  3276. | gen-id=1 sig-id=2520458 type=Limit tracking=src count=1 seconds=60
  3277. | gen-id=1 sig-id=2520378 type=Limit tracking=src count=1 seconds=60
  3278. | gen-id=1 sig-id=2406748 type=Limit tracking=src count=1 seconds=60
  3279. | gen-id=1 sig-id=2406555 type=Limit tracking=src count=1 seconds=60
  3280. | gen-id=1 sig-id=2006435 type=Limit tracking=src count=1 seconds=30
  3281. | gen-id=1 sig-id=2406634 type=Limit tracking=src count=1 seconds=60
  3282. | gen-id=1 sig-id=2002943 type=Both tracking=src count=10 seconds=60
  3283. | gen-id=1 sig-id=2015633 type=Limit tracking=src count=1 seconds=300
  3284. | gen-id=1 sig-id=2520185 type=Limit tracking=src count=1 seconds=60
  3285. | gen-id=1 sig-id=2010008 type=Limit tracking=src count=1 seconds=600
  3286. | gen-id=1 sig-id=2406390 type=Limit tracking=src count=1 seconds=60
  3287. | gen-id=1 sig-id=2003287 type=Both tracking=dst count=1 seconds=900
  3288. | gen-id=1 sig-id=2520029 type=Limit tracking=src count=1 seconds=60
  3289. | gen-id=1 sig-id=2406766 type=Limit tracking=src count=1 seconds=60
  3290. | gen-id=1 sig-id=2406662 type=Limit tracking=src count=1 seconds=60
  3291. | gen-id=1 sig-id=2008657 type=Limit tracking=src count=2 seconds=300
  3292. | gen-id=1 sig-id=2520696 type=Limit tracking=src count=1 seconds=60
  3293. | gen-id=1 sig-id=2406414 type=Limit tracking=src count=1 seconds=60
  3294. | gen-id=1 sig-id=2494 type=Both tracking=dst count=20 seconds=60
  3295. | gen-id=1 sig-id=2520106 type=Limit tracking=src count=1 seconds=60
  3296. | gen-id=1 sig-id=2406449 type=Limit tracking=src count=1 seconds=60
  3297. | gen-id=1 sig-id=2406211 type=Limit tracking=src count=1 seconds=60
  3298. | gen-id=1 sig-id=2406885 type=Limit tracking=src count=1 seconds=60
  3299. | gen-id=1 sig-id=2009040 type=Threshold tracking=src count=20 seconds=10
  3300. | gen-id=1 sig-id=2500036 type=Limit tracking=src count=1 seconds=60
  3301. | gen-id=1 sig-id=2406346 type=Limit tracking=src count=1 seconds=60
  3302. | gen-id=1 sig-id=2520092 type=Limit tracking=src count=1 seconds=60
  3303. | gen-id=1 sig-id=2406394 type=Limit tracking=src count=1 seconds=60
  3304. | gen-id=1 sig-id=2400010 type=Limit tracking=src count=1 seconds=3600
  3305. | gen-id=1 sig-id=2404130 type=Limit tracking=src count=1 seconds=3600
  3306. | gen-id=1 sig-id=2520559 type=Limit tracking=src count=1 seconds=60
  3307. | gen-id=1 sig-id=2406368 type=Limit tracking=src count=1 seconds=60
  3308. | gen-id=1 sig-id=2520792 type=Limit tracking=src count=1 seconds=60
  3309. | gen-id=1 sig-id=2406762 type=Limit tracking=src count=1 seconds=60
  3310. | gen-id=1 sig-id=2520074 type=Limit tracking=src count=1 seconds=60
  3311. | gen-id=1 sig-id=2404067 type=Limit tracking=src count=1 seconds=3600
  3312. | gen-id=1 sig-id=2520670 type=Limit tracking=src count=1 seconds=60
  3313. | gen-id=1 sig-id=2408012 type=Limit tracking=src count=1 seconds=60
  3314. | gen-id=1 sig-id=2408060 type=Limit tracking=src count=1 seconds=60
  3315. | gen-id=1 sig-id=2520480 type=Limit tracking=src count=1 seconds=60
  3316. | gen-id=1 sig-id=2520528 type=Limit tracking=src count=1 seconds=60
  3317. | gen-id=1 sig-id=2406311 type=Limit tracking=src count=1 seconds=60
  3318. | gen-id=1 sig-id=2406806 type=Limit tracking=src count=1 seconds=60
  3319. | gen-id=1 sig-id=2500001 type=Limit tracking=src count=1 seconds=60
  3320. | gen-id=1 sig-id=2406289 type=Limit tracking=src count=1 seconds=60
  3321. | gen-id=1 sig-id=2406337 type=Limit tracking=src count=1 seconds=60
  3322. | gen-id=1 sig-id=2520713 type=Limit tracking=src count=1 seconds=60
  3323. | gen-id=1 sig-id=2500058 type=Limit tracking=src count=1 seconds=60
  3324. | gen-id=1 sig-id=2520735 type=Limit tracking=src count=1 seconds=60
  3325. | gen-id=1 sig-id=2520520 type=Limit tracking=src count=1 seconds=60
  3326. | gen-id=1 sig-id=2520639 type=Limit tracking=src count=1 seconds=60
  3327. | gen-id=1 sig-id=2404045 type=Limit tracking=src count=1 seconds=3600
  3328. | gen-id=1 sig-id=2406019 type=Limit tracking=src count=1 seconds=60
  3329. | gen-id=1 sig-id=2408003 type=Limit tracking=src count=1 seconds=60
  3330. | gen-id=1 sig-id=2003622 type=Limit tracking=src count=3 seconds=300
  3331. | gen-id=1 sig-id=2520176 type=Limit tracking=src count=1 seconds=60
  3332. | gen-id=1 sig-id=2003657 type=Limit tracking=src count=2 seconds=300
  3333. | gen-id=1 sig-id=2002910 type=Threshold tracking=src count=5 seconds=60
  3334. | gen-id=1 sig-id=2406749 type=Limit tracking=src count=1 seconds=60
  3335. | gen-id=1 sig-id=2406267 type=Limit tracking=src count=1 seconds=60
  3336. | gen-id=1 sig-id=2406315 type=Limit tracking=src count=1 seconds=60
  3337. | gen-id=1 sig-id=2520488 type=Limit tracking=src count=1 seconds=60
  3338. | gen-id=1 sig-id=2406258 type=Limit tracking=src count=1 seconds=60
  3339. | gen-id=1 sig-id=2009099 type=Limit tracking=src count=1 seconds=300
  3340. | gen-id=1 sig-id=2404093 type=Limit tracking=src count=1 seconds=3600
  3341. | gen-id=1 sig-id=2408038 type=Limit tracking=src count=1 seconds=60
  3342. | gen-id=1 sig-id=2404135 type=Limit tracking=src count=1 seconds=3600
  3343. | gen-id=1 sig-id=2520097 type=Limit tracking=src count=1 seconds=60
  3344. | gen-id=1 sig-id=2406329 type=Limit tracking=src count=1 seconds=60
  3345. | gen-id=1 sig-id=2009703 type=Limit tracking=src count=2 seconds=300
  3346. | gen-id=1 sig-id=2520136 type=Limit tracking=src count=1 seconds=60
  3347. | gen-id=1 sig-id=2406757 type=Limit tracking=src count=1 seconds=60
  3348. | gen-id=1 sig-id=2520387 type=Limit tracking=src count=1 seconds=60
  3349. | gen-id=1 sig-id=2406788 type=Limit tracking=src count=1 seconds=60
  3350. | gen-id=1 sig-id=2008749 type=Limit tracking=src count=2 seconds=300
  3351. | gen-id=1 sig-id=2404014 type=Limit tracking=src count=1 seconds=3600
  3352. | gen-id=1 sig-id=2520051 type=Limit tracking=src count=1 seconds=60
  3353. | gen-id=1 sig-id=2520550 type=Limit tracking=src count=1 seconds=60
  3354. | gen-id=1 sig-id=2406650 type=Limit tracking=src count=1 seconds=60
  3355. | gen-id=1 sig-id=2406377 type=Limit tracking=src count=1 seconds=60
  3356. | gen-id=1 sig-id=2406828 type=Limit tracking=src count=1 seconds=60
  3357. | gen-id=1 sig-id=2404113 type=Limit tracking=src count=1 seconds=3600
  3358. | gen-id=1 sig-id=2406236 type=Limit tracking=src count=1 seconds=60
  3359. | gen-id=1 sig-id=2011809 type=Limit tracking=src count=1 seconds=30
  3360. | gen-id=1 sig-id=2404085 type=Limit tracking=src count=1 seconds=3600
  3361. | gen-id=1 sig-id=2520661 type=Limit tracking=src count=1 seconds=60
  3362. | gen-id=1 sig-id=2520020 type=Limit tracking=src count=1 seconds=60
  3363. | gen-id=1 sig-id=2520448 type=Limit tracking=src count=1 seconds=60
  3364. | gen-id=1 sig-id=2520079 type=Limit tracking=src count=1 seconds=60
  3365. | gen-id=1 sig-id=2406298 type=Limit tracking=src count=1 seconds=60
  3366. | gen-id=1 sig-id=2406436 type=Limit tracking=src count=1 seconds=60
  3367. | gen-id=1 sig-id=2406850 type=Limit tracking=src count=1 seconds=60
  3368. | gen-id=1 sig-id=2404054 type=Limit tracking=src count=1 seconds=3600
  3369. | gen-id=1 sig-id=2520801 type=Limit tracking=src count=1 seconds=60
  3370. | gen-id=1 sig-id=2014374 type=Both tracking=src count=2 seconds=60
  3371. | gen-id=1 sig-id=2404028 type=Limit tracking=src count=1 seconds=3600
  3372. | gen-id=1 sig-id=2404076 type=Limit tracking=src count=1 seconds=3600
  3373. | gen-id=1 sig-id=2520779 type=Limit tracking=src count=1 seconds=60
  3374. | gen-id=1 sig-id=2520582 type=Limit tracking=src count=1 seconds=60
  3375. | gen-id=1 sig-id=2520630 type=Limit tracking=src count=1 seconds=60
  3376. | gen-id=1 sig-id=2520471 type=Limit tracking=src count=1 seconds=60
  3377. | gen-id=1 sig-id=2520391 type=Limit tracking=src count=1 seconds=60
  3378. | gen-id=1 sig-id=2406405 type=Limit tracking=src count=1 seconds=60
  3379. | gen-id=1 sig-id=2520757 type=Limit tracking=src count=1 seconds=60
  3380. | gen-id=1 sig-id=2520805 type=Limit tracking=src count=1 seconds=60
  3381. | gen-id=1 sig-id=2406241 type=Limit tracking=src count=1 seconds=60
  3382. | gen-id=1 sig-id=2520369 type=Limit tracking=src count=1 seconds=60
  3383. | gen-id=1 sig-id=2520722 type=Limit tracking=src count=1 seconds=60
  3384. | gen-id=1 sig-id=2520334 type=Limit tracking=src count=1 seconds=60
  3385. | gen-id=1 sig-id=2520306 type=Limit tracking=src count=1 seconds=60
  3386. | gen-id=1 sig-id=2406320 type=Limit tracking=src count=1 seconds=60
  3387. | gen-id=1 sig-id=2406196 type=Limit tracking=src count=1 seconds=60
  3388. | gen-id=1 sig-id=2406028 type=Limit tracking=src count=1 seconds=60
  3389. | gen-id=1 sig-id=2520284 type=Limit tracking=src count=1 seconds=60
  3390. | gen-id=1 sig-id=2520227 type=Limit tracking=src count=1 seconds=60
  3391. | gen-id=1 sig-id=2520665 type=Limit tracking=src count=1 seconds=60
  3392. | gen-id=1 sig-id=2406610 type=Limit tracking=src count=1 seconds=60
  3393. | gen-id=1 sig-id=2002402 type=Limit tracking=src count=1 seconds=360
  3394. | gen-id=1 sig-id=2008378 type=Limit tracking=src count=2 seconds=300
  3395. | gen-id=1 sig-id=2404084 type=Limit tracking=src count=1 seconds=3600
  3396. | gen-id=1 sig-id=2002827 type=Both tracking=src count=10 seconds=60
  3397. | gen-id=1 sig-id=2520493 type=Limit tracking=src count=1 seconds=60
  3398. | gen-id=1 sig-id=2406470 type=Limit tracking=src count=1 seconds=60
  3399. | gen-id=1 sig-id=2406771 type=Limit tracking=src count=1 seconds=60
  3400. | gen-id=1 sig-id=2406359 type=Limit tracking=src count=1 seconds=60
  3401. | gen-id=1 sig-id=2404104 type=Limit tracking=src count=1 seconds=3600
  3402. | gen-id=1 sig-id=2500065 type=Limit tracking=src count=1 seconds=60
  3403. | gen-id=1 sig-id=2003256 type=Both tracking=src count=2 seconds=900
  3404. | gen-id=1 sig-id=2003274 type=Both tracking=src count=1 seconds=900
  3405. | gen-id=1 sig-id=2520726 type=Limit tracking=src count=1 seconds=60
  3406. | gen-id=1 sig-id=2406280 type=Limit tracking=src count=1 seconds=60
  3407. | gen-id=1 sig-id=2520314 type=Limit tracking=src count=1 seconds=60
  3408. | gen-id=1 sig-id=2406328 type=Limit tracking=src count=1 seconds=60
  3409. | gen-id=1 sig-id=2520783 type=Limit tracking=src count=1 seconds=60
  3410. | gen-id=1 sig-id=2404005 type=Limit tracking=src count=1 seconds=3600
  3411. | gen-id=1 sig-id=2520687 type=Limit tracking=src count=1 seconds=60
  3412. | gen-id=1 sig-id=2408067 type=Limit tracking=src count=1 seconds=60
  3413. | gen-id=1 sig-id=2404139 type=Limit tracking=src count=1 seconds=3600
  3414. | gen-id=1 sig-id=2404036 type=Limit tracking=src count=1 seconds=3600
  3415. | gen-id=1 sig-id=2400019 type=Limit tracking=src count=1 seconds=3600
  3416. | gen-id=1 sig-id=2014373 type=Both tracking=src count=2 seconds=60
  3417. | gen-id=1 sig-id=2404001 type=Limit tracking=src count=1 seconds=3600
  3418. | gen-id=1 sig-id=2406717 type=Limit tracking=src count=1 seconds=60
  3419. | gen-id=1 sig-id=2406302 type=Limit tracking=src count=1 seconds=60
  3420. | gen-id=1 sig-id=2008262 type=Limit tracking=src count=2 seconds=300
  3421. | gen-id=1 sig-id=2406249 type=Limit tracking=src count=1 seconds=60
  3422. | gen-id=1 sig-id=2404058 type=Limit tracking=src count=1 seconds=3600
  3423. | gen-id=1 sig-id=2003278 type=Both tracking=src count=1 seconds=900
  3424. | gen-id=1 sig-id=2520748 type=Limit tracking=src count=1 seconds=60
  3425. | gen-id=1 sig-id=2520253 type=Limit tracking=src count=1 seconds=60
  3426. | gen-id=1 sig-id=2003171 type=Limit tracking=src count=1 seconds=60
  3427. | gen-id=1 sig-id=2406178 type=Limit tracking=src count=1 seconds=60
  3428. | gen-id=1 sig-id=2520257 type=Limit tracking=src count=1 seconds=60
  3429. | gen-id=1 sig-id=2520042 type=Limit tracking=src count=1 seconds=60
  3430. | gen-id=1 sig-id=2406884 type=Limit tracking=src count=1 seconds=60
  3431. | gen-id=1 sig-id=2406909 type=Limit tracking=src count=1 seconds=60
  3432. | gen-id=1 sig-id=2400015 type=Limit tracking=src count=1 seconds=3600
  3433. | gen-id=1 sig-id=2002823 type=Both tracking=src count=10 seconds=60
  3434. | gen-id=1 sig-id=2500008 type=Limit tracking=src count=1 seconds=60
  3435. | gen-id=1 sig-id=2404027 type=Limit tracking=src count=1 seconds=3600
  3436. | gen-id=1 sig-id=2406614 type=Limit tracking=src count=1 seconds=60
  3437. | gen-id=1 sig-id=2003193 type=Both tracking=src count=100 seconds=60
  3438. | gen-id=1 sig-id=2016569 type=Limit tracking=src count=1 seconds=300
  3439. | gen-id=1 sig-id=2406592 type=Limit tracking=src count=1 seconds=60
  3440. | gen-id=1 sig-id=2406271 type=Limit tracking=src count=1 seconds=60
  3441. | gen-id=1 sig-id=2406218 type=Limit tracking=src count=1 seconds=60
  3442. | gen-id=1 sig-id=2008577 type=Threshold tracking=dst count=5 seconds=15
  3443. | gen-id=1 sig-id=2520608 type=Limit tracking=src count=1 seconds=60
  3444. | gen-id=1 sig-id=2520400 type=Limit tracking=src count=1 seconds=60
  3445. | gen-id=1 sig-id=2406093 type=Limit tracking=src count=1 seconds=60
  3446. | gen-id=1 sig-id=2406141 type=Limit tracking=src count=1 seconds=60
  3447. | gen-id=1 sig-id=2406535 type=Limit tracking=src count=1 seconds=60
  3448. | gen-id=1 sig-id=2406557 type=Limit tracking=src count=1 seconds=60
  3449. | gen-id=1 sig-id=2520267 type=Limit tracking=src count=1 seconds=60
  3450. | gen-id=1 sig-id=2520315 type=Limit tracking=src count=1 seconds=60
  3451. | gen-id=1 sig-id=2520293 type=Limit tracking=src count=1 seconds=60
  3452. | gen-id=1 sig-id=2520249 type=Limit tracking=src count=1 seconds=60
  3453. | gen-id=1 sig-id=2520297 type=Limit tracking=src count=1 seconds=60
  3454. | gen-id=1 sig-id=2406901 type=Limit tracking=src count=1 seconds=60
  3455. | gen-id=1 sig-id=2520321 type=Limit tracking=src count=1 seconds=60
  3456. | gen-id=1 sig-id=2500038 type=Limit tracking=src count=1 seconds=60
  3457. | gen-id=1 sig-id=2406187 type=Limit tracking=src count=1 seconds=60
  3458. | gen-id=1 sig-id=2406062 type=Limit tracking=src count=1 seconds=60
  3459. | gen-id=1 sig-id=2406912 type=Limit tracking=src count=1 seconds=60
  3460. | gen-id=1 sig-id=2406183 type=Limit tracking=src count=1 seconds=60
  3461. | gen-id=1 sig-id=2520235 type=Limit tracking=src count=1 seconds=60
  3462. | gen-id=1 sig-id=2520408 type=Limit tracking=src count=1 seconds=60
  3463. | gen-id=1 sig-id=2406513 type=Limit tracking=src count=1 seconds=60
  3464. | gen-id=1 sig-id=2520218 type=Limit tracking=src count=1 seconds=60
  3465. | gen-id=1 sig-id=2520236 type=Limit tracking=src count=1 seconds=60
  3466. | gen-id=1 sig-id=2406161 type=Limit tracking=src count=1 seconds=60
  3467. | gen-id=1 sig-id=2016016 type=Limit tracking=src count=1 seconds=60
  3468. | gen-id=1 sig-id=2008912 type=Limit tracking=src count=2 seconds=300
  3469. | gen-id=1 sig-id=2406916 type=Limit tracking=src count=1 seconds=60
  3470. | gen-id=1 sig-id=2404019 type=Limit tracking=src count=1 seconds=3600
  3471. | gen-id=1 sig-id=2520652 type=Limit tracking=src count=1 seconds=60
  3472. | gen-id=1 sig-id=2008355 type=Limit tracking=src count=2 seconds=300
  3473. | gen-id=1 sig-id=2520027 type=Limit tracking=src count=1 seconds=60
  3474. | gen-id=1 sig-id=2011737 type=Limit tracking=src count=1 seconds=300
  3475. | gen-id=1 sig-id=2404089 type=Limit tracking=src count=1 seconds=3600
  3476. | gen-id=1 sig-id=2406632 type=Limit tracking=src count=1 seconds=60
  3477. | gen-id=1 sig-id=2520009 type=Limit tracking=src count=1 seconds=60
  3478. | gen-id=1 sig-id=2011146 type=Limit tracking=src count=1 seconds=60
  3479. | gen-id=1 sig-id=2403302 type=Limit tracking=src count=1 seconds=3600
  3480. | gen-id=1 sig-id=2400006 type=Limit tracking=src count=1 seconds=3600
  3481. | gen-id=1 sig-id=2406486 type=Limit tracking=src count=1 seconds=60
  3482. | gen-id=1 sig-id=2500052 type=Limit tracking=src count=1 seconds=60
  3483. | gen-id=1 sig-id=2520360 type=Limit tracking=src count=1 seconds=60
  3484. | gen-id=1 sig-id=2406209 type=Limit tracking=src count=1 seconds=60
  3485. | gen-id=1 sig-id=2520319 type=Limit tracking=src count=1 seconds=60
  3486. | gen-id=1 sig-id=2014997 type=Threshold tracking=src count=1 seconds=3600
  3487. | gen-id=1 sig-id=2500030 type=Limit tracking=src count=1 seconds=60
  3488. | gen-id=1 sig-id=2520244 type=Limit tracking=src count=1 seconds=60
  3489. | gen-id=1 sig-id=2406597 type=Limit tracking=src count=1 seconds=60
  3490. | gen-id=1 sig-id=2406169 type=Limit tracking=src count=1 seconds=60
  3491. | gen-id=1 sig-id=2520275 type=Limit tracking=src count=1 seconds=60
  3492. | gen-id=1 sig-id=2406522 type=Limit tracking=src count=1 seconds=60
  3493. | gen-id=1 sig-id=2406128 type=Limit tracking=src count=1 seconds=60
  3494. | gen-id=1 sig-id=2016061 type=Both tracking=src count=5 seconds=60
  3495. | gen-id=1 sig-id=2406553 type=Limit tracking=src count=1 seconds=60
  3496. | gen-id=1 sig-id=2406601 type=Limit tracking=src count=1 seconds=60
  3497. | gen-id=1 sig-id=2102275 type=Threshold tracking=dst count=5 seconds=60
  3498. | gen-id=1 sig-id=2014020 type=Both tracking=src count=5 seconds=60
  3499. | gen-id=1 sig-id=2404010 type=Limit tracking=src count=1 seconds=3600
  3500. | gen-id=1 sig-id=2520240 type=Limit tracking=src count=1 seconds=60
  3501. | gen-id=1 sig-id=2406106 type=Limit tracking=src count=1 seconds=60
  3502. | gen-id=1 sig-id=2406124 type=Limit tracking=src count=1 seconds=60
  3503. | gen-id=1 sig-id=2406575 type=Limit tracking=src count=1 seconds=60
  3504. | gen-id=1 sig-id=2406518 type=Limit tracking=src count=1 seconds=60
  3505. | gen-id=1 sig-id=2406623 type=Limit tracking=src count=1 seconds=60
  3506. | gen-id=1 sig-id=2520774 type=Limit tracking=src count=1 seconds=60
  3507. | gen-id=1 sig-id=2406479 type=Limit tracking=src count=1 seconds=60
  3508. | gen-id=1 sig-id=2009971 type=Limit tracking=src count=5 seconds=600
  3509. | gen-id=1 sig-id=2016921 type=Limit tracking=src count=2 seconds=60
  3510. | gen-id=1 sig-id=2406496 type=Limit tracking=src count=1 seconds=60
  3511. | gen-id=1 sig-id=2406544 type=Limit tracking=src count=1 seconds=60
  3512. | gen-id=1 sig-id=2406084 type=Limit tracking=src count=1 seconds=60
  3513. | gen-id=1 sig-id=2406132 type=Limit tracking=src count=1 seconds=60
  3514. | gen-id=1 sig-id=2406049 type=Limit tracking=src count=1 seconds=60
  3515. | gen-id=1 sig-id=2002761 type=Both tracking=src count=5 seconds=3600
  3516. | gen-id=1 sig-id=2520434 type=Limit tracking=src count=1 seconds=60
  3517. | gen-id=1 sig-id=2406900 type=Limit tracking=src count=1 seconds=60
  3518. | gen-id=1 sig-id=2008916 type=Limit tracking=src count=2 seconds=300
