Update APPC DT Guide
[appc.git] / docs / APPC CDT Guide / simple xml config.txt
diff --git a/docs/APPC CDT Guide/simple xml config.txt b/docs/APPC CDT Guide/simple xml config.txt
deleted file mode 100644 (file)
index c402a22..0000000
+++ /dev/null
@@ -1,1535 +0,0 @@
-<rpc-reply xmlns:junos="http://xml.juniper.net/junos/15.1X49/junos">\r
-    <configuration junos:changed-seconds="1478714723" junos:changed-localtime="2016-11-09 18:05:23 UTC">\r
-            <version>15.1X49-D50.3</version>\r
-            <groups>\r
-                <name>node0</name>\r
-                <system>\r
-                    <host-name>dbqx0001vm001</host-name>\r
-                    <backup-router>\r
-                        <address>135.69.228.1</address>\r
-                        <destination>0.0.0.0/0</destination>\r
-                    </backup-router>\r
-                    <services>\r
-                        <ssh>\r
-                            <max-sessions-per-connection>32</max-sessions-per-connection>\r
-                        </ssh>\r
-                    </services>\r
-                    <syslog>\r
-                        <file>\r
-                            <name>default-log-messages</name>\r
-                            <contents>\r
-                                <name>any</name>\r
-                                <info/>\r
-                            </contents>\r
-                            <match>(requested 'commit' operation)|(copying configuration to juniper.save)|(commit complete)|ifAdminStatus|(FRU power)|(FRU removal)|(FRU insertion)|(link UP)|transitioned|Transferred|transfer-file|(license add)|(license delete)|(package -X update)|(package -X delete)|(FRU Online)|(FRU Offline)|(plugged in)|(unplugged)|GRES</match>\r
-                            <structured-data>\r
-                            </structured-data>\r
-                        </file>\r
-                    </syslog>\r
-                </system>\r
-                <interfaces>\r
-                    <interface>\r
-                        <name>fxp0</name>\r
-                        <unit>\r
-                            <name>0</name>\r
-                            <family>\r
-                                <inet>\r
-                                    <address>\r
-                                        <name>135.69.228.8/25</name>\r
-                                    </address>\r
-                                </inet>\r
-                            </family>\r
-                        </unit>\r
-                    </interface>\r
-                </interfaces>\r
-            </groups>\r
-            <groups>\r
-                <name>node1</name>\r
-                <system>\r
-                    <host-name>dbqx0001vm002</host-name>\r
-                    <backup-router>\r
-                        <address>135.69.228.1</address>\r
-                        <destination>0.0.0.0/0</destination>\r
-                    </backup-router>\r
-                    <services>\r
-                        <ssh>\r
-                            <max-sessions-per-connection>32</max-sessions-per-connection>\r
-                        </ssh>\r
-                    </services>\r
-                    <syslog>\r
-                        <file>\r
-                            <name>default-log-messages</name>\r
-                            <contents>\r
-                                <name>any</name>\r
-                                <info/>\r
-                            </contents>\r
-                            <match>(requested 'commit' operation)|(copying configuration to juniper.save)|(commit complete)|ifAdminStatus|(FRU power)|(FRU removal)|(FRU insertion)|(link UP)|transitioned|Transferred|transfer-file|(license add)|(license delete)|(package -X update)|(package -X delete)|(FRU Online)|(FRU Offline)|(plugged in)|(unplugged)|GRES</match>\r
-                            <structured-data>\r
-                            </structured-data>\r
-                        </file>\r
-                    </syslog>\r
-                </system>\r
-                <interfaces>\r
-                    <interface>\r
-                        <name>fxp0</name>\r
-                        <unit>\r
-                            <name>0</name>\r
-                            <family>\r
-                                <inet>\r
-                                    <address>\r
-                                        <name>135.69.228.9/25</name>\r
-                                    </address>\r
-                                </inet>\r
-                            </family>\r
-                        </unit>\r
-                    </interface>\r
-                </interfaces>\r
-            </groups>\r
-            <apply-groups>groupname</apply-groups>\r
-            <system>\r
-                <root-authentication>\r
-                    <encrypted-password>$5$rKyWGmrv$sMeym/XUklUeJX2hKpcp5TzCG5R8jcmJ2901HcNGSeB</encrypted-password>\r
-                </root-authentication>\r
-                <name-server>\r
-                    <name>135.188.34.84</name>\r
-                </name-server>\r
-                <login>\r
-                    <message>\n\t\tWARNING NOTICE\n\tThis system is restricted solely to AT&amp;T authorized users for\n\tlegitimate business purposes only.The actual or attempted\n\tunauthorized access, use, or modification of this system is\n\tstrictly prohibited by AT&amp;T. Unauthorized users are subject to\n\tCompany disciplinary proceedings and/or criminal and civil\n\tpenalties under state, federal, or other applicable domestic and\n\tforeign laws. The use of this system may be monitored and\n\trecorded for administrative and security reasons. Anyone\n\taccessing this system expressly consents to such monitoring and\n\t is advised that if monitoring reveals possible evidence of\n\tcriminal activity, AT&amp;T may provide the evidence of such\n\tactivity to law enforcement officials. All users must comply\n\twith AT&amp;T company policies regarding the protection of AT&amp;T\n\tinformation assets.\n\n</message>\r
-                </login>\r
-                <services>\r
-                    <ssh>\r
-                        <protocol-version>v2</protocol-version>\r
-                    </ssh>\r
-                    <netconf>\r
-                        <ssh>\r
-                        </ssh>\r
-                    </netconf>\r
-                </services>\r
-                <syslog>\r
-                    <user>\r
-                        <name>*</name>\r
-                        <contents>\r
-                            <name>any</name>\r
-                            <emergency/>\r
-                        </contents>\r
-                    </user>\r
-                    <host>\r
-                        <name>135.144.0.62</name>\r
-                        <contents>\r
-                            <name>any</name>\r
-                            <any/>\r
-                        </contents>\r
-                        <structured-data>\r
-                        </structured-data>\r
-                    </host>\r
-                    <file>\r
-                        <name>messages</name>\r
-                        <contents>\r
-                            <name>any</name>\r
-                            <any/>\r
-                        </contents>\r
-                        <contents>\r
-                            <name>authorization</name>\r
-                            <info/>\r
-                        </contents>\r
-                    </file>\r
-                    <file>\r
-                        <name>interactive-commands</name>\r
-                        <contents>\r
-                            <name>interactive-commands</name>\r
-                            <any/>\r
-                        </contents>\r
-                    </file>\r
-                    <file>\r
-                        <name>session_log</name>\r
-                        <contents>\r
-                            <name>any</name>\r
-                            <info/>\r
-                        </contents>\r
-                        <structured-data>\r
-                        </structured-data>\r
-                    </file>\r
-                    <file>\r
-                        <name>policy_session</name>\r
-                        <match>RT_FLOW</match>\r
-                    </file>\r
-                </syslog>\r
-                <license>\r
-                    <autoupdate>\r
-                        <url>\r
-                            <name>https://ae1.juniper.net/junos/key_retrieval</name>\r
-                        </url>\r
-                    </autoupdate>\r
-                </license>\r
-                <ntp>\r
-                    <server>\r
-                        <name>192.20.201.162</name>\r
-                    </server>\r
-                </ntp>\r
-            </system>\r
-            <chassis>\r
-                <cluster>\r
-                    <control-link-recovery/>\r
-                    <reth-count>2</reth-count>\r
-                    <heartbeat-interval>1000</heartbeat-interval>\r
-                    <heartbeat-threshold>3</heartbeat-threshold>\r
-                    <redundancy-group>\r
-                        <name>0</name>\r
-                        <node>\r
-                            <name>0</name>\r
-                            <priority>100</priority>\r
-                        </node>\r
-                        <node>\r
-                            <name>1</name>\r
-                            <priority>1</priority>\r
-                        </node>\r
-                    </redundancy-group>\r
-                    <redundancy-group>\r
-                        <name>1</name>\r
-                        <node>\r
-                            <name>0</name>\r
-                            <priority>100</priority>\r
-                        </node>\r
-                        <node>\r
-                            <name>1</name>\r
-                            <priority>1</priority>\r
-                        </node>\r
-                        <interface-monitor>\r
-                            <name>ge-0/0/1</name>\r
-                            <weight>255</weight>\r
-                        </interface-monitor>\r
-                        <interface-monitor>\r
-                            <name>ge-7/0/1</name>\r
-                            <weight>255</weight>\r
-                        </interface-monitor>\r
-                        <interface-monitor>\r
-                            <name>ge-0/0/2</name>\r
-                            <weight>255</weight>\r
-                        </interface-monitor>\r
-                        <interface-monitor>\r
-                            <name>ge-7/0/2</name>\r
-                            <weight>255</weight>\r
-                        </interface-monitor>\r
-                        <ip-monitoring>\r
-                            <global-weight>255</global-weight>\r
