#config-version=F2K61F-7.0.11-FW-build0489-230314:opmode=0:vdom=1:user=whitakerw #conf_file_ver=72465688962118277 #buildno=0489 #global_vdom=1 config vdom edit root next edit ISFW next edit InternetFW next end config global config system global set admin-server-cert "*_arcadia_edu" set admin-sport 4443 set admintimeout 60 set alias "FortiGate-2601F" set gui-device-latitude "40.09343761628328" set gui-device-longitude "-75.16605377197266" set gui-theme melongene set hostname "Brubaker-GS-FGT2601F" set log-uuid-address enable set management-port-use-admin-sport disable set remoteauthtimeout 120 set strong-crypto disable set switch-controller enable set timezone 12 set vdom-mode multi-vdom end config system accprofile edit "prof_admin" set secfabgrp read-write set ftviewgrp read-write set authgrp read-write set sysgrp read-write set netgrp read-write set loggrp read-write set fwgrp read-write set vpngrp read-write set utmgrp read-write set wanoptgrp read-write set wifi read-write next edit "Auvik API" set sysgrp custom set netgrp custom set fwgrp custom set wifi read set admintimeout-override enable config netgrp-permission set cfg read set route-cfg read end config sysgrp-permission set cfg read end config fwgrp-permission set address read end set admintimeout 0 next edit "Read Only Admin" set scope global set secfabgrp read set ftviewgrp read set authgrp read set sysgrp read set netgrp read set loggrp read set fwgrp read set vpngrp read set utmgrp read set wanoptgrp read set wifi read next edit "HelpdeskAdmin" set scope global set ftviewgrp read set authgrp read set vpngrp read next end config system npu config np-queues config ethernet-type edit "ARP" set type 806 set queue 9 next edit "HA-SESSYNC" set type 8892 set queue 11 next edit "HA-DEF" set type 8890 set queue 11 next edit "HC-DEF" set type 8891 set queue 11 next edit "L2EP-DEF" set type 8893 set queue 11 next edit "LACP" set type 8809 set queue 9 next end config ip-protocol edit "OSPF" set protocol 89 set queue 11 next edit "IGMP" set protocol 2 set queue 11 next edit "ICMP" set protocol 1 set queue 3 next end config ip-service edit "IKE" set protocol 17 set sport 500 set dport 500 set queue 11 next edit "BGP" set protocol 6 set sport 179 set dport 179 set queue 9 next edit "BFD-single-hop" set protocol 17 set sport 3784 set dport 3784 set queue 11 next edit "BFD-multiple-hop" set protocol 17 set sport 4784 set dport 4784 set queue 11 next edit "SLBC-management" set protocol 17 set dport 720 set queue 11 next edit "SLBC-1" set protocol 17 set sport 11133 set dport 11133 set queue 11 next edit "SLBC-2" set protocol 17 set sport 65435 set dport 65435 set queue 11 next end end end config system interface edit "port1" set vdom "root" set type physical set snmp-index 1 set speed 10000auto next edit "port2" set vdom "root" set type physical set snmp-index 2 set speed 10000auto next edit "port3" set vdom "root" set type physical set snmp-index 3 set speed 10000auto next edit "port4" set vdom "root" set type physical set snmp-index 4 set speed 10000auto next edit "port5" set vdom "root" set type physical set snmp-index 5 set speed 10000auto next edit "port6" set vdom "InternetFW" set ip 209.120.138.27 255.255.255.248 set status down set type physical set alias "VPN-Tunnel" set snmp-index 6 set speed 10000auto next edit "port7" set vdom "root" set type physical set snmp-index 7 set speed 10000auto next edit "port8" set vdom "root" set type physical set snmp-index 8 set speed 10000auto next edit "port9" set vdom "root" set type physical set snmp-index 9 set speed 10000auto next edit "port10" set vdom "root" set type physical set snmp-index 10 set speed 10000auto next edit "port11" set vdom "root" set type physical set snmp-index 11 set speed 10000auto next edit "port12" set vdom "root" set type physical set snmp-index 12 set speed 10000auto next edit "port13" set vdom "root" set type physical set snmp-index 13 set speed 10000auto next edit "port14" set vdom "root" set type physical set snmp-index 14 set speed 10000auto next edit "port15" set vdom "root" set type physical set snmp-index 15 set speed 10000auto next edit "port16" set vdom "root" set type physical set snmp-index 16 set speed 10000auto next edit "port17" set vdom "root" set type physical set mediatype sr set alias "Heartbeat" set snmp-index 17 set speed 10000full next edit "port18" set vdom "root" set type physical set mediatype sr set snmp-index 18 set speed 10000full next edit "port19" set vdom "root" set type physical set mediatype sr set snmp-index 19 set speed 10000full next edit "port20" set vdom "root" set type physical set mediatype sr set snmp-index 20 set speed 10000full next edit "port21" set vdom "root" set type physical set mediatype sr set snmp-index 21 set speed 10000full next edit "port22" set vdom "root" set type physical set mediatype sr set snmp-index 22 set speed 10000full next edit "port23" set vdom "root" set type physical set mediatype sr set snmp-index 23 set speed 10000full next edit "port24" set vdom "root" set type physical set mediatype sr set snmp-index 24 set speed 10000full next edit "port25" set vdom "root" set type physical set mediatype sr set snmp-index 25 set speed 10000full next edit "port26" set vdom "root" set type physical set mediatype sr set snmp-index 26 set speed 10000full next edit "port27" set vdom "root" set type physical set mediatype sr set snmp-index 27 set speed 10000full next edit "port28" set vdom "root" set type physical set mediatype sr set snmp-index 28 set speed 10000full next edit "port29" set vdom "root" set type physical set mediatype sr set snmp-index 29 set speed 10000full next edit "port30" set vdom "root" set type physical set mediatype sr set snmp-index 30 set speed 10000full next edit "port31" set vdom "root" set type physical set mediatype sr set snmp-index 31 set speed 10000full next edit "port32" set vdom "root" set type physical set mediatype sr set snmp-index 32 set speed 10000full next edit "port33" set vdom "root" set type physical set mediatype sr4 set snmp-index 33 set forward-error-correction disable set speed 100Gfull next edit "port34" set vdom "root" set type physical set mediatype sr4 set snmp-index 34 set forward-error-correction disable set speed 100Gfull next edit "port35" set vdom "InternetFW" set type physical set mediatype sr4 set role lan set snmp-index 35 set speed 40000full next edit "port36" set vdom "InternetFW" set type physical set mediatype sr4 set role lan set snmp-index 36 set speed 40000full next edit "mgmt1" set vdom "root" set ip 172.17.3.251 255.255.0.0 set allowaccess ping https ssh snmp http fgfm set type physical set role lan set snmp-index 37 next edit "mgmt2" set vdom "root" set ip 192.168.2.99 255.255.255.0 set allowaccess ping https ssh fgfm set type physical set dedicated-to management set role lan set snmp-index 38 next edit "ha1" set vdom "root" set type physical set mediatype sr set snmp-index 39 set speed 10000full next edit "ha2" set vdom "root" set type physical set mediatype sr set snmp-index 40 set speed 10000full next edit "modem" set vdom "root" set mode pppoe set status down set type physical set snmp-index 41 next edit "naf.root" set vdom "root" set type tunnel set src-check disable set snmp-index 85 next edit "l2t.root" set vdom "root" set type tunnel set snmp-index 86 next edit "ssl.root" set vdom "root" set type tunnel set alias "SSL VPN interface" set snmp-index 42 next edit "naf.ISFW" set vdom "ISFW" set type tunnel set src-check disable set snmp-index 88 next edit "l2t.ISFW" set vdom "ISFW" set type tunnel set snmp-index 89 next edit "ssl.ISFW" set vdom "ISFW" set type tunnel set alias "SSL VPN interface" set snmp-index 46 next edit "naf.InternetFW" set vdom "InternetFW" set type tunnel set src-check disable set snmp-index 90 next edit "l2t.InternetFW" set vdom "InternetFW" set type tunnel set snmp-index 99 next edit "ssl.InternetFW" set vdom "InternetFW" set type tunnel set alias "SSL VPN interface" set role wan set snmp-index 45 next edit "npu0_vlink0" set vdom "root" set type physical set snmp-index 43 next edit "npu0_vlink1" set vdom "root" set type physical set snmp-index 44 next edit "Inside_LACP" set vdom "InternetFW" set type aggregate set member "port35" "port36" set device-identification enable set lldp-reception enable set lldp-transmission enable set monitor-bandwidth enable set role lan set snmp-index 47 next edit "VLAN667" set vdom "InternetFW" set dhcp-relay-service enable set ip 10.66.8.1 255.255.248.0 set allowaccess ping set alias "Guest-667" set device-identification enable set role lan set snmp-index 51 set dhcp-relay-ip "10.14.24.11" set interface "Inside_LACP" set vlanid 667 next edit "VLAN668" set vdom "InternetFW" set ip 10.66.16.1 255.255.248.0 set allowaccess ping set alias "HelpDesk-Guest" set device-identification enable set role lan set snmp-index 52 set interface "Inside_LACP" set vlanid 668 next edit "VLAN254" set vdom "InternetFW" set dhcp-relay-service enable set ip 10.66.250.1 255.255.255.0 set alias "CP_Isolation" set device-identification enable set role lan set snmp-index 48 set dhcp-relay-ip "10.26.24.11" "10.14.24.11" "10.26.24.5" "10.14.24.19" set interface "Inside_LACP" set vlanid 254 next edit "VLAN250" set vdom "InternetFW" set dhcp-relay-service enable set ip 10.66.249.1 255.255.255.0 set alias "CP_Quarantine" set device-identification enable set role lan set snmp-index 49 set dhcp-relay-ip "10.26.24.11" "10.14.24.11" "10.26.24.5" "10.14.24.19" set interface "Inside_LACP" set vlanid 250 next edit "VLAN246" set vdom "InternetFW" set dhcp-relay-service enable set ip 10.66.248.1 255.255.255.0 set alias "CP_Registration" set device-identification enable set role lan set snmp-index 50 set dhcp-relay-ip "10.26.24.11" "10.14.24.11" "10.26.24.5" "10.14.24.19" set interface "Inside_LACP" set vlanid 246 next edit "VLAN669" set vdom "InternetFW" set dhcp-relay-service enable set ip 10.66.96.1 255.255.248.0 set alias "Guest-Event" set device-identification enable set role lan set snmp-index 53 set dhcp-relay-ip "10.26.24.11" "10.14.24.11" "10.26.24.5" "10.14.24.19" set interface "Inside_LACP" set vlanid 669 next edit "VLAN415" set vdom "InternetFW" set ip 67.216.69.230 255.255.255.252 set role lan set snmp-index 54 set interface "Inside_LACP" set vlanid 415 next edit "VLAN430" set vdom "InternetFW" set ip 192.168.13.19 255.255.255.240 set allowaccess ping set alias "Firewall-Primary" set device-identification enable set role lan set snmp-index 55 set interface "Inside_LACP" set vlanid 430 next edit "VLAN431" set vdom "InternetFW" set ip 192.168.12.19 255.255.255.240 set allowaccess ping set alias "Firewall-Secondary" set device-identification enable set role lan set snmp-index 56 set interface "Inside_LACP" set vlanid 431 next edit "VLAN410" set vdom "InternetFW" set ip 74.113.111.4 255.255.255.240 set allowaccess ping fabric set alias "Kinber-Outside" set device-identification enable set monitor-bandwidth enable set role lan set snmp-index 57 set interface "Inside_LACP" set vlanid 410 next edit "GS-To-WH" set vdom "InternetFW" set ip 10.213.0.1 255.255.255.255 set type tunnel set remote-ip 10.213.0.2 255.255.255.255 set monitor-bandwidth enable set snmp-index 60 set interface "VLAN410" next edit "VLAN4" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.0.1 255.255.240.0 set allowaccess ping set alias "ResNet-Wifi" set device-identification enable set role lan set snmp-index 61 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 4 next edit "VLAN432" set vdom "ISFW" set ip 192.168.14.19 255.255.255.240 set allowaccess ping set alias "ISFW-to-Int" set monitor-bandwidth enable set role lan set snmp-index 62 set interface "Inside_LACP" set vlanid 432 next edit "VLAN20" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.20.1 255.255.252.0 set allowaccess ping set alias "Castle" set device-identification enable set role lan set snmp-index 63 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 20 next edit "VLAN24" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.24.1 255.255.252.0 set allowaccess ping set alias "Heinz" set device-identification enable set role lan set snmp-index 64 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 24 next edit "VLAN28" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.28.1 255.255.252.0 set allowaccess ping set alias "Dilworth" set device-identification enable set role lan set snmp-index 65 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 28 next edit "VLAN32" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.32.1 255.255.252.0 set allowaccess ping set alias "Thomas" set device-identification enable set role lan set snmp-index 66 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 32 next edit "VLAN36" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.36.1 255.255.252.0 set allowaccess ping set alias "Kistler" set device-identification enable set role lan set snmp-index 67 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 36 next edit "VLAN40" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.40.1 255.255.252.0 set allowaccess ping set alias "Knight" set device-identification enable set role lan set snmp-index 68 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 40 next edit "VLAN44" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.44.1 255.255.252.0 set allowaccess ping set alias "Manor" set device-identification enable set role lan set snmp-index 69 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 44 next edit "VLAN48" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.48.1 255.255.252.0 set allowaccess ping set alias "Oak-MDF" set device-identification enable set role lan set snmp-index 70 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 48 next edit "VLAN52" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.52.1 255.255.252.0 set allowaccess ping set alias "Oak-IDF-B" set device-identification enable set role lan set snmp-index 71 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 52 next edit "VLAN56" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.56.1 255.255.252.0 set allowaccess ping set alias "Oak-IDF-C" set device-identification enable set role lan set snmp-index 72 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 56 next edit "VLAN60" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.60.1 255.255.252.0 set allowaccess ping set alias "Oak-2nd" set device-identification enable set role lan set snmp-index 73 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 60 next edit "VLAN64" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.64.1 255.255.252.0 set allowaccess ping set alias "Oak-3rd" set device-identification enable set role lan set snmp-index 74 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 64 next edit "VLAN68" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.68.1 255.255.252.0 set allowaccess ping set alias "Boyer-Student" set device-identification enable set role lan set snmp-index 75 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 68 next edit "VLAN72" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.72.1 255.255.252.0 set allowaccess ping set alias "Brubaker-Student" set device-identification enable set role lan set snmp-index 76 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 72 next edit "VLAN80" set vdom "ISFW" set ip 172.21.80.1 255.255.252.0 set allowaccess ping set device-identification enable set role lan set snmp-index 77 set interface "Inside_LACP" set vlanid 80 next edit "VLAN101" set vdom "ISFW" set dhcp-relay-service enable set allowaccess ping snmp set alias "MGMT" set device-identification enable set role lan set snmp-index 78 set dhcp-relay-ip "172.17.0.1" set interface "Inside_LACP" set vlanid 101 next edit "VLAN244" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.244.1 255.255.252.0 set allowaccess ping set alias "Registration" set device-identification enable set role lan set snmp-index 80 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 244 next edit "VLAN248" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.248.1 255.255.252.0 set allowaccess ping set alias "Quarantine" set device-identification enable set role lan set snmp-index 81 set dhcp-relay-ip "10.14.6.2" set interface "Inside_LACP" set vlanid 248 next edit "VLAN252" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.252.1 255.255.252.0 set allowaccess ping set alias "DeadEnd" set device-identification enable set role lan set snmp-index 82 set dhcp-relay-ip "10.14.6.2" set interface "Inside_LACP" set vlanid 252 next edit "VLAN301" set vdom "ISFW" set allowaccess ping set alias "iSCSI" set device-identification enable set role lan set snmp-index 83 set interface "Inside_LACP" set vlanid 301 next edit "VLAN408" set vdom "ISFW" set ip 10.14.255.1 255.255.255.240 set allowaccess ping set alias "Glenside Cisco Firewall" set device-identification enable set role lan set snmp-index 87 set interface "Inside_LACP" set vlanid 408 next edit "VLAN501" set vdom "ISFW" set ip 192.168.12.18 255.255.255.240 set allowaccess ping set alias "Firewall-Secondary" set device-identification enable set role lan set snmp-index 91 set interface "Inside_LACP" set vlanid 501 next edit "VLAN666" set vdom "ISFW" set dhcp-relay-service enable set ip 10.10.4.1 255.255.254.0 set allowaccess ping set device-identification enable set role lan set snmp-index 92 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 666 next edit "VLAN700" set vdom "ISFW" set dhcp-relay-service enable set ip 10.70.0.1 255.255.240.0 set allowaccess ping set device-identification enable set monitor-bandwidth enable set role lan set snmp-index 93 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" set interface "Inside_LACP" set vlanid 700 next edit "VLAN801" set vdom "ISFW" set dhcp-relay-service enable set ip 10.28.8.1 255.255.255.0 set allowaccess ping set alias "OakSummitLabs" set device-identification enable set role lan set snmp-index 94 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 801 next edit "VLAN802" set vdom "ISFW" set dhcp-relay-service enable set ip 10.28.9.1 255.255.255.0 set allowaccess ping set alias "Boyer-Lab-8" set device-identification enable set role lan set snmp-index 95 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 802 next edit "VLAN890" set vdom "ISFW" set dhcp-relay-service enable set ip 10.28.90.1 255.255.255.0 set allowaccess ping set alias "Manor-Apts" set device-identification enable set role lan set snmp-index 96 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 890 next edit "VLAN895" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.192.1 255.255.252.0 set allowaccess ping set alias "Classroom Video" set device-identification enable set role lan set snmp-index 97 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 895 next edit "VLAN1001" set vdom "ISFW" set ip 10.14.1.1 255.255.255.0 set allowaccess ping set alias "Glenside VSWare Servers" set device-identification enable set role lan set snmp-index 98 set interface "Inside_LACP" set vlanid 1001 next edit "VLAN1003" set vdom "ISFW" set ip 10.14.3.1 255.255.255.0 set allowaccess ping set device-identification enable set role lan set snmp-index 100 set interface "Inside_LACP" set vlanid 1003 next edit "VLAN1060" set vdom "ISFW" set ip 10.14.4.1 255.255.255.0 set allowaccess ping set alias "GS Blade Server Admin" set device-identification enable set role lan set snmp-index 101 set interface "Inside_LACP" set vlanid 1060 next edit "VLAN1063" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.24.1 255.255.248.0 set allowaccess ping set alias "GS Admin Staff Servers" set device-identification enable set role lan set snmp-index 104 set dhcp-relay-ip "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 1063 next edit "VLAN1067" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.7.1 255.255.255.0 set allowaccess ping set alias "GS Backup" set device-identification enable set role lan set snmp-index 107 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 1067 next edit "VLAN1068" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.70.1 255.255.252.0 set allowaccess ping set alias "Boyer-GS" set device-identification enable set role lan set snmp-index 108 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 1068 next edit "VLAN1080" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.80.1 255.255.252.0 set allowaccess ping set alias "Library-GS" set device-identification enable set role lan set snmp-index 109 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 1080 next edit "VLAN1088" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.88.1 255.255.252.0 set allowaccess ping set alias "Blankley Admin" set device-identification enable set role lan set snmp-index 110 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 1088 next edit "VLAN1096" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.96.1 255.255.252.0 set allowaccess ping set alias "2550 Church Rd-Konami" set device-identification enable set role lan set snmp-index 111 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 1096 next edit "VLAN1220" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.220.1 255.255.252.0 set allowaccess ping set alias "Server-GS" set device-identification enable set role lan set snmp-index 112 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 1220 next edit "VLAN1263" set vdom "ISFW" set ip 10.26.24.1 255.255.252.0 set allowaccess ping set alias "VF Admin Server" set device-identification enable set role lan set snmp-index 113 set interface "Inside_LACP" set vlanid 1263 next edit "VLAN1400" set vdom "ISFW" set ip 10.140.10.1 255.255.255.0 set allowaccess ping set alias "New GS iSCSI" set device-identification enable set role lan set snmp-index 115 set interface "Inside_LACP" set vlanid 1400 next edit "VLAN1420" set vdom "ISFW" set ip 10.14.2.1 255.255.255.0 set allowaccess ping set alias "New GS vMotion" set device-identification enable set role lan set snmp-index 116 set interface "Inside_LACP" set vlanid 1420 next edit "VLAN1500" set vdom "ISFW" set ip 10.150.10.1 255.255.255.0 set allowaccess ping set alias "New ESXi Mgmt" set device-identification enable set role lan set snmp-index 117 set interface "Inside_LACP" set vlanid 1500 next edit "VLAN1599" set vdom "ISFW" set ip 10.159.10.1 255.255.255.0 set allowaccess ping set alias "NonAdmin Server" set device-identification enable set role lan set snmp-index 118 set interface "Inside_LACP" set vlanid 1599 next edit "VLAN1600" set vdom "ISFW" set ip 10.160.10.1 255.255.255.0 set allowaccess ping set alias "New Server" set device-identification enable set monitor-bandwidth enable set role lan set snmp-index 119 set interface "Inside_LACP" set vlanid 1600 next edit "VLAN2008" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.10.1 255.255.252.0 set allowaccess ping set alias "Castle Admin" set device-identification enable set role lan set snmp-index 123 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2008 next edit "VLAN2020" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.20.1 255.255.252.0 set allowaccess ping set alias "HealthSc" set device-identification enable set role lan set snmp-index 124 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2020 next edit "VLAN2028" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.30.1 255.255.252.0 set allowaccess ping set alias "Murphy" set device-identification enable set role lan set snmp-index 125 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2028 next edit "VLAN2036" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.36.1 255.255.252.0 set allowaccess ping set alias "Easton" set device-identification enable set role lan set snmp-index 126 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2036 next edit "VLAN2048" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.50.1 255.255.252.0 set allowaccess ping set alias "Spruance" set device-identification enable set role lan set snmp-index 127 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2048 next edit "VLAN2060" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.60.1 255.255.252.0 set allowaccess ping set alias "Kuch" set device-identification enable set role lan set snmp-index 128 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2060 next edit "VLAN2088" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.90.1 255.255.252.0 set allowaccess ping set alias "Taylor" set device-identification enable set role lan set snmp-index 130 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2088 next edit "VLAN2100" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.100.1 255.255.252.0 set allowaccess ping set alias "KnightAdmin" set device-identification enable set role lan set snmp-index 131 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2100 next edit "VLAN2108" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.110.1 255.255.252.0 set allowaccess ping set alias "Heinz Admin" set device-identification enable set role lan set snmp-index 132 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2108 next edit "VLAN2112" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.112.1 255.255.252.0 set allowaccess ping set alias "VOIP" set device-identification enable set role lan set snmp-index 133 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2112 next edit "VLAN2115" set vdom "ISFW" set dhcp-relay-service enable set ip 10.15.0.1 255.255.255.0 set allowaccess ping set alias "VOIP Servers" set device-identification enable set role lan set snmp-index 134 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2115 next edit "VLAN2120" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.120.1 255.255.252.0 set allowaccess ping set alias "Blankley-Forsythe" set device-identification enable set role lan set snmp-index 135 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2120 next edit "VLAN2128" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.128.1 255.255.252.0 set allowaccess ping set alias "KoP" set device-identification enable set role lan set snmp-index 136 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2128 next edit "VLAN2140" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.140.1 255.255.252.0 set allowaccess ping set alias "Dilworth Admin" set device-identification enable set role lan set snmp-index 137 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2140 next edit "VLAN2145" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.252.1 255.255.255.0 set allowaccess ping set alias "Dilworth Helpdesk" set device-identification enable set role lan set snmp-index 138 set dhcp-relay-ip "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2145 next edit "VLAN2160" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.160.1 255.255.252.0 set allowaccess ping set alias "Thomas Admin" set device-identification enable set role lan set snmp-index 139 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2160 next edit "VLAN2168" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.170.1 255.255.252.0 set allowaccess ping set alias "Larsen Data" set device-identification enable set role lan set snmp-index 140 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2168 next edit "VLAN2169" set vdom "ISFW" set dhcp-relay-service enable set ip 172.15.168.1 255.255.252.0 set allowaccess ping set alias "Larsen VOIP" set device-identification enable set role lan set snmp-index 141 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2169 next edit "VLAN2170" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.224.1 255.255.252.0 set allowaccess ping set alias "Security Camera" set device-identification enable set role lan set snmp-index 142 set secondary-IP enable set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2170 config secondaryip edit 1 set ip 172.25.148.1 255.255.252.0 set allowaccess ping next end next edit "VLAN2180" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.180.1 255.255.248.0 set allowaccess ping set description "20230310: JS: This is really AU-Play" set alias "IT" set device-identification enable set role lan set snmp-index 143 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2180 next edit "VLAN2192" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.192.1 255.255.252.0 set allowaccess ping set alias "AU-Wireless" set device-identification enable set role lan set snmp-index 144 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2192 next edit "VLAN2230" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.230.1 255.255.255.0 set allowaccess ping set alias "Aruba Controllers" set device-identification enable set role lan set snmp-index 145 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2230 next edit "VLAN2231" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.231.1 255.255.255.128 set allowaccess ping set device-identification enable set role lan set snmp-index 146 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2231 next edit "VLAN2232" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.231.129 255.255.255.128 set allowaccess ping set device-identification enable set role lan set snmp-index 147 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2232 