Thu May 26 00:00:00 2016 cron.info crond[3185]: USER root pid 11857 cmd /usr/sbin/ntpclient -s -p 123 -h 0.us.pool.ntp.org || /etc/init.d/ntpclient restart Thu May 26 01:00:00 2016 cron.info crond[3185]: USER root pid 11859 cmd sh /sbin/fw_upgrade Thu May 26 01:01:13 2016 user.notice Updated redirect ip address: 192.168.1.112: update_blacklist Thu May 26 01:01:15 2016 daemon.crit dnsmasq[12173]: illegal repeated keyword at line 13 of /var/etc/dnsmasq.conf Thu May 26 01:01:15 2016 daemon.crit dnsmasq[12173]: FAILED to start up Thu May 26 01:01:17 2016 daemon.err snort[11555]: *** Caught Term-Signal Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Run time for packet processing was 86348.331614 seconds Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Snort processed 5925184 packets. Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Snort ran for 0 days 23 hours 59 minutes 8 seconds Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Pkts/hr: 257616 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Pkts/min: 4117 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Pkts/sec: 68 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Memory usage summary: Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total non-mmapped bytes (arena): 140797984 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Bytes in mapped regions (hblkhd): 18939904 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total allocated space (uordblks): 128021664 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total free space (fordblks): 12776320 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Topmost releasable block (keepcost): 299664 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Packet I/O Totals: Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Received: 5925184 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Analyzed: 5925184 (100.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Dropped: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Filtered: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Outstanding: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Injected: 127 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Breakdown by protocol (includes rebuilt packets): Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Eth: 5929975 (100.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: VLAN: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP4: 5788436 ( 97.613%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Frag: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ICMP: 26936 ( 0.454%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP: 253265 ( 4.271%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP: 5507493 ( 92.875%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP6: 6254 ( 0.105%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP6 Ext: 6254 ( 0.105%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP6 Opts: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Frag6: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ICMP6: 5517 ( 0.093%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP6: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP6: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Teredo: 5114 ( 0.086%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ICMP-IP: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP4/IP4: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP4/IP6: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP6/IP4: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP6/IP6: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE Eth: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE VLAN: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE IP4: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE IP6: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE IP6 Ext: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE PPTP: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE ARP: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE IPX: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GRE Loop: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: MPLS: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ARP: 140399 ( 2.368%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IPX: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Eth Loop: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Eth Disc: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP4 Disc: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP6 Disc: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Disc: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP Disc: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ICMP Disc: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: All Discard: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Other: 742 ( 0.013%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Bad Chk Sum: 752 ( 0.013%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Bad TTL: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: S5 G 1: 3474 ( 0.059%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: S5 G 2: 1317 ( 0.022%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total: 5929975 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Action Stats: Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Alerts: 204 ( 0.003%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Logged: 204 ( 0.003%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Passed: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Limits: Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Match: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Queue: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Log: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Event: 9 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Alert: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Verdicts: Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Allow: 2910212 ( 49.116%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Block: 763 ( 0.013%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Replace: 785 ( 0.013%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Whitelist: 3013352 ( 50.857%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Blacklist: 72 ( 0.001%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Ignore: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Retry: 0 ( 0.000%) Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Normalizer statistics: Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ip4::trim: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would ip4::trim: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ip4::tos: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would ip4::tos: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ip4::df: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would ip4::df: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ip4::rf: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would ip4::rf: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ip4::ttl: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would ip4::ttl: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ip4::opts: 742 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would ip4::opts: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: icmp4::echo: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would icmp4::echo: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ip6::ttl: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would ip6::ttl: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ip6::opts: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would ip6::opts: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: icmp6::echo: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would icmp6::echo: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::syn_opt: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::syn_opt: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::opt: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::opt: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::pad: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::pad: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::rsv: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::rsv: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::ns: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::ns: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::urp: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::urp: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::ecn_pkt: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::ecn_pkt: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::ts_ecr: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::ts_ecr: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::req_urg: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::req_urg: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::req_pay: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::req_pay: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::req_urp: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::req_urp: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::ecn_ssn: 1 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::ecn_ssn: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::ts_nop: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::ts_nop: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::ips_data: 82 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::ips_data: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::block: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::block: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::trim_syn: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::trim_syn: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::trim_rst: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::trim_rst: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::trim_win: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::trim_win: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: tcp::trim_mss: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Would tcp::trim_mss: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Frag3 statistics: Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total Fragments: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Frags Reassembled: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Discards: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Memory Faults: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Timeouts: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Overlaps: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Anomalies: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Alerts: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Drops: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: FragTrackers Added: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: FragTrackers Dumped: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: FragTrackers Auto Freed: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Frag Nodes Inserted: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Frag Nodes Deleted: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Stream statistics: Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total sessions: 133347 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP sessions: 66865 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP sessions: 66482 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ICMP sessions: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP sessions: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Prunes: 408 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP Prunes: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ICMP Prunes: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: IP Prunes: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP StreamTrackers Created: 67083 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP StreamTrackers Deleted: 67083 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Timeouts: 6327 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Overlaps: 82 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Segments Queued: 1282303 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Segments Released: 1282303 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Rebuilt Packets: 346159 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Segments Used: 1256565 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Discards: 87668 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Gaps: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP Sessions Created: 67225 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP Sessions Deleted: 67225 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP Timeouts: 743 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP Discards: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Events: 18505 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Internal Events: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: TCP Port Filter Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Filtered: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Inspected: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Tracked: 5501949 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: UDP Port Filter Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Filtered: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Inspected: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Tracked: 66482 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: HTTP Inspect - encodings (Note: stream-reassembled packets included): Thu May 26 01:01:17 2016 daemon.notice snort[11555]: POST methods: 8841 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: GET methods: 60751 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: HTTP Request Headers extracted: 69972 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: HTTP Request Cookies extracted: 24827 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Post parameters extracted: 8576 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: HTTP response Headers extracted: 68764 