Changes to GetAaiInfo DG
[appc.git] / docs / APPC CDT Guide / simple xml config.txt
1 <rpc-reply xmlns:junos="http://xml.juniper.net/junos/15.1X49/junos">\r
2     <configuration junos:changed-seconds="1478714723" junos:changed-localtime="2016-11-09 18:05:23 UTC">\r
3             <version>15.1X49-D50.3</version>\r
4             <groups>\r
5                 <name>node0</name>\r
6                 <system>\r
7                     <host-name>dbqx0001vm001</host-name>\r
8                     <backup-router>\r
9                         <address>135.69.228.1</address>\r
10                         <destination>0.0.0.0/0</destination>\r
11                     </backup-router>\r
12                     <services>\r
13                         <ssh>\r
14                             <max-sessions-per-connection>32</max-sessions-per-connection>\r
15                         </ssh>\r
16                     </services>\r
17                     <syslog>\r
18                         <file>\r
19                             <name>default-log-messages</name>\r
20                             <contents>\r
21                                 <name>any</name>\r
22                                 <info/>\r
23                             </contents>\r
24                             <match>(requested 'commit' operation)|(copying configuration to juniper.save)|(commit complete)|ifAdminStatus|(FRU power)|(FRU removal)|(FRU insertion)|(link UP)|transitioned|Transferred|transfer-file|(license add)|(license delete)|(package -X update)|(package -X delete)|(FRU Online)|(FRU Offline)|(plugged in)|(unplugged)|GRES</match>\r
25                             <structured-data>\r
26                             </structured-data>\r
27                         </file>\r
28                     </syslog>\r
29                 </system>\r
30                 <interfaces>\r
31                     <interface>\r
32                         <name>fxp0</name>\r
33                         <unit>\r
34                             <name>0</name>\r
35                             <family>\r
36                                 <inet>\r
37                                     <address>\r
38                                         <name>135.69.228.8/25</name>\r
39                                     </address>\r
40                                 </inet>\r
41                             </family>\r
42                         </unit>\r
43                     </interface>\r
44                 </interfaces>\r
45             </groups>\r
46             <groups>\r
47                 <name>node1</name>\r
48                 <system>\r
49                     <host-name>dbqx0001vm002</host-name>\r
50                     <backup-router>\r
51                         <address>135.69.228.1</address>\r
52                         <destination>0.0.0.0/0</destination>\r
53                     </backup-router>\r
54                     <services>\r
55                         <ssh>\r
56                             <max-sessions-per-connection>32</max-sessions-per-connection>\r
57                         </ssh>\r
58                     </services>\r
59                     <syslog>\r
60                         <file>\r
61                             <name>default-log-messages</name>\r
62                             <contents>\r
63                                 <name>any</name>\r
64                                 <info/>\r
65                             </contents>\r
66                             <match>(requested 'commit' operation)|(copying configuration to juniper.save)|(commit complete)|ifAdminStatus|(FRU power)|(FRU removal)|(FRU insertion)|(link UP)|transitioned|Transferred|transfer-file|(license add)|(license delete)|(package -X update)|(package -X delete)|(FRU Online)|(FRU Offline)|(plugged in)|(unplugged)|GRES</match>\r
67                             <structured-data>\r
68                             </structured-data>\r
69                         </file>\r
70                     </syslog>\r
71                 </system>\r
72                 <interfaces>\r
73                     <interface>\r
74                         <name>fxp0</name>\r
75                         <unit>\r
76                             <name>0</name>\r
77                             <family>\r
78                                 <inet>\r
79                                     <address>\r
80                                         <name>135.69.228.9/25</name>\r
81                                     </address>\r
82                                 </inet>\r
83                             </family>\r
84                         </unit>\r
85                     </interface>\r
86                 </interfaces>\r
87             </groups>\r
88             <apply-groups>groupname</apply-groups>\r
89             <system>\r
90                 <root-authentication>\r
91                     <encrypted-password>$5$rKyWGmrv$sMeym/XUklUeJX2hKpcp5TzCG5R8jcmJ2901HcNGSeB</encrypted-password>\r
92                 </root-authentication>\r
93                 <name-server>\r
94                     <name>135.188.34.84</name>\r
95                 </name-server>\r
96                 <login>\r
97                     <message>\n\t\tWARNING NOTICE\n\tThis system is restricted solely to AT&amp;T authorized users for\n\tlegitimate business purposes only.The actual or attempted\n\tunauthorized access, use, or modification of this system is\n\tstrictly prohibited by AT&amp;T. Unauthorized users are subject to\n\tCompany disciplinary proceedings and/or criminal and civil\n\tpenalties under state, federal, or other applicable domestic and\n\tforeign laws. The use of this system may be monitored and\n\trecorded for administrative and security reasons. Anyone\n\taccessing this system expressly consents to such monitoring and\n\t is advised that if monitoring reveals possible evidence of\n\tcriminal activity, AT&amp;T may provide the evidence of such\n\tactivity to law enforcement officials. All users must comply\n\twith AT&amp;T company policies regarding the protection of AT&amp;T\n\tinformation assets.\n\n</message>\r
98                 </login>\r
99                 <services>\r
100                     <ssh>\r
101                         <protocol-version>v2</protocol-version>\r
102                     </ssh>\r
103                     <netconf>\r
104                         <ssh>\r
105                         </ssh>\r
106                     </netconf>\r
107                 </services>\r
108                 <syslog>\r
109                     <user>\r
110                         <name>*</name>\r
111                         <contents>\r
112                             <name>any</name>\r
113                             <emergency/>\r
114                         </contents>\r
115                     </user>\r
116                     <host>\r
117                         <name>135.144.0.62</name>\r
118                         <contents>\r
119                             <name>any</name>\r
120                             <any/>\r
121                         </contents>\r
122                         <structured-data>\r
123                         </structured-data>\r
124                     </host>\r
125                     <file>\r
126                         <name>messages</name>\r
127                         <contents>\r
128                             <name>any</name>\r
129                             <any/>\r
130                         </contents>\r
131                         <contents>\r
132                             <name>authorization</name>\r
133                             <info/>\r
134                         </contents>\r
135                     </file>\r
136                     <file>\r
137                         <name>interactive-commands</name>\r
138                         <contents>\r
139                             <name>interactive-commands</name>\r
140                             <any/>\r
141                         </contents>\r
142                     </file>\r
143                     <file>\r
144                         <name>session_log</name>\r
145                         <contents>\r
146                             <name>any</name>\r
147                             <info/>\r
148                         </contents>\r
149                         <structured-data>\r
150                         </structured-data>\r
151                     </file>\r
152                     <file>\r
153                         <name>policy_session</name>\r
154                         <match>RT_FLOW</match>\r
155                     </file>\r
156                 </syslog>\r
157                 <license>\r
158                     <autoupdate>\r
159                         <url>\r
160                             <name>https://ae1.juniper.net/junos/key_retrieval</name>\r
161                         </url>\r
162                     </autoupdate>\r
163                 </license>\r
164                 <ntp>\r
165                     <server>\r
166                         <name>192.20.201.162</name>\r
167                     </server>\r
168                 </ntp>\r
169             </system>\r
170             <chassis>\r
171                 <cluster>\r
172                     <control-link-recovery/>\r
173                     <reth-count>2</reth-count>\r
174                     <heartbeat-interval>1000</heartbeat-interval>\r
175                     <heartbeat-threshold>3</heartbeat-threshold>\r
176                     <redundancy-group>\r
177                         <name>0</name>\r
178                         <node>\r
179                             <name>0</name>\r
180                             <priority>100</priority>\r
181                         </node>\r
182                         <node>\r
183                             <name>1</name>\r
184                             <priority>1</priority>\r
185                         </node>\r
186                     </redundancy-group>\r
187                     <redundancy-group>\r
188                         <name>1</name>\r
189                         <node>\r
190                             <name>0</name>\r
191                             <priority>100</priority>\r
192                         </node>\r
193                         <node>\r
194                             <name>1</name>\r
195                             <priority>1</priority>\r
196                         </node>\r
197                         <interface-monitor>\r
198                             <name>ge-0/0/1</name>\r
199                             <weight>255</weight>\r
200                         </interface-monitor>\r
201                         <interface-monitor>\r
202                             <name>ge-7/0/1</name>\r
203                             <weight>255</weight>\r
204                         </interface-monitor>\r
205                         <interface-monitor>\r
206                             <name>ge-0/0/2</name>\r
207                             <weight>255</weight>\r
208                         </interface-monitor>\r
209                         <interface-monitor>\r
210                             <name>ge-7/0/2</name>\r
211                             <weight>255</weight>\r
212                         </interface-monitor>\r
213                         <ip-monitoring>\r
214                             <global-weight>255</global-weight>\r
215                             <retry-interval>1</retry-interval>\r
216                             <retry-count>5</retry-count>\r
217                             <family>\r
218                                 <inet>\r
219                                     <address>\r
220                                         <name>10.68.16.1</name>\r
221                                         <weight>255</weight>\r
222                                         <interface>\r
223                                             <logical-interface-name>reth1.0</logical-interface-name>\r
224                                             <secondary-ip-address>10.68.16.17</secondary-ip-address>\r
225                                         </interface>\r
226                                     </address>\r
227                                     <address>\r
228                                         <name>12.102.197.129</name>\r
229                                         <weight>255</weight>\r
230                                         <interface>\r
231                                             <logical-interface-name>reth0.0</logical-interface-name>\r
232                                             <secondary-ip-address>12.102.197.135</secondary-ip-address>\r
233                                         </interface>\r
234                                     </address>\r
235                                 </inet>\r
236                             </family>\r
237                         </ip-monitoring>\r
238                     </redundancy-group>\r
239                 </cluster>\r
240             </chassis>\r
241             <services>\r
242                 <application-identification>\r
243                 </application-identification>\r
244             </services>\r
245             <security>\r
246                 <idp>\r
247                     <idp-policy>\r
248                         <name>Space-IPS-Policy</name>\r
249                         <rulebase-ips>\r
250                             <rule>\r
251                                 <name>DBE-Q-IPS-policy-template-1</name>\r
252                                 <match>\r
253                                     <from-zone>any</from-zone>\r
254                                     <to-zone>any</to-zone>\r
255                                     <application>default</application>\r
256                                     <attacks>\r
257                                         <predefined-attacks>APP:ADOBE-COLDFUSION-WEBSOCKET</predefined-attacks>\r