-                            <retry-interval>1</retry-interval>\r
-                            <retry-count>5</retry-count>\r
-                            <family>\r
-                                <inet>\r
-                                    <address>\r
-                                        <name>10.68.16.1</name>\r
-                                        <weight>255</weight>\r
-                                        <interface>\r
-                                            <logical-interface-name>reth1.0</logical-interface-name>\r
-                                            <secondary-ip-address>10.68.16.17</secondary-ip-address>\r
-                                        </interface>\r
-                                    </address>\r
-                                    <address>\r
-                                        <name>12.102.197.129</name>\r
-                                        <weight>255</weight>\r
-                                        <interface>\r
-                                            <logical-interface-name>reth0.0</logical-interface-name>\r
-                                            <secondary-ip-address>12.102.197.135</secondary-ip-address>\r
-                                        </interface>\r
-                                    </address>\r
-                                </inet>\r
-                            </family>\r
-                        </ip-monitoring>\r
-                    </redundancy-group>\r
-                </cluster>\r
-            </chassis>\r
-            <services>\r
-                <application-identification>\r
-                </application-identification>\r
-            </services>\r
-            <security>\r
-                <idp>\r
-                    <idp-policy>\r
-                        <name>Space-IPS-Policy</name>\r
-                        <rulebase-ips>\r
-                            <rule>\r
-                                <name>DBE-Q-IPS-policy-template-1</name>\r
-                                <match>\r
-                                    <from-zone>any</from-zone>\r
-                                    <to-zone>any</to-zone>\r
-                                    <application>default</application>\r
-                                    <attacks>\r
-                                        <predefined-attacks>APP:ADOBE-COLDFUSION-WEBSOCKET</predefined-attacks>\r
-                                        <predefined-attacks>APP:ADOBE-FLASH-RTMP-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:AMANDA:AMANDA-ROOT-OF2</predefined-attacks>\r
-                                        <predefined-attacks>APP:APPLE-MACOSX-ODP-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:ASUS-WRT-INFOSVR-COMND-EXEC</predefined-attacks>\r
-                                        <predefined-attacks>APP:CA:ARCSRV:BCK-MESSAGE</predefined-attacks>\r
-                                        <predefined-attacks>APP:CA:ARCSRV:BCKUP-AUTHSRV-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:CA:ARCSRV:METHD-EXPOSURE</predefined-attacks>\r
-                                        <predefined-attacks>APP:CA:ARCSRV:RPC-MEMRCORRUPT</predefined-attacks>\r
-                                        <predefined-attacks>APP:CA:ARCSRV:SQLOF-1</predefined-attacks>\r
-                                        <predefined-attacks>APP:CA:ARCSRV:TAPE-ENGNE-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:CA:DBA-SVR-POINT</predefined-attacks>\r
-                                        <predefined-attacks>APP:CA:RPC-MSG-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:CISCO:ASA-IKE-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:CISCO:CISCO-EPNM-DESERIAL-1</predefined-attacks>\r
-                                        <predefined-attacks>APP:CISCO:VIDEO-SURVEILANCE-XSS</predefined-attacks>\r
-                                        <predefined-attacks>APP:CITRIX:PROVISIONING-OPCODE</predefined-attacks>\r
-                                        <predefined-attacks>APP:CITRIX:STREAMPROCESS-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:DIGIUM-ASTERISK-OF</predefined-attacks>\r
-                                        <predefined-attacks>APP:EMC-ALPHASTOR-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:EMC-ALPHASTORE-CMDEXEC</predefined-attacks>\r
-                                        <predefined-attacks>APP:EMC-APLHASTORE-FMTSTR</predefined-attacks>\r
-                                        <predefined-attacks>APP:EMC-NETWORKER-NSRD-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:EMC-NETWORKER-NSRINDEXD-OF</predefined-attacks>\r
-                                        <predefined-attacks>APP:EMC-NSRINDEXD-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:EMC-REPLICATION-MGR-CMD-EXE</predefined-attacks>\r
-                                        <predefined-attacks>APP:ESIGNAL:OVERFLOW-EXPLOIT</predefined-attacks>\r
-                                        <predefined-attacks>APP:FLEXERA-FLEXNET-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:FREEBSD-BSPATCH-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PROTECTOR-OP-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-EXEC-BAR-CE</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OP-27</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OP211-264</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OP215-263</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OP227-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OP234-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OP235-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OP259-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OP260-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OP28-11</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OPCODE</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-OPCODES</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-DATA-PRTCTR-RDS-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-LEFTHAND-HYDRA-DIAG-OF</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-LEFTHAND-HYDRA-PING-OF</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-LOADRUNNER-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-LOADRUNNER-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-LOADRUNNER-SSL</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-LOGIN-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-MGMT-UAM-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-NNM-HLEN-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-OPENVIEW-DTPRTCTR-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-OPNVIEWSTORAGE-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-OPNVW-STORAGE-DATA-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-PROCURVE-BYPASS</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-PROTECTOR-DIR-TRAV</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-SAN-IQ-CMD-INJ</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-STORAGEWORKS-OPC22-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-SYS-IPRANGE-OF</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-SYS-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:HP-VIRTUAL-SAN</predefined-attacks>\r
-                                        <predefined-attacks>APP:HPE-NA-RMI-DESER</predefined-attacks>\r
-                                        <predefined-attacks>APP:HPIM-SOM-EUACCNT-BYPASS</predefined-attacks>\r
-                                        <predefined-attacks>APP:HPLOADRUNNER-XDR-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:HPOV:CMD-INJ</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:DOMINO-BYPASS</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:DOMINO-BYPASS-1</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:FORMVIEWER-XFDL-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:FXCLI-EXECBO</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:LDAP-MODIFYREQUEST-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:OPCODE-1330-CMD-INJ</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:TIV-OP1329-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:TIV-OP1331-CMDINJ</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:TIV-OP1339-CMDINJ</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:TIVOLI-FASTBACK-OP-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:TIVOLI-OP4115-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:TIVOLI-SRV-OP1301</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:TIVOLI-SRV-OP1335</predefined-attacks>\r
-                                        <predefined-attacks>APP:IBM:TSM-CVE-2015-0119-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:IPMI-CIPHER-ZERO</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:BLDPRINCIPAL-VA1</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:BLDPRINCIPAL-VA2</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:CHKSUM-PRIV-ESC</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:INV-TOKEN-DOS-TCP</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:INV-TOKEN-DOS-UDP</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:KRB5-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:MULTI-REALM-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:SPNEGO-5-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:WIN-KERB-FALLBACK</predefined-attacks>\r
-                                        <predefined-attacks>APP:KERBEROS:XREALM-KDC-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:MCAFEE-AM-INPUT-SSL</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:ACTMQ-SHUTDN-CMD</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:ADOBE-RTMP-UAF</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:ALIENVALT-BAKUP-COM-RE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:APACHE-QPID-SEQSET-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:APACHE-SVN-IO</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:ARCSERVE-BKUP</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:BIGANT-DDNF-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:CLEARSCADA-OPF-PARSE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:CVE-2014-0549-RTMP-MC</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:DIASOFT-EXECCMD-CE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:ENTERASYS-NETSIGHT-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:EZHOMETECH-EZSERVER-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:FREEBSD-MBUF-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:GITORIOUS-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:HP-INODE-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:HP-OA-HEALTH-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:NAGIOS-NRPE-CE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:OBJ-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:OBJ-OBJDB-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:SAM-ACTQ-MULTI</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:SCHNEIDER-INDUSOFT-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:SERCOMM-DEVICE-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:SPREE-SEARCH-CMD-EXE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:WSHARK-ENTTEC-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:XEROX-MFP-COMND-EXEC</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:ZABBIC-NODE-PROCESS-CE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MISC:ZEND-SERVER-CE</predefined-attacks>\r