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: HTTP Response Cookies extracted: 18439 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Unicode: 328 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Double unicode: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Non-ASCII representable: 215 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Directory traversals: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Extra slashes ("//"): 19154 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Self-referencing paths ("./"): 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: HTTP Response Gzip packets extracted: 12762 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Gzip Compressed Data Processed: 102467227.00 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Gzip Decompressed Data Processed: 330569560.00 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total packets processed: 1338684 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: dcerpc2 Preprocessor Statistics Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total sessions: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: SSL Preprocessor: Thu May 26 01:01:17 2016 daemon.notice snort[11555]: SSL packets decoded: 339373 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Client Hello: 50374 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Server Hello: 50215 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Certificate: 33521 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Server Done: 128051 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Client Key Exchange: 33388 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Server Key Exchange: 25382 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Change Cipher: 99816 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Finished: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Client Application: 57020 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Server Application: 36488 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Alert: 9223 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Unrecognized records: 84284 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Completed handshakes: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Bad handshakes: 3 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Sessions ignored: 22462 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Detection disabled: 18586 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: SIP Preprocessor Statistics Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total sessions: 42 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Total dialogs: 31 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Requests: 31 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: invite: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: cancel: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: ack: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: bye: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: register: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: options: 31 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: refer: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: subscribe: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: update: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: join: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: info: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: message: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: notify: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: prack: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Responses: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: 1xx: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: 2xx: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: 3xx: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: 4xx: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: 5xx: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: 6xx: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: 7xx: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: 8xx: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: 9xx: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Ignore sessions: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Ignore channels: 0 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: =============================================================================== Thu May 26 01:01:17 2016 daemon.notice snort[11555]: +-----------------------[filtered events]-------------------------------------- Thu May 26 01:01:17 2016 daemon.notice snort[11555]: | gen-id=1 sig-id=2402000 type=Limit tracking=src count=1 seconds=3600 filtered=9 Thu May 26 01:01:17 2016 daemon.notice snort[11555]: Snort exiting Thu May 26 01:01:20 2016 daemon.crit dnsmasq[12209]: illegal repeated keyword at line 13 of /var/etc/dnsmasq.conf Thu May 26 01:01:20 2016 daemon.crit dnsmasq[12209]: FAILED to start up Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Enabling inline operation Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Found pid path directive (/var/snort/) Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Running in IDS mode Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: --== Initializing Snort ==-- Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Initializing Output Plugins! Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Initializing Preprocessors! Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Initializing Plug-ins! Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Parsing Rules file "/etc/snort/snort_bridge.conf" Thu May 26 01:01:21 2016 daemon.notice snort[12216]: PortVar 'HTTP_PORTS' defined : Thu May 26 01:01:21 2016 daemon.notice snort[12216]: [ 36 80:90 311 383 555 591 593 631 801 808 818 901 972 1158 1220 1414 1533 1741 1830 1942 2231 2301 2381 2809 2980 3029 3037 3057 3128 3443 3702 4000 4343 4848 5000 5117 5250 5600 6080 6173 6988 7000:7001 7071 7144:7145 7510 7770 7777:7779 8000 8008 8014 8028 8080:8082 8085 8088 8090 8118 8123 8180:8181 8222 8243 8280 8300 8333 8344 8500 8509 8800 8888 8899 8983 9000 9060 9080 9090:9091 9111 9290 9443 9999:10000 11371 12601 13014 15489 29991 33300 34412Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: PortVar 'SHELLCODE_PORTS' defined : Thu May 26 01:01:21 2016 daemon.notice snort[12216]: [ 1:65535 ] Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: PortVar 'ORACLE_PORTS' defined : Thu May 26 01:01:21 2016 daemon.notice snort[12216]: [ 1024:65535 ] Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: PortVar 'SSH_PORTS' defined : Thu May 26 01:01:21 2016 daemon.notice snort[12216]: [ 22 ] Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: PortVar 'FTP_PORTS' defined : Thu May 26 01:01:21 2016 daemon.notice snort[12216]: [ 21 2100 3535 ] Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: PortVar 'SIP_PORTS' defined : Thu May 26 01:01:21 2016 daemon.notice snort[12216]: [ 5060:5061 5600 ] Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: PortVar 'FILE_DATA_PORTS' defined : Thu May 26 01:01:21 2016 daemon.notice snort[12216]: [ 36 80:90 110 143 311 383 555 591 593 631 801 808 818 901 972 1158 1220 1414 1533 1741 1830 1942 2231 2301 2381 2809 2980 3029 3037 3057 3128 3443 3702 4000 4343 4848 5000 5117 5250 5600 6080 6173 6988 7000:7001 7071 7144:7145 7510 7770 7777:7779 8000 8008 8014 8028 8080:8082 8085 8088 8090 8118 8123 8180:8181 8222 8243 8280 8300 8333 8344 8500 8509 8800 8888 8899 8983 9000 9060 9080 9090:9091 9111 9290 9443 9999:10000 11371 12601 13014 15489 29991 333Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: PortVar 'GTP_PORTS' defined : Thu May 26 01:01:21 2016 daemon.notice snort[12216]: [ 2123 2152 3386 ] Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Detection: Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Search-Method = AC-Full Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Search-Method-Optimizations = enabled Thu May 26 01:01:21 2016 daemon.notice snort[12216]: Maximum pattern length = 20 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Found pid path directive (/var/snort/) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Tagged Packet Limit: 256 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic engine /usr/lib/snort_dynamicengine/libsf_engine.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading all dynamic preprocessor libs from /usr/lib/snort_dynamicpreprocessor/... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_pop_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_sdf_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_imap_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_ssl_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_ftptelnet_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_reputation_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_dns_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_ssh_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_gtp_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_dce2_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_smtp_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_dnp3_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_sip_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Loading dynamic preprocessor library /usr/lib/snort_dynamicpreprocessor//libsf_modbus_preproc.so... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: done Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Finished Loading all dynamic preprocessor libs from /usr/lib/snort_dynamicpreprocessor/ Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Log directory = /tmp/snort/ Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Normalizer config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: ip4: on Thu May 26 01:01:22 2016 daemon.notice snort[12216]: ip4::df: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: ip4::rf: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: ip4::tos: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: ip4::trim: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: ip4::ttl: on (min=1, new=5) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Normalizer config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp: on Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::ecn: stream Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::block: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::rsv: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::pad: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::req_urg: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::req_pay: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::req_urp: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::urp: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::opt: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::ips: on Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::trim_syn: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::trim_rst: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::trim_win: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: tcp::trim_mss: off Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Normalizer config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: icmp4: on Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Normalizer config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: ip6: on Thu May 26 01:01:22 2016 daemon.notice snort[12216]: ip6::hops: on (min=1, new=5) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Normalizer config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: icmp6: on Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Frag3 global config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max frags: 65536 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Fragment memory cap: 4194304 bytes Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Frag3 engine config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Bound Address: default Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Target-based policy: WINDOWS Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Fragment timeout: 180 seconds Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Fragment min_ttl: 1 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Fragment Anomalies: Alert Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Overlap Limit: 10 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Min fragment Length: 100 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Expected Streams: 39 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Stream global config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Track TCP sessions: ACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max TCP sessions: 10000 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: TCP cache pruning timeout: 30 seconds Thu May 26 01:01:22 2016 daemon.notice snort[12216]: TCP cache nominal timeout: 3600 seconds Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Memcap (for reassembly packet storage): 8388608 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Track UDP sessions: ACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max UDP sessions: 10000 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: UDP cache pruning timeout: 30 seconds Thu May 26 01:01:22 2016 daemon.notice snort[12216]: UDP cache nominal timeout: 180 seconds Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Track ICMP sessions: ACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max ICMP sessions: 65536 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Track IP sessions: INACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Log info if session memory consumption exceeds 1048576 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Send up to 2 active responses Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Wait at least 5 seconds between responses Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Protocol Aware Flushing: ACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Maximum Flush Point: 16000 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Stream TCP Policy config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Bound Address: default Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Reassembly Policy: WINDOWS Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Timeout: 180 seconds Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Limit on TCP Overlaps: 10 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Maximum number of bytes to queue per session: 1048576 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Maximum number of segs to queue per session: 2621 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Options: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Require 3-Way Handshake: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 3-Way Handshake Timeout: 180 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Detect Anomalies: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Reassembly Ports: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 21 client (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 22 client (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 23 client (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 25 client (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 36 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 42 client (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 53 client (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 70 client (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 79 client (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 80 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 81 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 82 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 83 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 84 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 85 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 86 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 87 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 88 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 89 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 90 client (Footprint-IPS) server (Footprint-IPS) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: additional ports configured but not printed. Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Stream UDP Policy config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Timeout: 180 seconds Thu May 26 01:01:22 2016 daemon.notice snort[12216]: HttpInspect Config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: GLOBAL CONFIG Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Detect Proxy Usage: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: IIS Unicode Map Filename: /etc/snort/unicode.map Thu May 26 01:01:22 2016 daemon.notice snort[12216]: IIS Unicode Map Codepage: 1252 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Memcap used for logging URI and Hostname: 150994944 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Gzip Memory: 838860 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Gzip Sessions: 1807 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Gzip Compress Depth: 65535 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Gzip Decompress Depth: 65535 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: DEFAULT SERVER CONFIG: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Server profile: All Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ports (PAF): 36 80 81 82 83 84 85 86 87 88 89 90 311 383 555 591 593 631 801 808 818 901 972 1158 1220 1414 1533 1741 1830 1942 2231 2301 2381 2809 2980 3029 3037 3057 3128 3443 3702 4000 4343 4848 5000 5117 5250 5600 6080 6173 6988 7000 7001 7071 7144 7145 7510 7770 7777 7778 7779 8000 8008 8014 8028 8080 8081 8082 8085 8088 8090 8118 8123 8180 8181 8222 8243 8280 8300 8333 8344 8500 8509 8800 8888 8899 8983 9000 9060 9080 9090 9091 9111 9290 9443Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Server Flow Depth: 0 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Client Flow Depth: 0 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Chunk Length: 500000 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Small Chunk Length Evasion: chunk size <= 10, threshold >= 5 times Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Header Field Length: 750 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Number Header Fields: 100 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Number of WhiteSpaces allowed with header folding: 200 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Inspect Pipeline Requests: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: URI Discovery Strict Mode: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Allow Proxy Usage: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Disable Alerting: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Oversize Dir Length: 500 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Only inspect URI: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Normalize HTTP Headers: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Inspect HTTP Cookies: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Inspect HTTP Responses: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Extract Gzip from responses: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Decompress response files: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Unlimited decompression of gzip data from responses: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Normalize Javascripts in HTTP Responses: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Number of WhiteSpaces allowed with Javascript Obfuscation in HTTP responses: 200 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Normalize HTTP Cookies: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Enable XFF and True Client IP: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Log HTTP URI data: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Log HTTP Hostname data: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Extended ASCII code support in URI: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ascii: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Double Decoding: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: %U Encoding: YES alert: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Bare Byte: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: UTF 8: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: IIS Unicode: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Multiple Slash: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: IIS Backslash: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Directory Traversal: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Web Root Traversal: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Apache WhiteSpace: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: IIS Delimiter: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: IIS Unicode Map: GLOBAL IIS UNICODE MAP CONFIG Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Non-RFC Compliant Characters: 0x00 0x01 0x02 0x03 0x04 0x05 0x06 0x07 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Whitespace Characters: 0x09 0x0b 0x0c 0x0d Thu May 26 01:01:22 2016 daemon.notice snort[12216]: rpc_decode arguments: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ports to decode RPC on: 111 32770 32771 32772 32773 32774 32775 32776 32777 32778 32779 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: alert_fragments: INACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: alert_large_fragments: INACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: alert_incomplete: INACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: alert_multiple_requests: INACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Portscan Detection Config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Detect Protocols: TCP UDP ICMP IP Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Detect Scan Type: portscan portsweep decoy_portscan distributed_portscan Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Sensitivity Level: Medium Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Memcap (in bytes): 500000 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Number of Nodes: 978 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: FTPTelnet Config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: GLOBAL CONFIG Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Inspection Type: stateful Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Check for Encrypted Traffic: YES alert: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Continue to check encrypted data: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: TELNET CONFIG: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ports: 23 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Are You There Threshold: 20 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Normalize: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Detect Anomalies: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: FTP CONFIG: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: FTP Server: default Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ports (PAF): 21 2100 3535 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Check for Telnet Cmds: YES alert: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ignore Telnet Cmd Operations: YES alert: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ignore open data channels: NO Thu May 26 01:01:22 2016 daemon.notice snort[12216]: FTP Client: default Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Check for Bounce Attacks: YES alert: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Check for Telnet Cmds: YES alert: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ignore Telnet Cmd Operations: YES alert: YES Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Response Length: 256 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: SSH config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Autodetection: ENABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Challenge-Response Overflow Alert: ENABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: SSH1 CRC32 Alert: ENABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Server Version String Overflow Alert: ENABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Protocol Mismatch Alert: ENABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Bad Message Direction Alert: DISABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Bad Payload Size Alert: DISABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Unrecognized Version Alert: DISABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Encrypted Packets: 20 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Server Version String Length: 100 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: MaxClientBytes: 19600 (Default) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ports: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 22 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: DCE/RPC 2 Preprocessor Configuration Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Global Configuration Thu May 26 01:01:22 2016 daemon.notice snort[12216]: DCE/RPC Defragmentation: Enabled Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Memcap: 102400 KB Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Events: co Thu May 26 01:01:22 2016 daemon.notice snort[12216]: SMB Fingerprint policy: Disabled Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Server Default Configuration Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Policy: WinXP Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Detect ports (PAF) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: SMB: 139 445 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: TCP: 135 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: UDP: 135 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: RPC over HTTP server: 593 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: RPC over HTTP proxy: None Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Autodetect ports (PAF) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: SMB: None Thu May 26 01:01:22 2016 daemon.notice snort[12216]: TCP: 1025-65535 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: UDP: 1025-65535 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: RPC over HTTP server: 1025-65535 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: RPC over HTTP proxy: None Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Invalid SMB shares: C$ D$ ADMIN$ Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Maximum SMB command chaining: 3 commands Thu May 26 01:01:22 2016 daemon.notice snort[12216]: SMB file inspection: Disabled Thu May 26 01:01:22 2016 daemon.notice snort[12216]: DNS config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: DNS Client rdata txt Overflow Alert: ACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Obsolete DNS RR Types Alert: INACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Experimental DNS RR Types Alert: INACTIVE Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ports: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 53 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: SSLPP config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Encrypted packets: not inspected Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ports: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 443 465 563 636 989 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 992 993 994 995 7801 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 7802 7900 7901 7902 7903 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 7904 7905 7906 7907 7908 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 7909 7910 7911 7912 7913 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 7914 7915 7916 7917 7918 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 7919 7920 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Server side data is trusted Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Maximum SSL Heartbeat length: 0 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Sensitive Data preprocessor config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Global Alert Threshold: 25 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Masked Output: DISABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: SIP config: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max number of sessions: 1024 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max number of dialogs in a session: 4 (Default) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Status: ENABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ignore media channel: DISABLED Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max URI length: 512 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Call ID length: 80 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Request name length: 20 (Default) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max From length: 256 (Default) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max To length: 256 (Default) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Via length: 1024 (Default) Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Contact length: 512 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Max Content length: 2048 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Ports: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 5060 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 5061 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: 5600 Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Methods: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: invite Thu May 26 01:01:22 2016 daemon.notice snort[12216]: cancel Thu May 26 01:01:22 2016 daemon.notice snort[12216]: ack Thu May 26 01:01:22 2016 daemon.notice snort[12216]: bye Thu May 26 01:01:22 2016 daemon.notice snort[12216]: register Thu May 26 01:01:22 2016 daemon.notice snort[12216]: options Thu May 26 01:01:22 2016 daemon.notice snort[12216]: refer Thu May 26 01:01:22 2016 daemon.notice snort[12216]: subscribe Thu May 26 01:01:22 2016 daemon.notice snort[12216]: update Thu May 26 01:01:22 2016 daemon.notice snort[12216]: join Thu May 26 01:01:22 2016 daemon.notice snort[12216]: info Thu May 26 01:01:22 2016 daemon.notice snort[12216]: message Thu May 26 01:01:22 2016 daemon.notice snort[12216]: notify Thu May 26 01:01:22 2016 daemon.notice snort[12216]: benotify Thu May 26 01:01:22 2016 daemon.notice snort[12216]: do Thu May 26 01:01:22 2016 daemon.notice snort[12216]: qauth Thu May 26 01:01:22 2016 daemon.notice snort[12216]: sprack Thu May 26 01:01:22 2016 daemon.notice snort[12216]: publish Thu May 26 01:01:22 2016 daemon.notice snort[12216]: service Thu May 26 01:01:22 2016 daemon.notice snort[12216]: unsubscribe Thu May 26 01:01:22 2016 daemon.notice snort[12216]: prack Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Thu May 26 01:01:22 2016 daemon.notice snort[12216]: +++++++++++++++++++++++++++++++++++++++++++++++++++ Thu May 26 01:01:22 2016 daemon.notice snort[12216]: Initializing rule chains... Thu May 26 01:01:22 2016 daemon.notice snort[12216]: WARNING: /etc/snort/rules/snort.rules(1120) threshold (in rule) is deprecated; use detection_filter instead. Thu May 26 01:01:25 2016 daemon.crit dnsmasq[12223]: illegal repeated keyword at line 13 of /var/etc/dnsmasq.conf Thu May 26 01:01:25 2016 daemon.crit dnsmasq[12223]: FAILED to start up Thu May 26 01:01:27 2016 daemon.notice snort[12216]: 4782 Snort rules read Thu May 26 01:01:27 2016 daemon.notice snort[12216]: 4782 detection rules Thu May 26 01:01:27 2016 daemon.notice snort[12216]: 0 decoder rules Thu May 26 01:01:27 2016 daemon.notice snort[12216]: 0 preprocessor rules Thu May 26 01:01:27 2016 daemon.notice snort[12216]: 4782 Option Chains linked into 953 Chain Headers Thu May 26 01:01:27 2016 daemon.notice snort[12216]: 0 Dynamic rules Thu May 26 01:01:27 2016 daemon.notice snort[12216]: +++++++++++++++++++++++++++++++++++++++++++++++++++ Thu May 26 01:01:27 2016 daemon.notice snort[12216]: Thu May 26 01:01:31 2016 daemon.crit dnsmasq[12224]: illegal repeated keyword at line 13 of /var/etc/dnsmasq.conf Thu May 26 01:01:31 2016 daemon.crit dnsmasq[12224]: FAILED to start up Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +-------------------[Rule Port Counts]--------------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | tcp udp icmp ip Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | src 1353 8 0 0 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | dst 2343 116 0 0 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | any 576 386 0 0 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | nc 433 380 0 0 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | s+d 28 0 0 0 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +---------------------------------------------------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +-----------------------[detection-filter-config]------------------------------ Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | memory-cap : 1048576 bytes Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +-----------------------[detection-filter-rules]------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: ------------------------------------------------------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +-----------------------[rate-filter-config]----------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | memory-cap : 1048576 bytes Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +-----------------------[rate-filter-rules]------------------------------------ Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | none Thu May 26 01:01:33 2016 daemon.notice snort[12216]: ------------------------------------------------------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +-----------------------[event-filter-config]---------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | memory-cap : 1048576 bytes Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +-----------------------[event-filter-global]---------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | none Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +-----------------------[event-filter-local]----------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404197 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404196 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021691 type=Limit tracking=src count=3 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404193 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404192 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404195 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404194 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404205 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404204 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404207 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404206 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404201 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404200 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404203 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404202 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404181 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404180 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404183 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404182 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404177 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404176 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404179 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404178 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404189 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404188 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404191 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404190 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404185 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404184 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404187 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404186 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2000031 type=Limit tracking=dst count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021018 type=Both tracking=dst count=10 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2000049 type=Limit tracking=dst count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2000048 type=Limit tracking=dst count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403388 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403387 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403390 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403389 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403384 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403383 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403386 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403385 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403396 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403395 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403398 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403397 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403392 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403391 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403394 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403393 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403372 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403371 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403374 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403373 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403368 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403367 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403370 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403369 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403380 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403379 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403382 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403381 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403376 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403375 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403378 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403377 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403420 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403419 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403422 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403421 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403416 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403415 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403418 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403417 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403428 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403427 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403430 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403429 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403424 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403423 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403426 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403425 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403404 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403403 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403406 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403405 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403400 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403399 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403402 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403401 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403412 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403411 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403414 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403413 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403408 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403407 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403410 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403409 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403452 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403451 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403454 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403453 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403448 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403447 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403450 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403449 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403460 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403459 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403462 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403461 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403456 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403455 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403458 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403457 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403436 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403435 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403438 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403437 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403432 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403431 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403434 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403433 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403444 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403443 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403446 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403445 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403440 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403439 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403442 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403441 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403483 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403480 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403479 