[FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Previous Topic Next Topic
 
classic Classic list List threaded Threaded
Locked 240 messages Options
12345678 ... 12
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Gnomad
What are your thoughts on including the 10.10.10.11 "blockdomain" IP that Itus used for e2guardian redirects and firewall rules?
OpenWrt SNAPSHOT, r10391-3d8d528939
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
I've got no opinion, but only because I didn't even break my Shield out until February of this year. I was in on the Kickstarter, but it got tossed aside when it got here and forgotten about.  I never used most of the stuff it had to offer, and I don't really have a use for web filtering, so...  

That IP should be fine as far as DHCP goes.  I'm guessing from the question e2guardian forwards the requests it doesn't like to the .11?

As an aside, e2guardian is running but not been tested. As a proxy, I wonder what kind of performance hit we might see.

On Sun, Aug 11, 2019, 8:13 AM Gnomad [via Itus Networks Owners Forum] <[hidden email]> wrote:
What are your thoughts on including the 10.10.10.11 "blockdomain" IP that Itus used for e2guardian redirects and firewall rules?
OpenWrt SNAPSHOT, r10391-3d8d528939



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1816.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Gnomad
Spot on, yes - the Shield spins up a basic httpd listening to 10.10.10.11 which responds with a "This content has been blocked" page/logo.

It affects ad banners/images within pages, as well as blacklisted sites in their entirety. The blacklist is the only feature I ever really exercised, didn't see any throughput issues with that.

On Sun, 11 Aug. 2019, 9:33 pm Grommish [via Itus Networks Owners Forum], <[hidden email]> wrote:
I've got no opinion, but only because I didn't even break my Shield out until February of this year. I was in on the Kickstarter, but it got tossed aside when it got here and forgotten about.  I never used most of the stuff it had to offer, and I don't really have a use for web filtering, so...  

That IP should be fine as far as DHCP goes.  I'm guessing from the question e2guardian forwards the requests it doesn't like to the .11?

As an aside, e2guardian is running but not been tested. As a proxy, I wonder what kind of performance hit we might see.

On Sun, Aug 11, 2019, 8:13 AM Gnomad [via Itus Networks Owners Forum] <[hidden email]> wrote:
What are your thoughts on including the 10.10.10.11 "blockdomain" IP that Itus used for e2guardian redirects and firewall rules?
OpenWrt SNAPSHOT, r10391-3d8d528939



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1816.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
Running Itus Shield v2 Firmware



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1817.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
OpenWrt SNAPSHOT, r10391-3d8d528939
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
I'll go over the script and see if anything has to change..  

Only thing that stands out right away on first look is that instead of calling the init.d scripts directly, we can use "service snort restart" and that is only because I'm fairly anal retentive about it.  Thank you so much for the script - saves me a ton of time..

Also, if it helps, we also have wget available for use instead of curl.

Now, can you think of any reason we don't just grab ALL of the ET rules?  Is there a detrimental reason not to aside from the size?  When i was running them, I had no issues with performance.  I know most people either don't or CAN'T run them all because of hardware limitation , but is the Shield handicapped in the same way?  I was thinking about this file - https://rules.emergingthreats.net/open/snort-2.9.0/emerging.rules.tar.gz

Never changes and tar xvzf is available on the shield.
Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Gnomad
No probs making the `service snort restart` change, sounds cleaner.

The ruleset was just built on the back of giants (roadrunner et al) by copying what was in the fw_ugprade file.  Certainly I don't think we want them _all_ because some are "deleted" rules, others show as "may cause false positives".  For defaults, I think it's best to cater for the 90% - i.e. home users that 
probably aren't running SMTP servers etc - but ultimately it'd be good to put up a luci page to allow people to pick & choose, disable any that consistently fail to download, etc.


On Mon, 12 Aug 2019 at 09:31, Grommish [via Itus Networks Owners Forum] <[hidden email]> wrote:
I'll go over the script and see if anything has to change..  

Only thing that stands out right away on first look is that instead of calling the init.d scripts directly, we can use "service snort restart" and that is only because I'm fairly anal retentive about it.  Thank you so much for the script - saves me a ton of time..

Now, can you think of any reason we don't just grab ALL of the ET rules?  Is there a detrimental reason not to aside from the size?  When i was running them, I had no issues with performance.  I know most people either don't or CAN'T run them all because of hardware limitation , but is the Shield handicapped in the same way?  
Running Itus Shield v2 Firmware



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1819.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
OpenWrt SNAPSHOT, r10391-3d8d528939
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
In reply to this post by Grommish
Ok, So I used the script, but I had to make changes to the classification.config file in order to make it work.  It was missing the SDF classification (at least in mine)

Once I changed it, works without issue.

Might be a legacy issue with what i've changed locally, so..

With Snort running, I'm showing almost 500MB RAM free..

root@OpenWrt:/etc/snort# free
              total        used        free      shared  buff/cache   available
Mem:         967096      403532      442212       45748      121352      475396
Swap:             0           0           0

Grommish wrote
root@OpenWrt:/etc/snort# snort -Q -i "eth0:br-lan" -c /etc/snort/snort.conf
Enabling inline operation
Running in IDS mode

        --== Initializing Snort ==--
Initializing Output Plugins!
Initializing Preprocessors!
Initializing Plug-ins!
Parsing Rules file "/etc/snort/snort.conf"
PortVar 'HTTP_PORTS' defined :  [ 80:81 311 383 591 593 901 1220 1414 1741 1830 2301 2381 2809 3037 3128 3702 4343 4848 5250 6988 7000:7001 7144:7145 7510 7777 7779 8000 8008 8014 8028 8080 8085 8088 8090
 8118 8123 8180:8181 8243 8280 8300 8800 8888 8899 9000 9060 9080 9090:9091 9443 9999 11371 34443:34444 41080 50002 55555 ]
PortVar 'SHELLCODE_PORTS' defined :  [ 1:65535 ]
PortVar 'ORACLE_PORTS' defined :  [ 1024:65535 ]
PortVar 'SSH_PORTS' defined :  [ 22 ]
PortVar 'FTP_PORTS' defined :  [ 21 2100 3535 ]
PortVar 'SIP_PORTS' defined :  [ 5060:5061 5600 ]
PortVar 'FILE_DATA_PORTS' defined :  [ 80:81 110 143 311 383 591 593 901 1220 1414 1741 1830 2301 2381 2809 3037 3128 3702 4343 4848 5250 6988 7000:7001 7144:7145 7510 7777 7779 8000 8008 8014 8028 8080 8
085 8088 8090 8118 8123 8180:8181 8243 8280 8300 8800 8888 8899 9000 9060 9080 9090:9091 9443 9999 11371 34443:34444 41080 50002 55555 ]
PortVar 'GTP_PORTS' defined :  [ 2123 2152 3386 ]
Detection:
   Search-Method = AC-Full-Q
    Split Any/Any group = enabled
    Search-Method-Optimizations = enabled
    Maximum pattern length = 20
Tagged Packet Limit: 256
Loading dynamic engine /usr/lib/snort_dynamicengine/libsf_engine.so... done
Loading all dynamic preprocessor libs from /usr/lib/snort_dynamicpreprocessor/...
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_imap_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_smtp_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_modbus_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_gtp_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_reputation_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_dce2_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_ssl_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_sdf_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_ftptelnet_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_ssh_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_dnp3_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_sip_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_pop_preproc.so... done
  Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_dns_preproc.so... done
  Finished Loading all dynamic preprocessor libs from /usr/lib/snort_dynamicpreprocessor/
Log directory = /var/log/snort
Normalizer config:
         ip4: on
     ip4::df: off
     ip4::rf: off
    ip4::tos: off
   ip4::trim: off
    ip4::ttl: on (min=1, new=5)
Normalizer config:
         tcp: on
    tcp::ecn: stream
  tcp::block: off
    tcp::rsv: off
    tcp::pad: off
tcp::req_urg: off
tcp::req_pay: off
tcp::req_urp: off
    tcp::urp: off
    tcp::opt: off
    tcp::ips: on
tcp::trim_syn: off
tcp::trim_rst: off
tcp::trim_win: off
tcp::trim_mss: off
Normalizer config:
       icmp4: on
Normalizer config:
         ip6: on
   ip6::hops: on (min=1, new=5)
Normalizer config:
       icmp6: on
Frag3 global config:
    Max frags: 65536
    Fragment memory cap: 4194304 bytes
Frag3 engine config:
    Bound Address: default
    Target-based policy: WINDOWS
    Fragment timeout: 180 seconds
    Fragment min_ttl:   1
    Fragment Anomalies: Alert
    Overlap Limit:     10
    Min fragment Length:     100
      Max Expected Streams: 768
Stream global config:
    Track TCP sessions: ACTIVE
    Max TCP sessions: 262144
    TCP cache pruning timeout: 30 seconds
    TCP cache nominal timeout: 180 seconds
    Memcap (for reassembly packet storage): 8388608
    Track UDP sessions: ACTIVE
    Max UDP sessions: 131072
    UDP cache pruning timeout: 30 seconds
    UDP cache nominal timeout: 180 seconds
    Track ICMP sessions: ACTIVE
    Max ICMP sessions: 65536
    Track IP sessions: INACTIVE
    Log info if session memory consumption exceeds 1048576
    Send up to 2 active responses
    Wait at least 5 seconds between responses
    Protocol Aware Flushing: ACTIVE
        Maximum Flush Point: 16000
Stream TCP Policy config:
    Bound Address: default
    Reassembly Policy: WINDOWS
    Timeout: 180 seconds
    Limit on TCP Overlaps: 10
    Maximum number of bytes to queue per session: 1048576
    Maximum number of segs to queue per session: 2621
    Options:
        Require 3-Way Handshake: YES
        3-Way Handshake Timeout: 180
        Detect Anomalies: YES
    Reassembly Ports:
      21 client (Footprint-IPS)
      22 client (Footprint-IPS)
      23 client (Footprint-IPS)
      25 client (Footprint-IPS)
      42 client (Footprint-IPS)
      53 client (Footprint-IPS)
      79 client (Footprint-IPS)
      80 client (Footprint-IPS) server (Footprint-IPS)
      81 client (Footprint-IPS) server (Footprint-IPS)
      109 client (Footprint-IPS)
      110 client (Footprint-IPS)
      111 client (Footprint-IPS)
      113 client (Footprint-IPS)
      119 client (Footprint-IPS)
      135 client (Footprint-IPS)
      136 client (Footprint-IPS)
      137 client (Footprint-IPS)
      139 client (Footprint-IPS)
      143 client (Footprint-IPS)
      161 client (Footprint-IPS)
      additional ports configured but not printed.
Stream UDP Policy config:
    Timeout: 180 seconds
HttpInspect Config:
    GLOBAL CONFIG
      Detect Proxy Usage:       NO
      IIS Unicode Map Filename: /etc/snort/unicode.map
      IIS Unicode Map Codepage: 1252
      Memcap used for logging URI and Hostname: 150994944
      Max Gzip Memory: 838860
      Max Gzip Sessions: 1807
      Gzip Compress Depth: 65535
      Gzip Decompress Depth: 65535
    DEFAULT SERVER CONFIG:
      Server profile: All
      Ports (PAF): 80 81 311 383 591 593 901 1220 1414 1741 1830 2301 2381 2809 3037 3128 3702 4343 4848 5250 6988 7000 7001 7144 7145 7510 7777 7779 8000 8008 8014 8028 8080 8085 8088 8090 8118 8123 8180
 8181 8243 8280 8300 8800 8888 8899 9000 9060 9080 9090 9091 9443 9999 11371 34443 34444 41080 50002 55555
      Server Flow Depth: 0
      Client Flow Depth: 0
      Max Chunk Length: 500000
      Small Chunk Length Evasion: chunk size <= 10, threshold >= 5 times
      Max Header Field Length: 750
      Max Number Header Fields: 100
      Max Number of WhiteSpaces allowed with header folding: 200
      Inspect Pipeline Requests: YES
      URI Discovery Strict Mode: NO
      Allow Proxy Usage: NO
      Disable Alerting: NO
      Oversize Dir Length: 500
      Only inspect URI: NO
      Normalize HTTP Headers: NO
      Inspect HTTP Cookies: YES
      Inspect HTTP Responses: YES
      Extract Gzip from responses: YES
      Decompress response files:  
      Unlimited decompression of gzip data from responses: YES
      Normalize Javascripts in HTTP Responses: YES
      Max Number of WhiteSpaces allowed with Javascript Obfuscation in HTTP responses: 200
      Normalize HTTP Cookies: NO
      Enable XFF and True Client IP: NO
      Log HTTP URI data: NO
      Log HTTP Hostname data: NO
      Extended ASCII code support in URI: NO
      Ascii: YES alert: NO
      Double Decoding: YES alert: NO
      %U Encoding: YES alert: YES
      Bare Byte: YES alert: NO
      UTF 8: YES alert: NO
      IIS Unicode: YES alert: NO
      Multiple Slash: YES alert: NO
      IIS Backslash: YES alert: NO
      Directory Traversal: YES alert: NO
      Web Root Traversal: YES alert: NO
      Apache WhiteSpace: YES alert: NO
      IIS Delimiter: YES alert: NO
      IIS Unicode Map: GLOBAL IIS UNICODE MAP CONFIG
      Non-RFC Compliant Characters: 0x00 0x01 0x02 0x03 0x04 0x05 0x06 0x07
      Whitespace Characters: 0x09 0x0b 0x0c 0x0d
      Legacy mode: NO
rpc_decode arguments:
    Ports to decode RPC on: 111 32770 32771 32772 32773 32774 32775 32776 32777 32778 32779
    alert_fragments: INACTIVE
    alert_large_fragments: INACTIVE
    alert_incomplete: INACTIVE
    alert_multiple_requests: INACTIVE
Portscan Detection Config:
    Detect Protocols:  TCP UDP ICMP IP
    Detect Scan Type:  portscan portsweep decoy_portscan distributed_portscan
    Sensitivity Level: Low
    Memcap (in bytes): 10000000
    Number of Nodes:   20876
FTPTelnet Config:
    GLOBAL CONFIG
      Inspection Type: stateful
      Check for Encrypted Traffic: YES alert: NO
      Continue to check encrypted data: YES
    TELNET CONFIG:
      Ports: 23
      Are You There Threshold: 20
      Normalize: YES
      Detect Anomalies: YES
    FTP CONFIG:
      FTP Server: default
        Ports (PAF): 21 2100 3535
        Check for Telnet Cmds: YES alert: YES
        Ignore Telnet Cmd Operations: YES alert: YES
        Ignore open data channels: NO
      FTP Client: default
        Check for Bounce Attacks: YES alert: YES
        Check for Telnet Cmds: YES alert: YES
        Ignore Telnet Cmd Operations: YES alert: YES
        Max Response Length: 256
SSH config:
    Autodetection: ENABLED
    Challenge-Response Overflow Alert: ENABLED
    SSH1 CRC32 Alert: ENABLED
    Server Version String Overflow Alert: ENABLED
    Protocol Mismatch Alert: ENABLED
    Bad Message Direction Alert: DISABLED
    Bad Payload Size Alert: DISABLED
    Unrecognized Version Alert: DISABLED
    Max Encrypted Packets: 20  
    Max Server Version String Length: 100  
    MaxClientBytes: 19600 (Default)
    Ports:
        22
DCE/RPC 2 Preprocessor Configuration
  Global Configuration
    DCE/RPC Defragmentation: Enabled
    Memcap: 102400 KB
    Events: co
    SMB Fingerprint policy: Disabled
  Server Default Configuration
    Policy: WinXP
    Detect ports (PAF)
      SMB: 139 445
      TCP: 135
      UDP: 135
      RPC over HTTP server: 593
      RPC over HTTP proxy: None
    Autodetect ports (PAF)
      SMB: None
      TCP: 1025-65535
      UDP: 1025-65535
      RPC over HTTP server: 1025-65535
      RPC over HTTP proxy: None
    Invalid SMB shares: C$ D$ ADMIN$
    Maximum SMB command chaining: 3 commands
    SMB file inspection: Disabled
DNS config:
    DNS Client rdata txt Overflow Alert: ACTIVE
    Obsolete DNS RR Types Alert: INACTIVE
    Experimental DNS RR Types Alert: INACTIVE
    Ports: 53
SSLPP config:
    Encrypted packets: not inspected
    Ports:
      443      465      563      636      989
      992      993      994      995     7801
     7802     7900     7901     7902     7903
     7904     7905     7906     7907     7908
     7909     7910     7911     7912     7913
     7914     7915     7916     7917     7918
     7919     7920
    Server side data is trusted
    Maximum SSL Heartbeat length: 0
Sensitive Data preprocessor config:
    Global Alert Threshold: 25
    Masked Output: DISABLED
SIP config:
    Max number of sessions: 40000  
    Max number of dialogs in a session: 4 (Default)
    Status: ENABLED
    Ignore media channel: DISABLED
    Max URI length: 512  
    Max Call ID length: 80  
    Max Request name length: 20 (Default)
    Max From length: 256 (Default)
    Max To length: 256 (Default)
    Max Via length: 1024 (Default)
    Max Contact length: 512  
    Max Content length: 2048  
    Ports:
        5060    5061    5600
    Methods:
          invite cancel ack bye register options refer subscribe update join info message notify benotify do qauth sprack publish service unsubscribe prack
Reputation config:
WARNING: /etc/snort/snort.conf(518) => Keyword priority for whitelist is not applied when white action is unblack.
    Processing blacklist file /etc/snort/rules/iplists/L2.blacklist
    Reputation entries loaded: 5519, invalid: 0, re-defined: 0 (from file /etc/snort/rules/iplists/L2.blacklist)
    Reputation total memory usage: 1613560 bytes
    Reputation total entries loaded: 5519, invalid: 0, re-defined: 0
    Memcap: 500 (Default) M bytes
    Scan local network: DISABLED (Default)
    Reputation priority:  whitelist(Default)
    Nested IP: inner (Default)
    White action: unblack (Default)
    Shared memory is Not supported.