-                                        <predefined-attacks>APP:MIT-KERBEROS-5-POLICY-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:MS-SNABASE-EXE-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:MSDOTNET-CVE-2014-1806</predefined-attacks>\r
-                                        <predefined-attacks>APP:NOVELL:MESSENGER-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:NOVELL:MESSENGER-LOGIN</predefined-attacks>\r
-                                        <predefined-attacks>APP:NOVELL:ZENWORKS-DIR-TRAV</predefined-attacks>\r
-                                        <predefined-attacks>APP:NOVELL:ZENWORKS-MGT-UPLOAD</predefined-attacks>\r
-                                        <predefined-attacks>APP:OPENVIEW-STORAGE-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:ORACLE:WEBLOGIC-FILE-UPLOAD</predefined-attacks>\r
-                                        <predefined-attacks>APP:ORACLE:WEBLOGIC-SRV-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:PERSISTENT-COMMAND-EXEC</predefined-attacks>\r
-                                        <predefined-attacks>APP:PROXY:SQUID-SSLBUMP-CERT</predefined-attacks>\r
-                                        <predefined-attacks>APP:QEMU-VNC-SETPIXEL-PTR-DEREF</predefined-attacks>\r
-                                        <predefined-attacks>APP:QUEST-BIG-BRO-FD</predefined-attacks>\r
-                                        <predefined-attacks>APP:RDP-BRUTE-FORCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:REAL:REAL-MPG-WIDTH</predefined-attacks>\r
-                                        <predefined-attacks>APP:REDIS-GETNUM-IO</predefined-attacks>\r
-                                        <predefined-attacks>APP:REMOTE:CVE-2015-2373-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:REMOTE:NETTRANSPORT-DM</predefined-attacks>\r
-                                        <predefined-attacks>APP:REMOTE:RDP-HEAP-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:REMOTE:RDP-MEM-OBJ</predefined-attacks>\r
-                                        <predefined-attacks>APP:SAFENET-VPN-OF</predefined-attacks>\r
-                                        <predefined-attacks>APP:SAP:3DM-FILE-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:SAP:3DVIS-FLIC-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:SAP:INT-GRAPHICS-PARAMS-XSS</predefined-attacks>\r
-                                        <predefined-attacks>APP:SAP:NETWEAVER-BO</predefined-attacks>\r
-                                        <predefined-attacks>APP:SAP:NETWEAVER-DIAGI-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:SAP:NETWEAVER-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:SAP:NETWEAVER-SOAP-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:SNORT:BACKORIFICE-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:SQUID-BUMP-DOS</predefined-attacks>\r
-                                        <predefined-attacks>APP:SYMC:ALTIRIS-DS-SQL-INJ</predefined-attacks>\r
-                                        <predefined-attacks>APP:SYMC:ENCRYPTED-CMD-EXEC</predefined-attacks>\r
-                                        <predefined-attacks>APP:TMIC:SP-CREATE-BIND-OF</predefined-attacks>\r
-                                        <predefined-attacks>APP:TMIC:SP-EARTH-AGENT-OF</predefined-attacks>\r
-                                        <predefined-attacks>APP:UPNP:LIBUPNP-DSN-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:UPNP:LIBUPNP-ROOT-DSN-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:UPNP:LIBUPNP-UUID-BOF</predefined-attacks>\r
-                                        <predefined-attacks>APP:VCENTER-JMX-RCE</predefined-attacks>\r
-                                        <predefined-attacks>APP:VCENTER-JMX-RCE2</predefined-attacks>\r
-                                        <predefined-attacks>APP:VINZANT-ARCHTCTR-AUTHWKNESS</predefined-attacks>\r
-                                        <predefined-attacks>CHAT:IRC:BOTNET:RA1NX-BOT-CE</predefined-attacks>\r
-                                        <predefined-attacks>CHAT:IRC:BOTNET:W3TW0RK-RCE</predefined-attacks>\r
-                                        <predefined-attacks>DB:IBM-SOLIDBD-WHERE-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DB:IBM-SOLIDDB-ROWNUM</predefined-attacks>\r
-                                        <predefined-attacks>DB:MONGODB-NATIVEHELPER-RCE</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:BENCHMARK-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:BRUTE-FORCE</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:CLIENT-BOF</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:GRANT-FILE-BO</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:ORACLE-XPATH-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:ROOT-PRIVILEGE</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:UPDATEXML-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:USER-ENUMERATION</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:WIN-RCE</predefined-attacks>\r
-                                        <predefined-attacks>DB:MYSQL:WINDOWS-REMOTE-ROOT</predefined-attacks>\r
-                                        <predefined-attacks>DB:ORACLE:DBMS:OUTPUT-TO-JAVA</predefined-attacks>\r
-                                        <predefined-attacks>DB:ORACLE:DECLARE-EXEC</predefined-attacks>\r
-                                        <predefined-attacks>DB:ORACLE:EVTDUMP</predefined-attacks>\r
-                                        <predefined-attacks>DB:ORACLE:SYS:LPXFSMSAX-NAME-BO</predefined-attacks>\r
-                                        <predefined-attacks>DB:POSTGRESQL:DBNAME-CLIFLAGINJ</predefined-attacks>\r
-                                        <predefined-attacks>DB:POSTGRESQL:GEO-OPS-PATH-IN</predefined-attacks>\r
-                                        <predefined-attacks>DB:POSTGRESQL:POSTGRE-DBSEC-BP</predefined-attacks>\r
-                                        <predefined-attacks>DDOS:LOIC-WEB</predefined-attacks>\r
-                                        <predefined-attacks>DHCP:SERVER:GNU-BASH-CMD-EXE</predefined-attacks>\r
-                                        <predefined-attacks>DHCP:SERVER:ISC-MAL-CLID</predefined-attacks>\r
-                                        <predefined-attacks>DNS:AUDIT:UNASSIGNED-OPCODE</predefined-attacks>\r
-                                        <predefined-attacks>DNS:AUDIT:Z-RESERVED-OPT</predefined-attacks>\r
-                                        <predefined-attacks>DNS:BIND-DBC-ASSERT-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:EXPLOIT:BIND-KEYPARSE-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:EXPLOIT:CLIBCVE-2015-7547BO</predefined-attacks>\r
-                                        <predefined-attacks>DNS:EXPLOIT:LIBCVE-2015-7547BO2</predefined-attacks>\r
-                                        <predefined-attacks>DNS:GNUTLS-DANE-BOF</predefined-attacks>\r
-                                        <predefined-attacks>DNS:ISC-ASSERTION-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:ISC-BIND-DNSSEC-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:ISC-BIND-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:ISC-BIND-EDNS-OPT-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:ISC-BIND-PACKAGE-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:MS-ISA-CE</predefined-attacks>\r
-                                        <predefined-attacks>DNS:NGINX-RESOLVER-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:OVERFLOW:GNU-C-GLIBC</predefined-attacks>\r
-                                        <predefined-attacks>DNS:OVERFLOW:TFTPD32</predefined-attacks>\r
-                                        <predefined-attacks>DNS:PDNS-AUTHSERV-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:POWERDNS-NAMESRVR-UDP-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:POWERDNS-NAMSRVR-TCP-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DNS:REPERR:NULL-RDATA-LEN</predefined-attacks>\r
-                                        <predefined-attacks>DNS:RRSIG-QUERY</predefined-attacks>\r
-                                        <predefined-attacks>DNS:SQUID-DNS-DOS-1</predefined-attacks>\r
-                                        <predefined-attacks>DNS:TUNNEL:I2P-DNS-QUERY</predefined-attacks>\r
-                                        <predefined-attacks>DNS:TUNNEL:NULL-RECORD</predefined-attacks>\r
-                                        <predefined-attacks>DNS:WORDPRESS-SOAK-SOAK-MALWARE</predefined-attacks>\r
-                                        <predefined-attacks>DOS:DELL-NETVAULT-DOS</predefined-attacks>\r
-                                        <predefined-attacks>DOS:FREEBSD-ROUTED-DAEMON</predefined-attacks>\r
-                                        <predefined-attacks>DOS:SLOWHTTPTEST-TOOL</predefined-attacks>\r
-                                        <predefined-attacks>DOS:WINDOWS:HTTP-SYS</predefined-attacks>\r