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403482 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403481 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403468 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403467 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403470 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403469 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403464 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403463 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403466 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403465 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403476 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403475 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403478 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403477 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403472 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403471 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403474 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403473 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403332 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403331 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403334 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403333 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403328 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403330 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403329 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403356 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403355 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403358 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403357 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403352 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403351 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403354 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403353 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403364 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403363 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403366 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403365 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403360 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403359 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403362 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403361 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403340 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403339 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403342 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403341 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403336 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403335 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403338 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403337 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403348 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403347 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403350 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403349 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403344 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403343 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403346 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403345 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003397 type=Both tracking=src count=1 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2001316 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003384 type=Limit tracking=src count=1 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003387 type=Limit tracking=src count=5 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2001315 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2020240 type=Limit tracking=src count=1 seconds=180 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404301 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404300 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404303 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404302 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2022291 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404325 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404324 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404327 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404326 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404321 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404320 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404323 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404322 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404333 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404332 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404335 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404334 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404329 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404328 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404331 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404330 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404309 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404308 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404311 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404310 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404305 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404304 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404307 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404306 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404317 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404316 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404319 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404318 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404313 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404312 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404315 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404314 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404341 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404340 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404343 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404342 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404337 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404336 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404339 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404338 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404349 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404348 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404345 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404344 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404347 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404346 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404683 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404682 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404685 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404684 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404679 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404678 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404681 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404680 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404691 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404690 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404693 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404692 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404687 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404686 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404689 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404688 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404667 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404666 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404669 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404668 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404663 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404662 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404665 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404664 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404675 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404674 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404677 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404676 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404671 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404670 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404673 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404672 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404699 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404698 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404695 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404694 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404697 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404696 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404619 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404618 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404621 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404620 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404615 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018090 type=Limit tracking=src count=1 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404614 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404617 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404616 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404627 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404626 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404629 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404628 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404623 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404622 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404625 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404624 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404611 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404610 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404613 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018088 type=Limit tracking=src count=1 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404612 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404609 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404608 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404651 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404650 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404653 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404652 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404647 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404646 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404649 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404648 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404659 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404658 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404661 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404660 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404655 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404654 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404657 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404656 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404635 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404634 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404637 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404636 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404631 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404630 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404633 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404632 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404643 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404642 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404645 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404644 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404639 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404638 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404641 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404640 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2011146 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021574 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021573 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021575 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2019418 type=Both tracking=src count=50 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021572 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2000929 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021410 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021409 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021444 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021443 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404002 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404001 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404004 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404003 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404000 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404010 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404009 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404012 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404011 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404006 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404005 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404008 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404007 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2020712 type=Limit