  3519. | gen-id=1 sig-id=2408010 type=Limit tracking=src count=1 seconds=60
  3520. | gen-id=1 sig-id=2408058 type=Limit tracking=src count=1 seconds=60
  3521. | gen-id=1 sig-id=2008504 type=Limit tracking=src count=2 seconds=300
  3522. | gen-id=1 sig-id=2406734 type=Limit tracking=src count=1 seconds=60
  3523. | gen-id=1 sig-id=2520637 type=Limit tracking=src count=1 seconds=60
  3524. | gen-id=1 sig-id=2406875 type=Limit tracking=src count=1 seconds=60
  3525. | gen-id=1 sig-id=2408001 type=Limit tracking=src count=1 seconds=60
  3526. | gen-id=1 sig-id=2406005 type=Limit tracking=src count=1 seconds=60
  3527. | gen-id=1 sig-id=2520717 type=Limit tracking=src count=1 seconds=60
  3528. | gen-id=1 sig-id=2406583 type=Limit tracking=src count=1 seconds=60
  3529. | gen-id=1 sig-id=2500056 type=Limit tracking=src count=1 seconds=60
  3530. | gen-id=1 sig-id=2406504 type=Limit tracking=src count=1 seconds=60
  3531. | gen-id=1 sig-id=2500021 type=Limit tracking=src count=1 seconds=60
  3532. | gen-id=1 sig-id=2406796 type=Limit tracking=src count=1 seconds=60
  3533. | gen-id=1 sig-id=2406500 type=Limit tracking=src count=1 seconds=60
  3534. | gen-id=1 sig-id=2406053 type=Limit tracking=src count=1 seconds=60
  3535. | gen-id=1 sig-id=2406152 type=Limit tracking=src count=1 seconds=60
  3536. | gen-id=1 sig-id=2406200 type=Limit tracking=src count=1 seconds=60
  3537. | gen-id=1 sig-id=2520343 type=Limit tracking=src count=1 seconds=60
  3538. | gen-id=1 sig-id=2520049 type=Limit tracking=src count=1 seconds=60
  3539. | gen-id=1 sig-id=2520681 type=Limit tracking=src count=1 seconds=60
  3540. | gen-id=1 sig-id=2008073 type=Limit tracking=src count=2 seconds=300
  3541. | gen-id=1 sig-id=2406663 type=Limit tracking=src count=1 seconds=60
  3542. | gen-id=1 sig-id=2406694 type=Limit tracking=src count=1 seconds=60
  3543. | gen-id=1 sig-id=2406526 type=Limit tracking=src count=1 seconds=60
  3544. | gen-id=1 sig-id=2520258 type=Limit tracking=src count=1 seconds=60
  3545. | gen-id=1 sig-id=2406027 type=Limit tracking=src count=1 seconds=60
  3546. | gen-id=1 sig-id=2406075 type=Limit tracking=src count=1 seconds=60
  3547. | gen-id=1 sig-id=2016872 type=Limit tracking=src count=2 seconds=60
  3548. | gen-id=1 sig-id=2406231 type=Limit tracking=src count=1 seconds=60
  3549. | gen-id=1 sig-id=2406910 type=Limit tracking=src count=1 seconds=60
  3550. | gen-id=1 sig-id=2520014 type=Limit tracking=src count=1 seconds=60
  3551. | gen-id=1 sig-id=2520602 type=Limit tracking=src count=1 seconds=60
  3552. | gen-id=1 sig-id=2520231 type=Limit tracking=src count=1 seconds=60
  3553. | gen-id=1 sig-id=2406067 type=Limit tracking=src count=1 seconds=60
  3554. | gen-id=1 sig-id=2406115 type=Limit tracking=src count=1 seconds=60
  3555. | gen-id=1 sig-id=2000929 type=Limit tracking=src count=1 seconds=360
  3556. | gen-id=1 sig-id=2406685 type=Limit tracking=src count=1 seconds=60
  3557. | gen-id=1 sig-id=2014784 type=Limit tracking=src count=1 seconds=300
  3558. | gen-id=1 sig-id=2406174 type=Limit tracking=src count=1 seconds=60
  3559. | gen-id=1 sig-id=2520377 type=Limit tracking=src count=1 seconds=60
  3560. | gen-id=1 sig-id=2520266 type=Limit tracking=src count=1 seconds=60
  3561. | gen-id=1 sig-id=2011767 type=Limit tracking=src count=1 seconds=60
  3562. | gen-id=1 sig-id=2406036 type=Limit tracking=src count=1 seconds=60
  3563. | gen-id=1 sig-id=2520018 type=Limit tracking=src count=1 seconds=60
  3564. | gen-id=1 sig-id=2406645 type=Limit tracking=src count=1 seconds=60
  3565. | gen-id=1 sig-id=2016877 type=Limit tracking=src count=2 seconds=60
  3566. | gen-id=1 sig-id=2406357 type=Limit tracking=src count=1 seconds=60
  3567. | gen-id=1 sig-id=2406495 type=Limit tracking=src count=1 seconds=60
  3568. | gen-id=1 sig-id=2500043 type=Limit tracking=src count=1 seconds=60
  3569. | gen-id=1 sig-id=2101390 type=Both tracking=src count=1 seconds=60
  3570. | gen-id=1 sig-id=2008098 type=Limit tracking=src count=2 seconds=300
  3571. | gen-id=1 sig-id=2520659 type=Limit tracking=src count=1 seconds=60
  3572. | gen-id=1 sig-id=2520628 type=Limit tracking=src count=1 seconds=60
  3573. | gen-id=1 sig-id=2520288 type=Limit tracking=src count=1 seconds=60
  3574. | gen-id=1 sig-id=2406588 type=Limit tracking=src count=1 seconds=60
  3575. | gen-id=1 sig-id=2406566 type=Limit tracking=src count=1 seconds=60
  3576. | gen-id=1 sig-id=2001581 type=Both tracking=src count=70 seconds=60
  3577. | gen-id=1 sig-id=2406729 type=Limit tracking=src count=1 seconds=60
  3578. | gen-id=1 sig-id=2520791 type=Limit tracking=src count=1 seconds=60
  3579. | gen-id=1 sig-id=2002825 type=Both tracking=src count=10 seconds=60
  3580. | gen-id=1 sig-id=2406040 type=Limit tracking=src count=1 seconds=60
  3581. | gen-id=1 sig-id=2404147 type=Limit tracking=src count=1 seconds=3600
  3582. | gen-id=1 sig-id=2406097 type=Limit tracking=src count=1 seconds=60
  3583. | gen-id=1 sig-id=2500012 type=Limit tracking=src count=1 seconds=60
  3584. | gen-id=1 sig-id=2406278 type=Limit tracking=src count=1 seconds=60
  3585. | gen-id=1 sig-id=2406677 type=Limit tracking=src count=1 seconds=60
  3586. | gen-id=1 sig-id=2500069 type=Limit tracking=src count=1 seconds=60
  3587. | gen-id=1 sig-id=2406725 type=Limit tracking=src count=1 seconds=60
  3588. | gen-id=1 sig-id=2520580 type=Limit tracking=src count=1 seconds=60
  3589. | gen-id=1 sig-id=2520209 type=Limit tracking=src count=1 seconds=60
  3590. | gen-id=1 sig-id=2403319 type=Limit tracking=src count=1 seconds=3600
  3591. | gen-id=1 sig-id=2008199 type=Limit tracking=src count=2 seconds=300
  3592. | gen-id=1 sig-id=2406487 type=Limit tracking=src count=1 seconds=60
  3593. | gen-id=1 sig-id=2406509 type=Limit tracking=src count=1 seconds=60
  3594. | gen-id=1 sig-id=2406208 type=Limit tracking=src count=1 seconds=60
  3595. | gen-id=1 sig-id=2404056 type=Limit tracking=src count=1 seconds=3600
  3596. | gen-id=1 sig-id=2002994 type=Both tracking=src count=30 seconds=60
  3597. | gen-id=1 sig-id=2406243 type=Limit tracking=src count=1 seconds=60
  3598. | gen-id=1 sig-id=2520399 type=Limit tracking=src count=1 seconds=60
  3599. | gen-id=1 sig-id=2520000 type=Limit tracking=src count=1 seconds=60
  3600. | gen-id=1 sig-id=2406437 type=Limit tracking=src count=1 seconds=60
  3601. | gen-id=1 sig-id=2520813 type=Limit tracking=src count=1 seconds=60
  3602. | gen-id=1 sig-id=2500047 type=Limit tracking=src count=1 seconds=60
  3603. | gen-id=1 sig-id=2008512 type=Limit tracking=src count=2 seconds=300
  3604. | gen-id=1 sig-id=2520320 type=Limit tracking=src count=1 seconds=60
  3605. | gen-id=1 sig-id=2406703 type=Limit tracking=src count=1 seconds=60
  3606. | gen-id=1 sig-id=2002935 type=Both tracking=src count=10 seconds=60
  3607. | gen-id=1 sig-id=2406018 type=Limit tracking=src count=1 seconds=60
  3608. | gen-id=1 sig-id=2520610 type=Limit tracking=src count=1 seconds=60
  3609. | gen-id=1 sig-id=2406860 type=Limit tracking=src count=1 seconds=60
  3610. | gen-id=1 sig-id=2520191 type=Limit tracking=src count=1 seconds=60
  3611. | gen-id=1 sig-id=2520734 type=Limit tracking=src count=1 seconds=60
  3612. | gen-id=1 sig-id=2403315 type=Limit tracking=src count=1 seconds=3600
  3613. | gen-id=1 sig-id=2406137 type=Limit tracking=src count=1 seconds=60
  3614. | gen-id=1 sig-id=2406269 type=Limit tracking=src count=1 seconds=60
  3615. | gen-id=1 sig-id=2008208 type=Limit tracking=src count=2 seconds=300
  3616. | gen-id=1 sig-id=2520525 type=Limit tracking=src count=1 seconds=60
  3617. | gen-id=1 sig-id=2406300 type=Limit tracking=src count=1 seconds=60
  3618. | gen-id=1 sig-id=2403311 type=Limit tracking=src count=1 seconds=3600
  3619. | gen-id=1 sig-id=2520573 type=Limit tracking=src count=1 seconds=60
  3620. | gen-id=1 sig-id=2002878 type=Limit tracking=src count=1 seconds=360
  3621. | gen-id=1 sig-id=2520159 type=Limit tracking=src count=1 seconds=60
  3622. | gen-id=1 sig-id=2520080 type=Limit tracking=src count=1 seconds=60
  3623. | gen-id=1 sig-id=2520040 type=Limit tracking=src count=1 seconds=60
  3624. | gen-id=1 sig-id=2406882 type=Limit tracking=src count=1 seconds=60
  3625. | gen-id=1 sig-id=2014702 type=Limit tracking=dst count=1 seconds=120
  3626. | gen-id=1 sig-id=2406851 type=Limit tracking=src count=1 seconds=60
  3627. | gen-id=1 sig-id=2009480 type=Threshold tracking=dst count=50 seconds=60
  3628. | gen-id=1 sig-id=2520503 type=Limit tracking=src count=1 seconds=60
  3629. | gen-id=1 sig-id=2406707 type=Limit tracking=src count=1 seconds=60
  3630. | gen-id=1 sig-id=2520650 type=Limit tracking=src count=1 seconds=60
  3631. | gen-id=1 sig-id=2520494 type=Limit tracking=src count=1 seconds=60
  3632. | gen-id=1 sig-id=2520615 type=Limit tracking=src count=1 seconds=60
  3633. | gen-id=1 sig-id=2406217 type=Limit tracking=src count=1 seconds=60
  3634. | gen-id=1 sig-id=2520173 type=Limit tracking=src count=1 seconds=60
  3635. | gen-id=1 sig-id=2408018 type=Limit tracking=src count=1 seconds=60
  3636. | gen-id=1 sig-id=2406772 type=Limit tracking=src count=1 seconds=60
  3637. | gen-id=1 sig-id=2406803 type=Limit tracking=src count=1 seconds=60
  3638. | gen-id=1 sig-id=2016033 type=Limit tracking=src count=1 seconds=300
  3639. | gen-id=1 sig-id=2520565 type=Limit tracking=src count=1 seconds=60
  3640. | gen-id=1 sig-id=2406891 type=Limit tracking=src count=1 seconds=60
  3641. | gen-id=1 sig-id=2406622 type=Limit tracking=src count=1 seconds=60
  3642. | gen-id=1 sig-id=2520151 type=Limit tracking=src count=1 seconds=60
  3643. | gen-id=1 sig-id=2520199 type=Limit tracking=src count=1 seconds=60
  3644. | gen-id=1 sig-id=2520120 type=Limit tracking=src count=1 seconds=60
  3645. | gen-id=1 sig-id=2406058 type=Limit tracking=src count=1 seconds=60
  3646. | gen-id=1 sig-id=2520698 type=Limit tracking=src count=1 seconds=60
  3647. | gen-id=1 sig-id=2520390 type=Limit tracking=src count=1 seconds=60
  3648. | gen-id=1 sig-id=2406668 type=Limit tracking=src count=1 seconds=60
  3649. | gen-id=1 sig-id=2013894 type=Both tracking=src count=100 seconds=10
  3650. | gen-id=1 sig-id=2406716 type=Limit tracking=src count=1 seconds=60
  3651. | gen-id=1 sig-id=2400004 type=Limit tracking=src count=1 seconds=3600
  3652. | gen-id=1 sig-id=2406833 type=Limit tracking=src count=1 seconds=60
  3653. | gen-id=1 sig-id=2520094 type=Limit tracking=src count=1 seconds=60
  3654. | gen-id=1 sig-id=2520142 type=Limit tracking=src count=1 seconds=60
  3655. | gen-id=1 sig-id=2520039 type=Limit tracking=src count=1 seconds=60
  3656. | gen-id=1 sig-id=2001315 type=Limit tracking=src count=1 seconds=360
  3657. | gen-id=1 sig-id=2406420 type=Limit tracking=src count=1 seconds=60
  3658. | gen-id=1 sig-id=2520177 type=Limit tracking=src count=1 seconds=60
  3659. | gen-id=1 sig-id=2520619 type=Limit tracking=src count=1 seconds=60
  3660. | gen-id=1 sig-id=2008048 type=Limit tracking=src count=2 seconds=300
  3661. | gen-id=1 sig-id=2520181 type=Limit tracking=src count=1 seconds=60
  3662. | gen-id=1 sig-id=2406631 type=Limit tracking=src count=1 seconds=60
  3663. | gen-id=1 sig-id=2406754 type=Limit tracking=src count=1 seconds=60
  3664. | gen-id=1 sig-id=2406459 type=Limit tracking=src count=1 seconds=60
  3665. | gen-id=1 sig-id=2520538 type=Limit tracking=src count=1 seconds=60
  3666. | gen-id=1 sig-id=2520672 type=Limit tracking=src count=1 seconds=60
  3667. | gen-id=1 sig-id=2520534 type=Limit tracking=src count=1 seconds=60
  3668. | gen-id=1 sig-id=2406481 type=Limit tracking=src count=1 seconds=60
  3669. | gen-id=1 sig-id=2011497 type=Limit tracking=src count=1 seconds=60
  3670. | gen-id=1 sig-id=2520593 type=Limit tracking=src count=1 seconds=60
  3671. | gen-id=1 sig-id=2008658 type=Limit tracking=src count=2 seconds=300
  3672. | gen-id=1 sig-id=2520641 type=Limit tracking=src count=1 seconds=60
  3673. | gen-id=1 sig-id=2406873 type=Limit tracking=src count=1 seconds=60
  3674. | gen-id=1 sig-id=2406477 type=Limit tracking=src count=1 seconds=60
  3675. | gen-id=1 sig-id=2520124 type=Limit tracking=src count=1 seconds=60
  3676. | gen-id=1 sig-id=2520804 type=Limit tracking=src count=1 seconds=60
  3677. | gen-id=1 sig-id=2408044 type=Limit tracking=src count=1 seconds=60
  3678. | gen-id=1 sig-id=2520477 type=Limit tracking=src count=1 seconds=60
  3679. | gen-id=1 sig-id=2406402 type=Limit tracking=src count=1 seconds=60
  3680. | gen-id=1 sig-id=2406450 type=Limit tracking=src count=1 seconds=60
  3681. | gen-id=1 sig-id=2408009 type=Limit tracking=src count=1 seconds=60
  3682. | gen-id=1 sig-id=2406009 type=Limit tracking=src count=1 seconds=60
  3683. | gen-id=1 sig-id=2406698 type=Limit tracking=src count=1 seconds=60
  3684. | gen-id=1 sig-id=2520508 type=Limit tracking=src count=1 seconds=60
  3685. | gen-id=1 sig-id=2520459 type=Limit tracking=src count=1 seconds=60
  3686. | gen-id=1 sig-id=2520556 type=Limit tracking=src count=1 seconds=60
  3687. | gen-id=1 sig-id=2406834 type=Limit tracking=src count=1 seconds=60
  3688. | gen-id=1 sig-id=2406374 type=Limit tracking=src count=1 seconds=60
  3689. | gen-id=1 sig-id=2406396 type=Limit tracking=src count=1 seconds=60
  3690. | gen-id=1 sig-id=2406838 type=Limit tracking=src count=1 seconds=60
  3691. | gen-id=1 sig-id=2520102 type=Limit tracking=src count=1 seconds=60
  3692. | gen-id=1 sig-id=2406446 type=Limit tracking=src count=1 seconds=60
  3693. | gen-id=1 sig-id=2406659 type=Limit tracking=src count=1 seconds=60
  3694. | gen-id=1 sig-id=2520182 type=Limit tracking=src count=1 seconds=60
  3695. | gen-id=1 sig-id=2406428 type=Limit tracking=src count=1 seconds=60
  3696. | gen-id=1 sig-id=2520481 type=Limit tracking=src count=1 seconds=60
  3697. | gen-id=1 sig-id=2520725 type=Limit tracking=src count=1 seconds=60
  3698. | gen-id=1 sig-id=2520017 type=Limit tracking=src count=1 seconds=60
  3699. | gen-id=1 sig-id=2014782 type=Limit tracking=src count=1 seconds=300
  3700. | gen-id=1 sig-id=2520160 type=Limit tracking=src count=1 seconds=60
  3701. | gen-id=1 sig-id=2406317 type=Limit tracking=src count=1 seconds=60
  3702. | gen-id=1 sig-id=2406365 type=Limit tracking=src count=1 seconds=60
  3703. | gen-id=1 sig-id=2406759 type=Limit tracking=src count=1 seconds=60
  3704. | gen-id=1 sig-id=2406410 type=Limit tracking=src count=1 seconds=60
  3705. | gen-id=1 sig-id=2406343 type=Limit tracking=src count=1 seconds=60
  3706. | gen-id=1 sig-id=2520516 type=Limit tracking=src count=1 seconds=60
  3707. | gen-id=1 sig-id=2406347 type=Limit tracking=src count=1 seconds=60
  3708. | gen-id=1 sig-id=2003262 type=Both tracking=src count=1 seconds=900
  3709. | gen-id=1 sig-id=2017162 type=Limit tracking=src count=1 seconds=60
  3710. | gen-id=1 sig-id=2520517 type=Limit tracking=src count=1 seconds=60
  3711. | gen-id=1 sig-id=2406794 type=Limit tracking=src count=1 seconds=60
  3712. | gen-id=1 sig-id=2406842 type=Limit tracking=src count=1 seconds=60
  3713. | gen-id=1 sig-id=2012305 type=Limit tracking=src count=1 seconds=60
  3714. | gen-id=1 sig-id=2520103 type=Limit tracking=src count=1 seconds=60
  3715. | gen-id=1 sig-id=2406895 type=Limit tracking=src count=1 seconds=60
  3716. | gen-id=1 sig-id=2520168 type=Limit tracking=src count=1 seconds=60
  3717. | gen-id=1 sig-id=2406286 type=Limit tracking=src count=1 seconds=60
  3718. | gen-id=1 sig-id=2404127 type=Limit tracking=src count=1 seconds=3600
  3719. | gen-id=1 sig-id=2520164 type=Limit tracking=src count=1 seconds=60
  3720. | gen-id=1 sig-id=2406785 type=Limit tracking=src count=1 seconds=60
  3721. | gen-id=1 sig-id=2406325 type=Limit tracking=src count=1 seconds=60
  3722. | gen-id=1 sig-id=2001809 type=Both tracking=src count=1 seconds=360
  3723. | gen-id=1 sig-id=2408066 type=Limit tracking=src count=1 seconds=60
  3724. | gen-id=1 sig-id=2406763 type=Limit tracking=src count=1 seconds=60
  3725. | gen-id=1 sig-id=2000334 type=Limit tracking=dst count=1 seconds=300
  3726. | gen-id=1 sig-id=2013059 type=Limit tracking=src count=2 seconds=300
  3727. | gen-id=1 sig-id=2520454 type=Limit tracking=src count=1 seconds=60
  3728. | gen-id=1 sig-id=2520085 type=Limit tracking=src count=1 seconds=60
  3729. | gen-id=1 sig-id=2013408 type=Limit tracking=src count=1 seconds=600
  3730. | gen-id=1 sig-id=2520133 type=Limit tracking=src count=1 seconds=60
  3731. | gen-id=1 sig-id=2406816 type=Limit tracking=src count=1 seconds=60
  3732. | gen-id=1 sig-id=2406737 type=Limit tracking=src count=1 seconds=60
  3733. | gen-id=1 sig-id=2520089 type=Limit tracking=src count=1 seconds=60
  3734. | gen-id=1 sig-id=2406864 type=Limit tracking=src count=1 seconds=60
  3735. | gen-id=1 sig-id=2404042 type=Limit tracking=src count=1 seconds=3600
  3736. | gen-id=1 sig-id=2406411 type=Limit tracking=src count=1 seconds=60
  3737. | gen-id=1 sig-id=2406246 type=Limit tracking=src count=1 seconds=60
  3738. | gen-id=1 sig-id=2520624 type=Limit tracking=src count=1 seconds=60
  3739. | gen-id=1 sig-id=2520190 type=Limit tracking=src count=1 seconds=60
  3740. | gen-id=1 sig-id=2520584 type=Limit tracking=src count=1 seconds=60
  3741. | gen-id=1 sig-id=2406825 type=Limit tracking=src count=1 seconds=60
  3742. | gen-id=1 sig-id=2406468 type=Limit tracking=src count=1 seconds=60
  3743. | gen-id=1 sig-id=2520811 type=Limit tracking=src count=1 seconds=60
  3744. | gen-id=1 sig-id=2520076 type=Limit tracking=src count=1 seconds=60
  3745. | gen-id=1 sig-id=2406268 type=Limit tracking=src count=1 seconds=60
  3746. | gen-id=1 sig-id=2404086 type=Limit tracking=src count=1 seconds=3600
  3747. | gen-id=1 sig-id=2520048 type=Limit tracking=src count=1 seconds=60
  3748. | gen-id=1 sig-id=2520499 type=Limit tracking=src count=1 seconds=60
  3749. | gen-id=1 sig-id=2406433 type=Limit tracking=src count=1 seconds=60
  3750. | gen-id=1 sig-id=2102496 type=Both tracking=dst count=20 seconds=60
  3751. | gen-id=1 sig-id=2520547 type=Limit tracking=src count=1 seconds=60
  3752. | gen-id=1 sig-id=2520375 type=Limit tracking=src count=1 seconds=60
  3753. | gen-id=1 sig-id=2406824 type=Limit tracking=src count=1 seconds=60
  3754. | gen-id=1 sig-id=2406745 type=Limit tracking=src count=1 seconds=60
  3755. | gen-id=1 sig-id=2404110 type=Limit tracking=src count=1 seconds=3600
  3756. | gen-id=1 sig-id=2015577 type=Limit tracking=src count=1 seconds=30
  3757. | gen-id=1 sig-id=2008264 type=Limit tracking=src count=2 seconds=300
  3758. | gen-id=1 sig-id=2520397 type=Limit tracking=src count=1 seconds=60
  3759. | gen-id=1 sig-id=2404145 type=Limit tracking=src count=1 seconds=3600
  3760. | gen-id=1 sig-id=2406746 type=Limit tracking=src count=1 seconds=60
  3761. | gen-id=1 sig-id=2520111 type=Limit tracking=src count=1 seconds=60
  3762. | gen-id=1 sig-id=2008746 type=Limit tracking=src count=1 seconds=30