-                                        <predefined-attacks>DOS:WINDOWS:ISCSI-TARGET</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:ADOBE-FLASH-PLAYER-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:ADOBE-FLASHPLYR-PRIV-ESC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:ANGLER-EXPKIT-URI</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:APACHE-CHUNKREQ-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:APR-UTIL-LIB-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:COUCHDB-UUID-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:HTTPD-ERROR-400</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:HTTPD-MODLOG-COOKIE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:MOD-LOG-CONFIG-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:MOD-REWRITE-CMD-EXE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:REST-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:REV-PROXY-EXPLOIT</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:STRUTS-CI-SECBYPASS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:STRUTS-OGNL-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:STRUTS-RST-DMI-EXEC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:STRUTS-URL-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:APACHE:STRUTS-XSLT-FI</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:BACKDOOR-UPATRE-UA</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:C99-SHELL-BACKDOOR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:CARBERP-BACKDOOR-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:CGI:BASH-INJECTION-HEADER</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:CGI:MS-OFFICE-URL-BOF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:CISCO:DOWNLOADSERVLET-FU</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:CLAMAV-ENCRYPT-PDF-MC2</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:CLANSPHERE-COOKIE-LFI</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DIR:HTTP-ACCEPT-ENCODING</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DIR:HTTP-ACCEPT-HDR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DIR:HTTP-ACCEPT-LANG</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DIR:HTTP-AUTH-HDR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DIR:HTTP-CONT-TYPE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DIR:HTTP-CONTENT-MD5</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DIR:HTTP-HOST-HDR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DIR:HTTP-REFERER-HDR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DIR:ZIMBRA-SERVER-LDAP</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DLINK-AUTHENTICATION-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DOS:APACHE-TOMCAT-CHUNKED2</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DOS:HAPROXY-REQDENY</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DOS:MIT-KERBEROS-5-POLICY</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DOS:PHP-UPLOAD</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DOS:SCHNEIDER-EXPRT-SCADA</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DOS:SQUID-HDR-RANGE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:DRUPAL-CODER-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:EK-ANGLER-JAVA</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:EXPLOIT:ILLEGAL-HOST-CHAR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:FORTINET-HELLO-MSG-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:HTTP-INVALID-PORT-VALUE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:HTTP_PROXY-ATTACK</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:IIS:ASP-NET-MVC-SEC-BYPASS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:IIS:ASPX-URL</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:IIS:ASPX-URL-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:IIS:ENCODING:SINGLE-DIG-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:IIS:ENCODING:SINGLE-DIG-2</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:IIS:IIS-6-7-AUTH-BYPASS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:IIS:INT-OVERFLOW-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:IIS:WEB-CONFIG-INFO-LEAK</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:IIS:WEBDAV:WINDOWS-SHELL</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:INFO-LEAK:BOOT-INI</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:INFO-LEAK:BOOT-INI-TCP</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:INVALID:EXPECT</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:JAVA-UPDATE-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:JENKINS-CI-SERVER-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:LIBGD-GD2GETHEADER-IO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:LIBGD-HEAP-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:LIBREOFFICE-INTEGR-UNDRFLW</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MALICIOUS-SESSION-COOKIE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MAMBO-MYSQL-INF-DISCLOSURE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MANAGENGINE-EVTLG-INF-DISC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MAXTHON-HISTORY-XSS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:AVIRA-MGNT-HEADER-BOF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:CHASYS-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:COOL-EXKIT-JAR-DL</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:CUTEZIP-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:CVE-2014-6332-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:DAZ-STUDIO-SCRIPT-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:ERS-VIEWER-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:GITLIST-URI-REQ-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:GRAPHITE-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:GSM-SIMEDIT-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:IRFVIEW-JP2-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:JBOSS-SEAM-EL-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:JOOMLA-UNSER-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:MAPLE-MAPLET-CMD-EXEC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:MINIUPNPD-SOAP-ACTION</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:MS-FOREFRONT-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:MS-OWA-URL-REDIR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:RUBY-RAILS-SECRET-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:SPLUNK-CUSTOM-APP-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:WESTERN-DIGITAL-LFI</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:WINRAR-FILENM-SPOOF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MISC:WIRESHARK-LUA-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MONKEY-HTTPD-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MS-VBSCRIPT-UAF-RCE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:MS-WIN-FOLDER-GUID-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:NAGIOS-CONFMGR-SQLINJ</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:NEUTRINO-EK-SB</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:NGINX-RQST-URI-SECBYPASS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:NODEJS-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:NOVELL:GROUPWISE-NETAGT-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:ORACLE:CONF-ACCESS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:ORACLE:GENERIC-SIGNATUR-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:ORACLE:OUTSIDE-PRDOX-BO2</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:ORACLE:SSO-ACCESS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:CDF-INFINITE-LOOP-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:CORE-INT-OF-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:DATEINTERVAL-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:EXIF-NULL-PTR-DEREF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:INVISION-IPS-COMM</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:JOOMLA-ADMIN-SCAN</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:OPENEMR-GLOBALS-AB</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:PHAR-PARSE-TARFILE-ID</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:PHPMYADMIN:SETUP-SCAN</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:PHPSPLOIT-POSTEXP</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:SPL-OBJECT-UNSERIALIZE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:TAR-FILE-PTR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:WP-BRUTE-FORCE-LOGIN</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:WP-INCLUDES-ACCESS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:WP-README-SCAN</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:XAMPP-FILE-WRITE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PHP:ZIPARCHIVE-IO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:PROXY:SQUID-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:REGIN-CNC-TRAFFIC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:REQERR:INV-IPV6-HOST-HDR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:REQERR:NULL-IN-HEADER</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SOLARWINDS-AUTH-BYPASS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SOLARWINDS-POLICYBYPASS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:ACCEPT-HDR-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:ACCEPT-HDR-3</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:ACCEPT-LANG-HDR-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:ACCEPT-LANG-HDR-3</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:AND-NUMBER-EQUALS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:CHAR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:CHAR-ENCODE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:COMMENT</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:COMPARISON</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:CONCAT</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:CONT-MD5-HDR-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:CONT-MD5-HDR-3</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:CONT-TYPE-HDR-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:CONT-TYPE-HDR-3</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:CONVERT</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:CONVERT-INJ-OF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:HAVIJ-UA</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:HTTP-AUTH-HDR-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:HTTP-AUTH-HDR-3</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:HTTP-HOST-HDR-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:HTTP-HOST-HDR-3</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:HTTP-REQ-HDR-3</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:INSERT-VALUES</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:INTO-OUTFILE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:IS_SRVROLEMEMBER</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:MS-SQL-FUNCTIONS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:MS-SQL-TABLE-NAME</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:MYSQL-TABLE-NAME</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:NULLBYTE-COMMENT</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:PL-SQL</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:PROC-GENERIC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:REFERER-HDR-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:REFERER-HDR-3</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:SLASH-STAR</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:SQLMAP-ACTIVITY</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:SYSOBJECTS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:UA-HDR-1</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:UA-HDR-3</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:UNION-SELECT</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:USER-ADD</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:VERSION-DETECT</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQL:INJ:WAITFOR-DELAY</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:SQUID-BUMP-DOS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STATIC-SERVER-BOF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ACTIVEX:KVIEW-KCHARTXY</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:2013-5065-PDF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:ACROFORM-NULL-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CONVFILTER-UAF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2009-2985-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