next edit "VLAN2233" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.232.1 255.255.255.128 set allowaccess ping set device-identification enable set role lan set snmp-index 148 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2233 next edit "VLAN2234" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.232.129 255.255.255.128 set allowaccess ping set device-identification enable set role lan set snmp-index 149 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2234 next edit "VLAN2235" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.233.1 255.255.255.128 set allowaccess ping set device-identification enable set role lan set snmp-index 150 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2235 next edit "VLAN2236" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.233.129 255.255.255.128 set allowaccess ping set device-identification enable set role lan set snmp-index 151 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2236 next edit "VLAN2240" set vdom "ISFW" set dhcp-relay-service enable set ip 172.25.240.1 255.255.252.0 set allowaccess ping set alias "AUNET_Mgmt" set device-identification enable set role lan set snmp-index 152 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2240 next edit "VLAN2248" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.248.1 255.255.252.0 set allowaccess ping set alias "Manor Admin" set device-identification enable set role lan set snmp-index 153 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 2248 next edit "VLAN3128" set vdom "ISFW" set dhcp-relay-service enable set ip 172.20.3.1 255.255.255.240 set allowaccess ping set alias "Aruba Mobility Controller" set device-identification enable set role lan set snmp-index 164 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 3128 next edit "VLAN1040" set vdom "ISFW" set dhcp-relay-service enable set ip 10.14.40.1 255.255.252.0 set allowaccess ping set alias "Brubaker-GS" set device-identification enable set role lan set snmp-index 168 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 1040 next edit "Test-Loopback" set vdom "ISFW" set ip 192.168.255.1 255.255.255.252 set allowaccess ping set type loopback set role lan set snmp-index 59 next edit "GS-DE-VPN" set vdom "InternetFW" set ip 169.254.201.2 255.255.255.255 set type tunnel set remote-ip 169.254.201.1 255.255.255.255 set monitor-bandwidth enable set snmp-index 169 set interface "VLAN410" next edit "VLAN90" set vdom "ISFW" set dhcp-relay-service enable set ip 172.21.90.1 255.255.255.0 set allowaccess ping set alias "NintendoVLAN90" set device-identification enable set role lan set snmp-index 58 set dhcp-relay-ip "10.26.24.5" "10.14.24.19" "10.160.10.11" "10.160.10.12" set interface "Inside_LACP" set vlanid 90 next edit "VLAN1499" set vdom "ISFW" set ip 10.149.10.1 255.255.255.248 set allowaccess ping fabric set alias "VeeamBackup" set device-identification enable set role lan set snmp-index 79 set interface "Inside_LACP" set vlanid 1499 next edit "SimLab" set vdom "ISFW" set ip 172.21.91.1 255.255.255.0 set allowaccess ping set alias "Vlan 91" set device-identification enable set role lan set snmp-index 84 set interface "Inside_LACP" set vlanid 91 next edit "ESPORT VLAN2000" set vdom "ISFW" set ip 172.22.1.1 255.255.255.0 set allowaccess ping set device-identification enable set role lan set snmp-index 102 set interface "Inside_LACP" set vlanid 2000 next edit "Metz VLAN2001" set vdom "ISFW" set ip 172.22.2.1 255.255.255.0 set allowaccess ping set device-identification enable set role lan set snmp-index 103 set interface "Inside_LACP" set vlanid 2001 next end config system physical-switch edit "sw0" set age-val 0 next end config system password-policy set status enable end config system custom-language edit "en" set filename "en" next edit "fr" set filename "fr" next edit "sp" set filename "sp" next edit "pg" set filename "pg" next edit "x-sjis" set filename "x-sjis" next edit "big5" set filename "big5" next edit "GB2312" set filename "GB2312" next edit "euc-kr" set filename "euc-kr" next end config system admin edit "integra1" set accprofile "super_admin" set vdom "root" config gui-dashboard edit 1 set name "Status" set permanent enable config widget edit 1 set width 1 set height 1 next edit 2 set type licinfo set x-pos 1 set width 1 set height 1 next edit 3 set type forticloud set x-pos 2 set width 1 set height 1 next edit 4 set type security-fabric set x-pos 3 set width 1 set height 1 next edit 5 set type admins set x-pos 4 set width 1 set height 1 next edit 6 set type cpu-usage set x-pos 5 set width 2 set height 1 next edit 7 set type memory-usage set x-pos 6 set width 2 set height 1 next edit 8 set type sessions set x-pos 7 set width 3 set height 1 next end next edit 2 set name "Status" set vdom "InternetFW" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 2 set height 1 next edit 5 set type tr-history set x-pos 4 set width 2 set height 1 set interface "Inside_LACP" set csf-device "F2K61FTK20900177::InternetFW" next end next edit 3 set name "Security" set vdom "InternetFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 4 set name "Network" set vdom "InternetFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 5 set name "Users & Devices" set vdom "InternetFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next edit 5 set type nac-vlans set x-pos 4 set width 2 set height 1 next end next edit 6 set name "FortiView Sources" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 7 set name "FortiView Destinations" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 8 set name "FortiView Applications" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 9 set name "FortiView Web Sites" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 10 set name "FortiView Policies" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 11 set name "FortiView Sessions" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 12 set name "Status" set vdom "root" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 2 set height 1 next end next edit 13 set name "Security" set vdom "root" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 14 set name "Network" set vdom "root" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 15 set name "Users & Devices" set vdom "root" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next edit 5 set type nac-vlans set x-pos 4 set width 2 set height 1 next end next edit 16 set name "FortiView Sources" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 17 set name "FortiView Destinations" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 18 set name "FortiView Applications" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 19 set name "FortiView Web Sites" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 20 set name "FortiView Policies" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 21 set name "FortiView Sessions" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 22 set name "SSL-VPN Monitor" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type ssl-vpn set width 1 set height 1 set csf-device "F2K61FTK20900177::InternetFW" next end next edit 23 set name "IPsec Monitor" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type ipsec-vpn set width 1 set height 1 set csf-device "F2K61FTK20900177::InternetFW" next end next edit 24 set name "Status" set vdom "ISFW" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 2 set height 1 next end next edit 25 set name "Security" set vdom "ISFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 26 set name "Network" set vdom "ISFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 27 set name "Users & Devices" set vdom "ISFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next edit 5 set type nac-vlans set x-pos 4 set width 2 set height 1 next end next edit 28 set name "FortiView Sources" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 29 set name "FortiView Destinations" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 30 set name "FortiView Applications" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 31 set name "FortiView Web Sites" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 32 set name "FortiView Policies" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 33 set name "FortiView Sessions" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next end set email-to "security@integra1.net" set gui-ignore-release-overview-version "7.0.0" set password ENC SH2/Ool6oha7hcxFxmiyFU0d2b+UbDAWD8GHmZQRcWZZDobFgp61tE7oZOWKWM= next edit "itadmin" set accprofile "super_admin" set vdom "root" set password ENC SH2CWPq0/TLNCObhDAGraOomUcnf530Gp568OMn2UVOw9qAJrXGBFg9W8bOLWg= next edit "sasdellij" set accprofile "super_admin" set vdom "root" config gui-dashboard edit 1 set name "Status" set permanent enable config widget edit 1 set width 1 set height 1 next edit 2 set type licinfo set x-pos 1 set width 3 set height 1 next edit 3 set type forticloud set x-pos 4 set width 1 set height 1 next edit 4 set type security-fabric set x-pos 2 set width 1 set height 1 next edit 5 set type admins set x-pos 3 set width 1 set height 1 next edit 6 set type cpu-usage set x-pos 5 set width 2 set height 1 next edit 7 set type memory-usage set x-pos 6 set width 2 set height 1 next edit 8 set type sessions set x-pos 7 set width 3 set height 1 next end next edit 2 set name "Status" set vdom "ISFW" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 3 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 6 set type fortiview set x-pos 5 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "cloudApplication" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 7 set type fortiview set x-pos 6 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "sourceInterface" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 8 set type fortiview set x-pos 7 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "country" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 3 set name "Security" set vdom "ISFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 4 set name "Network" set vdom "ISFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next edit 6 set type tr-history set x-pos 5 set width 2 set height 1 set interface "VLAN1600" set csf-device "F2K61FTK20900177" next end next edit 5 set name "Users & Devices" set vdom "ISFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 6 set name "FortiView Sources" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 7 set name "FortiView Destinations" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 8 set name "FortiView Applications" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 9 set name "FortiView Web Sites" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 10 set name "FortiView Policies" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 11 set name "FortiView Sessions" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 12 set name "Status" set vdom "InternetFW" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 2 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 3 set width 2 set height 1 next edit 4 set type sessions set x-pos 4 set width 3 set height 1 next edit 5 set type fortiview set x-pos 5 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next edit 7 set type fortiview set x-pos 6 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "destinationInterface" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next edit 6 set type fortiview set x-pos 6 set width 2 set height 1 set csf-device "F2K61FTK20900177::InternetFW" set fortiview-type "cloudApplication" set fortiview-sort-by "historicalSessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 13 set name "Security" set vdom "InternetFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 14 set name "Network" set vdom "InternetFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next edit 6 set type tr-history set x-pos 5 set width 2 set height 1 set interface "GS-DE-VPN" set csf-device "F2K61FTK20900177" next end next edit 15 set name "Users & Devices" set vdom "InternetFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 16 set name "FortiView Sources" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 17 set name "FortiView Destinations" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 18 set name "FortiView Applications" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 19 set name "FortiView Web Sites" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 20 set name "FortiView Policies" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 21 set name "FortiView Sessions" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 22 set name "Status" set vdom "root" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 3 set height 1 next end next edit 23 set name "Security" set vdom "root" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 24 set name "Network" set vdom "root" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 25 set name "Users & Devices" set vdom "root" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 26 set name "FortiView Sources" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 27 set name "FortiView Destinations" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 28 set name "FortiView Applications" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 29 set name "FortiView Web Sites" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 30 set name "FortiView Policies" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 31 set name "FortiView Sessions" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 32 set name "IPsec Monitor" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type ipsec-vpn set width 1 set height 1 set csf-device "F2K61FTK20900177" next end next end set gui-vdom-menu-favorites "Firewall Policy" "log_access_traffic_forward" "interface" set password ENC SH2kLwRTCnowCRJvCoaryPTCLKauRJbl536GOGBZxxg4ebcEb88KhJ0mRQ96QY= next edit "ebonyadmin" set accprofile "super_admin" set vdom "root" config gui-dashboard edit 1 set name "Status" set permanent enable config widget edit 1 set width 1 set height 1 next edit 2 set type licinfo set x-pos 1 set width 1 set height 1 next edit 3 set type forticloud set x-pos 2 set width 1 set height 1 next edit 4 set type security-fabric set x-pos 3 set width 1 set height 1 next edit 5 set type admins set x-pos 4 set width 1 set height 1 next edit 6 set type cpu-usage set x-pos 5 set width 2 set height 1 next edit 7 set type memory-usage set x-pos 6 set width 2 set height 1 next edit 8 set type sessions set x-pos 7 set width 3 set height 1 next end next edit 2 set name "Status" set vdom "InternetFW" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 3 set height 1 next end next edit 3 set name "Security" set vdom "InternetFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 4 set name "Network" set vdom "InternetFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 5 set name "Users & Devices" set vdom "InternetFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 6 set name "FortiView Sources" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 7 set name "FortiView Destinations" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 8 set name "FortiView Applications" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 9 set name "FortiView Web Sites" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 10 set name "FortiView Policies" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 11 set name "FortiView Sessions" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 12 set name "Status" set vdom "ISFW" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 3 set height 1 next end next edit 13 set name "Security" set vdom "ISFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 14 set name "Network" set vdom "ISFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 15 set name "Users & Devices" set vdom "ISFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 16 set name "FortiView Sources" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 17 set name "FortiView Destinations" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 18 set name "FortiView Applications" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 19 set name "FortiView Web Sites" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 20 set name "FortiView Policies" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 21 set name "FortiView Sessions" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 22 set name "Status" set vdom "root" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 3 set height 1 next end next edit 23 set name "Security" set vdom "root" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 24 set name "Network" set vdom "root" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 25 set name "Users & Devices" set vdom "root" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 26 set name "FortiView Sources" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 27 set name "FortiView Destinations" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 28 set name "FortiView Applications" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 29 set name "FortiView Web Sites" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 30 set name "FortiView Policies" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 31 set name "FortiView Sessions" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next end set gui-vdom-menu-favorites "interface" "addresses" "Firewall Policy" set gui-ignore-release-overview-version "7.0.0" set password ENC SH2o2Ofv0yqBAyCHhViPRtIlg2AUYryTHyg/YNvshJZIZLi2L5QRPraF4nZHEo= next edit "whitakerw" set accprofile "super_admin" set vdom "root" config gui-dashboard edit 1 set name "Status" set permanent enable config widget edit 1 set width 1 set height 1 next edit 2 set type licinfo set x-pos 1 set width 1 set height 1 next edit 3 set type forticloud set x-pos 2 set width 1 set height 1 next edit 4 set type security-fabric set x-pos 3 set width 1 set height 1 next edit 5 set type admins set x-pos 4 set width 1 set height 1 next edit 6 set type cpu-usage set x-pos 5 set width 2 set height 1 next edit 7 set type memory-usage set x-pos 6 set width 2 set height 1 next edit 8 set type sessions set x-pos 7 set width 3 set height 1 next end next edit 2 set name "Status" set vdom "ISFW" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 5 set type fortiview set x-pos 3 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "failedAuthentication" set fortiview-sort-by "failedAttempts" set fortiview-timeframe "day" set fortiview-visualization "table" next edit 6 set type fortiview set x-pos 5 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next edit 4 set type dhcp set x-pos 5 set width 2 set height 1 set csf-device "F2K61FTK20900177::ISFW" next edit 7 set type dhcp set x-pos 6 set width 2 set height 1 set csf-device "F2K61FTK20900177::ISFW" next end next edit 3 set name "Security" set vdom "ISFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 4 set name "Network" set vdom "ISFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 5 set name "Users & Devices" set vdom "ISFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 set fsso-user-visibility enable next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next edit 5 set type firewall-user set x-pos 4 set width 2 set height 1 set csf-device "F2K61FTK20900177::ISFW" next end next edit 6 set name "FortiView Sources" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "custom" set fortiview-visualization "table" next end next edit 7 set name "FortiView Destinations" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "custom" set fortiview-visualization "table" next end next edit 8 set name "FortiView Applications" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 9 set name "FortiView Web Sites" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 10 set name "FortiView Policies" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 11 set name "FortiView Sessions" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 12 set name "Status" set vdom "InternetFW" set permanent enable set csf disable config widget edit 1 set type security-fabric set width 1 set height 1 set csf-device "F2K61FTK20900177" next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 set csf-device "F2K61FTK20900177" next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 set csf-device "F2K61FTK20900177" next edit 4 set type sessions set x-pos 3 set width 3 set height 1 set csf-device "F2K61FTK20900177" next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 set csf-device "F2K61FTK20900177" next edit 6 set type fortiview set x-pos 5 set width 2 set height 1 set csf-device "all" set fortiview-type "failedAuthentication" set fortiview-sort-by "failedAttempts" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 7 set type routing set x-pos 6 set width 2 set height 1 set csf-device "F2K61FTK20900177" set router-view-type "staticdynamic" next edit 8 set type ipsec-vpn set x-pos 7 set width 2 set height 1 set csf-device "F2K61FTK20900177" next edit 9 set type ssl-vpn set x-pos 8 set width 2 set height 1 set csf-device "F2K61FTK20900177" next edit 10 set type fortiview set x-pos 9 set width 2 set height 1 set csf-device "F2K61FTK20900177::InternetFW" set fortiview-type "adminLogin" set fortiview-sort-by "configChanges" set fortiview-timeframe "week" set fortiview-visualization "table" next edit 11 set type fortiview set x-pos 10 set width 2 set height 1 set csf-device "F2K61FTK20900177::InternetFW" set fortiview-type "failedAuthentication" set fortiview-sort-by "failedAttempts" set fortiview-timeframe "day" set fortiview-visualization "table" next edit 12 set type ipsec-vpn set x-pos 11 set width 2 set height 1 set csf-device "F2K61FTK20900177::InternetFW" next end next edit 13 set name "Security" set vdom "InternetFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 14 set name "Network" set vdom "InternetFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "policy" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 15 set name "Users & Devices" set vdom "InternetFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 16 set name "FortiView Sources" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 18 set name "FortiView Applications" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 17 set name "FortiView Destinations" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 19 set name "FortiView Web Sites" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 20 set name "FortiView Policies" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 21 set name "FortiView Sessions" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 22 set name "Status" set vdom "root" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 3 set height 1 next end next edit 23 set name "Security" set vdom "root" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 24 set name "Network" set vdom "root" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 25 set name "Users & Devices" set vdom "root" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 26 set name "FortiView Sources" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 27 set name "FortiView Destinations" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 28 set name "FortiView Applications" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 29 set name "FortiView Web Sites" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 30 set name "FortiView Policies" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 31 set name "FortiView Sessions" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 32 set name "IPsec Monitor" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type ipsec-vpn set width 6 set height 3 set csf-device "F2K61FTK20900177" next end next end set gui-vdom-menu-favorites "log_access_traffic_forward" "interface" set gui-ignore-release-overview-version "7.0.0" set password ENC SH2ubigQO1cJM25VvAcekOKrOAdGroFuaKqeTdYTdqi9dDw/qOLtawLgNenUSQ= next edit "CriswellD" set accprofile "super_admin" set vdom "root" config gui-dashboard edit 1 set name "Status" set permanent enable config widget edit 1 set width 1 set height 1 next edit 2 set type licinfo set x-pos 1 set width 1 set height 1 next edit 3 set type forticloud set x-pos 2 set width 1 set height 1 next edit 4 set type security-fabric set x-pos 3 set width 1 set height 1 next edit 5 set type admins set x-pos 4 set width 1 set height 1 next edit 6 set type cpu-usage set x-pos 5 set width 2 set height 1 next edit 7 set type memory-usage set x-pos 6 set width 2 set height 1 next edit 8 set type sessions set x-pos 7 set width 3 set height 1 next end next edit 2 set name "Status" set vdom "ISFW" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 3 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "failedAuthentication" set fortiview-sort-by "failedAttempts" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 3 set name "Security" set vdom "ISFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 4 set name "Network" set vdom "ISFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 5 set name "Users & Devices" set vdom "ISFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 6 set name "FortiView Sources" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 7 set name "FortiView Destinations" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 8 set name "FortiView Applications" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 9 set name "FortiView Web Sites" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 10 set name "FortiView Policies" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 11 set name "FortiView Sessions" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 12 set name "Status" set vdom "InternetFW" set permanent enable config widget edit 1 set type security-fabric set width 1 set height 1 next edit 2 set type cpu-usage set x-pos 1 set width 2 set height 1 next edit 3 set type memory-usage set x-pos 2 set width 2 set height 1 next edit 4 set type sessions set x-pos 3 set width 3 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 set csf-device "F2K61FTK20900177" next edit 6 set type fortiview set x-pos 5 set width 2 set height 1 set csf-device "F2K61FTK20900177" set fortiview-type "failedAuthentication" set fortiview-sort-by "failedAttempts" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 13 set name "Security" set vdom "InternetFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type vulnerability-summary set x-pos 2 set width 2 set height 1 next edit 4 set type host-scan-summary set x-pos 3 set width 1 set height 1 next edit 5 set type fortiview set x-pos 4 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 14 set name "Network" set vdom "InternetFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 15 set name "Users & Devices" set vdom "InternetFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type forticlient set x-pos 1 set width 2 set height 1 set table-visualization "charts" set device-list-online "online" set device-list-telemetry "sending" set device-list-view-type "interface" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 next edit 4 set type quarantine set x-pos 3 set width 2 set height 1 next end next edit 16 set name "FortiView Sources" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 17 set name "FortiView Destinations" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 18 set name "FortiView Applications" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 19 set name "FortiView Web Sites" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 20 set name "FortiView Policies" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 21 set name "FortiView Sessions" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next end set password ENC SH2t1IYBcnd/Jf5Ooe1X2N7jhAX8KeXYw40tpEavDKTi4VOAloMSToZ28IXivY= next edit "Leontyevad" set accprofile "Read Only Admin" set vdom "root" set force-password-change enable set password ENC SH2cBiynr2MmNwMv3VKbUvddEhthMlwmVnyPaePVYbSMFWphgU2unl8B5vq+R0= next edit "test" set accprofile "HelpdeskAdmin" set vdom "root" config gui-dashboard edit 1 set name "Status" set permanent enable next edit 2 set name "Status" set vdom "ISFW" set permanent enable config widget edit 1 set type ssl-vpn set width 2 set height 1 set csf-device "F2K61FTK20900177::ISFW" next end next edit 3 set name "Security" set vdom "ISFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type fortiview set x-pos 2 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 4 set name "Network" set vdom "ISFW" config widget edit 1 set type routing set width 2 set height 1 set router-view-type "staticdynamic" next edit 2 set type dhcp set x-pos 1 set width 2 set height 1 next edit 3 set type virtual-wan set x-pos 2 set width 2 set height 1 next edit 4 set type ipsec-vpn set x-pos 3 set width 2 set height 1 next edit 5 set type ssl-vpn set x-pos 4 set width 2 set height 1 next end next edit 5 set name "Users & Devices" set vdom "ISFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type firewall-user set x-pos 1 set width 2 set height 1 next edit 3 set type quarantine set x-pos 2 set width 2 set height 1 next end next edit 6 set name "FortiView