258                                         <predefined-attacks>APP:ADOBE-FLASH-RTMP-RCE</predefined-attacks>\r
259                                         <predefined-attacks>APP:AMANDA:AMANDA-ROOT-OF2</predefined-attacks>\r
260                                         <predefined-attacks>APP:APPLE-MACOSX-ODP-RCE</predefined-attacks>\r
261                                         <predefined-attacks>APP:ASUS-WRT-INFOSVR-COMND-EXEC</predefined-attacks>\r
262                                         <predefined-attacks>APP:CA:ARCSRV:BCK-MESSAGE</predefined-attacks>\r
263                                         <predefined-attacks>APP:CA:ARCSRV:BCKUP-AUTHSRV-DOS</predefined-attacks>\r
264                                         <predefined-attacks>APP:CA:ARCSRV:METHD-EXPOSURE</predefined-attacks>\r
265                                         <predefined-attacks>APP:CA:ARCSRV:RPC-MEMRCORRUPT</predefined-attacks>\r
266                                         <predefined-attacks>APP:CA:ARCSRV:SQLOF-1</predefined-attacks>\r
267                                         <predefined-attacks>APP:CA:ARCSRV:TAPE-ENGNE-DOS</predefined-attacks>\r
268                                         <predefined-attacks>APP:CA:DBA-SVR-POINT</predefined-attacks>\r
269                                         <predefined-attacks>APP:CA:RPC-MSG-BO</predefined-attacks>\r
270                                         <predefined-attacks>APP:CISCO:ASA-IKE-BO</predefined-attacks>\r
271                                         <predefined-attacks>APP:CISCO:CISCO-EPNM-DESERIAL-1</predefined-attacks>\r
272                                         <predefined-attacks>APP:CISCO:VIDEO-SURVEILANCE-XSS</predefined-attacks>\r
273                                         <predefined-attacks>APP:CITRIX:PROVISIONING-OPCODE</predefined-attacks>\r
274                                         <predefined-attacks>APP:CITRIX:STREAMPROCESS-BOF</predefined-attacks>\r
275                                         <predefined-attacks>APP:DIGIUM-ASTERISK-OF</predefined-attacks>\r
276                                         <predefined-attacks>APP:EMC-ALPHASTOR-BOF</predefined-attacks>\r
277                                         <predefined-attacks>APP:EMC-ALPHASTORE-CMDEXEC</predefined-attacks>\r
278                                         <predefined-attacks>APP:EMC-APLHASTORE-FMTSTR</predefined-attacks>\r
279                                         <predefined-attacks>APP:EMC-NETWORKER-NSRD-BO</predefined-attacks>\r
280                                         <predefined-attacks>APP:EMC-NETWORKER-NSRINDEXD-OF</predefined-attacks>\r
281                                         <predefined-attacks>APP:EMC-NSRINDEXD-BO</predefined-attacks>\r
282                                         <predefined-attacks>APP:EMC-REPLICATION-MGR-CMD-EXE</predefined-attacks>\r
283                                         <predefined-attacks>APP:ESIGNAL:OVERFLOW-EXPLOIT</predefined-attacks>\r
284                                         <predefined-attacks>APP:FLEXERA-FLEXNET-BO</predefined-attacks>\r
285                                         <predefined-attacks>APP:FREEBSD-BSPATCH-RCE</predefined-attacks>\r
286                                         <predefined-attacks>APP:HP-DATA-PROTECTOR-OP-DOS</predefined-attacks>\r
287                                         <predefined-attacks>APP:HP-DATA-PRTCTR-EXEC-BAR-CE</predefined-attacks>\r
288                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OP-27</predefined-attacks>\r
289                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OP211-264</predefined-attacks>\r
290                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OP215-263</predefined-attacks>\r
291                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OP227-BO</predefined-attacks>\r
292                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OP234-BO</predefined-attacks>\r
293                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OP235-BO</predefined-attacks>\r
294                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OP259-BO</predefined-attacks>\r
295                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OP260-BO</predefined-attacks>\r
296                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OP28-11</predefined-attacks>\r
297                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OPCODE</predefined-attacks>\r
298                                         <predefined-attacks>APP:HP-DATA-PRTCTR-OPCODES</predefined-attacks>\r
299                                         <predefined-attacks>APP:HP-DATA-PRTCTR-RDS-DOS</predefined-attacks>\r
300                                         <predefined-attacks>APP:HP-LEFTHAND-HYDRA-DIAG-OF</predefined-attacks>\r
301                                         <predefined-attacks>APP:HP-LEFTHAND-HYDRA-PING-OF</predefined-attacks>\r
302                                         <predefined-attacks>APP:HP-LOADRUNNER-BO</predefined-attacks>\r
303                                         <predefined-attacks>APP:HP-LOADRUNNER-RCE</predefined-attacks>\r
304                                         <predefined-attacks>APP:HP-LOADRUNNER-SSL</predefined-attacks>\r
305                                         <predefined-attacks>APP:HP-LOGIN-BOF</predefined-attacks>\r
306                                         <predefined-attacks>APP:HP-MGMT-UAM-BO</predefined-attacks>\r
307                                         <predefined-attacks>APP:HP-NNM-HLEN-BOF</predefined-attacks>\r
308                                         <predefined-attacks>APP:HP-OPENVIEW-DTPRTCTR-BO</predefined-attacks>\r
309                                         <predefined-attacks>APP:HP-OPNVIEWSTORAGE-BOF</predefined-attacks>\r
310                                         <predefined-attacks>APP:HP-OPNVW-STORAGE-DATA-BO</predefined-attacks>\r
311                                         <predefined-attacks>APP:HP-PROCURVE-BYPASS</predefined-attacks>\r
312                                         <predefined-attacks>APP:HP-PROTECTOR-DIR-TRAV</predefined-attacks>\r
313                                         <predefined-attacks>APP:HP-SAN-IQ-CMD-INJ</predefined-attacks>\r
314                                         <predefined-attacks>APP:HP-STORAGEWORKS-OPC22-BO</predefined-attacks>\r
315                                         <predefined-attacks>APP:HP-SYS-IPRANGE-OF</predefined-attacks>\r
316                                         <predefined-attacks>APP:HP-SYS-RCE</predefined-attacks>\r
317                                         <predefined-attacks>APP:HP-VIRTUAL-SAN</predefined-attacks>\r
318                                         <predefined-attacks>APP:HPE-NA-RMI-DESER</predefined-attacks>\r
319                                         <predefined-attacks>APP:HPIM-SOM-EUACCNT-BYPASS</predefined-attacks>\r
320                                         <predefined-attacks>APP:HPLOADRUNNER-XDR-BO</predefined-attacks>\r
321                                         <predefined-attacks>APP:HPOV:CMD-INJ</predefined-attacks>\r
322                                         <predefined-attacks>APP:IBM:DOMINO-BYPASS</predefined-attacks>\r
323                                         <predefined-attacks>APP:IBM:DOMINO-BYPASS-1</predefined-attacks>\r
324                                         <predefined-attacks>APP:IBM:FORMVIEWER-XFDL-BOF</predefined-attacks>\r
325                                         <predefined-attacks>APP:IBM:FXCLI-EXECBO</predefined-attacks>\r
326                                         <predefined-attacks>APP:IBM:LDAP-MODIFYREQUEST-BO</predefined-attacks>\r
327                                         <predefined-attacks>APP:IBM:OPCODE-1330-CMD-INJ</predefined-attacks>\r
328                                         <predefined-attacks>APP:IBM:TIV-OP1329-BOF</predefined-attacks>\r
329                                         <predefined-attacks>APP:IBM:TIV-OP1331-CMDINJ</predefined-attacks>\r
330                                         <predefined-attacks>APP:IBM:TIV-OP1339-CMDINJ</predefined-attacks>\r
331                                         <predefined-attacks>APP:IBM:TIVOLI-FASTBACK-OP-BO</predefined-attacks>\r
332                                         <predefined-attacks>APP:IBM:TIVOLI-OP4115-BO</predefined-attacks>\r
333                                         <predefined-attacks>APP:IBM:TIVOLI-SRV-OP1301</predefined-attacks>\r
334                                         <predefined-attacks>APP:IBM:TIVOLI-SRV-OP1335</predefined-attacks>\r
335                                         <predefined-attacks>APP:IBM:TSM-CVE-2015-0119-BO</predefined-attacks>\r
336                                         <predefined-attacks>APP:IPMI-CIPHER-ZERO</predefined-attacks>\r
337                                         <predefined-attacks>APP:KERBEROS:BLDPRINCIPAL-VA1</predefined-attacks>\r
338                                         <predefined-attacks>APP:KERBEROS:BLDPRINCIPAL-VA2</predefined-attacks>\r
339                                         <predefined-attacks>APP:KERBEROS:CHKSUM-PRIV-ESC</predefined-attacks>\r
340                                         <predefined-attacks>APP:KERBEROS:INV-TOKEN-DOS-TCP</predefined-attacks>\r
341                                         <predefined-attacks>APP:KERBEROS:INV-TOKEN-DOS-UDP</predefined-attacks>\r
342                                         <predefined-attacks>APP:KERBEROS:KRB5-DOS</predefined-attacks>\r
343                                         <predefined-attacks>APP:KERBEROS:MULTI-REALM-DOS</predefined-attacks>\r
344                                         <predefined-attacks>APP:KERBEROS:SPNEGO-5-DOS</predefined-attacks>\r
345                                         <predefined-attacks>APP:KERBEROS:WIN-KERB-FALLBACK</predefined-attacks>\r
346                                         <predefined-attacks>APP:KERBEROS:XREALM-KDC-DOS</predefined-attacks>\r
347                                         <predefined-attacks>APP:MCAFEE-AM-INPUT-SSL</predefined-attacks>\r
348                                         <predefined-attacks>APP:MISC:ACTMQ-SHUTDN-CMD</predefined-attacks>\r
349                                         <predefined-attacks>APP:MISC:ADOBE-RTMP-UAF</predefined-attacks>\r
350                                         <predefined-attacks>APP:MISC:ALIENVALT-BAKUP-COM-RE</predefined-attacks>\r
351                                         <predefined-attacks>APP:MISC:APACHE-QPID-SEQSET-DOS</predefined-attacks>\r
352                                         <predefined-attacks>APP:MISC:APACHE-SVN-IO</predefined-attacks>\r
353                                         <predefined-attacks>APP:MISC:ARCSERVE-BKUP</predefined-attacks>\r
354                                         <predefined-attacks>APP:MISC:BIGANT-DDNF-BO</predefined-attacks>\r
355                                         <predefined-attacks>APP:MISC:CLEARSCADA-OPF-PARSE</predefined-attacks>\r
356                                         <predefined-attacks>APP:MISC:CVE-2014-0549-RTMP-MC</predefined-attacks>\r
357                                         <predefined-attacks>APP:MISC:DIASOFT-EXECCMD-CE</predefined-attacks>\r
358                                         <predefined-attacks>APP:MISC:ENTERASYS-NETSIGHT-BOF</predefined-attacks>\r
359                                         <predefined-attacks>APP:MISC:EZHOMETECH-EZSERVER-BO</predefined-attacks>\r
360                                         <predefined-attacks>APP:MISC:FREEBSD-MBUF-DOS</predefined-attacks>\r
361                                         <predefined-attacks>APP:MISC:GITORIOUS-RCE</predefined-attacks>\r
362                                         <predefined-attacks>APP:MISC:HP-INODE-BO</predefined-attacks>\r
363                                         <predefined-attacks>APP:MISC:HP-OA-HEALTH-BO</predefined-attacks>\r
364                                         <predefined-attacks>APP:MISC:NAGIOS-NRPE-CE</predefined-attacks>\r
365                                         <predefined-attacks>APP:MISC:OBJ-BO</predefined-attacks>\r
366                                         <predefined-attacks>APP:MISC:OBJ-OBJDB-BO</predefined-attacks>\r
367                                         <predefined-attacks>APP:MISC:SAM-ACTQ-MULTI</predefined-attacks>\r
368                                         <predefined-attacks>APP:MISC:SCHNEIDER-INDUSOFT-RCE</predefined-attacks>\r
369                                         <predefined-attacks>APP:MISC:SERCOMM-DEVICE-RCE</predefined-attacks>\r
370                                         <predefined-attacks>APP:MISC:SPREE-SEARCH-CMD-EXE</predefined-attacks>\r
371                                         <predefined-attacks>APP:MISC:WSHARK-ENTTEC-BO</predefined-attacks>\r
372                                         <predefined-attacks>APP:MISC:XEROX-MFP-COMND-EXEC</predefined-attacks>\r
373                                         <predefined-attacks>APP:MISC:ZABBIC-NODE-PROCESS-CE</predefined-attacks>\r
374                                         <predefined-attacks>APP:MISC:ZEND-SERVER-CE</predefined-attacks>\r
375                                         <predefined-attacks>APP:MIT-KERBEROS-5-POLICY-DOS</predefined-attacks>\r
376                                         <predefined-attacks>APP:MS-SNABASE-EXE-DOS</predefined-attacks>\r
377                                         <predefined-attacks>APP:MSDOTNET-CVE-2014-1806</predefined-attacks>\r
378                                         <predefined-attacks>APP:NOVELL:MESSENGER-BOF</predefined-attacks>\r
379                                         <predefined-attacks>APP:NOVELL:MESSENGER-LOGIN</predefined-attacks>\r
380                                         <predefined-attacks>APP:NOVELL:ZENWORKS-DIR-TRAV</predefined-attacks>\r