+++++++++++++++++++++++++++++++++++++++++++++++++++
Initializing rule chains...
WARNING: ./rules/snort.rules(1) threshold (in rule) is deprecated; use detection_filter instead.

12114 Snort rules read
    11680 detection rules
    153 decoder rules
    281 preprocessor rules
12114 Option Chains linked into 1292 Chain Headers
+++++++++++++++++++++++++++++++++++++++++++++++++++

+-------------------[Rule Port Counts]---------------------------------------
|             tcp     udp    icmp      ip
|     src    2517      35       0       0
|     dst    5089    1906       0       0
|     any    2138     410      30       5
|      nc    1063     371       0       0
|     s+d      18       2       0       0
+----------------------------------------------------------------------------

+-----------------------[detection-filter-config]------------------------------
| memory-cap : 1048576 bytes
+-----------------------[detection-filter-rules]-------------------------------
-------------------------------------------------------------------------------

+-----------------------[rate-filter-config]-----------------------------------
| memory-cap : 1048576 bytes
+-----------------------[rate-filter-rules]------------------------------------
| none
-------------------------------------------------------------------------------

+-----------------------[event-filter-config]----------------------------------
| memory-cap : 1048576 bytes
+-----------------------[event-filter-global]----------------------------------
| none
+-----------------------[event-filter-local]-----------------------------------
| gen-id=1      sig-id=2001864    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2001858    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2001855    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2001872    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2001569    type=Both      tracking=src count=70  seconds=60
| gen-id=1      sig-id=2001583    type=Both      tracking=src count=40  seconds=60
| gen-id=1      sig-id=2001582    type=Both      tracking=src count=40  seconds=60
| gen-id=1      sig-id=2001581    type=Both      tracking=src count=70  seconds=60
| gen-id=1      sig-id=2001580    type=Both      tracking=src count=70  seconds=60
| gen-id=1      sig-id=2001579    type=Both      tracking=src count=70  seconds=60
| gen-id=1      sig-id=2001906    type=Both      tracking=src count=5   seconds=60
| gen-id=1      sig-id=2006365    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2020167    type=Both      tracking=src count=1   seconds=10
| gen-id=1      sig-id=2019882    type=Both      tracking=src count=12  seconds=120
| gen-id=1      sig-id=2020853    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2019876    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2027794    type=Limit     tracking=dst count=1   seconds=60
| gen-id=1      sig-id=2027793    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027792    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2019897    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2019889    type=Both      tracking=src count=12  seconds=120
| gen-id=1      sig-id=2019888    type=Both      tracking=src count=12  seconds=120
| gen-id=1      sig-id=2019887    type=Both      tracking=src count=12  seconds=120
| gen-id=1      sig-id=2019886    type=Both      tracking=src count=12  seconds=120
| gen-id=1      sig-id=2019885    type=Both      tracking=src count=12  seconds=120
| gen-id=1      sig-id=2019884    type=Both      tracking=src count=12  seconds=120
| gen-id=1      sig-id=2019883    type=Both      tracking=src count=12  seconds=120
| gen-id=1      sig-id=2020240    type=Limit     tracking=src count=1   seconds=180
| gen-id=1      sig-id=2019922    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2019919    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2019609    type=Both      tracking=src count=50  seconds=10
| gen-id=1      sig-id=2019966    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2019963    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2404617    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404616    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404615    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404614    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404613    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404612    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404611    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404610    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2027280    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2404609    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404608    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2020026    type=Both      tracking=src count=1   seconds=120
| gen-id=1      sig-id=2404633    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2019692    type=Both      tracking=src count=12  seconds=120
| gen-id=1      sig-id=2404632    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404631    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404630    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404629    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404628    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404627    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404626    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404625    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404624    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404623    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404622    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404621    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404620    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404619    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404618    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404649    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404648    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404647    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404646    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404645    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404644    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404643    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404642    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404641    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404640    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404639    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404638    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404637    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404636    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404635    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404634    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404665    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404664    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404663    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404662    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404661    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404660    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404659    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404658    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404657    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404656    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404655    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404654    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404653    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404652    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405012    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404651    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405011    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404650    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405010    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2020069    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2404681    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405009    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404680    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405008    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404679    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405007    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404678    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405006    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404677    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405005    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404676    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405004    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2020064    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2404675    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405003    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404674    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405002    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404673    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405001    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404672    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405000    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404671    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404670    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404669    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404668    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405028    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404667    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405027    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404666    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405026    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2019418    type=Both      tracking=src count=50  seconds=300
| gen-id=1      sig-id=2404697    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405025    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404696    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405024    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404695    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405023    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404694    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405022    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404693    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405021    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404692    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405020    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404691    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405019    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404690    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405018    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404689    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405017    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404688    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405016    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404687    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405015    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404686    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405014    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404685    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405013    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404684    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405044    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404683    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405043    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404682    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405042    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404713    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405041    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404712    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405040    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404711    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405039    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404710    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405038    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404709    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405037    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404708    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405036    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404707    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405035    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404706    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405034    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404705    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405033    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404704    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405032    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404703    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405031    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404702    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405030    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404701    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405029    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404700    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405060    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404699    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405059    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404698    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405058    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404729    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405057    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404728    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405056    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404727    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405055    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404726    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405054    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404725    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405053    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404724    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405052    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404723    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405051    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404722    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404414    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405050    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404721    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404413    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405049    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404720    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404412    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405048    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404719    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404411    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405047    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2019778    type=Both      tracking=dst count=1   seconds=60
| gen-id=1      sig-id=2404718    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404410    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405046    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404717    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404409    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405045    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404716    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405076    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404408    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404715    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404407    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405075    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404714    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404406    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405074    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404405    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405073    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404404    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405072    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404403    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405071    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2005320    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2404402    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405070    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404401    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405069    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404400    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405068    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2405067    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2405066    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404430    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404429    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405065    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404428    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405064    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404427    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405063    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2405062    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404426    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404733    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404425    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405061    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404732    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404424    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405092    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404731    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404423    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405091    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404730    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404422    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405090    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404421    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405089    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404420    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405088    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404419    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405087    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404418    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405086    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404417    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405085    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2405084    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404416    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404415    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405083    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404446    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405082    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404445    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405081    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2019177    type=Both      tracking=src count=1   seconds=30
| gen-id=1      sig-id=2404444    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405080    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404443    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405079    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2405078    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404442    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404441    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405077    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404440    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405108    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404439    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405107    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2405106    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404438    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404437    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405105    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404436    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405104    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404435    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405103    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404434    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405102    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2019166    type=Both      tracking=src count=5   seconds=300
| gen-id=1      sig-id=2404433    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405101    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404432    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405100    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404431    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405099    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404462    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405098    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404461    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405097    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404460    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405096    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404459    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405095    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404458    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405094    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404457    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405093    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404456    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404455    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404454    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404453    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404452    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404451    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404450    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404449    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404448    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404447    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404478    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404477    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405113    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404476    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405112    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404475    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405111    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2405110    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404474    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404473    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2405109    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2404472    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404471    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404470    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404469    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404468    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404467    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404466    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404465    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404464    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404463    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404494    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404493    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404492    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404491    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404490    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404489    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404488    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404487    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404486    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404485    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404484    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404483    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404482    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404481    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404480    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404479    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2019211    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2404510    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404509    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404508    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404507    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404506    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404505    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018569    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2018568    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2404504    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404503    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404502    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404501    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404500    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404499    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2019230    type=Both      tracking=src count=50  seconds=10
| gen-id=1      sig-id=2404498    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404497    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404496    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404495    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404526    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404525    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404524    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404523    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404522    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404521    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404520    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404519    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404518    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404517    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404516    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404515    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404514    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404513    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404512    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404511    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404542    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404541    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404540    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404539    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404538    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404537    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404536    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404535    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404534    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404533    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404532    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404531    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404530    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404529    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404528    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404527    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404558    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404557    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404556    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404555    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404554    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404553    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404552    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404551    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404550    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404549    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404548    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404547    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404546    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404545    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404544    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404543    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404574    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404573    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404572    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404571    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404570    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404569    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404568    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404567    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404566    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404565    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404564    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404563    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404562    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404561    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018316    type=Both      tracking=dst count=12  seconds=120
| gen-id=1      sig-id=2404560    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018984    type=Both      tracking=src count=1   seconds=30
| gen-id=1      sig-id=2404559    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404590    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404589    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404588    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404587    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404586    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404585    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404584    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404583    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404582    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404581    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404580    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404579    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404578    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404577    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404576    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404575    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404606    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404605    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404604    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404603    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018666    type=Both      tracking=dst count=12  seconds=120