tracking=src count=2 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2022775 type=Limit tracking=dst count=1 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2001872 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2001855 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2001864 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2001858 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2020661 type=Limit tracking=dst count=1 seconds=1200 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018569 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018568 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2402001 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2402000 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2019950 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2019922 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404034 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404033 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404036 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404035 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404030 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404029 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404032 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404031 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404042 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404041 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404044 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404043 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404038 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404037 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404040 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404039 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404018 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404017 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404020 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404019 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404014 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404013 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404016 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404015 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404026 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404025 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404028 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404027 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404022 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404021 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404024 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404023 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404066 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404065 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404068 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404067 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404062 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404061 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404064 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404063 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404074 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404073 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404076 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500021 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404075 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500020 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404070 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500023 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404069 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500022 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404072 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500017 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404071 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500016 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404050 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003493 type=Limit tracking=src count=2 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500019 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404049 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500018 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404052 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500029 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404051 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500028 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404046 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500031 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404045 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500030 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404048 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500025 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404047 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500024 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404058 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500027 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404057 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500026 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404060 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500005 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404059 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500004 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404054 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003497 type=Limit tracking=src count=3 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500007 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404053 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500006 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404056 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500001 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404055 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500000 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500003 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500002 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500013 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500012 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404094 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500015 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404093 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500014 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500009 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404095 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500008 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500011 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500010 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500053 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500052 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500055 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500054 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500049 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500048 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404082 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500051 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404081 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500050 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404084 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500061 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404083 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500060 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404078 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500063 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404077 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500062 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404080 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500057 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404079 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500056 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404090 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500059 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404089 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500058 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404092 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500037 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404091 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500036 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404086 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500039 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404085 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500038 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404088 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500033 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404087 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500032 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500035 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500034 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500045 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500044 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500047 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500046 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500041 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500040 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500043 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500042 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003566 type=Limit tracking=src count=3 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500069 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500068 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500071 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404424 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404423 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500070 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500065 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404426 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404425 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500064 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500067 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404420 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404419 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2500066 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404422 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404421 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404432 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404431 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404434 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404433 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404428 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404427 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404430 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404429 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404408 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404407 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404410 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404409 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404404 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404403 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003583 type=Limit tracking=src count=3 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404406 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404405 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003585 type=Limit tracking=src count=3 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404416 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404415 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404418 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404417 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404412 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404411 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404414 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404413 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404456 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404455 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404458 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404457 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404452 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404451 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404454 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404453 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404464 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404463 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404466 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404465 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404460 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404459 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404462 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404461 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404440 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404439 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404442 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404441 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404436 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404435 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404438 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404437 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404448 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404447 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404450 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404449 