381                                         <predefined-attacks>APP:NOVELL:ZENWORKS-MGT-UPLOAD</predefined-attacks>\r
382                                         <predefined-attacks>APP:OPENVIEW-STORAGE-BO</predefined-attacks>\r
383                                         <predefined-attacks>APP:ORACLE:WEBLOGIC-FILE-UPLOAD</predefined-attacks>\r
384                                         <predefined-attacks>APP:ORACLE:WEBLOGIC-SRV-RCE</predefined-attacks>\r
385                                         <predefined-attacks>APP:PERSISTENT-COMMAND-EXEC</predefined-attacks>\r
386                                         <predefined-attacks>APP:PROXY:SQUID-SSLBUMP-CERT</predefined-attacks>\r
387                                         <predefined-attacks>APP:QEMU-VNC-SETPIXEL-PTR-DEREF</predefined-attacks>\r
388                                         <predefined-attacks>APP:QUEST-BIG-BRO-FD</predefined-attacks>\r
389                                         <predefined-attacks>APP:RDP-BRUTE-FORCE</predefined-attacks>\r
390                                         <predefined-attacks>APP:REAL:REAL-MPG-WIDTH</predefined-attacks>\r
391                                         <predefined-attacks>APP:REDIS-GETNUM-IO</predefined-attacks>\r
392                                         <predefined-attacks>APP:REMOTE:CVE-2015-2373-RCE</predefined-attacks>\r
393                                         <predefined-attacks>APP:REMOTE:NETTRANSPORT-DM</predefined-attacks>\r
394                                         <predefined-attacks>APP:REMOTE:RDP-HEAP-BO</predefined-attacks>\r
395                                         <predefined-attacks>APP:REMOTE:RDP-MEM-OBJ</predefined-attacks>\r
396                                         <predefined-attacks>APP:SAFENET-VPN-OF</predefined-attacks>\r
397                                         <predefined-attacks>APP:SAP:3DM-FILE-BOF</predefined-attacks>\r
398                                         <predefined-attacks>APP:SAP:3DVIS-FLIC-BO</predefined-attacks>\r
399                                         <predefined-attacks>APP:SAP:INT-GRAPHICS-PARAMS-XSS</predefined-attacks>\r
400                                         <predefined-attacks>APP:SAP:NETWEAVER-BO</predefined-attacks>\r
401                                         <predefined-attacks>APP:SAP:NETWEAVER-DIAGI-DOS</predefined-attacks>\r
402                                         <predefined-attacks>APP:SAP:NETWEAVER-DOS</predefined-attacks>\r
403                                         <predefined-attacks>APP:SAP:NETWEAVER-SOAP-RCE</predefined-attacks>\r
404                                         <predefined-attacks>APP:SNORT:BACKORIFICE-DOS</predefined-attacks>\r
405                                         <predefined-attacks>APP:SQUID-BUMP-DOS</predefined-attacks>\r
406                                         <predefined-attacks>APP:SYMC:ALTIRIS-DS-SQL-INJ</predefined-attacks>\r
407                                         <predefined-attacks>APP:SYMC:ENCRYPTED-CMD-EXEC</predefined-attacks>\r
408                                         <predefined-attacks>APP:TMIC:SP-CREATE-BIND-OF</predefined-attacks>\r
409                                         <predefined-attacks>APP:TMIC:SP-EARTH-AGENT-OF</predefined-attacks>\r
410                                         <predefined-attacks>APP:UPNP:LIBUPNP-DSN-BOF</predefined-attacks>\r
411                                         <predefined-attacks>APP:UPNP:LIBUPNP-ROOT-DSN-BOF</predefined-attacks>\r
412                                         <predefined-attacks>APP:UPNP:LIBUPNP-UUID-BOF</predefined-attacks>\r
413                                         <predefined-attacks>APP:VCENTER-JMX-RCE</predefined-attacks>\r
414                                         <predefined-attacks>APP:VCENTER-JMX-RCE2</predefined-attacks>\r
415                                         <predefined-attacks>APP:VINZANT-ARCHTCTR-AUTHWKNESS</predefined-attacks>\r
416                                         <predefined-attacks>CHAT:IRC:BOTNET:RA1NX-BOT-CE</predefined-attacks>\r
417                                         <predefined-attacks>CHAT:IRC:BOTNET:W3TW0RK-RCE</predefined-attacks>\r
418                                         <predefined-attacks>DB:IBM-SOLIDBD-WHERE-DOS</predefined-attacks>\r
419                                         <predefined-attacks>DB:IBM-SOLIDDB-ROWNUM</predefined-attacks>\r
420                                         <predefined-attacks>DB:MONGODB-NATIVEHELPER-RCE</predefined-attacks>\r
421                                         <predefined-attacks>DB:MYSQL:BENCHMARK-DOS</predefined-attacks>\r
422                                         <predefined-attacks>DB:MYSQL:BRUTE-FORCE</predefined-attacks>\r
423                                         <predefined-attacks>DB:MYSQL:CLIENT-BOF</predefined-attacks>\r
424                                         <predefined-attacks>DB:MYSQL:GRANT-FILE-BO</predefined-attacks>\r
425                                         <predefined-attacks>DB:MYSQL:ORACLE-XPATH-DOS</predefined-attacks>\r
426                                         <predefined-attacks>DB:MYSQL:ROOT-PRIVILEGE</predefined-attacks>\r
427                                         <predefined-attacks>DB:MYSQL:UPDATEXML-DOS</predefined-attacks>\r
428                                         <predefined-attacks>DB:MYSQL:USER-ENUMERATION</predefined-attacks>\r
429                                         <predefined-attacks>DB:MYSQL:WIN-RCE</predefined-attacks>\r
430                                         <predefined-attacks>DB:MYSQL:WINDOWS-REMOTE-ROOT</predefined-attacks>\r
431                                         <predefined-attacks>DB:ORACLE:DBMS:OUTPUT-TO-JAVA</predefined-attacks>\r
432                                         <predefined-attacks>DB:ORACLE:DECLARE-EXEC</predefined-attacks>\r
433                                         <predefined-attacks>DB:ORACLE:EVTDUMP</predefined-attacks>\r
434                                         <predefined-attacks>DB:ORACLE:SYS:LPXFSMSAX-NAME-BO</predefined-attacks>\r
435                                         <predefined-attacks>DB:POSTGRESQL:DBNAME-CLIFLAGINJ</predefined-attacks>\r
436                                         <predefined-attacks>DB:POSTGRESQL:GEO-OPS-PATH-IN</predefined-attacks>\r
437                                         <predefined-attacks>DB:POSTGRESQL:POSTGRE-DBSEC-BP</predefined-attacks>\r
438                                         <predefined-attacks>DDOS:LOIC-WEB</predefined-attacks>\r
439                                         <predefined-attacks>DHCP:SERVER:GNU-BASH-CMD-EXE</predefined-attacks>\r
440                                         <predefined-attacks>DHCP:SERVER:ISC-MAL-CLID</predefined-attacks>\r
441                                         <predefined-attacks>DNS:AUDIT:UNASSIGNED-OPCODE</predefined-attacks>\r
442                                         <predefined-attacks>DNS:AUDIT:Z-RESERVED-OPT</predefined-attacks>\r
443                                         <predefined-attacks>DNS:BIND-DBC-ASSERT-DOS</predefined-attacks>\r
444                                         <predefined-attacks>DNS:EXPLOIT:BIND-KEYPARSE-DOS</predefined-attacks>\r
445                                         <predefined-attacks>DNS:EXPLOIT:CLIBCVE-2015-7547BO</predefined-attacks>\r
446                                         <predefined-attacks>DNS:EXPLOIT:LIBCVE-2015-7547BO2</predefined-attacks>\r
447                                         <predefined-attacks>DNS:GNUTLS-DANE-BOF</predefined-attacks>\r
448                                         <predefined-attacks>DNS:ISC-ASSERTION-DOS</predefined-attacks>\r
449                                         <predefined-attacks>DNS:ISC-BIND-DNSSEC-DOS</predefined-attacks>\r
450                                         <predefined-attacks>DNS:ISC-BIND-DOS</predefined-attacks>\r
451                                         <predefined-attacks>DNS:ISC-BIND-EDNS-OPT-DOS</predefined-attacks>\r
452                                         <predefined-attacks>DNS:ISC-BIND-PACKAGE-DOS</predefined-attacks>\r
453                                         <predefined-attacks>DNS:MS-ISA-CE</predefined-attacks>\r
454                                         <predefined-attacks>DNS:NGINX-RESOLVER-DOS</predefined-attacks>\r
455                                         <predefined-attacks>DNS:OVERFLOW:GNU-C-GLIBC</predefined-attacks>\r
456                                         <predefined-attacks>DNS:OVERFLOW:TFTPD32</predefined-attacks>\r
457                                         <predefined-attacks>DNS:PDNS-AUTHSERV-DOS</predefined-attacks>\r
458                                         <predefined-attacks>DNS:POWERDNS-NAMESRVR-UDP-DOS</predefined-attacks>\r
459                                         <predefined-attacks>DNS:POWERDNS-NAMSRVR-TCP-DOS</predefined-attacks>\r
460                                         <predefined-attacks>DNS:REPERR:NULL-RDATA-LEN</predefined-attacks>\r
461                                         <predefined-attacks>DNS:RRSIG-QUERY</predefined-attacks>\r
462                                         <predefined-attacks>DNS:SQUID-DNS-DOS-1</predefined-attacks>\r
463                                         <predefined-attacks>DNS:TUNNEL:I2P-DNS-QUERY</predefined-attacks>\r
464                                         <predefined-attacks>DNS:TUNNEL:NULL-RECORD</predefined-attacks>\r
465                                         <predefined-attacks>DNS:WORDPRESS-SOAK-SOAK-MALWARE</predefined-attacks>\r
466                                         <predefined-attacks>DOS:DELL-NETVAULT-DOS</predefined-attacks>\r
467                                         <predefined-attacks>DOS:FREEBSD-ROUTED-DAEMON</predefined-attacks>\r
468                                         <predefined-attacks>DOS:SLOWHTTPTEST-TOOL</predefined-attacks>\r
469                                         <predefined-attacks>DOS:WINDOWS:HTTP-SYS</predefined-attacks>\r
470                                         <predefined-attacks>DOS:WINDOWS:ISCSI-TARGET</predefined-attacks>\r
471                                         <predefined-attacks>HTTP:ADOBE-FLASH-PLAYER-BO</predefined-attacks>\r
472                                         <predefined-attacks>HTTP:ADOBE-FLASHPLYR-PRIV-ESC</predefined-attacks>\r
473                                         <predefined-attacks>HTTP:ANGLER-EXPKIT-URI</predefined-attacks>\r
474                                         <predefined-attacks>HTTP:APACHE:APACHE-CHUNKREQ-DOS</predefined-attacks>\r
475                                         <predefined-attacks>HTTP:APACHE:APR-UTIL-LIB-DOS</predefined-attacks>\r
476                                         <predefined-attacks>HTTP:APACHE:COUCHDB-UUID-DOS</predefined-attacks>\r
477                                         <predefined-attacks>HTTP:APACHE:HTTPD-ERROR-400</predefined-attacks>\r
478                                         <predefined-attacks>HTTP:APACHE:HTTPD-MODLOG-COOKIE</predefined-attacks>\r
479                                         <predefined-attacks>HTTP:APACHE:MOD-LOG-CONFIG-DOS</predefined-attacks>\r
480                                         <predefined-attacks>HTTP:APACHE:MOD-REWRITE-CMD-EXE</predefined-attacks>\r
481                                         <predefined-attacks>HTTP:APACHE:REST-RCE</predefined-attacks>\r
482                                         <predefined-attacks>HTTP:APACHE:REV-PROXY-EXPLOIT</predefined-attacks>\r
483                                         <predefined-attacks>HTTP:APACHE:STRUTS-CI-SECBYPASS</predefined-attacks>\r
484                                         <predefined-attacks>HTTP:APACHE:STRUTS-OGNL-CE</predefined-attacks>\r
485                                         <predefined-attacks>HTTP:APACHE:STRUTS-RST-DMI-EXEC</predefined-attacks>\r
486                                         <predefined-attacks>HTTP:APACHE:STRUTS-URL-DOS</predefined-attacks>\r
487                                         <predefined-attacks>HTTP:APACHE:STRUTS-XSLT-FI</predefined-attacks>\r
488                                         <predefined-attacks>HTTP:BACKDOOR-UPATRE-UA</predefined-attacks>\r
489                                         <predefined-attacks>HTTP:C99-SHELL-BACKDOOR</predefined-attacks>\r
490                                         <predefined-attacks>HTTP:CARBERP-BACKDOOR-RCE</predefined-attacks>\r
491                                         <predefined-attacks>HTTP:CGI:BASH-INJECTION-HEADER</predefined-attacks>\r
492                                         <predefined-attacks>HTTP:CGI:MS-OFFICE-URL-BOF</predefined-attacks>\r
493                                         <predefined-attacks>HTTP:CISCO:DOWNLOADSERVLET-FU</predefined-attacks>\r
494                                         <predefined-attacks>HTTP:CLAMAV-ENCRYPT-PDF-MC2</predefined-attacks>\r
495                                         <predefined-attacks>HTTP:CLANSPHERE-COOKIE-LFI</predefined-attacks>\r
496                                         <predefined-attacks>HTTP:DIR:HTTP-ACCEPT-ENCODING</predefined-attacks>\r
497                                         <predefined-attacks>HTTP:DIR:HTTP-ACCEPT-HDR</predefined-attacks>\r
498                                         <predefined-attacks>HTTP:DIR:HTTP-ACCEPT-LANG</predefined-attacks>\r
499                                         <predefined-attacks>HTTP:DIR:HTTP-AUTH-HDR</predefined-attacks>\r
500                                         <predefined-attacks>HTTP:DIR:HTTP-CONT-TYPE</predefined-attacks>\r
501                                         <predefined-attacks>HTTP:DIR:HTTP-CONTENT-MD5</predefined-attacks>\r
502                                         <predefined-attacks>HTTP:DIR:HTTP-HOST-HDR</predefined-attacks>\r