Sources" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 7 set name "FortiView Destinations" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 8 set name "FortiView Applications" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 9 set name "FortiView Web Sites" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 10 set name "FortiView Policies" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 11 set name "FortiView Sessions" set vdom "ISFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 12 set name "Status" set vdom "root" set permanent enable next edit 13 set name "Security" set vdom "root" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type fortiview set x-pos 2 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 14 set name "Network" set vdom "root" config widget edit 1 set type ipsec-vpn set width 2 set height 1 next edit 2 set type ssl-vpn set x-pos 1 set width 2 set height 1 next end next edit 15 set name "Users & Devices" set vdom "root" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type firewall-user set x-pos 1 set width 2 set height 1 next edit 3 set type quarantine set x-pos 2 set width 2 set height 1 next end next edit 16 set name "FortiView Sources" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 17 set name "FortiView Destinations" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 18 set name "FortiView Applications" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 19 set name "FortiView Web Sites" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 20 set name "FortiView Policies" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 21 set name "FortiView Sessions" set vdom "root" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next edit 22 set name "Status" set vdom "InternetFW" set permanent enable config widget edit 2 set type ssl-vpn set width 2 set height 1 set csf-device "F2K61FTK20900177::InternetFW" next edit 3 set type firewall-user set x-pos 2 set width 2 set height 1 set csf-device "F2K61FTK20900177::InternetFW" set fsso-user-visibility enable next edit 4 set type fortiview set x-pos 1 set width 2 set height 1 set csf-device "F2K61FTK20900177::InternetFW" set fortiview-type "failedAuthentication" set fortiview-sort-by "failedAttempts" set fortiview-timeframe "day" set fortiview-visualization "table" next edit 5 set type fortiview set x-pos 3 set width 2 set height 1 set csf-device "F2K61FTK20900177::InternetFW" set fortiview-type "failedAuthentication" set fortiview-sort-by "failedAttempts" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 23 set name "Security" set vdom "InternetFW" config widget edit 1 set type fortiview set width 2 set height 1 set fortiview-type "compromisedHosts" set fortiview-sort-by "verdict" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 2 set type fortiview set x-pos 1 set width 2 set height 1 set fortiview-type "threats" set fortiview-sort-by "threatLevel" set fortiview-timeframe "hour" set fortiview-visualization "table" next edit 3 set type fortiview set x-pos 2 set width 2 set height 1 set fortiview-type "endpointDevices" set fortiview-sort-by "vulnerabilities" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 24 set name "Network" set vdom "InternetFW" config widget edit 1 set type ipsec-vpn set width 2 set height 1 next edit 2 set type ssl-vpn set x-pos 1 set width 2 set height 1 next end next edit 25 set name "Users & Devices" set vdom "InternetFW" config widget edit 1 set type device-inventory set width 2 set height 1 set table-visualization "charts" set device-list-view-type "hardware_vendor" next edit 2 set type firewall-user set x-pos 1 set width 2 set height 1 next edit 3 set type quarantine set x-pos 2 set width 2 set height 1 next end next edit 26 set name "FortiView Sources" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "source" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 27 set name "FortiView Destinations" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set csf-device "all" set fortiview-type "destination" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 28 set name "FortiView Applications" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "application" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 29 set name "FortiView Web Sites" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "website" set fortiview-sort-by "sessions" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 30 set name "FortiView Policies" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "policy" set fortiview-sort-by "bytes" set fortiview-timeframe "hour" set fortiview-visualization "table" next end next edit 31 set name "FortiView Sessions" set vdom "InternetFW" set layout-type standalone set csf disable config widget edit 1 set type fortiview set width 6 set height 3 set fortiview-type "realtimeSessions" set fortiview-sort-by "bytes" set fortiview-timeframe "realtime" set fortiview-visualization "table" next end next end set gui-ignore-release-overview-version "7.0.0" set password ENC SH2GRW6Y2RofKGHVDmMeGmryBk9tHGGwBoP9kmI6cqez3Uhh64c9bTC+Ti8Swo= next end config system api-user edit "Auvik" set api-key ENC SH2pTT0X/ZM26cdT5TM9/Ig4ffvBczEdkXFaWOCbptdUUjfBiOBoZDQuHwWj64= set accprofile "Auvik API" set vdom "InternetFW" "ISFW" "root" next end config system sso-admin end config system sso-forticloud-admin edit "FortiGateCloud" set vdom "root" next edit "itnetworking@arcadia.edu" set vdom "root" next end config system ha set group-name "AU-GS-HA" set mode a-p set password ENC NIa4gUWb8SUPFPQ/d4br1GKtonOJDxqj47XHRvg1S93KTU2MkS4dpAQWBNp9rBz9wH5RejUmyop3ekK/dtUxNYEJVOBXZfnue872nzXkRt/rGFl/N5vEZCfwUGK8A+fjG8JbKhuiuCR3kKEw13bHExqBpXmYnFFNQNr80iNwn/RQ3A4BhPd2V7STeCE2acmqLdz9Ug== set hbdev "port17" 0 set session-pickup enable set override enable set priority 250 set monitor "mgmt1" "port35" end config system storage edit "SSD1" set status enable set media-status enable set order 1 set partition "LOGUSEDX5514C661" set device "/dev/nvme0n1p1" set size 937875 set usage log next edit "SSD2" set status enable set media-status enable set order 2 set partition "WANOPTXXEF63DA8A" set device "/dev/nvme1n1p1" set size 266562 set usage wanopt set wanopt-mode mix next end config system dns set primary 96.45.45.45 set secondary 96.45.46.46 set protocol dot set server-hostname "globalsdns.fortinet.net" set domain "arcadia.edu" end config system replacemsg-image edit "logo_fnet" set image-type gif next edit "logo_fguard_wf" set image-type gif next edit "logo_v3_fguard_app" next edit "logo_fw_auth" set image-base64 "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" next edit "logo_v2_fnet" set image-base64 "iVBORw0KGgoAAAANSUhEUgAAAPMAAAHCCAMAAAANeQ+xAAADAFBMVEV/AAB6AACLAAOVAAIkIB8AKD6FCACiAAOsAgC5AADDAABJIT/OAATRAADbAAIAOVs0MC/nAAC+DA3pAA3wAACjFhpnLRB4KQyXHxxjLEIbQ10ASnWQLxflFhXaGR6ULi+ONgl5OxdnQBxMR0bOJSB8OzmLPAfGKSmgOA4JXJHkKCy3NjGMSgZVVlSCUg8WZox8UiezRQhwVyEAcH2/PkJuWi8AcZAQcHKuRkMObKp9WhaQUF3iPDp5WVqyURbcQESfWQelUk+XXglHan7wQDZuYHgQd7ypVzdlZ2SwXAIAfcfjTSV/ajUGgbrZTk2rZAN3bUQAh6STaiUahJbWWwcFjI/yTkauYkoHhtQqgKwRhcmRbUu1bQS4Y190dnPLX1+8bgGRcHCfcUDDbQHWXl5cf5MPkeMAl++tcmrfaEITluHTa13QdgLKeQTWa2+Bg4AAn/3qalmNhWERob/aegDldwAdoqYCpP/UdXTHhBosn92+fnxXmbXuei33exO4hW3jhADbhwGOkI9Loa5PncvtgwCxjFrQgH6Zko+blW8drf7viwDUiXF/na3RiYoAvuW8j42cm4Gam5gos/77jgHyjx7Rj47ylALJmk+6nWi5mpT7lQX1kjzsk1VLuMOgo6CjqJBGuf/PnJuoqqf9ogKlrZzupCXmpTjhnZxLwP+Gtb/PpJWtrpi2qqrLpaCItda/sIywsq7Tq41bxP2us7XKrKtpxvq1t7T+sRv7si61vKCWwNipvMilvsLLtbG5u7jRtqf8vAXBvLv+uiW8wcO/wb180P/uv3KbzObOw7zdwpvExsPUxKzFx8T+ygD+xELDyMvhwbrHyca9zdrLzcrdyb/+y1DazLbuzJT+zl3M0dTQ0s/U08rS1NHV19TH2+fk1tbY2tfW2t3a3Nnv2rXd39ze4N3h5ODX5+3w5NTl5+T74+Dk6ezn6ebw5+Dq7en/6OXx7d3q7/Ly7+bv8e788eTy9PH+8fH39ezw9vj2+PT2+/75+/j8/PP7/fr9//uXHhBNAAAAAXRSTlMAQObYZgAAAAlwSFlzAAALEwAACxMBAJqcGAAAAAd0SU1FB+AJGxYjIiP66ooAACAASURBVHja7Z0LYBNVvv9puxfabtsVlMdFC4ooCgZYEQSWtYguhmcFhAUtpUpFYVvKIgILrEJQeQl2C1IW1FgCCnXL3cgj9fKIxmZ3NTdrSYf9r8nt2CSbpNRmc7fmBpvObf6/85jJTJK2YANtaX7QNpk588v5zPd3zpyZnEcPQ/ezHpbuZz1iOsd0jukc0zmmc0znmM4xnWM6x3SO6RzTOaZzTOeYzjGdYzrHdI7pHNM5pnNM55jOMZ1jOsd07kidjd3PYjrHdI7pHNM5pnMX07m6+1lM55jOMZ1jOsd0jukc0zmmc0znmM4xnWM6x3Rup87a7mc9vN3Peni6n3VL5rruZz3c3c96uLqfxXTuJjp3xzrM2v2sh7P7WQ+WWLfS2dH9jNe5O1lM55jOMZ1vLp276/U5Vp5v8vKMn352M527Y2xrup91z36Apm5n3bI8G40xnbuDzrFxN7HxVTGdYzrHdI7pHNM5pnNM55jOMZ1jOsd0jukc0zmmc0znmM7dS2ej0cRIzGQim0wmE32P3xnRI9KQZNJj6XPFyOlMTEhKaZIbq3M166yrC/aGrKtz2VmrE7a4HOi32+V0uGCzk2VZu0tICcmcVhYlFG1x2J0uFyR0SNI5WLZavAm2Oe2SJODphupsNLGyu6VWZHFsWwDGHkO/Fxyrwb+rmert4lSyAqbaYpEcu90qv/tueUg6eRnLmFjJprvlbJnkvfZGCt0DZK77UYgVWI49DrbAiP88vr8G/znGOrdL092isbOSDXL2btiqZwuk6bJZ1pUtPdIkdaU03VidGdctIczZugWYWb0Hw278Av+ZrWcVIQnvNlmkzAbErGZCmH+0nbGHMKulzNu1hhursxuYb5GLbLsOx3SGmsT2RvJ2QRlmlvGp0JlSswXZ+AU90ISZsc58Mhk+N85s0Sa5PFtTli2X/0j4XKW+A3S+W6Xhhx9p1BojoysD0+jQn4NlevK2jEHM29UkmQFRFBlMej3iVKk1GrVaw+DXWOciNf6yV6snpyEb7dDwn6DWGIx6A/5cfKC6I3S+W8PwX+dAxVRzDBtjYVDVYmLJW5MDMxtwqhqHHL+xVDtkCMeArjkWV1DnIj2+DFkcsOlHKsJsoh+AtltYFn+ukVyuOqI83yJYNmO5iAvwAp3BiP4xl/Dbxy+Q8syno+WQcWJmPboIM86gztu1RmHTj5RMdvBIOWOEU2lkrIhZjQ+8we0worPIZAaWVNQLynBtWm2twVXa46erQ+swmcpgYeswsxGlZOtEOhsswqYfqapFddjdegbvcWKdTTe+HWYMq7fvVpuozmVa0tKiOh80hTIXgEpEZ5JUqrMhVGf+A2hQiHS+wfNK0Xq7QDCFhqnZth5sWxkpf9aaPeStBTHLSartBXdjxaqvSucyrHM2OXA71B2ogxbVGeqP6g7ROVhvQ1ULqKjI6fUMW1NTgzrx47dazKxQa4R6+5Zr0vkWFa2dIZxNYp1Ji/yG63y32mjhW/wWFjc2F/xa0vZcsOALXG8rcH0M1XUBromvSeftgqH4oTqjSMJXixuus7hcMaTSWmCgbc8vaDVOrs9EP5MVMSu1VGdVmM5F4fW2yLQGE6+zybR9e5npRutMKi7hTENJ24YhNcdo2xOfgm3qatRg3K6naRBzmbGaxddklbG6NZ2VltC2JwSIg+pcVpC9nbmBZRrpbL37FijP2uCJMFnYXHF7Gze/f7VdzWyHq/J2DdGZLYBLLehsYuXkBd4ou+WWu1UmSHdLEY0HtOmWImM2HBq8PuAAscDnylR6pgxinSS+YfMZsFZGoyqD+jNoULxOHzx4UPMF+n2wTHcR/qo0RpbVq5VqaHqRbrF6VZkaTg9r0apUcJnFGxn0mmF1qmA62KRUMxa9WiUypDMLn6vSMixTVrbdyNzYeStMJj2qh8WnwmQyQA0O1SyuovVGlEBvgK169JdPosdH4bRafiN2JU0X3CQyA92DvBr1er3hhs9bgYue1MgmWsItfAJJQuGNeCt5GZoukm/ph8TmJ4nNTxLTOaZzTOeYzjGdYzrHdI7pHNM5Nk9cbJ642DxxsXniYvPExeaJi80fFpsnrtPorJXhPzJte894trLD54nTy2Sy7Oq2KwG9DP+R6etCj5YVSFOhH1W2TCZXRnRUoOzweeI0MpM1u6DtCbg0MvxHprGGHh0hlUZWZLUWZUd0lF3U4fPEaWWMUyl3gi7ZrKIAbVFmO5WgksEpU8kVWrlMpnKi3zKcXAYJVYxMC8ex9Ggn2i1XwXFKpLpcK3MWKIhzudLJyBgVbFXg3UwBvFR2yDw0IUpZ5IoiucUiL1LJrYpsa0GRXq63KgqsMpBfrrTCVnmRoHORtQhSKdB/fDSYBnYr5ZYiuQangh+cXoaPM+FIUMrw7iK5qaN0Fk/QokXSsAqFw1GkYGXqbIVKrldhvRwyrYNBr2SgFaTDyWEbaKuVo034aPiDX8uYomwHTgU/BeDOoZI75EVopwpFCd6NPia7qMPnldLIUD+oIjnDyIvYArlSK5ezWrkW7ZJpWFauRK9gV5GMpdsUcpbNlheIjka75QCF3jPww6pkCuSTzVbAcQa5AjYY0G76MR0935CWCIbLswOy6ZAjyVEJRJo6UEmWO0B4OdUZFViHQ432CUfj8uxAQrJyVJ6RxpCuCAWRHBQmv+lueVEXnT8MidbN5pVi5OrYPHGdX+duPI9rbJ642LyPsXniYvPExeaJ6yLj6EyxeeK6RXmO6dw9dA60YZzfB+b3c7z5yQYu0F774Z57tNPazhaHMtGM84Ty14y2c+3Fbpfn68fc7Pd5fVxzM+fzevCYXmRoAK+HbobMNf8g4PZ6vl7MkB8435zP4474XNztAZVQ1q+duv2erw9zMxICslXXytcBdZC5a6eOhufrwuz3eP1+b53L2ep3IE6XGyXz+K8BOSqerwMzBx/m97ic4nw5HTZiDslWp8vj93m8V1ubRfDsdNbwJt3ciufoMyMpUL6IuVwOm9ms050+WIjs4GmdjjHbHK5gAu9VSx3q2VnDMpUV58+XIjt/vqKSYWucV+E56sxej89bJ3ysw2YsXDygb4LY+o5/8bTZ5hTyVucDQa4COcQzW1n63tZ5c8aNGnU/tlHjxs3bWnoeuNvyHGVmzuPxuYUnRzZT4Xjg7ZWYmJhEDV72SohPGLD4tNkupPP4PJ624lvq2cqUrp03btQEZFOJwSsEPm/reaamdc/RZebgEuniF4+w6Tb2RbxAmiw2BJ4QHz+4sNJKUzpccKFtHVriGSSeP2eUQDt9qmDAPWrcS6WmmtY8R5UZMuZx0ozVEGIMnJo2KGP2yvXwLzdjUHoa4kZqDyjktXY4Pa1Diz3bgRgkJrgvrFq3c28J2N51q15YiOgR9bxSXutInqPJ7Hd73OQxmdPBFGJiwEubtH7/BTScVQf/0J/D2zIwdq/4+PGnzZAWm7s1aInn0pfGYYmnL1xXcvJPYjtZsvOF6dMx9dbzrK0lz1Fk5uo8dfTRYI1uPCFOHbTtNLDqLohMB7YfYSdBhG802mvahBZ5tp5/bx7WePqqkjN/imAn1y0k1KWV1HGY5+gxc9D0pR/CgsiYOGM/4J4ONwA/kds7ORnK9XidjR4FDWauhcAWPFefXzsOE+9ECp8JN7R17zJEPW5rBRvZc/SYIWN2ZA4H8yIWOWX4ft2FEy3Zad2J2WkowAccrHbgA+1wmxCRmfdc4zCXzlsEyNPXnYwIzGOf2Qla3z9q3nk2oueoMXtcJGN2h24xFjlt/YXTJw6faMUu7B+UkpQYH19ottGsuTwRkAXPNSaIa1RvlbQMTLGPrwKpIb4t9gieo8XsoxmrsUNRRsjDD58+3JadODE7NRmgNwahfWHIvGe7rfK9eUTkMyfbsjNnduL4FkH7os3MuVx2K3ZuRMhJqbNPHN7fth0+vbI3QPfcaMbHWu0uV2iRDno2E+SdZ9pGRtQly6YjaDbcc5SY3dAWRP1L7AwK7KS03BP7r85ObEtD0HClRoezDmdokQ56fm/erKlTF+69KmIEffwFCh3qOTrMPqeTTMthexEjLzm852rt8LZ0gB5w2mxFUzGwTqc0ugXPllIe+ThYyzEtRMHxkwgaVWRW1ibxHBVmjs8YW4gDO3f/tqu3/dsgvHsO0NHFOZ1O8a0+77mGPT9/EQT2XkwcyU6e/NM3DY1gtX8h2McRNFRk8ypCPUeF2eOwE7+6vr2SklNnC8iHW4YP7tqzMi25V89HzcSF3SGuuwXPlWvn4KtyS8jHz3wjHNT0l9fOIObjJ0sWToXrNBPiORrMHJ8xBuqv5ORJeNoZNPPMiYB/4/qItq1QtGvP7NSkBCjSxInDEazGgp5R/TV93XHUsi6JpPKZRnGJ+Oa1DYi55PheuE5DkZZ6jgaz20p82lBkJ6dvW0lsfSHsu7JxycpwC9m1bRKObgptDQrNe2ZLUWS/0CJySRC5qamZQuO061CRrmQlnqPAzFEtcGRDlU04clcW4g+48uKSJSHY4bvWQ3THLeaZBaEFzyYU2Qvx/VMkbBHy7scee+ws/K16bcMGnPSF6RDdrMRzFJg91KN5I47slbnYlhTSXFxZnLtkSa7YRLuWkF0rIbrj4y5QaJZ/tsF7ri6dPwsiuyQILeYuOV4ilOXdAweOGjVqN7wCZgyNohvqbrHnKDA7xDLfSpFzC4UAvbL4ITHxbMkuunHloOTEOL4aY510t0Ms8wsle5FFwC4500QPqMTIo0bBOfhmFmKG9KumTxi31SL23H5mn0TmjNzZyERcGHp20EJ25ZIDZqeJhSZP7njPLJZ5515qJVI7fnzDX3h3zw8ctQgZCN28CUGjgyRC+6PC7ObFQDL3pmDbJA0LEXTG7ELJrv8ZT8/EcBCaL9EsaTLxnpm180DmvSKTUm+oFZhHjVoEQb1oE7w+C8x7ETMWmhV5bj8zrWeqTyCZh8/OwLbyihT60RGYNyNj9n5p0/LZ8eh0ZEyalJ6c1HOAib9I4318DXZ+7SIozXt3UguD3iDUYBUYecOsKlSLzZq1YgVKD7dYo+ZXVgc9t5vZT0eLmh9NgEo7g7cl/xMCPQxtnZQRgvzzwSMeyhiU3js1OSkpOSGu0EwnLEIhyHtm3wOZF+4UmVTtDRsaeHeNzy8CdTe8hk5C1ahZK5a9sAw/ILx/TCkb9NxuZjed9cbcF1qd6SAYsoxhwx6VQv8Pgp6UsTEUue+wZMSLjNRiZE4ddCHlPTOoBltFaNetE0MTcBFzoH7TolmzXmtoBjt3//0ThMehENwWwXO7mZ2kM435BGqPDJ9EbVg49Phhg8KQB4gffSeh4KZ9c1D9Sj1bSGgjXmIhcmPmJsFn7Te1Tc2Y+SciaGiXBD23l7mZzgJtXpyQlJxGiYcPHzpsWN9waCly8z3xPenzbyp0QtxpM3HHwm7i2Wx5D2rthetCTMS9YQN/eSawzc1NTU1c824x8/1jzrOC5/Yy++npY0agWns4b4MGDR3ad7AU+ttCTorcs2e8GDkJ2mIvUmYLFxA841qbkK5atSoce8WsTSLgJtrTouGx2yXMpazgub3MXjprrAmKc/KtwyXQvUKgpXZPXAhyUhIUaBrcjC/Ae67kmVdhW7fqBSn2ihWzoLEp5kUyc7t/cvv9E8QFulLw3F5mN83Zp+hKlS62QYP6JLYCHQE5KSluwKcWrDTjCfCeK6AKm75KZC+A8dArwJ7+S0AA5lXmGgZKmOFqVUGZPe1mdpF57c0fQRWWImFOT0HQ314LclL8gI/IlJmmugD1bDmLqrAQZMEEZAG4iWA//xNxaKNK7CzDe24vs4MyvwpX59T0W8WWnpKS3BJ0ZOSkhLhXKbMzQD1bcMMzIvALK5YtA2QicZOgMlA37f6JVOapo8aUMrzn9jKzYuZbpZaWlpKcFBG6BWSouF81k5xZA9SzZTdmfiHcli1b9vTTU//STGCbgho31T8/MERmqMR2W3jPUWXuHWppkZW+Jy4uErKYmZUyR0ReOP3pqWebCSb8M9c3cY3wr/7UwJ9g5MjMbLuZq1tl7p2Wmpw4IASa+zkgJ0RAljJTz+zutVPDmUHjhQunT596tqmJV1n5bwOfP1VZ8fxjAyMgT73/4d1stJgtrTOD0omJ0jupQGFcXM+IyGLm6oCFZ56PmJcR44F5ZCox528E5J/wBsQhyIjZwnu+zsxpacnJj14JhDY543tFQm6JGWIbEJeJbOFChDz9L0TiRn+jX/lvgErt/nBkkc5RYCZrXmPm5LRwS05dHF6FPdu3FWay/gswE8+W0rXAvDDMcGCjogzEGJmwEpsQiowaYgzvud3lWcKcGmrJqUsiXaqeTWyD2QDlmXhm0CNP0BSwp0uQp5+lEjeiwA4ii/vVSK9VvOd219sGwozbYVeLDGW6Dw+djP/Tn/ienwrM1DNzbv4czBxqZzlCDIYaXbdT2kjAYOPGnIsas53krBIzh1nKkpaangQ6JHlS3B2fkpzpHQHq2XRuPrS3IyHjoG70Nfp8oQ3NSMzzzpl4z+1ue+qJq0vxiZGQW+7AWjg0IvMlmjNoe1LPVfPnTw9jhhq7EREj5MaGhoEhLZBQmz51zLwqwXN7mT0kZ5WXBvRqU+XCEKXDoBPjfnmJlGK9J0A9G83z14bpDMg0rBu9DQ2YecKs1pgnjNlqFjy3l9lH55RnxyeEqpYcovI9cT8Pg5YegKow4k7vD1DPleattBKTquz3NWKJkXkRc0sKo1/ToQpjBc/tZeYMBpKzjfFJbSHHtQXdM+5TwmwwNgeoZyNbOn/O01OlyKgYE4nrkbkGtlyaySGoChM8t/t5GEPkMF0ILdBLpL0k0FOR+L7PtgYNxZmtJGJYYC/vGQq0hBmQeeIGL2ppDhzYYg3GHzJmntkkeG43s4NOpM8OSGgDOSGhV0KvEOhBSdLibCPMWvQMkHrWsfPXzno6SIxUhsuTl4T1Y6hxffv9LepMDlr08CYa2tooPAMMeOhCHeYXxcGdGoYcj7v39gqDFjHHQ2gTZ1r0XRr1rIM76JdEzGehHFPghvqGx0hjpHWZcWgHPbebmdPrsbPKC/GimntSIAwZN72AOgQ6NUkS2tiX3oDHDVHPxiqR0FOnNjbywGDkSd+ENpBnQWgbg57b/91NNRXaNj4hOYUYXKa+DUMmbEmJvSSXrEeTk+hRqajWpmKweB/vmd0KQlPoqRNExGCP3d5W9YVlLmVFnqPwHR3NWeVH8YlCmzO5z7cSZNzhNSU1BXXn7SuCfjRRaLImQ4OkkuaM9AfgPZvOz18bZK4XiG0VFRWjgo0RHAXii5RI5iqTyHP7mfkQrGAHJwgt7uTExG9DkFPwjhQJ9D0JvfgdSGZWRzJmIFc53rNYaMxMNX7+38gToGD1NjX4I6rox0ENZhB5jsJ37qzGoEeGhKZ3kKkpSYl9KfQ98fG4j28q2ZMqgr4nAd+ZkJtOJDP2o9fY6SnhPTMg9IYVBHoCIT71/G7hoZf4Oka1Dm5ZuBDLLPYcBWafljjUm8fH87fQQEahCXJKqnBHHYS+B5dyuic+7lUb9aPlB8sInpHQK1asQHeQE86eA9uNHorcLlFZrLYYeeGYMbtZiedo9BtiNMQj3GgkpPVOQ09HBGgkJeWiD04E6OAu2J4Y9wTLy1wtFHfeM1TdCHrZQtwL//bb8TMRconCYNNbsoULl815eJzZKPEcDWafhhf6zZ6JwYd/AP3szyhXyHNBtOueXqJdyXFwbdbRnAV7P/KeK6ABCtG9jELzDweQosFnCBGIly1bNmvMmHO8zNRzVPoB8nLo2Sfik4QnYVBdoW9ak1PS0kIfkoXuQpFtpz7UFtGljPesQ9EtQNMnAyR0xQ/IpBKjXRvGjNlUE+I5Ksw+DS14cEsZnyLSE91QpqZFfAQs2ZUQjGytRjz0TfBsrJonQIsCFz0Kxf8JtsTQU9IV8x6eYzPqpJ6j06+XVdMYNJ+OT0gVCZqWFoE4bFcvqLPNvBh2STuN9wx197z5byHoZQLSMukDbx58WfC5MCCPq2JCPUeHmdPSGNSaP+qZkNr72iwx7o5PzVRPjV7aUA96ZksBGn0PiWV9IbKhHcGdCPkcG+Y5Sn3WPWrsuUKvt73aMyHt1qsHvhUhf2SrIDnTqkNHZFDPep0eQ29Y8cJV216MrA/zHK3xGKyKzryOoONDv61rxdISEDK/IJeKDXtwFvSMoN8ruWroDQi5RhfuOVrMzXo1P9+87aOe8Um3pl8VcXpKPAS2jT9UbYgwsj3oGUGvPbmubdxV8O+l+TiwI3iO2lgjv0bImvnTO3r2Sr8qS4qLe+KSWciYJtJwZcFzhY49B9Bv7V3Vtu196eExc6pYbUUEz9EbU+YJLgFtvvREz/jktolTEuJ6PlcTRFZ7Ij4WFnlmbPPGAPXONoh3IpE32RhdRM9RHC/pCmatsubVnnEJKenDWwEenpIYF3fHxzWVwmLZKncLz8JFnnW20nkPz3/v5M5Widc+PGbcWYehBc/RHBfrDGZNb770S6BOTh8eEXv4cEL8KiuIrFWrXC1+ASDyrGOrNo15eO3at0rWReJdt67kLUS8ycbqWvIc1fHPDpVQprWVtk+f6BkXn5QyaHi4DerTC4ifu+ioFCE7W+lYJfZsdJybN+bh+WvfA+zQnnIlb2GNN1XVGDQteo7uOHeXKGuI+pd3xMUlJPYZJOYeNKhPQhzSWEzcqsqhnnWMvWrTOIS99q23TpbsRb0id+4tOfnWW2vnP4yJbabWPEeXOeBWqYJZ01TaLn38xB09cb+CPtgSE+PjEPATH7NALEihVbVQfUX2rNGa7LbSOePGYG7eEC8A/4etxqRr1XOUmeE2Xxn8PI2mwlxz6eNXn7gDgWPreccdT7z66aUac4VGlE6p9bU5bYXUM7RQHLazm+aMA/AxCBZwx83ZdNbmYHW6NjxHmznAmZRqRCtYhdnmqLl08cuPkX158VJNjQ0Ba/g0UKsqmauZlSXUs1bP1DhsVefO/geys1VV8DlwdRIlaMFz1Jmh6Kkhb9KpEisqKs3EKisqpLu0kNp1lfPQhHuGEmQiw+QYk06rvTrP14E54DcpVVc9c6RKabr6icSi4/l6MKOvXZQq9VVkS61Saj2Ba7FoeL4+zIFAnVapbCtvaqVSW3fN84e13/P1YoaLi17ZmiQghNLg/kHzxLXX8/VjRmPCNJC5CLlTqyBbGtYX+KHWPs9RZG5uppMver0ej4esh8MaIMxQ9iCDyFQoT2Bqg7UOJ4CUXi+dvrG5pR43UfYcFeZmPAMfZMbldDjsVmtwLkyr3c5ajFo1zRAWR2u0sHa7OJHV7nA4XXgOQz+Zv1GgvR6eo8HcTPNVBxkTf2Iwd3grWbmefxeaBrJWR/MmRr4enqMU28009nDo4dkn6bRO1ND0NNIXDjrZmwtlCAciicPQ+L4OnqNdh5GREXiaUTytKraQxQqF7X4/Pw1rc9uzP0bP8/Wstzur9YhZzGIWs5h1S7M6r9dyjm0tcenzRVrINuTyHdxBN1xzNpz2UGS7L3Czm79Oisx6Aze/+Vgps78bMAfsMeY2mJvxXaHH5YD7PtaOZkHnmm9i5mZE67Yb1cqioiKlCj3QUKIXGqPd7Ytw79jlmdHCDW6LRlmk1LJu0Zz+nNddrYWtapOTrHJx8zA3+1x6ZZHKRGibGmtrv6mq+qaqtrahCU+i4q9WK4qYLsvcHMk4Vqmvx3RNtVW6soNvvHHgwHPPPffqs89u336q6hu0q6m+yNfcReyqmJv15kBjU1Oj++LHBz788PPPP/vss/LyI0f27Xvlt79d/ssXn92+u6K+QeG5qZg5w6lG2yXg/fzzvxID6CNHEDVwv/Lb5U/oGpw3G7NJ1XT2uSOf/fWvEuR9b1N75Z3/bazf7r25mC3KprMH/vrXrygwDu19GPkdZG+/+7+NZsXNVZ45q7Kp6o3Pvvrqs88IcDkv8jvE3nVX7b7JmJudysaqNz7/+itMi6MaSjExAH73t7+uOhfCXCQTrEDdzjyqZTL3tR2hlcm0V8ts5yKbSwHMX30NwG9/eenLL3/78cWLly59vBx+ffnuO+/OSM2oOneqyCc+QsQsk8kNXHsMmOuu7QjE3PLeq2Ou2974jeLDrwH5YmNDk3v5pSawi080wIX54oyUlNSMc1WnlP4QZvqpdqWs1Rx0Vma3osGm+Prrfa+829jgabwMzFd8wOwNNDc2ZKSmpD3UCjPHWeQymaXLMXsU9bXbv/76lVc+RgJ7sc6Bi7/0B+DvtrQ0wsy1xIyyIO9yzF5gVr777iuvvPnRsWOH35zx5kcfffTpx8v37N+z//BszGw7pWqZmcuWyWiRNqCCLld78WfLZOREGWSybE7YUieTqTmDAtV+hhBm8dE4glC5kWWr+VPiVUNIydR1UWFWOupVbwLzjBkzhg6dgWz5jPR01CNwKBpnNB6Y1a0wQ64V+EUBX6vhWJdTVJRzL01nwcx8OrWEWXo0xymEWpKcHLuc7ldGhdlWf+rNd2fMeNN7+bK7ZsGM5ctn3Np7GFpVzL0emB8F5lOtMFtpcEOmiwBOKye5VFJUCAMZQyAgWR2+wFlBVblM7hUxhxyNtqNk6C9O54Udijp6zWg3s09pbjj15vIZqR+h8uxevmBBeu/eaSMamhobm/ak9gbm+lOaVpg5Gc62mg/mOkJjIJn3CorKUTggZgVfLNVB5tCj4VTJvXwYMeQUFvHvo8LciJiTP2q6cqXpyq+HoyFVwOzzeoEZ6dyg0rfGDApY0W95sJJRY1glKc4FmNKKt9bJeBa6nzKHHs3xp4Zj8Lnzyvnj0Me1n1kFzOt/nZ5yGGrqgHcSIu6dOr4RqQ7MaT+ralQZ2mBmEBtfuXtJfgtwgVZDLYR51PjM1AkscFiRwBx+dEg1bQhuVUaHuQmYH09/aMmS9Uty8fjnMc1jNgAAGy9JREFU1JTER5ENI8xKU5vMaqH25kVT4wKtkCmtmBYXZ8RcJKRSCMzhR9P2klpNZFXSAhKla5VfbQ5UrP/18PSM2bm5s4elZKCZtof1GfEQ2NDU1PSfn2tSWtpgrkPbrKKrFwlmA9ppwD/wS0mY1cJhBQJz+NFwacrmK24truL4k8JEg1lbEajalvs4xDbXxH074iLn9zefGPwtmqJxT3LqDMTMtsKMaim8zcVvKSC5RpQs2pxNXqBMu2QylYRZhY8LP9qAaYtUqiKemYkms1EdqN2YOyl5Y6CpsenbwZdQsT4x2I2mtFuZnDLjF1VNCmcrzCxudIhzTaOzCKBU6KUSEqjIpesqmPHR4JQm1IbqbIgGM6sMNBbmZqSPqAk0Bb4d/AVh9sKbmmHJg0b8orZR4WmFWYVzpwwK4aUtLwNkXoEKLeTSqyDbWmAOO1ohMBJmRfA4VRSYOXcR11SWOzs9+dEat7tm8GnUYevwYBZej09KnjH4+UazytcKsxznWhvMFEMrYcg9m422wguGFOeWmMOODlZkBFEVrLcV18DM+lqsuK0B27bH09KS+g4ePCBhwGCwvgnoV1LS0Bk/PhdQMf6WmSE3BQRQHtzN0NoIdrL4RRHVrQXmsKODzAX4w1zB67o8Gsx+kyrQdGJ4eloKGsxPDU+L12fo8sEDbQ0Kd8vMIIvcRTcSGhc5CZiHZh21ueVcK8xhRyv4Aq6lzS4FfwVXyqLBzHmKGmvPLUlPSU7qkyiiBls+48e7G09pfS0xu5TCPYAHzr/Sg1vMcpdQu5GINAgtzpaYQ4+GI+QgN9yByckRLvhb5IGsyqKiM+c3KKvOl01KBeagDQVbvvzfR9kcCpcUOeTZEF/5uOShWziaX1Et3BJz2NH8ZxSwcnwt5FiaINsQHWaPoqKq6uAgPGkD4A5CvEOHDVv+zuCfnGtQ6kMPFDErxHfWKtSKyBZtUZDijOHZ1pnDjjagt0UGEiQ4kFRkPxMVZs5nV9hsVScGpeHJowaBDZ00aRJBrlB6/FzXsVBmf4vmMylqbd+cntQ7jY6IBeQFywG5vkrhauW4zmdXz+z3GhS1tbaK3FtvuxVDPz5pwYJ/v/1cg03Bdinka2H2+yoVtvrab05k3AbUwPz44B8/X9toVli7FvI1Mfu9rKKioaG26nBG+m23De/741+ca2rUFDm6GPK1Mft9dSqFrbHWZruYO/jHj51raLIpVHVdDfkamf0+r0WptNVDDb67qqGpXqVgvF0O+VqZgdpjUigrbLaGBrNSoXd3PeIfwAzUbkapOKVSKE1uX1dE/iHMKMIder3T2yWBfyhzF7cQZm+M+aY0Xwizuxswe9iQoQnum71E+zxhgxNYq/3mNisbG3QTs5jFLGYxi1lXMTwm0+dvLQlq0oRv7aiGRnvbGV6y9Az8uD3eiCncHg+Z/N/j8XSKYXj+9jG76+ptpzcuBtt4wuIC7LAUdZCi4tS5c6dO6cz1dXXuLs9cX19TOD4xsc+wEcMSE/tu/MLlcoekcLqqds/Ba0zNWrRJaah3uYL7qsOYOa/LbrWJh6FdF+bqdiC76i+MTxy65PAF3Re60/tnJ/YttDmlw4Wdtt2Lnl5RcvLMn84c3/D0rE1Kh9Mp7LRImN2MWqXSVJpt5kqtWqU2uq4fs6U9yCf69sk9oTt9AtmFC/uH9drIiph69HCcnzdrBQJG9qczJU8v2s3aHRGYPVqV3tEYaLCxl77QmWy1jY3OCiXb+ZgdrtN9+6w/sX/Pnv3I9uw5fHh24kabLQhtPT/n6ZKT1I4fP37y5IZZAG0XmMWj0LjLX6IRWZ8fefvtd9597tWDtgb1dRpU4vvhzM4vRiSt3LPt8J7128DWw4ttezISTtiEGoI1v/R0yXFqf6ptrD1z8viGRUo7aw1jNlZWfkgGoH1GRty98ttLtZpOx2yzLU7KWL/yIndxZe7Klbm5h6/UbFu5vs9gkwDNls7aUEKgS/4UCNRXNZ4pKVkxr8zBhjFbKrSff4WGYuGBWK+gAUmXK/ixMKQ7QIG9TRi5sqU9Bpk9GsyOC337zM49BuXjRO7s2bP3eAOBS0tyMxILeWa2ct6KvXtLkB0vaQzUPz9qd8OGkp2zdltYNpSZ1VR++FV5+Ycfvv3uu2g40jvvzLiwu4JHUcAvd4HM0NHMZtvGpOEZGcfQSriHM4ZuA2Tu9ENDByWNZ3gZS2et2LmTUJ8BmTfNei3w2ooV0+cdtJGLhSXYTcFxynygfN/Fxpo3G5suftTk/1VKStl5vpuenHSWkbc5SEOubGkPMIv6QPxQZpYZnzxp0qBhSN/AsW3fQnVYOAD1hkq4UE2QqrdOx1MnA/ZeYA58c7Y2sGjC1KmjymyWUOY6le3AvncagLmp6dJHTU170lLKTpmkzGrU6cNeAFFexxXJ6Umok6m9MrUCNnoJM03AcdpsmUyupf3yi6LCbPtiRCrqNdEHKYzGcvsL43qh5TJ7FZoZlIAxz1u2bt0qPD/2itcCeBKz+tuBeUKpMYzZo7R9/Mpvf/WrXy/41Zu/zliyJKN3yqlTFimzRVbE1cnVHFcg91pkFngvq+O0MosXdeytQ4mAmU/A2VEPZwWkUMsNaNhCNJjNp/um3db71t69k7fhxZu8hXEJeOXbxBcpc9WcZfzq8xtqm9GMDv7H0LpTE7aeNptCmL3K2o9nLK+pubhgRnra+pqabWmDKipYKbNdpuAUBTSGAU0rBxlBcC/p8ibH24UEatJx3YBSIq2jojNmRj3w+5xAzF8MTiCr/Ca+aCHMFXMWkkVKFm6o5Zpsu83KgWRBtXkHw5h9yvo3ZyxvCvgXpPVOPdzUdCJtUFWFVcpsBWYMgMAKCriigoIiTl4AzKgYK+X8uSAJaBcsA4N7TTLBztzt0nlEClmbLLcGNx03kmWOkc6YyFQxh664BMh+20C09BRGnhCRueHNxyft2b8eORy/cWNu2rCqCqeUmUFFF9drimyIWMBTy6E4S5iDCbxFUIwVMoMB01qjw3xhRHIK6vGWi6ovKNP+bWSNQSjPlZi5ag5Zh2jDN82NgYHBRbgnbC0zG0KYOWXjnsczjh1bP/vYsW1Ljh1bkjqi6pQ7tA5jqIwgcp1MK2PgLEAER9AZEhTIrTi2ic6G6DDrxiPEPhi58MUaDI1XvD1dqUMJjJXzyPJ/33CNXu72CcHFekt1ptA6jFM1HZ40ojFQsxGu8oWBwJ7U8VVCd2fRtapAgfvhquBdtpxzyeCXlFlIgA9SofKswt1Y2SgwGyo3IuaVcH3mCgfEL3YD9J4+ySlJ43VGI05RuXUWQW6of/75+4OrP46jMkuYtQ0XM1IWXzq8+NKl/YsvnUhM+VmtcLHF2XcVIMEY3MNeTrvsk4E2EmYhQbbchbq3GjgVqbejwQwFelhKavIeuFDBdTk5EUGfGJacllhYaaBnpRSCe+o3Vxqu2EaJVoOcOq+sUh/G7NI3ze6d3KtXr4RevRJ7JSaP+IVNL+rXirum8n02FS7cI1mFwLUhzEICF7pOY1aVTJatjQ5zpXFxcu/UYcfcBwckQmWbuNh1YXCf3qkDdJVakkB//qWnp09ouFJ/6rH70cqPdGXARbsZfTgzp6o9mCL0Ah4649+rlL7r1YHzhzNrK8tGpN2WOnRx3yRyyRo/AF70Kqys4FNUlM5ZNn3RYwNvvz+4DOLCpwWZpcwuZe1GiJtBg4YOHTZp+T27K41c52PuUVF5cGjv23onp/ZG1+nbeqek3HZb0osGg8Csr9i6Ydn0CVPxQoB4sTy0BqLSpNdGYOYMp2r3p/dOHzR80qQF9+y2qbjOyAzQhcN633Ybv/QYvEparOcjG0Of2rpBusLUijm7dTwyMEu+3jacaqqZfett6cOH/fycTXkdv0f3toNZB0o/lNz7VrKAz629U/q+qA9GNk5xfutLK3ADdBX8XrUKIWuFkxLC7GeVtQ0Xc4f9bHdthdrfSZl7aCoqy14c0SclJT09JSWp7y8PVlSckpZ5XUXpSxt2kqWI1m2Ys1UpQg5j9vs0yqraqtpKJevvtMwQvZWGssLF4x96aPziFw9qKyv0YTWd5nzpS8TmbTqlr9Bogvss4d2OPBqlSmm5zn1E2sncQ1VRWanXlZXptIbKEJFpLOg0lRXnSneXntIaK06JkSMx3xBrL3OPHkWqUxXI1KqWSgBeBQbCXqPWSHZU+7oqMzZ567vJdP9hBYP1dYhZjR34haYeLQNww43Vx75KjlnMurv9X1tfKXCkw4XoiRfZwLX5BUwXZebQ6h1oXY5mupoHWaWjGZH7/NzNx0yB8ZI1eDWiujphMRY/1za2tO8GOh5+OjUzR1Zg8QFtXbgBOd7bWoyLvtN3uT31Nhtrq3e7xX0yOhczlGIfAoYsEkjRzPT8BjfCboVahOz6w+q5E+fOnThztd7Z8dCRmf1eL9AIwBJk8UYU5ZC0VWaXy/GHmZn5Wz4A25I/ZeYfHB1NHYmZQ/W0p47CUdAa3sTg8MeD6nGuZWaXy/JM5pav/vY1tr99tWXKansHQ/9fRJF9HrGuNdUmg1ZzlJhGazCxNeK1ILy+yFKTfhtO5rmcD/4msk+yZlok/XM6nhmVZBTV/LIS1YajO1bPnDl25oMzJ06cOBNejZ25+qhGzO32RSzVpBMDIH/ylcTKc56stncmZs7rEYlsNR1dPfPBkVOQZWZlIoNXIydOfPDJ1RomSA3HhMc37nDEPpNT/jm2T/7xjw/Iq/Kc1Q5r52H2w8VXqLBYw9GxE0ci2qwcsPwcalmZiPvB1UeNAnUdXML94cxW6x+mFFPQPwcCByj0kSl/sHcaZkAWRLYbj44dPRKAgXbLruLiI0fK0bS9xcW7NgN91uSRIx988mhQa08YNGZ+Lg8dh2TmAoHLH8Ar5GTzc9XWTsIsQnYyR58kxHmbi8v5apfWveVHduUvxdSrNaytJWjErJ9cjCc3Li//B5qh/gC8LC7evCZvyh/YzsEMyHzlZT26YyYm3hICTLH/9knxmrysyVMmjg0GeCh0jx7V1meWFh/adwhIP/z++y+/5C7nb0ExkpWVuaO6ujMwB5GdlqNjCfGRCMC82ke25GVNmTh6tZbl628pNDDbRuftO4Ss+O+By5k53wd+n0OYs56xdAZmDiGjdR9rUFzPnZKVk1/8SUvE2L46sjkvc8rEJ4+yTrwmJFrvkxMzW5gH1iDgXbu2QGGetub7wPeZOYT5OcbS8cycFy1wipkNO0aPzMzJ24Wj+m8tGdK6vBikfnDsUYudhxZdsoDZ9MCWXWCb11wG5sz85kDzHzOzsI3uDMw+t5ss72kz7EBxnVcc0pSIZCjAs1ChttDVP91un4iZMT2Qt2bzmjVrDkAF9s8pmfD7u7mU2cR0OLPf7XLgxUvtzI6Rk0lJ/upqrHzL0skAzZL1Tx0ut1/EzNyVk5+Xl5d/GXc8Q70rA3+c3FmYObilIKOBmR2jAXnNka+u1sp3YehqBx5xC9U3JzCbzKNzloIhmQPfjZyLO5rPxdH9jMnU0cw+uDwhs1uO8siowRQG+AlpSJG9OPg/R9BTHnxSw9qtNvDgcvmCzJbt0wA551+I9Z8jp2Dm/we149LM7R3O7KfINezRsXNRYH8ebp988uGHH36AoGkD+vPyTz5B8ACdA9Balpw1l4sT2iRG7b3A/HsyLOXyZTKg4LmspXkPqDsOmTJ7XA6cYVb/5ANQY0dE/vDv//v9PwC6vFxyIpDq5ZuzpoxebcIurA6XJ8hsemZp/tJ/SEdRvJGVv/QZxtjBzH6KbMX1V96h8jDickBG/XkB+oPysN3QgM4a+eDRauLE5fLzzHp92TRor70hscn5a+7VduRXTf+HKzA7yS17dDQUtuLyiIH9PQ7Q3//mA3SrIYpwDF2clznxST2JbqvdI9xL6g3PLN2ct3Ta0ry8pbzlbZ72O2NHM/tJYbZaDSiy1xyJLDNZxevygS0fRDgn5bvyp4xc/d98kfYLzwz0pmde3rxm8+uvb8a2Bn52LX1G36HfKCJmD0WuPnrX5ByI7AjQVGaAxkKHIZcf2ZIzcuZRHtobZNYansk7tEtkh6Y9YxD1RekYZk6QeSzIvIusbCOJ3PLyD/l6qPlfByJAQwqIbiQ0gcZVN/kArVa/+pFdh3g78vKdv9N3LDJi9gmlGct8hFq5OLT/LCw61/wlKdHln+P/1CD95pwpQaH9wWe9Wq1BM+SRNa8f2rdv3+svPzL6Dx2sMmLm+NA2PQl3FpuPiKycV/ED0eXmexD6iIiVWvEuJDRDqzGP+Jm+VmtUrX7muecmP/fMdpWxo4kxs0tUaeftOyKBJvbBn0XjW0HoLeI0xcjg3mlzHlyvtJZgcIs+RaPRgNwGLeqF0xm+r/KxxKp3jEaVdpgh5sviMb3+A/nFQeBdqDbGjwezsqYMef+/q7EzFNySz9FQ6xTf0XEeymzCNRhBOXRITC2RGQyELia2ZTP/MBTfLE2GWsxCvHk683exnIt0wrFoaGijugYsSF38wb8QM/pm1ocH/V45kL8FybslP5+nJZY5cazeQtxBcHdiZjvOo9my465pOWv2iQxfWhAylvm7ifjR/n/hW6OsnHxkiFjMnDVyyFHaj8nemZl9tGsXDu3XBdogdvEH/4s4L6OHJ1mZX+IW6IFMRJ0jVRnsgbve5/tu+Tsxs5cGo2HsvdDUppzAjLAxcvGfcSH+1xS44crL/xIX7cvwhgotwZ5812oDLSq+Tszsocza0ffCHZXIiovR7127SKuz+Z9TMpfmrcn/ktwL/35KVr4AHaTOHDlWS5k9nZjZxViwaVEVJkYmxJu3/J02RaZk5q3ZnE8bJ0h10RdYwQI9Vkv8Me4uwPz+XZOz8oMao2YGekq7mb+58IPOa9bwzCB0ZigvLtD93qfMrk7MbKfMv+s/LSf/EL3uItzXMTIPGeBQbOfxb5u/m4u/vQtBBubfEXeMvaswb6b3e68jQ5fgvA/5mwtu7uSlefm/EU7BH/F3tFktMls7MTNLmNnf3ZuZlb+ZGr3FX7NGYETMOcB8mX/vmztlcmYk5uouxHyXiBlzw0/+gWYRM8RyltDybv6vkVMyW9GZ7QrMENt5oKwYOz//sogZI/5L2OCPJHRQ507NbGKQWd6/d1oOVMxiy8sX3Vxwb8yFpudcX/BW4/9FEBrV29hMXYCZef+uKVlLoZUBqALyb/4luqEivXrFG94Ig84MMnfm8mynzJoh92YtXZofNED+e+tTYV0OZ753iKYLMDsIswkx55AH0BQ65zffS6cE+97nuyLZEiZ05r1jNcSfoTO3SVwGwmwacue0nBzhwftSqKO/FMvMrR49ceTIiRLoyxOnZIqhczL7jzVR5s7c9vRQZmbsnZlZEubfSGZC42aORPZPyXn4vUTonKUP9FvNUObOfI/hM5iQVTKr+0/OWipizpJ+tQbMD0DFLa7VcAuUXK9I2xuY36/G7kyGznwv6TcZcSbZo3dBcIuQD3BS5rkjp0wOYYYWKBUaEy9diqow7M3IdOpnQxY9UcY4RMoc8g0q6DwlVOdA4AoRmlQEOZn9xpqozGynZnYRZp1l7J3TgqEdKnOA2zFx7twpc69ItzYTocm5ypncbwcNbX2nfgbY7NEbkemgVfKISObLYdNXhrZJgi1QGh7TUGhjZ0a9t1OPu/EbCLTJODoodE6ozC3af42cnEkPmtbvScZEkE3+Ts3MsYTZWL26/0+F0P7H1c436ZsoMN8LtTaV2cp1bmY3ZTapoRaDRhiovDTry2tlzs+f1n+skchs0Hs6+ZgyPriNFix0HjQ7w6uwlgyuVogZNVXv7bfDYgyGdqdm5qxaox4Zox5y39I1ebitnXng8nffeb8D++d3keyf2L67/MeRD0xGj33z8qb1A5mxH73WwXX2sYM+klO9AQn9Mr6LROMPRrZqE+lfVG2jO9Cl/fv9rpo60vs6/XhJzqIlWTUZRvd/as3Lm9csRdCTH0A2ZTIy8pu8fEBsk/G3OHCa7oP2iJHKzHKdf4yolzJXVL9/133o8dCavLycnGmZmfCfb1Yuxb/R/SK2aeQPaoLlo+dJ0/oP0fAya31dYFysILTOsvquR9bgJ555+RgUCioO9rw8VGaR5YgNbUTpIbJ31FBkDZG5s48F9mr56DY+edcjr+OOXBgw+ExwDenctRk25YmMJFhzb7+ZFpOOqExl7uzMnFVDRWLUY/s/hR9v42diL7/8Onra/fpmqaFdoqfCL9/bb6yB4WV2cF1jzLdfz0NXHx1751Mvv/6y8HRfYpKn38R2YeSj1TRSNAZ/Vxnn7tGQPOv0lvdH3/nUZvJtVShyEJ38oO95incBMtRf5HitxtNlxvZzVrWWGECP7f9I8S76zWSrhr7OW4OQa3T0aLWV6zrzGfgNGgH66Ni7Hnl7X3Gbdqj40Oan7kSBrafHakxcV5rDwaelSlfoLJon77rvqdf3HWrL9r3+0/79Zhqq9RUUWevrUvNWcB61oDTDPNnvjvueapP4qfv6PbjDwgiBrZGOKev0zM2cS4DW6qBQ97vjkbcP7WuVuD/EtdXIH6RRu7muNj+JBLrauGNIvzt/+tSufZGw9+3bhYhB5GpeZK1a7eK63pwsAM3X3lq9yap5cki//vc9grD3HQp2lYP/u576KSY21ggihyF3lXloxNBaHcMadjzYr/+d9/30qafeLj506PVXXj90qPjtp5766R39+yFim0nfMnKXmXuHc6tVQnyD1qzl/ZkPgtr973zkp9juu69///79hjy44z8tNSadkFSjklRfXWu+Ic6rF0FDg7Ta+t9Hd8wc++CQIf369bur35AhY8fO3HG02lqt04nSqfSR53DoEszQOGFUEN98f2vUJGVqWEul5j+JGU0WtobR6UUpNCqVxd+155XiXBqg1ohMq9fqTAzul82YdFq9dCeUBhfX1efS4nyMSqUJMxLFYaZSMX7uJpg/jPPoVSq1pm1Tq1R6D3eTzJnGufUqpfoqiN3czTNPHMe5DarWxAZglcnNcTfT3HhoqQZWq1JG4gZepUrLerlWkLtIe5vMc4gmBPMQc7tZo0alVAI4oCODv2jGXpXGaEUT5GFD040F50fsKszCTIdofiWHw05HE6JRgHY7azGhSzCZnhjoNVq4RNslaRwONM+SMDtiV2DGxF402yEitoaaHZ0ENOqsGg0YQ4j2sDSIGgmP1l7lusrzMBTWPp+XhrQr1LCSkheimeJoiKMIF8V316nD+Ola8bT4vHmlJmz302LMRarMOi/z9bPOivz/AXQ0URo+U0pGAAAAAElFTkSuQmCC" next edit "logo_v2_fguard_wf" set image-base64 "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" next edit "logo_v2_fguard_app" set image-base64 "iVBORw0KGgoAAAANSUhEUgAAAewAAABSCAIAAAAZ/3CGAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA4ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMDE0IDc5LjE1Njc5NywgMjAxNC8wOC8yMC0wOTo1MzowMiAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1NOk9yaWdpbmFsRG9jdW1lbnRJRD0ieG1wLmRpZDo1ZjMyNDdkYS0xOGMyLTRmYWUtOGE4ZS1mNDkzMTQwOWM3Y2UiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6Q0IyNjY5QjU0OTBFMTFFNThFMUNGQ0FBRjMxNDhDMjMiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6Q0IyNjY5QjQ0OTBFMTFFNThFMUNGQ0FBRjMxNDhDMjMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTQgKE1hY2ludG9zaCkiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6aW5zdGFuY2VJRD0ieG1wLmlpZDo2MDZhZmM2OC02YjBlLTRlNzAtODdiOC1hYTlmZmU5YWMwODkiIHN0UmVmOmRvY3VtZW50SUQ9ImFkb2JlOmRvY2lkOnBob3Rvc2hvcDozZmMwMGU3Zi05MTc1LTExNzgtYjM5MC1hZmEyMzFmOWJmM2EiLz4gPC9yZGY6RGVzY3JpcHRpb24+IDwvcmRmOlJERj4gPC94OnhtcG1ldGE+IDw/eHBhY2tldCBlbmQ9InIiPz746FfVAAA8XElEQVR42uydCZSUxdnvu6d7enaGYVhkVxA3iLiB4oIajRr3iFuiuCQqxtycGDUn8SbHL4nJl5zPJTdXY1zuUTGaxDVuuOGOoKKouIDsi+wwwOwr0/fX/Wceat6e6enZGgbeOpw5L2/XW8tTT/3rX089VRV+7733An7ozhAKhfLy8jIyMrowzZp4aDNaZmZmTk5O12adhhCNRmtra1OpYGuBKlNxqt+jNQc5NDQ01McDz35X8kOLIVxQUOBLofNBQBkOhyORSLdmVBcPmfGQJBrFIEIwGOxxkmxsbATB26xg8lEzHA89sfqph21NQfjuoryP+HsWiJeXl/tS6IjgwuFQPLioTY+qrq7ujuxgZKRM+m3GhIFSJHXvHifVFGcYyUfT7OxsSWwPUUWNVfrLEEjFPeCu4PdZn4n7IUbxsrKy0mydgHczm6aL5ubmJo9J2XquAQH0oaaaQHQ4Eb7V4OrrqlHyxniwB4IvFp+J73GMOz8/3/7LTD9tWcsu3CaHAt/hniB4Qzz0RKCh2FS2k4UHu5GDD1LJR0qE7GO6z8T3iADt3VnrgVrWo7N5xo8WTQdQV6L1aKpITfmbk5PTmXTg4Ihi9zaCdx9Jl+3FB/SeCuIVFRW+FMwcARBoMs7UPv2dir6UYnOIdQLiPZR9B5pstUw1OilqhIA0fLNvJxtimxN8NO9hIJ6c6+1RQTzO1gPd9SI9uG8S/5v4SbvmuVVVVTy02RxgFoPNbmD2Rc5MOCLx0EkOjkB87e1CJmHrov64uIcycWt4e3BxcA8fIRIFovlsipRT7Bv2akNIT5SqCHjnVxdkTZIMfUNK1xJzgvzTe6KPk8/EOwvf22dnjY2byqpLKmuK87P7FmSHMjI81NUPHQua6npwP1GkiRDf4lwhyTSimwaJzruBW6nkle+rU3qIuW9j2c2ZuMG3lkoqahsqG4P7DBt+8F79V61bv3jFyvxQND8rnBEPOwvKQY28vDy3nG7wF3baNYdo8blNcxNYIC/mznNwTUrS6Sy0J+O4ll7M99wPu1YPnTt3bucnX4Em76XNFTWltdsG7bXXyKGD15eUlFVUjhgyCGhcvmrtug3ri3Iye+dlh0OhdEK51gC7nE6q4ob+/paKdA4qLhtIZQ7hG/S6JPhQvvswcXebr/Crqq6hvHZbKCt3yMCBhwwakJsdoa9MfXY2c7DB/fs2RgOD+vUdOnDA2o2blq9dH9pWm58Vys4MqzcGOrEemJysZcVDoPudu10LdYviqqqqqq+v97VtZ00gWnzT2kwi0LqVqQPDxu40criU3J+29hgm7lmlNL5JG9bUbausrausbQiGI8V9eg8e0Le4sFdediSUEaSR6xsaN24pra6py8/Nqa1vqK9vqGtoQJtzcrLqauvXbSrZWro1MxjNy8rMzcrMCoeEg+aa3RnqBPXupNNxFxJ2xg9/aWhPGCFSGSqSoH/HhoT0Dw+ad5qV3KfkuzoTd00lmyrrG2PYHW0MBGMbK7Kze+XlDyjO61NYkJ0ViYRDOZHMUDgUzsiIRYkN2o3LV6+bv2TZyGFD9x48UAnW1taVVVTR+MW9C4cP2osEt5aVl1VUri+tqq+tbdzWEI4vfzIMFOdmGklPUVMjkYhtTO/k+RudV/ROHsLnB3+E6MDY0OZcoV0Wp9aIlPZnKfh8fJcA8STeKQJxzZ6qyhvGfWs0bRYKZUQbQfZoRjADtM0MZYC8IWdzY2V1zcdfLVz63rR+M/4zeH5VzYG5M44+s89hpw4d2N/4aXlFVU1NbSSSCU/vV1SoA+cYIaDsaMXHX84blJWlQzDaBPGdcp5JkpDiZks/+GFXm0OkaIMi6IwafxGoBzBxmzcBTBnB7Pr6huWr18K1CwvyYN/ZkUhG5o4N3yD94m/WfL1wUf2MxwrmfjJyeXDf/N4FxX3KVtctfvDZqhnPLTjs6LqDz+pXXJyXu8PWsS1meIltOIwGoqVllfwtLCiAjm/evFlbWkLxVdAWta2AmPGf0r+7MjHExrmqKt9y4gc/+CHdIJ7k7BRAvL6+vqamJraxuwGcDSxdtWbdps0TDz8YEBdV37SldMPmLWvXrsn4/OXeCz7N/WJL/2D+kNy+2UXbtxT2yowc1qd/1fqGlU/N3vzCmw2HDl524PHRfcZDwPv1KcoMb49WsrXsuTdnjhg6aOIRh4hfRyKR7OxsxnwPiO9qZ/UhIi2ctnnKoB86QBulCdKBaPMQcLzm3Zc+PfTDntVNZs6cmYRdQnIhmLD1aOHAMfuNXLpyNcS5MD9v9YaNjZtW5n4zJ2/D8vDSVaGVjX1Cuf2ycwojyTZA07c21VRvqKkqj1RHRxVU7z2yauCBjcMOyy8sGj5kwOp1JXD8Qf37fvzl18HStfn5+cCiHWayqxkotKVNe+X90E1B/kWpr4skb68Wg+se6vuJ+mF3Y+IQcGg4Wh47pSjeESKZ4cL83Iqq6kH3/SJraaBXJFKQmVUY6Z9ZlJJJmo4I0POP58oV9VsXLiuvX1Cx7YnG0VlVv546avjgmrq6aBzrM8NhaDggzl87pU/GCh14pLCznLfA7vjyQMg/A7Kbglo5cR62E8fsQPMLFhLpvz8V8MPOAfEk54kLxIlQWlqak9fPNDO2slHVOLZ4r85knBfO5J+ePy1ZZ3CsXMrKyui9YrupH7UqJ0VdzdWaMb0zAeCurKz0Dd/GYe1AaluCNhe0Fv3PtEkn1LTbyxrIDtKz3bMyptGOih9sCqmUynLXJ0qkXXTeamcbW1JJp7WfEkG/zeBuJLa626/udqc08Bi3SOnPvbUZlVpZDWRFcrWlp/es1EWdjIkDoEjErhxzDrQKZHSpiGKpBa0ajZpHQ8Pz8vI6fN2tmjkR4oUg7WXxutky4Bu+mwYzBngEwhgvIRtr5r863IpfdVC4C3DuUodOQhc2KTWtLjTE9xNoMYY4WU1BlvHWBmapvj5XASiJNnyhQnbIcCqNrqRUHjRfJ/3qcwqchsmB9tTIS5WSkJ3JllLptC+d/qhxxTMb6MxUwMVHvZExU1nrihLLPf3zJKE27aLW0V8JRF5qVjAbcbsPZ93jTqVanZeGliHbK+pkTFxKXFFRAf3M7xOIumjYtXNnx5NJuZCjjKFoc3qWMdUSdnOmiQwJ+Ad0JKIMMkExmDAhn/gerpz8/Hykh84wb9N7wbF7xILOHWQgzI8H3bwhlkCLkyDJCj4UmaZXylANRnTj5i0O2FYkVFqeQtr2xbeFhYX6PBUcF4KTwpZ4oDuRI0UtLi7u1asXD919BbPuU0WMVAR5Sghkqvd6o0rpffKpQJJ5QOJ7stDwqdHC/He1/EN55D5bEA+uqTM9FFVloySV8SCfC5sLSrVoaBRGN812h8VV8I18jHCIaphLdCebXsaPdom6bSYum3gzJh7YQZxNfTL69xM/j5aVR+vqMvoWN6v5phLqGuwVz6sx2rhhY8AlC8Ed6em1NQYPLYL41KlT77zzzuQSufDCC3/96193ksW3eeD1zJkzr7vuOh7uueeeY445JjHCq6+++vrrr7/22mv25r/+678GDBjQYuRdJGzevPnEE0/k4YYbbrj88ssTFUOU4cgjj9x///158/HHHy9dupTejnIfddRRBx54YGspr1ixYlE8hOPLHjbVAy6HDRvWv3//cePGWeSVK1d+8803CxculCoS3/i7p1+pP1fEw0EHHXTYYYfpp08++WTx4sV0CeWVylHs4noUia8uuugindywZMkS6ijQ1Nlb3Sd86gJCAVWnnnoqXYAaTZs2jawp1WmnnUa/4Ne33npLytmFZ6mj9hq9tFsNOdD15FxA1oj3/PPPV3nQZ42OREjPMoBGVk1QGN74O2bMmIMPPpiRzOK8/fbblA0FQz3EytVSXYvjmmsKxDXAi8QIqTqpGKQpJj5p0iTEiwa++OKLaCyJJ2notpm49Cm/OOjaxN2SBvNy8+/47/DBo/Xfqr/+veGTub2m3usmVXb5teHDxub+7MfbB5zPv6q46dfRisoWmHgsm6CZTa3xXNsI/4VwtSkRWhQw6kIi/69//etvf/sbDw8//PC+++4r3QJ99CsPqJfbip9//rnw3RN+97vf8feQQw65+eabBw8evAsa5kpKSrY3XFkZ9fKwAFpk69atGzdulJ1Not6wYQN9RvwoSeLD4wHpPf/884gL1VQi3/ve9/bay7vKMiweGO1QZTon+fbp0ycRiAXfFABFPfPMM92ODZqPHj36ySeflJ2RjpGcPAq/qN369esZaK3njBw58pVXXpFawse7lYEiEMSOeKXz/OWZktsKhNZmQHN0uwv3TOqQH5qbv+eeey5v1qxZA0dBnvrJ8FpYQxB5d20L3YTg5EWV6c6IgjYVw/CEE044gb/r1q37z3/+gz7069cPoZl/alcFSkLimzZtgm1AF3iDcqItKGfn73Sk71BHqmBNz7NYC52r80w8Kmv1dhB3xracq68wBE8xED/nqsur/s89ZhMPNqPiUZkyxcc9KEw5EKKdJ/X9738fNGwhi3AYUNDEs6smufaMWCiYjkI1YwsPurBY/6XP//KXv+QBZQJZaG/1N6gl4P7uu+9+9tlnN9544yOPPMI8fVczedN7DVDoBjrC1+UL4iDu0Tpa+pONWy+B6enTp/ft2xf6xntQoKioCLAeNGjQ3nvvPXHiROikbqS79NJLQUw+mT9//qxZs9Bj4oPXEyZMEKlHgM8++6wm+CiGB8QpD/HpRWPHjhWCP/bYY6TDf6+55hpahMnBnDlzbOabnGfJJE1pR40axZsFCxZotvGtb32LmQFloJpKxMzHrhxsIdQWYNSxPSulifFtPi47uMVULrL1mWGKAqBsMvdbynqw5VzXUOsaTOzWHjemSsh/EaYRO7ElmSY8ufNSfVMkXddH2HKcu/IklUg8M8vk5lnubnFajJKoMCeffDLNynsG2vfff5+ZluZ/xx57LIM9MqHXgwlPPfUUH1JOCmkFSF5Cu2vUszoSaH5wJn/NkmPISwFkKkwC4sorce3dLQkPiazazESdZ+Ku7QTuvEPWkVO+3QGk4KsdIB7YgeJRByYklMQ7JKviwTowshCguOeDo3Mys3YVtJEjXE/PDI9DhgxBg5HP0KFDBdY8xNx44mdvzZ07Vy8hkueddx4NgJwpJAUDZdA2ZIsKrlq16oEHHoCt71KL6WiYTS8QIJXydD/XbGeqwn9jByqUl7sLPnQqBlGoqwzcCPD+++//7W9/q4kIjAnKz6RYCA528ytTE0Y1dJqsYdCTJ0/eZ599+BUknTdvHm0qOEssD+WkUfjvF198MWPGDJTn008/5RnwZRyl/5Mg5UlOXakI6ADPov8z0vCGwYAuROOC6R9//DEDkkY1zRFtCddgWp1TXVqDuqmxFqxEYM26qvLokjnFJ03ZfF3d05LDo48+SiIkSI140IKNTe15IEFti7fUxIFkUBbnUBk0VNjSMYlrWsn4bb2GaHAOvqUReZ46dSq1ILJyV47qjJRWNmJbiVUBbElWVgIbP4zCW90VEp3KJGcKtnr16jFjxgjBKSQdh/i9e/em5ESgN82ePfv666+nA/Jyv/32W7JkCT+JY0lErZVQd7SqhAR37FQDyRCnmCTCbICea9NQdBjVjd2jUFEh1utZcpDLnLs63VpJ+AlNju3LafqcZ96ggUn0NlUmHg26Zq9mmFP1t/ubQcC8BY0lmyv/eFuzlli/oWH2HM9Ld1QwK3ucIQSy47US10i0h1BV68b9+/c//PDDE48tFIJoGcoaozNzT3cbCInTjdU/KYAMCDwA0GJGgJFinnLKKRBP2AEklMi0HE2CEjD1Q+1kovnxj38MzO1SIG7DPsLXuqIbgZdUGZlbf+NBMyd0xl4iCuo+fPhwODWKJF1cvHgxGs8bDXtLly7VM2HhwoUkwn8HDhzIA52E3rho0SKBOEC/YsUKUvCs5hk3ND0xFHO9WYy6JpmWGr7Qx0aP3j65fO+99ygSRaVUDMlyUhLWiOIwPMiXwPV+07UViA6VMB8SGWrsXOLYeUFNjEw3lqAG6lqem49UHeFsoGkPlMYGnfegIcpdaiM1Wk2ioLQaQmgCYqoABuKKKbGQgsuQSFyrxPpVbNH1F1JlVQA3WXmXqeSi+TL0y51JdbQjtIiMoKRCiZu0VQZV/OijjzbDJiM9LYJ4SZ+qMYSvX78eHD/++OOJwMQXoDdk1DDfWgll2ZeIECN/VUJ5YQkGc+OBBDUgyXHI4EjjomY5sjV51ueljbLpS8KtlUSKatXnWauDSbY6psrE86I7ViIzmq+BN65d36wnVFZFy8rrpr3m7SGQoOYxm4G4axOPtsHE3bmMFnBbq6HgW8+vxcOrr76q/zKvhxEz0Xbjv/nmm7fccgsPL7zwgkwiMoITGdpo0W666Sa9/PnPf/7ll19q+fSPf/wjSE2Lwtd0wO/IkSMBIFQN5iJ7mVRWXhynn366jC2QHWmt5X777bd7CsZsUez17rvvdo2njATPPPPMZ599pjdEgPh/+9vfTvz2Jz/5CdPMDz74ADZHfP2X9xCcd999V9UkXHbZZePHjzeUlAXQM1FQhyR302Me+K9wzR0pEw/Ak8FdwM1fgNuGRoBSLhC0pl4iNMj7gw8+KPsV4tXyfaI5RdP5ZcuWIQH4GoMHwwPEnCYgAiOBVlA1b0syepE7xYOJMz8Q4yP+/PnzzznnHDUoApeyURJiksWpp56qlXbejxs3DqC3FRHIIMWgiYEnFIP4l156KT8tX778kUceOT4eFBkMYtKA2hA5cWlBjjc8XHLJJVrvQhsF1gic0iIZLfS5qVGAvn37MhASjdwZO0mWCQ1TE1s2ICYKTEytUhIZlbZ84bN33HEHD8899xx1ueqqqxhmyJ3/arWTggGdTEyPOOIIUrZVDSr49ddff/XVVzQxjYhgyQiywk9Mj/75z3+eeOKJ9D4Vg89RS9KHBlERzyBNLtBwcgGXhW5UjTKQshie+g7qIXXStxo8yFRtSt3R6tZKqLETCVNf9Ts6IMmedNJJIv4ESkjTKy86vrUy4ac//anMpPREtOLGG2+0atITqSbpk9cbb7whMx1DUWslARw8kzD1NePmnfdOaXTMKTtCwd23NzM7/OVvlY8+Hg3E5orbQZ8BPJCRd/wxuT//iRtzy9HfsYXNaLCZR1RWykxcDljJDxCn8yDoDz/80H35n3i44IILELo+d9GH5r/55ptpmESDuAtJKuH2tYH4er1axVbV9t13X9qbn1w4o6tQQT6Hv/SPB4/BC12Rzd3q6+YogTChu/baa62ECp/Fw/PPP3/bbbcJKN3TwV5++WVGmh2LGTk5qCZo7qbwSDxcccUVnWfigeb3hxhRtTUAVJNnuPl3vhPThMGDB0+ePPmll15COAhc92eSJrmLrZi3kicLuQBSgJkzZ2qB5JprrgFVr7zySsRF/zdwlH96iy698s2QbZ0+JryYN28eYzD0ee3atTwceOCBs2bNkjKYhcTaGnB0Ezw4HigSOC7Gap2TYqCQAJZFBs4Ya0lh2rRpiMXoqsWXn59JUuuKFACAO/LII23ekJgaEIYugbaICPTxLAnIuMcAgM4wHrhrwp65jmujF4sUtec94O75cO94QFyonIGRKTPa5RYYODv33HNnzJgBjsvTQ+7FxlQEYfYJeEeX4SuGKMXUkjVYqfVt/iu9RT60HRHQhyQl1MKP5Klf0RaPUxbgfsABBzADcBHWIyLQ0iYxVPPMM8+0QZoi8RNNwEhG92+tJJKwO4alxMSTWI3FxMmbv7kB1ycwmCHbNXpfm+CKUFkW2rqxheQqvf4kdTXVkazsmHtiIHZMudvtU2fiKmQSvzHKj+DmzJnD8xlnnEFnQ0Z8wswL5vvkk09u3LhR0EayZvW+6667kB2sBE4nIyy6jpTfeecdfgUdIGVM8CERYIQ+4UGmZCbgeoOS0QYUNbHhqRqfaxortkurW+5Kyvqba6EmjrwFbIyBeoNcWiRhSGf8Zyrw+OOPQ/p4Y9+C1wiBQYvIVIfc4aeG4DBNSQZtgzI8/PDDJl4K74E8+ep6mLgIsjvNpBHFZOFBWrFB1AxpZj+BQtLxQIHp06cLxw+PhwULFhCT0YiftIYmrxItHyFPz3RbRJUiMat48cUX6TyMDTfccAO/QjOhjeQiz2sl2JqfInHk/2BL5eAv0iZHHgBxGoupFYCucZQx2OoCYlJZRMcQTnyY6VlnncV71Eb2XLKjvooslyTw/fXXX9ckA/mPGDGCvGB/DD+kj9iNfHkEHjvff9MmLcCSr9CNUgHElIGXkyZNojVJ7eSTT3766afp/7Tj+eefL41CPzWtJE16hPx5SIcJGW9uvfVWUpADFcSWmZ9Zt8yUT400FlJINEr4iNYhfNqCwYlkKdXw4cNB53vvvRdpmzsZQ46oPcMhDUq7a0p63HHHffLJJ1RcI7c1MUWi4cBiwz4aSAYiwwHbgKPPzSZGOckXOE5ewoceeogcycj4NZ/Q4jBruhu698Mf/pAmowBIidn8/fffDy+EcMi885e//IUOS2d3lyXBDWaW9DhAxgxHjHaqRWslue+++5CVax0xv/hkfiJJAF6sqmnHZrDRluChIXTaDWsi0cbOuO9llpagknWwomGBWoODuIth6kz87nhITByMQ2Q8wOyE4GeffTaarXkWYeLEiTQw0nz77bf5K/8k6zbQdpCd9pO9UmUwh3FttaAB+GvaRiNRWsRl+or2yzcjsXgoDc1J02qE0DKs5a6kbHeoDbS8pwwkiIYxBZaphBmfHAz4FbKA6gDugJeIp32LEJj4o3ZIT4IFQfQTvUjIrj4A+oARpBBoul3aUwWNgh4mrjSFswavMhkLeniG8ckuIWsDAkQ+5Ei3BIAoPPNZrWESZAUCcfiQwVLUWEZDG7PFB7XChroyALje9/S0J554gvfqopKz9r8lnkEvUBAZl0sMsEgflg2HKbxS5qdly5ZpD5rrioNAGD5JFpQnR0ZTin3xxRfz07hx4xiWtCJi2cEGAHFQg08QEaMmVAOFYXAdNWoUn8tXxJi4h6bILEsEudXzTAqoJZyOXBgUGcbABRgrkgTZSVbrLvPnzwfWEaZmMP/4xz8mTJhAZM3utSpoDldE4CfaSCOox+ePjJCGUAkezQAm1kLFEcWPfvQjhiWSZTyDQLjXE1IAKjhkyBDSBONodDnsUni+lZnera+2utiUl3zpd9oF42qCFoq1T1iblXimd7RZQpSf9nW9jBjLGXtoDnoTI8ELL7zArFf2NA268heyvtw3HlzXZz6kB4HUkHoZdgAfzb2Sywpy6Ta0FvYS+2AHmTh1rGuMVlVWU/Z+gUBWk3Wl4tr/1awzLFjUYmp1b7zduGq1dw4STycYyNhaXrmlvDozM9wrftp46ky8tcBoBhIR02zZ6ApCRKYkK9LNuAp8CykQMdU0TWUeRNujwfzVZBZBGarynp6mhSNreI0NWoK3GZZr2UQbYD2JRf39738P/6I5LXce+K9RWhuHNSmjamR0++23gzLUBTKoSqGIdFHRc34Cwmh4dwyny4mDa2h89tln9f6ggw4iBbSKl6SP3HgjEO8MEz83HlpsnRUrVjBMylwr5gXVQrNRenCHzgziyMIrKF+5ciXApIU7KiUAVX+meNQUqguCjx8/XnMORHH11VfTTFOmTLnttttgx3/961/lNURMc9rzuIfTQKq7XiJMOf6TC6OIxi0wmgrSyeldRk416pMC/ItMtbo4b9480JM3mnKhb+bPQGAElR+O9nEgN8iEVilQVKrgHlpgW8yttDrDhz6vsQ0SLcDVvAH5kDUgzk9IEpXgv3/+85+poJYuBHBHHXUUwCHrlrxi3P07ZiUT4rsUR57s/BX4BuI72vrEg4whVIfWBJi0MwAiZbrNVwxgmnbIILNq1SqlQ3YIXPcEGEvTjnGPlVxrdeYcacO5fHV0AAMp02rW45KUkKEU4QeajtgjvP/++7LjIQ0ERQkNUuUd5HrRmOeJVketnOSog0O0nml6lVxWr7zyiuvp2JVMPBqI1jZsK62szo5khsNtHJ0SpPJHjW+W1Aezk8WP79lkvlFVUQXliMb9xFNk4hdeeCG66EEZ/kvP0bAsJxCRO3qgfJKoGrpLYzCT0lKJzlswaSBNoASyYDM71MsFcXEo5GvFk3WeTM3VhPIzmMv8LSVrTQJK2Zi+yEgiE5fxl59oEa2W0Jf+9Kc/tWivF2e3b4kP1UVX0B6KCozCfwUZeo9kZHjlPUoDh+0YE0/uLgkcL1myBDIrbqh5sXbW8V/BK3FQejgarUDjyi2E6TbQpsIrvpBX+1BAfCH4G/GAtBmYGQAAyiuvvFLL1BpH7UAVF8SlKlJ162ykYMe5EJjsi4wTYfHixeq3JgEgg4EQTOQv6WhSzIQJENcSLiBukqEYVAEJ8KsaFLnZ8gaRPXtnZMp39UdGarMwkBeDH6lp3oAkGcUfffRRftIedCWIDBEmo13LXr+RiLqbDTa6eoXUkCf6b+WX6BCj+Lv8QMidxKkLOkmjLFy4UJHpRO6sAlQS8eev+XVYsiqDuztERhvgmJgasSiPRRMOiHrLb0Qe5QJ6EqFIKiGf8EwhE0vIS/7r4jJJwWmIrw3b7tZCOR3Js9udKNAWsnrbWAUvAXNoEd5rgG+zJKir+e93PROP0WNns0/I6ad5t/856GRQ9Yc/1X84O//eZiaO0rO+l3nk+Nzf3LwDZSoq6sZu32Ad2u6dEu2ATVyLS7ajQcxX+wCpmhmsJQUa1bbnyLEJqUHNQEMdSWH6hKKoqWxq6WYqF11ZUe0TiUs6au7kRlflTHb//ffTtLYIyUxK2xa0fSlFJi4Ie+aZZxi0XbFcdNFF5PLUU0+ZowUCtG/pjVoVlGxtTybV1OzVuq5QssM2cSMRzIGmTZsGqMnHWSs/6gOiIdppSTm1W0fKKsc13lAMbXb/zW9+Q2QGG56hwESQ664IKYBICoceeqjmH2+99RZwxq9wKya/9BYm1Nq2I3LNGwrpnsEiAiX3cMqgbk+Qp1BiYNIGM5D5xUVbO3vENvWYSDX5c1FYw5WMEiLd1hMRkee4Hg8TVweRfd80ROTa9vJogJHnvvysL774Ynm+W/joo4+otVYjlKZGLDcj0VuXgggxtbXNAMuqo9PH5CwkX1JQzJ2fmaDMXdoURs4byEEmL0tcvtukJhxEk+nXcimxhU0+1F7Hn/3sZ/rwD3/4g0Ghzo5WpvL19pSQXMyD020dVdaFIGKKPltknWkjzLGZt5peCzY6Xyj1krjz+y61iTsuhp5jdupenZ416XvtNYjzVbPdQ+6OzWg7vFPkJy5scjdH6XOrPFIDTdx1Yborn4DgMnXJ6GZ5yertnlnoZioiIIrtYeK8oTwyN9PVoYGy5SFG2/oh1LNOyyci79YWPMhkJuj3MHHKNmPGDCE489BzzjkHIZgtz43pMnGKJxcuKb1NFxIlo31u9lWHbeLGOGSSck8xlOg0I5YNgXDfffdp+4bESL78hQDSRppuQ980MolHyzJLstRFgEJMnmUvosxPPvnk1VdfbasLX375JfFFw93CawTSX6PhSQIyBA3BEZdgqtdphUNjjBwtTHnI18Ov7dhkjXAmZDlLuC5liUzcjjA0ZUYyHvOCXXmhU26E4KD5c889h6BkuyBfA3HlIsF6stZijHV/bRGy6mg3hl5KB2TE16qvph1u3TVaa7HanRJpO67xLauphqIFCxYIxA855BCmVjKIaYFEBFzTU3MNcF1RNZ9WIWUS8ZRQxbD4xMyLB81LXOc3QZOGSYtsDnI2sGkriQz3WgNPvSQi493CxN2tLhnZ1HZ7S1f/zx3hQw8JjdinHdtJli7jqx3anBNydmy2j4lrJdqzOcI6A1VgRkPzf/7555AOtzGIbxNYpu1UUyeguiY214iZIhMnDjmK4M+aNevTTz8VSdQmYDqSPBOIaa7Z+lAPNpuzMcMtlVlvSVb/HT9+PM1M4bU314QgbiJ7or3RVkDbxYDGo1uJkuEnGGvnvVNsyNH8N+BssBbBIWVmlzZN5kMdViWrqE6oAGisY1BaedHaLjvjfabxKpjIB7zskUcemTJlin6dPXu2fuWvOx3WWjR5kbKdnHXDDTfQXuC1AIifNm7cePLJJ8vnhCb+6quvZH0yP7m5c+fKD0SnnRBk6LTB1SRDsuQO0GgXCbnzPHToUDO2yMqUhImrn5vrERJj1iLWIsfqAw44QC7PMAkoBZxAMZnAzZs3T2uVHsOXNqEI9C0X7Q8yum0SUydFwlScoZri8axtEHzClEgWefnCenqx9IfS1sSDicXOs3S3bsnSRWmZh02YMIGvRo8e/fzzz69YsYICyCLHAxKmx51xxhm2bK4ya1mCQAkpFVVA1VEtt4TEEbNJLIk88T0++55i8ywU1f5Vl/bJpKMzIOWlmrwk8mJyl1hTYuLJ/cRFK2LLBQ31AbfJB/dqnF+int24qaT09HNCo0Zu78/rNqAOpWc14+aNS5fXrttQ/+F2y/i2RUsCBpex1AodRhOk1fLiPFq7pBLR2b0pQg6hLQ5TOidILmvaPy33Zzkn8OtLL72kmKiFbNBGN+SY7DJxN1P9qsmsa8jmJRWB8MKO77kndqjAnXfeee+990J1bT+CIj/00EP0OvdDNym6jZv7119/bbAoq4gp0KhRoyAmMvRrd5LraU5ka3503Ty+xcRPOukkrfqCPnILMR95c1xJ0U9cHCqRiRcXFyMNICPxJEiZs+nwCxcu1BrmxIkT//3vf5O4SJZ2mYGD2kyvzkYfsH3k5lSrrTEoDDMqEUzzP7P9L4RTTz31wQcf1KqjCKYZ1j3u4QA0OMtwS3uJCZIFMzMb9ceNG4fo3K1DjKbvvPOOwJostEAq5sgYSYPSRi7DRfgIWbCrU8YuuugiWzbQtNrl3SibYauxPFSIdJT7nDlzSkpKtLJHanZE1LJly9xVwQ0bNogG6gh4820XbddsycMYCBoyrZOigTrdl0FXZnGKQfWVsmp0wQUX2CI2YnTRzXyfpTauFmn6qBVF68V2KvWHH34oz2s68sMPP4y0pSpalAYKzVeHWRcF4xO0S61A67/xxhuaxnlKiMBRVG2L8ZSE+LZh1XZXyPzokgDbfpno4q0JPa1JSWSpS1ISZEVJXPOLTU06vmNT40DMjpNRGQoGoD1bSkuHDxzQMPaw6unT84I7om6b93Uzrt38vxpTtjVN9pvx5Wig4eBDtzVGv1m7viA/r7ggr4Ghb1uNbEmCDM+2OmiLe3ZKku1MVAGApjmhCeApjTp58mRkTW+cOnWq3DPAr7Fjx8oe51qlPfdn2v0Ach+G5mjDsecTWRXowGeffTZ8Aco8adKk66+//rTTTlM07ex64IEH3BFbedlaPwMA0Cwv1HfffVcbRM2XWasutn9nzJgxNDyVmjZtmu3lATjMrucOaaaOZIpkXnvtNV7eeuutaKSm1XAB2CtkLcmOTW0d9hBDsUWXcNnRpqTQ4kgs0c2cOZMmEMO68sorP/roI5FccgGJjjvuOHMYENCIEspuqOUs/n722We0CJK/5JJLnnjiCeCenn/ZZZchnB3EY/BgsIaYOhTJlqzlQk4w90T6EuMuw48MQWSkAXX58uXiU1okRH9cK8FVV1315ptvIjpewuhPOeUUMz1rdHdBXNti6cw6/e7CCy9UsjQcY6qWIl1bjeemJB3ChYiYXpAUoI/onnvuOTST9+edd57IHcCBKKgCXUZ+k8jkqaeeYoyh7oyazC0MLEQw3ZYiWYrB2OAx0+vYLGIyY9P+z2OPPZYUYEU6LOEHP/iBZiH0Oxi07AbuVE9LVhpyElXLtYnbuVSkjyQhH0xtkdW11177ySefvPXWW3J/RFXMLkQxdPIdOoYwxXJoL1Iw72y3hKiEtpW6em5K7ln50MzAbUr0ipFSzMmVkqopzk4hKYn8HZOUhJHYHa1dV5wO7tiUr9L2Mx9qq+rqY+yGuWhNbd3mwyZnF76aW9bZG34oV23vxi1HXFFdVVsaX6itLewVra/Ozc+VKVPmNsMdOT+4JjOtT7Y2TCFWtPnSSy99/PHHQc//Gw9uBHg6Gj9gwAARJQ+t9jBxHeJBuCMeSPZXv/pV4ifafX7CCScg28cee4zp5E3x4CkbzAttk5FXX6EN5557roaWa665xmKSkTwN5PJFfPotkE2N6MM2jCsMGzYMZgExoX+Svhm7EWO/eLDDPRgzgDwd8/LbeLBE6JlffPFFa0ycAuhgOas7vVQbpsVw3Zdy6U0EcaStZX3whVGNiTAxR8RDYjtSTfoAlJzhynVd0EQ7ED83HMJF3SHjN998s/stfO3pp5+++uqrA/HDN0STZaQ2NwCkwbho634gNUmBFJqty26j2RvkV2gLNNAPLRdG6wMOOGBSPLi5QwkZF7Wa6jo5MC+kMGa9MeCYPn06WVMp0FxjDH8Ro6aJ9oYBRuvnpA/PpSmFa25qkG4GSJSKOoIyYB8S5r+29Gfy0TozDIDcEY5OPSMy77Xr54UXXmA6aLLivRxS0V70UG2njVoeR1KmhpKqu1rD56gln8i+Z8SCMkhhPIf9InbtyKUJPvjgA4oHDhLzpHjwGPqY34iVoydqa+ZM9HGSPSIeEkuIwOWCklgSnbxkE2j5cfJfrYTr5RnxQCuTkRnl3WpqKYi/bZaEYiNkO9HaEiHZJJvS275jU/4xVVtLyyr3Hj5wr/qY+1SoKhDZds0plbdNz+/c8XuMLw1TvlsfzMrLzRy9376hYLCssqqufEt9Vh9j4vLWcoc+9yja5Eycr9A2wBeeghYy+6O36yf0gMYbNWqU3CdkBUvCxBEFVNE9REVTocRPyBS5MzBAA2+55Ra6PYQIEqFovIeka38X5Ah40oc6UwVGw19eAsREJoXvfve7fCIQtyNK0OnLL7+cDmy+3sSEWKF5KBNUS0Y6GSVcs7WMDJojo+V0sClTpgCjlk4gfkAHOQrEW2Ticrxzp962yOZZHbIGSjyA227eoC70OsYScboJEyZYHPoJ4LhgwQJiUjU57cqibZWyC1AYCZDn/vvvb1jM51CbV199lbyAIZmzkRJ8GY3iJR/Kh4T/AsH6atGiRaogfUkuBHLz0NK07aoFNLXaYVNyBuzTTz/dDq5BqpBQiDCAKwOUO025++67+QQct12CaIhmCdqRqzVb0V5bRfe8kVTffvttFAwcN5sYWaPqtCCIowGYWjCSoe02s6F2jIt0B3T14osvFn5pvYEyMEU78sgjrWzyy7Tc5R8lH1YERcXhmBRAp1FqykKr6TwQzSoMg8TiRTDVi0031BxaXPFsbpLBmnwRzueff06zHhIPxlGgsXRwIJ438kNVXmgXCaJdiWenuCXUam2LJXEvF1M0nWnFlIsH21hvi3OJ1ZRRWrtek5dEllJX1EqEdkmyMyaovtoaAmrWQx+Lebn26r/PiJFl1bWZ4Zg1rTAna+hdP8x+e2ukozBeFw3UfLtoxXUP1DXEXFLq6uozQ8Hly5Zl1mylhlQJFZGlyfMh0Em1ddQkigt3S2TiUnS+pSVoYCTFrBBlsrPf5FNIB9PGNt5TUzowKWvPHkrpMnFEwWjJr0ADkUVq0Foko2VA9xOtlcHBgVTBqB1lZwfRkQhJEXNUPMhplOkwRRXJFbEVclF4KjJ06FAUF8ls3LiRokIYdTSo1uil6Gpyeb8CTLyhr1JIvqWnyY9Yc3PQEIihUuQr7bTDrOUPwH8htiic55BFXW6i019lv5MBUQrHe3uJlHjf2lU4QkbNW/lKh2rJec40WBMynXEmgbhetOaArxR0lp5c4szwrZ6pWmu7nbie7voRXCJwOXpKQxTBvYlNK0OiqDq2UJ+AwjKUvfzyy++//z6EwBx7hHGF8UAWNAHKYxMy6DATC5lrZNglOzIlss7LRRp2PZtKogFMb+QCK0tCWTzIOqE5lvYZ9IoHobNMRoqmcwvMlUUeUMpF8bWQqwt05AEiWNG4QuJE04E20hNdiSf/ELm0adFIvhmqoHxJBYgSr83n1GpaNFK9EvfT2vVssi3oSEJlJ0cRu8lPwXqE1s9VcRk/Fd8tobxNtIPJUxIBiCSswhNfAxIxpTOCXS2S2SFrVk35veh9myWRTNymVyMmntyZKhM3Dw3ZOstWLS3qNyA/N7c+DkPV9Q0lP7mr/+orMhZtC7cfxxuigfr9wxum3FVRWx8JxcoXDmVsQRnWf1PUK19ns8nXKrH/67AUnVLtWTcPNN3YYLsl+QlpgtQIQjvW5PhRFA/AN7KTg63e65gFOVp4kIuY8C9ZvuxCXpUk8RPdSoF+gL80thROLEZ7QeWWp+3gWg8kaKuILs0xjRcS6ShXlZMPgQBeai1Li64a9vgvL4XjKp5OAtIamnugrpY3AXeyE+sU9IjzyjYn//HEY0aEs7YDXiYUUUX3peiM1hJbtqfFUVhmIuGFdtxJvw1BtLoogbd4MqIKo25gl+dqnc1AXGU2kmU2UFk5xUDNTdBD+c0ySy4CIK3KehTPvPTcLUU29XHtv0JM2aDsxGrdP6dRSmOAHTltV7/aEbImOtnidH+be5642/NlFpPnnB3gZScHmLjE7kU4NCRLYnbdh12UarsTeRZSy1FaSu4eqaqTRDVKaRuUlpHtGF7r47qoSNt/WlQY0RS1lO7Jk5u5DdjSPTuq26omPieVNtC3EupliyXRgqqErMKbC6ZEqph2eIaCJnmqZrtKYlRDMy1hgiXSEZu4aJ2dZd7QsHHN8sUj9h+DLm3fJxbKz771rsJfXBf8JhBqD45viwbq9snY9Lu/r68NZoS295Ka2nrSDwejIqEaf1q8tk7sDBSz2+1sLo8sEptf46oO/pbs1EnksGwTN4GFpoR2r65nXyWQymxdXUVrmPKzbvETZAuwwojdqwCkfGoz8uK90tGHZKGlfPUQImtNjMrKx1l6o6GbfLXOqR4oCHD5mq7U4a/UMdHVB7GQHVMKpWN+JiIgJCWfEw8LcC/8tstZpMdyJlP/tFuS27yzyr1k3XPVunvnS5K9oIIDS8Hgxr1Yx66zcS9SSayLXbbiydG9kwVE1nm5tt1Gu3N1TJI6sHthjfVzS41oNB8KoDYyn3H3Ih63Ioa2dh2MCVbQJjhLvNlHVbDCu9W0ZO3uAru/xtMQdv2NHix384fT8rL2LqmyLd7s45G/5z6dVK6N99wp4Umzxc+thKnf7GMlaa3wtmXJvZ/InSC61bT3KZbEve4uFeVPxsTtEnENBTEP1lXL1vTqM6zJoZXCb80bGrzz//X+zZTAwm2hFDk4/w4Mb/rdvcsrGPeiAnEaf83aNaRfVNTbTjXSXtjWSq9JjfaMCNfcPXItWI7iiO9ZH/BsjUNeZplp8ZJ7N4JYhrtNo8VPWsxXHMfc2z0fumYc1dFS0BmkrtegZxnD/VyKIvgQ/WztAkzXiUrtbmVLIlJXLAYWZtC0Azfcy8PadTVHmyfkJB8YuvD+SS8LaRrwbMw2QJRBI+AcxKGpt8cNQ9YJ3XLnvlSwwc+9FSyxAC02hImuNem5mJLIc5NAp7Vpa7kb1rj+FWkIauvUtaU7dKNjt4x2SUmSMXG1nA58MePghsVfZOfm9etTFAirowYq8gZn3Pl47zuuanxra5uHGtK20ZP6rL/u7kWbazMC2+cIjBIbSjaTMgjet29fHdOu5fjkQ5A5fQf80IpiiZJ34W3RicHmkqlcMueeLW67Ct0brXpE0BRbp3HpDQ/a+CqrRaKWir/bG636yAKeSo62O9R4mWG9hZ0rE89Vn4FAoAc1aI8OwVmzZiVvGNckv3nz5i1bttRFg/sfMbG4qFf8pIvYwVExg1dmuM9Tvwj+fU44EAi24k3YEAxErxu36MT/vXz9pnAoIzMUih2mFYiWbC1b8PG7kWC0qKhICK7LzxIv3POQRx++k42XcReLbr2GPNB0hFviXp4OUBIjJi4W7JrgbttfdZif5oWmt4lKqxU5rY95Fqy6anz1UHjP3b5po8PbmoLHsd0P3QjiSbxT3EVhbdkAwYXj9dGMEYdO6FPYq3fvXlnxlZyYPTozVLjwpcjvbwt+E/XQgpj3ydCMmltuml9w+OqNsZPkYi4uMZAOlpZXLP30/cxgoxCcv3aBSyr8QrZgvyE9rSarS3f3Iq1xJVk37ypkN+buHgmycyVsRziZZay16yYCTctLWpi1Qz8S75Psxn7ePHgofJeweLeNfBBPK4jrpNY2Z0lyU5FblUJjRnjUEcf16V3Ur7h3Tk62Fs/DGRm50cqCqTdEH52f0dBk5s+MBiePWX/Bfy9aV1ZeXVPfEDMaZoHiwYytZaWLPp6R0djQuynIk0zLxO3Vb1nGfROKXC+6uwvJmSHJokW3YqjdMuMJaQMO1xYUaDoWpjXa667ctrbqtdMgoMklOZG/txfibcnRFrd9hN35TNxtGHnjMh8EweHjMW/Z+oahY8b17duvX3FRUe/CmPEjmIFiQ0V6lS/NffJPgZlLA8eMrJj0q5WBvhu3lNbXN9Q1NADikcxwRuzilU3ffPlRdmZYPhLamCRTuOhMZ/S7NU+V3ZuA21Go3Z2XHYS/60g4kba7f/2u3kmIb43CJyqAHc7uiz09Idkphok4bnsodAIZc8OFH7xVvt+YuhH7VVbVDBrYLyszZhutadhWGRkcnnxP6PJgZXVNeUVVbcOOU7iywmFaeOXShWsXfpmbC+nO1bxS7kryhOkShlJaWmqA7t7at1sGiU47CLq7V8vXpUdMls1jLJG2++DetVYa4++ucdwXUTpAPMnhWJ7OICceO9JED7HVzhULK7dsGj768Iqq6oH9i/v03r67b+XaDW++P/uYw8YWFmzPojF+VnhlddWKr+bUlm0uLu6jLWqyopCaDtPoDn5nm7y1xWY3A3QR8O72Qgk0+c8mXvnYE2ctrdH2nuUn4wc/hNetW5e60tudFNobYoc5bFm3asPqlcMOGFtbf8CGki39iovyc7Mzw6FRQwdHMsN8WVdfX11TW9+wbfXir1d+PTczlKE9LMJWre9rw6TgNT2TdDl9d9+6XHrASAccp4FUandZ4h6o3cwkZcHdfNTjnCD9sAfNh+wsrhT1Wziug7HkMqVjPHX2RUMgo2jwiF5994qZpLMy46fmN9TVx+wwZZvWbVm9NBxo1FHIOlNCjlYeDr6zzKw7ZY2u84iTNpvAzm2dXYS8uyw+4LtC+2FXYOLt2ltlJEU+UjLF2FI7KFxRUVGybF7JN4sL+g7KLx4Qycmtq66qKFlfvmlNoKEufkJN7EQkYbdONZKHgxGfnYgRrihS3LqyczElDS4oZkWRrXOPRfBULDOBhJ2NfvBDOkC8vdZh21ct1LbTW8xWrrPoqjetKl+3XN0+duxOVlZO7166okLndZkRXNfMp9OKkkpw6W3yPUc7ccqfHl7s+iT4HaaTnN0Hdz90PYi3eNxHKmoqmBMlt5NcbP+eNkHYAWM6blEgrovQ7OQp17beA+Tl3EW7s0YX93ycNCC4HcHj95bOw7o7Bnue/eCHDoJShyHJ7CqReLBbmauqqnTQkgvi2c6dmTpsT9t5dpH9Du2qtZ2zk3h0fRoQ3G5VTyeC+/0kPbTdt8n4oSMg3pnzxkzV5HamebcgW4dSmjlFZFxBZNZ8z3suxXNF5zlotDu6untcahqChth2HTrohy4cPm16Gm0efHD3Q6J5oLPQY+ep6/4kwbedwR9wTrkz8/cucu5a1wa3vl3LlM3JPW3E3z2J2w+7IHNP5Ow+su+5IO455riTUB5octTTQfgup7NDlneuC0qagwawztTXzoRLZ5n14HPwnoLpnm7oG9x9Jt4FNMEe3LMXAruS/0n6Gbpub2nXcUK2yzRtpNgdcf2wGyB7a5zdB/fdB8RTOTvFD93BdpMfQ2qnCKWtSLak4SP4bg/uiVdz+GaZHgzi3X3ahh+SwLQRbRc6bRdPOgm4XfPo+4P7yJ5okPGRfZcG8TTfhueHFoN56wu40+mFEnBcCX0juB9MJWw3WSKg++C+a4F4jz7+aXcN6XQ/t11aPgH3Q3uZe4v4HvAN7mkG8dauP/fDnhBkQvF7nR+6CtldIu+e3u6LqBtB3L+gck9GcLm0+xzcD92E7O4mNZ8odBeI6yxvP+yBCJ6ZmWlejH7wQ3cEY+I+jncjiOfk5PhS2AMRfKef5OWHPYSMe26U9nHcZ+J+6GywY17sJC8/+KH7QNxjHPdBvOtBPDc315fCHhLs+g7/aFk/pA3EA02nb/og3l0gXlVV5Uthz2rycDgSifgg7oe0BTOL+54q3dKjfZv4HjvJDTSZVvx99n7oVibuWlR8Ju4zcT90I0PPzMz0Vzv90LVcwbeJp6Hn+js2/bA91MdDoOl8Lh/Q/dB5EDf7iV237Uumi0F8yZIlvhT8kCSA5jk5OZFIxBeFH9oL4rofBmZgfuI+iHc9iA8ZMsSXgh9SDGLo/uzNDymCuNYztaTpw3d3gbjvJ+6HDgO6Lrz2ReEHD3a7CG5/fRDvLhAvKCjwpeCHDgdZPLWJ32fofjAc93ik+J6F3Qji5eXlvhT80IUBQBdD913R99hx3RDcfMN9Gu4zcT/0SC4Gjouh+4C+R4G4S8D9xczuDv9fgAEA1RuxUIoWvOsAAAAASUVORK5CYII=" next end config system replacemsg mail "partial" end config system replacemsg http "url-block" end config system replacemsg http "urlfilter-err" end config system replacemsg http "infcache-block" end config system replacemsg http "http-contenttypeblock" end config system replacemsg http "https-invalid-cert-block" end config system replacemsg http "https-untrusted-cert-block" end config system replacemsg http "https-blocklisted-cert-block" end config system replacemsg http "switching-protocols-block" end config system replacemsg http "http-antiphish-block" end config system replacemsg http "videofilter-block" end config system replacemsg webproxy "deny" end config system replacemsg webproxy "user-limit" end config system replacemsg webproxy "auth-challenge" end config system replacemsg webproxy "auth-login-fail" end config system replacemsg webproxy "auth-group-info-fail" end config system replacemsg webproxy "http-err" end config system replacemsg webproxy "auth-ip-blackout" end config system replacemsg webproxy "ztna-block" end config system replacemsg ftp "ftp-explicit-banner" end config system replacemsg fortiguard-wf "ftgd-block" end config system replacemsg fortiguard-wf "ftgd-ovrd" end config system replacemsg fortiguard-wf "ftgd-quota" end config system replacemsg fortiguard-wf "ftgd-warning" end config system replacemsg spam "ipblocklist" end config system replacemsg spam "smtp-spam-dnsbl" end config system replacemsg spam "smtp-spam-feip" end config system replacemsg spam "smtp-spam-helo" end config system replacemsg spam "smtp-spam-emailblock" end config system replacemsg spam "smtp-spam-mimeheader" end config system replacemsg spam "reversedns" end config system replacemsg spam "smtp-spam-ase" end config system replacemsg spam "submit" end config system replacemsg alertmail "alertmail-virus" end config system replacemsg alertmail "alertmail-block" end config system replacemsg alertmail "alertmail-nids-event" end config system replacemsg alertmail "alertmail-crit-event" end config system replacemsg alertmail "alertmail-disk-full" end config system replacemsg admin "pre_admin-disclaimer-text" end config system replacemsg admin "post_admin-disclaimer-text" end config system replacemsg auth "auth-disclaimer-page-1" end config system replacemsg auth "auth-disclaimer-page-2" end config system replacemsg auth "auth-disclaimer-page-3" end config system replacemsg auth "auth-proxy-reject-page" end config system replacemsg auth "auth-reject-page" end config system replacemsg auth "auth-login-page" end config system replacemsg auth "auth-login-failed-page" end config system replacemsg auth "auth-token-login-page" end config system replacemsg auth "auth-token-login-failed-page" end config system replacemsg auth "auth-success-msg" end config system replacemsg auth "auth-challenge-page" end config system replacemsg auth "auth-keepalive-page" end config system replacemsg auth "auth-portal-page" end config system replacemsg auth "auth-password-page" end config system replacemsg auth "auth-fortitoken-page" end config system replacemsg auth "auth-next-fortitoken-page" end config system replacemsg auth "auth-email-token-page" end config system replacemsg auth "auth-sms-token-page" end config system replacemsg auth "auth-email-harvesting-page" end config system replacemsg auth "auth-email-failed-page" end config system replacemsg auth "auth-cert-passwd-page" end config system replacemsg auth "auth-guest-print-page" end config system replacemsg auth "auth-guest-email-page" end config system replacemsg auth "auth-success-page" end config system replacemsg auth "auth-block-notification-page" end config system replacemsg auth "auth-quarantine-page" end config system replacemsg auth "auth-qtn-reject-page" end config system replacemsg auth "auth-saml-page" end config system replacemsg sslvpn "sslvpn-login" end config system replacemsg sslvpn "sslvpn-header" end config system replacemsg sslvpn "sslvpn-limit" end config system replacemsg sslvpn "hostcheck-error" end config system replacemsg sslvpn "sslvpn-provision-user" end config system replacemsg sslvpn "sslvpn-provision-user-sms" end config system replacemsg nac-quar "nac-quar-virus" end config system replacemsg nac-quar "nac-quar-dos" end config system replacemsg nac-quar "nac-quar-ips" end config system replacemsg nac-quar "nac-quar-dlp" end config system replacemsg nac-quar "nac-quar-admin" end config system replacemsg nac-quar "nac-quar-app" end config system replacemsg traffic-quota "per-ip-shaper-block" end config system replacemsg utm "virus-html" end config system replacemsg utm "client-virus-html" end config system replacemsg utm "virus-text" end config system replacemsg utm "dlp-html" end config system replacemsg utm "dlp-text" end config system replacemsg utm "appblk-html" end config system replacemsg utm "ipsblk-html" end config system replacemsg utm "ipsfail-html" end config system replacemsg utm "exe-text" end config system replacemsg utm "waf-html" end config system replacemsg utm "outbreak-prevention-html" end config system replacemsg utm "outbreak-prevention-text" end config system replacemsg utm "external-blocklist-html" end config system replacemsg utm "external-blocklist-text" end config system replacemsg utm "ems-threat-feed-html" end config system replacemsg utm "ems-threat-feed-text" end config system replacemsg utm "file-filter-html" end config system replacemsg utm "file-filter-text" end config system replacemsg utm "file-size-text" end config system replacemsg utm "transfer-size-text" end config system replacemsg utm "internal-error-text" end config system replacemsg utm "archive-block-html" end config system replacemsg utm "archive-block-text" end config system replacemsg utm "file-av-fail-text" end config system replacemsg utm "transfer-av-fail-text" end config system replacemsg utm "banned-word-html" end config system replacemsg utm "banned-word-text" end config system replacemsg utm "block-html" end config system replacemsg utm "block-text" end config system replacemsg utm "decompress-limit-text" end config system replacemsg utm "dlp-subject-text" end config system replacemsg utm "file-size-html" end config system replacemsg utm "client-file-size-html" end config system replacemsg icap "icap-req-resp" end config system replacemsg automation "automation-email" end config system snmp sysinfo set status enable set description "GlensideFortigate" end config system snmp community edit 1 set name "GestioIP" config hosts edit 1 set ip 10.160.10.43 255.255.255.255 next edit 2 set ip 10.26.25.0 255.255.255.255 next end set query-v1-status disable set trap-v1-status disable next edit 2 set name "FusionONE-RO" config hosts edit 1 set ip 10.159.10.5 255.255.255.255 next end next edit 3 set name "HayStack25!" config hosts edit 1 set ip 10.159.10.5 255.255.255.255 next end next end config system snmp user edit "gestio" set notify-hosts 10.160.10.43 set events cpu-high mem-low log-full intf-ip vpn-tun-up vpn-tun-down ha-switch ha-hb-failure ips-signature ips-anomaly av-virus av-oversize av-pattern av-fragmented fm-if-change bgp-established bgp-backward-transition ha-member-up ha-member-down ent-conf-change av-conserve av-bypass av-oversize-passed av-oversize-blocked ips-pkg-update ips-fail-open temperature-high voltage-alert power-supply-failure faz-disconnect fan-failure load-balance-real-server-down per-cpu-high dhcp pool-usage set security-level auth-no-priv set auth-proto sha256 set auth-pwd ENC MTAwNFrV4skqK2M/7w8nzCiYZ0s/YpeF89L2qwYFeJd2QcRJmDphEpQ8bf9EyBuAHPY7B+G9tefpk3pXpH58bPSbhAgzs2zxnvpPkLZWfqdl/CZ+e03KCXx6R07N+4uenvPCjfPXraSz7REAJOuJ5Z+C47GB6iCJ10GFsppbnXqApbz5/qrK+VsqXV2yt6jx/Mv1FQ== next end config system central-management set type fortiguard end config firewall wildcard-fqdn custom edit "g-cdn-apple" set uuid 7ebffa0c-750b-51ed-7e7d-6d891f5ad671 set wildcard-fqdn "*.cdn-apple.com" next edit "g-mzstatic-apple" set uuid 7ebffac0-750b-51ed-f659-b1a82b1c9508 set wildcard-fqdn "*.mzstatic.com" next edit "g-adobe" set uuid 17c144f0-c7b5-51eb-357d-eeab30ebb1bd set wildcard-fqdn "*.adobe.com" next edit "g-Adobe Login" set uuid 17c146b2-c7b5-51eb-0d82-bebacd4f8985 set wildcard-fqdn "*.adobelogin.com" next edit "g-android" set uuid 17c14766-c7b5-51eb-f4e4-cc476f5931e7 set wildcard-fqdn "*.android.com" next edit "g-apple" set uuid 17c14824-c7b5-51eb-18c0-5563ead2ac2b set wildcard-fqdn "*.apple.com" next edit "g-appstore" set uuid 17c148d8-c7b5-51eb-ce87-3a6beaae017c set