  3763. | gen-id=1 sig-id=2520658 type=Limit tracking=src count=1 seconds=60
  3764. | gen-id=1 sig-id=2406038 type=Limit tracking=src count=1 seconds=60
  3765. | gen-id=1 sig-id=2012296 type=Limit tracking=src count=1 seconds=60
  3766. | gen-id=1 sig-id=2012079 type=Both tracking=dst count=1 seconds=300
  3767. | gen-id=1 sig-id=2406767 type=Limit tracking=src count=1 seconds=60
  3768. | gen-id=1 sig-id=2014375 type=Both tracking=src count=2 seconds=60
  3769. | gen-id=1 sig-id=2520468 type=Limit tracking=src count=1 seconds=60
  3770. | gen-id=1 sig-id=2008454 type=Threshold tracking=src count=5 seconds=30
  3771. | gen-id=1 sig-id=2408057 type=Limit tracking=src count=1 seconds=60
  3772. | gen-id=1 sig-id=2520507 type=Limit tracking=src count=1 seconds=60
  3773. | gen-id=1 sig-id=2520445 type=Limit tracking=src count=1 seconds=60
  3774. | gen-id=1 sig-id=2406391 type=Limit tracking=src count=1 seconds=60
  3775. | gen-id=1 sig-id=2404118 type=Limit tracking=src count=1 seconds=3600
  3776. | gen-id=1 sig-id=2520207 type=Limit tracking=src count=1 seconds=60
  3777. | gen-id=1 sig-id=2404136 type=Limit tracking=src count=1 seconds=3600
  3778. | gen-id=1 sig-id=2406312 type=Limit tracking=src count=1 seconds=60
  3779. | gen-id=1 sig-id=2520789 type=Limit tracking=src count=1 seconds=60
  3780. | gen-id=1 sig-id=2406016 type=Limit tracking=src count=1 seconds=60
  3781. | gen-id=1 sig-id=2404033 type=Limit tracking=src count=1 seconds=3600
  3782. | gen-id=1 sig-id=2406847 type=Limit tracking=src count=1 seconds=60
  3783. | gen-id=1 sig-id=2406387 type=Limit tracking=src count=1 seconds=60
  3784. | gen-id=1 sig-id=2404064 type=Limit tracking=src count=1 seconds=3600
  3785. | gen-id=1 sig-id=2406095 type=Limit tracking=src count=1 seconds=60
  3786. | gen-id=1 sig-id=2495 type=Both tracking=dst count=20 seconds=60
  3787. | gen-id=1 sig-id=2520366 type=Limit tracking=src count=1 seconds=60
  3788. | gen-id=1 sig-id=2406419 type=Limit tracking=src count=1 seconds=60
  3789. | gen-id=1 sig-id=2520155 type=Limit tracking=src count=1 seconds=60
  3790. | gen-id=1 sig-id=2406807 type=Limit tracking=src count=1 seconds=60
  3791. | gen-id=1 sig-id=2520754 type=Limit tracking=src count=1 seconds=60
  3792. | gen-id=1 sig-id=2406308 type=Limit tracking=src count=1 seconds=60
  3793. | gen-id=1 sig-id=2406356 type=Limit tracking=src count=1 seconds=60
  3794. | gen-id=1 sig-id=2520762 type=Limit tracking=src count=1 seconds=60
  3795. | gen-id=1 sig-id=2520732 type=Limit tracking=src count=1 seconds=60
  3796. | gen-id=1 sig-id=2520780 type=Limit tracking=src count=1 seconds=60
  3797. | gen-id=1 sig-id=2406705 type=Limit tracking=src count=1 seconds=60
  3798. | gen-id=1 sig-id=2520263 type=Limit tracking=src count=1 seconds=60
  3799. | gen-id=1 sig-id=2406598 type=Limit tracking=src count=1 seconds=60
  3800. | gen-id=1 sig-id=2404007 type=Limit tracking=src count=1 seconds=3600
  3801. | gen-id=1 sig-id=2404055 type=Limit tracking=src count=1 seconds=3600
  3802. | gen-id=1 sig-id=2003275 type=Both tracking=src count=1 seconds=900
  3803. | gen-id=1 sig-id=2406768 type=Limit tracking=src count=1 seconds=60
  3804. | gen-id=1 sig-id=2406277 type=Limit tracking=src count=1 seconds=60
  3805. | gen-id=1 sig-id=2406334 type=Limit tracking=src count=1 seconds=60
  3806. | gen-id=1 sig-id=2406104 type=Limit tracking=src count=1 seconds=60
  3807. | gen-id=1 sig-id=2520428 type=Limit tracking=src count=1 seconds=60
  3808. | gen-id=1 sig-id=2520406 type=Limit tracking=src count=1 seconds=60
  3809. | gen-id=1 sig-id=2520241 type=Limit tracking=src count=1 seconds=60
  3810. | gen-id=1 sig-id=2406620 type=Limit tracking=src count=1 seconds=60
  3811. | gen-id=1 sig-id=2520410 type=Limit tracking=src count=1 seconds=60
  3812. | gen-id=1 sig-id=2408000 type=Limit tracking=src count=1 seconds=60
  3813. | gen-id=1 sig-id=2008488 type=Limit tracking=src count=2 seconds=300
  3814. | gen-id=1 sig-id=2406175 type=Limit tracking=src count=1 seconds=60
  3815. | gen-id=1 sig-id=2406776 type=Limit tracking=src count=1 seconds=60
  3816. | gen-id=1 sig-id=2520348 type=Limit tracking=src count=1 seconds=60
  3817. | gen-id=1 sig-id=2404090 type=Limit tracking=src count=1 seconds=3600
  3818. | gen-id=1 sig-id=2520331 type=Limit tracking=src count=1 seconds=60
  3819. | gen-id=1 sig-id=2520349 type=Limit tracking=src count=1 seconds=60
  3820. | gen-id=1 sig-id=2400012 type=Limit tracking=src count=1 seconds=3600
  3821. | gen-id=1 sig-id=2404011 type=Limit tracking=src count=1 seconds=3600
  3822. | gen-id=1 sig-id=2520569 type=Limit tracking=src count=1 seconds=60
  3823. | gen-id=1 sig-id=2406215 type=Limit tracking=src count=1 seconds=60
  3824. | gen-id=1 sig-id=2010142 type=Limit tracking=dst count=10 seconds=600
  3825. | gen-id=1 sig-id=2404132 type=Limit tracking=src count=1 seconds=3600
  3826. | gen-id=1 sig-id=2406255 type=Limit tracking=src count=1 seconds=60
  3827. | gen-id=1 sig-id=2008216 type=Limit tracking=src count=2 seconds=300
  3828. | gen-id=1 sig-id=2520436 type=Limit tracking=src count=1 seconds=60
  3829. | gen-id=1 sig-id=2406750 type=Limit tracking=src count=1 seconds=60
  3830. | gen-id=1 sig-id=2406424 type=Limit tracking=src count=1 seconds=60
  3831. | gen-id=1 sig-id=2406378 type=Limit tracking=src count=1 seconds=60
  3832. | gen-id=1 sig-id=2520327 type=Limit tracking=src count=1 seconds=60
  3833. | gen-id=1 sig-id=2406025 type=Limit tracking=src count=1 seconds=60
  3834. | gen-id=1 sig-id=2500044 type=Limit tracking=src count=1 seconds=60
  3835. | gen-id=1 sig-id=2404095 type=Limit tracking=src count=1 seconds=3600
  3836. | gen-id=1 sig-id=2520684 type=Limit tracking=src count=1 seconds=60
  3837. | gen-id=1 sig-id=2520705 type=Limit tracking=src count=1 seconds=60
  3838. | gen-id=1 sig-id=2520490 type=Limit tracking=src count=1 seconds=60
  3839. | gen-id=1 sig-id=2520384 type=Limit tracking=src count=1 seconds=60
  3840. | gen-id=1 sig-id=2406541 type=Limit tracking=src count=1 seconds=60
  3841. | gen-id=1 sig-id=2406589 type=Limit tracking=src count=1 seconds=60
  3842. | gen-id=1 sig-id=2520246 type=Limit tracking=src count=1 seconds=60
  3843. | gen-id=1 sig-id=2003271 type=Both tracking=src count=1 seconds=900
  3844. | gen-id=1 sig-id=2404101 type=Limit tracking=src count=1 seconds=3600
  3845. | gen-id=1 sig-id=2520357 type=Limit tracking=src count=1 seconds=60
  3846. | gen-id=1 sig-id=2520388 type=Limit tracking=src count=1 seconds=60
  3847. | gen-id=1 sig-id=2520067 type=Limit tracking=src count=1 seconds=60
  3848. | gen-id=1 sig-id=2520776 type=Limit tracking=src count=1 seconds=60
  3849. | gen-id=1 sig-id=2520741 type=Limit tracking=src count=1 seconds=60
  3850. | gen-id=1 sig-id=2406898 type=Limit tracking=src count=1 seconds=60
  3851. | gen-id=1 sig-id=2406714 type=Limit tracking=src count=1 seconds=60
  3852. | gen-id=1 sig-id=2520745 type=Limit tracking=src count=1 seconds=60
  3853. | gen-id=1 sig-id=2404073 type=Limit tracking=src count=1 seconds=3600
  3854. | gen-id=1 sig-id=2404016 type=Limit tracking=src count=1 seconds=3600
  3855. | gen-id=1 sig-id=2406047 type=Limit tracking=src count=1 seconds=60
  3856. | gen-id=1 sig-id=2404123 type=Limit tracking=src count=1 seconds=3600
  3857. | gen-id=1 sig-id=2520649 type=Limit tracking=src count=1 seconds=60
  3858. | gen-id=1 sig-id=2520353 type=Limit tracking=src count=1 seconds=60
  3859. | gen-id=1 sig-id=2406510 type=Limit tracking=src count=1 seconds=60
  3860. | gen-id=1 sig-id=2406906 type=Limit tracking=src count=1 seconds=60
  3861. | gen-id=1 sig-id=2406299 type=Limit tracking=src count=1 seconds=60
  3862. | gen-id=1 sig-id=2406219 type=Limit tracking=src count=1 seconds=60
  3863. | gen-id=1 sig-id=2406633 type=Limit tracking=src count=1 seconds=60
  3864. | gen-id=1 sig-id=2520272 type=Limit tracking=src count=1 seconds=60
  3865. | gen-id=1 sig-id=2406657 type=Limit tracking=src count=1 seconds=60
  3866. | gen-id=1 sig-id=2406197 type=Limit tracking=src count=1 seconds=60
  3867. | gen-id=1 sig-id=2520303 type=Limit tracking=src count=1 seconds=60
  3868. | gen-id=1 sig-id=2520767 type=Limit tracking=src count=1 seconds=60
  3869. | gen-id=1 sig-id=2406138 type=Limit tracking=src count=1 seconds=60
  3870. | gen-id=1 sig-id=2520627 type=Limit tracking=src count=1 seconds=60
  3871. | gen-id=1 sig-id=2406629 type=Limit tracking=src count=1 seconds=60
  3872. | gen-id=1 sig-id=2520536 type=Limit tracking=src count=1 seconds=60
  3873. | gen-id=1 sig-id=2406554 type=Limit tracking=src count=1 seconds=60
  3874. | gen-id=1 sig-id=2406112 type=Limit tracking=src count=1 seconds=60
  3875. | gen-id=1 sig-id=2406007 type=Limit tracking=src count=1 seconds=60
  3876. | gen-id=1 sig-id=2404081 type=Limit tracking=src count=1 seconds=3600
  3877. | gen-id=1 sig-id=2406158 type=Limit tracking=src count=1 seconds=60
  3878. | gen-id=1 sig-id=2403316 type=Limit tracking=src count=1 seconds=3600
  3879. | gen-id=1 sig-id=2520802 type=Limit tracking=src count=1 seconds=60
  3880. | gen-id=1 sig-id=2010715 type=Limit tracking=src count=1 seconds=180
  3881. | gen-id=1 sig-id=2404046 type=Limit tracking=src count=1 seconds=3600
  3882. | gen-id=1 sig-id=2406572 type=Limit tracking=src count=1 seconds=60
  3883. | gen-id=1 sig-id=2003266 type=Both tracking=src count=1 seconds=900
  3884. | gen-id=1 sig-id=2408064 type=Limit tracking=src count=1 seconds=60
  3885. | gen-id=1 sig-id=2404077 type=Limit tracking=src count=1 seconds=3600
  3886. | gen-id=1 sig-id=2520276 type=Limit tracking=src count=1 seconds=60
  3887. | gen-id=1 sig-id=2520311 type=Limit tracking=src count=1 seconds=60
  3888. | gen-id=1 sig-id=2520457 type=Limit tracking=src count=1 seconds=60
  3889. | gen-id=1 sig-id=2408007 type=Limit tracking=src count=1 seconds=60
  3890. | gen-id=1 sig-id=2500027 type=Limit tracking=src count=1 seconds=60
  3891. | gen-id=1 sig-id=2406611 type=Limit tracking=src count=1 seconds=60
  3892. | gen-id=1 sig-id=2010819 type=Limit tracking=src count=1 seconds=60
  3893. | gen-id=1 sig-id=2406492 type=Limit tracking=src count=1 seconds=60
  3894. | gen-id=1 sig-id=2014701 type=Limit tracking=dst count=1 seconds=120
  3895. | gen-id=1 sig-id=2008453 type=Threshold tracking=src count=5 seconds=30
  3896. | gen-id=1 sig-id=2406290 type=Limit tracking=src count=1 seconds=60
  3897. | gen-id=1 sig-id=2500035 type=Limit tracking=src count=1 seconds=60
  3898. | gen-id=1 sig-id=2406166 type=Limit tracking=src count=1 seconds=60
  3899. | gen-id=1 sig-id=2500053 type=Limit tracking=src count=1 seconds=60
  3900. | gen-id=1 sig-id=2520723 type=Limit tracking=src count=1 seconds=60
  3901. | gen-id=1 sig-id=2520771 type=Limit tracking=src count=1 seconds=60
  3902. | gen-id=1 sig-id=2520232 type=Limit tracking=src count=1 seconds=60
  3903. | gen-id=1 sig-id=2404002 type=Limit tracking=src count=1 seconds=3600
  3904. | gen-id=1 sig-id=2009968 type=Limit tracking=src count=5 seconds=600
  3905. | gen-id=1 sig-id=2014140 type=Both tracking=src count=5 seconds=60
  3906. | gen-id=1 sig-id=2406576 type=Limit tracking=src count=1 seconds=60
  3907. | gen-id=1 sig-id=2406081 type=Limit tracking=src count=1 seconds=60
  3908. | gen-id=1 sig-id=2406532 type=Limit tracking=src count=1 seconds=60
  3909. | gen-id=1 sig-id=2406580 type=Limit tracking=src count=1 seconds=60
  3910. | gen-id=1 sig-id=2406284 type=Limit tracking=src count=1 seconds=60
  3911. | gen-id=1 sig-id=2016878 type=Limit tracking=src count=2 seconds=60
  3912. | gen-id=1 sig-id=2013037 type=Limit tracking=src count=1 seconds=3
  3913. | gen-id=1 sig-id=2520419 type=Limit tracking=src count=1 seconds=60
  3914. | gen-id=1 sig-id=2520254 type=Limit tracking=src count=1 seconds=60
  3915. | gen-id=1 sig-id=2406188 type=Limit tracking=src count=1 seconds=60
  3916. | gen-id=1 sig-id=2520024 type=Limit tracking=src count=1 seconds=60
  3917. | gen-id=1 sig-id=2404024 type=Limit tracking=src count=1 seconds=3600
  3918. | gen-id=1 sig-id=2520219 type=Limit tracking=src count=1 seconds=60
  3919. | gen-id=1 sig-id=2520340 type=Limit tracking=src count=1 seconds=60
  3920. | gen-id=1 sig-id=2406501 type=Limit tracking=src count=1 seconds=60
  3921. | gen-id=1 sig-id=2009972 type=Limit tracking=src count=5 seconds=600
  3922. | gen-id=1 sig-id=2406180 type=Limit tracking=src count=1 seconds=60
  3923. | gen-id=1 sig-id=2406228 type=Limit tracking=src count=1 seconds=60
  3924. | gen-id=1 sig-id=2406497 type=Limit tracking=src count=1 seconds=60
  3925. | gen-id=1 sig-id=2001582 type=Both tracking=src count=40 seconds=60
  3926. | gen-id=1 sig-id=2406184 type=Limit tracking=src count=1 seconds=60
  3927. | gen-id=1 sig-id=2500057 type=Limit tracking=src count=1 seconds=60
  3928. | gen-id=1 sig-id=2406143 type=Limit tracking=src count=1 seconds=60
  3929. | gen-id=1 sig-id=2008578 type=Limit tracking=src count=1 seconds=10
  3930. | gen-id=1 sig-id=2520379 type=Limit tracking=src count=1 seconds=60
  3931. | gen-id=1 sig-id=2406148 type=Limit tracking=src count=1 seconds=60
  3932. | gen-id=1 sig-id=2406149 type=Limit tracking=src count=1 seconds=60
  3933. | gen-id=1 sig-id=2520255 type=Limit tracking=src count=1 seconds=60
  3934. | gen-id=1 sig-id=2520131 type=Limit tracking=src count=1 seconds=60
  3935. | gen-id=1 sig-id=2520453 type=Limit tracking=src count=1 seconds=60
  3936. | gen-id=1 sig-id=2406562 type=Limit tracking=src count=1 seconds=60
  3937. | gen-id=1 sig-id=2406505 type=Limit tracking=src count=1 seconds=60
  3938. | gen-id=1 sig-id=2520545 type=Limit tracking=src count=1 seconds=60
  3939. | gen-id=1 sig-id=2408029 type=Limit tracking=src count=1 seconds=60
  3940. | gen-id=1 sig-id=2520793 type=Limit tracking=src count=1 seconds=60
  3941. | gen-id=1 sig-id=2008253 type=Limit tracking=src count=2 seconds=300
  3942. | gen-id=1 sig-id=2500049 type=Limit tracking=src count=1 seconds=60
  3943. | gen-id=1 sig-id=2520294 type=Limit tracking=src count=1 seconds=60
  3944. | gen-id=1 sig-id=2008913 type=Limit tracking=src count=2 seconds=300
  3945. | gen-id=1 sig-id=2500018 type=Limit tracking=src count=1 seconds=60
  3946. | gen-id=1 sig-id=2406911 type=Limit tracking=src count=1 seconds=60
  3947. | gen-id=1 sig-id=2520046 type=Limit tracking=src count=1 seconds=60
  3948. | gen-id=1 sig-id=2520714 type=Limit tracking=src count=1 seconds=60
  3949. | gen-id=1 sig-id=2408016 type=Limit tracking=src count=1 seconds=60
  3950. | gen-id=1 sig-id=2520285 type=Limit tracking=src count=1 seconds=60
  3951. | gen-id=1 sig-id=2520215 type=Limit tracking=src count=1 seconds=60
  3952. | gen-id=1 sig-id=2520316 type=Limit tracking=src count=1 seconds=60
  3953. | gen-id=1 sig-id=2520006 type=Limit tracking=src count=1 seconds=60
  3954. | gen-id=1 sig-id=2400003 type=Limit tracking=src count=1 seconds=3600
  3955. | gen-id=1 sig-id=2520466 type=Limit tracking=src count=1 seconds=60
  3956. | gen-id=1 sig-id=2406594 type=Limit tracking=src count=1 seconds=60
  3957. | gen-id=1 sig-id=2406642 type=Limit tracking=src count=1 seconds=60
  3958. | gen-id=1 sig-id=2406072 type=Limit tracking=src count=1 seconds=60
  3959. | gen-id=1 sig-id=2520322 type=Limit tracking=src count=1 seconds=60
  3960. | gen-id=1 sig-id=2008440 type=Limit tracking=src count=2 seconds=300
  3961. | gen-id=1 sig-id=2406206 type=Limit tracking=src count=1 seconds=60
  3962. | gen-id=1 sig-id=2406103 type=Limit tracking=src count=1 seconds=60
  3963. | gen-id=1 sig-id=2520656 type=Limit tracking=src count=1 seconds=60
  3964. | gen-id=1 sig-id=2520237 type=Limit tracking=src count=1 seconds=60
  3965. | gen-id=1 sig-id=2408051 type=Limit tracking=src count=1 seconds=60
  3966. | gen-id=1 sig-id=2406515 type=Limit tracking=src count=1 seconds=60
  3967. | gen-id=1 sig-id=2520362 type=Limit tracking=src count=1 seconds=60
  3968. | gen-id=1 sig-id=2406563 type=Limit tracking=src count=1 seconds=60
  3969. | gen-id=1 sig-id=2406125 type=Limit tracking=src count=1 seconds=60
  3970. | gen-id=1 sig-id=2406024 type=Limit tracking=src count=1 seconds=60
  3971. | gen-id=1 sig-id=2500040 type=Limit tracking=src count=1 seconds=60
  3972. | gen-id=1 sig-id=2406713 type=Limit tracking=src count=1 seconds=60
  3973. | gen-id=1 sig-id=2520028 type=Limit tracking=src count=1 seconds=60
  3974. | gen-id=1 sig-id=2408055 type=Limit tracking=src count=1 seconds=60
  3975. | gen-id=1 sig-id=2406602 type=Limit tracking=src count=1 seconds=60
  3976. | gen-id=1 sig-id=2406488 type=Limit tracking=src count=1 seconds=60
  3977. | gen-id=1 sig-id=2520206 type=Limit tracking=src count=1 seconds=60
  3978. | gen-id=1 sig-id=2406354 type=Limit tracking=src count=1 seconds=60
  3979. | gen-id=1 sig-id=2520396 type=Limit tracking=src count=1 seconds=60
  3980. | gen-id=1 sig-id=2520736 type=Limit tracking=src count=1 seconds=60
  3981. | gen-id=1 sig-id=2406046 type=Limit tracking=src count=1 seconds=60
  3982. | gen-id=1 sig-id=2408020 type=Limit tracking=src count=1 seconds=60
  3983. | gen-id=1 sig-id=2406484 type=Limit tracking=src count=1 seconds=60
  3984. | gen-id=1 sig-id=2406094 type=Limit tracking=src count=1 seconds=60
  3985. | gen-id=1 sig-id=2008797 type=Limit tracking=src count=2 seconds=300
  3986. | gen-id=1 sig-id=2520686 type=Limit tracking=src count=1 seconds=60
  3987. | gen-id=1 sig-id=2009098 type=Limit tracking=src count=1 seconds=300
  3988. | gen-id=1 sig-id=2406129 type=Limit tracking=src count=1 seconds=60
  3989. | gen-id=1 sig-id=2001569 type=Both tracking=src count=70 seconds=60
  3990. | gen-id=1 sig-id=2406015 type=Limit tracking=src count=1 seconds=60
  3991. | gen-id=1 sig-id=2406523 type=Limit tracking=src count=1 seconds=60
  3992. | gen-id=1 sig-id=2010939 type=Limit tracking=src count=5 seconds=60
  3993. | gen-id=1 sig-id=2500000 type=Limit tracking=src count=1 seconds=60
  3994. | gen-id=1 sig-id=2406571 type=Limit tracking=src count=1 seconds=60
  3995. | gen-id=1 sig-id=2406157 type=Limit tracking=src count=1 seconds=60
  3996. | gen-id=1 sig-id=2008096 type=Limit tracking=src count=2 seconds=300
  3997. | gen-id=1 sig-id=2406275 type=Limit tracking=src count=1 seconds=60
  3998. | gen-id=1 sig-id=2406682 type=Limit tracking=src count=1 seconds=60
  3999. | gen-id=1 sig-id=2520607 type=Limit tracking=src count=1 seconds=60
  4000. | gen-id=1 sig-id=2406514 type=Limit tracking=src count=1 seconds=60
  4001. | gen-id=1 sig-id=2520700 type=Limit tracking=src count=1 seconds=60
  4002. | gen-id=1 sig-id=2406545 type=Limit tracking=src count=1 seconds=60
  4003. | gen-id=1 sig-id=2520037 type=Limit tracking=src count=1 seconds=60
  4004. | gen-id=1 sig-id=2406879 type=Limit tracking=src count=1 seconds=60
  4005. | gen-id=1 sig-id=2002951 type=Limit tracking=src count=1 seconds=60