503                                         <predefined-attacks>HTTP:DIR:HTTP-REFERER-HDR</predefined-attacks>\r
504                                         <predefined-attacks>HTTP:DIR:ZIMBRA-SERVER-LDAP</predefined-attacks>\r
505                                         <predefined-attacks>HTTP:DLINK-AUTHENTICATION-BO</predefined-attacks>\r
506                                         <predefined-attacks>HTTP:DOS:APACHE-TOMCAT-CHUNKED2</predefined-attacks>\r
507                                         <predefined-attacks>HTTP:DOS:HAPROXY-REQDENY</predefined-attacks>\r
508                                         <predefined-attacks>HTTP:DOS:MIT-KERBEROS-5-POLICY</predefined-attacks>\r
509                                         <predefined-attacks>HTTP:DOS:PHP-UPLOAD</predefined-attacks>\r
510                                         <predefined-attacks>HTTP:DOS:SCHNEIDER-EXPRT-SCADA</predefined-attacks>\r
511                                         <predefined-attacks>HTTP:DOS:SQUID-HDR-RANGE</predefined-attacks>\r
512                                         <predefined-attacks>HTTP:DRUPAL-CODER-RCE</predefined-attacks>\r
513                                         <predefined-attacks>HTTP:EK-ANGLER-JAVA</predefined-attacks>\r
514                                         <predefined-attacks>HTTP:EXPLOIT:ILLEGAL-HOST-CHAR</predefined-attacks>\r
515                                         <predefined-attacks>HTTP:FORTINET-HELLO-MSG-DOS</predefined-attacks>\r
516                                         <predefined-attacks>HTTP:HTTP-INVALID-PORT-VALUE</predefined-attacks>\r
517                                         <predefined-attacks>HTTP:HTTP_PROXY-ATTACK</predefined-attacks>\r
518                                         <predefined-attacks>HTTP:IIS:ASP-NET-MVC-SEC-BYPASS</predefined-attacks>\r
519                                         <predefined-attacks>HTTP:IIS:ASPX-URL</predefined-attacks>\r
520                                         <predefined-attacks>HTTP:IIS:ASPX-URL-1</predefined-attacks>\r
521                                         <predefined-attacks>HTTP:IIS:ENCODING:SINGLE-DIG-1</predefined-attacks>\r
522                                         <predefined-attacks>HTTP:IIS:ENCODING:SINGLE-DIG-2</predefined-attacks>\r
523                                         <predefined-attacks>HTTP:IIS:IIS-6-7-AUTH-BYPASS</predefined-attacks>\r
524                                         <predefined-attacks>HTTP:IIS:INT-OVERFLOW-DOS</predefined-attacks>\r
525                                         <predefined-attacks>HTTP:IIS:WEB-CONFIG-INFO-LEAK</predefined-attacks>\r
526                                         <predefined-attacks>HTTP:IIS:WEBDAV:WINDOWS-SHELL</predefined-attacks>\r
527                                         <predefined-attacks>HTTP:INFO-LEAK:BOOT-INI</predefined-attacks>\r
528                                         <predefined-attacks>HTTP:INFO-LEAK:BOOT-INI-TCP</predefined-attacks>\r
529                                         <predefined-attacks>HTTP:INVALID:EXPECT</predefined-attacks>\r
530                                         <predefined-attacks>HTTP:JAVA-UPDATE-RCE</predefined-attacks>\r
531                                         <predefined-attacks>HTTP:JENKINS-CI-SERVER-CE</predefined-attacks>\r
532                                         <predefined-attacks>HTTP:LIBGD-GD2GETHEADER-IO</predefined-attacks>\r
533                                         <predefined-attacks>HTTP:LIBGD-HEAP-BO</predefined-attacks>\r
534                                         <predefined-attacks>HTTP:LIBREOFFICE-INTEGR-UNDRFLW</predefined-attacks>\r
535                                         <predefined-attacks>HTTP:MALICIOUS-SESSION-COOKIE</predefined-attacks>\r
536                                         <predefined-attacks>HTTP:MAMBO-MYSQL-INF-DISCLOSURE</predefined-attacks>\r
537                                         <predefined-attacks>HTTP:MANAGENGINE-EVTLG-INF-DISC</predefined-attacks>\r
538                                         <predefined-attacks>HTTP:MAXTHON-HISTORY-XSS</predefined-attacks>\r
539                                         <predefined-attacks>HTTP:MISC:AVIRA-MGNT-HEADER-BOF</predefined-attacks>\r
540                                         <predefined-attacks>HTTP:MISC:CHASYS-BO</predefined-attacks>\r
541                                         <predefined-attacks>HTTP:MISC:COOL-EXKIT-JAR-DL</predefined-attacks>\r
542                                         <predefined-attacks>HTTP:MISC:CUTEZIP-BO</predefined-attacks>\r
543                                         <predefined-attacks>HTTP:MISC:CVE-2014-6332-RCE</predefined-attacks>\r
544                                         <predefined-attacks>HTTP:MISC:DAZ-STUDIO-SCRIPT-RCE</predefined-attacks>\r
545                                         <predefined-attacks>HTTP:MISC:ERS-VIEWER-BO</predefined-attacks>\r
546                                         <predefined-attacks>HTTP:MISC:GITLIST-URI-REQ-CE</predefined-attacks>\r
547                                         <predefined-attacks>HTTP:MISC:GRAPHITE-RCE</predefined-attacks>\r
548                                         <predefined-attacks>HTTP:MISC:GSM-SIMEDIT-BO</predefined-attacks>\r
549                                         <predefined-attacks>HTTP:MISC:IRFVIEW-JP2-BO</predefined-attacks>\r
550                                         <predefined-attacks>HTTP:MISC:JBOSS-SEAM-EL-RCE</predefined-attacks>\r
551                                         <predefined-attacks>HTTP:MISC:JOOMLA-UNSER-CE</predefined-attacks>\r
552                                         <predefined-attacks>HTTP:MISC:MAPLE-MAPLET-CMD-EXEC</predefined-attacks>\r
553                                         <predefined-attacks>HTTP:MISC:MINIUPNPD-SOAP-ACTION</predefined-attacks>\r
554                                         <predefined-attacks>HTTP:MISC:MS-FOREFRONT-DOS</predefined-attacks>\r
555                                         <predefined-attacks>HTTP:MISC:MS-OWA-URL-REDIR</predefined-attacks>\r
556                                         <predefined-attacks>HTTP:MISC:RUBY-RAILS-SECRET-RCE</predefined-attacks>\r
557                                         <predefined-attacks>HTTP:MISC:SPLUNK-CUSTOM-APP-CE</predefined-attacks>\r
558                                         <predefined-attacks>HTTP:MISC:WESTERN-DIGITAL-LFI</predefined-attacks>\r
559                                         <predefined-attacks>HTTP:MISC:WINRAR-FILENM-SPOOF</predefined-attacks>\r
560                                         <predefined-attacks>HTTP:MISC:WIRESHARK-LUA-RCE</predefined-attacks>\r
561                                         <predefined-attacks>HTTP:MONKEY-HTTPD-BO</predefined-attacks>\r
562                                         <predefined-attacks>HTTP:MS-VBSCRIPT-UAF-RCE</predefined-attacks>\r
563                                         <predefined-attacks>HTTP:MS-WIN-FOLDER-GUID-CE</predefined-attacks>\r
564                                         <predefined-attacks>HTTP:NAGIOS-CONFMGR-SQLINJ</predefined-attacks>\r
565                                         <predefined-attacks>HTTP:NEUTRINO-EK-SB</predefined-attacks>\r
566                                         <predefined-attacks>HTTP:NGINX-RQST-URI-SECBYPASS</predefined-attacks>\r
567                                         <predefined-attacks>HTTP:NODEJS-DOS</predefined-attacks>\r
568                                         <predefined-attacks>HTTP:NOVELL:GROUPWISE-NETAGT-BO</predefined-attacks>\r
569                                         <predefined-attacks>HTTP:ORACLE:CONF-ACCESS</predefined-attacks>\r
570                                         <predefined-attacks>HTTP:ORACLE:GENERIC-SIGNATUR-MC</predefined-attacks>\r
571                                         <predefined-attacks>HTTP:ORACLE:OUTSIDE-PRDOX-BO2</predefined-attacks>\r
572                                         <predefined-attacks>HTTP:ORACLE:SSO-ACCESS</predefined-attacks>\r
573                                         <predefined-attacks>HTTP:PHP:CDF-INFINITE-LOOP-DOS</predefined-attacks>\r
574                                         <predefined-attacks>HTTP:PHP:CORE-INT-OF-CE</predefined-attacks>\r
575                                         <predefined-attacks>HTTP:PHP:DATEINTERVAL-DOS</predefined-attacks>\r
576                                         <predefined-attacks>HTTP:PHP:EXIF-NULL-PTR-DEREF</predefined-attacks>\r
577                                         <predefined-attacks>HTTP:PHP:INVISION-IPS-COMM</predefined-attacks>\r
578                                         <predefined-attacks>HTTP:PHP:JOOMLA-ADMIN-SCAN</predefined-attacks>\r
579                                         <predefined-attacks>HTTP:PHP:OPENEMR-GLOBALS-AB</predefined-attacks>\r
580                                         <predefined-attacks>HTTP:PHP:PHAR-PARSE-TARFILE-ID</predefined-attacks>\r
581                                         <predefined-attacks>HTTP:PHP:PHPMYADMIN:SETUP-SCAN</predefined-attacks>\r
582                                         <predefined-attacks>HTTP:PHP:PHPSPLOIT-POSTEXP</predefined-attacks>\r
583                                         <predefined-attacks>HTTP:PHP:SPL-OBJECT-UNSERIALIZE</predefined-attacks>\r
584                                         <predefined-attacks>HTTP:PHP:TAR-FILE-PTR</predefined-attacks>\r
585                                         <predefined-attacks>HTTP:PHP:WP-BRUTE-FORCE-LOGIN</predefined-attacks>\r
586                                         <predefined-attacks>HTTP:PHP:WP-INCLUDES-ACCESS</predefined-attacks>\r
587                                         <predefined-attacks>HTTP:PHP:WP-README-SCAN</predefined-attacks>\r
588                                         <predefined-attacks>HTTP:PHP:XAMPP-FILE-WRITE</predefined-attacks>\r
589                                         <predefined-attacks>HTTP:PHP:ZIPARCHIVE-IO</predefined-attacks>\r
590                                         <predefined-attacks>HTTP:PROXY:SQUID-DOS</predefined-attacks>\r
591                                         <predefined-attacks>HTTP:REGIN-CNC-TRAFFIC</predefined-attacks>\r
592                                         <predefined-attacks>HTTP:REQERR:INV-IPV6-HOST-HDR</predefined-attacks>\r
593                                         <predefined-attacks>HTTP:REQERR:NULL-IN-HEADER</predefined-attacks>\r
594                                         <predefined-attacks>HTTP:SOLARWINDS-AUTH-BYPASS</predefined-attacks>\r
595                                         <predefined-attacks>HTTP:SOLARWINDS-POLICYBYPASS</predefined-attacks>\r
596                                         <predefined-attacks>HTTP:SQL:INJ:ACCEPT-HDR-1</predefined-attacks>\r
597                                         <predefined-attacks>HTTP:SQL:INJ:ACCEPT-HDR-3</predefined-attacks>\r
598                                         <predefined-attacks>HTTP:SQL:INJ:ACCEPT-LANG-HDR-1</predefined-attacks>\r
599                                         <predefined-attacks>HTTP:SQL:INJ:ACCEPT-LANG-HDR-3</predefined-attacks>\r
600                                         <predefined-attacks>HTTP:SQL:INJ:AND-NUMBER-EQUALS</predefined-attacks>\r
601                                         <predefined-attacks>HTTP:SQL:INJ:CHAR</predefined-attacks>\r
602                                         <predefined-attacks>HTTP:SQL:INJ:CHAR-ENCODE</predefined-attacks>\r
603                                         <predefined-attacks>HTTP:SQL:INJ:COMMENT</predefined-attacks>\r
604                                         <predefined-attacks>HTTP:SQL:INJ:COMPARISON</predefined-attacks>\r
605                                         <predefined-attacks>HTTP:SQL:INJ:CONCAT</predefined-attacks>\r
606                                         <predefined-attacks>HTTP:SQL:INJ:CONT-MD5-HDR-1</predefined-attacks>\r
607                                         <predefined-attacks>HTTP:SQL:INJ:CONT-MD5-HDR-3</predefined-attacks>\r
608                                         <predefined-attacks>HTTP:SQL:INJ:CONT-TYPE-HDR-1</predefined-attacks>\r
609                                         <predefined-attacks>HTTP:SQL:INJ:CONT-TYPE-HDR-3</predefined-attacks>\r
610                                         <predefined-attacks>HTTP:SQL:INJ:CONVERT</predefined-attacks>\r
611                                         <predefined-attacks>HTTP:SQL:INJ:CONVERT-INJ-OF</predefined-attacks>\r
612                                         <predefined-attacks>HTTP:SQL:INJ:HAVIJ-UA</predefined-attacks>\r
613                                         <predefined-attacks>HTTP:SQL:INJ:HTTP-AUTH-HDR-1</predefined-attacks>\r
614                                         <predefined-attacks>HTTP:SQL:INJ:HTTP-AUTH-HDR-3</predefined-attacks>\r
615                                         <predefined-attacks>HTTP:SQL:INJ:HTTP-HOST-HDR-1</predefined-attacks>\r
616                                         <predefined-attacks>HTTP:SQL:INJ:HTTP-HOST-HDR-3</predefined-attacks>\r
617                                         <predefined-attacks>HTTP:SQL:INJ:HTTP-REQ-HDR-3</predefined-attacks>\r
618                                         <predefined-attacks>HTTP:SQL:INJ:INSERT-VALUES</predefined-attacks>\r
619                                         <predefined-attacks>HTTP:SQL:INJ:INTO-OUTFILE</predefined-attacks>\r
620                                         <predefined-attacks>HTTP:SQL:INJ:IS_SRVROLEMEMBER</predefined-attacks>\r
621                                         <predefined-attacks>HTTP:SQL:INJ:MS-SQL-FUNCTIONS</predefined-attacks>\r
622                                         <predefined-attacks>HTTP:SQL:INJ:MS-SQL-TABLE-NAME</predefined-attacks>\r
623                                         <predefined-attacks>HTTP:SQL:INJ:MYSQL-TABLE-NAME</predefined-attacks>\r
624                                         <predefined-attacks>HTTP:SQL:INJ:NULLBYTE-COMMENT</predefined-attacks>\r