2009-3791-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2009-3959-OF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2010-2202-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-0622-SB</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-3353</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-3355-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-5324-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-5325-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2013-5329-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0511-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0512-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0517-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0521</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0522-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0523-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0524-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0531-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0537-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0538-UF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0539-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0545-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0547-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0548-PB</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0550-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0553-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0554</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0555-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0559-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0564-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0565-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0567-OF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0568-SE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0574-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0574-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0576-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0577-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0578-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0580-SB</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0584-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-0586-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-4671</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8440-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8441-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8447-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8449-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8450-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8451-ID</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8455-UF</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8459-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8460-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-8461-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-9159-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-9160-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2014-9162-ID</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0087-ID</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0089-ID</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0090-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0093-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0301-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0302-ID</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0303-SB</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0305-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0306-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0307-DS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0313-ID</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0314-BO</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0315-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0317-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0319-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0320-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0321-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0322-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0323-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0324-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0325-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0326-DS</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0328-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0329-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0330-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0333-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0334-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0335-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0337-PB</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0338-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0339-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0340-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0341-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0342-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0346-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0347-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0348-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0349-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0350-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0351-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0352-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0353-CE</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0354-MC</predefined-attacks>\r
-                                        <predefined-attacks>HTTP:STC:ADOBE:CVE-2015-0355-MC</predefined-attacks>\r
-                                    </attacks>\r
-                                </match>\r
-                                <then>\r
-                                    <action>\r
-                                        <no-action/>\r
-                                    </action>\r
-                                    <ip-action>\r
-                                        <ip-notify/>\r
-                                        <target>source-address</target>\r
-                                        <log/>\r
-                                        <log-create/>\r
-                                    </ip-action>\r
-                                    <notification>\r
-                                        <log-attacks>\r
-                                            <alert/>\r
-                                        </log-attacks>\r
-                                    </notification>\r
-                                </then>\r
-                            </rule>\r
-                            <rule>\r
-                                <name>DBE-Q-IPS-policy-template-2</name>\r
-                                <match>\r
-                                    <from-zone>any</from-zone>\r
-                                    <to-zone>any</to-zone>\r
-                                    <application>default</application>\r
-                                    <attacks>\r
-                                        <predefined-attack-groups>[Recommended]Critical - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]ICMP - All</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]ICMP - Critical</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]ICMP - Info</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]ICMP - Major</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]ICMP - Minor</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]ICMP - Warning</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Info - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Major - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Minor - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_Critical - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_ICMP - All</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_ICMP - Critical</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_ICMP - Info</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_ICMP - Major</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_ICMP - Minor</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_ICMP - Warning</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_Info - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_Major - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_Minor - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Misc_Warning - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_Critical - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_ICMP - All</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_ICMP - Critical</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_ICMP - Info</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_ICMP - Major</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_ICMP - Minor</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_ICMP - Warning</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_Info - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_Major - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_Minor - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Response_Warning - ICMP</predefined-attack-groups>\r
-                                        <predefined-attack-groups>[Recommended]Warning - ICMP</predefined-attack-groups>\r
-                                    </attacks>\r
-                                </match>\r
-                                <then>\r
-                                    <action>\r
-                                        <recommended/>\r
-                                    </action>\r
-                                    <ip-action>\r
-                                        <ip-notify/>\r
-                                        <target>source-address</target>\r
-                                    </ip-action>\r
-                                    <notification>\r
-                                        <log-attacks>\r
-                                            <alert/>\r
-                                        </log-attacks>\r
-                                    </notification>\r
-                                </then>\r
-                            </rule>\r
-                        </rulebase-ips>\r
-                    </idp-policy>\r
-                    <active-policy>Space-IPS-Policy</active-policy>\r
-                </idp>\r
-                <forwarding-options>\r
-                    <family>\r
-                        <inet6>\r
-                            <mode>flow-based</mode>\r
-                        </inet6>\r
-                    </family>\r
-                </forwarding-options>\r
-                <screen>\r
-                    <ids-option>\r
-                        <name>untrust-screen</name>\r