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404444 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404443 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404446 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404445 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404488 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404487 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404490 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404489 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404484 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404483 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404486 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404485 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404496 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404495 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404498 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404497 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404492 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404491 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404494 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404493 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404472 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404471 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404474 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404473 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404468 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404467 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404470 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404469 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2019897 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404480 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404479 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404482 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404481 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404476 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404475 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404478 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404477 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404520 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404519 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404522 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404521 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404516 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404515 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404518 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404517 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404528 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404527 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404530 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404529 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404524 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404523 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404526 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404525 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404504 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404503 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404506 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404505 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404500 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404499 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404502 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404501 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404512 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404511 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404514 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404513 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404508 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404507 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404510 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404509 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2008549 type=Limit tracking=src count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404400 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404402 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404401 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403321 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403320 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403323 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403322 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403317 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403316 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403319 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403318 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403325 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403324 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403327 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403326 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403305 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403304 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403307 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403306 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403301 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403300 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2002400 type=Limit tracking=src count=2 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403303 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021331 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021330 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403302 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2002402 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403313 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021333 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021332 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403312 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403315 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021327 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021326 type=Limit tracking=src count=3 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403314 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403309 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021329 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2021328 type=Both tracking=src count=10 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403308 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403311 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2403310 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404552 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404551 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404554 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404553 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404548 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404547 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404550 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404549 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2001564 type=Limit tracking=src count=5 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404560 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404559 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404562 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404561 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404556 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404555 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2001562 type=Limit tracking=src count=2 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404558 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404557 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404536 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404535 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404538 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404537 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404532 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404531 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404534 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404533 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404544 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404543 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404546 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404545 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404540 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404539 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404542 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404541 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404584 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404583 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404586 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404585 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404580 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404579 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404582 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404581 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404592 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404591 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404594 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404593 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404588 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404587 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404590 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404589 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404568 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404567 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404570 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404569 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404564 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404563 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404566 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404565 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404576 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404575 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404578 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404577 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404572 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404571 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404574 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404573 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404600 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404599 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404602 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404601 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404596 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404595 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404598 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2022618 type=Limit tracking=src count=1 seconds=30 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404597 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2022617 type=Limit tracking=src count=1 seconds=30 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404607 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404604 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2022616 type=Limit tracking=src count=1 seconds=30 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404603 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2022615 type=Limit tracking=src count=1 seconds=30 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018388 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404606 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404605 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018382 type=Limit tracking=dst count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018383 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018389 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018372 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018378 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018377 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018374 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018373 type=Limit tracking=src count=1 seconds=120 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2008085 type=Limit tracking=src count=2 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018433 type=Limit tracking=src count=1 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018430 type=Limit tracking=src count=1 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018432 type=Limit tracking=src count=1 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2018431 type=Limit tracking=src count=1 seconds=300 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405006 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405005 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405008 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405007 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405002 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405001 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405004 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405003 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405014 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405013 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405016 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405015 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405010 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405009 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405012 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405011 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405000 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405038 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405037 