625                                         <predefined-attacks>HTTP:SQL:INJ:PL-SQL</predefined-attacks>\r
626                                         <predefined-attacks>HTTP:SQL:INJ:PROC-GENERIC</predefined-attacks>\r
627                                         <predefined-attacks>HTTP:SQL:INJ:REFERER-HDR-1</predefined-attacks>\r
628                                         <predefined-attacks>HTTP:SQL:INJ:REFERER-HDR-3</predefined-attacks>\r
629                                         <predefined-attacks>HTTP:SQL:INJ:SLASH-STAR</predefined-attacks>\r
630                                         <predefined-attacks>HTTP:SQL:INJ:SQLMAP-ACTIVITY</predefined-attacks>\r
631                                         <predefined-attacks>HTTP:SQL:INJ:SYSOBJECTS</predefined-attacks>\r
632                                         <predefined-attacks>HTTP:SQL:INJ:UA-HDR-1</predefined-attacks>\r
633                                         <predefined-attacks>HTTP:SQL:INJ:UA-HDR-3</predefined-attacks>\r
634                                         <predefined-attacks>HTTP:SQL:INJ:UNION-SELECT</predefined-attacks>\r
635                                         <predefined-attacks>HTTP:SQL:INJ:USER-ADD</predefined-attacks>\r
636                                         <predefined-attacks>HTTP:SQL:INJ:VERSION-DETECT</predefined-attacks>\r
637                                         <predefined-attacks>HTTP:SQL:INJ:WAITFOR-DELAY</predefined-attacks>\r
638                                         <predefined-attacks>HTTP:SQUID-BUMP-DOS</predefined-attacks>\r
639                                         <predefined-attacks>HTTP:STATIC-SERVER-BOF</predefined-attacks>\r
640                                         <predefined-attacks>HTTP:STC:ACTIVEX:KVIEW-KCHARTXY</predefined-attacks>\r
641                                         <predefined-attacks>HTTP:STC:ADOBE:2013-5065-PDF</predefined-attacks>\r
642                                         <predefined-attacks>HTTP:STC:ADOBE:ACROFORM-NULL-CE</predefined-attacks>\r
643                                         <predefined-attacks>HTTP:STC:ADOBE:CONVFILTER-UAF</predefined-attacks>\r
644                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2009-2985-MC</predefined-attacks>\r
645                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2009-3791-MC</predefined-attacks>\r
646                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2009-3959-OF</predefined-attacks>\r
647                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2010-2202-MC</predefined-attacks>\r
648                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-0622-SB</predefined-attacks>\r
649                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-3353</predefined-attacks>\r
650                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-3355-CE</predefined-attacks>\r
651                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-5324-MC</predefined-attacks>\r
652                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-5325-CE</predefined-attacks>\r
653                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-5329-CE</predefined-attacks>\r
654                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0511-BO</predefined-attacks>\r
655                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0512-CE</predefined-attacks>\r
656                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0517-CE</predefined-attacks>\r
657                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0521</predefined-attacks>\r
658                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0522-MC</predefined-attacks>\r
659                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0523-CE</predefined-attacks>\r
660                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0524-MC</predefined-attacks>\r
661                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0531-MC</predefined-attacks>\r
662                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0537-CE</predefined-attacks>\r
663                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0538-UF</predefined-attacks>\r
664                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0539-CE</predefined-attacks>\r
665                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0545-MC</predefined-attacks>\r
666                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0547-MC</predefined-attacks>\r
667                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0548-PB</predefined-attacks>\r
668                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0550-BO</predefined-attacks>\r
669                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0553-MC</predefined-attacks>\r
670                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0554</predefined-attacks>\r
671                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0555-BO</predefined-attacks>\r
672                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0559-BO</predefined-attacks>\r
673                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0564-MC</predefined-attacks>\r
674                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0565-MC</predefined-attacks>\r
675                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0567-OF</predefined-attacks>\r
676                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0568-SE</predefined-attacks>\r
677                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0574-CE</predefined-attacks>\r
678                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0574-MC</predefined-attacks>\r
679                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0576-CE</predefined-attacks>\r
680                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0577-CE</predefined-attacks>\r
681                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0578-CE</predefined-attacks>\r
682                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0580-SB</predefined-attacks>\r
683                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0584-CE</predefined-attacks>\r
684                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0586-CE</predefined-attacks>\r
685                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-4671</predefined-attacks>\r
686                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8440-CE</predefined-attacks>\r
687                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8441-MC</predefined-attacks>\r
688                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8447-MC</predefined-attacks>\r
689                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8449-CE</predefined-attacks>\r
690                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8450-CE</predefined-attacks>\r
691                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8451-ID</predefined-attacks>\r
692                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8455-UF</predefined-attacks>\r
693                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8459-MC</predefined-attacks>\r
694                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8460-BO</predefined-attacks>\r
695                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8461-MC</predefined-attacks>\r
696                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-9159-BO</predefined-attacks>\r
697                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-9160-CE</predefined-attacks>\r
698                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-9162-ID</predefined-attacks>\r
699                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0087-ID</predefined-attacks>\r
700                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0089-ID</predefined-attacks>\r
701                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0090-CE</predefined-attacks>\r
702                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0093-CE</predefined-attacks>\r
703                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0301-MC</predefined-attacks>\r
704                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0302-ID</predefined-attacks>\r
705                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0303-SB</predefined-attacks>\r
706                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0305-MC</predefined-attacks>\r
707                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0306-MC</predefined-attacks>\r
708                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0307-DS</predefined-attacks>\r
709                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0313-ID</predefined-attacks>\r
710                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0314-BO</predefined-attacks>\r
711                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0315-CE</predefined-attacks>\r
712                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0317-CE</predefined-attacks>\r
713                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0319-CE</predefined-attacks>\r
714                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0320-CE</predefined-attacks>\r
715                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0321-CE</predefined-attacks>\r
716                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0322-CE</predefined-attacks>\r
717                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0323-CE</predefined-attacks>\r
718                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0324-CE</predefined-attacks>\r
719                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0325-CE</predefined-attacks>\r
720                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0326-DS</predefined-attacks>\r
721                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0328-CE</predefined-attacks>\r
722                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0329-CE</predefined-attacks>\r
723                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0330-CE</predefined-attacks>\r
724                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0333-MC</predefined-attacks>\r
725                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0334-CE</predefined-attacks>\r
726                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0335-CE</predefined-attacks>\r
727                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0337-PB</predefined-attacks>\r
728                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0338-CE</predefined-attacks>\r
729                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0339-CE</predefined-attacks>\r
730                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0340-CE</predefined-attacks>\r
731                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0341-CE</predefined-attacks>\r
732                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0342-CE</predefined-attacks>\r
733                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0346-CE</predefined-attacks>\r
734                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0347-CE</predefined-attacks>\r
735                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0348-CE</predefined-attacks>\r
736                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0349-CE</predefined-attacks>\r
737                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0350-MC</predefined-attacks>\r
738                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0351-MC</predefined-attacks>\r
739                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0352-MC</predefined-attacks>\r
740                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0353-CE</predefined-attacks>\r
741                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0354-MC</predefined-attacks>\r
742                                         <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0355-MC</predefined-attacks>\r
743                                     </attacks>\r
744                                 </match>\r
745                                 <then>\r
746                                     <action>\r
747                                         <no-action/>\r
748                                     </action>\r
749                                     <ip-action>\r
750                                         <ip-notify/>\r
751                                         <target>source-address</target>\r
752                                         <log/>\r
753                                         <log-create/>\r
754                                     </ip-action>\r
755                                     <notification>\r
756                                         <log-attacks>\r
757                                             <alert/>\r
758                                         </log-attacks>\r
759                                     </notification>\r
760                                 </then>\r
761                             </rule>\r
762                             <rule>\r
763                                 <name>DBE-Q-IPS-policy-template-2</name>\r
764                                 <match>\r
765                                     <from-zone>any</from-zone>\r
766                                     <to-zone>any</to-zone>\r