-                        <alarm-without-drop/>\r
-                        <icmp>\r
-                            <ip-sweep>\r
-                                <threshold>5000</threshold>\r
-                            </ip-sweep>\r
-                            <fragment/>\r
-                            <large/>\r
-                            <ping-death/>\r
-                        </icmp>\r
-                        <ip>\r
-                            <bad-option/>\r
-                            <record-route-option/>\r
-                            <timestamp-option/>\r
-                            <security-option/>\r
-                            <stream-option/>\r
-                            <spoofing/>\r
-                            <source-route-option/>\r
-                            <loose-source-route-option/>\r
-                            <strict-source-route-option/>\r
-                            <unknown-protocol/>\r
-                            <tear-drop/>\r
-                        </ip>\r
-                        <tcp>\r
-                            <syn-fin/>\r
-                            <fin-no-ack/>\r
-                            <tcp-no-flag/>\r
-                            <syn-frag/>\r
-                            <port-scan>\r
-                                <threshold>5000</threshold>\r
-                            </port-scan>\r
-                            <syn-ack-ack-proxy>\r
-                            </syn-ack-ack-proxy>\r
-                            <syn-flood>\r
-                                <alarm-threshold>1024</alarm-threshold>\r
-                                <attack-threshold>200</attack-threshold>\r
-                                <source-threshold>1024</source-threshold>\r
-                                <destination-threshold>2048</destination-threshold>\r
-                                <undocumented><queue-size>2000</queue-size></undocumented>\r
-                                <timeout>20</timeout>\r
-                            </syn-flood>\r
-                            <land/>\r
-                        </tcp>\r
-                    </ids-option>\r
-                </screen>\r
-                <nat>\r
-                    <source>\r
-                        <pool>\r
-                            <name>sp_dmzpfsnat</name>\r
-                            <address>\r
-                                <name>10.68.16.13/32</name>\r
-                            </address>\r
-                            <address>\r
-                                <name>10.68.16.14/32</name>\r
-                            </address>\r
-                            <address>\r
-                                <name>10.68.16.15/32</name>\r
-                            </address>\r
-                            <address>\r
-                                <name>10.68.16.16/32</name>\r
-                            </address>\r
-                            <port>\r
-                                <range>\r
-                                    <low>1024</low>\r
-                                    <to>\r
-                                        <high>63486</high>\r
-                                    </to>\r
-                                </range>\r
-                            </port>\r
-                            <pool-utilization-alarm>\r
-                                <raise-threshold>80</raise-threshold>\r
-                                <clear-threshold>70</clear-threshold>\r
-                            </pool-utilization-alarm>\r
-                        </pool>\r
-                        <rule-set>\r
-                            <name>rs_mis2dmzpfsnat</name>\r
-                            <from>\r
-                                <zone>sz_dbemis</zone>\r
-                            </from>\r
-                            <to>\r
-                                <zone>trust</zone>\r
-                            </to>\r
-                            <rule>\r
-                                <name>nr_dmzpsnat</name>\r
-                                <src-nat-rule-match>\r
-                                    <destination-address>10.68.16.4/32</destination-address>\r
-                                    <destination-address>10.68.16.5/32</destination-address>\r
-                                </src-nat-rule-match>\r
-                                <then>\r
-                                    <source-nat>\r
-                                        <pool>\r
-                                            <pool-name>sp_dmzpfsnat</pool-name>\r
-                                        </pool>\r
-                                    </source-nat>\r
-                                </then>\r
-                            </rule>\r
-                        </rule-set>\r
-                    </source>\r
-                    <destination>\r
-                        <pool>\r
-                            <name>dp_dmzpf01ap1dnat</name>\r
-                            <address>\r
-                                <ipaddr>10.68.16.4/32</ipaddr>\r
-                            </address>\r
-                        </pool>\r
-                        <pool>\r
-                            <name>dp_dmzpf02ap1dnat</name>\r
-                            <address>\r
-                                <ipaddr>10.68.16.5/32</ipaddr>\r
-                            </address>\r
-                        </pool>\r
-                        <rule-set>\r
-                            <name>rs_mis2dmzpfdnat</name>\r
-                            <from>\r
-                                <zone>sz_dbemis</zone>\r
-                            </from>\r
-                            <rule>\r
-                                <name>nr_p01ap1dnat</name>\r
-                                <dest-nat-rule-match>\r
-                                    <destination-address>\r
-                                        <dst-addr>12.102.197.133/32</dst-addr>\r
-                                    </destination-address>\r
-                                </dest-nat-rule-match>\r
-                                <then>\r
-                                    <destination-nat>\r
-                                        <pool>\r
-                                            <pool-name>dp_dmzpf01ap1dnat</pool-name>\r
-                                        </pool>\r
-                                    </destination-nat>\r
-                                </then>\r
-                            </rule>\r
-                            <rule>\r
-                                <name>nr_p02ap1dnat</name>\r
-                                <dest-nat-rule-match>\r
-                                    <destination-address>\r
-                                        <dst-addr>12.102.197.134/32</dst-addr>\r
-                                    </destination-address>\r
-                                </dest-nat-rule-match>\r
-                                <then>\r
-                                    <destination-nat>\r
-                                        <pool>\r
-                                            <pool-name>dp_dmzpf02ap1dnat</pool-name>\r
-                                        </pool>\r
-                                    </destination-nat>\r
-                                </then>\r
-                            </rule>\r
-                        </rule-set>\r
-                    </destination>\r
-                    <proxy-arp>\r
-                        <interface>\r
-                            <name>reth0.0</name>\r
-                            <address>\r
-                                <name>12.102.197.133/32</name>\r
-                            </address>\r
-                            <address>\r
-                                <name>12.102.197.134/32</name>\r
-                            </address>\r
-                        </interface>\r
-                        <interface>\r
-                            <name>reth1.0</name>\r
-                            <address>\r
-                                <name>10.68.16.13/32</name>\r
-                            </address>\r
-                            <address>\r
-                                <name>10.68.16.14/32</name>\r
-                            </address>\r
-                            <address>\r
-                                <name>10.68.16.15/32</name>\r
-                            </address>\r
-                            <address>\r
-                                <name>10.68.16.16/32</name>\r
-                            </address>\r
-                        </interface>\r
-                    </proxy-arp>\r
-                </nat>\r
-                <policies>\r
-                    <policy>\r
-                        <from-zone-name>trust</from-zone-name>\r
-                        <to-zone-name>trust</to-zone-name>\r
-                        <policy>\r
-                            <name>default-permit</name>\r
-                            <match>\r
-                                <source-address>any</source-address>\r
-                                <destination-address>any</destination-address>\r
-                                <application>any</application>\r
-                            </match>\r
-                            <then>\r
-                                <permit>\r
-                                </permit>\r
-                                <log>\r
-                                    <session-init/>\r
-                                    <session-close/>\r
-                                </log>\r
-                            </then>\r
-                        </policy>\r
-                    </policy>\r
-                    <policy>\r
-                        <from-zone-name>trust</from-zone-name>\r
-                        <to-zone-name>untrust</to-zone-name>\r
-                        <policy>\r
-                            <name>default-permit</name>\r
-                            <match>\r
-                                <source-address>any</source-address>\r
-                                <destination-address>any</destination-address>\r
-                                <application>any</application>\r
-                            </match>\r
-                            <then>\r
-                                <permit>\r
-                                </permit>\r
-                                <log>\r
-                                    <session-init/>\r
-                                    <session-close/>\r
-                                </log>\r
-                            </then>\r
-                        </policy>\r
-                    </policy>\r
-                    <policy>\r
-                        <from-zone-name>sz_dbemis</from-zone-name>\r
-                        <to-zone-name>trust</to-zone-name>\r
-                        <policy>\r
-                            <name>sp_bwxspapi</name>\r
-                            <match>\r