| gen-id=1      sig-id=2404602    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404601    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404600    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404599    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404598    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404597    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404596    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404595    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404594    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404593    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404592    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404591    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018374    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2018373    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2018372    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2404607    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404307    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403330    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404306    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403329    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404305    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018389    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2018388    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2403328    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404304    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404303    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404302    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404301    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404300    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018383    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2018382    type=Limit     tracking=dst count=1   seconds=120
| gen-id=1      sig-id=2018378    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2018377    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2404323    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403346    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404322    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403345    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404321    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403344    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404320    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403343    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404319    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403342    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404318    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403341    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404317    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403340    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404316    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404008    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403339    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404315    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404007    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403338    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404314    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404006    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403337    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404313    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404005    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403336    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404312    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404004    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403335    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404311    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404003    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403334    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404310    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404002    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403333    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404309    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404001    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403332    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404308    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404000    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403331    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404339    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403362    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404338    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403361    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404337    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403360    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404336    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403359    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404335    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403358    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404334    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018090    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2403357    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404333    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403356    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404332    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404024    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018088    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2403355    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404331    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404023    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018755    type=Both      tracking=src count=5   seconds=120
| gen-id=1      sig-id=2403354    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404330    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404022    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403353    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404329    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404021    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403352    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404328    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404020    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403351    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404327    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404019    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403350    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404326    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404018    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403349    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404325    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404017    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403348    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404324    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404016    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403347    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404015    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403378    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404014    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403377    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404013    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403376    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404012    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403375    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404011    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403374    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404010    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403373    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404349    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404009    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018433    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2403372    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404348    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404040    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018432    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2403371    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404347    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404039    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018431    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2403370    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404346    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404038    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018430    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2403369    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404345    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404037    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403368    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404344    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404036    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403367    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404343    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404035    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403366    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404342    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404034    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403365    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404341    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404033    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403364    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404340    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404032    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403363    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404031    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018455    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2403394    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404030    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018094    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2403393    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404029    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403392    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404028    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403391    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404027    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403390    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404026    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403389    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404025    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403388    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404056    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403387    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404055    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403386    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404054    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403385    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404053    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403384    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404052    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403383    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404051    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403382    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404050    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403381    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404049    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403380    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404048    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403379    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404047    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403410    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404046    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403409    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404045    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403408    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404044    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403407    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404043    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403406    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404042    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403405    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404041    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403404    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404072    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403403    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404071    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403402    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404070    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403401    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404069    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403400    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404068    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403399    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404067    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403398    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404066    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403397    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404065    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403396    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404064    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403395    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404063    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403426    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404062    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403425    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404061    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403424    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404060    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403423    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404059    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403422    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404058    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403421    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404057    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403420    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404088    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403419    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404087    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403418    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404086    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403417    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404085    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403416    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404084    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403415    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404083    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403414    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404082    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403413    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404081    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403412    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404080    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403411    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404079    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403442    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404078    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403441    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404077    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403440    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404076    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403439    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404075    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403438    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404074    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403437    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404073    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403436    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403435    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403434    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403433    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403432    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403431    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403430    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403429    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403428    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403427    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404095    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403458    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404094    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403457    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404093    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403456    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404092    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403455    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404091    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403454    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404090    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403453    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2404089    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403452    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403451    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403450    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403449    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403448    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403447    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403446    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403445    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403444    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403443    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403474    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403473    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403472    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403471    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403470    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403469    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403468    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403467    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403466    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403465    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403464    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403463    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403462    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403461    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403460    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403459    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403490    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403489    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403488    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403487    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403486    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403485    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403484    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403483    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403482    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403481    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403480    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403479    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403478    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403477    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403476    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403475    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403499    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403498    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403497    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403496    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403495    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403494    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403493    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403492    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403491    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2018283    type=Threshold tracking=src count=3   seconds=60
| gen-id=1      sig-id=2017967    type=Both      tracking=src count=2   seconds=60
| gen-id=1      sig-id=2018292    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2017721    type=Both      tracking=src count=5   seconds=60
| gen-id=1      sig-id=2009646    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2009356    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2009355    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2009703    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2024416    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2009159    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023775    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2024435    type=Both      tracking=src count=3   seconds=1  
| gen-id=1      sig-id=2024430    type=Both      tracking=src count=10  seconds=1  
| gen-id=1      sig-id=2008847    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2009481    type=Threshold tracking=dst count=20  seconds=40
| gen-id=1      sig-id=2009480    type=Limit     tracking=dst count=1   seconds=60
| gen-id=1      sig-id=2009833    type=Threshold tracking=dst count=2   seconds=30
| gen-id=1      sig-id=2023453    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023776    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2004443    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2009512    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023819    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2009538    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2009537    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2009534    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008579    type=Threshold tracking=dst count=20  seconds=15
| gen-id=1      sig-id=2008578    type=Limit     tracking=src count=1   seconds=10
| gen-id=1      sig-id=2008577    type=Threshold tracking=dst count=5   seconds=15
| gen-id=1      sig-id=2008913    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008912    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2009547    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2009544    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023495    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2003497    type=Limit     tracking=src count=3   seconds=300
| gen-id=1      sig-id=2003493    type=Limit     tracking=src count=2   seconds=360
| gen-id=1      sig-id=2024182    type=Both      tracking=src count=60  seconds=60
| gen-id=1      sig-id=2023203    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2024177    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2024175    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2008919    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2024174    type=Limit     tracking=dst count=1   seconds=600
| gen-id=1      sig-id=2024173    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2008609    type=Threshold tracking=src count=3   seconds=10
| gen-id=1      sig-id=2008916    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008914    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008603    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008941    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008956    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008643    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008658    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008657    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008343    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023596    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2003566    type=Limit     tracking=src count=3   seconds=300
| gen-id=1      sig-id=2008663    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023620    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023619    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023618    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2008363    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023617    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023616    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2008361    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023615    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023614    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023613    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2003586    type=Limit     tracking=src count=3   seconds=300
| gen-id=1      sig-id=2023612    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2008355    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2003583    type=Limit     tracking=src count=3   seconds=300
| gen-id=1      sig-id=2003930    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023627    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2009040    type=Threshold tracking=src count=20  seconds=10
| gen-id=1      sig-id=2023626    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023625    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023624    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023623    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023622    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023621    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2003622    type=Limit     tracking=src count=3   seconds=300
| gen-id=1      sig-id=2008391    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008073    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008734    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008096    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2002994    type=Both      tracking=src count=30  seconds=60
| gen-id=1      sig-id=2008400    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2003657    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008756    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008427    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008085    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008084    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008424    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023678    type=Both      tracking=src count=10  seconds=60
| gen-id=1      sig-id=2008423    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023677    type=Both      tracking=src count=10  seconds=60
| gen-id=1      sig-id=2008422    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008749    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008413    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008440    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008098    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008097    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008429    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008428    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008455    type=Threshold tracking=src count=5   seconds=30
| gen-id=1      sig-id=2008454    type=Threshold tracking=src count=5   seconds=30
| gen-id=1      sig-id=2023400    type=Both      tracking=src count=1   seconds=120
| gen-id=1      sig-id=2008453    type=Threshold tracking=src count=5   seconds=30
| gen-id=1      sig-id=2023066    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2022750    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2008797    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008464    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008463    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008460    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008488    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008147    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023092    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2008504    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022775    type=Limit     tracking=dst count=1   seconds=300
| gen-id=1      sig-id=2008495    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008494    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008184    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008181    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008208    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008514    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008513    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008512    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008510    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008199    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2023149    type=Limit     tracking=src count=10  seconds=60
| gen-id=1      sig-id=2022477    type=Both      tracking=src count=9   seconds=60
| gen-id=1      sig-id=2008216    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008215    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008214    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008211    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008209    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008544    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008231    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008571    type=Threshold tracking=dst count=2   seconds=5  
| gen-id=1      sig-id=2008228    type=Limit     tracking=src count=3   seconds=300
| gen-id=1      sig-id=2008564    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022842    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2008255    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022205    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2008253    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022204    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2008560    type=Threshold tracking=dst count=4   seconds=15