  4006. | gen-id=1 sig-id=2406902 type=Limit tracking=src count=1 seconds=60
  4007. | gen-id=1 sig-id=2520678 type=Limit tracking=src count=1 seconds=60
  4008. | gen-id=1 sig-id=2403312 type=Limit tracking=src count=1 seconds=3600
  4009. | gen-id=1 sig-id=2403308 type=Limit tracking=src count=1 seconds=3600
  4010. | gen-id=1 sig-id=2520307 type=Limit tracking=src count=1 seconds=60
  4011. | gen-id=1 sig-id=2520011 type=Limit tracking=src count=1 seconds=60
  4012. | gen-id=1 sig-id=2520059 type=Limit tracking=src count=1 seconds=60
  4013. | gen-id=1 sig-id=2406050 type=Limit tracking=src count=1 seconds=60
  4014. | gen-id=1 sig-id=2406171 type=Limit tracking=src count=1 seconds=60
  4015. | gen-id=1 sig-id=2406585 type=Limit tracking=src count=1 seconds=60
  4016. | gen-id=1 sig-id=2008513 type=Limit tracking=src count=2 seconds=300
  4017. | gen-id=1 sig-id=2406162 type=Limit tracking=src count=1 seconds=60
  4018. | gen-id=1 sig-id=2406134 type=Limit tracking=src count=1 seconds=60
  4019. | gen-id=1 sig-id=2500026 type=Limit tracking=src count=1 seconds=60
  4020. | gen-id=1 sig-id=2520228 type=Limit tracking=src count=1 seconds=60
  4021. | gen-id=1 sig-id=2406257 type=Limit tracking=src count=1 seconds=60
  4022. | gen-id=1 sig-id=2520599 type=Limit tracking=src count=1 seconds=60
  4023. | gen-id=1 sig-id=2406656 type=Limit tracking=src count=1 seconds=60
  4024. | gen-id=1 sig-id=2406704 type=Limit tracking=src count=1 seconds=60
  4025. | gen-id=1 sig-id=2406506 type=Limit tracking=src count=1 seconds=60
  4026. | gen-id=1 sig-id=2406055 type=Limit tracking=src count=1 seconds=60
  4027. | gen-id=1 sig-id=2520019 type=Limit tracking=src count=1 seconds=60
  4028. | gen-id=1 sig-id=2406297 type=Limit tracking=src count=1 seconds=60
  4029. | gen-id=1 sig-id=2406345 type=Limit tracking=src count=1 seconds=60
  4030. | gen-id=1 sig-id=2003397 type=Both tracking=src count=1 seconds=300
  4031. | gen-id=1 sig-id=2011808 type=Limit tracking=src count=1 seconds=30
  4032. | gen-id=1 sig-id=2500066 type=Limit tracking=src count=1 seconds=60
  4033. | gen-id=1 sig-id=2406376 type=Limit tracking=src count=1 seconds=60
  4034. | gen-id=1 sig-id=2520015 type=Limit tracking=src count=1 seconds=60
  4035. | gen-id=1 sig-id=2016874 type=Limit tracking=src count=2 seconds=60
  4036. | gen-id=1 sig-id=2404053 type=Limit tracking=src count=1 seconds=3600
  4037. | gen-id=1 sig-id=2406665 type=Limit tracking=src count=1 seconds=60
  4038. | gen-id=1 sig-id=2002952 type=Limit tracking=src count=1 seconds=120
  4039. | gen-id=1 sig-id=2520647 type=Limit tracking=src count=1 seconds=60
  4040. | gen-id=1 sig-id=2008571 type=Threshold tracking=dst count=2 seconds=5
  4041. | gen-id=1 sig-id=2408046 type=Limit tracking=src count=1 seconds=60
  4042. | gen-id=1 sig-id=2016030 type=Limit tracking=src count=1 seconds=300
  4043. | gen-id=1 sig-id=2008214 type=Limit tracking=src count=2 seconds=300
  4044. | gen-id=1 sig-id=2404018 type=Limit tracking=src count=1 seconds=3600
  4045. | gen-id=1 sig-id=2520704 type=Limit tracking=src count=1 seconds=60
  4046. | gen-id=1 sig-id=2406266 type=Limit tracking=src count=1 seconds=60
  4047. | gen-id=1 sig-id=2520590 type=Limit tracking=src count=1 seconds=60
  4048. | gen-id=1 sig-id=2520625 type=Limit tracking=src count=1 seconds=60
  4049. | gen-id=1 sig-id=2003387 type=Limit tracking=src count=5 seconds=60
  4050. | gen-id=1 sig-id=2520810 type=Limit tracking=src count=1 seconds=60
  4051. | gen-id=1 sig-id=2520178 type=Limit tracking=src count=1 seconds=60
  4052. | gen-id=1 sig-id=2520621 type=Limit tracking=src count=1 seconds=60
  4053. | gen-id=1 sig-id=2520669 type=Limit tracking=src count=1 seconds=60
  4054. | gen-id=1 sig-id=2406830 type=Limit tracking=src count=1 seconds=60
  4055. | gen-id=1 sig-id=2406116 type=Limit tracking=src count=1 seconds=60
  4056. | gen-id=1 sig-id=2406262 type=Limit tracking=src count=1 seconds=60
  4057. | gen-id=1 sig-id=2500031 type=Limit tracking=src count=1 seconds=60
  4058. | gen-id=1 sig-id=2406319 type=Limit tracking=src count=1 seconds=60
  4059. | gen-id=1 sig-id=2406240 type=Limit tracking=src count=1 seconds=60
  4060. | gen-id=1 sig-id=2520522 type=Limit tracking=src count=1 seconds=60
  4061. | gen-id=1 sig-id=2404133 type=Limit tracking=src count=1 seconds=3600
  4062. | gen-id=1 sig-id=2520570 type=Limit tracking=src count=1 seconds=60
  4063. | gen-id=1 sig-id=2000328 type=Threshold tracking=src count=10 seconds=120
  4064. | gen-id=1 sig-id=2520099 type=Limit tracking=src count=1 seconds=60
  4065. | gen-id=1 sig-id=2406751 type=Limit tracking=src count=1 seconds=60
  4066. | gen-id=1 sig-id=2406478 type=Limit tracking=src count=1 seconds=60
  4067. | gen-id=1 sig-id=2404075 type=Limit tracking=src count=1 seconds=3600
  4068. | gen-id=1 sig-id=2406722 type=Limit tracking=src count=1 seconds=60
  4069. | gen-id=1 sig-id=2406037 type=Limit tracking=src count=1 seconds=60
  4070. | gen-id=1 sig-id=2406726 type=Limit tracking=src count=1 seconds=60
  4071. | gen-id=1 sig-id=2406456 type=Limit tracking=src count=1 seconds=60
  4072. | gen-id=1 sig-id=2520487 type=Limit tracking=src count=1 seconds=60
  4073. | gen-id=1 sig-id=2520629 type=Limit tracking=src count=1 seconds=60
  4074. | gen-id=1 sig-id=2520170 type=Limit tracking=src count=1 seconds=60
  4075. | gen-id=1 sig-id=2406288 type=Limit tracking=src count=1 seconds=60
  4076. | gen-id=1 sig-id=2500009 type=Limit tracking=src count=1 seconds=60
  4077. | gen-id=1 sig-id=2003586 type=Limit tracking=src count=3 seconds=300
  4078. | gen-id=1 sig-id=2404044 type=Limit tracking=src count=1 seconds=3600
  4079. | gen-id=1 sig-id=2520156 type=Limit tracking=src count=1 seconds=60
  4080. | gen-id=1 sig-id=2520598 type=Limit tracking=src count=1 seconds=60
  4081. | gen-id=1 sig-id=2520491 type=Limit tracking=src count=1 seconds=60
  4082. | gen-id=1 sig-id=2406434 type=Limit tracking=src count=1 seconds=60
  4083. | gen-id=1 sig-id=2520544 type=Limit tracking=src count=1 seconds=60
  4084. | gen-id=1 sig-id=2520139 type=Limit tracking=src count=1 seconds=60
  4085. | gen-id=1 sig-id=2406822 type=Limit tracking=src count=1 seconds=60
  4086. | gen-id=1 sig-id=2011914 type=Limit tracking=src count=1 seconds=60
  4087. | gen-id=1 sig-id=2406870 type=Limit tracking=src count=1 seconds=60
  4088. | gen-id=1 sig-id=2520196 type=Limit tracking=src count=1 seconds=60
  4089. | gen-id=1 sig-id=2011030 type=Limit tracking=src count=1 seconds=60
  4090. | gen-id=1 sig-id=2406654 type=Limit tracking=src count=1 seconds=60
  4091. | gen-id=1 sig-id=2520077 type=Limit tracking=src count=1 seconds=60
  4092. | gen-id=1 sig-id=2520465 type=Limit tracking=src count=1 seconds=60
  4093. | gen-id=1 sig-id=2520513 type=Limit tracking=src count=1 seconds=60
  4094. | gen-id=1 sig-id=2408063 type=Limit tracking=src count=1 seconds=60
  4095. | gen-id=1 sig-id=2011403 type=Limit tracking=src count=5 seconds=60
  4096. | gen-id=1 sig-id=2406813 type=Limit tracking=src count=1 seconds=60
  4097. | gen-id=1 sig-id=2406407 type=Limit tracking=src count=1 seconds=60
  4098. | gen-id=1 sig-id=2520691 type=Limit tracking=src count=1 seconds=60
  4099. | gen-id=1 sig-id=2406848 type=Limit tracking=src count=1 seconds=60
  4100. | gen-id=1 sig-id=2406791 type=Limit tracking=src count=1 seconds=60
  4101. | gen-id=1 sig-id=2520002 type=Limit tracking=src count=1 seconds=60
  4102. | gen-id=1 sig-id=2520200 type=Limit tracking=src count=1 seconds=60
  4103. | gen-id=1 sig-id=2520165 type=Limit tracking=src count=1 seconds=60
  4104. | gen-id=1 sig-id=2008514 type=Limit tracking=src count=2 seconds=300
  4105. | gen-id=1 sig-id=2520553 type=Limit tracking=src count=1 seconds=60
  4106. | gen-id=1 sig-id=2520161 type=Limit tracking=src count=1 seconds=60
  4107. | gen-id=1 sig-id=2406765 type=Limit tracking=src count=1 seconds=60
  4108. | gen-id=1 sig-id=2406393 type=Limit tracking=src count=1 seconds=60
  4109. | gen-id=1 sig-id=2520612 type=Limit tracking=src count=1 seconds=60
  4110. | gen-id=1 sig-id=2520660 type=Limit tracking=src count=1 seconds=60
  4111. | gen-id=1 sig-id=2406439 type=Limit tracking=src count=1 seconds=60
  4112. | gen-id=1 sig-id=2406465 type=Limit tracking=src count=1 seconds=60
  4113. | gen-id=1 sig-id=2520695 type=Limit tracking=src count=1 seconds=60
  4114. | gen-id=1 sig-id=2400001 type=Limit tracking=src count=1 seconds=3600
  4115. | gen-id=1 sig-id=2406852 type=Limit tracking=src count=1 seconds=60
  4116. | gen-id=1 sig-id=2520451 type=Limit tracking=src count=1 seconds=60
  4117. | gen-id=1 sig-id=2008460 type=Limit tracking=src count=2 seconds=300
  4118. | gen-id=1 sig-id=2406853 type=Limit tracking=src count=1 seconds=60
  4119. | gen-id=1 sig-id=2404138 type=Limit tracking=src count=1 seconds=3600
  4120. | gen-id=1 sig-id=2406429 type=Limit tracking=src count=1 seconds=60
  4121. | gen-id=1 sig-id=2520082 type=Limit tracking=src count=1 seconds=60
  4122. | gen-id=1 sig-id=2406362 type=Limit tracking=src count=1 seconds=60
  4123. | gen-id=1 sig-id=2403303 type=Limit tracking=src count=1 seconds=3600
  4124. | gen-id=1 sig-id=2520638 type=Limit tracking=src count=1 seconds=60
  4125. | gen-id=1 sig-id=2520581 type=Limit tracking=src count=1 seconds=60
  4126. | gen-id=1 sig-id=2520121 type=Limit tracking=src count=1 seconds=60
  4127. | gen-id=1 sig-id=2520575 type=Limit tracking=src count=1 seconds=60
  4128. | gen-id=1 sig-id=2406773 type=Limit tracking=src count=1 seconds=60
  4129. | gen-id=1 sig-id=2406821 type=Limit tracking=src count=1 seconds=60
  4130. | gen-id=1 sig-id=2008734 type=Limit tracking=src count=2 seconds=300
  4131. | gen-id=1 sig-id=2406425 type=Limit tracking=src count=1 seconds=60
  4132. | gen-id=1 sig-id=2520036 type=Limit tracking=src count=1 seconds=60
  4133. | gen-id=1 sig-id=2520616 type=Limit tracking=src count=1 seconds=60
  4134. | gen-id=1 sig-id=2520108 type=Limit tracking=src count=1 seconds=60
  4135. | gen-id=1 sig-id=2404146 type=Limit tracking=src count=1 seconds=3600
  4136. | gen-id=1 sig-id=2520283 type=Limit tracking=src count=1 seconds=60
  4137. | gen-id=1 sig-id=2008795 type=Limit tracking=src count=1 seconds=120
  4138. | gen-id=1 sig-id=2406892 type=Limit tracking=src count=1 seconds=60
  4139. | gen-id=1 sig-id=2406101 type=Limit tracking=src count=1 seconds=60
  4140. | gen-id=1 sig-id=2013013 type=Both tracking=src count=2 seconds=300
  4141. | gen-id=1 sig-id=2520496 type=Limit tracking=src count=1 seconds=60
  4142. | gen-id=1 sig-id=2406742 type=Limit tracking=src count=1 seconds=60
  4143. | gen-id=1 sig-id=2406421 type=Limit tracking=src count=1 seconds=60
  4144. | gen-id=1 sig-id=2520535 type=Limit tracking=src count=1 seconds=60
  4145. | gen-id=1 sig-id=2406469 type=Limit tracking=src count=1 seconds=60
  4146. | gen-id=1 sig-id=2008544 type=Limit tracking=src count=2 seconds=300
  4147. | gen-id=1 sig-id=2520456 type=Limit tracking=src count=1 seconds=60
  4148. | gen-id=1 sig-id=2520204 type=Limit tracking=src count=1 seconds=60
  4149. | gen-id=1 sig-id=2406388 type=Limit tracking=src count=1 seconds=60
  4150. | gen-id=1 sig-id=2102923 type=Threshold tracking=dst count=10 seconds=60
  4151. | gen-id=1 sig-id=2406835 type=Limit tracking=src count=1 seconds=60
  4152. | gen-id=1 sig-id=2009538 type=Limit tracking=src count=2 seconds=300
  4153. | gen-id=1 sig-id=2520143 type=Limit tracking=src count=1 seconds=60
  4154. | gen-id=1 sig-id=2520064 type=Limit tracking=src count=1 seconds=60
  4155. | gen-id=1 sig-id=2406384 type=Limit tracking=src count=1 seconds=60
  4156. | gen-id=1 sig-id=2406044 type=Limit tracking=src count=1 seconds=60
  4157. | gen-id=1 sig-id=2406092 type=Limit tracking=src count=1 seconds=60
  4158. | gen-id=1 sig-id=2406022 type=Limit tracking=src count=1 seconds=60
  4159. | gen-id=1 sig-id=2404061 type=Limit tracking=src count=1 seconds=3600
  4160. | gen-id=1 sig-id=2406123 type=Limit tracking=src count=1 seconds=60
  4161. | gen-id=1 sig-id=2408006 type=Limit tracking=src count=1 seconds=60
  4162. | gen-id=1 sig-id=2406447 type=Limit tracking=src count=1 seconds=60
  4163. | gen-id=1 sig-id=2520179 type=Limit tracking=src count=1 seconds=60
  4164. | gen-id=1 sig-id=2014779 type=Limit tracking=src count=1 seconds=300
  4165. | gen-id=1 sig-id=2520557 type=Limit tracking=src count=1 seconds=60
  4166. | gen-id=1 sig-id=2008363 type=Limit tracking=src count=2 seconds=300
  4167. | gen-id=1 sig-id=2406305 type=Limit tracking=src count=1 seconds=60
  4168. | gen-id=1 sig-id=2520152 type=Limit tracking=src count=1 seconds=60
  4169. | gen-id=1 sig-id=2003281 type=Both tracking=src count=1 seconds=900
  4170. | gen-id=1 sig-id=2406883 type=Limit tracking=src count=1 seconds=60
  4171. | gen-id=1 sig-id=2006380 type=Both tracking=src count=1 seconds=300
  4172. | gen-id=1 sig-id=2406756 type=Limit tracking=src count=1 seconds=60
  4173. | gen-id=1 sig-id=2403310 type=Limit tracking=src count=1 seconds=3600
  4174. | gen-id=1 sig-id=2406344 type=Limit tracking=src count=1 seconds=60
  4175. | gen-id=1 sig-id=2406013 type=Limit tracking=src count=1 seconds=60
  4176. | gen-id=1 sig-id=2400014 type=Limit tracking=src count=1 seconds=3600
  4177. | gen-id=1 sig-id=2406843 type=Limit tracking=src count=1 seconds=60
  4178. | gen-id=1 sig-id=2520317 type=Limit tracking=src count=1 seconds=60
  4179. | gen-id=1 sig-id=2520073 type=Limit tracking=src count=1 seconds=60
  4180. | gen-id=1 sig-id=2006402 type=Both tracking=src count=1 seconds=300
  4181. | gen-id=1 sig-id=2520478 type=Limit tracking=src count=1 seconds=60
  4182. | gen-id=1 sig-id=2406861 type=Limit tracking=src count=1 seconds=60
  4183. | gen-id=1 sig-id=2404124 type=Limit tracking=src count=1 seconds=3600
  4184. | gen-id=1 sig-id=2520187 type=Limit tracking=src count=1 seconds=60
  4185. | gen-id=1 sig-id=2406839 type=Limit tracking=src count=1 seconds=60
  4186. | gen-id=1 sig-id=2009038 type=Threshold tracking=src count=2 seconds=3
  4187. | gen-id=1 sig-id=2406804 type=Limit tracking=src count=1 seconds=60
  4188. | gen-id=1 sig-id=2406265 type=Limit tracking=src count=1 seconds=60
  4189. | gen-id=1 sig-id=2520768 type=Limit tracking=src count=1 seconds=60
  4190. | gen-id=1 sig-id=2406416 type=Limit tracking=src count=1 seconds=60
  4191. | gen-id=1 sig-id=2406764 type=Limit tracking=src count=1 seconds=60
  4192. | gen-id=1 sig-id=2520566 type=Limit tracking=src count=1 seconds=60
  4193. | gen-id=1 sig-id=2404087 type=Limit tracking=src count=1 seconds=3600
  4194. | gen-id=1 sig-id=2520603 type=Limit tracking=src count=1 seconds=60
  4195. | gen-id=1 sig-id=2406760 type=Limit tracking=src count=1 seconds=60
  4196. | gen-id=1 sig-id=2406366 type=Limit tracking=src count=1 seconds=60
  4197. | gen-id=1 sig-id=2406782 type=Limit tracking=src count=1 seconds=60
  4198. | gen-id=1 sig-id=2406702 type=Limit tracking=src count=1 seconds=60
  4199. | gen-id=1 sig-id=2520359 type=Limit tracking=src count=1 seconds=60
  4200. | gen-id=1 sig-id=2009537 type=Limit tracking=src count=2 seconds=300
  4201. | gen-id=1 sig-id=2520394 type=Limit tracking=src count=1 seconds=60
  4202. | gen-id=1 sig-id=2520442 type=Limit tracking=src count=1 seconds=60
  4203. | gen-id=1 sig-id=2404129 type=Limit tracking=src count=1 seconds=3600
  4204. | gen-id=1 sig-id=2520226 type=Limit tracking=src count=1 seconds=60
  4205. | gen-id=1 sig-id=2406844 type=Limit tracking=src count=1 seconds=60
  4206. | gen-id=1 sig-id=2520130 type=Limit tracking=src count=1 seconds=60
  4207. | gen-id=1 sig-id=2010139 type=Limit tracking=src count=10 seconds=600
  4208. | gen-id=1 sig-id=2406430 type=Limit tracking=src count=1 seconds=60
  4209. | gen-id=1 sig-id=2406287 type=Limit tracking=src count=1 seconds=60
  4210. | gen-id=1 sig-id=2406408 type=Limit tracking=src count=1 seconds=60
  4211. | gen-id=1 sig-id=2520808 type=Limit tracking=src count=1 seconds=60
  4212. | gen-id=1 sig-id=2406412 type=Limit tracking=src count=1 seconds=60
  4213. | gen-id=1 sig-id=2008584 type=Both tracking=src count=1 seconds=300
  4214. | gen-id=1 sig-id=2520773 type=Limit tracking=src count=1 seconds=60
  4215. | gen-id=1 sig-id=2406057 type=Limit tracking=src count=1 seconds=60
  4216. | gen-id=1 sig-id=2520337 type=Limit tracking=src count=1 seconds=60
  4217. | gen-id=1 sig-id=2406786 type=Limit tracking=src count=1 seconds=60
  4218. | gen-id=1 sig-id=2404083 type=Limit tracking=src count=1 seconds=3600
  4219. | gen-id=1 sig-id=2520385 type=Limit tracking=src count=1 seconds=60
  4220. | gen-id=1 sig-id=2520363 type=Limit tracking=src count=1 seconds=60
  4221. | gen-id=1 sig-id=2520416 type=Limit tracking=src count=1 seconds=60
  4222. | gen-id=1 sig-id=2010508 type=Limit tracking=src count=1 seconds=60
  4223. | gen-id=1 sig-id=2406375 type=Limit tracking=src count=1 seconds=60
  4224. | gen-id=1 sig-id=2406296 type=Limit tracking=src count=1 seconds=60
  4225. | gen-id=1 sig-id=2003272 type=Both tracking=src count=1 seconds=900
  4226. | gen-id=1 sig-id=2520282 type=Limit tracking=src count=1 seconds=60
  4227. | gen-id=1 sig-id=2406000 type=Limit tracking=src count=1 seconds=60
  4228. | gen-id=1 sig-id=2014372 type=Both tracking=src count=2 seconds=60
  4229. | gen-id=1 sig-id=2406438 type=Limit tracking=src count=1 seconds=60
  4230. | gen-id=1 sig-id=2404107 type=Limit tracking=src count=1 seconds=3600
  4231. | gen-id=1 sig-id=2520469 type=Limit tracking=src count=1 seconds=60
  4232. | gen-id=1 sig-id=2406353 type=Limit tracking=src count=1 seconds=60
  4233. | gen-id=1 sig-id=2406114 type=Limit tracking=src count=1 seconds=60
  4234. | gen-id=1 sig-id=2520424 type=Limit tracking=src count=1 seconds=60
  4235. | gen-id=1 sig-id=2406826 type=Limit tracking=src count=1 seconds=60
  4236. | gen-id=1 sig-id=2520777 type=Limit tracking=src count=1 seconds=60
  4237. | gen-id=1 sig-id=2406795 type=Limit tracking=src count=1 seconds=60
  4238. | gen-id=1 sig-id=2404004 type=Limit tracking=src count=1 seconds=3600
  4239. | gen-id=1 sig-id=2406724 type=Limit tracking=src count=1 seconds=60
  4240. | gen-id=1 sig-id=2404052 type=Limit tracking=src count=1 seconds=3600
  4241. | gen-id=1 sig-id=2520425 type=Limit tracking=src count=1 seconds=60
  4242. | gen-id=1 sig-id=2012204 type=Limit tracking=src count=1 seconds=60
  4243. | gen-id=1 sig-id=2406035 type=Limit tracking=src count=1 seconds=60
  4244. | gen-id=1 sig-id=2406083 type=Limit tracking=src count=1 seconds=60
  4245. | gen-id=1 sig-id=2406331 type=Limit tracking=src count=1 seconds=60
  4246. | gen-id=1 sig-id=2406617 type=Limit tracking=src count=1 seconds=60
  4247. | gen-id=1 sig-id=2404111 type=Limit tracking=src count=1 seconds=3600
  4248. | gen-id=1 sig-id=2520345 type=Limit tracking=src count=1 seconds=60