-                                <source-address>any</source-address>\r
-                                <destination-address>as_bwdmzpxspapsrvrs_2</destination-address>\r
-                                <application>ps_bwapi_3</application>\r
-                            </match>\r
-                            <then>\r
-                                <permit>\r
-                                </permit>\r
-                                <log>\r
-                                    <session-init/>\r
-                                    <session-close/>\r
-                                </log>\r
-                                <count>\r
-                                </count>\r
-                            </then>\r
-                        </policy>\r
-                        <policy>\r
-                            <name>sp_bwpdeny</name>\r
-                            <match>\r
-                                <source-address>any</source-address>\r
-                                <destination-address>any</destination-address>\r
-                                <application>any</application>\r
-                            </match>\r
-                            <then>\r
-                                <deny/>\r
-                                <log>\r
-                                    <session-init/>\r
-                                </log>\r
-                                <count>\r
-                                </count>\r
-                            </then>\r
-                        </policy>\r
-                    </policy>\r
-                    <policy>\r
-                        <from-zone-name>trust</from-zone-name>\r
-                        <to-zone-name>sz_dbemis</to-zone-name>\r
-                        <policy>\r
-                            <name>sp_bwzdeny</name>\r
-                            <match>\r
-                                <source-address>any</source-address>\r
-                                <destination-address>any</destination-address>\r
-                                <application>any</application>\r
-                            </match>\r
-                            <then>\r
-                                <deny/>\r
-                                <log>\r
-                                    <session-init/>\r
-                                </log>\r
-                                <count>\r
-                                </count>\r
-                            </then>\r
-                        </policy>\r
-                    </policy>\r
-                    <policy>\r
-                        <from-zone-name>untrust</from-zone-name>\r
-                        <to-zone-name>trust</to-zone-name>\r
-                        <policy>\r
-                            <name>default-deny</name>\r
-                            <match>\r
-                                <source-address>any</source-address>\r
-                                <destination-address>any</destination-address>\r
-                                <application>any</application>\r
-                            </match>\r
-                            <then>\r
-                                <deny/>\r
-                                <log>\r
-                                    <session-init/>\r
-                                    <session-close/>\r
-                                </log>\r
-                            </then>\r
-                        </policy>\r
-                    </policy>\r
-                </policies>\r
-                <zones>\r
-                    <security-zone>\r
-                        <name>trust</name>\r
-                        <tcp-rst/>\r
-                        <address-book>\r
-                            <address>\r
-                                <name>ad_bwxsp02ap1pf</name>\r
-                                <ip-prefix>10.68.16.5/32</ip-prefix>\r
-                            </address>\r
-                            <address>\r
-                                <name>ad_bwxsp01ap1pf_1</name>\r
-                                <ip-prefix>10.68.16.4/32</ip-prefix>\r
-                            </address>\r
-                            <address-set>\r
-                                <name>as_bwdmzpxspapsrvrs_2</name>\r
-                                <address>\r
-                                    <name>ad_bwxsp01ap1pf_1</name>\r
-                                </address>\r
-                                <address>\r
-                                    <name>ad_bwxsp02ap1pf</name>\r
-                                </address>\r
-                            </address-set>\r
-                        </address-book>\r
-                        <host-inbound-traffic>\r
-                            <system-services>\r
-                                <name>all</name>\r
-                            </system-services>\r
-                            <protocols>\r
-                                <name>all</name>\r
-                            </protocols>\r
-                        </host-inbound-traffic>\r
-                        <interfaces>\r
-                            <name>reth1.0</name>\r
-                        </interfaces>\r
-                    </security-zone>\r
-                    <security-zone>\r
-                        <name>untrust</name>\r
-                        <screen>untrust-screen</screen>\r
-                    </security-zone>\r
-                    <security-zone>\r
-                        <name>sz_dbemis</name>\r
-                        <screen>untrust-screen</screen>\r
-                        <interfaces>\r
-                            <name>reth0.0</name>\r
-                        </interfaces>\r
-                    </security-zone>\r
-                </zones>\r
-            </security>\r
-            <interfaces>\r
-                <interface>\r
-                    <name>ge-0/0/1</name>\r
-                    <gigether-options>\r
-                        <redundant-parent>\r
-                            <parent>reth0</parent>\r
-                        </redundant-parent>\r
-                    </gigether-options>\r
-                </interface>\r
-                <interface>\r
-                    <name>ge-0/0/2</name>\r
-                    <gigether-options>\r
-                        <redundant-parent>\r
-                            <parent>reth1</parent>\r
-                        </redundant-parent>\r
-                    </gigether-options>\r
-                </interface>\r
-                <interface>\r
-                    <name>ge-7/0/1</name>\r
-                    <gigether-options>\r
-                        <redundant-parent>\r
-                            <parent>reth0</parent>\r
-                        </redundant-parent>\r
-                    </gigether-options>\r
-                </interface>\r
-                <interface>\r
-                    <name>ge-7/0/2</name>\r
-                    <gigether-options>\r
-                        <redundant-parent>\r
-                            <parent>reth1</parent>\r
-                        </redundant-parent>\r
-                    </gigether-options>\r
-                </interface>\r
-                <interface>\r
-                    <name>fab0</name>\r
-                    <fabric-options>\r
-                        <member-interfaces>\r
-                            <name>ge-0/0/0</name>\r
-                        </member-interfaces>\r
-                    </fabric-options>\r
-                </interface>\r
-                <interface>\r
-                    <name>fab1</name>\r
-                    <fabric-options>\r
-                        <member-interfaces>\r
-                            <name>ge-7/0/0</name>\r
-                        </member-interfaces>\r
-                    </fabric-options>\r
-                </interface>\r
-                <interface>\r
-                    <name>fxp0</name>\r
-                    <unit>\r
-                        <name>0</name>\r
-                    </unit>\r
-                </interface>\r
-                <interface>\r
-                    <name>reth0</name>\r
-                    <redundant-ether-options>\r
-                        <redundancy-group>1</redundancy-group>\r
-                    </redundant-ether-options>\r
-                    <unit>\r
-                        <name>0</name>\r
-                        <family>\r
-                            <inet>\r
-                                <filter>\r
-                                    <input>\r
-                                        <filter-name>ff_pdscp</filter-name>\r
-                                    </input>\r
-                                </filter>\r
-                                <address>\r
-                                    <name>12.102.197.132/25</name>\r
-                                </address>\r
-                            </inet>\r
-                            <inet6>\r
-                                <filter>\r
-                                    <input>\r
-                                        <filter-name>ff_v6pdscp</filter-name>\r
-                                    </input>\r
-                                </filter>\r
-                                <address>\r
-                                    <name>2001:1890:1001:23ed::3:1/64</name>\r
-                                </address>\r
-                                <address>\r
-                                    <name>2001:1890:1001:23ed::3:2/64</name>\r
-                                </address>\r
-                                <address>\r
-                                    <name>2001:1890:1001:23ed::3:3/64</name>\r
-                                </address>\r
-                            </inet6>\r
-                        </family>\r
-                    </unit>\r
-                </interface>\r
-                <interface>\r
-                    <name>reth1</name>\r
-                    <redundant-ether-options>\r
-                        <redundancy-group>1</redundancy-group>\r
-                    </redundant-ether-options>\r
-                    <unit>\r
-                        <name>0</name>\r
-                        <family>\r
-                            <inet>\r
-                                <filter>\r
-                                    <input>\r
-                                        <filter-name>ff_pdscp</filter-name>\r
-                                    </input>\r
-                                </filter>\r
-                                <address>\r
-                                    <name>10.68.16.12/22</name>\r
-                                </address>\r
-                            </inet>\r
-                            <inet6>\r
-                                <filter>\r
-                                    <input>\r
-                                        <filter-name>ff_v6pdscp</filter-name>\r
-                                    </input>\r