| gen-id=1      sig-id=2022203    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2007583    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022202    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2022201    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2022200    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2022199    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2022198    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2022197    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2008266    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008264    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022883    type=Both      tracking=src count=5   seconds=30
| gen-id=1      sig-id=2022882    type=Both      tracking=src count=5   seconds=30
| gen-id=1      sig-id=2008262    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008259    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008257    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022206    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2022540    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2008276    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022564    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022243    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2022903    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2022902    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2022901    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2022900    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2022616    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2022615    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2022291    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2022618    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2022617    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2008048    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2008043    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2022363    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2022360    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2021691    type=Limit     tracking=src count=3   seconds=60
| gen-id=1      sig-id=2021260    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2021410    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2021409    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2021329    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2020661    type=Limit     tracking=dst count=1   seconds=1200
| gen-id=1      sig-id=2021328    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2021444    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2021443    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2021327    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2021326    type=Limit     tracking=src count=3   seconds=60
| gen-id=1      sig-id=2021333    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2021332    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2021331    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2021330    type=Both      tracking=src count=10  seconds=120
| gen-id=1      sig-id=2006546    type=Both      tracking=src count=5   seconds=30
| gen-id=1      sig-id=2020712    type=Limit     tracking=src count=2   seconds=60
| gen-id=1      sig-id=2021018    type=Both      tracking=dst count=10  seconds=60
| gen-id=1      sig-id=2020742    type=Both      tracking=src count=3   seconds=60
| gen-id=1      sig-id=2020741    type=Both      tracking=src count=3   seconds=60
| gen-id=1      sig-id=2021575    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2021574    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2021573    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2021572    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2013017    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2013036    type=Limit     tracking=src count=1   seconds=3  
| gen-id=1      sig-id=2013416    type=Threshold tracking=dst count=10  seconds=20
| gen-id=1      sig-id=2500003    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500002    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500001    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500000    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500019    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500018    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500017    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500016    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500015    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500014    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500013    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500012    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500011    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500010    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500009    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500008    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500007    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500006    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500005    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500004    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500035    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500034    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500033    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500032    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500031    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500030    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500029    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500028    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500027    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500026    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500025    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500024    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500023    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500022    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500021    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500020    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500051    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500050    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500049    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500048    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500047    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500046    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500045    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500044    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500043    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500042    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500041    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500040    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500039    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500038    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500037    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500036    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500057    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500056    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500055    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500054    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500053    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2500052    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027660    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2027369    type=Limit     tracking=src count=2   seconds=600
| gen-id=1      sig-id=2027694    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2027732    type=Both      tracking=src count=5   seconds=60
| gen-id=1      sig-id=904200002  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200001  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200000  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026762    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200018  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200017  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200016  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200015  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200014  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200013  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200012  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027421    type=Limit     tracking=dst count=1   seconds=120
| gen-id=1      sig-id=904200011  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027420    type=Limit     tracking=dst count=1   seconds=120
| gen-id=1      sig-id=904200010  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027419    type=Limit     tracking=dst count=1   seconds=120
| gen-id=1      sig-id=904200009  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200008  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200007  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200006  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200005  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200004  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200003  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200034  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200033  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200032  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026773    type=Both      tracking=src count=10  seconds=60
| gen-id=1      sig-id=904200031  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200030  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200029  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027438    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200028  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027437    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200027  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200026  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200025  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200024  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200023  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200022  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200021  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200020  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027769    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200019  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200050  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2012204    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200049  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200048  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200047  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200046  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200045  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200044  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200043  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200042  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200041  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200040  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200039  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200038  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200037  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200036  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200035  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200066  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200065  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200064  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200063  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200062  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200061  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200060  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200059  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026504    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200058  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026503    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200057  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026502    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200056  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026501    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200055  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026500    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200054  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026499    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200053  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026498    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200052  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026497    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200051  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026496    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200082  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200081  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200080  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200079  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200078  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200077  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200076  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200075  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200074  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027155    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200073  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200072  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200071  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200070  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200069  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200068  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200067  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026508    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026507    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026506    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026505    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=904200091  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200090  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200089  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2011915    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200088  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2011914    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200087  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200086  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200085  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200084  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=904200083  type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026551    type=Limit     tracking=dst count=1   seconds=30
| gen-id=1      sig-id=2026547    type=Limit     tracking=dst count=1   seconds=30
| gen-id=1      sig-id=2026565    type=Both      tracking=dst count=1   seconds=30
| gen-id=1      sig-id=2012304    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2012303    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2027219    type=Limit     tracking=src count=1   seconds=180
| gen-id=1      sig-id=2026576    type=Limit     tracking=dst count=1   seconds=30
| gen-id=1      sig-id=2026901    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2012306    type=Limit     tracking=dst count=1   seconds=60
| gen-id=1      sig-id=2012305    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2011975    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2011974    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2025984    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2011716    type=Limit     tracking=src count=5   seconds=120
| gen-id=1      sig-id=2025992    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026018    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026017    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026016    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026027    type=Threshold tracking=src count=1   seconds=35
| gen-id=1      sig-id=2011766    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026020    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026019    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026040    type=Both      tracking=dst count=10  seconds=90
| gen-id=1      sig-id=2011146    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2011809    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2011808    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026098    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2026097    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2026418    type=Both      tracking=src count=200 seconds=10
| gen-id=1      sig-id=2025780    type=Threshold tracking=dst count=255 seconds=10
| gen-id=1      sig-id=2011497    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2011887    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2026495    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2026494    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2010937    type=Limit     tracking=src count=5   seconds=60
| gen-id=1      sig-id=2010936    type=Limit     tracking=src count=5   seconds=60
| gen-id=1      sig-id=2010935    type=Limit     tracking=src count=5   seconds=60
| gen-id=1      sig-id=2025546    type=Both      tracking=src count=1   seconds=120
| gen-id=1      sig-id=2010953    type=Limit     tracking=src count=10  seconds=60
| gen-id=1      sig-id=2011585    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2025894    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2025221    type=Both      tracking=dst count=1   seconds=120
| gen-id=1      sig-id=2010939    type=Limit     tracking=src count=5   seconds=60
| gen-id=1      sig-id=2010938    type=Limit     tracking=src count=5   seconds=60
| gen-id=1      sig-id=2010643    type=Threshold tracking=src count=5   seconds=60
| gen-id=1      sig-id=2010642    type=Threshold tracking=src count=5   seconds=60
| gen-id=1      sig-id=2025921    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2025253    type=Both      tracking=src count=2   seconds=60
| gen-id=1      sig-id=2025919    type=Limit     tracking=dst count=1   seconds=30
| gen-id=1      sig-id=2011030    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2011029    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2403303    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403302    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403301    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403300    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2010715    type=Limit     tracking=src count=1   seconds=180
| gen-id=1      sig-id=2025638    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2025637    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2403319    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403318    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2025321    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2403317    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403316    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403315    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403314    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403313    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403312    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403311    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403310    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403309    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403308    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403307    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2025650    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2025649    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2403306    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403305    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403304    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2025673    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2403327    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403326    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403325    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403324    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403323    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403322    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403321    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2403320    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2025370    type=Limit     tracking=dst count=1   seconds=30
| gen-id=1      sig-id=2025391    type=Both      tracking=src count=10  seconds=30
| gen-id=1      sig-id=2024732    type=Both      tracking=src count=1   seconds=5  
| gen-id=1      sig-id=2017162    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2010494    type=Threshold tracking=src count=5   seconds=120
| gen-id=1      sig-id=2017161    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2024793    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2024464    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2010508    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2016867    type=Limit     tracking=src count=1   seconds=600
| gen-id=1      sig-id=2025453    type=Both      tracking=src count=1   seconds=120
| gen-id=1      sig-id=2025452    type=Both      tracking=src count=1   seconds=120
| gen-id=1      sig-id=2009867    type=Limit     tracking=src count=2   seconds=300
| gen-id=1      sig-id=2024452    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2025465    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2016897    type=Limit     tracking=src count=2   seconds=60
| gen-id=1      sig-id=2024834    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2024504    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2024497    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2025202    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2025200    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2025198    type=Both      tracking=src count=5   seconds=120
| gen-id=1      sig-id=2024219    type=Threshold tracking=src count=20  seconds=1  
| gen-id=1      sig-id=2024217    type=Both      tracking=src count=3   seconds=30
| gen-id=1      sig-id=2016292    type=Both      tracking=src count=1   seconds=60
| gen-id=1      sig-id=2024904    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2024955    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2016033    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2402000    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2023996    type=Limit     tracking=dst count=3   seconds=90
| gen-id=1      sig-id=2023688    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2023995    type=Both      tracking=dst count=3   seconds=90
| gen-id=1      sig-id=2023687    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2016101    type=Limit     tracking=src count=1   seconds=120
| gen-id=1      sig-id=2402001    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2024701    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2016212    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2015577    type=Limit     tracking=src count=1   seconds=30
| gen-id=1      sig-id=2015986    type=Both      tracking=src count=100 seconds=1  
| gen-id=1      sig-id=2400003    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400002    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400001    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400000    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400019    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400018    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400017    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400016    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400015    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400014    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400013    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400012    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400011    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400010    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400009    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400008    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400007    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400006    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400005    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400004    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400032    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400031    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400030    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400029    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400028    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400027    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400026    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400025    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400024    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400023    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400022    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400021    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2400020    type=Limit     tracking=src count=1   seconds=3600
| gen-id=1      sig-id=2003387    type=Limit     tracking=src count=5   seconds=60
| gen-id=1      sig-id=2003384    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2015482    type=Both      tracking=src count=10  seconds=600
| gen-id=1      sig-id=2003397    type=Both      tracking=src count=1   seconds=300
| gen-id=1      sig-id=2014869    type=Limit     tracking=src count=1   seconds=300
| gen-id=1      sig-id=2003171    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2014272    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2014271    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2002842    type=Both      tracking=src count=5   seconds=60
| gen-id=1      sig-id=2014002    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2002911    type=Both      tracking=src count=5   seconds=60
| gen-id=1      sig-id=2002910    type=Both      tracking=src count=5   seconds=60
| gen-id=1      sig-id=2014372    type=Both      tracking=src count=2   seconds=60
| gen-id=1      sig-id=2001972    type=Both      tracking=src count=20  seconds=360
| gen-id=1      sig-id=2002664    type=Limit     tracking=src count=1   seconds=60
| gen-id=1      sig-id=2002677    type=Both      tracking=src count=5   seconds=60
| gen-id=1      sig-id=2002383    type=Threshold tracking=dst count=5   seconds=300
| gen-id=1      sig-id=2013492    type=Both      tracking=src count=2   seconds=120
| gen-id=1      sig-id=2002402    type=Limit     tracking=src count=1   seconds=360
| gen-id=1      sig-id=2002400    type=Limit     tracking=src count=2   seconds=360
+-----------------------[suppression]------------------------------------------
| none
-------------------------------------------------------------------------------
Rule application order: pass->drop->sdrop->reject->alert->log
Verifying Preprocessor Configurations!
WARNING: flowbits key 'ET.Socks5.OnionReq' is checked but not ever set.
WARNING: flowbits key 'ET.Evil' is set but not ever checked.
WARNING: flowbits key 'NuclearEK' is set but not ever checked.
WARNING: flowbits key 'ET.smb.binary' is checked but not ever set.
WARNING: flowbits key 'ET.TinyNuke' is set but not ever checked.
WARNING: flowbits key 'ET.Fedex_DHL_Phish' is set but not ever checked.
WARNING: flowbits key 'ET.PcClient' is set but not ever checked.
WARNING: flowbits key 'ET.genericphish_Tesco' is set but not ever checked.
WARNING: flowbits key 'ET.Maas.Site.Download' is checked but not ever set.
WARNING: flowbits key 'ET.saturn.checkin' is set but not ever checked.
WARNING: flowbits key 'ET.pdf.in.http' is checked but not ever set.
WARNING: flowbits key 'ETPRO.Emotet' is set but not ever checked.
WARNING: flowbits key 'is_proto_irc' is checked but not ever set.
WARNING: flowbits key 'et.MS.WinHttpRequest.no.exe.request' is checked but not ever set.
WARNING: flowbits key 'EXE2' is set but not ever checked.
WARNING: flowbits key 'et.WinHttpRequest' is checked but not ever set.
WARNING: flowbits key 'et.IE7.NoRef.NoCookie' is checked but not ever set.
WARNING: flowbits key 'et.MS.XMLHTTP.no.exe.request' is checked but not ever set.
WARNING: flowbits key 'ETPRO.Microsoft.Excel' is set but not ever checked.
WARNING: flowbits key 'et.MCOFF' is checked but not ever set.
WARNING: flowbits key 'ET.MSSQL' is checked but not ever set.
WARNING: flowbits key 'ET.opera.adblock' is checked but not ever set.
WARNING: flowbits key 'ET.ZoneAlarm.Site.Download' is checked but not ever set.
WARNING: flowbits key 'et.JavaArchiveOrClass' is checked but not ever set.
WARNING: flowbits key 'ET.CompIP' is set but not ever checked.
WARNING: flowbits key 'ET.wininet.UA' is checked but not ever set.
WARNING: flowbits key 'ET.DshieldIP' is set but not ever checked.
WARNING: flowbits key 'ET.ELFDownload' is checked but not ever set.
WARNING: flowbits key 'ET.http.binary' is checked but not ever set.
WARNING: flowbits key 'ET_EDGE_UA' is set but not ever checked.
WARNING: flowbits key 'ET.bifrose1' is set but not ever checked.
WARNING: flowbits key 'ETPRO.Trojan.BAT.Qhost' is set but not ever checked.
WARNING: flowbits key 'min.gethttp' is checked but not ever set.
WARNING: flowbits key 'ET.fakealert.rena.n' is set but not ever checked.
WARNING: flowbits key 'ET.QuickenUpdater' is checked but not ever set.
WARNING: flowbits key 'BS.BPcheckin1' is set but not ever checked.
WARNING: flowbits key 'ET.Fareit.chk' is set but not ever checked.
WARNING: flowbits key 'ET.http.javaclient.SakuraPorts' is checked but not ever set.
WARNING: flowbits key 'HTTP.UncompressedFlash' is checked but not ever set.
WARNING: flowbits key 'ETPRO.RTF.OBJ' is set but not ever checked.
WARNING: flowbits key 'ET.MP4.Download' is set but not ever checked.
WARNING: flowbits key 'ET.JS.Obfus.Func' is checked but not ever set.
WARNING: flowbits key 'ET.Cryptocurrency_Phish' is set but not ever checked.
WARNING: flowbits key 'ET.DROPIP' is set but not ever checked.
WARNING: flowbits key 'ET.Multimedia.Download' is set but not ever checked.
WARNING: flowbits key 'SunDown.EK' is set but not ever checked.
WARNING: flowbits key 'ET.Symantec.Site.Download' is checked but not ever set.
WARNING: flowbits key 'et.trojan.valkik.kku' is set but not ever checked.
WARNING: flowbits key 'ET.http.rtf.download' is set but not ever checked.
WARNING: flowbits key 'ET.http.javaclient.vulnerable' is checked but not ever set.
WARNING: flowbits key 'ET.aurora.init' is set but not ever checked.
WARNING: flowbits key 'ET.http.javaclient' is checked but not ever set.
WARNING: flowbits key 'ET.autoit.ua' is checked but not ever set.
WARNING: flowbits key 'ET.realEDUrequest' is set but not ever checked.
WARNING: flowbits key 'ET.Adobe.Site.Download' is checked but not ever set.
WARNING: flowbits key 'et.http.PK' is checked but not ever set.
WARNING: flowbits key 'ET.BotccIP' is set but not ever checked.
WARNING: flowbits key 'ET.etrust.fieldis' is set but not ever checked.
WARNING: flowbits key 'ET.RIGEKExploit' is set but not ever checked.
WARNING: flowbits key 'ET.IRC.BOT.CntSOCPU' is set but not ever checked.
WARNING: flowbits key 'ET.invalid.cab' is checked but not ever set.
WARNING: flowbits key 'ET.armwget' is checked but not ever set.
WARNING: flowbits key 'et.MS.XMLHTTP.ip.request' is checked but not ever set.
207 out of 1024 flowbits in use.