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405040 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405039 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405034 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405033 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405036 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405035 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405046 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405045 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405047 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405042 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405041 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405044 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405043 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405022 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405021 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405024 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405023 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405018 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405017 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405020 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405019 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405030 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405029 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405032 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405031 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405026 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405025 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405028 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2405027 type=Limit tracking=src count=1 seconds=360 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2019778 type=Both tracking=dst count=1 seconds=60 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003267 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003266 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003261 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003260 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003263 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003262 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003273 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003272 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003275 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003274 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003269 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003268 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003271 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003270 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003257 type=Both tracking=src count=2 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003256 type=Both tracking=src count=2 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003259 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003258 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003255 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003254 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404165 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003281 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404164 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003280 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404167 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404166 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404161 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003277 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404160 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003276 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404163 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003279 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404162 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2003278 type=Both tracking=src count=1 seconds=900 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404173 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404172 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404175 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404174 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404169 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404168 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404171 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404170 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404151 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404150 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404157 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404156 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404159 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404158 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404153 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404152 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404155 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=1 sig-id=2404154 type=Limit tracking=src count=1 seconds=3600 Thu May 26 01:01:33 2016 daemon.notice snort[12216]: +-----------------------[suppression]------------------------------------------ Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=129 sig-id=12 tracking=none Thu May 26 01:01:33 2016 daemon.notice snort[12216]: | gen-id=129 sig-id=20 tracking=none Thu May 26 01:01:33 2016 daemon.notice snort[12216]: ------------------------------------------------------------------------------- Thu May 26 01:01:33 2016 daemon.notice snort[12216]: Rule application order: activation->dynamic->pass->drop->sdrop->reject->alert->log Thu May 26 01:01:33 2016 daemon.notice snort[12216]: Verifying Preprocessor Configurations! Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.Evil' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ETPRO.RTF' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'et.MCOFF' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'et.JavaArchiveOrClass' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'et.http.PK' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'et.WinHttpRequest' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.QuickenUpdater' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.wininet.UA' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'et.MS.WinHttpRequest.no.exe.request' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.Adobe.Site.Download' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.CompIP' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.http.javaclient.SakuraPorts' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'SunDown.EK' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.http.javaclient.vulnerable' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.RIGEKExploit' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.http.binary' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.http.rtf.download' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'EXE2' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.ZoneAlarm.Site.Download' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.http.javaclient' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'et.MS.XMLHTTP.no.exe.request' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.DshieldIP' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.JS.Obfus.Func' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'et.MS.XMLHTTP.ip.request' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.pdf.in.http' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.BotccIP' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'NuclearEK' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'AnglerEK' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'et.DocVBAProject' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'FlimKit.SWF.Redirect' is checked but not ever set. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: WARNING: flowbits key 'ET.CottonCastle.Exploit' is set but not ever checked. Thu May 26 01:01:33 2016 daemon.notice snort[12216]: 81 out of 1024 flowbits in use. Thu May 26 01:01:36 2016 daemon.crit dnsmasq[12225]: illegal repeated keyword at line 13 of /var/etc/dnsmasq.conf Thu May 26 01:01:36 2016 daemon.crit dnsmasq[12225]: FAILED to start up Thu May 26 01:01:41 2016 daemon.crit dnsmasq[12226]: illegal repeated keyword at line 13 of /var/etc/dnsmasq.conf Thu May 26 01:01:41 2016 daemon.crit dnsmasq[12226]: FAILED to start up Thu May 26 01:01:41 2016 daemon.info procd: Instance dnsmasq::instance1 s in a crash loop 6 crashes, 0 seconds since last crash Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Thu May 26 01:02:21 2016 daemon.notice snort[12216]: [ Port Based Pattern Matching Memory ] Thu May 26 01:02:21 2016 daemon.notice snort[12216]: +- [ Aho-Corasick Summary ] ------------------------------------- Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Storage Format : Full Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Finite Automaton : DFA Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Alphabet Size : 256 Chars Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Sizeof State : Variable (1,2,4 bytes) Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Instances : 395 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | 1 byte states : 296 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | 2 byte states : 99 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | 4 byte states : 0 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Characters : 258396 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | States : 195700 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Transitions : 9544785 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | State Density : 19.1% Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Patterns : 22336 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Match States : 18551 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Memory (MB) : 100.42 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Patterns : 2.20 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | Match Lists : 4.01 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | DFA Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | 1 byte states : 3.90 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | 2 byte states : 90.11 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: | 4 byte states : 0.00 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: +---------------------------------------------------------------- Thu May 26 01:02:21 2016 daemon.notice snort[12216]: [ Number of patterns truncated to 20 bytes: 3406 ] Thu May 26 01:02:21 2016 daemon.notice snort[12216]: afpacket DAQ configured to inline. Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Acquiring network traffic from "eth0:eth2". Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Initializing daemon mode Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Daemon initialized, signaled parent pid: 1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Reload thread starting... Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Reload thread started, thread 0xffee89f210 (12227) Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Checking PID path... Thu May 26 01:02:21 2016 daemon.notice snort[12216]: PID path stat checked out ok, PID path set to /var/snort/ Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Writing PID "12216" to file "/var/snort//snort_eth0:eth2.pid" Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Thu May 26 01:02:21 2016 daemon.notice snort[12216]: --== Initialization Complete ==-- Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Thu May 26 01:02:21 2016 daemon.notice snort[12216]: ,,_ -*> Snort! <*- Thu May 26 01:02:21 2016 daemon.notice snort[12216]: o" )~ Version 2.9.7.2 GRE (Build 177) Thu May 26 01:02:21 2016 daemon.notice snort[12216]: '''' By Martin Roesch & The Snort Team: http://www.snort.org/contact#team Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Copyright (C) 2014 Cisco and/or its affiliates. All rights reserved. Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Copyright (C) 1998-2013 Sourcefire, Inc., et al. Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Using libpcap version 1.5.3 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Using PCRE version: 8.36 2014-09-26 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Using ZLIB version: 1.2.8 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Rules Engine: SF_SNORT_DETECTION_ENGINE Version 2.4 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_MODBUS Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_SIP Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_DNP3 Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_SMTP Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_DCERPC2 Version 1.0 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_GTP Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_SSH Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_DNS Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_REPUTATION Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_FTPTELNET Version 1.2 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_SSLPP Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_IMAP Version 1.0 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_SDF Version 1.1 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Preprocessor Object: SF_POP Version 1.0 Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Commencing packet processing (pid=12216) Thu May 26 01:02:21 2016 daemon.notice snort[12216]: Decoding Ethernet Thu May 26 20:10:51 2016 daemon.err uhttpd[4884]: cut: standard output: Broken pipe Thu May 26 20:18:24 2016 authpriv.info dropbear[12366]: Child connection from 192.168.1.11:60212 Thu May 26 20:18:25 2016 authpriv.warn dropbear[12366]: Bad password attempt for 'root' from 192.168.1.11:60212 Thu May 26 20:18:33 2016 authpriv.warn dropbear[12366]: Bad password attempt for 'root' from 192.168.1.11:60212 Thu May 26 20:19:40 2016 authpriv.notice dropbear[12366]: Password auth succeeded for 'root' from 192.168.1.11:60212