767                                     <application>default</application>\r
768                                     <attacks>\r
769                                         <predefined-attack-groups>[Recommended]Critical - ICMP</predefined-attack-groups>\r
770                                         <predefined-attack-groups>[Recommended]ICMP - All</predefined-attack-groups>\r
771                                         <predefined-attack-groups>[Recommended]ICMP - Critical</predefined-attack-groups>\r
772                                         <predefined-attack-groups>[Recommended]ICMP - Info</predefined-attack-groups>\r
773                                         <predefined-attack-groups>[Recommended]ICMP - Major</predefined-attack-groups>\r
774                                         <predefined-attack-groups>[Recommended]ICMP - Minor</predefined-attack-groups>\r
775                                         <predefined-attack-groups>[Recommended]ICMP - Warning</predefined-attack-groups>\r
776                                         <predefined-attack-groups>[Recommended]Info - ICMP</predefined-attack-groups>\r
777                                         <predefined-attack-groups>[Recommended]Major - ICMP</predefined-attack-groups>\r
778                                         <predefined-attack-groups>[Recommended]Minor - ICMP</predefined-attack-groups>\r
779                                         <predefined-attack-groups>[Recommended]Misc_Critical - ICMP</predefined-attack-groups>\r
780                                         <predefined-attack-groups>[Recommended]Misc_ICMP - All</predefined-attack-groups>\r
781                                         <predefined-attack-groups>[Recommended]Misc_ICMP - Critical</predefined-attack-groups>\r
782                                         <predefined-attack-groups>[Recommended]Misc_ICMP - Info</predefined-attack-groups>\r
783                                         <predefined-attack-groups>[Recommended]Misc_ICMP - Major</predefined-attack-groups>\r
784                                         <predefined-attack-groups>[Recommended]Misc_ICMP - Minor</predefined-attack-groups>\r
785                                         <predefined-attack-groups>[Recommended]Misc_ICMP - Warning</predefined-attack-groups>\r
786                                         <predefined-attack-groups>[Recommended]Misc_Info - ICMP</predefined-attack-groups>\r
787                                         <predefined-attack-groups>[Recommended]Misc_Major - ICMP</predefined-attack-groups>\r
788                                         <predefined-attack-groups>[Recommended]Misc_Minor - ICMP</predefined-attack-groups>\r
789                                         <predefined-attack-groups>[Recommended]Misc_Warning - ICMP</predefined-attack-groups>\r
790                                         <predefined-attack-groups>[Recommended]Response_Critical - ICMP</predefined-attack-groups>\r
791                                         <predefined-attack-groups>[Recommended]Response_ICMP - All</predefined-attack-groups>\r
792                                         <predefined-attack-groups>[Recommended]Response_ICMP - Critical</predefined-attack-groups>\r
793                                         <predefined-attack-groups>[Recommended]Response_ICMP - Info</predefined-attack-groups>\r
794                                         <predefined-attack-groups>[Recommended]Response_ICMP - Major</predefined-attack-groups>\r
795                                         <predefined-attack-groups>[Recommended]Response_ICMP - Minor</predefined-attack-groups>\r
796                                         <predefined-attack-groups>[Recommended]Response_ICMP - Warning</predefined-attack-groups>\r
797                                         <predefined-attack-groups>[Recommended]Response_Info - ICMP</predefined-attack-groups>\r
798                                         <predefined-attack-groups>[Recommended]Response_Major - ICMP</predefined-attack-groups>\r
799                                         <predefined-attack-groups>[Recommended]Response_Minor - ICMP</predefined-attack-groups>\r
800                                         <predefined-attack-groups>[Recommended]Response_Warning - ICMP</predefined-attack-groups>\r
801                                         <predefined-attack-groups>[Recommended]Warning - ICMP</predefined-attack-groups>\r
802                                     </attacks>\r
803                                 </match>\r
804                                 <then>\r
805                                     <action>\r
806                                         <recommended/>\r
807                                     </action>\r
808                                     <ip-action>\r
809                                         <ip-notify/>\r
810                                         <target>source-address</target>\r
811                                     </ip-action>\r
812                                     <notification>\r
813                                         <log-attacks>\r
814                                             <alert/>\r
815                                         </log-attacks>\r
816                                     </notification>\r
817                                 </then>\r
818                             </rule>\r
819                         </rulebase-ips>\r
820                     </idp-policy>\r
821                     <active-policy>Space-IPS-Policy</active-policy>\r
822                 </idp>\r
823                 <forwarding-options>\r
824                     <family>\r
825                         <inet6>\r
826                             <mode>flow-based</mode>\r
827                         </inet6>\r
828                     </family>\r
829                 </forwarding-options>\r
830                 <screen>\r
831                     <ids-option>\r
832                         <name>untrust-screen</name>\r
833                         <alarm-without-drop/>\r
834                         <icmp>\r
835                             <ip-sweep>\r
836                                 <threshold>5000</threshold>\r
837                             </ip-sweep>\r
838                             <fragment/>\r
839                             <large/>\r
840                             <ping-death/>\r
841                         </icmp>\r
842                         <ip>\r
843                             <bad-option/>\r
844                             <record-route-option/>\r
845                             <timestamp-option/>\r
846                             <security-option/>\r
847                             <stream-option/>\r
848                             <spoofing/>\r
849                             <source-route-option/>\r
850                             <loose-source-route-option/>\r
851                             <strict-source-route-option/>\r
852                             <unknown-protocol/>\r
853                             <tear-drop/>\r
854                         </ip>\r
855                         <tcp>\r
856                             <syn-fin/>\r
857                             <fin-no-ack/>\r
858                             <tcp-no-flag/>\r
859                             <syn-frag/>\r
860                             <port-scan>\r
861                                 <threshold>5000</threshold>\r
862                             </port-scan>\r
863                             <syn-ack-ack-proxy>\r
864                             </syn-ack-ack-proxy>\r
865                             <syn-flood>\r
866                                 <alarm-threshold>1024</alarm-threshold>\r
867                                 <attack-threshold>200</attack-threshold>\r
868                                 <source-threshold>1024</source-threshold>\r
869                                 <destination-threshold>2048</destination-threshold>\r
870                                 <undocumented><queue-size>2000</queue-size></undocumented>\r
871                                 <timeout>20</timeout>\r
872                             </syn-flood>\r
873                             <land/>\r
874                         </tcp>\r
875                     </ids-option>\r
876                 </screen>\r
877                 <nat>\r
878                     <source>\r
879                         <pool>\r
880                             <name>sp_dmzpfsnat</name>\r
881                             <address>\r
882                                 <name>10.68.16.13/32</name>\r
883                             </address>\r
884                             <address>\r
885                                 <name>10.68.16.14/32</name>\r
886                             </address>\r
887                             <address>\r
888                                 <name>10.68.16.15/32</name>\r
889                             </address>\r
890                             <address>\r
891                                 <name>10.68.16.16/32</name>\r
892                             </address>\r
893                             <port>\r
894                                 <range>\r
895                                     <low>1024</low>\r
896                                     <to>\r
897                                         <high>63486</high>\r
898                                     </to>\r
899                                 </range>\r
900                             </port>\r
901                             <pool-utilization-alarm>\r
902                                 <raise-threshold>80</raise-threshold>\r
903                                 <clear-threshold>70</clear-threshold>\r
904                             </pool-utilization-alarm>\r
905                         </pool>\r
906                         <rule-set>\r
907                             <name>rs_mis2dmzpfsnat</name>\r
908                             <from>\r
909                                 <zone>sz_dbemis</zone>\r
910                             </from>\r
911                             <to>\r
912                                 <zone>trust</zone>\r
913                             </to>\r
914                             <rule>\r
915                                 <name>nr_dmzpsnat</name>\r
916                                 <src-nat-rule-match>\r
917                                     <destination-address>10.68.16.4/32</destination-address>\r
918                                     <destination-address>10.68.16.5/32</destination-address>\r
919                                 </src-nat-rule-match>\r
920                                 <then>\r
921                                     <source-nat>\r
922                                         <pool>\r
923                                             <pool-name>sp_dmzpfsnat</pool-name>\r
924                                         </pool>\r
925                                     </source-nat>\r
926                                 </then>\r
927                             </rule>\r
928                         </rule-set>\r
929                     </source>\r
930                     <destination>\r
931                         <pool>\r
932                             <name>dp_dmzpf01ap1dnat</name>\r
933                             <address>\r
934                                 <ipaddr>10.68.16.4/32</ipaddr>\r
935                             </address>\r
936                         </pool>\r
937                         <pool>\r
938                             <name>dp_dmzpf02ap1dnat</name>\r
939                             <address>\r
940                                 <ipaddr>10.68.16.5/32</ipaddr>\r
941                             </address>\r
942                         </pool>\r
943                         <rule-set>\r
944                             <name>rs_mis2dmzpfdnat</name>\r
945                             <from>\r
946                                 <zone>sz_dbemis</zone>\r
947                             </from>\r
948                             <rule>\r
949                                 <name>nr_p01ap1dnat</name>\r
950                                 <dest-nat-rule-match>\r
951                                     <destination-address>\r
952                                         <dst-addr>12.102.197.133/32</dst-addr>\r
953                                     </destination-address>\r
954                                 </dest-nat-rule-match>\r
955                                 <then>\r
956                                     <destination-nat>\r
957                                         <pool>\r
958                                             <pool-name>dp_dmzpf01ap1dnat</pool-name>\r
959                                         </pool>\r
960                                     </destination-nat>\r
961                                 </then>\r
962                             </rule>\r
963                             <rule>\r
964                                 <name>nr_p02ap1dnat</name>\r
965                                 <dest-nat-rule-match>\r
966                                     <destination-address>\r
967                                         <dst-addr>12.102.197.134/32</dst-addr>\r
968                                     </destination-address>\r
969                                 </dest-nat-rule-match>\r
970                                 <then>\r
971                                     <destination-nat>\r
972                                         <pool>\r
973                                             <pool-name>dp_dmzpf02ap1dnat</pool-name>\r
974                                         </pool>\r
975                                     </destination-nat>\r
976                                 </then>\r
977                             </rule>\r
978                         </rule-set>\r
979                     </destination>\r