wildcard-fqdn "*.appstore.com" next edit "g-auth.gfx.ms" set uuid 17c149a0-c7b5-51eb-6782-ec11b90f5248 set wildcard-fqdn "*.auth.gfx.ms" next edit "g-citrix" set uuid 17c14a5e-c7b5-51eb-0e47-755e343fb1d4 set wildcard-fqdn "*.citrixonline.com" next edit "g-dropbox.com" set uuid 17c14b12-c7b5-51eb-2ba0-4b81d9c89a7e set wildcard-fqdn "*.dropbox.com" next edit "g-eease" set uuid 17c14bd0-c7b5-51eb-da97-4f330a0f7510 set wildcard-fqdn "*.eease.com" next edit "g-firefox update server" set uuid 17c14c8e-c7b5-51eb-51fa-f1f69dff5cb9 set wildcard-fqdn "aus*.mozilla.org" next edit "g-fortinet" set uuid 17c14d4c-c7b5-51eb-62a3-84787dc45ee1 set wildcard-fqdn "*.fortinet.com" next edit "g-googleapis.com" set uuid 17c14e00-c7b5-51eb-170f-cac1ea97c1f2 set wildcard-fqdn "*.googleapis.com" next edit "g-google-drive" set uuid 17c14ebe-c7b5-51eb-341c-93af85f11c54 set wildcard-fqdn "*drive.google.com" next edit "g-google-play2" set uuid 17c14f7c-c7b5-51eb-f7a8-52cfaf97ce98 set wildcard-fqdn "*.ggpht.com" next edit "g-google-play3" set uuid 17c1503a-c7b5-51eb-c81f-1f86b188f156 set wildcard-fqdn "*.books.google.com" next edit "g-Gotomeeting" set uuid 17c150f8-c7b5-51eb-5fdf-4005bda04a2e set wildcard-fqdn "*.gotomeeting.com" next edit "g-icloud" set uuid 17c1522e-c7b5-51eb-cfe7-435ee7bedbcd set wildcard-fqdn "*.icloud.com" next edit "g-itunes" set uuid 17c152f6-c7b5-51eb-2a9b-193be91d7818 set wildcard-fqdn "*itunes.apple.com" next edit "g-microsoft" set uuid 17c153b4-c7b5-51eb-3ccf-f8f0fc4f09a0 set wildcard-fqdn "*.microsoft.com" next edit "g-skype" set uuid 17c15472-c7b5-51eb-c53a-e6bcd8dd67c9 set wildcard-fqdn "*.messenger.live.com" next edit "g-softwareupdate.vmware.com" set uuid 17c15530-c7b5-51eb-4730-901218e1a91e set wildcard-fqdn "*.softwareupdate.vmware.com" next edit "g-verisign" set uuid 17c155e4-c7b5-51eb-84a9-07c222741759 set wildcard-fqdn "*.verisign.com" next edit "g-Windows update 2" set uuid 17c156a2-c7b5-51eb-1a2c-3fab0c5f02d1 set wildcard-fqdn "*.windowsupdate.com" next edit "g-live.com" set uuid 17c1576a-c7b5-51eb-3a83-4cb2c9ca5bc4 set wildcard-fqdn "*.live.com" next edit "g-google-play" set uuid 17c15828-c7b5-51eb-8bec-7c8e7d3a999b set wildcard-fqdn "*play.google.com" next edit "g-update.microsoft.com" set uuid 17c158e6-c7b5-51eb-9a9f-f40dff9c6a8d set wildcard-fqdn "*update.microsoft.com" next edit "g-swscan.apple.com" set uuid 17c159ae-c7b5-51eb-c0fa-748c806f5855 set wildcard-fqdn "*swscan.apple.com" next edit "g-autoupdate.opera.com" set uuid 17c15a76-c7b5-51eb-7fa5-9f55f5a39c0d set wildcard-fqdn "*autoupdate.opera.com" next end config firewall internet-service-name edit "Google-Other" set internet-service-id 65536 next edit "Google-Web" set internet-service-id 65537 next edit "Google-ICMP" set internet-service-id 65538 next edit "Google-DNS" set internet-service-id 65539 next edit "Google-Outbound_Email" set internet-service-id 65540 next edit "Google-SSH" set internet-service-id 65542 next edit "Google-FTP" set internet-service-id 65543 next edit "Google-NTP" set internet-service-id 65544 next edit "Google-Inbound_Email" set internet-service-id 65545 next edit "Google-LDAP" set internet-service-id 65550 next edit "Google-NetBIOS.Session.Service" set internet-service-id 65551 next edit "Google-RTMP" set internet-service-id 65552 next edit "Google-NetBIOS.Name.Service" set internet-service-id 65560 next edit "Google-Google.Cloud" set internet-service-id 65641 next edit "Google-Google.Bot" set internet-service-id 65643 next edit "Google-Gmail" set internet-service-id 65646 next edit "Meta-Other" set internet-service-id 131072 next edit "Meta-Web" set internet-service-id 131073 next edit "Meta-ICMP" set internet-service-id 131074 next edit "Meta-DNS" set internet-service-id 131075 next edit "Meta-Outbound_Email" set internet-service-id 131076 next edit "Meta-SSH" set internet-service-id 131078 next edit "Meta-FTP" set internet-service-id 131079 next edit "Meta-NTP" set internet-service-id 131080 next edit "Meta-Inbound_Email" set internet-service-id 131081 next edit "Meta-LDAP" set internet-service-id 131086 next edit "Meta-NetBIOS.Session.Service" set internet-service-id 131087 next edit "Meta-RTMP" set internet-service-id 131088 next edit "Meta-NetBIOS.Name.Service" set internet-service-id 131096 next edit "Meta-Whatsapp" set internet-service-id 131184 next edit "Meta-Instagram" set internet-service-id 131189 next edit "Apple-Other" set internet-service-id 196608 next edit "Apple-Web" set internet-service-id 196609 next edit "Apple-ICMP" set internet-service-id 196610 next edit "Apple-DNS" set internet-service-id 196611 next edit "Apple-Outbound_Email" set internet-service-id 196612 next edit "Apple-SSH" set internet-service-id 196614 next edit "Apple-FTP" set internet-service-id 196615 next edit "Apple-NTP" set internet-service-id 196616 next edit "Apple-Inbound_Email" set internet-service-id 196617 next edit "Apple-LDAP" set internet-service-id 196622 next edit "Apple-NetBIOS.Session.Service" set internet-service-id 196623 next edit "Apple-RTMP" set internet-service-id 196624 next edit "Apple-NetBIOS.Name.Service" set internet-service-id 196632 next edit "Apple-App.Store" set internet-service-id 196723 next edit "Apple-APNs" set internet-service-id 196747 next edit "Yahoo-Other" set internet-service-id 262144 next edit "Yahoo-Web" set internet-service-id 262145 next edit "Yahoo-ICMP" set internet-service-id 262146 next edit "Yahoo-DNS" set internet-service-id 262147 next edit "Yahoo-Outbound_Email" set internet-service-id 262148 next edit "Yahoo-SSH" set internet-service-id 262150 next edit "Yahoo-FTP" set internet-service-id 262151 next edit "Yahoo-NTP" set internet-service-id 262152 next edit "Yahoo-Inbound_Email" set internet-service-id 262153 next edit "Yahoo-LDAP" set internet-service-id 262158 next edit "Yahoo-NetBIOS.Session.Service" set internet-service-id 262159 next edit "Yahoo-RTMP" set internet-service-id 262160 next edit "Yahoo-NetBIOS.Name.Service" set internet-service-id 262168 next edit "Microsoft-Other" set internet-service-id 327680 next edit "Microsoft-Web" set internet-service-id 327681 next edit "Microsoft-ICMP" set internet-service-id 327682 next edit "Microsoft-DNS" set internet-service-id 327683 next edit "Microsoft-Outbound_Email" set internet-service-id 327684 next edit "Microsoft-SSH" set internet-service-id 327686 next edit "Microsoft-FTP" set internet-service-id 327687 next edit "Microsoft-NTP" set internet-service-id 327688 next edit "Microsoft-Inbound_Email" set internet-service-id 327689 next edit "Microsoft-LDAP" set internet-service-id 327694 next edit "Microsoft-NetBIOS.Session.Service" set internet-service-id 327695 next edit "Microsoft-RTMP" set internet-service-id 327696 next edit "Microsoft-NetBIOS.Name.Service" set internet-service-id 327704 next edit "Microsoft-Skype_Teams" set internet-service-id 327781 next edit "Microsoft-Office365" set internet-service-id 327782 next edit "Microsoft-Azure" set internet-service-id 327786 next edit "Microsoft-Bing.Bot" set internet-service-id 327788 next edit "Microsoft-Outlook" set internet-service-id 327791 next edit "Microsoft-Microsoft.Update" set internet-service-id 327793 next edit "Microsoft-Dynamics" set internet-service-id 327837 next edit "Microsoft-WNS" set internet-service-id 327839 next edit "Microsoft-Office365.Published" set internet-service-id 327880 next edit "Microsoft-Intune" set internet-service-id 327886 next edit "Amazon-Other" set internet-service-id 393216 next edit "Amazon-Web" set internet-service-id 393217 next edit "Amazon-ICMP" set internet-service-id 393218 next edit "Amazon-DNS" set internet-service-id 393219 next edit "Amazon-Outbound_Email" set internet-service-id 393220 next edit "Amazon-SSH" set internet-service-id 393222 next edit "Amazon-FTP" set internet-service-id 393223 next edit "Amazon-NTP" set internet-service-id 393224 next edit "Amazon-Inbound_Email" set internet-service-id 393225 next edit "Amazon-LDAP" set internet-service-id 393230 next edit "Amazon-NetBIOS.Session.Service" set internet-service-id 393231 next edit "Amazon-RTMP" set internet-service-id 393232 next edit "Amazon-NetBIOS.Name.Service" set internet-service-id 393240 next edit "Amazon-AWS" set internet-service-id 393320 next edit "Amazon-AWS.WorkSpaces.Gateway" set internet-service-id 393403 next edit "Amazon-Twitch" set internet-service-id 393446 next edit "eBay-Other" set internet-service-id 458752 next edit "eBay-Web" set internet-service-id 458753 next edit "eBay-ICMP" set internet-service-id 458754 next edit "eBay-DNS" set internet-service-id 458755 next edit "eBay-Outbound_Email" set internet-service-id 458756 next edit "eBay-SSH" set internet-service-id 458758 next edit "eBay-FTP" set internet-service-id 458759 next edit "eBay-NTP" set internet-service-id 458760 next edit "eBay-Inbound_Email" set internet-service-id 458761 next edit "eBay-LDAP" set internet-service-id 458766 next edit "eBay-NetBIOS.Session.Service" set internet-service-id 458767 next edit "eBay-RTMP" set internet-service-id 458768 next edit "eBay-NetBIOS.Name.Service" set internet-service-id 458776 next edit "PayPal-Other" set internet-service-id 524288 next edit "PayPal-Web" set internet-service-id 524289 next edit "PayPal-ICMP" set internet-service-id 524290 next edit "PayPal-DNS" set internet-service-id 524291 next edit "PayPal-Outbound_Email" set internet-service-id 524292 next edit "PayPal-SSH" set internet-service-id 524294 next edit "PayPal-FTP" set internet-service-id 524295 next edit "PayPal-NTP" set internet-service-id 524296 next edit "PayPal-Inbound_Email" set internet-service-id 524297 next edit "PayPal-LDAP" set internet-service-id 524302 next edit "PayPal-NetBIOS.Session.Service" set internet-service-id 524303 next edit "PayPal-RTMP" set internet-service-id 524304 next edit "PayPal-NetBIOS.Name.Service" set internet-service-id 524312 next edit "Box-Other" set internet-service-id 589824 next edit "Box-Web" set internet-service-id 589825 next edit "Box-ICMP" set internet-service-id 589826 next edit "Box-DNS" set internet-service-id 589827 next edit "Box-Outbound_Email" set internet-service-id 589828 next edit "Box-SSH" set internet-service-id 589830 next edit "Box-FTP" set internet-service-id 589831 next edit "Box-NTP" set internet-service-id 589832 next edit "Box-Inbound_Email" set internet-service-id 589833 next edit "Box-LDAP" set internet-service-id 589838 next edit "Box-NetBIOS.Session.Service" set internet-service-id 589839 next edit "Box-RTMP" set internet-service-id 589840 next edit "Box-NetBIOS.Name.Service" set internet-service-id 589848 next edit "Salesforce-Other" set internet-service-id 655360 next edit "Salesforce-Web" set internet-service-id 655361 next edit "Salesforce-ICMP" set internet-service-id 655362 next edit "Salesforce-DNS" set internet-service-id 655363 next edit "Salesforce-Outbound_Email" set internet-service-id 655364 next edit "Salesforce-SSH" set internet-service-id 655366 next edit "Salesforce-FTP" set internet-service-id 655367 next edit "Salesforce-NTP" set internet-service-id 655368 next edit "Salesforce-Inbound_Email" set internet-service-id 655369 next edit "Salesforce-LDAP" set internet-service-id 655374 next edit "Salesforce-NetBIOS.Session.Service" set internet-service-id 655375 next edit "Salesforce-RTMP" set internet-service-id 655376 next edit "Salesforce-NetBIOS.Name.Service" set internet-service-id 655384 next edit "Salesforce-Email.Relay" set internet-service-id 655530 next edit "Dropbox-Other" set internet-service-id 720896 next edit "Dropbox-Web" set internet-service-id 720897 next edit "Dropbox-ICMP" set internet-service-id 720898 next edit "Dropbox-DNS" set internet-service-id 720899 next edit "Dropbox-Outbound_Email" set internet-service-id 720900 next edit "Dropbox-SSH" set internet-service-id 720902 next edit "Dropbox-FTP" set internet-service-id 720903 next edit "Dropbox-NTP" set internet-service-id 720904 next edit "Dropbox-Inbound_Email" set internet-service-id 720905 next edit "Dropbox-LDAP" set internet-service-id 720910 next edit "Dropbox-NetBIOS.Session.Service" set internet-service-id 720911 next edit "Dropbox-RTMP" set internet-service-id 720912 next edit "Dropbox-NetBIOS.Name.Service" set internet-service-id 720920 next edit "Netflix-Other" set internet-service-id 786432 next edit "Netflix-Web" set internet-service-id 786433 next edit "Netflix-ICMP" set internet-service-id 786434 next edit "Netflix-DNS" set internet-service-id 786435 next edit "Netflix-Outbound_Email" set internet-service-id 786436 next edit "Netflix-SSH" set internet-service-id 786438 next edit "Netflix-FTP" set internet-service-id 786439 next edit "Netflix-NTP" set internet-service-id 786440 next edit "Netflix-Inbound_Email" set internet-service-id 786441 next edit "Netflix-LDAP" set internet-service-id 786446 next edit "Netflix-NetBIOS.Session.Service" set internet-service-id 786447 next edit "Netflix-RTMP" set internet-service-id 786448 next edit "Netflix-NetBIOS.Name.Service" set internet-service-id 786456 next edit "LinkedIn-Other" set internet-service-id 851968 next edit "LinkedIn-Web" set internet-service-id 851969 next edit "LinkedIn-ICMP" set internet-service-id 851970 next edit "LinkedIn-DNS" set internet-service-id 851971 next edit "LinkedIn-Outbound_Email" set internet-service-id 851972 next edit "LinkedIn-SSH" set internet-service-id 851974 next edit "LinkedIn-FTP" set internet-service-id 851975 next edit "LinkedIn-NTP" set internet-service-id 851976 next edit "LinkedIn-Inbound_Email" set internet-service-id 851977 next edit "LinkedIn-LDAP" set internet-service-id 851982 next edit "LinkedIn-NetBIOS.Session.Service" set internet-service-id 851983 next edit "LinkedIn-RTMP" set internet-service-id 851984 next edit "LinkedIn-NetBIOS.Name.Service" set internet-service-id 851992 next edit "Adobe-Other" set internet-service-id 917504 next edit "Adobe-Web" set internet-service-id 917505 next edit "Adobe-ICMP" set internet-service-id 917506 next edit "Adobe-DNS" set internet-service-id 917507 next edit "Adobe-Outbound_Email" set internet-service-id 917508 next edit "Adobe-SSH" set internet-service-id 917510 next edit "Adobe-FTP" set internet-service-id 917511 next edit "Adobe-NTP" set internet-service-id 917512 next edit "Adobe-Inbound_Email" set internet-service-id 917513 next edit "Adobe-LDAP" set internet-service-id 917518 next edit "Adobe-NetBIOS.Session.Service" set internet-service-id 917519 next edit "Adobe-RTMP" set internet-service-id 917520 next edit "Adobe-NetBIOS.Name.Service" set internet-service-id 917528 next edit "Adobe-Adobe.Experience.Cloud" set internet-service-id 917640 next edit "Oracle-Other" set internet-service-id 983040 next edit "Oracle-Web" set internet-service-id 983041 next edit "Oracle-ICMP" set internet-service-id 983042 next edit "Oracle-DNS" set internet-service-id 983043 next edit "Oracle-Outbound_Email" set internet-service-id 983044 next edit "Oracle-SSH" set internet-service-id 983046 next edit "Oracle-FTP" set internet-service-id 983047 next edit "Oracle-NTP" set internet-service-id 983048 next edit "Oracle-Inbound_Email" set internet-service-id 983049 next edit "Oracle-LDAP" set internet-service-id 983054 next edit "Oracle-NetBIOS.Session.Service" set internet-service-id 983055 next edit "Oracle-RTMP" set internet-service-id 983056 next edit "Oracle-NetBIOS.Name.Service" set internet-service-id 983064 next edit "Oracle-Oracle.Cloud" set internet-service-id 983171 next edit "Hulu-Other" set internet-service-id 1048576 next edit "Hulu-Web" set internet-service-id 1048577 next edit "Hulu-ICMP" set internet-service-id 1048578 next edit "Hulu-DNS" set internet-service-id 1048579 next edit "Hulu-Outbound_Email" set internet-service-id 1048580 next edit "Hulu-SSH" set internet-service-id 1048582 next edit "Hulu-FTP" set internet-service-id 1048583 next edit "Hulu-NTP" set internet-service-id 1048584 next edit "Hulu-Inbound_Email" set internet-service-id 1048585 next edit "Hulu-LDAP" set internet-service-id 1048590 next edit "Hulu-NetBIOS.Session.Service" set internet-service-id 1048591 next edit "Hulu-RTMP" set internet-service-id 1048592 next edit "Hulu-NetBIOS.Name.Service" set internet-service-id 1048600 next edit "Pinterest-Other" set internet-service-id 1114112 next edit "Pinterest-Web" set internet-service-id 1114113 next edit "Pinterest-ICMP" set internet-service-id 1114114 next edit "Pinterest-DNS" set internet-service-id 1114115 next edit "Pinterest-Outbound_Email" set internet-service-id 1114116 next edit "Pinterest-SSH" set internet-service-id 1114118 next edit "Pinterest-FTP" set internet-service-id 1114119 next edit "Pinterest-NTP" set internet-service-id 1114120 next edit "Pinterest-Inbound_Email" set internet-service-id 1114121 next edit "Pinterest-LDAP" set internet-service-id 1114126 next edit "Pinterest-NetBIOS.Session.Service" set internet-service-id 1114127 next edit "Pinterest-RTMP" set internet-service-id 1114128 next edit "Pinterest-NetBIOS.Name.Service" set internet-service-id 1114136 next edit "LogMeIn-Other" set internet-service-id 1179648 next edit "LogMeIn-Web" set internet-service-id 1179649 next edit "LogMeIn-ICMP" set internet-service-id 1179650 next edit "LogMeIn-DNS" set internet-service-id 1179651 next edit "LogMeIn-Outbound_Email" set internet-service-id 1179652 next edit "LogMeIn-SSH" set internet-service-id 1179654 next edit "LogMeIn-FTP" set internet-service-id 1179655 next edit "LogMeIn-NTP" set internet-service-id 1179656 next edit "LogMeIn-Inbound_Email" set internet-service-id 1179657 next edit "LogMeIn-LDAP" set internet-service-id 1179662 next edit "LogMeIn-NetBIOS.Session.Service" set internet-service-id 1179663 next edit "LogMeIn-RTMP" set internet-service-id 1179664 next edit "LogMeIn-NetBIOS.Name.Service" set internet-service-id 1179672 next edit "LogMeIn-GoTo.Suite" set internet-service-id 1179767 next edit "Fortinet-Other" set internet-service-id 1245184 next edit "Fortinet-Web" set internet-service-id 1245185 next edit "Fortinet-ICMP" set internet-service-id 1245186 next edit "Fortinet-DNS" set internet-service-id 1245187 next edit "Fortinet-Outbound_Email" set internet-service-id 1245188 next edit "Fortinet-SSH" set internet-service-id 1245190 next edit "Fortinet-FTP" set internet-service-id 1245191 next edit "Fortinet-NTP" set internet-service-id 1245192 next edit "Fortinet-Inbound_Email" set internet-service-id 1245193 next edit "Fortinet-LDAP" set internet-service-id 1245198 next edit "Fortinet-NetBIOS.Session.Service" set internet-service-id 1245199 next edit "Fortinet-RTMP" set internet-service-id 1245200 next edit "Fortinet-NetBIOS.Name.Service" set internet-service-id 1245208 next edit "Fortinet-FortiGuard" set internet-service-id 1245324 next edit "Fortinet-FortiMail.Cloud" set internet-service-id 1245325 next edit "Fortinet-FortiCloud" set internet-service-id 1245326 next edit "Fortinet-FortiVoice.Cloud" set internet-service-id 1245432 next edit "Fortinet-FortiGuard.Secure.DNS" set internet-service-id 1245454 next edit "Kaspersky-Other" set internet-service-id 1310720 next edit "Kaspersky-Web" set internet-service-id 1310721 next edit "Kaspersky-ICMP" set internet-service-id 1310722 next edit "Kaspersky-DNS" set internet-service-id 1310723 next edit "Kaspersky-Outbound_Email" set internet-service-id 1310724 next edit "Kaspersky-SSH" set internet-service-id 1310726 next edit "Kaspersky-FTP" set internet-service-id 1310727 next edit "Kaspersky-NTP" set internet-service-id 1310728 next edit "Kaspersky-Inbound_Email" set internet-service-id 1310729 next edit "Kaspersky-LDAP" set internet-service-id 1310734 next edit "Kaspersky-NetBIOS.Session.Service" set internet-service-id 1310735 next edit "Kaspersky-RTMP" set internet-service-id 1310736 next edit "Kaspersky-NetBIOS.Name.Service" set internet-service-id 1310744 next edit "McAfee-Other" set internet-service-id 1376256 next edit "McAfee-Web" set internet-service-id 1376257 next edit "McAfee-ICMP" set internet-service-id 1376258 next edit "McAfee-DNS" set internet-service-id 1376259 next edit "McAfee-Outbound_Email" set internet-service-id 1376260 next edit "McAfee-SSH" set internet-service-id 1376262 next edit "McAfee-FTP" set internet-service-id 1376263 next edit "McAfee-NTP" set internet-service-id 1376264 next edit "McAfee-Inbound_Email" set internet-service-id 1376265 next edit "McAfee-LDAP" set internet-service-id 1376270 next edit "McAfee-NetBIOS.Session.Service" set internet-service-id 1376271 next edit "McAfee-RTMP" set internet-service-id 1376272 next edit "McAfee-NetBIOS.Name.Service" set internet-service-id 1376280 next edit "Symantec-Other" set internet-service-id 1441792 next edit "Symantec-Web" set internet-service-id 1441793 next edit "Symantec-ICMP" set internet-service-id 1441794 next edit "Symantec-DNS" set internet-service-id 1441795 next edit "Symantec-Outbound_Email" set internet-service-id 1441796 next edit "Symantec-SSH" set internet-service-id 1441798 next edit "Symantec-FTP" set internet-service-id 1441799 next edit "Symantec-NTP" set internet-service-id 1441800 next edit "Symantec-Inbound_Email" set internet-service-id 1441801 next edit "Symantec-LDAP" set internet-service-id 1441806 next edit "Symantec-NetBIOS.Session.Service" set internet-service-id 1441807 next edit "Symantec-RTMP" set internet-service-id 1441808 next edit "Symantec-NetBIOS.Name.Service" set internet-service-id 1441816 next edit "Symantec-Symantec.Cloud" set internet-service-id 1441922 next edit "VMware-Other" set internet-service-id 1507328 next edit "VMware-Web" set internet-service-id 1507329 next edit "VMware-ICMP" set internet-service-id 1507330 next edit "VMware-DNS" set internet-service-id 1507331 next edit "VMware-Outbound_Email" set internet-service-id 1507332 next edit "VMware-SSH" set internet-service-id 1507334 next edit "VMware-FTP" set internet-service-id 1507335 next edit "VMware-NTP" set internet-service-id 1507336 next edit "VMware-Inbound_Email" set internet-service-id 1507337 next edit "VMware-LDAP" set internet-service-id 1507342 next edit "VMware-NetBIOS.Session.Service" set internet-service-id 1507343 next edit "VMware-RTMP" set internet-service-id 1507344 next edit "VMware-NetBIOS.Name.Service" set internet-service-id 1507352 next edit "VMware-Workspace.ONE" set internet-service-id 1507461 next edit "AOL-Other" set internet-service-id 1572864 next edit "AOL-Web" set internet-service-id 1572865 next edit "AOL-ICMP" set internet-service-id 1572866 next edit "AOL-DNS" set internet-service-id 1572867 next edit "AOL-Outbound_Email" set internet-service-id 1572868 next edit "AOL-SSH" set internet-service-id 1572870 next edit "AOL-FTP" set internet-service-id 1572871 next edit "AOL-NTP" set internet-service-id 1572872 next edit "AOL-Inbound_Email" set internet-service-id 1572873 next edit "AOL-LDAP" set internet-service-id 1572878 next edit "AOL-NetBIOS.Session.Service" set internet-service-id 1572879 next edit "AOL-RTMP" set internet-service-id 1572880 next edit "AOL-NetBIOS.Name.Service" set internet-service-id 1572888 next edit "RealNetworks-Other" set internet-service-id 1638400 next edit "RealNetworks-Web" set internet-service-id 1638401 next edit "RealNetworks-ICMP" set internet-service-id 1638402 next edit "RealNetworks-DNS" set internet-service-id 1638403 next edit "RealNetworks-Outbound_Email" set internet-service-id 1638404 next edit "RealNetworks-SSH" set internet-service-id 1638406 next edit "RealNetworks-FTP" set internet-service-id 1638407 next edit "RealNetworks-NTP" set internet-service-id 1638408 next edit "RealNetworks-Inbound_Email" set internet-service-id 1638409 next edit "RealNetworks-LDAP" set internet-service-id 1638414 next edit "RealNetworks-NetBIOS.Session.Service" set internet-service-id 1638415 next edit "RealNetworks-RTMP" set internet-service-id 1638416 next edit "RealNetworks-NetBIOS.Name.Service" set internet-service-id 1638424 next edit "Zoho-Other" set internet-service-id 1703936 next edit "Zoho-Web" set internet-service-id 1703937 next edit "Zoho-ICMP" set internet-service-id 1703938 next edit "Zoho-DNS" set internet-service-id 1703939 next edit "Zoho-Outbound_Email" set internet-service-id 1703940 next edit "Zoho-SSH" set internet-service-id 1703942 next edit "Zoho-FTP" set internet-service-id 1703943 next edit "Zoho-NTP" set internet-service-id 1703944 next edit "Zoho-Inbound_Email" set internet-service-id 1703945 next edit "Zoho-LDAP" set internet-service-id 1703950 next edit "Zoho-NetBIOS.Session.Service" set internet-service-id 1703951 next edit "Zoho-RTMP" set internet-service-id 1703952 next edit "Zoho-NetBIOS.Name.Service" set internet-service-id 1703960 next edit "Zoho-Site24x7.Monitor" set internet-service-id 1704153 next edit "Mozilla-Other" set internet-service-id 1769472 next edit "Mozilla-Web" set internet-service-id 1769473 next edit "Mozilla-ICMP" set internet-service-id 1769474 next edit "Mozilla-DNS" set internet-service-id 1769475 next edit "Mozilla-Outbound_Email" set internet-service-id 1769476 next edit "Mozilla-SSH" set internet-service-id 1769478 next edit "Mozilla-FTP" set internet-service-id 1769479 next edit "Mozilla-NTP" set internet-service-id 1769480 next edit "Mozilla-Inbound_Email" set internet-service-id 1769481 next edit "Mozilla-LDAP" set internet-service-id 1769486 next edit "Mozilla-NetBIOS.Session.Service" set internet-service-id 1769487 next edit "Mozilla-RTMP" set internet-service-id 1769488 next edit "Mozilla-NetBIOS.Name.Service" set internet-service-id 1769496 next edit "TeamViewer-Other" set internet-service-id 1835008 next edit "TeamViewer-Web" set internet-service-id 1835009 next edit "TeamViewer-ICMP" set internet-service-id 1835010 next edit "TeamViewer-DNS" set internet-service-id 1835011 next edit "TeamViewer-Outbound_Email" set internet-service-id 1835012 next edit "TeamViewer-SSH" set internet-service-id 1835014 next edit "TeamViewer-FTP" set internet-service-id 1835015 next edit "TeamViewer-NTP" set internet-service-id 1835016 next edit "TeamViewer-Inbound_Email" set internet-service-id 1835017 next edit "TeamViewer-LDAP" set internet-service-id 1835022 next edit "TeamViewer-NetBIOS.Session.Service" set internet-service-id 1835023 next edit "TeamViewer-RTMP" set internet-service-id 1835024 next edit "TeamViewer-NetBIOS.Name.Service" set internet-service-id 1835032 next edit "TeamViewer-TeamViewer" set internet-service-id 1835117 next edit "HP-Other" set internet-service-id 1900544 next edit "HP-Web" set internet-service-id 1900545 next edit "HP-ICMP" set internet-service-id 1900546 next edit "HP-DNS" set internet-service-id 1900547 next edit "HP-Outbound_Email" set internet-service-id 1900548 next edit "HP-SSH" set internet-service-id 1900550 next edit "HP-FTP" set internet-service-id 1900551 next edit "HP-NTP" set internet-service-id 1900552 next edit "HP-Inbound_Email" set internet-service-id 1900553 next edit "HP-LDAP" set internet-service-id 1900558 next edit "HP-NetBIOS.Session.Service" set internet-service-id 1900559 next edit "HP-RTMP" set internet-service-id 1900560 next edit "HP-NetBIOS.Name.Service" set internet-service-id 1900568 next edit "HP-Aruba" set internet-service-id 1900726 next edit "Cisco-Other" set internet-service-id 1966080 next edit "Cisco-Web" set internet-service-id 1966081 next edit "Cisco-ICMP" set internet-service-id 1966082 next edit "Cisco-DNS" set internet-service-id 1966083 next edit "Cisco-Outbound_Email" set internet-service-id 1966084 next edit "Cisco-SSH" set internet-service-id 1966086 next edit "Cisco-FTP" set internet-service-id 1966087 next edit "Cisco-NTP" set internet-service-id 1966088 next edit "Cisco-Inbound_Email" set internet-service-id 1966089 next edit "Cisco-LDAP" set internet-service-id 1966094 next edit "Cisco-NetBIOS.Session.Service" set internet-service-id 1966095 next edit "Cisco-RTMP" set internet-service-id 1966096 next edit "Cisco-NetBIOS.Name.Service" set internet-service-id 1966104 next edit "Cisco-Webex" set internet-service-id 1966183 next edit "Cisco-Meraki.Cloud" set internet-service-id 1966218 next edit "Cisco-Duo.Security" set internet-service-id 1966225 next edit "Cisco-AppDynamic" set internet-service-id 1966260 next edit "Cisco-Secure.Endpoint" set internet-service-id 1966324 next edit "IBM-Other" set internet-service-id 2031616 next edit "IBM-Web" set internet-service-id 2031617 next edit "IBM-ICMP" set internet-service-id 2031618 next edit "IBM-DNS" set internet-service-id 2031619 next edit "IBM-Outbound_Email" set internet-service-id 2031620 next edit "IBM-SSH" set internet-service-id 2031622 next edit "IBM-FTP" set internet-service-id 2031623 next edit "IBM-NTP" set internet-service-id 2031624 next edit "IBM-Inbound_Email" set internet-service-id 2031625 next edit "IBM-LDAP" set internet-service-id 2031630 next edit "IBM-NetBIOS.Session.Service" set internet-service-id 2031631 next edit "IBM-RTMP" set internet-service-id 2031632 next edit "IBM-NetBIOS.Name.Service" set internet-service-id 2031640 next edit "IBM-IBM.Cloud" set internet-service-id 2031748 