  4249. | gen-id=1 sig-id=2404115 type=Limit tracking=src count=1 seconds=3600
  4250. | gen-id=1 sig-id=2016871 type=Limit tracking=src count=2 seconds=60
  4251. | gen-id=1 sig-id=2404074 type=Limit tracking=src count=1 seconds=3600
  4252. | gen-id=1 sig-id=2406747 type=Limit tracking=src count=1 seconds=60
  4253. | gen-id=1 sig-id=2406274 type=Limit tracking=src count=1 seconds=60
  4254. | gen-id=1 sig-id=2406194 type=Limit tracking=src count=1 seconds=60
  4255. | gen-id=1 sig-id=2406004 type=Limit tracking=src count=1 seconds=60
  4256. | gen-id=1 sig-id=2406693 type=Limit tracking=src count=1 seconds=60
  4257. | gen-id=1 sig-id=2003254 type=Both tracking=src count=1 seconds=900
  4258. | gen-id=1 sig-id=2520751 type=Limit tracking=src count=1 seconds=60
  4259. | gen-id=1 sig-id=2520799 type=Limit tracking=src count=1 seconds=60
  4260. | gen-id=1 sig-id=2520260 type=Limit tracking=src count=1 seconds=60
  4261. | gen-id=1 sig-id=2404030 type=Limit tracking=src count=1 seconds=3600
  4262. | gen-id=1 sig-id=2406639 type=Limit tracking=src count=1 seconds=60
  4263. | gen-id=1 sig-id=2520724 type=Limit tracking=src count=1 seconds=60
  4264. | gen-id=1 sig-id=2520367 type=Limit tracking=src count=1 seconds=60
  4265. | gen-id=1 sig-id=2406560 type=Limit tracking=src count=1 seconds=60
  4266. | gen-id=1 sig-id=2406608 type=Limit tracking=src count=1 seconds=60
  4267. | gen-id=1 sig-id=2406586 type=Limit tracking=src count=1 seconds=60
  4268. | gen-id=1 sig-id=2500063 type=Limit tracking=src count=1 seconds=60
  4269. | gen-id=1 sig-id=2008919 type=Limit tracking=src count=2 seconds=300
  4270. | gen-id=1 sig-id=2520336 type=Limit tracking=src count=1 seconds=60
  4271. | gen-id=1 sig-id=2520720 type=Limit tracking=src count=1 seconds=60
  4272. | gen-id=1 sig-id=2406172 type=Limit tracking=src count=1 seconds=60
  4273. | gen-id=1 sig-id=2404137 type=Limit tracking=src count=1 seconds=3600
  4274. | gen-id=1 sig-id=2520346 type=Limit tracking=src count=1 seconds=60
  4275. | gen-id=1 sig-id=2520403 type=Limit tracking=src count=1 seconds=60
  4276. | gen-id=1 sig-id=2016879 type=Limit tracking=src count=2 seconds=60
  4277. | gen-id=1 sig-id=2001858 type=Limit tracking=src count=1 seconds=360
  4278. | gen-id=1 sig-id=2406529 type=Limit tracking=src count=1 seconds=60
  4279. | gen-id=1 sig-id=2520759 type=Limit tracking=src count=1 seconds=60
  4280. | gen-id=1 sig-id=2016875 type=Limit tracking=src count=2 seconds=60
  4281. | gen-id=1 sig-id=2520447 type=Limit tracking=src count=1 seconds=60
  4282. | gen-id=1 sig-id=2500041 type=Limit tracking=src count=1 seconds=60
  4283. | gen-id=1 sig-id=2406738 type=Limit tracking=src count=1 seconds=60
  4284. | gen-id=1 sig-id=2016212 type=Limit tracking=src count=1 seconds=300
  4285. | gen-id=1 sig-id=2404106 type=Limit tracking=src count=1 seconds=3600
  4286. | gen-id=1 sig-id=2520368 type=Limit tracking=src count=1 seconds=60
  4287. | gen-id=1 sig-id=2011585 type=Limit tracking=src count=1 seconds=60
  4288. | gen-id=1 sig-id=2520781 type=Limit tracking=src count=1 seconds=60
  4289. | gen-id=1 sig-id=2406066 type=Limit tracking=src count=1 seconds=60
  4290. | gen-id=1 sig-id=2520750 type=Limit tracking=src count=1 seconds=60
  4291. | gen-id=1 sig-id=2406177 type=Limit tracking=src count=1 seconds=60
  4292. | gen-id=1 sig-id=2014783 type=Limit tracking=src count=1 seconds=300
  4293. | gen-id=1 sig-id=2406568 type=Limit tracking=src count=1 seconds=60
  4294. | gen-id=1 sig-id=2520646 type=Limit tracking=src count=1 seconds=60
  4295. | gen-id=1 sig-id=2520407 type=Limit tracking=src count=1 seconds=60
  4296. | gen-id=1 sig-id=2520555 type=Limit tracking=src count=1 seconds=60
  4297. | gen-id=1 sig-id=2520433 type=Limit tracking=src count=1 seconds=60
  4298. | gen-id=1 sig-id=2520398 type=Limit tracking=src count=1 seconds=60
  4299. | gen-id=1 sig-id=2520328 type=Limit tracking=src count=1 seconds=60
  4300. | gen-id=1 sig-id=2520429 type=Limit tracking=src count=1 seconds=60
  4301. | gen-id=1 sig-id=2520376 type=Limit tracking=src count=1 seconds=60
  4302. | gen-id=1 sig-id=2406590 type=Limit tracking=src count=1 seconds=60
  4303. | gen-id=1 sig-id=2002842 type=Both tracking=src count=5 seconds=60
  4304. | gen-id=1 sig-id=2406711 type=Limit tracking=src count=1 seconds=60
  4305. | gen-id=1 sig-id=2520782 type=Limit tracking=src count=1 seconds=60
  4306. | gen-id=1 sig-id=2406360 type=Limit tracking=src count=1 seconds=60
  4307. | gen-id=1 sig-id=2008941 type=Limit tracking=src count=2 seconds=300
  4308. | gen-id=1 sig-id=2404120 type=Limit tracking=src count=1 seconds=3600
  4309. | gen-id=1 sig-id=2500046 type=Limit tracking=src count=1 seconds=60
  4310. | gen-id=1 sig-id=2406185 type=Limit tracking=src count=1 seconds=60
  4311. | gen-id=1 sig-id=2406026 type=Limit tracking=src count=1 seconds=60
  4312. | gen-id=1 sig-id=2404092 type=Limit tracking=src count=1 seconds=3600
  4313. | gen-id=1 sig-id=2520742 type=Limit tracking=src count=1 seconds=60
  4314. | gen-id=1 sig-id=2406489 type=Limit tracking=src count=1 seconds=60
  4315. | gen-id=1 sig-id=2520790 type=Limit tracking=src count=1 seconds=60
  4316. | gen-id=1 sig-id=2520291 type=Limit tracking=src count=1 seconds=60
  4317. | gen-id=1 sig-id=2406216 type=Limit tracking=src count=1 seconds=60
  4318. | gen-id=1 sig-id=2520295 type=Limit tracking=src count=1 seconds=60
  4319. | gen-id=1 sig-id=2008043 type=Limit tracking=src count=2 seconds=300
  4320. | gen-id=1 sig-id=2520003 type=Limit tracking=src count=1 seconds=60
  4321. | gen-id=1 sig-id=2520350 type=Limit tracking=src count=1 seconds=60
  4322. | gen-id=1 sig-id=2520354 type=Limit tracking=src count=1 seconds=60
  4323. | gen-id=1 sig-id=2406733 type=Limit tracking=src count=1 seconds=60
  4324. | gen-id=1 sig-id=2406676 type=Limit tracking=src count=1 seconds=60
  4325. | gen-id=1 sig-id=2406511 type=Limit tracking=src count=1 seconds=60
  4326. | gen-id=1 sig-id=2408026 type=Limit tracking=src count=1 seconds=60
  4327. | gen-id=1 sig-id=2520216 type=Limit tracking=src count=1 seconds=60
  4328. | gen-id=1 sig-id=2008259 type=Limit tracking=src count=2 seconds=300
  4329. | gen-id=1 sig-id=2406100 type=Limit tracking=src count=1 seconds=60
  4330. | gen-id=1 sig-id=2520711 type=Limit tracking=src count=1 seconds=60
  4331. | gen-id=1 sig-id=2408061 type=Limit tracking=src count=1 seconds=60
  4332. | gen-id=1 sig-id=2404065 type=Limit tracking=src count=1 seconds=3600
  4333. | gen-id=1 sig-id=2520438 type=Limit tracking=src count=1 seconds=60
  4334. | gen-id=1 sig-id=2406131 type=Limit tracking=src count=1 seconds=60
  4335. | gen-id=1 sig-id=2016897 type=Limit tracking=src count=2 seconds=60
  4336. | gen-id=1 sig-id=2520533 type=Limit tracking=src count=1 seconds=60
  4337. | gen-id=1 sig-id=2406159 type=Limit tracking=src count=1 seconds=60
  4338. | gen-id=1 sig-id=2406207 type=Limit tracking=src count=1 seconds=60
  4339. | gen-id=1 sig-id=2005320 type=Limit tracking=src count=2 seconds=300
  4340. | gen-id=1 sig-id=2406591 type=Limit tracking=src count=1 seconds=60
  4341. | gen-id=1 sig-id=2408004 type=Limit tracking=src count=1 seconds=60
  4342. | gen-id=1 sig-id=2408052 type=Limit tracking=src count=1 seconds=60
  4343. | gen-id=1 sig-id=2520764 type=Limit tracking=src count=1 seconds=60
  4344. | gen-id=1 sig-id=2406903 type=Limit tracking=src count=1 seconds=60
  4345. | gen-id=1 sig-id=2520812 type=Limit tracking=src count=1 seconds=60
  4346. | gen-id=1 sig-id=2408048 type=Limit tracking=src count=1 seconds=60
  4347. | gen-id=1 sig-id=2403313 type=Limit tracking=src count=1 seconds=3600
  4348. | gen-id=1 sig-id=2406630 type=Limit tracking=src count=1 seconds=60
  4349. | gen-id=1 sig-id=2404043 type=Limit tracking=src count=1 seconds=3600
  4350. | gen-id=1 sig-id=2404021 type=Limit tracking=src count=1 seconds=3600
  4351. | gen-id=1 sig-id=2520476 type=Limit tracking=src count=1 seconds=60
  4352. | gen-id=1 sig-id=2406382 type=Limit tracking=src count=1 seconds=60
  4353. | gen-id=1 sig-id=2520110 type=Limit tracking=src count=1 seconds=60
  4354. | gen-id=1 sig-id=2003263 type=Both tracking=src count=1 seconds=900
  4355. | gen-id=1 sig-id=2008914 type=Limit tracking=src count=2 seconds=300
  4356. | gen-id=1 sig-id=2015986 type=Both tracking=src count=100 seconds=1
  4357. | gen-id=1 sig-id=2520733 type=Limit tracking=src count=1 seconds=60
  4358. | gen-id=1 sig-id=2520273 type=Limit tracking=src count=1 seconds=60
  4359. | gen-id=1 sig-id=2406167 type=Limit tracking=src count=1 seconds=60
  4360. | gen-id=1 sig-id=2406303 type=Limit tracking=src count=1 seconds=60
  4361. | gen-id=1 sig-id=2406043 type=Limit tracking=src count=1 seconds=60
  4362. | gen-id=1 sig-id=2520150 type=Limit tracking=src count=1 seconds=60
  4363. | gen-id=1 sig-id=2010486 type=Limit tracking=src count=1 seconds=60
  4364. | gen-id=1 sig-id=2406551 type=Limit tracking=src count=1 seconds=60
  4365. | gen-id=1 sig-id=2406621 type=Limit tracking=src count=1 seconds=60
  4366. | gen-id=1 sig-id=2406599 type=Limit tracking=src count=1 seconds=60
  4367. | gen-id=1 sig-id=2406520 type=Limit tracking=src count=1 seconds=60
  4368. | gen-id=1 sig-id=2400000 type=Limit tracking=src count=1 seconds=3600
  4369. | gen-id=1 sig-id=2520524 type=Limit tracking=src count=1 seconds=60
  4370. | gen-id=1 sig-id=2406577 type=Limit tracking=src count=1 seconds=60
  4371. | gen-id=1 sig-id=2008583 type=Both tracking=src count=1 seconds=300
  4372. | gen-id=1 sig-id=2406163 type=Limit tracking=src count=1 seconds=60
  4373. | gen-id=1 sig-id=2520313 type=Limit tracking=src count=1 seconds=60
  4374. | gen-id=1 sig-id=2406494 type=Limit tracking=src count=1 seconds=60
  4375. | gen-id=1 sig-id=2406542 type=Limit tracking=src count=1 seconds=60
  4376. | gen-id=1 sig-id=2520071 type=Limit tracking=src count=1 seconds=60
  4377. | gen-id=1 sig-id=2406573 type=Limit tracking=src count=1 seconds=60
  4378. | gen-id=1 sig-id=2520341 type=Limit tracking=src count=1 seconds=60
  4379. | gen-id=1 sig-id=2406498 type=Limit tracking=src count=1 seconds=60
  4380. | gen-id=1 sig-id=2406667 type=Limit tracking=src count=1 seconds=60
  4381. | gen-id=1 sig-id=2406225 type=Limit tracking=src count=1 seconds=60
  4382. | gen-id=1 sig-id=2520234 type=Limit tracking=src count=1 seconds=60
  4383. | gen-id=1 sig-id=2406168 type=Limit tracking=src count=1 seconds=60
  4384. | gen-id=1 sig-id=2500032 type=Limit tracking=src count=1 seconds=60
  4385. | gen-id=1 sig-id=2408013 type=Limit tracking=src count=1 seconds=60
  4386. | gen-id=1 sig-id=2500054 type=Limit tracking=src count=1 seconds=60
  4387. | gen-id=1 sig-id=2520564 type=Limit tracking=src count=1 seconds=60
  4388. | gen-id=1 sig-id=2408034 type=Limit tracking=src count=1 seconds=60
  4389. | gen-id=1 sig-id=2406203 type=Limit tracking=src count=1 seconds=60
  4390. | gen-id=1 sig-id=2520128 type=Limit tracking=src count=1 seconds=60
  4391. | gen-id=1 sig-id=2520093 type=Limit tracking=src count=1 seconds=60
  4392. | gen-id=1 sig-id=2009646 type=Limit tracking=src count=1 seconds=60
  4393. | gen-id=1 sig-id=2406146 type=Limit tracking=src count=1 seconds=60
  4394. | gen-id=1 sig-id=2406581 type=Limit tracking=src count=1 seconds=60
  4395. | gen-id=1 sig-id=2500023 type=Limit tracking=src count=1 seconds=60
  4396. | gen-id=1 sig-id=2406333 type=Limit tracking=src count=1 seconds=60
  4397. | gen-id=1 sig-id=2406582 type=Limit tracking=src count=1 seconds=60
  4398. | gen-id=1 sig-id=2406122 type=Limit tracking=src count=1 seconds=60
  4399. | gen-id=1 sig-id=2406233 type=Limit tracking=src count=1 seconds=60
  4400. | gen-id=1 sig-id=2520043 type=Limit tracking=src count=1 seconds=60
  4401. | gen-id=1 sig-id=2014141 type=Both tracking=src count=5 seconds=60
  4402. | gen-id=1 sig-id=2520047 type=Limit tracking=src count=1 seconds=60
  4403. | gen-id=1 sig-id=2002400 type=Limit tracking=src count=2 seconds=360
  4404. | gen-id=1 sig-id=2520485 type=Limit tracking=src count=1 seconds=60
  4405. | gen-id=1 sig-id=2520025 type=Limit tracking=src count=1 seconds=60
  4406. | gen-id=1 sig-id=2403318 type=Limit tracking=src count=1 seconds=3600
  4407. | gen-id=1 sig-id=2408039 type=Limit tracking=src count=1 seconds=60
  4408. | gen-id=1 sig-id=2406908 type=Limit tracking=src count=1 seconds=60
  4409. | gen-id=1 sig-id=2520542 type=Limit tracking=src count=1 seconds=60
  4410. | gen-id=1 sig-id=2406373 type=Limit tracking=src count=1 seconds=60
  4411. | gen-id=1 sig-id=2406524 type=Limit tracking=src count=1 seconds=60
  4412. | gen-id=1 sig-id=2406502 type=Limit tracking=src count=1 seconds=60
  4413. | gen-id=1 sig-id=2406254 type=Limit tracking=src count=1 seconds=60
  4414. | gen-id=1 sig-id=2008463 type=Limit tracking=src count=2 seconds=300
  4415. | gen-id=1 sig-id=2008215 type=Limit tracking=src count=2 seconds=300
  4416. | gen-id=1 sig-id=2520304 type=Limit tracking=src count=1 seconds=60
  4417. | gen-id=1 sig-id=2520755 type=Limit tracking=src count=1 seconds=60
  4418. | gen-id=1 sig-id=2520675 type=Limit tracking=src count=1 seconds=60
  4419. | gen-id=1 sig-id=2008609 type=Threshold tracking=src count=3 seconds=10
  4420. | gen-id=1 sig-id=2016870 type=Limit tracking=src count=2 seconds=60
  4421. | gen-id=1 sig-id=2520184 type=Limit tracking=src count=1 seconds=60
  4422. | gen-id=1 sig-id=2408035 type=Limit tracking=src count=1 seconds=60
  4423. | gen-id=1 sig-id=2520701 type=Limit tracking=src count=1 seconds=60
  4424. | gen-id=1 sig-id=2406503 type=Limit tracking=src count=1 seconds=60
  4425. | gen-id=1 sig-id=2406154 type=Limit tracking=src count=1 seconds=60
  4426. | gen-id=1 sig-id=2520683 type=Limit tracking=src count=1 seconds=60
  4427. | gen-id=1 sig-id=2520012 type=Limit tracking=src count=1 seconds=60
  4428. | gen-id=1 sig-id=2500015 type=Limit tracking=src count=1 seconds=60
  4429. | gen-id=1 sig-id=2520016 type=Limit tracking=src count=1 seconds=60
  4430. | gen-id=1 sig-id=2406294 type=Limit tracking=src count=1 seconds=60
  4431. | gen-id=1 sig-id=2520225 type=Limit tracking=src count=1 seconds=60
  4432. | gen-id=1 sig-id=2406150 type=Limit tracking=src count=1 seconds=60
  4433. | gen-id=1 sig-id=2404050 type=Limit tracking=src count=1 seconds=3600
  4434. | gen-id=1 sig-id=2001795 type=Limit tracking=src count=30 seconds=60
  4435. | gen-id=1 sig-id=2408043 type=Limit tracking=src count=1 seconds=60
  4436. | gen-id=1 sig-id=2406732 type=Limit tracking=src count=1 seconds=60
  4437. | gen-id=1 sig-id=2408065 type=Limit tracking=src count=1 seconds=60
  4438. | gen-id=1 sig-id=2003457 type=Both tracking=src count=5 seconds=300
  4439. | gen-id=1 sig-id=2406113 type=Limit tracking=src count=1 seconds=60
  4440. | gen-id=1 sig-id=2406564 type=Limit tracking=src count=1 seconds=60
  4441. | gen-id=1 sig-id=2406069 type=Limit tracking=src count=1 seconds=60
  4442. | gen-id=1 sig-id=2015482 type=Both tracking=src count=10 seconds=600
  4443. | gen-id=1 sig-id=2406793 type=Limit tracking=src count=1 seconds=60
  4444. | gen-id=1 sig-id=2500019 type=Limit tracking=src count=1 seconds=60
  4445. | gen-id=1 sig-id=2500037 type=Limit tracking=src count=1 seconds=60
  4446. | gen-id=1 sig-id=2520463 type=Limit tracking=src count=1 seconds=60
  4447. | gen-id=1 sig-id=2520604 type=Limit tracking=src count=1 seconds=60
  4448. | gen-id=1 sig-id=2404072 type=Limit tracking=src count=1 seconds=3600
  4449. | gen-id=1 sig-id=2406723 type=Limit tracking=src count=1 seconds=60
  4450. | gen-id=1 sig-id=2500045 type=Limit tracking=src count=1 seconds=60
  4451. | gen-id=1 sig-id=2406176 type=Limit tracking=src count=1 seconds=60
  4452. | gen-id=1 sig-id=2520467 type=Limit tracking=src count=1 seconds=60
  4453. | gen-id=1 sig-id=2408017 type=Limit tracking=src count=1 seconds=60
  4454. | gen-id=1 sig-id=2406351 type=Limit tracking=src count=1 seconds=60
  4455. | gen-id=1 sig-id=2406316 type=Limit tracking=src count=1 seconds=60
  4456. | gen-id=1 sig-id=2002801 type=Limit tracking=src count=1 seconds=360
  4457. | gen-id=1 sig-id=2002953 type=Limit tracking=src count=1 seconds=120
  4458. | gen-id=1 sig-id=2003566 type=Limit tracking=src count=3 seconds=300
  4459. | gen-id=1 sig-id=2008255 type=Limit tracking=src count=2 seconds=300
  4460. | gen-id=1 sig-id=2500006 type=Limit tracking=src count=1 seconds=60
  4461. | gen-id=1 sig-id=2406276 type=Limit tracking=src count=1 seconds=60
  4462. | gen-id=1 sig-id=2406272 type=Limit tracking=src count=1 seconds=60
  4463. | gen-id=1 sig-id=2520008 type=Limit tracking=src count=1 seconds=60
  4464. | gen-id=1 sig-id=2520056 type=Limit tracking=src count=1 seconds=60
  4465. | gen-id=1 sig-id=2406034 type=Limit tracking=src count=1 seconds=60
  4466. | gen-id=1 sig-id=2520626 type=Limit tracking=src count=1 seconds=60
  4467. | gen-id=1 sig-id=2011766 type=Limit tracking=src count=1 seconds=60
  4468. | gen-id=1 sig-id=2406485 type=Limit tracking=src count=1 seconds=60
  4469. | gen-id=1 sig-id=2520119 type=Limit tracking=src count=1 seconds=60
  4470. | gen-id=1 sig-id=2406533 type=Limit tracking=src count=1 seconds=60
  4471. | gen-id=1 sig-id=2406091 type=Limit tracking=src count=1 seconds=60
  4472. | gen-id=1 sig-id=2406237 type=Limit tracking=src count=1 seconds=60
  4473. | gen-id=1 sig-id=2406736 type=Limit tracking=src count=1 seconds=60
  4474. | gen-id=1 sig-id=2520618 type=Limit tracking=src count=1 seconds=60
  4475. | gen-id=1 sig-id=2520666 type=Limit tracking=src count=1 seconds=60
  4476. | gen-id=1 sig-id=2520541 type=Limit tracking=src count=1 seconds=60
  4477. | gen-id=1 sig-id=2406245 type=Limit tracking=src count=1 seconds=60
  4478. | gen-id=1 sig-id=2520697 type=Limit tracking=src count=1 seconds=60
  4479. | gen-id=1 sig-id=2520034 type=Limit tracking=src count=1 seconds=60
  4480. | gen-id=1 sig-id=2406899 type=Limit tracking=src count=1 seconds=60
  4481. | gen-id=1 sig-id=2403309 type=Limit tracking=src count=1 seconds=3600
  4482. | gen-id=1 sig-id=2406012 type=Limit tracking=src count=1 seconds=60
  4483. | gen-id=1 sig-id=2406701 type=Limit tracking=src count=1 seconds=60
  4484. | gen-id=1 sig-id=2406395 type=Limit tracking=src count=1 seconds=60
  4485. | gen-id=1 sig-id=2009512 type=Limit tracking=src count=2 seconds=300
  4486. | gen-id=1 sig-id=2002992 type=Both tracking=src count=30 seconds=120
  4487. | gen-id=1 sig-id=2008510 type=Limit tracking=src count=2 seconds=300
  4488. | gen-id=1 sig-id=2520587 type=Limit tracking=src count=1 seconds=60
  4489. | gen-id=1 sig-id=2406827 type=Limit tracking=src count=1 seconds=60
  4490. | gen-id=1 sig-id=2406475 type=Limit tracking=src count=1 seconds=60
  4491. | gen-id=1 sig-id=2520688 type=Limit tracking=src count=1 seconds=60
  4492. | gen-id=1 sig-id=2520289 type=Limit tracking=src count=1 seconds=60