[ Port Based Pattern Matching Memory ]
+- [ Aho-Corasick Summary ] -------------------------------------
| Storage Format    :[1272320.425394] device br-lan entered promiscuous mode
 Full-Q
| Finite Automaton  : DFA
| Alphabet Size     : 256 Chars
| Sizeof State      : Variable (1,2,4 bytes)
| Instances         : 134
|     1 byte states : 116
|     2 byte states : 18
|     4 byte states : 0
| Characters        : 185660
| States            : 129830
| Transitions       : 9874126
| State Density     : 29.7%
| Patterns          : 12736
| Match States      : 12592
| Memory (MB)       : 68.81
|   Patterns        : 1.33
|   Match Lists     : 3.12
|   DFA
|     1 byte states[1272320.477392] device eth0 entered promiscuous mode
 : 0.97
|     2 byte states : 62.96
|     4 byte states : 0.00
+----------------------------------------------------------------
[ Number of patterns truncated to 20 bytes: 2905 ]
afpacket DAQ configured to inline.
Acquiring network traffic from "eth0:br-lan".
Reload thread starting...
Reload thread started, thread 0xffe9ab1b08 (2113)

        --== Initialization Complete ==--

   ,,_     -*> Snort! <*-
  o"  )~   Version 2.9.13 GRE (Build 15013)
   ''''    By Martin Roesch & The Snort Team: http://www.snort.org/contact#team
           Copyright (C) 2014-2019 Cisco and/or its affiliates. All rights reserved.
           Copyright (C) 1998-2013 Sourcefire, Inc., et al.
           Using libpcap version 1.9.0-PRE-GIT (with TPACKET_V3)
           Using PCRE version: 8.43 2019-02-23
           Using ZLIB version: 1.2.11

           Rules Engine: SF_SNORT_DETECTION_ENGINE  Version 3.1  <Build 1>
           Preprocessor Object: SF_DNS  Version 1.1  <Build 4>
           Preprocessor Object: SF_POP  Version 1.0  <Build 1>
           Preprocessor Object: SF_SIP  Version 1.1  <Build 1>
           Preprocessor Object: SF_DNP3  Version 1.1  <Build 1>
           Preprocessor Object: SF_SSH  Version 1.1  <Build 3>
           Preprocessor Object: SF_FTPTELNET  Version 1.2  <Build 13>
           Preprocessor Object: SF_SDF  Version 1.1  <Build 1>
           Preprocessor Object: SF_SSLPP  Version 1.1  <Build 4>
           Preprocessor Object: SF_DCERPC2  Version 1.0  <Build 3>
           Preprocessor Object: SF_REPUTATION  Version 1.1  <Build 1>
           Preprocessor Object: SF_GTP  Version 1.1  <Build 1>
           Preprocessor Object: SF_MODBUS  Version 1.1  <Build 1>
           Preprocessor Object: SF_SMTP  Version 1.1  <Build 9>
           Preprocessor Object: SF_IMAP  Version 1.0  <Build 1>
Commencing packet processing (pid=2100)
Decoding Ethernet
Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
In reply to this post by Gnomad
Works for me, I was just curious as to the reasoning behind it.  Anyone who wants more can just add them to the config files.  I suspect you're right in just saying broad and letting the user narrow it down.  You know, of course, that it'll probably just be the two of us who ever really use it.  Maybe Road, but that'll probably be the extent. :D



On Sun, Aug 11, 2019, 9:51 PM Gnomad [via Itus Networks Owners Forum] <[hidden email]> wrote:
No probs making the `service snort restart` change, sounds cleaner.

The ruleset was just built on the back of giants (roadrunner et al) by copying what was in the fw_ugprade file.  Certainly I don't think we want them _all_ because some are "deleted" rules, others show as "may cause false positives".  For defaults, I think it's best to cater for the 90% - i.e. home users that 
probably aren't running SMTP servers etc - but ultimately it'd be good to put up a luci page to allow people to pick & choose, disable any that consistently fail to download, etc.


On Mon, 12 Aug 2019 at 09:31, Grommish [via Itus Networks Owners Forum] <[hidden email]> wrote:
I'll go over the script and see if anything has to change..  

Only thing that stands out right away on first look is that instead of calling the init.d scripts directly, we can use "service snort restart" and that is only because I'm fairly anal retentive about it.  Thank you so much for the script - saves me a ton of time..

Now, can you think of any reason we don't just grab ALL of the ET rules?  Is there a detrimental reason not to aside from the size?  When i was running them, I had no issues with performance.  I know most people either don't or CAN'T run them all because of hardware limitation , but is the Shield handicapped in the same way?  
Running Itus Shield v2 Firmware



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1819.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
OpenWrt SNAPSHOT, r10391-3d8d528939



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1820.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Gnomad
In reply to this post by Grommish
Updated the script with some improvements - parameterised downloads which now continue if one fails, excluded sids out to a separate (optional) file.  
I also tried `service snort restart` but my shell complained it didn't recognise `service`.  Let me know if I got that syntax wrong.

https://gist.github.com/DaveA-W/e3e9e95a21d418e9c83a3a3a0731e3cc
OpenWrt SNAPSHOT, r10391-3d8d528939
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
Yeah, I saw when I tried it. I'm wondering if service is an alias (edit: it isn't), because if you do a service from the cli, it shows all the available services. I am not sure how to call it from the bash script, I'm sure there is a way. For now, I say we ignore it and continue to use the init.d call you already have in it.

I need to get with OpenWrt send and see how I can fix opkg.  The code calls for the CPU to be set to Octeon_III_Pass_1_2 for kernel specific code, but opkg repo calls it something else, so fails to update.  I'll have to see if I can change the repo name or something.

On Tue, Aug 13, 2019, 12:47 PM Gnomad [via Itus Networks Owners Forum] <[hidden email]> wrote:
Updated the script with some improvements - parameterised downloads which now continue if one fails, excluded sids out to a separate (optional) file.  
I also tried `service snort restart` but my shell complained it didn't recognise `service`.  Let me know if I got that syntax wrong.

https://gist.github.com/DaveA-W/e3e9e95a21d418e9c83a3a3a0731e3cc
OpenWrt SNAPSHOT, r10391-3d8d528939



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1823.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Gnomad
I don't know much about opkg or building for 'nix but I remember there were changes made in /etc/opkg.conf for architecture..  Also I notice `option check_signature 1` commented out.  Might offer a lead?
https://github.com/ItusShield/Shield-Master/blob/master/etc/opkg.conf
OpenWrt SNAPSHOT, r10391-3d8d528939
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
The issue is that the arch type is pulling the CPU define and using that for the URL string.

If you do an opkg update, you'll see the URL it wants to go to, which isn't valid.  But the CPU define needs to be the way it is to include kernel specific code.

I'm sure I can override the URL, but I'll need to ask about it on the forum.

On Tue, Aug 13, 2019, 7:55 PM Gnomad [via Itus Networks Owners Forum] <[hidden email]> wrote:
I don't know much about opkg or building for 'nix but I remember there were changes made in /etc/opkg.conf for architecture..  Also I notice `option check_signature 1` commented out.  Might offer a lead?
https://github.com/ItusShield/Shield-Master/blob/master/etc/opkg.conf
OpenWrt SNAPSHOT, r10391-3d8d528939



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1825.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
I've updating the rc.local in the image to reflect the suggested changes by @user8446 in his thread here

I've not noticed any kind of speed improvement, but I also realize it probably won't make anything WORSE either, so...


root@OpenWrt:/# speedtest --server 16969
Retrieving speedtest.net configuration...
Testing from Spectrum (174.101.133.124)...
Retrieving speedtest.net server list...
Retrieving information for the selected server...
Hosted by Spectrum (Columbus, OH) [152.98 km]: 37.753 ms
Testing download speed................................................................................
Download: 213.53 Mbit/s
Testing upload speed................................................................................................
Upload: 11.72 Mbit/s


Gnomad, here is the Code I added below the LED GPIO Configuration so you can add it to your rc.local without having to change the image.  Until i can figure out how to do the upgrade stuff, it basically is removing the .norwits file after copying the image over and letting it rebuild itself.  Not the best for when you're testing local changes.


ethtool -K eth0 gro off
ethtool -K eth0 gso off
ethtool -K eth0 tx-nocache-copy off
ifconfig eth0 up
sleep 1
ethtool -s eth0 autoneg off
sleep 1
ethtool -s eth0 autoneg on
sleep 1
ethtool -K eth1 gro off
ethtool -K eth1 gso off
ethtool -K eth1 tx-nocache-copy off
ifconfig eth1 up
sleep 1
ethtool -s eth1 autoneg off
sleep 1
ethtool -s eth1 autoneg on
sleep 1
ethtool -K eth2 gro off
ethtool -K eth2 gso off
ethtool -K eth2 tx-nocache-copy off
ifconfig eth2 up

Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Roadrunnere42
Hi Grommish and Gnomad

See you both been busy, hope the new business is going well Grommish.

Do you have the latest image so I can place on the Shield, is it the same instructions as before

Load up your Shield in any mode that you have connectivity to, then scp the Image to your Shield in the /dev/mmcblk0p1
mount /dev/mmcblk0p1 /overlay
Then scp the Image file to /overlay ( scp ItusgatewayImage root@10.10.10.10:/overlay if you're using the default port 22)
Remember to umount /overlay on the Shield before you reboot!
Then just put the switch is Gateway Mode, and reboot (reboot -f on the Itus images, that reboots without init, but I don't like doing it.. reboot works on the test image without the -f)
On the first boot, it'll setup the external /dev/mmcblk1p3 device.  On these images, its /dev/mmcblk1 instead of /dev/mmcblk0!


On Wed, 14 Aug 2019 at 03:31, Grommish [via Itus Networks Owners Forum] <[hidden email]> wrote:
I've updating the rc.local in the image to reflect the suggested changes by @user8446 in his thread here

I've not noticed any kind of speed improvement, but I also realize it probably won't make anything WORSE either, so...


root@OpenWrt:/# speedtest --server 16969
Retrieving speedtest.net configuration...
Testing from Spectrum (174.101.133.124)...
Retrieving speedtest.net server list...
Retrieving information for the selected server...
Hosted by Spectrum (Columbus, OH) [152.98 km]: 37.753 ms
Testing download speed................................................................................
Download: 213.53 Mbit/s
Testing upload speed................................................................................................
Upload: 11.72 Mbit/s


Gnomad, here is the Code I added below the LED GPIO Configuration so you can add it to your rc.local without having to change the image.  Until i can figure out how to do the upgrade stuff, it basically is removing the .norwits file after copying the image over and letting it rebuild itself.  Not the best for when you're testing local changes.


ethtool -K eth0 gro off
ethtool -K eth0 gso off
ethtool -K eth0 tx-nocache-copy off
ifconfig eth0 up
sleep 1
ethtool -s eth0 autoneg off
sleep 1
ethtool -s eth0 autoneg on
sleep 1
ethtool -K eth1 gro off
ethtool -K eth1 gso off
ethtool -K eth1 tx-nocache-copy off
ifconfig eth1 up
sleep 1
ethtool -s eth1 autoneg off
sleep 1
ethtool -s eth1 autoneg on
sleep 1
ethtool -K eth2 gro off
ethtool -K eth2 gso off
ethtool -K eth2 tx-nocache-copy off
ifconfig eth2 up

Running Itus Shield v2 Firmware



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1827.html
To start a new topic under Technical Discussion, email [hidden email]
To unsubscribe from Itus Networks Owners Forum, click here.
NAML
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
Here is the link to the image:  ItusgatewayImage

Yes, you've got the correct instructions.

1) From the Shield: mount /dev/mmcblk0p1 /overlay
Yes, when using an ITUS image, you have to use /dev/mmcblk0pX - Under the new image, its /dev/mmcblk1pX
2) Copy the file (ItusgatewayImage) to /overlay
You can copy it however you want.. scp, ftp, etc
3) umount /overlay
4) Place switch in Gateway Mode
5) Reboot

If you have it available, I highly recommend using the console cable just to keep an eye on things - That being said, when the "M" LED on the front turns Orange, it's booted.

If you have issues with connectivity:
1) mount /dev/mmcblk1p1 /overlay
2) touch /overlay/ItusgatewayImage
3) umount /overlay
4) reboot


You've got my email if you need it!

Edit Notes:

Some differences in this vs Itus image:

The reboot command works without the -f...  It is preferable to use "reboot" over "reboot -f" as reboot does a sigkill on the services and just doesn't dump the system

Gnomad's Snort update script in in /etc/snort, but not the new one yet (see his post a few above this). I've not added the cronjobs call to it yet.. So, you can do that, or you can just run it manually.
Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Roadrunnere42
Does the image have any gui, i can ssh ok and it connect to the internet fine, internal ip is 10.10.10.10, when i point the web browser there nothing loads.
Am I missing something as I though openwrt had a gui? 

On Thu, 15 Aug 2019 at 06:00, Grommish [via Itus Networks Owners Forum] <[hidden email]> wrote:
Here is the link to the image:  ItusgatewayImage

Yes, you've got the correct instructions.

1) From the Shield: mount /dev/mmcblk0p1 /overlay
Yes, when using an ITUS image, you have to use /dev/mmcblk0pX - Under the new image, its /dev/mmcblk1pX
2) Copy the file (ItusgatewayImage) to /overlay
You can copy it however you want.. scp, ftp, etc
3) umount /overlay
4) Place switch in Gateway Mode
5) Reboot

If you have it available, I highly recommend using the console cable just to keep an eye on things - That being said, when the "M" LED on the front turns Orange, it's booted.