next edit "Citrix-Other" set internet-service-id 2097152 next edit "Citrix-Web" set internet-service-id 2097153 next edit "Citrix-ICMP" set internet-service-id 2097154 next edit "Citrix-DNS" set internet-service-id 2097155 next edit "Citrix-Outbound_Email" set internet-service-id 2097156 next edit "Citrix-SSH" set internet-service-id 2097158 next edit "Citrix-FTP" set internet-service-id 2097159 next edit "Citrix-NTP" set internet-service-id 2097160 next edit "Citrix-Inbound_Email" set internet-service-id 2097161 next edit "Citrix-LDAP" set internet-service-id 2097166 next edit "Citrix-NetBIOS.Session.Service" set internet-service-id 2097167 next edit "Citrix-RTMP" set internet-service-id 2097168 next edit "Citrix-NetBIOS.Name.Service" set internet-service-id 2097176 next edit "Twitter-Other" set internet-service-id 2162688 next edit "Twitter-Web" set internet-service-id 2162689 next edit "Twitter-ICMP" set internet-service-id 2162690 next edit "Twitter-DNS" set internet-service-id 2162691 next edit "Twitter-Outbound_Email" set internet-service-id 2162692 next edit "Twitter-SSH" set internet-service-id 2162694 next edit "Twitter-FTP" set internet-service-id 2162695 next edit "Twitter-NTP" set internet-service-id 2162696 next edit "Twitter-Inbound_Email" set internet-service-id 2162697 next edit "Twitter-LDAP" set internet-service-id 2162702 next edit "Twitter-NetBIOS.Session.Service" set internet-service-id 2162703 next edit "Twitter-RTMP" set internet-service-id 2162704 next edit "Twitter-NetBIOS.Name.Service" set internet-service-id 2162712 next edit "Dell-Other" set internet-service-id 2228224 next edit "Dell-Web" set internet-service-id 2228225 next edit "Dell-ICMP" set internet-service-id 2228226 next edit "Dell-DNS" set internet-service-id 2228227 next edit "Dell-Outbound_Email" set internet-service-id 2228228 next edit "Dell-SSH" set internet-service-id 2228230 next edit "Dell-FTP" set internet-service-id 2228231 next edit "Dell-NTP" set internet-service-id 2228232 next edit "Dell-Inbound_Email" set internet-service-id 2228233 next edit "Dell-LDAP" set internet-service-id 2228238 next edit "Dell-NetBIOS.Session.Service" set internet-service-id 2228239 next edit "Dell-RTMP" set internet-service-id 2228240 next edit "Dell-NetBIOS.Name.Service" set internet-service-id 2228248 next edit "Vimeo-Other" set internet-service-id 2293760 next edit "Vimeo-Web" set internet-service-id 2293761 next edit "Vimeo-ICMP" set internet-service-id 2293762 next edit "Vimeo-DNS" set internet-service-id 2293763 next edit "Vimeo-Outbound_Email" set internet-service-id 2293764 next edit "Vimeo-SSH" set internet-service-id 2293766 next edit "Vimeo-FTP" set internet-service-id 2293767 next edit "Vimeo-NTP" set internet-service-id 2293768 next edit "Vimeo-Inbound_Email" set internet-service-id 2293769 next edit "Vimeo-LDAP" set internet-service-id 2293774 next edit "Vimeo-NetBIOS.Session.Service" set internet-service-id 2293775 next edit "Vimeo-RTMP" set internet-service-id 2293776 next edit "Vimeo-NetBIOS.Name.Service" set internet-service-id 2293784 next edit "Redhat-Other" set internet-service-id 2359296 next edit "Redhat-Web" set internet-service-id 2359297 next edit "Redhat-ICMP" set internet-service-id 2359298 next edit "Redhat-DNS" set internet-service-id 2359299 next edit "Redhat-Outbound_Email" set internet-service-id 2359300 next edit "Redhat-SSH" set internet-service-id 2359302 next edit "Redhat-FTP" set internet-service-id 2359303 next edit "Redhat-NTP" set internet-service-id 2359304 next edit "Redhat-Inbound_Email" set internet-service-id 2359305 next edit "Redhat-LDAP" set internet-service-id 2359310 next edit "Redhat-NetBIOS.Session.Service" set internet-service-id 2359311 next edit "Redhat-RTMP" set internet-service-id 2359312 next edit "Redhat-NetBIOS.Name.Service" set internet-service-id 2359320 next edit "VK-Other" set internet-service-id 2424832 next edit "VK-Web" set internet-service-id 2424833 next edit "VK-ICMP" set internet-service-id 2424834 next edit "VK-DNS" set internet-service-id 2424835 next edit "VK-Outbound_Email" set internet-service-id 2424836 next edit "VK-SSH" set internet-service-id 2424838 next edit "VK-FTP" set internet-service-id 2424839 next edit "VK-NTP" set internet-service-id 2424840 next edit "VK-Inbound_Email" set internet-service-id 2424841 next edit "VK-LDAP" set internet-service-id 2424846 next edit "VK-NetBIOS.Session.Service" set internet-service-id 2424847 next edit "VK-RTMP" set internet-service-id 2424848 next edit "VK-NetBIOS.Name.Service" set internet-service-id 2424856 next edit "TrendMicro-Other" set internet-service-id 2490368 next edit "TrendMicro-Web" set internet-service-id 2490369 next edit "TrendMicro-ICMP" set internet-service-id 2490370 next edit "TrendMicro-DNS" set internet-service-id 2490371 next edit "TrendMicro-Outbound_Email" set internet-service-id 2490372 next edit "TrendMicro-SSH" set internet-service-id 2490374 next edit "TrendMicro-FTP" set internet-service-id 2490375 next edit "TrendMicro-NTP" set internet-service-id 2490376 next edit "TrendMicro-Inbound_Email" set internet-service-id 2490377 next edit "TrendMicro-LDAP" set internet-service-id 2490382 next edit "TrendMicro-NetBIOS.Session.Service" set internet-service-id 2490383 next edit "TrendMicro-RTMP" set internet-service-id 2490384 next edit "TrendMicro-NetBIOS.Name.Service" set internet-service-id 2490392 next edit "Tencent-Other" set internet-service-id 2555904 next edit "Tencent-Web" set internet-service-id 2555905 next edit "Tencent-ICMP" set internet-service-id 2555906 next edit "Tencent-DNS" set internet-service-id 2555907 next edit "Tencent-Outbound_Email" set internet-service-id 2555908 next edit "Tencent-SSH" set internet-service-id 2555910 next edit "Tencent-FTP" set internet-service-id 2555911 next edit "Tencent-NTP" set internet-service-id 2555912 next edit "Tencent-Inbound_Email" set internet-service-id 2555913 next edit "Tencent-LDAP" set internet-service-id 2555918 next edit "Tencent-NetBIOS.Session.Service" set internet-service-id 2555919 next edit "Tencent-RTMP" set internet-service-id 2555920 next edit "Tencent-NetBIOS.Name.Service" set internet-service-id 2555928 next edit "Ask-Other" set internet-service-id 2621440 next edit "Ask-Web" set internet-service-id 2621441 next edit "Ask-ICMP" set internet-service-id 2621442 next edit "Ask-DNS" set internet-service-id 2621443 next edit "Ask-Outbound_Email" set internet-service-id 2621444 next edit "Ask-SSH" set internet-service-id 2621446 next edit "Ask-FTP" set internet-service-id 2621447 next edit "Ask-NTP" set internet-service-id 2621448 next edit "Ask-Inbound_Email" set internet-service-id 2621449 next edit "Ask-LDAP" set internet-service-id 2621454 next edit "Ask-NetBIOS.Session.Service" set internet-service-id 2621455 next edit "Ask-RTMP" set internet-service-id 2621456 next edit "Ask-NetBIOS.Name.Service" set internet-service-id 2621464 next edit "CNN-Other" set internet-service-id 2686976 next edit "CNN-Web" set internet-service-id 2686977 next edit "CNN-ICMP" set internet-service-id 2686978 next edit "CNN-DNS" set internet-service-id 2686979 next edit "CNN-Outbound_Email" set internet-service-id 2686980 next edit "CNN-SSH" set internet-service-id 2686982 next edit "CNN-FTP" set internet-service-id 2686983 next edit "CNN-NTP" set internet-service-id 2686984 next edit "CNN-Inbound_Email" set internet-service-id 2686985 next edit "CNN-LDAP" set internet-service-id 2686990 next edit "CNN-NetBIOS.Session.Service" set internet-service-id 2686991 next edit "CNN-RTMP" set internet-service-id 2686992 next edit "CNN-NetBIOS.Name.Service" set internet-service-id 2687000 next edit "Myspace-Other" set internet-service-id 2752512 next edit "Myspace-Web" set internet-service-id 2752513 next edit "Myspace-ICMP" set internet-service-id 2752514 next edit "Myspace-DNS" set internet-service-id 2752515 next edit "Myspace-Outbound_Email" set internet-service-id 2752516 next edit "Myspace-SSH" set internet-service-id 2752518 next edit "Myspace-FTP" set internet-service-id 2752519 next edit "Myspace-NTP" set internet-service-id 2752520 next edit "Myspace-Inbound_Email" set internet-service-id 2752521 next edit "Myspace-LDAP" set internet-service-id 2752526 next edit "Myspace-NetBIOS.Session.Service" set internet-service-id 2752527 next edit "Myspace-RTMP" set internet-service-id 2752528 next edit "Myspace-NetBIOS.Name.Service" set internet-service-id 2752536 next edit "Tor-Relay.Node" set internet-service-id 2818238 next edit "Tor-Exit.Node" set internet-service-id 2818243 next edit "Baidu-Other" set internet-service-id 2883584 next edit "Baidu-Web" set internet-service-id 2883585 next edit "Baidu-ICMP" set internet-service-id 2883586 next edit "Baidu-DNS" set internet-service-id 2883587 next edit "Baidu-Outbound_Email" set internet-service-id 2883588 next edit "Baidu-SSH" set internet-service-id 2883590 next edit "Baidu-FTP" set internet-service-id 2883591 next edit "Baidu-NTP" set internet-service-id 2883592 next edit "Baidu-Inbound_Email" set internet-service-id 2883593 next edit "Baidu-LDAP" set internet-service-id 2883598 next edit "Baidu-NetBIOS.Session.Service" set internet-service-id 2883599 next edit "Baidu-RTMP" set internet-service-id 2883600 next edit "Baidu-NetBIOS.Name.Service" set internet-service-id 2883608 next edit "ntp.org-Other" set internet-service-id 2949120 next edit "ntp.org-Web" set internet-service-id 2949121 next edit "ntp.org-ICMP" set internet-service-id 2949122 next edit "ntp.org-DNS" set internet-service-id 2949123 next edit "ntp.org-Outbound_Email" set internet-service-id 2949124 next edit "ntp.org-SSH" set internet-service-id 2949126 next edit "ntp.org-FTP" set internet-service-id 2949127 next edit "ntp.org-NTP" set internet-service-id 2949128 next edit "ntp.org-Inbound_Email" set internet-service-id 2949129 next edit "ntp.org-LDAP" set internet-service-id 2949134 next edit "ntp.org-NetBIOS.Session.Service" set internet-service-id 2949135 next edit "ntp.org-RTMP" set internet-service-id 2949136 next edit "ntp.org-NetBIOS.Name.Service" set internet-service-id 2949144 next edit "Proxy-Proxy.Server" set internet-service-id 3014850 next edit "Botnet-C&C.Server" set internet-service-id 3080383 next edit "Spam-Spamming.Server" set internet-service-id 3145920 next edit "Phishing-Phishing.Server" set internet-service-id 3211457 next edit "Zendesk-Other" set internet-service-id 3407872 next edit "Zendesk-Web" set internet-service-id 3407873 next edit "Zendesk-ICMP" set internet-service-id 3407874 next edit "Zendesk-DNS" set internet-service-id 3407875 next edit "Zendesk-Outbound_Email" set internet-service-id 3407876 next edit "Zendesk-SSH" set internet-service-id 3407878 next edit "Zendesk-FTP" set internet-service-id 3407879 next edit "Zendesk-NTP" set internet-service-id 3407880 next edit "Zendesk-Inbound_Email" set internet-service-id 3407881 next edit "Zendesk-LDAP" set internet-service-id 3407886 next edit "Zendesk-NetBIOS.Session.Service" set internet-service-id 3407887 next edit "Zendesk-RTMP" set internet-service-id 3407888 next edit "Zendesk-NetBIOS.Name.Service" set internet-service-id 3407896 next edit "Zendesk-Zendesk.Suite" set internet-service-id 3408047 next edit "DocuSign-Other" set internet-service-id 3473408 next edit "DocuSign-Web" set internet-service-id 3473409 next edit "DocuSign-ICMP" set internet-service-id 3473410 next edit "DocuSign-DNS" set internet-service-id 3473411 next edit "DocuSign-Outbound_Email" set internet-service-id 3473412 next edit "DocuSign-SSH" set internet-service-id 3473414 next edit "DocuSign-FTP" set internet-service-id 3473415 next edit "DocuSign-NTP" set internet-service-id 3473416 next edit "DocuSign-Inbound_Email" set internet-service-id 3473417 next edit "DocuSign-LDAP" set internet-service-id 3473422 next edit "DocuSign-NetBIOS.Session.Service" set internet-service-id 3473423 next edit "DocuSign-RTMP" set internet-service-id 3473424 next edit "DocuSign-NetBIOS.Name.Service" set internet-service-id 3473432 next edit "ServiceNow-Other" set internet-service-id 3538944 next edit "ServiceNow-Web" set internet-service-id 3538945 next edit "ServiceNow-ICMP" set internet-service-id 3538946 next edit "ServiceNow-DNS" set internet-service-id 3538947 next edit "ServiceNow-Outbound_Email" set internet-service-id 3538948 next edit "ServiceNow-SSH" set internet-service-id 3538950 next edit "ServiceNow-FTP" set internet-service-id 3538951 next edit "ServiceNow-NTP" set internet-service-id 3538952 next edit "ServiceNow-Inbound_Email" set internet-service-id 3538953 next edit "ServiceNow-LDAP" set internet-service-id 3538958 next edit "ServiceNow-NetBIOS.Session.Service" set internet-service-id 3538959 next edit "ServiceNow-RTMP" set internet-service-id 3538960 next edit "ServiceNow-NetBIOS.Name.Service" set internet-service-id 3538968 next edit "GitHub-GitHub" set internet-service-id 3604638 next edit "Workday-Other" set internet-service-id 3670016 next edit "Workday-Web" set internet-service-id 3670017 next edit "Workday-ICMP" set internet-service-id 3670018 next edit "Workday-DNS" set internet-service-id 3670019 next edit "Workday-Outbound_Email" set internet-service-id 3670020 next edit "Workday-SSH" set internet-service-id 3670022 next edit "Workday-FTP" set internet-service-id 3670023 next edit "Workday-NTP" set internet-service-id 3670024 next edit "Workday-Inbound_Email" set internet-service-id 3670025 next edit "Workday-LDAP" set internet-service-id 3670030 next edit "Workday-NetBIOS.Session.Service" set internet-service-id 3670031 next edit "Workday-RTMP" set internet-service-id 3670032 next edit "Workday-NetBIOS.Name.Service" set internet-service-id 3670040 next edit "HubSpot-Other" set internet-service-id 3735552 next edit "HubSpot-Web" set internet-service-id 3735553 next edit "HubSpot-ICMP" set internet-service-id 3735554 next edit "HubSpot-DNS" set internet-service-id 3735555 next edit "HubSpot-Outbound_Email" set internet-service-id 3735556 next edit "HubSpot-SSH" set internet-service-id 3735558 next edit "HubSpot-FTP" set internet-service-id 3735559 next edit "HubSpot-NTP" set internet-service-id 3735560 next edit "HubSpot-Inbound_Email" set internet-service-id 3735561 next edit "HubSpot-LDAP" set internet-service-id 3735566 next edit "HubSpot-NetBIOS.Session.Service" set internet-service-id 3735567 next edit "HubSpot-RTMP" set internet-service-id 3735568 next edit "HubSpot-NetBIOS.Name.Service" set internet-service-id 3735576 next edit "Twilio-Other" set internet-service-id 3801088 next edit "Twilio-Web" set internet-service-id 3801089 next edit "Twilio-ICMP" set internet-service-id 3801090 next edit "Twilio-DNS" set internet-service-id 3801091 next edit "Twilio-Outbound_Email" set internet-service-id 3801092 next edit "Twilio-SSH" set internet-service-id 3801094 next edit "Twilio-FTP" set internet-service-id 3801095 next edit "Twilio-NTP" set internet-service-id 3801096 next edit "Twilio-Inbound_Email" set internet-service-id 3801097 next edit "Twilio-LDAP" set internet-service-id 3801102 next edit "Twilio-NetBIOS.Session.Service" set internet-service-id 3801103 next edit "Twilio-RTMP" set internet-service-id 3801104 next edit "Twilio-NetBIOS.Name.Service" set internet-service-id 3801112 next edit "Twilio-Elastic.SIP.Trunking" set internet-service-id 3801277 next edit "Coupa-Other" set internet-service-id 3866624 next edit "Coupa-Web" set internet-service-id 3866625 next edit "Coupa-ICMP" set internet-service-id 3866626 next edit "Coupa-DNS" set internet-service-id 3866627 next edit "Coupa-Outbound_Email" set internet-service-id 3866628 next edit "Coupa-SSH" set internet-service-id 3866630 next edit "Coupa-FTP" set internet-service-id 3866631 next edit "Coupa-NTP" set internet-service-id 3866632 next edit "Coupa-Inbound_Email" set internet-service-id 3866633 next edit "Coupa-LDAP" set internet-service-id 3866638 next edit "Coupa-NetBIOS.Session.Service" set internet-service-id 3866639 next edit "Coupa-RTMP" set internet-service-id 3866640 next edit "Coupa-NetBIOS.Name.Service" set internet-service-id 3866648 next edit "Atlassian-Other" set internet-service-id 3932160 next edit "Atlassian-Web" set internet-service-id 3932161 next edit "Atlassian-ICMP" set internet-service-id 3932162 next edit "Atlassian-DNS" set internet-service-id 3932163 next edit "Atlassian-Outbound_Email" set internet-service-id 3932164 next edit "Atlassian-SSH" set internet-service-id 3932166 next edit "Atlassian-FTP" set internet-service-id 3932167 next edit "Atlassian-NTP" set internet-service-id 3932168 next edit "Atlassian-Inbound_Email" set internet-service-id 3932169 next edit "Atlassian-LDAP" set internet-service-id 3932174 next edit "Atlassian-NetBIOS.Session.Service" set internet-service-id 3932175 next edit "Atlassian-RTMP" set internet-service-id 3932176 next edit "Atlassian-NetBIOS.Name.Service" set internet-service-id 3932184 next edit "Atlassian-Atlassian.Cloud" set internet-service-id 3932388 next edit "Xero-Other" set internet-service-id 3997696 next edit "Xero-Web" set internet-service-id 3997697 next edit "Xero-ICMP" set internet-service-id 3997698 next edit "Xero-DNS" set internet-service-id 3997699 next edit "Xero-Outbound_Email" set internet-service-id 3997700 next edit "Xero-SSH" set internet-service-id 3997702 next edit "Xero-FTP" set internet-service-id 3997703 next edit "Xero-NTP" set internet-service-id 3997704 next edit "Xero-Inbound_Email" set internet-service-id 3997705 next edit "Xero-LDAP" set internet-service-id 3997710 next edit "Xero-NetBIOS.Session.Service" set internet-service-id 3997711 next edit "Xero-RTMP" set internet-service-id 3997712 next edit "Xero-NetBIOS.Name.Service" set internet-service-id 3997720 next edit "Zuora-Other" set internet-service-id 4063232 next edit "Zuora-Web" set internet-service-id 4063233 next edit "Zuora-ICMP" set internet-service-id 4063234 next edit "Zuora-DNS" set internet-service-id 4063235 next edit "Zuora-Outbound_Email" set internet-service-id 4063236 next edit "Zuora-SSH" set internet-service-id 4063238 next edit "Zuora-FTP" set internet-service-id 4063239 next edit "Zuora-NTP" set internet-service-id 4063240 next edit "Zuora-Inbound_Email" set internet-service-id 4063241 next edit "Zuora-LDAP" set internet-service-id 4063246 next edit "Zuora-NetBIOS.Session.Service" set internet-service-id 4063247 next edit "Zuora-RTMP" set internet-service-id 4063248 next edit "Zuora-NetBIOS.Name.Service" set internet-service-id 4063256 next edit "AdRoll-Other" set internet-service-id 4128768 next edit "AdRoll-Web" set internet-service-id 4128769 next edit "AdRoll-ICMP" set internet-service-id 4128770 next edit "AdRoll-DNS" set internet-service-id 4128771 next edit "AdRoll-Outbound_Email" set internet-service-id 4128772 next edit "AdRoll-SSH" set internet-service-id 4128774 next edit "AdRoll-FTP" set internet-service-id 4128775 next edit "AdRoll-NTP" set internet-service-id 4128776 next edit "AdRoll-Inbound_Email" set internet-service-id 4128777 next edit "AdRoll-LDAP" set internet-service-id 4128782 next edit "AdRoll-NetBIOS.Session.Service" set internet-service-id 4128783 next edit "AdRoll-RTMP" set internet-service-id 4128784 next edit "AdRoll-NetBIOS.Name.Service" set internet-service-id 4128792 next edit "Xactly-Other" set internet-service-id 4194304 next edit "Xactly-Web" set internet-service-id 4194305 next edit "Xactly-ICMP" set internet-service-id 4194306 next edit "Xactly-DNS" set internet-service-id 4194307 next edit "Xactly-Outbound_Email" set internet-service-id 4194308 next edit "Xactly-SSH" set internet-service-id 4194310 next edit "Xactly-FTP" set internet-service-id 4194311 next edit "Xactly-NTP" set internet-service-id 4194312 next edit "Xactly-Inbound_Email" set internet-service-id 4194313 next edit "Xactly-LDAP" set internet-service-id 4194318 next edit "Xactly-NetBIOS.Session.Service" set internet-service-id 4194319 next edit "Xactly-RTMP" set internet-service-id 4194320 next edit "Xactly-NetBIOS.Name.Service" set internet-service-id 4194328 next edit "Intuit-Other" set internet-service-id 4259840 next edit "Intuit-Web" set internet-service-id 4259841 next edit "Intuit-ICMP" set internet-service-id 4259842 next edit "Intuit-DNS" set internet-service-id 4259843 next edit "Intuit-Outbound_Email" set internet-service-id 4259844 next edit "Intuit-SSH" set internet-service-id 4259846 next edit "Intuit-FTP" set internet-service-id 4259847 next edit "Intuit-NTP" set internet-service-id 4259848 next edit "Intuit-Inbound_Email" set internet-service-id 4259849 next edit "Intuit-LDAP" set internet-service-id 4259854 next edit "Intuit-NetBIOS.Session.Service" set internet-service-id 4259855 next edit "Intuit-RTMP" set internet-service-id 4259856 next edit "Intuit-NetBIOS.Name.Service" set internet-service-id 4259864 next edit "Marketo-Other" set internet-service-id 4325376 next edit "Marketo-Web" set internet-service-id 4325377 next edit "Marketo-ICMP" set internet-service-id 4325378 next edit "Marketo-DNS" set internet-service-id 4325379 next edit "Marketo-Outbound_Email" set internet-service-id 4325380 next edit "Marketo-SSH" set internet-service-id 4325382 next edit "Marketo-FTP" set internet-service-id 4325383 next edit "Marketo-NTP" set internet-service-id 4325384 next edit "Marketo-Inbound_Email" set internet-service-id 4325385 next edit "Marketo-LDAP" set internet-service-id 4325390 next edit "Marketo-NetBIOS.Session.Service" set internet-service-id 4325391 next edit "Marketo-RTMP" set internet-service-id 4325392 next edit "Marketo-NetBIOS.Name.Service" set internet-service-id 4325400 next edit "Bill-Other" set internet-service-id 4456448 next edit "Bill-Web" set internet-service-id 4456449 next edit "Bill-ICMP" set internet-service-id 4456450 next edit "Bill-DNS" set internet-service-id 4456451 next edit "Bill-Outbound_Email" set internet-service-id 4456452 next edit "Bill-SSH" set internet-service-id 4456454 next edit "Bill-FTP" set internet-service-id 4456455 next edit "Bill-NTP" set internet-service-id 4456456 next edit "Bill-Inbound_Email" set internet-service-id 4456457 next edit "Bill-LDAP" set internet-service-id 4456462 next edit "Bill-NetBIOS.Session.Service" set internet-service-id 4456463 next edit "Bill-RTMP" set internet-service-id 4456464 next edit "Bill-NetBIOS.Name.Service" set internet-service-id 4456472 next edit "Shopify-Other" set internet-service-id 4521984 next edit "Shopify-Web" set internet-service-id 4521985 next edit "Shopify-ICMP" set internet-service-id 4521986 next edit "Shopify-DNS" set internet-service-id 4521987 next edit "Shopify-Outbound_Email" set internet-service-id 4521988 next edit "Shopify-SSH" set internet-service-id 4521990 next edit "Shopify-FTP" set internet-service-id 4521991 next edit "Shopify-NTP" set internet-service-id 4521992 next edit "Shopify-Inbound_Email" set internet-service-id 4521993 next edit "Shopify-LDAP" set internet-service-id 4521998 next edit "Shopify-NetBIOS.Session.Service" set internet-service-id 4521999 next edit "Shopify-RTMP" set internet-service-id 4522000 next edit "Shopify-NetBIOS.Name.Service" set internet-service-id 4522008 next edit "Shopify-Shopify" set internet-service-id 4522162 next edit "MuleSoft-Other" set internet-service-id 4587520 next edit "MuleSoft-Web" set internet-service-id 4587521 next edit "MuleSoft-ICMP" set internet-service-id 4587522 next edit "MuleSoft-DNS" set internet-service-id 4587523 next edit "MuleSoft-Outbound_Email" set internet-service-id 4587524 next edit "MuleSoft-SSH" set internet-service-id 4587526 next edit "MuleSoft-FTP" set internet-service-id 4587527 next edit "MuleSoft-NTP" set internet-service-id 4587528 next edit "MuleSoft-Inbound_Email" set internet-service-id 4587529 next edit "MuleSoft-LDAP" set internet-service-id 4587534 next edit "MuleSoft-NetBIOS.Session.Service" set internet-service-id 4587535 next edit "MuleSoft-RTMP" set internet-service-id 4587536 next edit "MuleSoft-NetBIOS.Name.Service" set internet-service-id 4587544 next edit "Cornerstone-Other" set internet-service-id 4653056 next edit "Cornerstone-Web" set internet-service-id 4653057 next edit "Cornerstone-ICMP" set internet-service-id 4653058 next edit "Cornerstone-DNS" set internet-service-id 4653059 next edit "Cornerstone-Outbound_Email" set internet-service-id 4653060 next edit "Cornerstone-SSH" set internet-service-id 4653062 next edit "Cornerstone-FTP" set internet-service-id 4653063 next edit "Cornerstone-NTP" set internet-service-id 4653064 next edit "Cornerstone-Inbound_Email" set internet-service-id 4653065 next edit "Cornerstone-LDAP" set internet-service-id 4653070 next edit "Cornerstone-NetBIOS.Session.Service" set internet-service-id 4653071 next edit "Cornerstone-RTMP" set internet-service-id 4653072 next edit "Cornerstone-NetBIOS.Name.Service" set internet-service-id 4653080 next edit "Eventbrite-Other" set internet-service-id 4718592 next edit "Eventbrite-Web" set internet-service-id 4718593 next edit "Eventbrite-ICMP" set internet-service-id 4718594 next edit "Eventbrite-DNS" set internet-service-id 4718595 next edit "Eventbrite-Outbound_Email" set internet-service-id 4718596 next edit "Eventbrite-SSH" set internet-service-id 4718598 next edit "Eventbrite-FTP" set internet-service-id 4718599 next edit "Eventbrite-NTP" set internet-service-id 4718600 next edit "Eventbrite-Inbound_Email" set internet-service-id 4718601 next edit "Eventbrite-LDAP" set internet-service-id 4718606 next edit "Eventbrite-NetBIOS.Session.Service" set internet-service-id 4718607 next edit "Eventbrite-RTMP" set internet-service-id 4718608 next edit "Eventbrite-NetBIOS.Name.Service" set internet-service-id 4718616 next edit "Paychex-Other" set internet-service-id 4784128 next edit "Paychex-Web" set internet-service-id 4784129 next edit "Paychex-ICMP" set internet-service-id 4784130 next edit "Paychex-DNS" set internet-service-id 4784131 next edit "Paychex-Outbound_Email" set internet-service-id 4784132 next edit "Paychex-SSH" set internet-service-id 4784134 next edit "Paychex-FTP" set internet-service-id 4784135 next edit "Paychex-NTP" set internet-service-id 4784136 next edit "Paychex-Inbound_Email" set internet-service-id 4784137 next edit "Paychex-LDAP" set internet-service-id 4784142 next edit "Paychex-NetBIOS.Session.Service" set internet-service-id 4784143 next edit "Paychex-RTMP" set internet-service-id 4784144 next edit "Paychex-NetBIOS.Name.Service" set internet-service-id 4784152 next edit "NewRelic-Other" set internet-service-id 4849664 next edit "NewRelic-Web" set internet-service-id 4849665 next edit "NewRelic-ICMP" set internet-service-id 4849666 next edit "NewRelic-DNS" set internet-service-id 4849667 next edit "NewRelic-Outbound_Email" set internet-service-id 4849668 next edit "NewRelic-SSH" set internet-service-id 4849670 next edit "NewRelic-FTP" set internet-service-id 4849671 next edit "NewRelic-NTP" set internet-service-id 4849672 next edit "NewRelic-Inbound_Email" set internet-service-id 4849673 next edit "NewRelic-LDAP" set internet-service-id 4849678 next edit "NewRelic-NetBIOS.Session.Service" set internet-service-id 4849679 next edit "NewRelic-RTMP" set internet-service-id 4849680 next edit "NewRelic-NetBIOS.Name.Service" set internet-service-id 4849688 next edit "Splunk-Other" set internet-service-id 4915200 next edit "Splunk-Web" set internet-service-id 4915201 next edit "Splunk-ICMP" set internet-service-id 4915202 next edit "Splunk-DNS" set internet-service-id 4915203 next edit "Splunk-Outbound_Email" set internet-service-id 4915204 next edit "Splunk-SSH" set internet-service-id 4915206 next edit "Splunk-FTP" set internet-service-id 4915207 next edit "Splunk-NTP" set internet-service-id 4915208 next edit "Splunk-Inbound_Email" set internet-service-id 4915209 next edit "Splunk-LDAP" set internet-service-id 4915214 next edit "Splunk-NetBIOS.Session.Service" set internet-service-id 4915215 next edit "Splunk-RTMP" set internet-service-id 4915216 next edit "Splunk-NetBIOS.Name.Service" set internet-service-id 4915224 next edit "Domo-Other" set internet-service-id 4980736 next edit "Domo-Web" set internet-service-id 4980737 next edit "Domo-ICMP" set internet-service-id 4980738 next edit "Domo-DNS" set internet-service-id 4980739 next edit "Domo-Outbound_Email" set internet-service-id 4980740 next edit "Domo-SSH" set internet-service-id 4980742 next edit "Domo-FTP" set internet-service-id 4980743 next edit "Domo-NTP" set internet-service-id 4980744 next edit "Domo-Inbound_Email" set internet-service-id 4980745 next edit "Domo-LDAP" set internet-service-id 4980750 next edit "Domo-NetBIOS.Session.Service" set internet-service-id 4980751 next edit "Domo-RTMP" set internet-service-id 4980752 next edit "Domo-NetBIOS.Name.Service" set internet-service-id 4980760 next edit "FreshBooks-Other" set internet-service-id 5046272 next edit "FreshBooks-Web" set internet-service-id 5046273 next edit "FreshBooks-ICMP" set internet-service-id 5046274 next edit "FreshBooks-DNS" set internet-service-id 5046275 