980                     <proxy-arp>\r
981                         <interface>\r
982                             <name>reth0.0</name>\r
983                             <address>\r
984                                 <name>12.102.197.133/32</name>\r
985                             </address>\r
986                             <address>\r
987                                 <name>12.102.197.134/32</name>\r
988                             </address>\r
989                         </interface>\r
990                         <interface>\r
991                             <name>reth1.0</name>\r
992                             <address>\r
993                                 <name>10.68.16.13/32</name>\r
994                             </address>\r
995                             <address>\r
996                                 <name>10.68.16.14/32</name>\r
997                             </address>\r
998                             <address>\r
999                                 <name>10.68.16.15/32</name>\r
1000                             </address>\r
1001                             <address>\r
1002                                 <name>10.68.16.16/32</name>\r
1003                             </address>\r
1004                         </interface>\r
1005                     </proxy-arp>\r
1006                 </nat>\r
1007                 <policies>\r
1008                     <policy>\r
1009                         <from-zone-name>trust</from-zone-name>\r
1010                         <to-zone-name>trust</to-zone-name>\r
1011                         <policy>\r
1012                             <name>default-permit</name>\r
1013                             <match>\r
1014                                 <source-address>any</source-address>\r
1015                                 <destination-address>any</destination-address>\r
1016                                 <application>any</application>\r
1017                             </match>\r
1018                             <then>\r
1019                                 <permit>\r
1020                                 </permit>\r
1021                                 <log>\r
1022                                     <session-init/>\r
1023                                     <session-close/>\r
1024                                 </log>\r
1025                             </then>\r
1026                         </policy>\r
1027                     </policy>\r
1028                     <policy>\r
1029                         <from-zone-name>trust</from-zone-name>\r
1030                         <to-zone-name>untrust</to-zone-name>\r
1031                         <policy>\r
1032                             <name>default-permit</name>\r
1033                             <match>\r
1034                                 <source-address>any</source-address>\r
1035                                 <destination-address>any</destination-address>\r
1036                                 <application>any</application>\r
1037                             </match>\r
1038                             <then>\r
1039                                 <permit>\r
1040                                 </permit>\r
1041                                 <log>\r
1042                                     <session-init/>\r
1043                                     <session-close/>\r
1044                                 </log>\r
1045                             </then>\r
1046                         </policy>\r
1047                     </policy>\r
1048                     <policy>\r
1049                         <from-zone-name>sz_dbemis</from-zone-name>\r
1050                         <to-zone-name>trust</to-zone-name>\r
1051                         <policy>\r
1052                             <name>sp_bwxspapi</name>\r
1053                             <match>\r
1054                                 <source-address>any</source-address>\r
1055                                 <destination-address>as_bwdmzpxspapsrvrs_2</destination-address>\r
1056                                 <application>ps_bwapi_3</application>\r
1057                             </match>\r
1058                             <then>\r
1059                                 <permit>\r
1060                                 </permit>\r
1061                                 <log>\r
1062                                     <session-init/>\r
1063                                     <session-close/>\r
1064                                 </log>\r
1065                                 <count>\r
1066                                 </count>\r
1067                             </then>\r
1068                         </policy>\r
1069                         <policy>\r
1070                             <name>sp_bwpdeny</name>\r
1071                             <match>\r
1072                                 <source-address>any</source-address>\r
1073                                 <destination-address>any</destination-address>\r
1074                                 <application>any</application>\r
1075                             </match>\r
1076                             <then>\r
1077                                 <deny/>\r
1078                                 <log>\r
1079                                     <session-init/>\r
1080                                 </log>\r
1081                                 <count>\r
1082                                 </count>\r
1083                             </then>\r
1084                         </policy>\r
1085                     </policy>\r
1086                     <policy>\r
1087                         <from-zone-name>trust</from-zone-name>\r
1088                         <to-zone-name>sz_dbemis</to-zone-name>\r
1089                         <policy>\r
1090                             <name>sp_bwzdeny</name>\r
1091                             <match>\r
1092                                 <source-address>any</source-address>\r
1093                                 <destination-address>any</destination-address>\r
1094                                 <application>any</application>\r
1095                             </match>\r
1096                             <then>\r
1097                                 <deny/>\r
1098                                 <log>\r
1099                                     <session-init/>\r
1100                                 </log>\r
1101                                 <count>\r
1102                                 </count>\r
1103                             </then>\r
1104                         </policy>\r
1105                     </policy>\r
1106                     <policy>\r
1107                         <from-zone-name>untrust</from-zone-name>\r
1108                         <to-zone-name>trust</to-zone-name>\r
1109                         <policy>\r
1110                             <name>default-deny</name>\r
1111                             <match>\r
1112                                 <source-address>any</source-address>\r
1113                                 <destination-address>any</destination-address>\r
1114                                 <application>any</application>\r
1115                             </match>\r
1116                             <then>\r
1117                                 <deny/>\r
1118                                 <log>\r
1119                                     <session-init/>\r
1120                                     <session-close/>\r
1121                                 </log>\r
1122                             </then>\r
1123                         </policy>\r
1124                     </policy>\r
1125                 </policies>\r
1126                 <zones>\r
1127                     <security-zone>\r
1128                         <name>trust</name>\r
1129                         <tcp-rst/>\r
1130                         <address-book>\r
1131                             <address>\r
1132                                 <name>ad_bwxsp02ap1pf</name>\r
1133                                 <ip-prefix>10.68.16.5/32</ip-prefix>\r
1134                             </address>\r
1135                             <address>\r
1136                                 <name>ad_bwxsp01ap1pf_1</name>\r
1137                                 <ip-prefix>10.68.16.4/32</ip-prefix>\r
1138                             </address>\r
1139                             <address-set>\r
1140                                 <name>as_bwdmzpxspapsrvrs_2</name>\r
1141                                 <address>\r
1142                                     <name>ad_bwxsp01ap1pf_1</name>\r
1143                                 </address>\r
1144                                 <address>\r
1145                                     <name>ad_bwxsp02ap1pf</name>\r
1146                                 </address>\r
1147                             </address-set>\r
1148                         </address-book>\r
1149                         <host-inbound-traffic>\r
1150                             <system-services>\r
1151                                 <name>all</name>\r
1152                             </system-services>\r
1153                             <protocols>\r
1154                                 <name>all</name>\r
1155                             </protocols>\r
1156                         </host-inbound-traffic>\r
1157                         <interfaces>\r
1158                             <name>reth1.0</name>\r
1159                         </interfaces>\r
1160                     </security-zone>\r
1161                     <security-zone>\r
1162                         <name>untrust</name>\r
1163                         <screen>untrust-screen</screen>\r
1164                     </security-zone>\r
1165                     <security-zone>\r
1166                         <name>sz_dbemis</name>\r
1167                         <screen>untrust-screen</screen>\r
1168                         <interfaces>\r
1169                             <name>reth0.0</name>\r
1170                         </interfaces>\r
1171                     </security-zone>\r
1172                 </zones>\r
1173             </security>\r
1174             <interfaces>\r
1175                 <interface>\r
1176                     <name>ge-0/0/1</name>\r
1177                     <gigether-options>\r
1178                         <redundant-parent>\r
1179                             <parent>reth0</parent>\r
1180                         </redundant-parent>\r
1181                     </gigether-options>\r
1182                 </interface>\r
1183                 <interface>\r
1184                     <name>ge-0/0/2</name>\r
1185                     <gigether-options>\r
1186                         <redundant-parent>\r
1187                             <parent>reth1</parent>\r
1188                         </redundant-parent>\r
1189                     </gigether-options>\r
1190                 </interface>\r
1191                 <interface>\r
1192                     <name>ge-7/0/1</name>\r
1193                     <gigether-options>\r
1194                         <redundant-parent>\r
1195                             <parent>reth0</parent>\r
1196                         </redundant-parent>\r
1197                     </gigether-options>\r
1198                 </interface>\r
1199                 <interface>\r
1200                     <name>ge-7/0/2</name>\r
1201                     <gigether-options>\r
1202                         <redundant-parent>\r
1203                             <parent>reth1</parent>\r
1204                         </redundant-parent>\r
1205                     </gigether-options>\r
1206                 </interface>\r
1207                 <interface>\r
1208                     <name>fab0</name>\r
1209                     <fabric-options>\r
1210                         <member-interfaces>\r
1211                             <name>ge-0/0/0</name>\r
1212                         </member-interfaces>\r
1213                     </fabric-options>\r
1214                 </interface>\r
1215                 <interface>\r
1216                     <name>fab1</name>\r
1217                     <fabric-options>\r
1218                         <member-interfaces>\r
1219                             <name>ge-7/0/0</name>\r
1220                         </member-interfaces>\r
1221                     </fabric-options>\r
1222                 </interface>\r
1223                 <interface>\r
1224                     <name>fxp0</name>\r
1225                     <unit>\r
1226                         <name>0</name>\r
1227                     </unit>\r
1228                 </interface>\r
1229                 <interface>\r
1230                     <name>reth0</name>\r
1231                     <redundant-ether-options>\r
1232                         <redundancy-group>1</redundancy-group>\r
1233                     </redundant-ether-options>\r
1234                     <unit>\r
1235                         <name>0</name>\r
1236                         <family>\r
1237                             <inet>\r
1238                                 <filter>\r
1239                                     <input>\r
1240                                         <filter-name>ff_pdscp</filter-name>\r
1241                                     </input>\r
1242                                 </filter>\r
1243                                 <address>\r
1244                                     <name>12.102.197.132/25</name>\r
1245                                 </address>\r
1246                             </inet>\r
1247                             <inet6>\r
1248                                 <filter>\r
1249                                     <input>\r
1250                                         <filter-name>ff_v6pdscp</filter-name>\r
1251                                     </input>\r
1252                                 </filter>\r