If you have issues with connectivity:
1) mount /dev/mmcblk1p1 /overlay
2) touch /overlay/ItusgatewayImage
3) umount /overlay
4) reboot


You've got my email if you need it!
Running Itus Shield v2 Firmware



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1829.html
To start a new topic under Technical Discussion, email [hidden email]
To unsubscribe from Itus Networks Owners Forum, click here.
NAML
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
Let me check. luCi should be built in, but I had to rebuild the config file and I wonder if it wasn't checked.  I don't use luCi for much so I don't even check.  I'll let you know here in an hour or so.

On Thu, Aug 15, 2019, 1:27 PM Roadrunnere42 [via Itus Networks Owners Forum] <[hidden email]> wrote:
Does the image have any gui, i can ssh ok and it connect to the internet fine, internal ip is 10.10.10.10, when i point the web browser there nothing loads.
Am I missing something as I though openwrt had a gui? 

On Thu, 15 Aug 2019 at 06:00, Grommish [via Itus Networks Owners Forum] <[hidden email]> wrote:
Here is the link to the image:  ItusgatewayImage

Yes, you've got the correct instructions.

1) From the Shield: mount /dev/mmcblk0p1 /overlay
Yes, when using an ITUS image, you have to use /dev/mmcblk0pX - Under the new image, its /dev/mmcblk1pX
2) Copy the file (ItusgatewayImage) to /overlay
You can copy it however you want.. scp, ftp, etc
3) umount /overlay
4) Place switch in Gateway Mode
5) Reboot

If you have it available, I highly recommend using the console cable just to keep an eye on things - That being said, when the "M" LED on the front turns Orange, it's booted.

If you have issues with connectivity:
1) mount /dev/mmcblk1p1 /overlay
2) touch /overlay/ItusgatewayImage
3) umount /overlay
4) reboot


You've got my email if you need it!
Running Itus Shield v2 Firmware



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1829.html
To start a new topic under Technical Discussion, email [hidden email]
To unsubscribe from Itus Networks Owners Forum, click here.
NAML



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1830.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
Yep,.. that was it..  Building out a new image now with luCi included..

The installation method is the exact same, EXCEPT, once you umount /overlay, then you need to do: rm /.norwits

.norwits on the file root is a keystone file I use to see if the image on the external root is mine or not.  If it isn't there, it'll rebuild the external root (from the image file)..  So, when you copy the new image file over, remove the keystone and it'll re-extract the image to the external root and include the updated items..

Download the new image from the same link as before..  Let me know if you run into any other issues..
Running Itus Shield v2 Firmware
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Gnomad
In reply to this post by Roadrunnere42
Per your suggestion Grommish, I've posted a new `/etc/snort/updaterules.sh` which now also handles IP blacklists.  

Example updaterules.sh output

The new script also selects the emerging threats files to use from a `/etc/snort/updaterules.emerging-threats.txt` file, to make it easy to include or exclude new ones. I've updated my pull request with all the new files at https://github.com/Grommish/Itus_Shield_v2/pull/1/commits

Could be worth retrofitting some of this to the old fw_upgrade.sh for other punters too..  e.g. given defunct Zeus download now inserts dodgy lines into snort.rules.  However to be honest, I'm thinking your new image is the way forward Grommish!

OpenWrt SNAPSHOT, r10391-3d8d528939
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Roadrunnere42
I'm having trouble with the new image here is what I have done.
1. switch to router
2. mount /dev/mmcblk0p1 /overlay
3. copy image to overlay
4. umount /overlay
5. could not see the file /.norwits when still in router mode (was not sure if I  should have rebooted in gateway and then looked for /.norwits, but as it stood no ip address was present)
6. switched to gateway and rebooted, no ip address given out so could not connect.

so I reset the shield back to factory setting and sp1.51 booted fine, so i copied the new image across, still no ip address, this time connected the serial cable and the output is below

[    0.000000] Linux version 4.19.65 (grommish@norwits) (gcc version 7.4.0 (OpenWrt GCC 7.4.0 r10665-efaace1f8b)) #0 SMP Sun Aug 11 19:12:34 2019
[    0.000000] Skipping L2 locking due to reduced L2 cache size
[    0.000000] CVMSEG size: 3 cache lines (384 bytes)
[    0.000000] bootconsole [early0] enabled
[    0.000000] CPU0 revision is: 000d9602 (Cavium Octeon III)
[    0.000000] FPU revision is: 00739600
[    0.000000] Checking for the multiply/shift bug... no.
[    0.000000] Checking for the daddiu bug... no.
[    0.000000] Determined physical RAM map:
[    0.000000]  memory: 0000000009400000 @ 0000000005c00000 (usable)
[    0.000000]  memory: 0000000000c00000 @ 000000000f200000 (usable)
[    0.000000]  memory: 000000002f000000 @ 0000000020000000 (usable)
[    0.000000]  memory: 0000000004a795b0 @ 0000000001100000 (usable)
[    0.000000] Wasting 243712 bytes for tracking 4352 unused pages
[    0.000000] Initrd not found or empty - disabling initrd
[    0.000000] Using passed Device Tree.
[    0.000000] software IO TLB: mapped [mem 0x06800000-0x06840000] (0MB)
[    0.000000] Primary instruction cache 78kB, virtually tagged, 39 way, 16 sets, linesize 128 bytes.
[    0.000000] Primary data cache 32kB, 32-way, 8 sets, linesize 128 bytes.
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x0000000000000000-0x00000000efffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x0000000005b78fff]
[    0.000000]   node   0: [mem 0x0000000005c00000-0x000000000effffff]
[    0.000000]   node   0: [mem 0x000000000f200000-0x000000000fdfffff]
[    0.000000]   node   0: [mem 0x0000000020000000-0x000000004effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000004effffff]
[    0.000000] random: get_random_bytes called from start_kernel+0x94/0x500 with crng_init=0
[    0.000000] percpu: Embedded 19 pages/cpu s39712 r8192 d29920 u77824
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 253376
[    0.000000] Kernel command line:  bootoctlinux 0x20000000 numcores=2 serial#=752011191521-36838 console=ttyS0,115200
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Memory: 916056K/1027556K available (5458K kernel code, 311K rwdata, 1332K rodata, 52464K init, 16677K bss, 111500K reserved, 0K cma-res
erved)
[    0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] rcu:     CONFIG_RCU_FANOUT set to non-default value of 32.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS: 127
[    0.000000] CIB interrupt controller probed: 800107000000e000 23
[    0.000000] CIB interrupt controller probed: 800107000000e200 12
[    0.000000] CIB interrupt controller probed: 800107000000e400 6
[    0.000000] CIB interrupt controller probed: 800107000000ec00 15
[    0.000000] CIB interrupt controller probed: 800107000000e600 4
[    0.000000] CIB interrupt controller probed: 800107000000e800 11
[    0.000000] CIB interrupt controller probed: 800107000000e900 11
[   24.538515] clocksource: OCTEON_CVMCOUNT: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[   24.549570] Calibrating delay loop (skipped) preset value.. 2000.00 BogoMIPS (lpj=1000000)
[   24.557819] pid_max: default: 32768 minimum: 301
[   24.562487] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes)
[   24.569104] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes)
[   24.576617] Checking for the daddi bug... no.
[   24.581289] rcu: Hierarchical SRCU implementation.
[   24.586250] smp: Bringing up secondary CPUs ...
[   24.590858] SMP: Booting CPU01 (CoreId  1)...
[   24.595154] CPU1 revision is: 000d9602 (Cavium Octeon III)
[   24.595157] FPU revision is: 00739600
[   24.595265] smp: Brought up 1 node, 2 CPUs
[   24.610515] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[   24.620126] futex hash table entries: 512 (order: 4, 65536 bytes)
[   24.626496] NET: Registered protocol family 16
[   24.635441] PCIe: Initializing port 0
[   24.642181] PCIe: BIST2 FAILED for port 0 (0x0000000000000003)
[   24.745172] random: fast init done
[   26.647881] PCIe: Link timeout on port 0, probably the slot is empty
[   26.654181] PCIe: Initializing port 1
[   26.661052] PCIe: BIST FAILED for port 1 (0xffffffffffffffff)
[   28.671759] PCIe: Link timeout on port 1, probably the slot is empty
[   28.684050] SCSI subsystem initialized
[   28.687837] usbcore: registered new interface driver usbfs
[   28.693244] usbcore: registered new interface driver hub
[   28.698519] usbcore: registered new device driver usb
[   28.703687] PCI host bridge to bus 0000:00
[   28.707638] pci_bus 0000:00: root bus resource [mem 0x1000000000000]
[   28.713967] pci_bus 0000:00: root bus resource [io  0x0000]
[   28.719532] pci_bus 0000:00: root bus resource [??? 0x00000000 flags 0x0]
[   28.726313] pci_bus 0000:00: No busn resource found for root bus, will use [bus 00-ff]
[   28.735699] clocksource: Switched to clocksource OCTEON_CVMCOUNT
[   28.742149] NET: Registered protocol family 2
[   28.746777] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes)
[   28.754301] TCP established hash table entries: 8192 (order: 4, 65536 bytes)
[   28.761400] TCP bind hash table entries: 8192 (order: 5, 131072 bytes)
[   28.767953] TCP: Hash tables configured (established 8192 bind 8192)
[   28.774271] UDP hash table entries: 512 (order: 2, 16384 bytes)
[   28.780137] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[   28.786589] NET: Registered protocol family 1
[   29.007848] Crashlog allocated RAM at address 0x3f00000
[   29.013088] workingset: timestamp_bits=62 max_order=18 bucket_order=0
[   29.024548] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[   29.030387] jffs2: version 2.2 (NAND) (SUMMARY) (LZMA) (RTIME) (CMODE_PRIORITY) (c) 2001-2006 Red Hat, Inc.
[   29.042391] io scheduler noop registered
[   29.046180] io scheduler deadline registered (default)
[   29.051745] octeon_gpio 1070000000800.gpio-controller: OCTEON GPIO driver probed.
[   29.059303] Serial: 8250/16550 driver, 2 ports, IRQ sharing disabled
[   29.065955] console [ttyS0] disabled
[   29.069405] 1180000000800.serial: ttyS0 at MMIO 0x1180000000800 (irq = 44, base_baud = 37500000) is a OCTEON
[   29.079211] console [ttyS0] enabled
[   29.079211] console [ttyS0] enabled
[   29.086157] bootconsole [early0] disabled
[   29.086157] bootconsole [early0] disabled
[   29.094414] 1180000000c00.serial: ttyS1 at MMIO 0x1180000000c00 (irq = 45, base_baud = 37500000) is a OCTEON
[   29.104518] octeon_rng octeon_rng: Octeon Random Number Generator
[   29.110768] cacheinfo: Failed to find cpu0 device node
[   29.115937] cacheinfo: Unable to detect cache hierarchy for CPU 0
[   29.124754] loop: module loaded
[   29.128383] libphy: mdio_octeon: probed
[   29.132272] [Firmware Warn]: /soc@0/mdio@1180000001800/ethernet-phy@0: Whitelisted compatible string. Please remove
[   29.152525] irq: gpio-controller@1070000000800 didn't like hwirq-0x7 to VIRQ48 mapping (rc=-22)
[   29.161376] [Firmware Warn]: /soc@0/mdio@1180000001800/ethernet-phy@1: Whitelisted compatible string. Please remove
[   29.180797] irq: gpio-controller@1070000000800 didn't like hwirq-0x7 to VIRQ48 mapping (rc=-22)
[   29.189651] [Firmware Warn]: /soc@0/mdio@1180000001800/ethernet-phy@2: Whitelisted compatible string. Please remove
[   29.209086] irq: gpio-controller@1070000000800 didn't like hwirq-0x7 to VIRQ48 mapping (rc=-22)
[   29.217935] [Firmware Warn]: /soc@0/mdio@1180000001800/ethernet-phy@3: Whitelisted compatible string. Please remove
[   29.237377] irq: gpio-controller@1070000000800 didn't like hwirq-0x7 to VIRQ48 mapping (rc=-22)
[   29.246218] mdio_octeon 1180000001800.mdio: Probed
[   29.251220] libphy: Fixed MDIO Bus: probed
[   29.255411] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   29.261958] ehci-pci: EHCI PCI platform driver
[   29.266444] ehci-platform: EHCI generic platform driver
[   29.271759] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   29.277972] ohci-platform: OHCI generic platform driver
[   29.283331] usbcore: registered new interface driver usb-storage
[   29.289392] octeon_wdt: Initial granularity 5 Sec
[   30.182140] Interface 0 has 4 ports (SGMII)
[   30.186384] Interface 1 has 4 ports (SGMII)
[   30.191141] Interface 3 has 4 ports (LOOP)
[   30.201583] NET: Registered protocol family 10
[   30.207963] Segment Routing with IPv6
[   30.211725] NET: Registered protocol family 17
[   30.216214] 8021q: 802.1Q VLAN Support v1.8
[   30.221097] OF: fdt: not creating '/sys/firmware/fdt': CRC check failed
[   30.250254] Freeing unused kernel memory: 52464K
[   30.254898] This architecture does not have kernel memory protection.
[   30.261352] Run /init as init process
Waiting for external root for Gateway: /dev/mmcblk1p3 : 0
[   31.341712] random: crng init done
Waiting for external root for Gateway: /dev/mmcblk1p3 : 1
Waiting for external root for Gateway: /dev/mmcblk1p3 : 2
Waiting for external root for Gateway: /dev/mmcblk1p3 : 3
Waiting for external root for Gateway: /dev/mmcblk1p3 : 4
Waiting for external root for Gateway: /dev/mmcblk1p3 : 5
Waiting for external root for Gateway: /dev/mmcblk1p3 : 6
Waiting for external root for Gateway: /dev/mmcblk1p3 : 7
Waiting for external root for Gateway: /dev/mmcblk1p3 : 8
Waiting for external root for Gateway: /dev/mmcblk1p3 : 9
Waiting for external root for Gateway: /dev/mmcblk1p3 : 10
Waiting for external root for Gateway: /dev/mmcblk1p3 : 11
Waiting for external root for Gateway: /dev/mmcblk1p3 : 12
Waiting for external root for Gateway: /dev/mmcblk1p3 : 13
Waiting for external root for Gateway: /dev/mmcblk1p3 : 14
Waiting for external root for Gateway: /dev/mmcblk1p3 : 15
Waiting for external root for Gateway: /dev/mmcblk1p3 : 16
Waiting for external root for Gateway: /dev/mmcblk1p3 : 17
[   48.933624] mmc1: new DDR MMC card at address 0001
[   48.938822] mmcblk1: mmc1:0001 P1XXXX 3.60 GiB
[   48.943491] mmcblk1boot0: mmc1:0001 P1XXXX partition 1 2.00 MiB
[   48.949528] mmcblk1boot1: mmc1:0001 P1XXXX partition 2 2.00 MiB
[   48.955541] mmcblk1rpmb: mmc1:0001 P1XXXX partition 3 128 KiB, chardev (252:0)
[   48.963557]  mmcblk1: p1 p2 p3 p4
Waiting for external root for Gateway: /dev/mmcblk1p3 : 18
Found /sys/block/mmcblk1/mmcblk1p3 : 19
Creating /dev/mmcblk1[   49.334145] EXT4-fs (mmcblk1p3): mounting ext3 file system using the ext4 subsystem
p3
Mounting external root for Gateway /dev/mmcblk1p3 on /extroot
[   49.521239] EXT4-fs (mmcblk1p3): recovery complete
[   49.528738] EXT4-fs (mmcblk1p3): mounted filesystem with ordered data mode. Opts: (null)
Found /extroot/init
Firstboot flag: 0
[   49.745626] init: Console is alive
[   49.749177] init: - watchdog -
[   49.882126] kmodloader: loading kernel modules from /etc/modules-boot.d/*
[   49.907045] kmodloader: done loading kernel modules from /etc/modules-boot.d/*
[   49.923832] init: - preinit -
[   50.106638] eth0: 1000 Mbps Full duplex, port 0, queue 0
[   50.112099] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
Press the [f] key and hit [enter] to enter failsafe mode
Press the [1], [2], [3] or [4] key and hit [enter] to select the debug level
[   51.158868] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   53.175608] mount_root: mounting /dev/root
[   53.180389] EXT4-fs (mmcblk1p3): re-mounted. Opts: (null)
[   53.195494] urandom-seed: Seeding with /etc/urandom.seed
[   53.230121] eth0: Link down
[   53.237075] procd: - early -
[   53.240041] procd: - watchdog -
[   53.767757] procd: - watchdog -
[   53.771084] procd: - ubus -
[   53.825173] procd: - init -
Please press Enter to activate this console.
[   53.983975] urngd: v1.0.0 started.
[   54.009639] kmodloader: loading kernel modules from /etc/modules.d/*
[   54.043878] Mirror/redirect action on
[   54.052458] u32 classifier
[   54.055203]     input device check on
[   54.058887]     Actions configured
[   54.093266] usbcore: registered new interface driver ums-alauda
[   54.099729] usbcore: registered new interface driver ums-cypress
[   54.106297] usbcore: registered new interface driver ums-datafab
[   54.112889] usbcore: registered new interface driver ums-freecom
[   54.119894] usbcore: registered new interface driver ums-isd200
[   54.126451] usbcore: registered new interface driver ums-jumpshot
[   54.133185] usbcore: registered new interface driver ums-karma
[   54.139738] usbcore: registered new interface driver ums-sddr09
[   54.146249] usbcore: registered new interface driver ums-sddr55
[   54.152870] usbcore: registered new interface driver ums-usbat
[   54.174874] xt_time: kernel timezone is -0000
[   54.183135] PPP generic driver version 2.4.2
[   54.188494] NET: Registered protocol family 24
[   54.194591] kmodloader: done loading kernel modules from /etc/modules.d/*
[   56.712252] br-lan: port 1(eth1) entered blocking state
[   56.717533] br-lan: port 1(eth1) entered disabled state
[   56.722981] device eth1 entered promiscuous mode
[   56.729084] br-lan: port 1(eth1) entered blocking state
[   56.734349] br-lan: port 1(eth1) entered forwarding state
[   56.739897] IPv6: ADDRCONF(NETDEV_UP): br-lan: link is not ready
[   56.769592] eth2: 1000 Mbps Full duplex, port 2, queue 2
[   56.776024] br-lan: port 2(eth2) entered blocking state
[   56.781317] br-lan: port 2(eth2) entered disabled state
[   56.786791] device eth2 entered promiscuous mode
[   56.791515] br-lan: port 2(eth2) entered blocking state
[   56.796774] br-lan: port 2(eth2) entered forwarding state
[   56.806958] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   57.751046] br-lan: port 1(eth1) entered disabled state
[   57.756511] IPv6: ADDRCONF(NETDEV_CHANGE): br-lan: link becomes ready
[   57.763637] br-lan: port 2(eth2) entered disabled state
[   57.815028] br-lan: port 2(eth2) entered blocking state
[   57.820317] br-lan: port 2(eth2) entered forwarding state
[   64.992960] eth0: 1000 Mbps Full duplex, port 0, queue 0
[   64.998309] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready


On Fri, 16 Aug 2019 at 11:42, Gnomad [via Itus Networks Owners Forum] <[hidden email]> wrote:
Per your suggestion Grommish, I've posted a new `/etc/snort/updaterules.sh` which now also handles IP blacklists.  

Example updaterules.sh output

The new script also selects the emerging threats files to use from a `/etc/snort/updaterules.emerging-threats.txt` file, to make it easy to include or exclude new ones. I've updated my pull request with all the new files at https://github.com/Grommish/Itus_Shield_v2/pull/1/commits

Could be worth retrofitting some of this to the old fw_upgrade.sh for other punters too..  e.g. given defunct Zeus download now inserts dodgy lines into snort.rules.  However to be honest, I'm thinking your new image is the way forward Grommish!

OpenWrt SNAPSHOT, r10391-3d8d528939



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1833.html
To start a new topic under Technical Discussion, email [hidden email]
To unsubscribe from Itus Networks Owners Forum, click here.
NAML
Reply | Threaded
Open this post in threaded view
|

Re: [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*

Grommish
Administrator
That's on me. I assumed you were going to keep using the new image to update the image.

If you are in Router, do: 
mount /dev/mmcblk0p3 /overlay
rm /overlay/.norwits
umount /overlay

mount /dev/mmcblk0p1 /overlay
touch /overlay/ItusgatewayImage
umount /overlay

Then reboot into the Gateway slot.

It'll rebuild from there.  Reverting to SP1 means putting the image back, but it doesn't change the extroot in mmcblk0p3. For that, you have to revert back to RC and upgrade from there. I can give you instructions if you need it, but keep in mind that this firmware doesn't effect your router or bridge mode.

You couldn't find the .norwits file because when you booted into router mode, it loads /dev/mmcblk0p2 and the Gateway root (and the .norwits file) lives on /dev/mmcblk0p3

Let me know if you have any other issues and thank you for testing!

On Fri, Aug 16, 2019, 12:52 PM Roadrunnere42 [via Itus Networks Owners Forum] <[hidden email]> wrote:
I'm having trouble with the new image here is what I have done.
1. switch to router
2. mount /dev/mmcblk0p1 /overlay
3. copy image to overlay
4. umount /overlay
5. could not see the file /.norwits when still in router mode (was not sure if I  should have rebooted in gateway and then looked for /.norwits, but as it stood no ip address was present)
6. switched to gateway and rebooted, no ip address given out so could not connect.

so I reset the shield back to factory setting and sp1.51 booted fine, so i copied the new image across, still no ip address, this time connected the serial cable and the output is below