  4493. | gen-id=1 sig-id=2404094 type=Limit tracking=src count=1 seconds=3600
  4494. | gen-id=1 sig-id=2404037 type=Limit tracking=src count=1 seconds=3600
  4495. | gen-id=1 sig-id=2520197 type=Limit tracking=src count=1 seconds=60
  4496. | gen-id=1 sig-id=2520038 type=Limit tracking=src count=1 seconds=60
  4497. | gen-id=1 sig-id=2520007 type=Limit tracking=src count=1 seconds=60
  4498. | gen-id=1 sig-id=2408008 type=Limit tracking=src count=1 seconds=60
  4499. | gen-id=1 sig-id=2406849 type=Limit tracking=src count=1 seconds=60
  4500. | gen-id=1 sig-id=2404015 type=Limit tracking=src count=1 seconds=3600
  4501. | gen-id=1 sig-id=2404063 type=Limit tracking=src count=1 seconds=3600
  4502. | gen-id=1 sig-id=2500028 type=Limit tracking=src count=1 seconds=60
  4503. | gen-id=1 sig-id=2406338 type=Limit tracking=src count=1 seconds=60
  4504. | gen-id=1 sig-id=2406342 type=Limit tracking=src count=1 seconds=60
  4505. | gen-id=1 sig-id=2520644 type=Limit tracking=src count=1 seconds=60
  4506. | gen-id=1 sig-id=2406413 type=Limit tracking=src count=1 seconds=60
  4507. | gen-id=1 sig-id=2404059 type=Limit tracking=src count=1 seconds=3600
  4508. | gen-id=1 sig-id=2520692 type=Limit tracking=src count=1 seconds=60
  4509. | gen-id=1 sig-id=2520609 type=Limit tracking=src count=1 seconds=60
  4510. | gen-id=1 sig-id=2013479 type=Both tracking=src count=20 seconds=360
  4511. | gen-id=1 sig-id=2406841 type=Limit tracking=src count=1 seconds=60
  4512. | gen-id=1 sig-id=2406889 type=Limit tracking=src count=1 seconds=60
  4513. | gen-id=1 sig-id=2520648 type=Limit tracking=src count=1 seconds=60
  4514. | gen-id=1 sig-id=2520140 type=Limit tracking=src count=1 seconds=60
  4515. | gen-id=1 sig-id=2406651 type=Limit tracking=src count=1 seconds=60
  4516. | gen-id=1 sig-id=2520617 type=Limit tracking=src count=1 seconds=60
  4517. | gen-id=1 sig-id=2520613 type=Limit tracking=src count=1 seconds=60
  4518. | gen-id=1 sig-id=2520153 type=Limit tracking=src count=1 seconds=60
  4519. | gen-id=1 sig-id=2406453 type=Limit tracking=src count=1 seconds=60
  4520. | gen-id=1 sig-id=2406307 type=Limit tracking=src count=1 seconds=60
  4521. | gen-id=1 sig-id=2406770 type=Limit tracking=src count=1 seconds=60
  4522. | gen-id=1 sig-id=2406263 type=Limit tracking=src count=1 seconds=60
  4523. | gen-id=1 sig-id=2009699 type=Both tracking=src count=100 seconds=60
  4524. | gen-id=1 sig-id=2009534 type=Limit tracking=src count=2 seconds=300
  4525. | gen-id=1 sig-id=2520563 type=Limit tracking=src count=1 seconds=60
  4526. | gen-id=1 sig-id=2520210 type=Limit tracking=src count=1 seconds=60
  4527. | gen-id=1 sig-id=2406205 type=Limit tracking=src count=1 seconds=60
  4528. | gen-id=1 sig-id=2520484 type=Limit tracking=src count=1 seconds=60
  4529. | gen-id=1 sig-id=2520532 type=Limit tracking=src count=1 seconds=60
  4530. | gen-id=1 sig-id=2520175 type=Limit tracking=src count=1 seconds=60
  4531. | gen-id=1 sig-id=2520118 type=Limit tracking=src count=1 seconds=60
  4532. | gen-id=1 sig-id=2008184 type=Limit tracking=src count=2 seconds=300
  4533. | gen-id=1 sig-id=2406913 type=Limit tracking=src count=1 seconds=60
  4534. | gen-id=1 sig-id=2406810 type=Limit tracking=src count=1 seconds=60
  4535. | gen-id=1 sig-id=2520096 type=Limit tracking=src count=1 seconds=60
  4536. | gen-id=1 sig-id=2406418 type=Limit tracking=src count=1 seconds=60
  4537. | gen-id=1 sig-id=2406259 type=Limit tracking=src count=1 seconds=60
  4538. | gen-id=1 sig-id=2406422 type=Limit tracking=src count=1 seconds=60
  4539. | gen-id=1 sig-id=2406364 type=Limit tracking=src count=1 seconds=60
  4540. | gen-id=1 sig-id=2520214 type=Limit tracking=src count=1 seconds=60
  4541. | gen-id=1 sig-id=2406098 type=Limit tracking=src count=1 seconds=60
  4542. | gen-id=1 sig-id=2520271 type=Limit tracking=src count=1 seconds=60
  4543. | gen-id=1 sig-id=2520595 type=Limit tracking=src count=1 seconds=60
  4544. | gen-id=1 sig-id=2520674 type=Limit tracking=src count=1 seconds=60
  4545. | gen-id=1 sig-id=2013505 type=Limit tracking=src count=1 seconds=300
  4546. | gen-id=1 sig-id=2404041 type=Limit tracking=src count=1 seconds=3600
  4547. | gen-id=1 sig-id=2520591 type=Limit tracking=src count=1 seconds=60
  4548. | gen-id=1 sig-id=2520567 type=Limit tracking=src count=1 seconds=60
  4549. | gen-id=1 sig-id=2003261 type=Both tracking=src count=1 seconds=900
  4550. | gen-id=1 sig-id=2406285 type=Limit tracking=src count=1 seconds=60
  4551. | gen-id=1 sig-id=2406917 type=Limit tracking=src count=1 seconds=60
  4552. | gen-id=1 sig-id=2520510 type=Limit tracking=src count=1 seconds=60
  4553. | gen-id=1 sig-id=2406426 type=Limit tracking=src count=1 seconds=60
  4554. | gen-id=1 sig-id=2406483 type=Limit tracking=src count=1 seconds=60
  4555. | gen-id=1 sig-id=2520679 type=Limit tracking=src count=1 seconds=60
  4556. | gen-id=1 sig-id=2404103 type=Limit tracking=src count=1 seconds=3600
  4557. | gen-id=1 sig-id=2406836 type=Limit tracking=src count=1 seconds=60
  4558. | gen-id=1 sig-id=2406867 type=Limit tracking=src count=1 seconds=60
  4559. | gen-id=1 sig-id=2406871 type=Limit tracking=src count=1 seconds=60
  4560. | gen-id=1 sig-id=2001564 type=Limit tracking=src count=5 seconds=300
  4561. | gen-id=1 sig-id=2403300 type=Limit tracking=src count=1 seconds=3600
  4562. | gen-id=1 sig-id=2012303 type=Limit tracking=src count=1 seconds=60
  4563. | gen-id=1 sig-id=2010643 type=Threshold tracking=src count=5 seconds=60
  4564. | gen-id=1 sig-id=2406448 type=Limit tracking=src count=1 seconds=60
  4565. | gen-id=1 sig-id=2011716 type=Limit tracking=src count=5 seconds=120
  4566. | gen-id=1 sig-id=2520280 type=Limit tracking=src count=1 seconds=60
  4567. | gen-id=1 sig-id=2003583 type=Limit tracking=src count=3 seconds=300
  4568. | gen-id=1 sig-id=2406832 type=Limit tracking=src count=1 seconds=60
  4569. | gen-id=1 sig-id=2406753 type=Limit tracking=src count=1 seconds=60
  4570. | gen-id=1 sig-id=2520635 type=Limit tracking=src count=1 seconds=60
  4571. | gen-id=1 sig-id=2010953 type=Limit tracking=src count=10 seconds=60
  4572. | gen-id=1 sig-id=2404121 type=Limit tracking=src count=1 seconds=3600
  4573. | gen-id=1 sig-id=2406792 type=Limit tracking=src count=1 seconds=60
  4574. | gen-id=1 sig-id=2014471 type=Limit tracking=src count=1 seconds=3
  4575. | gen-id=1 sig-id=2406840 type=Limit tracking=src count=1 seconds=60
  4576. | gen-id=1 sig-id=2406540 type=Limit tracking=src count=1 seconds=60
  4577. | gen-id=1 sig-id=2406120 type=Limit tracking=src count=1 seconds=60
  4578. | gen-id=1 sig-id=2400020 type=Limit tracking=src count=1 seconds=3600
  4579. | gen-id=1 sig-id=2008400 type=Limit tracking=src count=2 seconds=300
  4580. | gen-id=1 sig-id=2006365 type=Limit tracking=src count=2 seconds=300
  4581. | gen-id=1 sig-id=2406897 type=Limit tracking=src count=1 seconds=60
  4582. | gen-id=1 sig-id=2406761 type=Limit tracking=src count=1 seconds=60
  4583. | gen-id=1 sig-id=2406404 type=Limit tracking=src count=1 seconds=60
  4584. | gen-id=1 sig-id=2520765 type=Limit tracking=src count=1 seconds=60
  4585. | gen-id=1 sig-id=2520600 type=Limit tracking=src count=1 seconds=60
  4586. | gen-id=1 sig-id=2406250 type=Limit tracking=src count=1 seconds=60
  4587. | gen-id=1 sig-id=2003260 type=Both tracking=src count=1 seconds=900
  4588. | gen-id=1 sig-id=2406893 type=Limit tracking=src count=1 seconds=60
  4589. | gen-id=1 sig-id=2406041 type=Limit tracking=src count=1 seconds=60
  4590. | gen-id=1 sig-id=2406089 type=Limit tracking=src count=1 seconds=60
  4591. | gen-id=1 sig-id=2406409 type=Limit tracking=src count=1 seconds=60
  4592. | gen-id=1 sig-id=2520413 type=Limit tracking=src count=1 seconds=60
  4593. | gen-id=1 sig-id=2008422 type=Limit tracking=src count=2 seconds=300
  4594. | gen-id=1 sig-id=2520302 type=Limit tracking=src count=1 seconds=60
  4595. | gen-id=1 sig-id=2406818 type=Limit tracking=src count=1 seconds=60
  4596. | gen-id=1 sig-id=2520127 type=Limit tracking=src count=1 seconds=60
  4597. | gen-id=1 sig-id=2520158 type=Limit tracking=src count=1 seconds=60
  4598. | gen-id=1 sig-id=2520223 type=Limit tracking=src count=1 seconds=60
  4599. | gen-id=1 sig-id=2406107 type=Limit tracking=src count=1 seconds=60
  4600. | gen-id=1 sig-id=2520657 type=Limit tracking=src count=1 seconds=60
  4601. | gen-id=1 sig-id=2404006 type=Limit tracking=src count=1 seconds=3600
  4602. | gen-id=1 sig-id=2406814 type=Limit tracking=src count=1 seconds=60
  4603. | gen-id=1 sig-id=2406862 type=Limit tracking=src count=1 seconds=60
  4604. | gen-id=1 sig-id=2406739 type=Limit tracking=src count=1 seconds=60
  4605. | gen-id=1 sig-id=2406466 type=Limit tracking=src count=1 seconds=60
  4606. | gen-id=1 sig-id=2402001 type=Limit tracking=src count=1 seconds=3600
  4607. | gen-id=1 sig-id=2520572 type=Limit tracking=src count=1 seconds=60
  4608. | gen-id=1 sig-id=2520554 type=Limit tracking=src count=1 seconds=60
  4609. | gen-id=1 sig-id=2406010 type=Limit tracking=src count=1 seconds=60
  4610. | gen-id=1 sig-id=2520421 type=Limit tracking=src count=1 seconds=60
  4611. | gen-id=1 sig-id=2520262 type=Limit tracking=src count=1 seconds=60
  4612. | gen-id=1 sig-id=2520578 type=Limit tracking=src count=1 seconds=60
  4613. | gen-id=1 sig-id=2406142 type=Limit tracking=src count=1 seconds=60
  4614. | gen-id=1 sig-id=2406444 type=Limit tracking=src count=1 seconds=60
  4615. | gen-id=1 sig-id=2406735 type=Limit tracking=src count=1 seconds=60
  4616. | gen-id=1 sig-id=2008643 type=Limit tracking=src count=2 seconds=300
  4617. | gen-id=1 sig-id=2406783 type=Limit tracking=src count=1 seconds=60
  4618. | gen-id=1 sig-id=2406858 type=Limit tracking=src count=1 seconds=60
  4619. | gen-id=1 sig-id=2404032 type=Limit tracking=src count=1 seconds=3600
  4620. | gen-id=1 sig-id=2404080 type=Limit tracking=src count=1 seconds=3600
  4621. | gen-id=1 sig-id=2406063 type=Limit tracking=src count=1 seconds=60
  4622. | gen-id=1 sig-id=2406111 type=Limit tracking=src count=1 seconds=60
  4623. | gen-id=1 sig-id=2520475 type=Limit tracking=src count=1 seconds=60
  4624. | gen-id=1 sig-id=2011582 type=Limit tracking=src count=2 seconds=300
  4625. | gen-id=1 sig-id=2406435 type=Limit tracking=src count=1 seconds=60
  4626. | gen-id=1 sig-id=2406381 type=Limit tracking=src count=1 seconds=60
  4627. | gen-id=1 sig-id=2406071 type=Limit tracking=src count=1 seconds=60
  4628. | gen-id=1 sig-id=100000163 type=Both tracking=src count=100 seconds=60
  4629. | gen-id=1 sig-id=2007583 type=Limit tracking=src count=2 seconds=300
  4630. | gen-id=1 sig-id=2406823 type=Limit tracking=src count=1 seconds=60
  4631. | gen-id=1 sig-id=2406363 type=Limit tracking=src count=1 seconds=60
  4632. | gen-id=1 sig-id=2404143 type=Limit tracking=src count=1 seconds=3600
  4633. | gen-id=1 sig-id=2404108 type=Limit tracking=src count=1 seconds=3600
  4634. | gen-id=1 sig-id=2406779 type=Limit tracking=src count=1 seconds=60
  4635. | gen-id=1 sig-id=2520342 type=Limit tracking=src count=1 seconds=60
  4636. | gen-id=1 sig-id=2008266 type=Limit tracking=src count=2 seconds=300
  4637. | gen-id=1 sig-id=2406032 type=Limit tracking=src count=1 seconds=60
  4638. | gen-id=1 sig-id=2406721 type=Limit tracking=src count=1 seconds=60
  4639. | gen-id=1 sig-id=2406699 type=Limit tracking=src count=1 seconds=60
  4640. | gen-id=1 sig-id=2009547 type=Limit tracking=src count=2 seconds=300
  4641. | gen-id=1 sig-id=2520809 type=Limit tracking=src count=1 seconds=60
  4642. | gen-id=1 sig-id=2520205 type=Limit tracking=src count=1 seconds=60
  4643. | gen-id=1 sig-id=2011668 type=Limit tracking=src count=1 seconds=300
  4644. | gen-id=1 sig-id=2520586 type=Limit tracking=src count=1 seconds=60
  4645. | gen-id=1 sig-id=2406531 type=Limit tracking=src count=1 seconds=60
  4646. | gen-id=1 sig-id=2010487 type=Limit tracking=src count=1 seconds=60
  4647. | gen-id=1 sig-id=2406744 type=Limit tracking=src count=1 seconds=60
  4648. | gen-id=1 sig-id=2406350 type=Limit tracking=src count=1 seconds=60
  4649. | gen-id=1 sig-id=2520364 type=Limit tracking=src count=1 seconds=60
  4650. | gen-id=1 sig-id=2404112 type=Limit tracking=src count=1 seconds=3600
  4651. | gen-id=1 sig-id=2009481 type=Threshold tracking=dst count=20 seconds=40
  4652. | gen-id=1 sig-id=2520730 type=Limit tracking=src count=1 seconds=60
  4653. | gen-id=1 sig-id=2406427 type=Limit tracking=src count=1 seconds=60
  4654. | gen-id=1 sig-id=2406636 type=Limit tracking=src count=1 seconds=60
  4655. | gen-id=1 sig-id=2008847 type=Limit tracking=src count=2 seconds=300
  4656. | gen-id=1 sig-id=2406398 type=Limit tracking=src count=1 seconds=60
  4657. | gen-id=1 sig-id=2520149 type=Limit tracking=src count=1 seconds=60
  4658. | gen-id=1 sig-id=2406880 type=Limit tracking=src count=1 seconds=60
  4659. | gen-id=1 sig-id=2406801 type=Limit tracking=src count=1 seconds=60
  4660. | gen-id=1 sig-id=2013336 type=Limit tracking=src count=1 seconds=600
  4661. | gen-id=1 sig-id=2406805 type=Limit tracking=src count=1 seconds=60
  4662. | gen-id=1 sig-id=2403307 type=Limit tracking=src count=1 seconds=3600
  4663. | gen-id=1 sig-id=2400011 type=Limit tracking=src count=1 seconds=3600
  4664. | gen-id=1 sig-id=2008413 type=Limit tracking=src count=2 seconds=300
  4665. | gen-id=1 sig-id=2003286 type=Both tracking=dst count=1 seconds=900
  4666. | gen-id=1 sig-id=2520787 type=Limit tracking=src count=1 seconds=60
  4667. | gen-id=1 sig-id=2520708 type=Limit tracking=src count=1 seconds=60
  4668. | gen-id=1 sig-id=2520756 type=Limit tracking=src count=1 seconds=60
  4669. | gen-id=1 sig-id=2400002 type=Limit tracking=src count=1 seconds=3600
  4670. | gen-id=1 sig-id=2406644 type=Limit tracking=src count=1 seconds=60
  4671. | gen-id=1 sig-id=2000340 type=Limit tracking=dst count=1 seconds=600
  4672. | gen-id=1 sig-id=2520245 type=Limit tracking=src count=1 seconds=60
  4673. | gen-id=1 sig-id=2001864 type=Limit tracking=src count=1 seconds=360
  4674. | gen-id=1 sig-id=2000049 type=Limit tracking=dst count=1 seconds=60
  4675. | gen-id=1 sig-id=2010938 type=Limit tracking=src count=5 seconds=60
  4676. | gen-id=1 sig-id=2406133 type=Limit tracking=src count=1 seconds=60
  4677. | gen-id=1 sig-id=100000162 type=Both tracking=src count=100 seconds=60
  4678. | gen-id=1 sig-id=2520435 type=Limit tracking=src count=1 seconds=60
  4679. | gen-id=1 sig-id=2406014 type=Limit tracking=src count=1 seconds=60
  4680. | gen-id=1 sig-id=2404126 type=Limit tracking=src count=1 seconds=3600
  4681. | gen-id=1 sig-id=2520070 type=Limit tracking=src count=1 seconds=60
  4682. | gen-id=1 sig-id=2520356 type=Limit tracking=src count=1 seconds=60
  4683. | gen-id=1 sig-id=2520404 type=Limit tracking=src count=1 seconds=60
  4684. | gen-id=1 sig-id=2520443 type=Limit tracking=src count=1 seconds=60
  4685. | gen-id=1 sig-id=2406565 type=Limit tracking=src count=1 seconds=60
  4686. | gen-id=1 sig-id=2013547 type=Limit tracking=src count=1 seconds=600
  4687. | gen-id=1 sig-id=2406054 type=Limit tracking=src count=1 seconds=60
  4688. | gen-id=1 sig-id=2406102 type=Limit tracking=src count=1 seconds=60
  4689. | gen-id=1 sig-id=2008581 type=Both tracking=src count=1 seconds=300
  4690. | gen-id=1 sig-id=2406023 type=Limit tracking=src count=1 seconds=60
  4691. | gen-id=1 sig-id=2520439 type=Limit tracking=src count=1 seconds=60
  4692. | gen-id=1 sig-id=2406672 type=Limit tracking=src count=1 seconds=60
  4693. | gen-id=1 sig-id=2001872 type=Limit tracking=src count=1 seconds=360
  4694. | gen-id=1 sig-id=2520325 type=Limit tracking=src count=1 seconds=60
  4695. | gen-id=1 sig-id=2406457 type=Limit tracking=src count=1 seconds=60
  4696. | gen-id=1 sig-id=2520329 type=Limit tracking=src count=1 seconds=60
  4697. | gen-id=1 sig-id=2520382 type=Limit tracking=src count=1 seconds=60
  4698. | gen-id=1 sig-id=2406213 type=Limit tracking=src count=1 seconds=60
  4699. | gen-id=1 sig-id=2520430 type=Limit tracking=src count=1 seconds=60
  4700. | gen-id=1 sig-id=2520770 type=Limit tracking=src count=1 seconds=60
  4701. | gen-id=1 sig-id=2008147 type=Limit tracking=src count=2 seconds=300
  4702. | gen-id=1 sig-id=2006546 type=Both tracking=src count=5 seconds=30
  4703. | gen-id=1 sig-id=2406708 type=Limit tracking=src count=1 seconds=60
  4704. | gen-id=1 sig-id=2406076 type=Limit tracking=src count=1 seconds=60
  4705. | gen-id=1 sig-id=100000158 type=Both tracking=src count=100 seconds=60
  4706. | gen-id=1 sig-id=2520279 type=Limit tracking=src count=1 seconds=60
  4707. | gen-id=1 sig-id=2001841 type=Threshold tracking=src count=40 seconds=300
  4708. | gen-id=1 sig-id=2008391 type=Limit tracking=src count=2 seconds=300
  4709. | gen-id=1 sig-id=2406372 type=Limit tracking=src count=1 seconds=60
  4710. | gen-id=1 sig-id=2012297 type=Limit tracking=src count=1 seconds=60
  4711. | gen-id=1 sig-id=2404134 type=Limit tracking=src count=1 seconds=3600
  4712. | gen-id=1 sig-id=2406397 type=Limit tracking=src count=1 seconds=60
  4713. | gen-id=1 sig-id=2520739 type=Limit tracking=src count=1 seconds=60
  4714. | gen-id=1 sig-id=2520796 type=Limit tracking=src count=1 seconds=60
  4715. | gen-id=1 sig-id=2406080 type=Limit tracking=src count=1 seconds=60
  4716. | gen-id=1 sig-id=2520778 type=Limit tracking=src count=1 seconds=60
  4717. | gen-id=1 sig-id=2520530 type=Limit tracking=src count=1 seconds=60
  4718. | gen-id=1 sig-id=2404071 type=Limit tracking=src count=1 seconds=3600
  4719. | gen-id=1 sig-id=2404049 type=Limit tracking=src count=1 seconds=3600
  4720. | gen-id=1 sig-id=2003269 type=Both tracking=src count=1 seconds=900
  4721. | gen-id=1 sig-id=2406508 type=Limit tracking=src count=1 seconds=60
  4722. | gen-id=1 sig-id=2520386 type=Limit tracking=src count=1 seconds=60
  4723. | gen-id=1 sig-id=2406293 type=Limit tracking=src count=1 seconds=60
  4724. | gen-id=1 sig-id=2404125 type=Limit tracking=src count=1 seconds=3600
  4725. | gen-id=1 sig-id=2406156 type=Limit tracking=src count=1 seconds=60
  4726. | gen-id=1 sig-id=2406664 type=Limit tracking=src count=1 seconds=60
  4727. | gen-id=1 sig-id=2406045 type=Limit tracking=src count=1 seconds=60
  4728. | gen-id=1 sig-id=2406712 type=Limit tracking=src count=1 seconds=60
  4729. | gen-id=1 sig-id=2003273 type=Both tracking=src count=1 seconds=900
  4730. | gen-id=1 sig-id=2520351 type=Limit tracking=src count=1 seconds=60
  4731. | gen-id=1 sig-id=2406690 type=Limit tracking=src count=1 seconds=60
  4732. | gen-id=1 sig-id=2520301 type=Limit tracking=src count=1 seconds=60
  4733. | gen-id=1 sig-id=2520747 type=Limit tracking=src count=1 seconds=60
  4734. | gen-id=1 sig-id=2520422 type=Limit tracking=src count=1 seconds=60