-                                </filter>\r
-                                <address>\r
-                                    <name>2001:1890:1001:23ec::3:1/64</name>\r
-                                </address>\r
-                                <address>\r
-                                    <name>2001:1890:1001:23ec::3:2/64</name>\r
-                                </address>\r
-                                <address>\r
-                                    <name>2001:1890:1001:23ec::3:3/64</name>\r
-                                </address>\r
-                                <address>\r
-                                    <name>2001:1890:1001:23ec::3:4/64</name>\r
-                                </address>\r
-                                <address>\r
-                                    <name>2001:1890:1001:23ec::3:5/64</name>\r
-                                </address>\r
-                            </inet6>\r
-                        </family>\r
-                    </unit>\r
-                </interface>\r
-            </interfaces>\r
-            <snmp>\r
-                <community>\r
-                    <name>vsbk68</name>\r
-                    <authorization>read-only</authorization>\r
-                    <clients>\r
-                        <name>130.6.45.42/32</name>\r
-                    </clients>\r
-                    <clients>\r
-                        <name>130.6.45.41/32</name>\r
-                    </clients>\r
-                    <clients>\r
-                        <name>130.6.44.254/32</name>\r
-                    </clients>\r
-                    <clients>\r
-                        <name>130.6.44.253/32</name>\r
-                    </clients>\r
-                    <clients>\r
-                        <name>135.25.175.114/32</name>\r
-                    </clients>\r
-                    <clients>\r
-                        <name>135.21.235.37/32</name>\r
-                    </clients>\r
-                </community>\r
-                <community>\r
-                    <name>space15</name>\r
-                    <authorization>read-write</authorization>\r
-                    <clients>\r
-                        <name>135.144.0.60/32</name>\r
-                    </clients>\r
-                    <clients>\r
-                        <name>135.144.0.59/32</name>\r
-                    </clients>\r
-                    <clients>\r
-                        <name>135.144.0.61/32</name>\r
-                    </clients>\r
-                </community>\r
-                <trap-group>\r
-                    <name>GFP</name>\r
-                    <version>v2</version>\r
-                    <destination-port>162</destination-port>\r
-                    <targets>\r
-                        <name>135.89.33.175</name>\r
-                    </targets>\r
-                    <targets>\r
-                        <name>199.37.245.24</name>\r
-                    </targets>\r
-                </trap-group>\r
-                <trap-group>\r
-                    <name>space</name>\r
-                    <targets>\r
-                        <name>135.144.0.60</name>\r
-                    </targets>\r
-                </trap-group>\r
-                <health-monitor>\r
-                    <idp>\r
-                    </idp>\r
-                </health-monitor>\r
-            </snmp>\r
-            <routing-options>\r
-                <interface-routes>\r
-                    <rib-group>\r
-                        <inet>rg_mis2dmzp</inet>\r
-                        <inet6>rg_v6mis2dmzp</inet6>\r
-                    </rib-group>\r
-                </interface-routes>\r
-                <static>\r
-                    <route>\r
-                        <name>0.0.0.0/0</name>\r
-                        <next-hop>135.69.228.1</next-hop>\r
-                    </route>\r
-                </static>\r
-                <rib-groups>\r
-                    <name>rg_mis2dmzp</name>\r
-                    <import-rib>vrf-untrust.inet.0</import-rib>\r
-                    <import-rib>inet.0</import-rib>\r
-                </rib-groups>\r
-                <rib-groups>\r
-                    <name>rg_v6mis2dmzp</name>\r
-                    <import-rib>vrf-untrust.inet6.0</import-rib>\r
-                    <import-rib>inet6.0</import-rib>\r
-                </rib-groups>\r
-            </routing-options>\r
-            <class-of-service>\r
-                <interfaces>\r
-                    <interface>\r
-                        <name>reth0</name>\r
-                        <unit>\r
-                            <name>0</name>\r
-                            <rewrite-rules>\r
-                                <dscp>\r
-                                    <name>cr_pdscpaf</name>\r
-                                </dscp>\r
-                                <dscp-ipv6>\r
-                                    <name>cr_v6pdscpaf</name>\r
-                                </dscp-ipv6>\r
-                            </rewrite-rules>\r
-                        </unit>\r
-                    </interface>\r
-                    <interface>\r
-                        <name>reth1</name>\r
-                        <unit>\r
-                            <name>0</name>\r
-                            <rewrite-rules>\r
-                                <dscp>\r
-                                    <name>cr_pdscpaf</name>\r
-                                </dscp>\r
-                                <dscp-ipv6>\r
-                                    <name>cr_v6pdscpaf</name>\r
-                                </dscp-ipv6>\r
-                            </rewrite-rules>\r
-                        </unit>\r
-                    </interface>\r
-                </interfaces>\r
-                <rewrite-rules>\r
-                    <dscp>\r
-                        <name>cr_pdscpaf</name>\r
-                        <forwarding-class>\r
-                            <name>assured-forwarding</name>\r
-                            <loss-priority>\r
-                                <name>low</name>\r
-                                <code-point>011010</code-point>\r
-                            </loss-priority>\r
-                        </forwarding-class>\r
-                    </dscp>\r
-                    <dscp-ipv6>\r
-                        <name>cr_v6pdscpaf</name>\r
-                        <forwarding-class>\r
-                            <name>assured-forwarding</name>\r
-                            <loss-priority>\r
-                                <name>low</name>\r
-                                <code-point>011010</code-point>\r
-                            </loss-priority>\r
-                        </forwarding-class>\r
-                    </dscp-ipv6>\r
-                </rewrite-rules>\r
-            </class-of-service>\r
-            <firewall>\r
-                <family>\r
-                    <inet>\r
-                        <filter>\r
-                            <name>ff_pdscp</name>\r
-                            <term>\r
-                                <name>fr_pdscp</name>\r
-                                <from>\r
-                                    <interface>\r
-                                        <name>reth0</name>\r
-                                    </interface>\r
-                                    <interface>\r
-                                        <name>reth1</name>\r
-                                    </interface>\r
-                                </from>\r
-                                <then>\r
-                                    <forwarding-class>assured-forwarding</forwarding-class>\r
-                                    <accept/>\r
-                                </then>\r
-                            </term>\r
-                        </filter>\r
-                    </inet>\r
-                    <inet6>\r
-                        <filter>\r
-                            <name>ff_v6pdscp</name>\r
-                            <term>\r
-                                <name>fr_v6pdscp</name>\r
-                                <from>\r
-                                    <interface>\r
-                                        <name>reth0</name>\r
-                                    </interface>\r
-                                    <interface>\r
-                                        <name>reth1</name>\r
-                                    </interface>\r
-                                </from>\r
-                                <then>\r
-                                    <forwarding-class>assured-forwarding</forwarding-class>\r
-                                    <accept/>\r
-                                </then>\r
-                            </term>\r
-                        </filter>\r
-                    </inet6>\r
-                </family>\r
-            </firewall>\r
-            <routing-instances>\r
-                <instance>\r
-                    <name>vrf-untrust</name>\r
-                    <instance-type>virtual-router</instance-type>\r
-                    <interface>\r
-                        <name>reth0.0</name>\r
-                    </interface>\r
-                    <routing-options>\r
-                        <interface-routes>\r
-                            <rib-group>\r
-                                <inet>rg_mis2dmzp</inet>\r
-                                <inet6>rg_v6mis2dmzp</inet6>\r
-                            </rib-group>\r
-                        </interface-routes>\r
-                        <rib>\r
-                            <name>vrf-untrust.inet6.0</name>\r
-                            <static>\r
-                                <route>\r
-                                    <name>0::/0</name>\r
-                                    <next-hop>2001:1890:1001:23ed::1</next-hop>\r
-                                </route>\r
-                            </static>\r
-                        </rib>\r
-                        <static>\r
-                            <route>\r
-                                <name>0.0.0.0/0</name>\r
-                                <next-hop>12.102.197.129</next-hop>\r
-                            </route>\r
-                        </static>\r
-                    </routing-options>\r
-                </instance>\r
-            </routing-instances>\r
-            <applications>\r
-                <application>\r
-                    <name>ap_xsi-xml-https</name>\r
-                    <protocol>tcp</protocol>\r
-                    <destination-port>443</destination-port>\r
-                </application>\r
-                <application-set>\r
-                    <name>ps_bwapi_3</name>\r
-                    <application>\r
-                        <name>ap_xsi-xml-https</name>\r
-                    </application>\r
-                </application-set>\r
-            </applications>\r
-    </configuration>
\ No newline at end of file