1253                                 <address>\r
1254                                     <name>2001:1890:1001:23ed::3:1/64</name>\r
1255                                 </address>\r
1256                                 <address>\r
1257                                     <name>2001:1890:1001:23ed::3:2/64</name>\r
1258                                 </address>\r
1259                                 <address>\r
1260                                     <name>2001:1890:1001:23ed::3:3/64</name>\r
1261                                 </address>\r
1262                             </inet6>\r
1263                         </family>\r
1264                     </unit>\r
1265                 </interface>\r
1266                 <interface>\r
1267                     <name>reth1</name>\r
1268                     <redundant-ether-options>\r
1269                         <redundancy-group>1</redundancy-group>\r
1270                     </redundant-ether-options>\r
1271                     <unit>\r
1272                         <name>0</name>\r
1273                         <family>\r
1274                             <inet>\r
1275                                 <filter>\r
1276                                     <input>\r
1277                                         <filter-name>ff_pdscp</filter-name>\r
1278                                     </input>\r
1279                                 </filter>\r
1280                                 <address>\r
1281                                     <name>10.68.16.12/22</name>\r
1282                                 </address>\r
1283                             </inet>\r
1284                             <inet6>\r
1285                                 <filter>\r
1286                                     <input>\r
1287                                         <filter-name>ff_v6pdscp</filter-name>\r
1288                                     </input>\r
1289                                 </filter>\r
1290                                 <address>\r
1291                                     <name>2001:1890:1001:23ec::3:1/64</name>\r
1292                                 </address>\r
1293                                 <address>\r
1294                                     <name>2001:1890:1001:23ec::3:2/64</name>\r
1295                                 </address>\r
1296                                 <address>\r
1297                                     <name>2001:1890:1001:23ec::3:3/64</name>\r
1298                                 </address>\r
1299                                 <address>\r
1300                                     <name>2001:1890:1001:23ec::3:4/64</name>\r
1301                                 </address>\r
1302                                 <address>\r
1303                                     <name>2001:1890:1001:23ec::3:5/64</name>\r
1304                                 </address>\r
1305                             </inet6>\r
1306                         </family>\r
1307                     </unit>\r
1308                 </interface>\r
1309             </interfaces>\r
1310             <snmp>\r
1311                 <community>\r
1312                     <name>vsbk68</name>\r
1313                     <authorization>read-only</authorization>\r
1314                     <clients>\r
1315                         <name>130.6.45.42/32</name>\r
1316                     </clients>\r
1317                     <clients>\r
1318                         <name>130.6.45.41/32</name>\r
1319                     </clients>\r
1320                     <clients>\r
1321                         <name>130.6.44.254/32</name>\r
1322                     </clients>\r
1323                     <clients>\r
1324                         <name>130.6.44.253/32</name>\r
1325                     </clients>\r
1326                     <clients>\r
1327                         <name>135.25.175.114/32</name>\r
1328                     </clients>\r
1329                     <clients>\r
1330                         <name>135.21.235.37/32</name>\r
1331                     </clients>\r
1332                 </community>\r
1333                 <community>\r
1334                     <name>space15</name>\r
1335                     <authorization>read-write</authorization>\r
1336                     <clients>\r
1337                         <name>135.144.0.60/32</name>\r
1338                     </clients>\r
1339                     <clients>\r
1340                         <name>135.144.0.59/32</name>\r
1341                     </clients>\r
1342                     <clients>\r
1343                         <name>135.144.0.61/32</name>\r
1344                     </clients>\r
1345                 </community>\r
1346                 <trap-group>\r
1347                     <name>GFP</name>\r
1348                     <version>v2</version>\r
1349                     <destination-port>162</destination-port>\r
1350                     <targets>\r
1351                         <name>135.89.33.175</name>\r
1352                     </targets>\r
1353                     <targets>\r
1354                         <name>199.37.245.24</name>\r
1355                     </targets>\r
1356                 </trap-group>\r
1357                 <trap-group>\r
1358                     <name>space</name>\r
1359                     <targets>\r
1360                         <name>135.144.0.60</name>\r
1361                     </targets>\r
1362                 </trap-group>\r
1363                 <health-monitor>\r
1364                     <idp>\r
1365                     </idp>\r
1366                 </health-monitor>\r
1367             </snmp>\r
1368             <routing-options>\r
1369                 <interface-routes>\r
1370                     <rib-group>\r
1371                         <inet>rg_mis2dmzp</inet>\r
1372                         <inet6>rg_v6mis2dmzp</inet6>\r
1373                     </rib-group>\r
1374                 </interface-routes>\r
1375                 <static>\r
1376                     <route>\r
1377                         <name>0.0.0.0/0</name>\r
1378                         <next-hop>135.69.228.1</next-hop>\r
1379                     </route>\r
1380                 </static>\r
1381                 <rib-groups>\r
1382                     <name>rg_mis2dmzp</name>\r
1383                     <import-rib>vrf-untrust.inet.0</import-rib>\r
1384                     <import-rib>inet.0</import-rib>\r
1385                 </rib-groups>\r
1386                 <rib-groups>\r
1387                     <name>rg_v6mis2dmzp</name>\r
1388                     <import-rib>vrf-untrust.inet6.0</import-rib>\r
1389                     <import-rib>inet6.0</import-rib>\r
1390                 </rib-groups>\r
1391             </routing-options>\r
1392             <class-of-service>\r
1393                 <interfaces>\r
1394                     <interface>\r
1395                         <name>reth0</name>\r
1396                         <unit>\r
1397                             <name>0</name>\r
1398                             <rewrite-rules>\r
1399                                 <dscp>\r
1400                                     <name>cr_pdscpaf</name>\r
1401                                 </dscp>\r
1402                                 <dscp-ipv6>\r
1403                                     <name>cr_v6pdscpaf</name>\r
1404                                 </dscp-ipv6>\r
1405                             </rewrite-rules>\r
1406                         </unit>\r
1407                     </interface>\r
1408                     <interface>\r
1409                         <name>reth1</name>\r
1410                         <unit>\r
1411                             <name>0</name>\r
1412                             <rewrite-rules>\r
1413                                 <dscp>\r
1414                                     <name>cr_pdscpaf</name>\r
1415                                 </dscp>\r
1416                                 <dscp-ipv6>\r
1417                                     <name>cr_v6pdscpaf</name>\r
1418                                 </dscp-ipv6>\r
1419                             </rewrite-rules>\r
1420                         </unit>\r
1421                     </interface>\r
1422                 </interfaces>\r
1423                 <rewrite-rules>\r
1424                     <dscp>\r
1425                         <name>cr_pdscpaf</name>\r
1426                         <forwarding-class>\r
1427                             <name>assured-forwarding</name>\r
1428                             <loss-priority>\r
1429                                 <name>low</name>\r
1430                                 <code-point>011010</code-point>\r
1431                             </loss-priority>\r
1432                         </forwarding-class>\r
1433                     </dscp>\r
1434                     <dscp-ipv6>\r
1435                         <name>cr_v6pdscpaf</name>\r
1436                         <forwarding-class>\r
1437                             <name>assured-forwarding</name>\r
1438                             <loss-priority>\r
1439                                 <name>low</name>\r
1440                                 <code-point>011010</code-point>\r
1441                             </loss-priority>\r
1442                         </forwarding-class>\r
1443                     </dscp-ipv6>\r
1444                 </rewrite-rules>\r
1445             </class-of-service>\r
1446             <firewall>\r
1447                 <family>\r
1448                     <inet>\r
1449                         <filter>\r
1450                             <name>ff_pdscp</name>\r
1451                             <term>\r
1452                                 <name>fr_pdscp</name>\r
1453                                 <from>\r
1454                                     <interface>\r
1455                                         <name>reth0</name>\r
1456                                     </interface>\r
1457                                     <interface>\r
1458                                         <name>reth1</name>\r
1459                                     </interface>\r
1460                                 </from>\r
1461                                 <then>\r
1462                                     <forwarding-class>assured-forwarding</forwarding-class>\r
1463                                     <accept/>\r
1464                                 </then>\r
1465                             </term>\r
1466                         </filter>\r
1467                     </inet>\r
1468                     <inet6>\r
1469                         <filter>\r
1470                             <name>ff_v6pdscp</name>\r
1471                             <term>\r
1472                                 <name>fr_v6pdscp</name>\r
1473                                 <from>\r
1474                                     <interface>\r
1475                                         <name>reth0</name>\r
1476                                     </interface>\r
1477                                     <interface>\r
1478                                         <name>reth1</name>\r
1479                                     </interface>\r
1480                                 </from>\r
1481                                 <then>\r
1482                                     <forwarding-class>assured-forwarding</forwarding-class>\r
1483                                     <accept/>\r
1484                                 </then>\r
1485                             </term>\r
1486                         </filter>\r
1487                     </inet6>\r
1488                 </family>\r
1489             </firewall>\r
1490             <routing-instances>\r
1491                 <instance>\r
1492                     <name>vrf-untrust</name>\r
1493                     <instance-type>virtual-router</instance-type>\r
1494                     <interface>\r
1495                         <name>reth0.0</name>\r
1496                     </interface>\r
1497                     <routing-options>\r
1498                         <interface-routes>\r
1499                             <rib-group>\r
1500                                 <inet>rg_mis2dmzp</inet>\r
1501                                 <inet6>rg_v6mis2dmzp</inet6>\r
1502                             </rib-group>\r
1503                         </interface-routes>\r
1504                         <rib>\r
1505                             <name>vrf-untrust.inet6.0</name>\r
1506                             <static>\r
1507                                 <route>\r
1508                                     <name>0::/0</name>\r
1509                                     <next-hop>2001:1890:1001:23ed::1</next-hop>\r
1510                                 </route>\r
1511                             </static>\r
1512                         </rib>\r
1513                         <static>\r
1514                             <route>\r
1515                                 <name>0.0.0.0/0</name>\r
1516                                 <next-hop>12.102.197.129</next-hop>\r
1517                             </route>\r
1518                         </static>\r
1519                     </routing-options>\r
1520                 </instance>\r
1521             </routing-instances>\r
1522             <applications>\r
1523                 <application>\r
1524                     <name>ap_xsi-xml-https</name>\r
1525                     <protocol>tcp</protocol>\r
1526                     <destination-port>443</destination-port>\r
1527                 </application>\r
1528                 <application-set>\r
1529                     <name>ps_bwapi_3</name>\r
1530                     <application>\r
1531                         <name>ap_xsi-xml-https</name>\r
1532                     </application>\r
1533                 </application-set>\r
1534             </applications>\r
1535     </configuration>