Jan  2 06:32:42.638 GMT: %SEC-6-IPACCESSLOGP: list 150 denied tcp 60.188.69.112(2044) -> 199.172.133.30(445), 1 packet
Jan  2 06:32:44.614 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 218.16.121.113(80) -> 198.3.189.156(27499), 1 packet
Jan  2 06:32:46.058 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 220.163.11.77(4769) -> 198.3.182.71(1434), 1 packet
Jan  2 06:32:47.946 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 207.45.113.212(29615) -> 198.3.178.216(1352), 1 packet
Jan  2 06:32:48.786 GMT: %SEC-6-IPACCESSLOGRL: access-list logging rate-limited or missed 1296 packets
Jan  2 06:32:50.462 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 70.229.251.2(3031) -> 198.3.182.157(1434), 1 packet
Jan  2 06:32:51.742 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 220.163.11.77(4769) -> 199.172.128.71(1434), 1 packet
Jan  2 06:32:52.890 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 61.188.38.225(7000) -> 198.3.177.161(1451), 1 packet
Jan  2 06:32:55.191 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 61.152.90.201(80) -> 198.3.176.15(12157), 1 packet
Jan  2 06:32:56.355 GMT: %SEC-6-IPACCESSLOGP: list 190 denied udp 207.113.244.166(753) -> 198.3.177.2(123), 1 packet
Jan  2 06:32:57.851 GMT: %SEC-6-IPACCESSLOGP: list 150 denied tcp 86.42.131.186(56405) -> 198.3.186.46(445), 1 packet
Jan  2 06:32:59.051 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 218.64.237.146(2825) -> 198.3.191.151(1434), 1 packet
Jan  2 06:33:00.267 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 218.25.253.18(1710) -> 199.172.131.81(1434), 1 packet
Jan  2 06:33:01.311 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 220.171.97.5(1544) -> 198.3.188.101(1434), 1 packet
Jan  2 06:33:02.503 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 202.99.159.35(1944) -> 198.3.181.52(1434), 1 packet
Jan  2 06:33:04.683 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 66.249.66.199(64535) -> 198.3.177.247(80), 1 packet
Jan  2 06:33:06.367 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 61.152.158.114(8888) -> 198.3.182.38(4183), 1 packet
Jan  2 06:33:07.627 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 84.173.42.238(41711) -> 198.3.178.24(283), 1 packet
Jan  2 06:33:09.287 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 66.46.148.161(1805) -> 208.218.124.154(1434), 1 packet
Jan  2 06:33:10.339 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 220.171.97.5(1544) -> 198.3.176.36(1434), 1 packet
Jan  2 06:33:12.703 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 219.159.236.253(1184) -> 198.3.180.248(1434), 1 packet
Jan  2 06:33:13.783 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 128.11.138.201(41774) -> 198.3.182.158(389), 1 packet
Jan  2 06:33:15.039 GMT: %SEC-6-IPACCESSLOGP: list 150 denied tcp 71.101.241.205(2788) -> 198.3.180.86(135), 1 packet
Jan  2 06:33:16.607 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 65.214.44.148(51960) -> 198.3.180.234(80), 1 packet
Jan  2 06:33:19.368 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 61.152.90.201(80) -> 199.172.132.184(53359), 1 packet
Jan  2 06:33:20.916 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 80.253.133.10(1826) -> 198.3.176.171(1434), 1 packet
Jan  2 06:33:22.220 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 61.152.158.114(80) -> 198.3.191.101(4469), 1 packet
Jan  2 06:33:23.328 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 60.176.92.172(1442) -> 198.3.181.31(1434), 1 packet
Jan  2 06:33:24.492 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 216.251.225.42(1394) -> 198.3.177.1(161), 1 packet
Jan  2 06:33:25.544 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 221.202.84.227(2214) -> 198.3.183.122(1434), 1 packet
Jan  2 06:33:28.568 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 88.1.198.164(39256) -> 198.3.178.192(3813), 1 packet
Jan  2 06:33:30.972 GMT: %SEC-6-IPACCESSLOGP: list 150 denied udp 221.202.84.227(2214) -> 199.172.133.128(1434), 1 packet
Jan  2 06:33:33.128 GMT: %SEC-6-IPACCESSLOGP: list 190 denied udp 204.168.24.130(1078) -> 198.3.178.207(162), 1 packet
Jan  2 06:33:34.712 GMT: %SEC-6-IPACCESSLOGP: list 190 denied tcp 63.166.115.14(4090) -> 198.3.180.193(1352), 1 packet