  4735. | gen-id=1 sig-id=2406400 type=Limit tracking=src count=1 seconds=60
  4736. | gen-id=1 sig-id=2520800 type=Limit tracking=src count=1 seconds=60
  4737. | gen-id=1 sig-id=2520426 type=Limit tracking=src count=1 seconds=60
  4738. | gen-id=1 sig-id=2406001 type=Limit tracking=src count=1 seconds=60
  4739. | gen-id=1 sig-id=2520743 type=Limit tracking=src count=1 seconds=60
  4740. | gen-id=1 sig-id=2406579 type=Limit tracking=src count=1 seconds=60
  4741. | gen-id=1 sig-id=2406627 type=Limit tracking=src count=1 seconds=60
  4742. | gen-id=1 sig-id=2520355 type=Limit tracking=src count=1 seconds=60
  4743. | gen-id=1 sig-id=2406191 type=Limit tracking=src count=1 seconds=60
  4744. | gen-id=1 sig-id=2500025 type=Limit tracking=src count=1 seconds=60
  4745. | gen-id=1 sig-id=2500003 type=Limit tracking=src count=1 seconds=60
  4746. | gen-id=1 sig-id=2406587 type=Limit tracking=src count=1 seconds=60
  4747. | gen-id=1 sig-id=2520412 type=Limit tracking=src count=1 seconds=60
  4748. | gen-id=1 sig-id=2406686 type=Limit tracking=src count=1 seconds=60
  4749. | gen-id=1 sig-id=2406160 type=Limit tracking=src count=1 seconds=60
  4750. | gen-id=1 sig-id=2520365 type=Limit tracking=src count=1 seconds=60
  4751. | gen-id=1 sig-id=2406548 type=Limit tracking=src count=1 seconds=60
  4752. | gen-id=1 sig-id=2520347 type=Limit tracking=src count=1 seconds=60
  4753. | gen-id=1 sig-id=2520444 type=Limit tracking=src count=1 seconds=60
  4754. | gen-id=1 sig-id=2520395 type=Limit tracking=src count=1 seconds=60
  4755. | gen-id=1 sig-id=2406605 type=Limit tracking=src count=1 seconds=60
  4756. | gen-id=1 sig-id=2408040 type=Limit tracking=src count=1 seconds=60
  4757. | gen-id=1 sig-id=2013406 type=Limit tracking=src count=1 seconds=600
  4758. | gen-id=1 sig-id=2016898 type=Limit tracking=src count=2 seconds=60
  4759. | gen-id=1 sig-id=2406085 type=Limit tracking=src count=1 seconds=60
  4760. | gen-id=1 sig-id=2016876 type=Limit tracking=src count=2 seconds=60
  4761. | gen-id=1 sig-id=2001855 type=Limit tracking=src count=1 seconds=360
  4762. | gen-id=1 sig-id=2520222 type=Limit tracking=src count=1 seconds=60
  4763. | gen-id=1 sig-id=2520333 type=Limit tracking=src count=1 seconds=60
  4764. | gen-id=1 sig-id=2500060 type=Limit tracking=src count=1 seconds=60
  4765. | gen-id=1 sig-id=2500029 type=Limit tracking=src count=1 seconds=60
  4766. | gen-id=1 sig-id=2520721 type=Limit tracking=src count=1 seconds=60
  4767. | gen-id=1 sig-id=2520769 type=Limit tracking=src count=1 seconds=60
  4768. | gen-id=1 sig-id=2011975 type=Limit tracking=src count=1 seconds=60
  4769. | gen-id=1 sig-id=2404117 type=Limit tracking=src count=1 seconds=3600
  4770. | gen-id=1 sig-id=2406695 type=Limit tracking=src count=1 seconds=60
  4771. | gen-id=1 sig-id=2520310 type=Limit tracking=src count=1 seconds=60
  4772. | gen-id=1 sig-id=2408031 type=Limit tracking=src count=1 seconds=60
  4773. | gen-id=1 sig-id=2406006 type=Limit tracking=src count=1 seconds=60
  4774. | gen-id=1 sig-id=2520452 type=Limit tracking=src count=1 seconds=60
  4775. | gen-id=1 sig-id=2520107 type=Limit tracking=src count=1 seconds=60
  4776. | gen-id=1 sig-id=2008770 type=Both tracking=dst count=5 seconds=120
  4777. | gen-id=1 sig-id=2406609 type=Limit tracking=src count=1 seconds=60
  4778. | gen-id=1 sig-id=2520186 type=Limit tracking=src count=1 seconds=60
  4779. | gen-id=1 sig-id=2406730 type=Limit tracking=src count=1 seconds=60
  4780. | gen-id=1 sig-id=2520417 type=Limit tracking=src count=1 seconds=60
  4781. | gen-id=1 sig-id=2406574 type=Limit tracking=src count=1 seconds=60
  4782. | gen-id=1 sig-id=2520373 type=Limit tracking=src count=1 seconds=60
  4783. | gen-id=1 sig-id=2009970 type=Limit tracking=src count=5 seconds=600
  4784. | gen-id=1 sig-id=2520125 type=Limit tracking=src count=1 seconds=60
  4785. | gen-id=1 sig-id=2406530 type=Limit tracking=src count=1 seconds=60
  4786. | gen-id=1 sig-id=2406673 type=Limit tracking=src count=1 seconds=60
  4787. | gen-id=1 sig-id=2520761 type=Limit tracking=src count=1 seconds=60
  4788. | gen-id=1 sig-id=2520129 type=Limit tracking=src count=1 seconds=60
  4789. | gen-id=1 sig-id=2013017 type=Limit tracking=src count=2 seconds=300
  4790. | gen-id=1 sig-id=2520022 type=Limit tracking=src count=1 seconds=60
  4791. | gen-id=1 sig-id=2408045 type=Limit tracking=src count=1 seconds=60
  4792. | gen-id=1 sig-id=2009833 type=Threshold tracking=dst count=30 seconds=30
  4793. | gen-id=1 sig-id=2520292 type=Limit tracking=src count=1 seconds=60
  4794. | gen-id=1 sig-id=2406379 type=Limit tracking=src count=1 seconds=60
  4795. | gen-id=1 sig-id=2520338 type=Limit tracking=src count=1 seconds=60
  4796. | gen-id=1 sig-id=2520552 type=Limit tracking=src count=1 seconds=60
  4797. | gen-id=1 sig-id=2406570 type=Limit tracking=src count=1 seconds=60
  4798. | gen-id=1 sig-id=2406618 type=Limit tracking=src count=1 seconds=60
  4799. | gen-id=1 sig-id=2520044 type=Limit tracking=src count=1 seconds=60
  4800. | gen-id=1 sig-id=2406222 type=Limit tracking=src count=1 seconds=60
  4801. | gen-id=1 sig-id=2406119 type=Limit tracking=src count=1 seconds=60
  4802. | gen-id=1 sig-id=2406322 type=Limit tracking=src count=1 seconds=60
  4803. | gen-id=1 sig-id=2406226 type=Limit tracking=src count=1 seconds=60
  4804. | gen-id=1 sig-id=2520752 type=Limit tracking=src count=1 seconds=60
  4805. | gen-id=1 sig-id=2406781 type=Limit tracking=src count=1 seconds=60
  4806. | gen-id=1 sig-id=2406182 type=Limit tracking=src count=1 seconds=60
  4807. | gen-id=1 sig-id=2406230 type=Limit tracking=src count=1 seconds=60
  4808. | gen-id=1 sig-id=2408023 type=Limit tracking=src count=1 seconds=60
  4809. | gen-id=1 sig-id=2520213 type=Limit tracking=src count=1 seconds=60
  4810. | gen-id=1 sig-id=2520473 type=Limit tracking=src count=1 seconds=60
  4811. | gen-id=1 sig-id=2520521 type=Limit tracking=src count=1 seconds=60
  4812. | gen-id=1 sig-id=2406491 type=Limit tracking=src count=1 seconds=60
  4813. | gen-id=1 sig-id=2520574 type=Limit tracking=src count=1 seconds=60
  4814. | gen-id=1 sig-id=2406539 type=Limit tracking=src count=1 seconds=60
  4815. | gen-id=1 sig-id=2406151 type=Limit tracking=src count=1 seconds=60
  4816. | gen-id=1 sig-id=2406330 type=Limit tracking=src count=1 seconds=60
  4817. | gen-id=1 sig-id=2500051 type=Limit tracking=src count=1 seconds=60
  4818. | gen-id=1 sig-id=2008663 type=Limit tracking=src count=2 seconds=300
  4819. | gen-id=1 sig-id=2520543 type=Limit tracking=src count=1 seconds=60
  4820. | gen-id=1 sig-id=2406681 type=Limit tracking=src count=1 seconds=60
  4821. | gen-id=1 sig-id=2520712 type=Limit tracking=src count=1 seconds=60
  4822. | gen-id=1 sig-id=2404062 type=Limit tracking=src count=1 seconds=3600
  4823. | gen-id=1 sig-id=2406186 type=Limit tracking=src count=1 seconds=60
  4824. | gen-id=1 sig-id=2520689 type=Limit tracking=src count=1 seconds=60
  4825. | gen-id=1 sig-id=2520460 type=Limit tracking=src count=1 seconds=60
  4826. | gen-id=1 sig-id=2408049 type=Limit tracking=src count=1 seconds=60
  4827. | gen-id=1 sig-id=2520464 type=Limit tracking=src count=1 seconds=60
  4828. | gen-id=1 sig-id=2520169 type=Limit tracking=src count=1 seconds=60
  4829. | gen-id=1 sig-id=2406640 type=Limit tracking=src count=1 seconds=60
  4830. | gen-id=1 sig-id=2406147 type=Limit tracking=src count=1 seconds=60
  4831. | gen-id=1 sig-id=2520632 type=Limit tracking=src count=1 seconds=60
  4832. | gen-id=1 sig-id=2406600 type=Limit tracking=src count=1 seconds=60
  4833. | gen-id=1 sig-id=2500020 type=Limit tracking=src count=1 seconds=60
  4834. | gen-id=1 sig-id=2406352 type=Limit tracking=src count=1 seconds=60
  4835. | gen-id=1 sig-id=2406204 type=Limit tracking=src count=1 seconds=60
  4836. | gen-id=1 sig-id=2520495 type=Limit tracking=src count=1 seconds=60
  4837. | gen-id=1 sig-id=2520112 type=Limit tracking=src count=1 seconds=60
  4838. | gen-id=1 sig-id=2406596 type=Limit tracking=src count=1 seconds=60
  4839. | gen-id=1 sig-id=2520147 type=Limit tracking=src count=1 seconds=60
  4840. | gen-id=1 sig-id=2520090 type=Limit tracking=src count=1 seconds=60
  4841. | gen-id=1 sig-id=2406561 type=Limit tracking=src count=1 seconds=60
  4842. | gen-id=1 sig-id=2520195 type=Limit tracking=src count=1 seconds=60
  4843. | gen-id=1 sig-id=2003458 type=Both tracking=src count=5 seconds=300
  4844. | gen-id=1 sig-id=2406251 type=Limit tracking=src count=1 seconds=60
  4845. | gen-id=1 sig-id=2406348 type=Limit tracking=src count=1 seconds=60
  4846. | gen-id=1 sig-id=2520068 type=Limit tracking=src count=1 seconds=60
  4847. | gen-id=1 sig-id=2500016 type=Limit tracking=src count=1 seconds=60
  4848. | gen-id=1 sig-id=2520116 type=Limit tracking=src count=1 seconds=60
  4849. | gen-id=1 sig-id=2406173 type=Limit tracking=src count=1 seconds=60
  4850. | gen-id=1 sig-id=2520694 type=Limit tracking=src count=1 seconds=60
  4851. | gen-id=1 sig-id=2406521 type=Limit tracking=src count=1 seconds=60
  4852. | gen-id=1 sig-id=2003497 type=Limit tracking=src count=3 seconds=300
  4853. | gen-id=1 sig-id=2406905 type=Limit tracking=src count=1 seconds=60
  4854. | gen-id=1 sig-id=2406273 type=Limit tracking=src count=1 seconds=60
  4855. | gen-id=1 sig-id=2520504 type=Limit tracking=src count=1 seconds=60
  4856. | gen-id=1 sig-id=2003493 type=Limit tracking=src count=2 seconds=360
  4857. | gen-id=1 sig-id=2001796 type=Threshold tracking=src count=10 seconds=60
  4858. | gen-id=1 sig-id=2408053 type=Limit tracking=src count=1 seconds=60
  4859. | gen-id=1 sig-id=2406517 type=Limit tracking=src count=1 seconds=60
  4860. | gen-id=1 sig-id=2520062 type=Limit tracking=src count=1 seconds=60
  4861. | gen-id=1 sig-id=2520005 type=Limit tracking=src count=1 seconds=60
  4862. | gen-id=1 sig-id=2408054 type=Limit tracking=src count=1 seconds=60
  4863. | gen-id=1 sig-id=2010937 type=Limit tracking=src count=5 seconds=60
  4864. | gen-id=1 sig-id=2520203 type=Limit tracking=src count=1 seconds=60
  4865. | gen-id=1 sig-id=2500042 type=Limit tracking=src count=1 seconds=60
  4866. | gen-id=1 sig-id=2520539 type=Limit tracking=src count=1 seconds=60
  4867. | gen-id=1 sig-id=2520031 type=Limit tracking=src count=1 seconds=60
  4868. | gen-id=1 sig-id=2408022 type=Limit tracking=src count=1 seconds=60
  4869. | gen-id=1 sig-id=2406165 type=Limit tracking=src count=1 seconds=60
  4870. | gen-id=1 sig-id=2406392 type=Limit tracking=src count=1 seconds=60
  4871. | gen-id=1 sig-id=2520072 type=Limit tracking=src count=1 seconds=60
  4872. | gen-id=1 sig-id=2408032 type=Limit tracking=src count=1 seconds=60
  4873. | gen-id=1 sig-id=2520482 type=Limit tracking=src count=1 seconds=60
  4874. | gen-id=1 sig-id=2408014 type=Limit tracking=src count=1 seconds=60
  4875. | gen-id=1 sig-id=2520561 type=Limit tracking=src count=1 seconds=60
  4876. | gen-id=1 sig-id=2408062 type=Limit tracking=src count=1 seconds=60
  4877. | gen-id=1 sig-id=2403306 type=Limit tracking=src count=1 seconds=3600
  4878. | gen-id=1 sig-id=2008585 type=Both tracking=src count=1 seconds=300
  4879. | gen-id=1 sig-id=2406455 type=Limit tracking=src count=1 seconds=60
  4880. | gen-id=1 sig-id=2520526 type=Limit tracking=src count=1 seconds=60
  4881. | gen-id=1 sig-id=2520035 type=Limit tracking=src count=1 seconds=60
  4882. | gen-id=1 sig-id=2014103 type=Both tracking=src count=15 seconds=30
  4883. | gen-id=1 sig-id=2500034 type=Limit tracking=src count=1 seconds=60
  4884. | gen-id=1 sig-id=2520486 type=Limit tracking=src count=1 seconds=60
  4885. | gen-id=1 sig-id=2406313 type=Limit tracking=src count=1 seconds=60
  4886. | gen-id=1 sig-id=2406812 type=Limit tracking=src count=1 seconds=60
  4887. | gen-id=1 sig-id=2406543 type=Limit tracking=src count=1 seconds=60
  4888. | gen-id=1 sig-id=2406370 type=Limit tracking=src count=1 seconds=60
  4889. | gen-id=1 sig-id=2008564 type=Limit tracking=src count=2 seconds=300
  4890. | gen-id=1 sig-id=2408036 type=Limit tracking=src count=1 seconds=60
  4891. | gen-id=1 sig-id=2404091 type=Limit tracking=src count=1 seconds=3600
  4892. | gen-id=1 sig-id=2404069 type=Limit tracking=src count=1 seconds=3600
  4893. | gen-id=1 sig-id=2520645 type=Limit tracking=src count=1 seconds=60
  4894. | gen-id=1 sig-id=2406088 type=Limit tracking=src count=1 seconds=60
  4895. | gen-id=1 sig-id=2406335 type=Limit tracking=src count=1 seconds=60
  4896. | gen-id=1 sig-id=2406552 type=Limit tracking=src count=1 seconds=60
  4897. | gen-id=1 sig-id=2406256 type=Limit tracking=src count=1 seconds=60
  4898. | gen-id=1 sig-id=2406234 type=Limit tracking=src count=1 seconds=60
  4899. | gen-id=1 sig-id=2406869 type=Limit tracking=src count=1 seconds=60
  4900. | gen-id=1 sig-id=2406195 type=Limit tracking=src count=1 seconds=60
  4901. | gen-id=1 sig-id=2520098 type=Limit tracking=src count=1 seconds=60
  4902. | gen-id=1 sig-id=2404012 type=Limit tracking=src count=1 seconds=3600
  4903. | gen-id=1 sig-id=2406648 type=Limit tracking=src count=1 seconds=60
  4904. | gen-id=1 sig-id=2406291 type=Limit tracking=src count=1 seconds=60
  4905. | gen-id=1 sig-id=2002950 type=Limit tracking=src count=1 seconds=30
  4906. | gen-id=1 sig-id=2404047 type=Limit tracking=src count=1 seconds=3600
  4907. | gen-id=1 sig-id=2406110 type=Limit tracking=src count=1 seconds=60
  4908. | gen-id=1 sig-id=2406031 type=Limit tracking=src count=1 seconds=60
  4909. | gen-id=1 sig-id=2003194 type=Both tracking=src count=5 seconds=360
  4910. | gen-id=1 sig-id=2520560 type=Limit tracking=src count=1 seconds=60
  4911. | gen-id=1 sig-id=2520512 type=Limit tracking=src count=1 seconds=60
  4912. | gen-id=1 sig-id=2406647 type=Limit tracking=src count=1 seconds=60
  4913. | gen-id=1 sig-id=2406790 type=Limit tracking=src count=1 seconds=60
  4914. | gen-id=1 sig-id=2520680 type=Limit tracking=src count=1 seconds=60
  4915. | gen-id=1 sig-id=2013515 type=Both tracking=src count=10 seconds=300
  4916. | gen-id=1 sig-id=2520013 type=Limit tracking=src count=1 seconds=60
  4917. | gen-id=1 sig-id=2008181 type=Limit tracking=src count=2 seconds=300
  4918. | gen-id=1 sig-id=2520061 type=Limit tracking=src count=1 seconds=60
  4919. | gen-id=1 sig-id=2520455 type=Limit tracking=src count=1 seconds=60
  4920. | gen-id=1 sig-id=2408005 type=Limit tracking=src count=1 seconds=60
  4921. | gen-id=1 sig-id=2520798 type=Limit tracking=src count=1 seconds=60
  4922. | gen-id=1 sig-id=2406339 type=Limit tracking=src count=1 seconds=60
  4923. | gen-id=1 sig-id=2520623 type=Limit tracking=src count=1 seconds=60
  4924. | gen-id=1 sig-id=2102523 type=Both tracking=dst count=10 seconds=10
  4925. | gen-id=1 sig-id=2520671 type=Limit tracking=src count=1 seconds=60
  4926. | gen-id=1 sig-id=2520601 type=Limit tracking=src count=1 seconds=60
  4927. | gen-id=1 sig-id=2404020 type=Limit tracking=src count=1 seconds=3600
  4928. | gen-id=1 sig-id=2520702 type=Limit tracking=src count=1 seconds=60
  4929. | gen-id=1 sig-id=2520138 type=Limit tracking=src count=1 seconds=60
  4930. | gen-id=1 sig-id=2406295 type=Limit tracking=src count=1 seconds=60
  4931. | gen-id=1 sig-id=2003585 type=Limit tracking=src count=3 seconds=300
  4932. | gen-id=1 sig-id=2406260 type=Limit tracking=src count=1 seconds=60
  4933. | gen-id=1 sig-id=2406755 type=Limit tracking=src count=1 seconds=60
  4934. | gen-id=1 sig-id=2500064 type=Limit tracking=src count=1 seconds=60
  4935. | gen-id=1 sig-id=2003258 type=Both tracking=src count=1 seconds=900
  4936. | gen-id=1 sig-id=2406264 type=Limit tracking=src count=1 seconds=60
  4937. | gen-id=1 sig-id=2520268 type=Limit tracking=src count=1 seconds=60
  4938. | gen-id=1 sig-id=2520719 type=Limit tracking=src count=1 seconds=60
  4939. | gen-id=1 sig-id=2520057 type=Limit tracking=src count=1 seconds=60
  4940. | gen-id=1 sig-id=2500007 type=Limit tracking=src count=1 seconds=60
  4941. | gen-id=1 sig-id=2520081 type=Limit tracking=src count=1 seconds=60
  4942. | gen-id=1 sig-id=2520308 type=Limit tracking=src count=1 seconds=60
  4943. | gen-id=1 sig-id=2520703 type=Limit tracking=src count=1 seconds=60
  4944. | gen-id=1 sig-id=2520053 type=Limit tracking=src count=1 seconds=60
  4945. | gen-id=1 sig-id=2406238 type=Limit tracking=src count=1 seconds=60
  4946. | gen-id=1 sig-id=2520592 type=Limit tracking=src count=1 seconds=60
  4947. | gen-id=1 sig-id=2406321 type=Limit tracking=src count=1 seconds=60
  4948. | gen-id=1 sig-id=2520663 type=Limit tracking=src count=1 seconds=60
  4949. | gen-id=1 sig-id=2520026 type=Limit tracking=src count=1 seconds=60
  4950. | gen-id=1 sig-id=2406868 type=Limit tracking=src count=1 seconds=60
  4951. | gen-id=1 sig-id=2406720 type=Limit tracking=src count=1 seconds=60
  4952. | gen-id=1 sig-id=2400017 type=Limit tracking=src count=1 seconds=3600
  4953. | gen-id=1 sig-id=2406432 type=Limit tracking=src count=1 seconds=60
  4954. | gen-id=1 sig-id=2404078 type=Limit tracking=src count=1 seconds=3600
  4955. | gen-id=1 sig-id=2520312 type=Limit tracking=src count=1 seconds=60
  4956. | gen-id=1 sig-id=2520229 type=Limit tracking=src count=1 seconds=60
  4957. | gen-id=1 sig-id=2406202 type=Limit tracking=src count=1 seconds=60
  4958. | gen-id=1 sig-id=2406242 type=Limit tracking=src count=1 seconds=60
  4959. | gen-id=1 sig-id=2520137 type=Limit tracking=src count=1 seconds=60
  4960. | gen-id=1 sig-id=2406789 type=Limit tracking=src count=1 seconds=60
  4961. | gen-id=1 sig-id=2520004 type=Limit tracking=src count=1 seconds=60
  4962. | gen-id=1 sig-id=2520251 type=Limit tracking=src count=1 seconds=60
  4963. | gen-id=1 sig-id=2406361 type=Limit tracking=src count=1 seconds=60
  4964. | gen-id=1 sig-id=2404038 type=Limit tracking=src count=1 seconds=3600
  4965. | gen-id=1 sig-id=2520233 type=Limit tracking=src count=1 seconds=60
  4966. | gen-id=1 sig-id=2520685 type=Limit tracking=src count=1 seconds=60
  4967. | gen-id=1 sig-id=2406117 type=Limit tracking=src count=1 seconds=60
  4968. | gen-id=1 sig-id=2520667 type=Limit tracking=src count=1 seconds=60
  4969. | gen-id=1 sig-id=2406652 type=Limit tracking=src count=1 seconds=60
  4970. | gen-id=1 sig-id=2408027 type=Limit tracking=src count=1 seconds=60
  4971. | gen-id=1 sig-id=2406846 type=Limit tracking=src count=1 seconds=60
  4972. | gen-id=1 sig-id=2406616 type=Limit tracking=src count=1 seconds=60
  4973. | gen-id=1 sig-id=100000877 type=Limit tracking=src count=1 seconds=300
  4974. | gen-id=1 sig-id=2400021 type=Limit tracking=src count=1 seconds=3600
  4975. | gen-id=1 sig-id=2014726 type=Limit tracking=src count=1 seconds=60
  4976. | gen-id=1 sig-id=2008560 type=Threshold tracking=dst count=4 seconds=15
  4977. | gen-id=1 sig-id=2406383 type=Limit tracking=src count=1 seconds=60
  4978. | gen-id=1 sig-id=2406326 type=Limit tracking=src count=1 seconds=60