[    0.000000] Linux version 4.19.65 (grommish@norwits) (gcc version 7.4.0 (OpenWrt GCC 7.4.0 r10665-efaace1f8b)) #0 SMP Sun Aug 11 19:12:34 2019
[    0.000000] Skipping L2 locking due to reduced L2 cache size
[    0.000000] CVMSEG size: 3 cache lines (384 bytes)
[    0.000000] bootconsole [early0] enabled
[    0.000000] CPU0 revision is: 000d9602 (Cavium Octeon III)
[    0.000000] FPU revision is: 00739600
[    0.000000] Checking for the multiply/shift bug... no.
[    0.000000] Checking for the daddiu bug... no.
[    0.000000] Determined physical RAM map:
[    0.000000]  memory: 0000000009400000 @ 0000000005c00000 (usable)
[    0.000000]  memory: 0000000000c00000 @ 000000000f200000 (usable)
[    0.000000]  memory: 000000002f000000 @ 0000000020000000 (usable)
[    0.000000]  memory: 0000000004a795b0 @ 0000000001100000 (usable)
[    0.000000] Wasting 243712 bytes for tracking 4352 unused pages
[    0.000000] Initrd not found or empty - disabling initrd
[    0.000000] Using passed Device Tree.
[    0.000000] software IO TLB: mapped [mem 0x06800000-0x06840000] (0MB)
[    0.000000] Primary instruction cache 78kB, virtually tagged, 39 way, 16 sets, linesize 128 bytes.
[    0.000000] Primary data cache 32kB, 32-way, 8 sets, linesize 128 bytes.
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x0000000000000000-0x00000000efffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x0000000005b78fff]
[    0.000000]   node   0: [mem 0x0000000005c00000-0x000000000effffff]
[    0.000000]   node   0: [mem 0x000000000f200000-0x000000000fdfffff]
[    0.000000]   node   0: [mem 0x0000000020000000-0x000000004effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000004effffff]
[    0.000000] random: get_random_bytes called from start_kernel+0x94/0x500 with crng_init=0
[    0.000000] percpu: Embedded 19 pages/cpu s39712 r8192 d29920 u77824
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 253376
[    0.000000] Kernel command line:  bootoctlinux 0x20000000 numcores=2 serial#=752011191521-36838 console=ttyS0,115200
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Memory: 916056K/1027556K available (5458K kernel code, 311K rwdata, 1332K rodata, 52464K init, 16677K bss, 111500K reserved, 0K cma-res
erved)
[    0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] rcu:     CONFIG_RCU_FANOUT set to non-default value of 32.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS: 127
[    0.000000] CIB interrupt controller probed: 800107000000e000 23
[    0.000000] CIB interrupt controller probed: 800107000000e200 12
[    0.000000] CIB interrupt controller probed: 800107000000e400 6
[    0.000000] CIB interrupt controller probed: 800107000000ec00 15
[    0.000000] CIB interrupt controller probed: 800107000000e600 4
[    0.000000] CIB interrupt controller probed: 800107000000e800 11
[    0.000000] CIB interrupt controller probed: 800107000000e900 11
[   24.538515] clocksource: OCTEON_CVMCOUNT: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[   24.549570] Calibrating delay loop (skipped) preset value.. 2000.00 BogoMIPS (lpj=1000000)
[   24.557819] pid_max: default: 32768 minimum: 301
[   24.562487] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes)
[   24.569104] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes)
[   24.576617] Checking for the daddi bug... no.
[   24.581289] rcu: Hierarchical SRCU implementation.
[   24.586250] smp: Bringing up secondary CPUs ...
[   24.590858] SMP: Booting CPU01 (CoreId  1)...
[   24.595154] CPU1 revision is: 000d9602 (Cavium Octeon III)
[   24.595157] FPU revision is: 00739600
[   24.595265] smp: Brought up 1 node, 2 CPUs
[   24.610515] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[   24.620126] futex hash table entries: 512 (order: 4, 65536 bytes)
[   24.626496] NET: Registered protocol family 16
[   24.635441] PCIe: Initializing port 0
[   24.642181] PCIe: BIST2 FAILED for port 0 (0x0000000000000003)
[   24.745172] random: fast init done
[   26.647881] PCIe: Link timeout on port 0, probably the slot is empty
[   26.654181] PCIe: Initializing port 1
[   26.661052] PCIe: BIST FAILED for port 1 (0xffffffffffffffff)
[   28.671759] PCIe: Link timeout on port 1, probably the slot is empty
[   28.684050] SCSI subsystem initialized
[   28.687837] usbcore: registered new interface driver usbfs
[   28.693244] usbcore: registered new interface driver hub
[   28.698519] usbcore: registered new device driver usb
[   28.703687] PCI host bridge to bus 0000:00
[   28.707638] pci_bus 0000:00: root bus resource [mem 0x1000000000000]
[   28.713967] pci_bus 0000:00: root bus resource [io  0x0000]
[   28.719532] pci_bus 0000:00: root bus resource [??? 0x00000000 flags 0x0]
[   28.726313] pci_bus 0000:00: No busn resource found for root bus, will use [bus 00-ff]
[   28.735699] clocksource: Switched to clocksource OCTEON_CVMCOUNT
[   28.742149] NET: Registered protocol family 2
[   28.746777] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes)
[   28.754301] TCP established hash table entries: 8192 (order: 4, 65536 bytes)
[   28.761400] TCP bind hash table entries: 8192 (order: 5, 131072 bytes)
[   28.767953] TCP: Hash tables configured (established 8192 bind 8192)
[   28.774271] UDP hash table entries: 512 (order: 2, 16384 bytes)
[   28.780137] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[   28.786589] NET: Registered protocol family 1
[   29.007848] Crashlog allocated RAM at address 0x3f00000
[   29.013088] workingset: timestamp_bits=62 max_order=18 bucket_order=0
[   29.024548] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[   29.030387] jffs2: version 2.2 (NAND) (SUMMARY) (LZMA) (RTIME) (CMODE_PRIORITY) (c) 2001-2006 Red Hat, Inc.
[   29.042391] io scheduler noop registered
[   29.046180] io scheduler deadline registered (default)
[   29.051745] octeon_gpio 1070000000800.gpio-controller: OCTEON GPIO driver probed.
[   29.059303] Serial: 8250/16550 driver, 2 ports, IRQ sharing disabled
[   29.065955] console [ttyS0] disabled
[   29.069405] 1180000000800.serial: ttyS0 at MMIO 0x1180000000800 (irq = 44, base_baud = 37500000) is a OCTEON
[   29.079211] console [ttyS0] enabled
[   29.079211] console [ttyS0] enabled
[   29.086157] bootconsole [early0] disabled
[   29.086157] bootconsole [early0] disabled
[   29.094414] 1180000000c00.serial: ttyS1 at MMIO 0x1180000000c00 (irq = 45, base_baud = 37500000) is a OCTEON
[   29.104518] octeon_rng octeon_rng: Octeon Random Number Generator
[   29.110768] cacheinfo: Failed to find cpu0 device node
[   29.115937] cacheinfo: Unable to detect cache hierarchy for CPU 0
[   29.124754] loop: module loaded
[   29.128383] libphy: mdio_octeon: probed
[   29.132272] [Firmware Warn]: /soc@0/mdio@1180000001800/ethernet-phy@0: Whitelisted compatible string. Please remove
[   29.152525] irq: gpio-controller@1070000000800 didn't like hwirq-0x7 to VIRQ48 mapping (rc=-22)
[   29.161376] [Firmware Warn]: /soc@0/mdio@1180000001800/ethernet-phy@1: Whitelisted compatible string. Please remove
[   29.180797] irq: gpio-controller@1070000000800 didn't like hwirq-0x7 to VIRQ48 mapping (rc=-22)
[   29.189651] [Firmware Warn]: /soc@0/mdio@1180000001800/ethernet-phy@2: Whitelisted compatible string. Please remove
[   29.209086] irq: gpio-controller@1070000000800 didn't like hwirq-0x7 to VIRQ48 mapping (rc=-22)
[   29.217935] [Firmware Warn]: /soc@0/mdio@1180000001800/ethernet-phy@3: Whitelisted compatible string. Please remove
[   29.237377] irq: gpio-controller@1070000000800 didn't like hwirq-0x7 to VIRQ48 mapping (rc=-22)
[   29.246218] mdio_octeon 1180000001800.mdio: Probed
[   29.251220] libphy: Fixed MDIO Bus: probed
[   29.255411] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   29.261958] ehci-pci: EHCI PCI platform driver
[   29.266444] ehci-platform: EHCI generic platform driver
[   29.271759] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   29.277972] ohci-platform: OHCI generic platform driver
[   29.283331] usbcore: registered new interface driver usb-storage
[   29.289392] octeon_wdt: Initial granularity 5 Sec
[   30.182140] Interface 0 has 4 ports (SGMII)
[   30.186384] Interface 1 has 4 ports (SGMII)
[   30.191141] Interface 3 has 4 ports (LOOP)
[   30.201583] NET: Registered protocol family 10
[   30.207963] Segment Routing with IPv6
[   30.211725] NET: Registered protocol family 17
[   30.216214] 8021q: 802.1Q VLAN Support v1.8
[   30.221097] OF: fdt: not creating '/sys/firmware/fdt': CRC check failed
[   30.250254] Freeing unused kernel memory: 52464K
[   30.254898] This architecture does not have kernel memory protection.
[   30.261352] Run /init as init process
Waiting for external root for Gateway: /dev/mmcblk1p3 : 0
[   31.341712] random: crng init done
Waiting for external root for Gateway: /dev/mmcblk1p3 : 1
Waiting for external root for Gateway: /dev/mmcblk1p3 : 2
Waiting for external root for Gateway: /dev/mmcblk1p3 : 3
Waiting for external root for Gateway: /dev/mmcblk1p3 : 4
Waiting for external root for Gateway: /dev/mmcblk1p3 : 5
Waiting for external root for Gateway: /dev/mmcblk1p3 : 6
Waiting for external root for Gateway: /dev/mmcblk1p3 : 7
Waiting for external root for Gateway: /dev/mmcblk1p3 : 8
Waiting for external root for Gateway: /dev/mmcblk1p3 : 9
Waiting for external root for Gateway: /dev/mmcblk1p3 : 10
Waiting for external root for Gateway: /dev/mmcblk1p3 : 11
Waiting for external root for Gateway: /dev/mmcblk1p3 : 12
Waiting for external root for Gateway: /dev/mmcblk1p3 : 13
Waiting for external root for Gateway: /dev/mmcblk1p3 : 14
Waiting for external root for Gateway: /dev/mmcblk1p3 : 15
Waiting for external root for Gateway: /dev/mmcblk1p3 : 16
Waiting for external root for Gateway: /dev/mmcblk1p3 : 17
[   48.933624] mmc1: new DDR MMC card at address 0001
[   48.938822] mmcblk1: mmc1:0001 P1XXXX 3.60 GiB
[   48.943491] mmcblk1boot0: mmc1:0001 P1XXXX partition 1 2.00 MiB
[   48.949528] mmcblk1boot1: mmc1:0001 P1XXXX partition 2 2.00 MiB
[   48.955541] mmcblk1rpmb: mmc1:0001 P1XXXX partition 3 128 KiB, chardev (252:0)
[   48.963557]  mmcblk1: p1 p2 p3 p4
Waiting for external root for Gateway: /dev/mmcblk1p3 : 18
Found /sys/block/mmcblk1/mmcblk1p3 : 19
Creating /dev/mmcblk1[   49.334145] EXT4-fs (mmcblk1p3): mounting ext3 file system using the ext4 subsystem
p3
Mounting external root for Gateway /dev/mmcblk1p3 on /extroot
[   49.521239] EXT4-fs (mmcblk1p3): recovery complete
[   49.528738] EXT4-fs (mmcblk1p3): mounted filesystem with ordered data mode. Opts: (null)
Found /extroot/init
Firstboot flag: 0
[   49.745626] init: Console is alive
[   49.749177] init: - watchdog -
[   49.882126] kmodloader: loading kernel modules from /etc/modules-boot.d/*
[   49.907045] kmodloader: done loading kernel modules from /etc/modules-boot.d/*
[   49.923832] init: - preinit -
[   50.106638] eth0: 1000 Mbps Full duplex, port 0, queue 0
[   50.112099] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
Press the [f] key and hit [enter] to enter failsafe mode
Press the [1], [2], [3] or [4] key and hit [enter] to select the debug level
[   51.158868] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   53.175608] mount_root: mounting /dev/root
[   53.180389] EXT4-fs (mmcblk1p3): re-mounted. Opts: (null)
[   53.195494] urandom-seed: Seeding with /etc/urandom.seed
[   53.230121] eth0: Link down
[   53.237075] procd: - early -
[   53.240041] procd: - watchdog -
[   53.767757] procd: - watchdog -
[   53.771084] procd: - ubus -
[   53.825173] procd: - init -
Please press Enter to activate this console.
[   53.983975] urngd: v1.0.0 started.
[   54.009639] kmodloader: loading kernel modules from /etc/modules.d/*
[   54.043878] Mirror/redirect action on
[   54.052458] u32 classifier
[   54.055203]     input device check on
[   54.058887]     Actions configured
[   54.093266] usbcore: registered new interface driver ums-alauda
[   54.099729] usbcore: registered new interface driver ums-cypress
[   54.106297] usbcore: registered new interface driver ums-datafab
[   54.112889] usbcore: registered new interface driver ums-freecom
[   54.119894] usbcore: registered new interface driver ums-isd200
[   54.126451] usbcore: registered new interface driver ums-jumpshot
[   54.133185] usbcore: registered new interface driver ums-karma
[   54.139738] usbcore: registered new interface driver ums-sddr09
[   54.146249] usbcore: registered new interface driver ums-sddr55
[   54.152870] usbcore: registered new interface driver ums-usbat
[   54.174874] xt_time: kernel timezone is -0000
[   54.183135] PPP generic driver version 2.4.2
[   54.188494] NET: Registered protocol family 24
[   54.194591] kmodloader: done loading kernel modules from /etc/modules.d/*
[   56.712252] br-lan: port 1(eth1) entered blocking state
[   56.717533] br-lan: port 1(eth1) entered disabled state
[   56.722981] device eth1 entered promiscuous mode
[   56.729084] br-lan: port 1(eth1) entered blocking state
[   56.734349] br-lan: port 1(eth1) entered forwarding state
[   56.739897] IPv6: ADDRCONF(NETDEV_UP): br-lan: link is not ready
[   56.769592] eth2: 1000 Mbps Full duplex, port 2, queue 2
[   56.776024] br-lan: port 2(eth2) entered blocking state
[   56.781317] br-lan: port 2(eth2) entered disabled state
[   56.786791] device eth2 entered promiscuous mode
[   56.791515] br-lan: port 2(eth2) entered blocking state
[   56.796774] br-lan: port 2(eth2) entered forwarding state
[   56.806958] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   57.751046] br-lan: port 1(eth1) entered disabled state
[   57.756511] IPv6: ADDRCONF(NETDEV_CHANGE): br-lan: link becomes ready
[   57.763637] br-lan: port 2(eth2) entered disabled state
[   57.815028] br-lan: port 2(eth2) entered blocking state
[   57.820317] br-lan: port 2(eth2) entered forwarding state
[   64.992960] eth0: 1000 Mbps Full duplex, port 0, queue 0
[   64.998309] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready


On Fri, 16 Aug 2019 at 11:42, Gnomad [via Itus Networks Owners Forum] <[hidden email]> wrote:
Per your suggestion Grommish, I've posted a new `/etc/snort/updaterules.sh` which now also handles IP blacklists.  

Example updaterules.sh output

The new script also selects the emerging threats files to use from a `/etc/snort/updaterules.emerging-threats.txt` file, to make it easy to include or exclude new ones. I've updated my pull request with all the new files at https://github.com/Grommish/Itus_Shield_v2/pull/1/commits

Could be worth retrofitting some of this to the old fw_upgrade.sh for other punters too..  e.g. given defunct Zeus download now inserts dodgy lines into snort.rules.  However to be honest, I'm thinking your new image is the way forward Grommish!

OpenWrt SNAPSHOT, r10391-3d8d528939



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1833.html
To start a new topic under Technical Discussion, email [hidden email]
To unsubscribe from Itus Networks Owners Forum, click here.
NAML



If you reply to this email, your message will be added to the discussion below:
http://itus.accessinnov.com/FIRMWARE-Itus-Networks-Shield-Firmware-Upgrade-WIP-tp1726p1834.html
To unsubscribe from [FIRMWARE] Itus Networks Shield Firmware Upgrade *WIP*, click here.
NAML
Running Itus Shield v2 Firmware
12345678 ... 12