  4979. | gen-id=1 sig-id=2406304 type=Limit tracking=src count=1 seconds=60
  4980. | gen-id=1 sig-id=2406282 type=Limit tracking=src count=1 seconds=60
  4981. | gen-id=1 sig-id=2003280 type=Both tracking=src count=1 seconds=900
  4982. | gen-id=1 sig-id=2404034 type=Limit tracking=src count=1 seconds=3600
  4983. | gen-id=1 sig-id=2404082 type=Limit tracking=src count=1 seconds=3600
  4984. | gen-id=1 sig-id=2520290 type=Limit tracking=src count=1 seconds=60
  4985. | gen-id=1 sig-id=2406224 type=Limit tracking=src count=1 seconds=60
  4986. | gen-id=1 sig-id=2520588 type=Limit tracking=src count=1 seconds=60
  4987. | gen-id=1 sig-id=2404003 type=Limit tracking=src count=1 seconds=3600
  4988. | gen-id=1 sig-id=2520636 type=Limit tracking=src count=1 seconds=60
  4989. | gen-id=1 sig-id=2520606 type=Limit tracking=src count=1 seconds=60
  4990. | gen-id=1 sig-id=2520654 type=Limit tracking=src count=1 seconds=60
  4991. | gen-id=1 sig-id=2520194 type=Limit tracking=src count=1 seconds=60
  4992. | gen-id=1 sig-id=2404025 type=Limit tracking=src count=1 seconds=3600
  4993. | gen-id=1 sig-id=2520211 type=Limit tracking=src count=1 seconds=60
  4994. | gen-id=1 sig-id=2520259 type=Limit tracking=src count=1 seconds=60
  4995. | gen-id=1 sig-id=2406472 type=Limit tracking=src count=1 seconds=60
  4996. | gen-id=1 sig-id=2011584 type=Limit tracking=src count=2 seconds=300
  4997. | gen-id=1 sig-id=2406247 type=Limit tracking=src count=1 seconds=60
  4998. | gen-id=1 sig-id=2001583 type=Both tracking=src count=40 seconds=60
  4999. | gen-id=1 sig-id=2520693 type=Limit tracking=src count=1 seconds=60
  5000. | gen-id=1 sig-id=2520286 type=Limit tracking=src count=1 seconds=60
  5001. | gen-id=1 sig-id=2406537 type=Limit tracking=src count=1 seconds=60
  5002. | gen-id=1 sig-id=2520427 type=Limit tracking=src count=1 seconds=60
  5003. | gen-id=1 sig-id=2406441 type=Limit tracking=src count=1 seconds=60
  5004. | gen-id=1 sig-id=2406145 type=Limit tracking=src count=1 seconds=60
  5005. | gen-id=1 sig-id=2016571 type=Limit tracking=src count=1 seconds=300
  5006. | gen-id=1 sig-id=2406886 type=Limit tracking=src count=1 seconds=60
  5007. | gen-id=1 sig-id=2003195 type=Both tracking=dst count=50 seconds=300
  5008. | gen-id=1 sig-id=2404060 type=Limit tracking=src count=1 seconds=3600
  5009. | gen-id=1 sig-id=2520115 type=Limit tracking=src count=1 seconds=60
  5010. | gen-id=1 sig-id=2406638 type=Limit tracking=src count=1 seconds=60
  5011. | gen-id=1 sig-id=2406139 type=Limit tracking=src count=1 seconds=60
  5012. | gen-id=1 sig-id=2520579 type=Limit tracking=src count=1 seconds=60
  5013. | gen-id=1 sig-id=2520551 type=Limit tracking=src count=1 seconds=60
  5014. | gen-id=1 sig-id=2406415 type=Limit tracking=src count=1 seconds=60
  5015. | gen-id=1 sig-id=2406463 type=Limit tracking=src count=1 seconds=60
  5016. | gen-id=1 sig-id=2520614 type=Limit tracking=src count=1 seconds=60
  5017. | gen-id=1 sig-id=2009700 type=Both tracking=src count=5 seconds=360
  5018. | gen-id=1 sig-id=2520472 type=Limit tracking=src count=1 seconds=60
  5019. | gen-id=1 sig-id=2400007 type=Limit tracking=src count=1 seconds=3600
  5020. | gen-id=1 sig-id=2500014 type=Limit tracking=src count=1 seconds=60
  5021. | gen-id=1 sig-id=2406060 type=Limit tracking=src count=1 seconds=60
  5022. | gen-id=1 sig-id=2003257 type=Both tracking=src count=2 seconds=900
  5023. | gen-id=1 sig-id=2404029 type=Limit tracking=src count=1 seconds=3600
  5024. | gen-id=1 sig-id=2406890 type=Limit tracking=src count=1 seconds=60
  5025. | gen-id=1 sig-id=2406559 type=Limit tracking=src count=1 seconds=60
  5026. | gen-id=1 sig-id=2520710 type=Limit tracking=src count=1 seconds=60
  5027. | gen-id=1 sig-id=2406914 type=Limit tracking=src count=1 seconds=60
  5028. | gen-id=1 sig-id=2520529 type=Limit tracking=src count=1 seconds=60
  5029. | gen-id=1 sig-id=2012078 type=Both tracking=dst count=1 seconds=300
  5030. | gen-id=1 sig-id=2406855 type=Limit tracking=src count=1 seconds=60
  5031. | gen-id=1 sig-id=2406467 type=Limit tracking=src count=1 seconds=60
  5032. | gen-id=1 sig-id=2404140 type=Limit tracking=src count=1 seconds=3600
  5033. | gen-id=1 sig-id=2406881 type=Limit tracking=src count=1 seconds=60
  5034. | gen-id=1 sig-id=2406780 type=Limit tracking=src count=1 seconds=60
  5035. | gen-id=1 sig-id=2406811 type=Limit tracking=src count=1 seconds=60
  5036. | gen-id=1 sig-id=2404100 type=Limit tracking=src count=1 seconds=3600
  5037. | gen-id=1 sig-id=2406859 type=Limit tracking=src count=1 seconds=60
  5038. | gen-id=1 sig-id=2406068 type=Limit tracking=src count=1 seconds=60
  5039. | gen-id=1 sig-id=2406519 type=Limit tracking=src count=1 seconds=60
  5040. | gen-id=1 sig-id=2406445 type=Limit tracking=src count=1 seconds=60
  5041. | gen-id=1 sig-id=2406423 type=Limit tracking=src count=1 seconds=60
  5042. | gen-id=1 sig-id=2011974 type=Limit tracking=src count=1 seconds=60
  5043. | gen-id=1 sig-id=2406829 type=Limit tracking=src count=1 seconds=60
  5044. | gen-id=1 sig-id=2406877 type=Limit tracking=src count=1 seconds=60
  5045. | gen-id=1 sig-id=2008084 type=Limit tracking=src count=2 seconds=300
  5046. | gen-id=1 sig-id=2520676 type=Limit tracking=src count=1 seconds=60
  5047. | gen-id=1 sig-id=2520277 type=Limit tracking=src count=1 seconds=60
  5048. | gen-id=1 sig-id=2520597 type=Limit tracking=src count=1 seconds=60
  5049. | gen-id=1 sig-id=2003279 type=Both tracking=src count=1 seconds=900
  5050. | gen-id=1 sig-id=2520784 type=Limit tracking=src count=1 seconds=60
  5051. | gen-id=1 sig-id=2400008 type=Limit tracking=src count=1 seconds=3600
  5052. | gen-id=1 sig-id=2406802 type=Limit tracking=src count=1 seconds=60
  5053. | gen-id=1 sig-id=2406011 type=Limit tracking=src count=1 seconds=60
  5054. +-----------------------[suppression]------------------------------------------
  5055. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5056. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5057. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5058. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5059. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5060. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5061. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5062. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5063. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5064. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5065. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5066. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5067. | gen-id=1 sig-id=2010935 tracking=dst-ip=<list>
  5068. | gen-id=1 sig-id=2002911 tracking=dst-ip=<list>
  5069. | gen-id=1 sig-id=2002911 tracking=dst-ip=<list>
  5070. | gen-id=1 sig-id=2002911 tracking=dst-ip=<list>
  5071. | gen-id=1 sig-id=2002911 tracking=dst-ip=<list>
  5072. | gen-id=1 sig-id=2014799 tracking=none
  5073. | gen-id=1 sig-id=2013028 tracking=none
  5074. | gen-id=1 sig-id=2003494 tracking=none
  5075. | gen-id=1 sig-id=2012647 tracking=none
  5076. | gen-id=1 sig-id=100000233 tracking=none
  5077. | gen-id=1 sig-id=2013926 tracking=dst-ip=<list>
  5078. | gen-id=1 sig-id=2013926 tracking=dst-ip=<list>
  5079. | gen-id=1 sig-id=1852 tracking=none
  5080. | gen-id=1 sig-id=2014919 tracking=none
  5081. | gen-id=1 sig-id=2014297 tracking=none
  5082. | gen-id=1 sig-id=1000001 tracking=none
  5083. | gen-id=1 sig-id=2003068 tracking=src-ip=<list>
  5084. | gen-id=1 sig-id=2003068 tracking=dst-ip=<list>
  5085. | gen-id=1 sig-id=2001257 tracking=none
  5086. | gen-id=1 sig-id=100000230 tracking=none
  5087. | gen-id=1 sig-id=2011694 tracking=src-ip=<list>
  5088. | gen-id=1 sig-id=2010785 tracking=none
  5089. | gen-id=1 sig-id=16482 tracking=none
  5090. | gen-id=1 sig-id=1000002 tracking=none
  5091. | gen-id=1 sig-id=2013504 tracking=none
  5092. | gen-id=1 sig-id=2016016 tracking=dst-ip=<list>
  5093. | gen-id=1 sig-id=2016016 tracking=dst-ip=<list>
  5094. | gen-id=1 sig-id=2016016 tracking=dst-ip=<list>
  5095. | gen-id=1 sig-id=2016016 tracking=dst-ip=<list>
  5096. | gen-id=1 sig-id=2016016 tracking=dst-ip=<list>
  5097. | gen-id=1 sig-id=2016016 tracking=dst-ip=<list>
  5098. | gen-id=1 sig-id=2016016 tracking=dst-ip=<list>
  5099. | gen-id=1 sig-id=2014920 tracking=none
  5100. | gen-id=1 sig-id=2101390 tracking=dst-ip=<list>
  5101. | gen-id=1 sig-id=2101390 tracking=none
  5102. | gen-id=1 sig-id=7 tracking=none
  5103. | gen-id=1 sig-id=2002878 tracking=none
  5104. | gen-id=1 sig-id=100000876 tracking=none
  5105. | gen-id=1 sig-id=100000876 tracking=none
  5106. | gen-id=1 sig-id=2001258 tracking=none
  5107. | gen-id=1 sig-id=2001258 tracking=none
  5108. | gen-id=1 sig-id=2007994 tracking=dst-ip=<list>
  5109. | gen-id=1 sig-id=2012296 tracking=none
  5110. | gen-id=1 sig-id=2002157 tracking=none
  5111. | gen-id=1 sig-id=2010819 tracking=none
  5112. | gen-id=1 sig-id=2008578 tracking=dst-ip=<list>
  5113. | gen-id=1 sig-id=2013222 tracking=dst-ip=<list>
  5114. | gen-id=1 sig-id=2013222 tracking=dst-ip=<list>
  5115. | gen-id=1 sig-id=2002327 tracking=none
  5116. | gen-id=1 sig-id=2102452 tracking=none
  5117. | gen-id=1 sig-id=2016870 tracking=none
  5118. | gen-id=1 sig-id=2013505 tracking=none
  5119. | gen-id=1 sig-id=2011716 tracking=dst-ip=<list>
  5120. | gen-id=1 sig-id=2011716 tracking=dst-ip=<list>
  5121. | gen-id=1 sig-id=2011716 tracking=dst-ip=<list>
  5122. | gen-id=1 sig-id=2011716 tracking=dst-ip=<list>
  5123. | gen-id=1 sig-id=2011716 tracking=dst-ip=<list>
  5124. | gen-id=1 sig-id=2011716 tracking=dst-ip=<list>
  5125. | gen-id=1 sig-id=2011716 tracking=dst-ip=<list>
  5126. | gen-id=1 sig-id=2011716 tracking=dst-ip=<list>
  5127. | gen-id=1 sig-id=2001595 tracking=none
  5128. | gen-id=1 sig-id=2011582 tracking=none
  5129. | gen-id=1 sig-id=2008581 tracking=src-ip=<list>
  5130. | gen-id=1 sig-id=2013031 tracking=none
  5131. | gen-id=1 sig-id=100000232 tracking=none
  5132. | gen-id=1 sig-id=100000236 tracking=none
  5133. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5134. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5135. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5136. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5137. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5138. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5139. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5140. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5141. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5142. | gen-id=1 sig-id=2010937 tracking=dst-ip=<list>
  5143. | gen-id=1 sig-id=2013715 tracking=none
  5144. | gen-id=1 sig-id=2002334 tracking=none
  5145. | gen-id=1 sig-id=2002330 tracking=none
  5146. | gen-id=1 sig-id=100000877 tracking=none
  5147. | gen-id=1 sig-id=2014726 tracking=none
  5148. | gen-id=3 sig-id=11672 tracking=none
  5149. | gen-id=3 sig-id=11672 tracking=src-ip=<list>
  5150. | gen-id=3 sig-id=11672 tracking=src-ip=<list>
  5151. | gen-id=3 sig-id=19187 tracking=dst-ip=<list>
  5152. | gen-id=3 sig-id=19187 tracking=dst-ip=<list>
  5153. | gen-id=3 sig-id=19187 tracking=src-ip=<list>
  5154. | gen-id=3 sig-id=19187 tracking=src-ip=<list>
  5155. | gen-id=3 sig-id=21355 tracking=dst-ip=<list>
  5156. | gen-id=3 sig-id=21355 tracking=src-ip=<list>
  5157. | gen-id=119 sig-id=8 tracking=none
  5158. | gen-id=119 sig-id=31 tracking=none
  5159. | gen-id=119 sig-id=31 tracking=src-ip=<list>
  5160. | gen-id=119 sig-id=31 tracking=dst-ip=<list>
  5161. | gen-id=119 sig-id=20 tracking=none
  5162. | gen-id=119 sig-id=14 tracking=none
  5163. | gen-id=119 sig-id=19 tracking=none
  5164. | gen-id=120 sig-id=8 tracking=none
  5165. | gen-id=120 sig-id=8 tracking=dst-ip=<list>
  5166. | gen-id=120 sig-id=3 tracking=none
  5167. | gen-id=122 sig-id=17 tracking=none
  5168. | gen-id=122 sig-id=1 tracking=none
  5169. | gen-id=122 sig-id=19 tracking=none
  5170. | gen-id=122 sig-id=3 tracking=none
  5171. | gen-id=124 sig-id=1 tracking=dst-ip=<list>
  5172. | gen-id=128 sig-id=4 tracking=none
  5173. | gen-id=129 sig-id=5 tracking=none
  5174. | gen-id=129 sig-id=14 tracking=none
  5175. | gen-id=129 sig-id=8 tracking=none
  5176. | gen-id=129 sig-id=3 tracking=none
  5177. | gen-id=129 sig-id=4 tracking=none
  5178. | gen-id=129 sig-id=4 tracking=none
  5179. | gen-id=129 sig-id=17 tracking=none
  5180. | gen-id=129 sig-id=12 tracking=none
  5181. | gen-id=129 sig-id=15 tracking=none
  5182. | gen-id=129 sig-id=15 tracking=none
  5183. | gen-id=137 sig-id=1 tracking=src-ip=<list>
  5184. | gen-id=137 sig-id=1 tracking=src-ip=<list>
  5185. | gen-id=137 sig-id=1 tracking=none
  5186. | gen-id=138 sig-id=2 tracking=none
  5187. | gen-id=138 sig-id=3 tracking=none
  5188. | gen-id=138 sig-id=5 tracking=none
  5189. | gen-id=139 sig-id=1 tracking=none
  5190. | gen-id=140 sig-id=27 tracking=none
  5191. | gen-id=140 sig-id=3 tracking=none
  5192. | gen-id=142 sig-id=1 tracking=none
  5193. | gen-id=142 sig-id=2 tracking=none
  5194. -------------------------------------------------------------------------------
  5195. Rule application order: activation->dynamic->pass->drop->sdrop->reject->alert->log
  5196. Verifying Preprocessor Configurations!
  5197. WARNING: 'ignore_any_rules' option for Stream5 UDP disabled because of UDP rule with flow or flowbits option.
  5198. ICMP tracking disabled, no ICMP sessions allocated
  5199. IP tracking disabled, no IP sessions allocated
  5200. WARNING: flowbits key 'file.skp' is set but not ever checked.
  5201. WARNING: flowbits key 'ET.RBN.Malvertiser' is set but not ever checked.
  5202. WARNING: flowbits key 'ET.Fareit.chk' is set but not ever checked.
  5203. WARNING: flowbits key 'ET.RBN' is set but not ever checked.
  5204. WARNING: flowbits key 'ET.CompIP' is set but not ever checked.
  5205. WARNING: flowbits key 'file.maplet.bin' is set but not ever checked.
  5206. WARNING: flowbits key 'tls.deflate' is set but not ever checked.
  5207. WARNING: flowbits key 'ET.DROPIP' is set but not ever checked.
  5208. WARNING: flowbits key 'ET.Evil' is set but not ever checked.
  5209. WARNING: flowbits key 'ET.HTTP.at.SSL' is set but not ever checked.
  5210. WARNING: flowbits key 'ET.DshieldIP' is set but not ever checked.
  5211. WARNING: flowbits key 'ET.http.rtf.download' is set but not ever checked.
  5212. WARNING: flowbits key 'ET.TorIP' is set but not ever checked.
  5213. WARNING: flowbits key 'file.jnlp' is set but not ever checked.
  5214. WARNING: flowbits key 'file.exploit_kit.jar' is set but not ever checked.
  5215. WARNING: flowbits key 'ET.IRC.BOT.CntSOCPU' is set but not ever checked.
  5216. WARNING: flowbits key 'ET.BotccIP' is set but not ever checked.
  5217. WARNING: flowbits key 'ET.Java.FTP.Logon' is set but not ever checked.
  5218. WARNING: flowbits key 'ET.iTunes.vuln' is set but not ever checked.
  5219. WARNING: flowbits key 'file.tiff.big' is set but not ever checked.
  5220. WARNING: flowbits key 'file.maplet' is set but not ever checked.
  5221. WARNING: flowbits key 'netweird' is set but not ever checked.
  5222. WARNING: flowbits key 'ET.zbot.ua.2106509' is set but not ever checked.
  5223. WARNING: flowbits key 'is_ssh_server_banner' is set but not ever checked.
  5224. WARNING: flowbits key 'smtp.contenttype.attachment' is set but not ever checked.
  5225. 261 out of 1024 flowbits in use.
  5226.  
  5227. [ Port Based Pattern Matching Memory ]
  5228. +- [ Aho-Corasick Summary ] -------------------------------------
  5229. | Storage Format : Full-Q
  5230. | Finite Automaton : DFA
  5231. | Alphabet Size : 256 Chars
  5232. | Sizeof State : Variable (1,2,4 bytes)
  5233. | Instances : 294
  5234. | 1 byte states : 275
  5235. | 2 byte states : 19
  5236. | 4 byte states : 0
  5237. | Characters : 271454
  5238. | States : 137153
  5239. | Transitions : 12719645
  5240. | State Density : 36.2%
  5241. | Patterns : 17706
  5242. | Match States : 14859
  5243. | Memory (MB) : 74.45
  5244. | Patterns : 1.87
  5245. | Match Lists : 5.39
  5246. | DFA
  5247. | 1 byte states : 1.96
  5248. | 2 byte states : 64.69
  5249. | 4 byte states : 0.00
  5250. +----------------------------------------------------------------
  5251. [ Number of patterns truncated to 20 bytes: 3861 ]
  5252. pcap DAQ configured to passive.
  5253. Acquiring network traffic from "eth1".
  5254.  
  5255. --== Initialization Complete ==--
  5256.  
  5257. ,,_ -*> Snort! <*-
  5258. o" )~ Version 2.9.5 GRE (Build 103)
  5259. '''' By Martin Roesch & The Snort Team: http://www.snort.org/snort/snort-team
  5260. Copyright (C) 1998-2013 Sourcefire, Inc., et al.
  5261. Using libpcap version 1.0.0
  5262. Using PCRE version: 7.8 2008-09-05
  5263. Using ZLIB version: 1.2.3
  5264.  
  5265. Rules Engine: SF_SNORT_DETECTION_ENGINE Version 2.0 <Build 1>
  5266. Rules Object: web-client Version 1.0 <Build 1>
  5267. Rules Object: bad-traffic Version 1.0 <Build 1>
  5268. Rules Object: chat Version 1.0 <Build 1>
  5269. Rules Object: snmp Version 1.0 <Build 1>
  5270. Rules Object: p2p Version 1.0 <Build 1>
  5271. Rules Object: web-iis Version 1.0 <Build 1>
  5272. Rules Object: web-activex Version 1.0 <Build 1>
  5273. Rules Object: multimedia Version 1.0 <Build 1>
  5274. Rules Object: nntp Version 1.0 <Build 1>
  5275. Rules Object: dos Version 1.0 <Build 1>
  5276. Rules Object: smtp Version 1.0 <Build 1>
  5277. Rules Object: icmp Version 1.0 <Build 1>
  5278. Rules Object: web-misc Version 1.0 <Build 1>
  5279. Rules Object: misc Version 1.0 <Build 1>
  5280. Rules Object: exploit Version 1.0 <Build 1>
  5281. Rules Object: specific-threats Version 1.0 <Build 1>
  5282. Rules Object: netbios Version 1.0 <Build 1>
  5283. Rules Object: imap Version 1.0 <Build 1>
  5284. Preprocessor Object: SF_DNS Version 1.1 <Build 4>
  5285. Preprocessor Object: SF_FTPTELNET Version 1.2 <Build 13>
  5286. Preprocessor Object: SF_MODBUS Version 1.1 <Build 1>
  5287. Preprocessor Object: SF_DCERPC2 Version 1.0 <Build 3>
  5288. Preprocessor Object: SF_IMAP Version 1.0 <Build 1>
  5289. Preprocessor Object: SF_SSLPP Version 1.1 <Build 4>
  5290. Preprocessor Object: SF_REPUTATION Version 1.1 <Build 1>
  5291. Preprocessor Object: SF_GTP Version 1.1 <Build 1>
  5292. Preprocessor Object: SF_SSH Version 1.1 <Build 3>
  5293. Preprocessor Object: SF_SDF Version 1.1 <Build 1>
  5294. Preprocessor Object: SF_DNP3 Version 1.1 <Build 1>
  5295. Preprocessor Object: SF_POP Version 1.0 <Build 1>
  5296. Preprocessor Object: SF_SMTP Version 1.1 <Build 9>
  5297. Preprocessor Object: SF_SIP Version 1.1 <Build 1>
  5298.  
  5299. Snort successfully validated the configuration!
  5300. Snort exiting
Advertisement
Add Comment
Please, Sign In to add comment