next edit "FreshBooks-Outbound_Email" set internet-service-id 5046276 next edit "FreshBooks-SSH" set internet-service-id 5046278 next edit "FreshBooks-FTP" set internet-service-id 5046279 next edit "FreshBooks-NTP" set internet-service-id 5046280 next edit "FreshBooks-Inbound_Email" set internet-service-id 5046281 next edit "FreshBooks-LDAP" set internet-service-id 5046286 next edit "FreshBooks-NetBIOS.Session.Service" set internet-service-id 5046287 next edit "FreshBooks-RTMP" set internet-service-id 5046288 next edit "FreshBooks-NetBIOS.Name.Service" set internet-service-id 5046296 next edit "Tableau-Other" set internet-service-id 5111808 next edit "Tableau-Web" set internet-service-id 5111809 next edit "Tableau-ICMP" set internet-service-id 5111810 next edit "Tableau-DNS" set internet-service-id 5111811 next edit "Tableau-Outbound_Email" set internet-service-id 5111812 next edit "Tableau-SSH" set internet-service-id 5111814 next edit "Tableau-FTP" set internet-service-id 5111815 next edit "Tableau-NTP" set internet-service-id 5111816 next edit "Tableau-Inbound_Email" set internet-service-id 5111817 next edit "Tableau-LDAP" set internet-service-id 5111822 next edit "Tableau-NetBIOS.Session.Service" set internet-service-id 5111823 next edit "Tableau-RTMP" set internet-service-id 5111824 next edit "Tableau-NetBIOS.Name.Service" set internet-service-id 5111832 next edit "Druva-Other" set internet-service-id 5177344 next edit "Druva-Web" set internet-service-id 5177345 next edit "Druva-ICMP" set internet-service-id 5177346 next edit "Druva-DNS" set internet-service-id 5177347 next edit "Druva-Outbound_Email" set internet-service-id 5177348 next edit "Druva-SSH" set internet-service-id 5177350 next edit "Druva-FTP" set internet-service-id 5177351 next edit "Druva-NTP" set internet-service-id 5177352 next edit "Druva-Inbound_Email" set internet-service-id 5177353 next edit "Druva-LDAP" set internet-service-id 5177358 next edit "Druva-NetBIOS.Session.Service" set internet-service-id 5177359 next edit "Druva-RTMP" set internet-service-id 5177360 next edit "Druva-NetBIOS.Name.Service" set internet-service-id 5177368 next edit "Act-on-Other" set internet-service-id 5242880 next edit "Act-on-Web" set internet-service-id 5242881 next edit "Act-on-ICMP" set internet-service-id 5242882 next edit "Act-on-DNS" set internet-service-id 5242883 next edit "Act-on-Outbound_Email" set internet-service-id 5242884 next edit "Act-on-SSH" set internet-service-id 5242886 next edit "Act-on-FTP" set internet-service-id 5242887 next edit "Act-on-NTP" set internet-service-id 5242888 next edit "Act-on-Inbound_Email" set internet-service-id 5242889 next edit "Act-on-LDAP" set internet-service-id 5242894 next edit "Act-on-NetBIOS.Session.Service" set internet-service-id 5242895 next edit "Act-on-RTMP" set internet-service-id 5242896 next edit "Act-on-NetBIOS.Name.Service" set internet-service-id 5242904 next edit "GoodData-Other" set internet-service-id 5308416 next edit "GoodData-Web" set internet-service-id 5308417 next edit "GoodData-ICMP" set internet-service-id 5308418 next edit "GoodData-DNS" set internet-service-id 5308419 next edit "GoodData-Outbound_Email" set internet-service-id 5308420 next edit "GoodData-SSH" set internet-service-id 5308422 next edit "GoodData-FTP" set internet-service-id 5308423 next edit "GoodData-NTP" set internet-service-id 5308424 next edit "GoodData-Inbound_Email" set internet-service-id 5308425 next edit "GoodData-LDAP" set internet-service-id 5308430 next edit "GoodData-NetBIOS.Session.Service" set internet-service-id 5308431 next edit "GoodData-RTMP" set internet-service-id 5308432 next edit "GoodData-NetBIOS.Name.Service" set internet-service-id 5308440 next edit "SurveyMonkey-Other" set internet-service-id 5373952 next edit "SurveyMonkey-Web" set internet-service-id 5373953 next edit "SurveyMonkey-ICMP" set internet-service-id 5373954 next edit "SurveyMonkey-DNS" set internet-service-id 5373955 next edit "SurveyMonkey-Outbound_Email" set internet-service-id 5373956 next edit "SurveyMonkey-SSH" set internet-service-id 5373958 next edit "SurveyMonkey-FTP" set internet-service-id 5373959 next edit "SurveyMonkey-NTP" set internet-service-id 5373960 next edit "SurveyMonkey-Inbound_Email" set internet-service-id 5373961 next edit "SurveyMonkey-LDAP" set internet-service-id 5373966 next edit "SurveyMonkey-NetBIOS.Session.Service" set internet-service-id 5373967 next edit "SurveyMonkey-RTMP" set internet-service-id 5373968 next edit "SurveyMonkey-NetBIOS.Name.Service" set internet-service-id 5373976 next edit "Cvent-Other" set internet-service-id 5439488 next edit "Cvent-Web" set internet-service-id 5439489 next edit "Cvent-ICMP" set internet-service-id 5439490 next edit "Cvent-DNS" set internet-service-id 5439491 next edit "Cvent-Outbound_Email" set internet-service-id 5439492 next edit "Cvent-SSH" set internet-service-id 5439494 next edit "Cvent-FTP" set internet-service-id 5439495 next edit "Cvent-NTP" set internet-service-id 5439496 next edit "Cvent-Inbound_Email" set internet-service-id 5439497 next edit "Cvent-LDAP" set internet-service-id 5439502 next edit "Cvent-NetBIOS.Session.Service" set internet-service-id 5439503 next edit "Cvent-RTMP" set internet-service-id 5439504 next edit "Cvent-NetBIOS.Name.Service" set internet-service-id 5439512 next edit "Blackbaud-Other" set internet-service-id 5505024 next edit "Blackbaud-Web" set internet-service-id 5505025 next edit "Blackbaud-ICMP" set internet-service-id 5505026 next edit "Blackbaud-DNS" set internet-service-id 5505027 next edit "Blackbaud-Outbound_Email" set internet-service-id 5505028 next edit "Blackbaud-SSH" set internet-service-id 5505030 next edit "Blackbaud-FTP" set internet-service-id 5505031 next edit "Blackbaud-NTP" set internet-service-id 5505032 next edit "Blackbaud-Inbound_Email" set internet-service-id 5505033 next edit "Blackbaud-LDAP" set internet-service-id 5505038 next edit "Blackbaud-NetBIOS.Session.Service" set internet-service-id 5505039 next edit "Blackbaud-RTMP" set internet-service-id 5505040 next edit "Blackbaud-NetBIOS.Name.Service" set internet-service-id 5505048 next edit "InsideSales-Other" set internet-service-id 5570560 next edit "InsideSales-Web" set internet-service-id 5570561 next edit "InsideSales-ICMP" set internet-service-id 5570562 next edit "InsideSales-DNS" set internet-service-id 5570563 next edit "InsideSales-Outbound_Email" set internet-service-id 5570564 next edit "InsideSales-SSH" set internet-service-id 5570566 next edit "InsideSales-FTP" set internet-service-id 5570567 next edit "InsideSales-NTP" set internet-service-id 5570568 next edit "InsideSales-Inbound_Email" set internet-service-id 5570569 next edit "InsideSales-LDAP" set internet-service-id 5570574 next edit "InsideSales-NetBIOS.Session.Service" set internet-service-id 5570575 next edit "InsideSales-RTMP" set internet-service-id 5570576 next edit "InsideSales-NetBIOS.Name.Service" set internet-service-id 5570584 next edit "ServiceMax-Other" set internet-service-id 5636096 next edit "ServiceMax-Web" set internet-service-id 5636097 next edit "ServiceMax-ICMP" set internet-service-id 5636098 next edit "ServiceMax-DNS" set internet-service-id 5636099 next edit "ServiceMax-Outbound_Email" set internet-service-id 5636100 next edit "ServiceMax-SSH" set internet-service-id 5636102 next edit "ServiceMax-FTP" set internet-service-id 5636103 next edit "ServiceMax-NTP" set internet-service-id 5636104 next edit "ServiceMax-Inbound_Email" set internet-service-id 5636105 next edit "ServiceMax-LDAP" set internet-service-id 5636110 next edit "ServiceMax-NetBIOS.Session.Service" set internet-service-id 5636111 next edit "ServiceMax-RTMP" set internet-service-id 5636112 next edit "ServiceMax-NetBIOS.Name.Service" set internet-service-id 5636120 next edit "Apptio-Other" set internet-service-id 5701632 next edit "Apptio-Web" set internet-service-id 5701633 next edit "Apptio-ICMP" set internet-service-id 5701634 next edit "Apptio-DNS" set internet-service-id 5701635 next edit "Apptio-Outbound_Email" set internet-service-id 5701636 next edit "Apptio-SSH" set internet-service-id 5701638 next edit "Apptio-FTP" set internet-service-id 5701639 next edit "Apptio-NTP" set internet-service-id 5701640 next edit "Apptio-Inbound_Email" set internet-service-id 5701641 next edit "Apptio-LDAP" set internet-service-id 5701646 next edit "Apptio-NetBIOS.Session.Service" set internet-service-id 5701647 next edit "Apptio-RTMP" set internet-service-id 5701648 next edit "Apptio-NetBIOS.Name.Service" set internet-service-id 5701656 next edit "Veracode-Other" set internet-service-id 5767168 next edit "Veracode-Web" set internet-service-id 5767169 next edit "Veracode-ICMP" set internet-service-id 5767170 next edit "Veracode-DNS" set internet-service-id 5767171 next edit "Veracode-Outbound_Email" set internet-service-id 5767172 next edit "Veracode-SSH" set internet-service-id 5767174 next edit "Veracode-FTP" set internet-service-id 5767175 next edit "Veracode-NTP" set internet-service-id 5767176 next edit "Veracode-Inbound_Email" set internet-service-id 5767177 next edit "Veracode-LDAP" set internet-service-id 5767182 next edit "Veracode-NetBIOS.Session.Service" set internet-service-id 5767183 next edit "Veracode-RTMP" set internet-service-id 5767184 next edit "Veracode-NetBIOS.Name.Service" set internet-service-id 5767192 next edit "Anaplan-Other" set internet-service-id 5832704 next edit "Anaplan-Web" set internet-service-id 5832705 next edit "Anaplan-ICMP" set internet-service-id 5832706 next edit "Anaplan-DNS" set internet-service-id 5832707 next edit "Anaplan-Outbound_Email" set internet-service-id 5832708 next edit "Anaplan-SSH" set internet-service-id 5832710 next edit "Anaplan-FTP" set internet-service-id 5832711 next edit "Anaplan-NTP" set internet-service-id 5832712 next edit "Anaplan-Inbound_Email" set internet-service-id 5832713 next edit "Anaplan-LDAP" set internet-service-id 5832718 next edit "Anaplan-NetBIOS.Session.Service" set internet-service-id 5832719 next edit "Anaplan-RTMP" set internet-service-id 5832720 next edit "Anaplan-NetBIOS.Name.Service" set internet-service-id 5832728 next edit "Rapid7-Other" set internet-service-id 5898240 next edit "Rapid7-Web" set internet-service-id 5898241 next edit "Rapid7-ICMP" set internet-service-id 5898242 next edit "Rapid7-DNS" set internet-service-id 5898243 next edit "Rapid7-Outbound_Email" set internet-service-id 5898244 next edit "Rapid7-SSH" set internet-service-id 5898246 next edit "Rapid7-FTP" set internet-service-id 5898247 next edit "Rapid7-NTP" set internet-service-id 5898248 next edit "Rapid7-Inbound_Email" set internet-service-id 5898249 next edit "Rapid7-LDAP" set internet-service-id 5898254 next edit "Rapid7-NetBIOS.Session.Service" set internet-service-id 5898255 next edit "Rapid7-RTMP" set internet-service-id 5898256 next edit "Rapid7-NetBIOS.Name.Service" set internet-service-id 5898264 next edit "AnyDesk-AnyDesk" set internet-service-id 5963927 next edit "ESET-Eset.Service" set internet-service-id 6029426 next edit "Slack-Other" set internet-service-id 6094848 next edit "Slack-Web" set internet-service-id 6094849 next edit "Slack-ICMP" set internet-service-id 6094850 next edit "Slack-DNS" set internet-service-id 6094851 next edit "Slack-Outbound_Email" set internet-service-id 6094852 next edit "Slack-SSH" set internet-service-id 6094854 next edit "Slack-FTP" set internet-service-id 6094855 next edit "Slack-NTP" set internet-service-id 6094856 next edit "Slack-Inbound_Email" set internet-service-id 6094857 next edit "Slack-LDAP" set internet-service-id 6094862 next edit "Slack-NetBIOS.Session.Service" set internet-service-id 6094863 next edit "Slack-RTMP" set internet-service-id 6094864 next edit "Slack-NetBIOS.Name.Service" set internet-service-id 6094872 next edit "Slack-Slack" set internet-service-id 6095024 next edit "ADP-Other" set internet-service-id 6160384 next edit "ADP-Web" set internet-service-id 6160385 next edit "ADP-ICMP" set internet-service-id 6160386 next edit "ADP-DNS" set internet-service-id 6160387 next edit "ADP-Outbound_Email" set internet-service-id 6160388 next edit "ADP-SSH" set internet-service-id 6160390 next edit "ADP-FTP" set internet-service-id 6160391 next edit "ADP-NTP" set internet-service-id 6160392 next edit "ADP-Inbound_Email" set internet-service-id 6160393 next edit "ADP-LDAP" set internet-service-id 6160398 next edit "ADP-NetBIOS.Session.Service" set internet-service-id 6160399 next edit "ADP-RTMP" set internet-service-id 6160400 next edit "ADP-NetBIOS.Name.Service" set internet-service-id 6160408 next edit "Blackboard-Other" set internet-service-id 6225920 next edit "Blackboard-Web" set internet-service-id 6225921 next edit "Blackboard-ICMP" set internet-service-id 6225922 next edit "Blackboard-DNS" set internet-service-id 6225923 next edit "Blackboard-Outbound_Email" set internet-service-id 6225924 next edit "Blackboard-SSH" set internet-service-id 6225926 next edit "Blackboard-FTP" set internet-service-id 6225927 next edit "Blackboard-NTP" set internet-service-id 6225928 next edit "Blackboard-Inbound_Email" set internet-service-id 6225929 next edit "Blackboard-LDAP" set internet-service-id 6225934 next edit "Blackboard-NetBIOS.Session.Service" set internet-service-id 6225935 next edit "Blackboard-RTMP" set internet-service-id 6225936 next edit "Blackboard-NetBIOS.Name.Service" set internet-service-id 6225944 next edit "SAP-Other" set internet-service-id 6291456 next edit "SAP-Web" set internet-service-id 6291457 next edit "SAP-ICMP" set internet-service-id 6291458 next edit "SAP-DNS" set internet-service-id 6291459 next edit "SAP-Outbound_Email" set internet-service-id 6291460 next edit "SAP-SSH" set internet-service-id 6291462 next edit "SAP-FTP" set internet-service-id 6291463 next edit "SAP-NTP" set internet-service-id 6291464 next edit "SAP-Inbound_Email" set internet-service-id 6291465 next edit "SAP-LDAP" set internet-service-id 6291470 next edit "SAP-NetBIOS.Session.Service" set internet-service-id 6291471 next edit "SAP-RTMP" set internet-service-id 6291472 next edit "SAP-NetBIOS.Name.Service" set internet-service-id 6291480 next edit "SAP-HANA" set internet-service-id 6291612 next edit "SAP-SuccessFactors" set internet-service-id 6291618 next edit "Snap-Snapchat" set internet-service-id 6357108 next edit "Zoom.us-Zoom.Meeting" set internet-service-id 6422646 next edit "Sophos-Other" set internet-service-id 6488064 next edit "Sophos-Web" set internet-service-id 6488065 next edit "Sophos-ICMP" set internet-service-id 6488066 next edit "Sophos-DNS" set internet-service-id 6488067 next edit "Sophos-Outbound_Email" set internet-service-id 6488068 next edit "Sophos-SSH" set internet-service-id 6488070 next edit "Sophos-FTP" set internet-service-id 6488071 next edit "Sophos-NTP" set internet-service-id 6488072 next edit "Sophos-Inbound_Email" set internet-service-id 6488073 next edit "Sophos-LDAP" set internet-service-id 6488078 next edit "Sophos-NetBIOS.Session.Service" set internet-service-id 6488079 next edit "Sophos-RTMP" set internet-service-id 6488080 next edit "Sophos-NetBIOS.Name.Service" set internet-service-id 6488088 next edit "Cloudflare-Other" set internet-service-id 6553600 next edit "Cloudflare-Web" set internet-service-id 6553601 next edit "Cloudflare-ICMP" set internet-service-id 6553602 next edit "Cloudflare-DNS" set internet-service-id 6553603 next edit "Cloudflare-Outbound_Email" set internet-service-id 6553604 next edit "Cloudflare-SSH" set internet-service-id 6553606 next edit "Cloudflare-FTP" set internet-service-id 6553607 next edit "Cloudflare-NTP" set internet-service-id 6553608 next edit "Cloudflare-Inbound_Email" set internet-service-id 6553609 next edit "Cloudflare-LDAP" set internet-service-id 6553614 next edit "Cloudflare-NetBIOS.Session.Service" set internet-service-id 6553615 next edit "Cloudflare-RTMP" set internet-service-id 6553616 next edit "Cloudflare-NetBIOS.Name.Service" set internet-service-id 6553624 next edit "Cloudflare-CDN" set internet-service-id 6553737 next edit "Pexip-Pexip.Meeting" set internet-service-id 6619256 next edit "Zscaler-Other" set internet-service-id 6684672 next edit "Zscaler-Web" set internet-service-id 6684673 next edit "Zscaler-ICMP" set internet-service-id 6684674 next edit "Zscaler-DNS" set internet-service-id 6684675 next edit "Zscaler-Outbound_Email" set internet-service-id 6684676 next edit "Zscaler-SSH" set internet-service-id 6684678 next edit "Zscaler-FTP" set internet-service-id 6684679 next edit "Zscaler-NTP" set internet-service-id 6684680 next edit "Zscaler-Inbound_Email" set internet-service-id 6684681 next edit "Zscaler-LDAP" set internet-service-id 6684686 next edit "Zscaler-NetBIOS.Session.Service" set internet-service-id 6684687 next edit "Zscaler-RTMP" set internet-service-id 6684688 next edit "Zscaler-NetBIOS.Name.Service" set internet-service-id 6684696 next edit "Zscaler-Zscaler.Cloud" set internet-service-id 6684793 next edit "Yandex-Other" set internet-service-id 6750208 next edit "Yandex-Web" set internet-service-id 6750209 next edit "Yandex-ICMP" set internet-service-id 6750210 next edit "Yandex-DNS" set internet-service-id 6750211 next edit "Yandex-Outbound_Email" set internet-service-id 6750212 next edit "Yandex-SSH" set internet-service-id 6750214 next edit "Yandex-FTP" set internet-service-id 6750215 next edit "Yandex-NTP" set internet-service-id 6750216 next edit "Yandex-Inbound_Email" set internet-service-id 6750217 next edit "Yandex-LDAP" set internet-service-id 6750222 next edit "Yandex-NetBIOS.Session.Service" set internet-service-id 6750223 next edit "Yandex-RTMP" set internet-service-id 6750224 next edit "Yandex-NetBIOS.Name.Service" set internet-service-id 6750232 next edit "mail.ru-Other" set internet-service-id 6815744 next edit "mail.ru-Web" set internet-service-id 6815745 next edit "mail.ru-ICMP" set internet-service-id 6815746 next edit "mail.ru-DNS" set internet-service-id 6815747 next edit "mail.ru-Outbound_Email" set internet-service-id 6815748 next edit "mail.ru-SSH" set internet-service-id 6815750 next edit "mail.ru-FTP" set internet-service-id 6815751 next edit "mail.ru-NTP" set internet-service-id 6815752 next edit "mail.ru-Inbound_Email" set internet-service-id 6815753 next edit "mail.ru-LDAP" set internet-service-id 6815758 next edit "mail.ru-NetBIOS.Session.Service" set internet-service-id 6815759 next edit "mail.ru-RTMP" set internet-service-id 6815760 next edit "mail.ru-NetBIOS.Name.Service" set internet-service-id 6815768 next edit "Alibaba-Other" set internet-service-id 6881280 next edit "Alibaba-Web" set internet-service-id 6881281 next edit "Alibaba-ICMP" set internet-service-id 6881282 next edit "Alibaba-DNS" set internet-service-id 6881283 next edit "Alibaba-Outbound_Email" set internet-service-id 6881284 next edit "Alibaba-SSH" set internet-service-id 6881286 next edit "Alibaba-FTP" set internet-service-id 6881287 next edit "Alibaba-NTP" set internet-service-id 6881288 next edit "Alibaba-Inbound_Email" set internet-service-id 6881289 next edit "Alibaba-LDAP" set internet-service-id 6881294 next edit "Alibaba-NetBIOS.Session.Service" set internet-service-id 6881295 next edit "Alibaba-RTMP" set internet-service-id 6881296 next edit "Alibaba-NetBIOS.Name.Service" set internet-service-id 6881304 next edit "Alibaba-Alibaba.Cloud" set internet-service-id 6881402 next edit "GoDaddy-Other" set internet-service-id 6946816 next edit "GoDaddy-Web" set internet-service-id 6946817 next edit "GoDaddy-ICMP" set internet-service-id 6946818 next edit "GoDaddy-DNS" set internet-service-id 6946819 next edit "GoDaddy-Outbound_Email" set internet-service-id 6946820 next edit "GoDaddy-SSH" set internet-service-id 6946822 next edit "GoDaddy-FTP" set internet-service-id 6946823 next edit "GoDaddy-NTP" set internet-service-id 6946824 next edit "GoDaddy-Inbound_Email" set internet-service-id 6946825 next edit "GoDaddy-LDAP" set internet-service-id 6946830 next edit "GoDaddy-NetBIOS.Session.Service" set internet-service-id 6946831 next edit "GoDaddy-RTMP" set internet-service-id 6946832 next edit "GoDaddy-NetBIOS.Name.Service" set internet-service-id 6946840 next edit "GoDaddy-GoDaddy.Email" set internet-service-id 6946939 next edit "Bluejeans-Other" set internet-service-id 7012352 next edit "Bluejeans-Web" set internet-service-id 7012353 next edit "Bluejeans-ICMP" set internet-service-id 7012354 next edit "Bluejeans-DNS" set internet-service-id 7012355 next edit "Bluejeans-Outbound_Email" set internet-service-id 7012356 next edit "Bluejeans-SSH" set internet-service-id 7012358 next edit "Bluejeans-FTP" set internet-service-id 7012359 next edit "Bluejeans-NTP" set internet-service-id 7012360 next edit "Bluejeans-Inbound_Email" set internet-service-id 7012361 next edit "Bluejeans-LDAP" set internet-service-id 7012366 next edit "Bluejeans-NetBIOS.Session.Service" set internet-service-id 7012367 next edit "Bluejeans-RTMP" set internet-service-id 7012368 next edit "Bluejeans-NetBIOS.Name.Service" set internet-service-id 7012376 next edit "Bluejeans-Bluejeans.Meeting" set internet-service-id 7012476 next edit "Webroot-Webroot.SecureAnywhere" set internet-service-id 7078013 next edit "Avast-Other" set internet-service-id 7143424 next edit "Avast-Web" set internet-service-id 7143425 next edit "Avast-ICMP" set internet-service-id 7143426 next edit "Avast-DNS" set internet-service-id 7143427 next edit "Avast-Outbound_Email" set internet-service-id 7143428 next edit "Avast-SSH" set internet-service-id 7143430 next edit "Avast-FTP" set internet-service-id 7143431 next edit "Avast-NTP" set internet-service-id 7143432 next edit "Avast-Inbound_Email" set internet-service-id 7143433 next edit "Avast-LDAP" set internet-service-id 7143438 next edit "Avast-NetBIOS.Session.Service" set internet-service-id 7143439 next edit "Avast-RTMP" set internet-service-id 7143440 next edit "Avast-NetBIOS.Name.Service" set internet-service-id 7143448 next edit "Avast-Avast.Security" set internet-service-id 7143550 next edit "Wetransfer-Other" set internet-service-id 7208960 next edit "Wetransfer-Web" set internet-service-id 7208961 next edit "Wetransfer-ICMP" set internet-service-id 7208962 next edit "Wetransfer-DNS" set internet-service-id 7208963 next edit "Wetransfer-Outbound_Email" set internet-service-id 7208964 next edit "Wetransfer-SSH" set internet-service-id 7208966 next edit "Wetransfer-FTP" set internet-service-id 7208967 next edit "Wetransfer-NTP" set internet-service-id 7208968 next edit "Wetransfer-Inbound_Email" set internet-service-id 7208969 next edit "Wetransfer-LDAP" set internet-service-id 7208974 next edit "Wetransfer-NetBIOS.Session.Service" set internet-service-id 7208975 next edit "Wetransfer-RTMP" set internet-service-id 7208976 next edit "Wetransfer-NetBIOS.Name.Service" set internet-service-id 7208984 next edit "Sendgrid-Sendgrid.Email" set internet-service-id 7274623 next edit "Ubiquiti-UniFi" set internet-service-id 7340160 next edit "Lifesize-Lifesize.Cloud" set internet-service-id 7405697 next edit "Okta-Other" set internet-service-id 7471104 next edit "Okta-Web" set internet-service-id 7471105 next edit "Okta-ICMP" set internet-service-id 7471106 next edit "Okta-DNS" set internet-service-id 7471107 next edit "Okta-Outbound_Email" set internet-service-id 7471108 next edit "Okta-SSH" set internet-service-id 7471110 next edit "Okta-FTP" set internet-service-id 7471111 next edit "Okta-NTP" set internet-service-id 7471112 next edit "Okta-Inbound_Email" set internet-service-id 7471113 next edit "Okta-LDAP" set internet-service-id 7471118 next edit "Okta-NetBIOS.Session.Service" set internet-service-id 7471119 next edit "Okta-RTMP" set internet-service-id 7471120 next edit "Okta-NetBIOS.Name.Service" set internet-service-id 7471128 next edit "Okta-Okta" set internet-service-id 7471307 next edit "Cybozu-Other" set internet-service-id 7536640 next edit "Cybozu-Web" set internet-service-id 7536641 next edit "Cybozu-ICMP" set internet-service-id 7536642 next edit "Cybozu-DNS" set internet-service-id 7536643 next edit "Cybozu-Outbound_Email" set internet-service-id 7536644 next edit "Cybozu-SSH" set internet-service-id 7536646 next edit "Cybozu-FTP" set internet-service-id 7536647 next edit "Cybozu-NTP" set internet-service-id 7536648 next edit "Cybozu-Inbound_Email" set internet-service-id 7536649 next edit "Cybozu-LDAP" set internet-service-id 7536654 next edit "Cybozu-NetBIOS.Session.Service" set internet-service-id 7536655 next edit "Cybozu-RTMP" set internet-service-id 7536656 next edit "Cybozu-NetBIOS.Name.Service" set internet-service-id 7536664 next edit "VNC-Other" set internet-service-id 7602176 next edit "VNC-Web" set internet-service-id 7602177 next edit "VNC-ICMP" set internet-service-id 7602178 next edit "VNC-DNS" set internet-service-id 7602179 next edit "VNC-Outbound_Email" set internet-service-id 7602180 next edit "VNC-SSH" set internet-service-id 7602182 next edit "VNC-FTP" set internet-service-id 7602183 next edit "VNC-NTP" set internet-service-id 7602184 next edit "VNC-Inbound_Email" set internet-service-id 7602185 next edit "VNC-LDAP" set internet-service-id 7602190 next edit "VNC-NetBIOS.Session.Service" set internet-service-id 7602191 next edit "VNC-RTMP" set internet-service-id 7602192 next edit "VNC-NetBIOS.Name.Service" set internet-service-id 7602200 next edit "Egnyte-Egnyte" set internet-service-id 7667846 next edit "CrowdStrike-CrowdStrike.Falcon.Cloud" set internet-service-id 7733383 next edit "Aruba.it-Other" set internet-service-id 7798784 next edit "Aruba.it-Web" set internet-service-id 7798785 next edit "Aruba.it-ICMP" set internet-service-id 7798786 next edit "Aruba.it-DNS" set internet-service-id 7798787 next edit "Aruba.it-Outbound_Email" set internet-service-id 7798788 next edit "Aruba.it-SSH" set internet-service-id 7798790 next edit "Aruba.it-FTP" set internet-service-id 7798791 next edit "Aruba.it-NTP" set internet-service-id 7798792 next edit "Aruba.it-Inbound_Email" set internet-service-id 7798793 next edit "Aruba.it-LDAP" set internet-service-id 7798798 next edit "Aruba.it-NetBIOS.Session.Service" set internet-service-id 7798799 next edit "Aruba.it-RTMP" set internet-service-id 7798800 next edit "Aruba.it-NetBIOS.Name.Service" set internet-service-id 7798808 next edit "ISLOnline-Other" set internet-service-id 7864320 next edit "ISLOnline-Web" set internet-service-id 7864321 next edit "ISLOnline-ICMP" set internet-service-id 7864322 next edit "ISLOnline-DNS" set internet-service-id 7864323 next edit "ISLOnline-Outbound_Email" set internet-service-id 7864324 next edit "ISLOnline-SSH" set internet-service-id 7864326 next edit "ISLOnline-FTP" set internet-service-id 7864327 next edit "ISLOnline-NTP" set internet-service-id 7864328 next edit "ISLOnline-Inbound_Email" set internet-service-id 7864329 next edit "ISLOnline-LDAP" set internet-service-id 7864334 next edit "ISLOnline-NetBIOS.Session.Service" set internet-service-id 7864335 next edit "ISLOnline-RTMP" set internet-service-id 7864336 next edit "ISLOnline-NetBIOS.Name.Service" set internet-service-id 7864344 next edit "Akamai-CDN" set internet-service-id 7929993 next edit "Rackspace-CDN" set internet-service-id 7995529 next edit "Instart-CDN" set internet-service-id 8061065 next edit "Bitdefender-Other" set internet-service-id 8126464 next edit "Bitdefender-Web" set internet-service-id 8126465 next edit "Bitdefender-ICMP" set internet-service-id 8126466 next edit "Bitdefender-DNS" set internet-service-id 8126467 next edit "Bitdefender-Outbound_Email" set internet-service-id 8126468 next edit "Bitdefender-SSH" set internet-service-id 8126470 next edit "Bitdefender-FTP" set internet-service-id 8126471 next edit "Bitdefender-NTP" set internet-service-id 8126472 next edit "Bitdefender-Inbound_Email" set internet-service-id 8126473 next edit "Bitdefender-LDAP" set internet-service-id 8126478 next edit "Bitdefender-NetBIOS.Session.Service" set internet-service-id 8126479 next edit "Bitdefender-RTMP" set internet-service-id 8126480 next edit "Bitdefender-NetBIOS.Name.Service" set internet-service-id 8126488 next edit "Pingdom-Other" set internet-service-id 8192000 next edit "Pingdom-Web" set internet-service-id 8192001 next edit "Pingdom-ICMP" set internet-service-id 8192002 next edit "Pingdom-DNS" set internet-service-id 8192003 next edit "Pingdom-Outbound_Email" set internet-service-id 8192004 next edit "Pingdom-SSH" set internet-service-id 8192006 next edit "Pingdom-FTP" set internet-service-id 8192007 next edit "Pingdom-NTP" set internet-service-id 8192008 next edit "Pingdom-Inbound_Email" set internet-service-id 8192009 next edit "Pingdom-LDAP" set internet-service-id 8192014 next edit "Pingdom-NetBIOS.Session.Service" set internet-service-id 8192015 next edit "Pingdom-RTMP" set internet-service-id 8192016 next edit "Pingdom-NetBIOS.Name.Service" set internet-service-id 8192024 next edit "UptimeRobot-Other" set internet-service-id 8257536 next edit "UptimeRobot-Web" set internet-service-id 8257537 next edit "UptimeRobot-ICMP" set internet-service-id 8257538 next edit "UptimeRobot-DNS" set internet-service-id 8257539 next edit "UptimeRobot-Outbound_Email" set internet-service-id 8257540 next edit "UptimeRobot-SSH" set internet-service-id 8257542 next edit "UptimeRobot-FTP" set internet-service-id 8257543 next edit "UptimeRobot-NTP" set internet-service-id 8257544 next edit "UptimeRobot-Inbound_Email" set internet-service-id 8257545 next edit "UptimeRobot-LDAP" set internet-service-id 8257550 next edit "UptimeRobot-NetBIOS.Session.Service" set internet-service-id 8257551 next edit "UptimeRobot-RTMP" set internet-service-id 8257552 next edit "UptimeRobot-NetBIOS.Name.Service" set internet-service-id 8257560 next edit "UptimeRobot-UptimeRobot.Monitor" set internet-service-id 8257709 next edit "Quovadisglobal-Other" set internet-service-id 8323072 next edit "Quovadisglobal-Web" set internet-service-id 8323073 next edit "Quovadisglobal-ICMP" set internet-service-id 8323074 next edit "Quovadisglobal-DNS" set internet-service-id 8323075 next edit "Quovadisglobal-Outbound_Email" set internet-service-id 8323076 next edit "Quovadisglobal-SSH" set internet-service-id 8323078 next edit "Quovadisglobal-FTP" set internet-service-id 8323079 next edit "Quovadisglobal-NTP" set internet-service-id 8323080 next edit "Quovadisglobal-Inbound_Email" set internet-service-id 8323081 next edit "Quovadisglobal-LDAP" set internet-service-id 8323086 next edit "Quovadisglobal-NetBIOS.Session.Service" set internet-service-id 8323087 next edit "Quovadisglobal-RTMP" set internet-service-id 8323088 next edit "Quovadisglobal-NetBIOS.Name.Service" set internet-service-id 8323096 next edit "Splashtop-Splashtop" set internet-service-id 8388751 next edit "Zoox-Other" set internet-service-id 8454144 next edit "Zoox-Web" set internet-service-id 8454145 next edit "Zoox-ICMP" set internet-service-id 8454146 next edit "Zoox-DNS" set internet-service-id 8454147 next edit "Zoox-Outbound_Email" set internet-service-id 8454148 next edit "Zoox-SSH" set internet-service-id 8454150 next edit "Zoox-FTP" set internet-service-id 8454151 next edit "Zoox-NTP" set internet-service-id 8454152 next edit "Zoox-Inbound_Email" set internet-service-id 8454153 next edit "Zoox-LDAP" set internet-service-id 8454158 next edit "Zoox-NetBIOS.Session.Service" set internet-service-id 8454159 next edit "Zoox-RTMP" set internet-service-id 8454160 next edit "Zoox-NetBIOS.Name.Service" set internet-service-id 8454168 next edit "Skyfii-Other" set internet-service-id 8519680 next edit "Skyfii-Web" set internet-service-id 8519681 next edit "Skyfii-ICMP" set internet-service-id 8519682 next edit "Skyfii-DNS" set internet-service-id 8519683 next edit "Skyfii-Outbound_Email" set internet-service-id 8519684 next edit "Skyfii-SSH" set internet-service-id 8519686 next edit "Skyfii-FTP" set internet-service-id 8519687 next edit "Skyfii-NTP" set internet-service-id 8519688 next edit "Skyfii-Inbound_Email" set internet-service-id 8519689 next edit "Skyfii-LDAP" set internet-service-id 8519694 next edit "Skyfii-NetBIOS.Session.Service" set internet-service-id 8519695 next edit "Skyfii-RTMP" set internet-service-id 8519696 next edit "Skyfii-NetBIOS.Name.Service" set internet-service-id 8519704 next edit "CoffeeBean-Other" set internet-service-id 8585216 next edit "CoffeeBean-Web" set internet-service-id 8585217 next edit "CoffeeBean-ICMP" set internet-service-id 8585218 next edit "CoffeeBean-DNS" set internet-service-id 8585219 next edit "CoffeeBean-Outbound_Email" set internet-service-id 8585220 next edit "CoffeeBean-SSH" set internet-service-id 8585222 next edit "CoffeeBean-FTP" set internet-service-id 8585223 next edit "CoffeeBean-NTP" set internet-service-id 8585224 next edit "CoffeeBean-Inbound_Email" set internet-service-id 8585225 next edit "CoffeeBean-LDAP" set internet-service-id 8585230 next edit "CoffeeBean-NetBIOS.Session.Service" set internet-service-id 8585231 next edit "CoffeeBean-RTMP" set internet-service-id 8585232 next edit "CoffeeBean-NetBIOS.Name.Service" set internet-service-id 8585240 next edit "Cloud4Wi-Other" set internet-service-id 8650752 next edit "Cloud4Wi-Web" set internet-service-id 8650753 next edit "Cloud4Wi-ICMP" set internet-service-id 8650754 next edit "Cloud4Wi-DNS" set internet-service-id 8650755 next edit "Cloud4Wi-Outbound_Email" set internet-service-id 8650756 next edit "Cloud4Wi-SSH" set internet-service-id 8650758 next edit "Cloud4Wi-FTP" set internet-service-id 8650759 next edit "Cloud4Wi-NTP" set internet-service-id 8650760 next edit "Cloud4Wi-Inbound_Email" set internet-service-id 8650761 next edit "Cloud4Wi-LDAP" set internet-service-id 8650766 next edit "Cloud4Wi-NetBIOS.Session.Service" set internet-service-id 8650767 next edit "Cloud4Wi-RTMP" set internet-service-id 8650768 next edit "Cloud4Wi-NetBIOS.Name.Service" set internet-service-id 8650776 next edit "Panda-Panda.Security" set internet-service-id 8716432 next edit "Ewon-Talk2M" set internet-service-id 8781970 next edit "Nutanix-Nutanix.Cloud" set internet-service-id 8847507 next edit "Backblaze-Other" set internet-service-id 8912896 next edit "Backblaze-Web" set internet-service-id 8912897 next edit "Backblaze-ICMP" set internet-service-id 8912898 next edit "Backblaze-DNS" set internet-service-id 8912899 next edit "Backblaze-Outbound_Email" set internet-service-id 8912900 next edit "Backblaze-SSH" set internet-service-id 8912902 next edit "Backblaze-FTP" set internet-service-id 8912903 next edit "Backblaze-NTP" set internet-service-id 8912904 next edit "Backblaze-Inbound_Email" set internet-service-id 8912905 next edit "Backblaze-LDAP" set internet-service-id 8912910 next edit "Backblaze-NetBIOS.Session.Service" set internet-service-id 8912911 next edit "Backblaze-RTMP" set internet-service-id 8912912 next edit "Backblaze-NetBIOS.Name.Service" set internet-service-id 8912920 next edit "Extreme-Extreme.Cloud" set internet-service-id 8978580 next edit "XING-Other" set internet-service-id 9043968 next edit "XING-Web" set internet-service-id 9043969 next edit "XING-ICMP" set internet-service-id 9043970 next edit "XING-DNS" set internet-service-id 9043971 next edit "XING-Outbound_Email" set internet-service-id 9043972 next edit "XING-SSH" set internet-service-id 9043974 next edit "XING-FTP" set internet-service-id 9043975 next edit "XING-NTP" set internet-service-id 9043976 next edit "XING-Inbound_Email" set internet-service-id 9043977 next edit "XING-LDAP" set internet-service-id 9043982 next edit "XING-NetBIOS.Session.Service" set internet-service-id 9043983 next edit "XING-RTMP" set internet-service-id 9043984 next edit "XING-NetBIOS.Name.Service" set internet-service-id 9043992 next edit "Genesys-PureCloud" set internet-service-id 9109653 next edit "BlackBerry-Cylance" set internet-service-id 9175190 next edit "DigiCert-OCSP" set internet-service-id 9240728 next edit "Infomaniak-SwissTransfer" set internet-service-id 9306265 next edit "Fuze-Fuze" set internet-service-id 9371802 next edit "Truecaller-Truecaller" set internet-service-id 9437339 next edit "GlobalSign-OCSP" set internet-service-id 9502872 next edit "VeriSign-OCSP" set internet-service-id 9568408 next edit "Sony-PlayStation.Network" set internet-service-id 9633952 next edit "Acronis-Cyber.Cloud" set internet-service-id 9699489 next edit "RingCentral-RingCentral" set internet-service-id 9765027 next edit "FSecure-FSecure" set internet-service-id 9830564 next edit "Kaseya-Kaseya.Cloud" set internet-service-id 9896101 next edit "Shodan-Scanner" set internet-service-id 9961638 next edit "Censys-Scanner" set internet-service-id 10027174 next edit "Valve-Steam" set internet-service-id 10092711 next edit "YouSeeU-Bongo" set internet-service-id 10158248 next edit "Cato-Cato.Cloud" set internet-service-id 10223785 next edit "SolarWinds-SpamExperts" set internet-service-id 10289323 next edit "SolarWinds-Pingdom.Probe" set internet-service-id 10289326 next edit "SolarWinds-SolarWinds.RMM" set internet-service-id 10289379 next edit "8X8-8X8.Cloud" set internet-service-id 10354860 next edit "Zattoo-Zattoo.TV" set internet-service-id 10420401 next edit "Datto-Datto.RMM" set internet-service-id 10485939 next edit "Barracuda-Barracuda.Cloud" set internet-service-id 10551477 next edit "Naver-Line" set internet-service-id 10617015 next edit "Disney-Disney+" set internet-service-id 10682552 next edit "DNS-DoH_DoT" set internet-service-id 10748089 next edit "DNS-Root.Name.Servers" set internet-service-id 10748156 next edit "Quad9-Quad9.Standard.DNS" set internet-service-id 10813626 next edit "Stretchoid-Scanner" set internet-service-id 10879142 next edit "Poly-RealConnect.Service" set internet-service-id 10944700 next edit "Telegram-Telegram" set internet-service-id 11010249 next edit "Spotify-Spotify" set internet-service-id 11075786 next edit "NextDNS-NextDNS" set internet-service-id 11141324 next edit "Fastly-CDN" set internet-service-id 11206793 next edit "Neustar-UltraDNS.Probes" set internet-service-id 11272397 next edit "Malicious-Malicious.Server" set internet-service-id 11337935 next edit "NIST-ITS" set internet-service-id 11403472 next edit "Jamf-Jamf.Cloud" set internet-service-id 11469009 next edit "Alcatel.Lucent-Rainbow" set internet-service-id 11534546 next edit "Forcepoint-Forcepoint.Cloud" set internet-service-id 11600083 next edit "Datadog-Datadog" set internet-service-id 11665620 next edit "Mimecast-Mimecast" set internet-service-id 11731157 next edit "MediaFire-Other" set internet-service-id 11796480 next edit "MediaFire-Web" set internet-service-id 11796481 next edit "MediaFire-ICMP" set internet-service-id 11796482 next edit "MediaFire-DNS" set internet-service-id 11796483 next edit "MediaFire-Outbound_Email" set internet-service-id 11796484 next edit "MediaFire-SSH" set internet-service-id 11796486 next edit "MediaFire-FTP" set internet-service-id 11796487 next edit "MediaFire-NTP" set internet-service-id 11796488 next edit "MediaFire-Inbound_Email" set internet-service-id 11796489 next edit "MediaFire-LDAP" set internet-service-id 11796494 next edit "MediaFire-NetBIOS.Session.Service" set internet-service-id 11796495 next edit "MediaFire-RTMP" set internet-service-id 11796496 next edit "MediaFire-NetBIOS.Name.Service" set internet-service-id 11796504 next edit "Pandora-Pandora" set internet-service-id 11862230 next edit "SiriusXM-SiriusXM" set internet-service-id 11927767 next edit "Hopin-Hopin" set internet-service-id 11993304 next edit "RedShield-RedShield.Cloud" set internet-service-id 12058842 next edit "InterneTTL-Scanner" set internet-service-id 12124326 next edit "VadeSecure-VadeSecure.Cloud" set internet-service-id 12189915 next edit "Netskope-Netskope.Cloud" set internet-service-id 12255452 next edit "ClickMeeting-ClickMeeting" set internet-service-id 12320989 next edit "Tenable-Tenable.io.Cloud.Scanner" set internet-service-id 12386528 next edit "Vidyo-VidyoCloud" set internet-service-id 12452065 next edit "OpenNIC-OpenNIC.DNS" set internet-service-id 12517602 next edit "Sectigo-Sectigo" set internet-service-id 12583141 next edit "DigitalOcean-DigitalOcean.Platform" set internet-service-id 12648679 next edit "Pitney.Bowes-Pitney.Bowes.Data.Center" set internet-service-id 12714216 next edit "VPN-Anonymous.VPN" set internet-service-id 12779753 next edit "Blockchain-Crypto.Mining.Pool" set internet-service-id 12845290 next edit "FactSet-FactSet" set internet-service-id 12910830 next edit "Bloomberg-Bloomberg" set internet-service-id 12976367 next edit "Five9-Five9" set internet-service-id 13041904 next edit "Gigas-Gigas.Cloud" set internet-service-id 13107441 next edit "Imperva-Imperva.Cloud.WAF" set internet-service-id 13172978 next edit "INAP-INAP" set internet-service-id 13238515 next edit "Azion-Azion.Platform" set internet-service-id 13304053 next edit "Hurricane.Electric-Hurricane.Electric.Internet.Services" set internet-service-id 13369590 next edit "NodePing-NodePing.Probe" set internet-service-id 13435127 next edit "Frontline-Frontline" set internet-service-id 13500665 next edit "Tally-Tally.ERP" set internet-service-id 13566202 next edit "Hosting-Bulletproof.Hosting" set internet-service-id 13631739 next edit "Okko-Okko.TV" set internet-service-id 13697277 next edit "Voximplant-Voximplant.Platform" set internet-service-id 13762829 next edit "Microsoft-Office365.Published.Optimize" set internet-service-id 327902 next edit "Microsoft-Office365.Published.Allow" set internet-service-id 327903 next edit "Microsoft-Office365.Published.USGOV" set internet-service-id 327917 next edit "Amazon-AWS.GovCloud.US" set internet-service-id 393452 next edit "Cisco-Webex.FedRAMP" set internet-service-id 1966315 next edit "OVHcloud-OVHcloud" set internet-service-id 13828367 next edit "Adobe-Adobe.Sign" set internet-service-id 917776 next edit "SentinelOne-SentinelOne.Cloud" set internet-service-id 13893905 next edit "Kakao-Kakao.Services" set internet-service-id 13959442 next edit "Stripe-Stripe" set internet-service-id 14024979 next edit "NetScout-Scanner" set internet-service-id 14090406 next edit "Recyber-Scanner" set internet-service-id 14155942 next edit "Cyber.Casa-Scanner" set internet-service-id 14221478 next edit "Atlassian-Atlassian.Notification" set internet-service-id 3932436 next edit "Amazon-Amazon.SES" set internet-service-id 393493 next edit "GTHost-Dedicated.Instant.Servers" set internet-service-id 14287132 next edit "ivi-ivi.Streaming" set internet-service-id 14352669 next edit "BinaryEdge-Scanner" set internet-service-id 14418086 next edit "Fintech-MarketMap.Terminal" set internet-service-id 14483742 next edit "xMatters-xMatters.Platform" set internet-service-id 14549279 next edit "Blizzard-Battle.Net" set internet-service-id 14614816 next edit "Axon-Evidence" set internet-service-id 14680353 next edit "CDN77-CDN" set internet-service-id 14745737 next edit "GCore.Labs-CDN" set internet-service-id 14811273 next edit "Matrix42-FastViewer" set internet-service-id 14876962 next edit "Fortinet-FortiEDR" set internet-service-id 1245475 next edit "Bunny.net-CDN" set internet-service-id 14942345 next edit "Akamai-Linode.Cloud" set internet-service-id 7930148 next edit "StackPath-CDN" set internet-service-id 15007881 next edit "Edgio-CDN" set internet-service-id 15073417 next edit "CacheFly-CDN" set internet-service-id 15138953 next edit "Fortinet-FortiClient.EMS" set internet-service-id 1245477 next edit "Paylocity-Paylocity" set internet-service-id 15204646 next edit "Qualys-Qualys.Cloud.Platform" set internet-service-id 15270183 next edit "Dailymotion-Other" set internet-service-id 15335424 next edit "Dailymotion-Web" set internet-service-id 15335425 next edit "Dailymotion-ICMP" set internet-service-id 15335426 next edit "Dailymotion-DNS" set internet-service-id 15335427 next edit "Dailymotion-Outbound_Email" set internet-service-id 15335428 next edit "Dailymotion-SSH" set internet-service-id 15335430 next edit "Dailymotion-FTP" set internet-service-id 15335431 next edit "Dailymotion-NTP" set internet-service-id 15335432 next edit "Dailymotion-Inbound_Email" set internet-service-id 15335433 next edit "Dailymotion-LDAP" set internet-service-id 15335438 next edit "Dailymotion-NetBIOS.Session.Service" set internet-service-id 15335439 next edit "Dailymotion-RTMP" set internet-service-id 15335440 next edit "Dailymotion-NetBIOS.Name.Service" set internet-service-id 15335448 next edit "Fortinet-FortiWeb.Cloud" set internet-service-id 1245480 next edit "Fortinet-FortiSASE" set internet-service-id 1245481 next edit "LaunchDarkly-LaunchDarkly.Platform" set internet-service-id 15401258 next edit "Medianova-CDN" set internet-service-id 15466633 next edit "NetDocuments-NetDocuments.Platform" set internet-service-id 15532331 next edit "Vonage-Vonage.Contact.Center" set internet-service-id 15597869 next edit "DNS-ARPA.Name.Servers" set internet-service-id 10748206 next edit "Veritas-Enterprise.Vault.Cloud" set internet-service-id 15663407 next edit "UK.NCSC-Scanner" set internet-service-id 15728806 next edit "Vonage-Vonage.Video.API" set internet-service-id 15597872 next edit "Restream-Restream.Platform" set internet-service-id 15794481 next edit "NewRelic-Synthetic.Monitor" set internet-service-id 4849970 next edit "ArcticWolf-ArcticWolf.Cloud" set internet-service-id 15860019 next edit "CounterPath-Bria" set internet-service-id 15925556 next edit "CriminalIP-Scanner" set internet-service-id 15990950 next edit "IPFS-IPFS.Gateway" set internet-service-id 16056629 next edit "Internet.Census.Group-Scanner" set internet-service-id 16122022 next end config firewall internet-service-definition end config system external-resource edit "g-Proofpoint" set uuid 843b4c20-750b-51ed-24fa-6c01c7fc4635 set type address set comments "# Spam nets identified by Spamhaus (www.spamhaus.org) # Top Attackers listed by DShield (www.dshield.org)" set resource "https://rules.emergingthreats.net/fwrules/emerging-Block-IPs.txt" next edit "g-Proofpoint Compromised list" set uuid 843b503a-750b-51ed-8c77-efd18a0e40a4 set type address set resource "https://rules.emergingthreats.net/blockrules/compromised-ips.txt" next edit "g-REN-ISAC SES" set uuid 843b531e-750b-51ed-0587-dbbf0ad6d9c4 set type address set resource "http://10.159.10.5/Address.txt" next end config certificate ca end config certificate remote edit "REMOTE_Cert_1" set remote "-----BEGIN CERTIFICATE----- MIIDbDCCAlQCCQCz6RraEAi2rzANBgkqhkiG9w0BAQUFADB4MRswGQYDVQQKExJB cmNhZGlhIFVuaXZlcnNpdHkxCzAJBgNVBAsTAklUMREwDwYDVQQHEwhHbGVuc2lk ZTELMAkGA1UECBMCUEExCzAJBgNVBAYTAlVTMR8wHQYDVQQDExZBUkMtR1NEQzAx LmFyY2FkaWEuZWR1MB4XDTIxMDQwMjIwNDcxOVoXDTI4MDcwNDIwNDcxOVoweDEb MBkGA1UEChMSQXJjYWRpYSBVbml2ZXJzaXR5MQswCQYDVQQLEwJJVDERMA8GA1UE BxMIR2xlbnNpZGUxCzAJBgNVBAgTAlBBMQswCQYDVQQGEwJVUzEfMB0GA1UEAxMW QVJDLUdTREMwMS5hcmNhZGlhLmVkdTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC AQoCggEBALaCxzg/S1qz4KrPVlvISzUDASqLVtaH8ALSKjLqffH/eOt/78j0G3g0 6q3TVI/4smKIzuKvdV7mR77LWgCWuka6R2r7fmHj0xAE7ehmJgn059Y1AvnYYHF5 ENC9CP5mN8nAMC4gJ6SATKTJ1x+r9aIpb4+Nuluv+/TZn1XdhWoCLpeC6QvRcEMJ WXDzF1JgepxHn9a5iEduUimfU/3Y5w3Tk56g23fvV2xIux/4pO22ypzvuMgGsSDx TrLmYq57/dJqZVmiQBOukSaj8NwMuhQ52Tjtz5Nt/v8ZYnGBy/aOgNbOxPvLgPfh oU1uchIdcCeZIOF/kVi9HjKXRMXGQ5ECAwEAATANBgkqhkiG9w0BAQUFAAOCAQEA ioCgEXemrYeCQtWby64t57n8Sgne7oxv0PTXKHZg1cvYiTGRXOvkSaK+M3QVM7Re 0Byxclusrqro6lAfyDqyC9GuLdiJkTQ0suLMKlRN/6QQUZ4YCtKShoz+kpfVK+4a rxf/DCrpFDiFGeCylnZ7Jd89iGt9ivHs5aCmKawWIhooIFGTdd5nc09kZUckAPgc c1WUrBkLZUa1UvMW3YblqcD7e0mpOjUIDcBZjD/koHOenvFeLjNa4XPfmB8xfCI3 6QU/LIXW36QGCA7hYkf8/24658xtGA5MxWwcgfQQ5FrghF48cjnk+lLS3uHzRwGl NFD+bqkrCf5eMnOWGYM2VA== -----END CERTIFICATE-----" next end config certificate local edit "Fortinet_CA_SSL" set password ENC l1wbYVpGWBByUiPlhz1qWJJNdJ0P4V46/A9Y0iNFDAZyiwGENioYZztoNjtJGcb1nL4HAbweHMuyNnrrEr9GzUbE9KKUtM+xy28to15WoDf3Nn1v/hptHG7jYXFCdm0niJsSCuO52NcJwNDdFm1HYaVCZDeOcsDsLSqv4P10fLTDIe2Kz6ny8A9CyatDZ9c1YLacIg== set comments "This is the default CA certificate the SSL Inspection will use when generating new server certificates." set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIIENtlkk3/uQCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECLp2mOUOTpDgBIIEyG+pTcGXa8ls VT3DCVUUtx1a0oHW0jXB3wsQC2rIsyXwPl2h0bSjLyykFXriYLIcHC9Z9xQu3i6p S4TeCKHdNnEtjUH6Uz63KFmnozxPZAbXp3zLtfwBBZljpeZ2fkVrA7tooGLy47/w hKWh6WUJR+xAkyQrRH9u57yhmoWcZeX/GPFtd9LHT4Pc4b4mXyeZeayOzS04KwhQ VRWl9bJGhbSKVEKQ1xD58tGzW/Otknvcpx9d+5tSsSL1GNbNIUzN4FuGCRZ9mVkT 5ZYNR96NKWuGeIix6eVMcvPRqIIHfnelslpfOSe9hMsCWwmd85YN7S7owjlrbq/E zhPkhVlO4hGToV2w3xOXHF9NZGHA8x892W2dPI+h+0FY6vMvPSDlYSzLSQ0/SThW 7VwVDTNM8Y49StuC9rdln8aIw49bufSSs9z+9sYe6hGeZh/sMHgWPefRYpwQenJ8 WAsMdpnJ4JeCF8uVyjjlDFk6DOP/H/T49g54r4truzi/38TCKEgqEPkiWR7WPDMs /Ylrvjyo8OdV97HnEz44FGIbar3tYsYH5Fb3kXoZX0nXoY56FnI/0tW7sbLSL7nC ggLIIi8fmAR/BND8MPd9qV1qm/bTpfvQ/KF9nvkHf0cmUZrBoE2er3ArOvi32F49 QzlEM8Hg3GqCLMAWpL4RX9W+XR6LtasqIeZRmc3FwTCCVrTfMjZtroPkXhOuKvpI /5t7lGGyfYXYxk/De/+db4RwPO+D2WMjMxvRGNzeOYXCe8qA777cvARThQdqNz2k eR4gWoANSUsZNEWx+qaDP0ZIllIz5pItUz5qnuyKz3ykEAWacbX/McncauwRbJCX A6kW7iuVC8gOsMjv1ajt9yAc2ypqufFEGLuDO3XrylEinarIpMrI3XstRt+mQo5L sb3pgMKOHkAts52ysy7xykHN5MX35CLWj6lKPS/eDKFO49+9orBh5L4NAZEf1TkW fP62GwlGLRvkyw9fZ5gy6uabrw5hOEMLHSjW+FISWK4akEXa3yebf8Q1SjG4hY/L P7zhCIMER+QbAce4le2trfzqS1kbS0jR8q9f01yqloXstk+dQfv1hBuvtUuOa0tY OgkDFH+Zc6eBxsmNXZdkQyLy7wv6mqZ7+AN21QAP/mPQV7t2TKuWSKWbHcQXCrwb ikGpYlfbhA56l9u2s7PoLxvCktu8HMNxkWUC7yLvma/SQ5RORGM8xp0o9GTcWaJI pFDzcqOdztWelKL0ZQt6t62GjirLtngkTHLcVpRSmY6CLzvLiVLFwWJ/X0/zXlbw uwppL6gkyJ9p4F4/dixQb7sQsfnki9M4WbTw0jEMA0/hvD6qLmmA5XVktaMqzKhE /5RRu4CiOcvQkW3OOSnUk2fNnUPFOIEyFG9aBJvdJiVQZPK7EeCcs+QXMV+/TQSe LX65hyLWKAdDA/XY8G+4qUu3NgTM0pku8cP/g156lkRjBXXUBdKifWFL49Uwnd8q FCK0dcFkC+EmYIKJ7thXIdls3I+LHlPuwWw8Zv9DvJqa1K40b4R7LYtg51NCzv6i TGpOKKlsxfJVIaS69o8I+tqyjFNukHEfF1LCuMpfUiLmv5b9jFxkvrM85+dGeQ/U 9YXOESgNp9mFE70JLkVTlQ== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIID5jCCAs6gAwIBAgIIKKCQguUb0Y8wDQYJKoZIhvcNAQELBQAwgakxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MR4wHAYDVQQLDBVDZXJ0aWZpY2F0ZSBBdXRob3Jp dHkxGTAXBgNVBAMMEEYySzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1 cHBvcnRAZm9ydGluZXQuY29tMB4XDTIxMDYwNzE3MDIyNVoXDTMxMDYwODE3MDIy NVowgakxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQH DAlTdW5ueXZhbGUxETAPBgNVBAoMCEZvcnRpbmV0MR4wHAYDVQQLDBVDZXJ0aWZp Y2F0ZSBBdXRob3JpdHkxGTAXBgNVBAMMEEYySzYxRlRLMjA5MDAxNzcxIzAhBgkq hkiG9w0BCQEWFHN1cHBvcnRAZm9ydGluZXQuY29tMIIBIjANBgkqhkiG9w0BAQEF AAOCAQ8AMIIBCgKCAQEAr5/fLkE6UbRtfS1uPQvn9nEFRHj0o2fblV2jBONVmKaS ECJeHZrHXe6YpvawanIMsoQP35Jvp7QKuG6nTPQKwzfme6NVGxs6oVlCZRuqsS/L oTnRRXjrvO9IfbYjqkXXogon8qWj9opkrhYNldTOwZC28Rez8PLhbGm1R64dnA/B 9g8aRzgmFAVRWJk/jImIQLB/o6sJQUIYfbhBisUFtvh3xg/Ks4FJTly8+SXmiBMZ iFjZlqujxXOVO3MD8wevFgE0CVL3GzM6VjTZX/FPsukBE7pRuuzkEwAvBfOIlTWC LFrlIsyuLFPYGvzdrX9jEQanwE87ls+MvTHKUHbt5wIDAQABoxAwDjAMBgNVHRME BTADAQH/MA0GCSqGSIb3DQEBCwUAA4IBAQBBEuWzJtu4pQ8uEQIt0ivO9l5BFer0 7Qop8KXbNU5eeZzgwlH6SywXN8hsIpWbdr2vEbKOGnGKarJ688BXRGYFQjvAZV/N eOTYv8Ql4P3rMa21hnXRBD+pgDclV1K0VRRJQtDRb/6ibHNJ80QIeUqQD6O+drKm PM17bdapfWNAYxxJHmz/NkWSFA1UgM/b3vIwfMUAvcRBLGLUtIdd4N9LsGcAuFH4 3ait+eebtAwrURNw4NOU2ttu4K9o7CCZ3XL1eTQsdo01RSgYXOgFKzM4bpOJZm+u cYHeloKiSp+rojXXR4F/cMHLIkx5zFzIzLcHY/hIvH3MxIip+jxTlgDa -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_CA_Untrusted" set password ENC bhVi/uas5cJVSehksGLT53DCTv6x5HL3LePBfQmfid6mRowKNvkHPi3rY/FjHX2MWLn2ZhU3fzewb66MZLCOKLL0qIOR/9U3oCDjTyiTYU62Q4lSvERbH3zEKEQM7W6t2wBcbiIp+U557Dh+RcK2K6yOK+sxpT9mHr7myNFYi6KD7vdiC13t2GEUBslXchnBvdGMKA== set comments "This is the default CA certificate the SSL Inspection will use when generating new server certificates." set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIYQgmz5dyOIwCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECFnj2Pl3gVxdBIIEyKSiqNVSFQ+I fmNx4Noq/0FkFFgjSpMpW4zAQOjijZXxTo3K9S7FZKoXBIQMCfLC12VGIN6BwDea ps2yI9cKV/9650/tJ+u90SyPpPcqQQFnlDZHVWsFgp/Seu2jwLQ8tcjdbqxjDSmq 2NrlpkcGgHBRshB6NwPZa5m/HD4KqghRMdWlza6B46ZWI6OD/Zai1sJ4xrXpMtPn qKOaBxxdLhnHgFK6KvIJCd0AN+1XQLmC74aZnJ0L3HcDYRYwWvrp8YDcDdSkr/bS oWSWOeK+aigbpUFEL69yn37yAjNswliwSrIZNx/ZOMxr79NYtrWgEVDqQvAXaZBf MyDQ2nqHjjcrnscFb6lXOgAnLT7emvtcj9cZ5VGcm8ha6g/fCLCoLt0jvebDkZ+A RQNImX/OHaIqqdlHqzsjBn3m+gmv/2m9Mzk0pBOd9eqiRSKNHys4KMMCO5o+n+y+ aHzop+gbjRCbehYq3Ew09g+oov8p/q1KdPD4vgVhceeqjHbQkQh5h2ey0xX78qWo KxW/yrCVB6KjyhgTKxcx43nKqgXn9SDy1k90Dupo01mynAnN4izy4h4I3UBRxW7L Pn3G2uIJnQI1fHFm8xwVKfTHpK2fXZQDXG5ZEBhOITEM+mSEey/oBZF0rnxvKNNs Gy45A8tfQHQHON2IzSCxAH9YZcPwFXmjNGmnyIBVjjKCNZBepyBWs8dUMlc1es2e krZ72kKV8yIpA6ii266g9VagY+ApiguvRaY9FqbbdJe5ctREz4+T4SNQZzjQ49Sn cXQj1cO1qHJ4d7r+venRexImzr4qn7IYRrmf5wgM/XaFP3xYvortFesxXl4YqPXs Rd2pi3wxbfvMEkylIn2e9JxBqGwsiCbidS+K5sWcfAP81YsOB7SVHTmMAKySZRlr Tov90izb7a9/IDMXoNCHNCAji+5gZeRBS7g8FBuHSLWWSgtn73o2gXlE7kVNziXc d5NVIuuhX/0BclLGXROlol2fVyY4xeWZOWXUik+OfUGW6Ad9Y6U8dYS5bZfk/y+A 5DM0E45kAPk86dsDtRgma+Vd5vxmYm0q4K4rMxeK41aaGEdQLg8JrL2Wul+9PwzP lfVORfBP+LP+i2gWiU1ga3wb6d5COUpxiNxbNnCKrVTdLt974qQW5oZKFKC0LZVK OoEdoAiZi8Tv+LYxZS6tdatLzg6DJVzvXtFQ1aVenUFcAa9vuT2cQeFUYCx3f9JZ QlKYjlsJ8bHp9tisLMiABAoAsXUhHPhRiUAtXZfpmuN/a5KMcrrg4e2y7E2HEGrf fNWqMxHgYt0/B4TDoBQi6Q86Y0x7njmyFwh5lQHrhNxD6PQSWoUrO6mbtqKFdSmv 7yNbuwcd91lPplW478Sb+iaAwhZCyG/CLuKV55ICYPmGShtfiJ1HFtv75YSjurtx sTb7KhBguav+FTYQpesVG8zce4HfFHh17QXBn+pUVt3jJFhRWUJMkMfRCVBh9yMh wizIVeJhi9qnRQDms3/AyM+KaAwt32+4u7vudFe/ZrKAhkystSfGoP4JEMnf0T8h 0OcOtKTSnITxeiJSgpA6P8u/CF+2ERxM95s/E7VOWEExq9cAllsLNCrpeG905Ye7 UHSV+XlNRizGpMS5RVUxng== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIID8DCCAtigAwIBAgIIcPls6JRJ4swwDQYJKoZIhvcNAQELBQAwga4xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MR4wHAYDVQQLDBVDZXJ0aWZpY2F0ZSBBdXRob3Jp dHkxHjAcBgNVBAMMFUZvcnRpbmV0IFVudHJ1c3RlZCBDQTEjMCEGCSqGSIb3DQEJ ARYUc3VwcG9ydEBmb3J0aW5ldC5jb20wHhcNMjEwNjA3MTcwMjI1WhcNMzEwNjA4 MTcwMjI1WjCBrjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExEjAQ BgNVBAcMCVN1bm55dmFsZTERMA8GA1UECgwIRm9ydGluZXQxHjAcBgNVBAsMFUNl cnRpZmljYXRlIEF1dGhvcml0eTEeMBwGA1UEAwwVRm9ydGluZXQgVW50cnVzdGVk IENBMSMwIQYJKoZIhvcNAQkBFhRzdXBwb3J0QGZvcnRpbmV0LmNvbTCCASIwDQYJ KoZIhvcNAQEBBQADggEPADCCAQoCggEBALRLdGNCWLi8H2mN+OmLW+Q9xJ2pY82Z tdQudGpjE5nHDFCORqtZM/g4uGxs2hOIoJ+5ME+RAX8lx4nlTjqyv+4HaEqHCWgp 8fYrO7bo3OiGBGBN7RTCyDq+pvAVFG9XY0eD/e9B38s0dp1g1RcjKJyjP79x3JBY 3md9iRFaCVvG7xKcgBIAJiYjg4XzMzMHF6z5Nqs4shmuwS+cjLY9hl/QiUVnoqEz ycGp3DlNraHZukm3Z1CVtxCB/QSumccE6FombyiAX9JHM6G6uE8MM5mu98Yal71K kqMyyMG7kvrfqrgaqMtPyk6H/LGbWza2fuzYOdLqkkFmG4mKmiFAjrMCAwEAAaMQ MA4wDAYDVR0TBAUwAwEB/zANBgkqhkiG9w0BAQsFAAOCAQEAqdlmfQH5qQAQjYKT g1xPCDYflsyq9nWZt0I8aq+F1rMzJvcw/qn61EqszGFsflOeq/tp+bQIfxT1JgQ+ ebtsggVcvpz+YFtbb1JoHV+vWueoJ/i43nN7ojc83mo7JKugPFIPambJ013sh/wp 4xgh1QAqGA9iq2XbNldA/6kawsIAjZZKZVrqc5UI/nP74Hln0MYNFQx9fWxmSw4B VlSDi62/rHJDzubEMbkxkHwmeBRF9Mw0rlJvo18vNuzMOktDK38737abR7qq5+z5 pDd/nDsfeOczzIO8RouiZHw2CA2g98N+EYdqA11h57egzrrajhDNLgwxdJ19zmbu uxjPvg== -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL" set password ENC AfvjVzRKs7qZya0UUExZcR1M3ZpXoccbiUoyiLHHrF0tFRQsLPzOf669MQ1HLpCObJ8qTP/3e47a15LtuzU9XML5pe9ap0TkeEEHGJrzRoEoMTVPTpuc+X48smBMGzjA3DieX+JLihslK2msURZMdvobrVHGlm1+66f/KstO8hLvRxURf45L52e21prb22lY6ArPDA== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIEvIeTvtuevoCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECDNND7HsWyYKBIIEyI1Ut36PPouf 1jVL3efWuzcF03RdDH6ybJRcynOMEtqZEklfCjTknic9bt9G9ef5eI4gzP60ubT4 tf+8Wmo3+iqEQwdzDCILpbSWEdvbOKSPOqcXTpw+wcfgqRszeEkyceN/4kmWbhP9 eZaJ+8w8dXIAWYluNa68ZZlQqbeacBpybWZLdutI0be5OpBHbigLgNg7cNVyAQcH vINmvP9SMO8XUlbvkv/2VUorDEtJnSGQp96C+ZcubNVvxJ94t8HZkfn2xctD5qCn 7enfD0ACLwNsXft/VfvRP4L0MDnXiDqZ15To3lCr9i1grUTRvaty3aX73cf6shfe MYaWLcFTQ0DnUtWcpUY3dAi9yDxJfSbhUo1S7bbKMFsqupYpodeCOO/9Sz0KYjVy vajAdBZ6N9BIy5S4sU5fSYQcZjMOvfFjdOK6Bgd1EJ/5yUE3Tu1o57sd4WOlu+fK tSLqzzouIqWxkfimKfNxDrN1lmNdvBEqyBQOlyOjICt+PVgFdn8RdfXBsBX7PmYG RUwGbnpxJJOs+JzrNP4v5EPl5t5U2vS+b6wQ+I/NatNBuortQqrmS6So6CBhbz1W SXRPLiAM9SghO3FPTA/XNyd6Ei21naYvGHHnA3KwGmdOGkhLYQA5ay9GYxPz+rcT lR77CZMyEq0s/pS4YNAjSwKDbx1aMB6uvaJ8moe+O/ReHK87o/bs/cDNPyMi6H5S SUmKz23Tvcw51kWDRy+Cu6+V7jR2BdkqsWeKtH+wE7P1rimwBQ76r3njCnVexDZg HsKey3/x6o985X3yUrp7BYVDyfO8CbTpfq6YqFe0fQT57m+RaciO2wwH4T2gliGo Sbv68urLZ2wgOGJeDTy/L7AxS2PTM47XQxvbiLOr7+5G0Jx1J8UsFtk1CCaMWuk6 UaM/1KOAVrp+sCuPhujw00000HIVj4H7uE5ZJmRMaOWwZVDwUV/42p0RwELAc3SQ 6/bM6S2jLAZMC7Q58l+8nK0tIr+ss1Mzp51v/RjsUcN7hsQu4XQgG62cmzXeBimN Y0sCilLm/qHGXfxtXodSgxycZYEGVDsCeD4VZNgU3cuwzF/GR3vv1ahT0gh/CAW5 scIHoX5ERRMwouqxFQAc7ripcC1irTWxoY5/8xT92KYcnjcmbsKfyQ80/mzsbDBp ekBpMw8X2viTB/p7BuUC4p/dnJP0oUtI6zvJHuzPfpHrjEAaIPSlZfoGlguE4NhD IP8yhwBP2LImaGjt5+ikiRdtoQZ3yZeQlSjej48D+tKs2Nqd0x2zTZDwWLTWWr33 Axj+3h8/QrzSroHjxv0w1rhmlVIeNvifiaLVkQu1NCU9NH1h9jWTw3UAv0ZFTkbp eIok+2++OGh2kfKE4amd7tSc7G4zOy+Tj/33CeRCZ8u5wZCrgXOYr2vmo6BRgl7e YAUFWTUzSM9pQguDF8Srm2teDNYEpOyi2XUf/uuipxI1LJLur3LfN5zLySH8pyAR qkQitsWxowadA+h3d8JS1PssyNqJYWkin6l5SUdF1NT0FWr5eOLI8q4TJByYcUDK X5g8YSufvtOhPX7Yoaiuh0OYNFU6CHLJN2NLR/n4bo++FxwLolLWEbmmqG6y14Cd R1roRhw0HC5CVd+cibrmaQ== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIID4DCCAsigAwIBAgIISyB9zJ9d94gwDQYJKoZIhvcNAQELBQAwgZ0xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMM EEYySzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGlu ZXQuY29tMB4XDTIxMDYwNzE3MDIyNVoXDTIzMDkxMDE3MDIyNVowgZ0xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMM EEYySzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGlu ZXQuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA73lmtUctYe7S apCaOaJy4uU80nVhLZmtoTVawvwUlGyW2wTuG5MlFCZV2RXac+Ia0j/2TSQWBq4j /Dy4wxi6kZVMj8+ngv4lOkDzW42iJ5daPQMIRO9tUF/5k+C/tcSVbKrG/d1oiSM5 ShyUE1NqXfRY4UVCKuUGOU1SFuZBYHcpfpPcZeTDswtyrwXgipOGxTIfL/NpC/Uj xnMAg68Pz7NPxdi9BrYfgA3Zg5rlk+wepk0XF1gvtoMaU8DawAeLIRL9IJ+60DIK 1vjS7v3Q5/64iGjTT6ETQacRzQNz/NstaRG/k2SGLpgrSBwYzwfv8tVt0Y8O2kyv 8fc2HPXMUwIDAQABoyIwIDAJBgNVHRMEAjAAMBMGA1UdJQQMMAoGCCsGAQUFBwMB MA0GCSqGSIb3DQEBCwUAA4IBAQBVBUW4+NyL6G0u9gtAe5ZZdEFJR+qSLvc7W9p8 x87BiMUXkpEgJASEiX4Oe5eGa0wTZm1ydIEBalXOOS1cYxU3XzSXaIL24OvIygr5 J5wF99Lkn8ETNBCU7n8qo1T1Bo3MXUPQQG28B0crllLMeiJdcYWmxMirVAD6oHI1 nvo/daTxgPOUnXskAgiLH52/Ggia2EsWCwT73JyZBpjkostTOgEdQH9ZQKR8HECJ x1Szw0hJxhoXM6YmefrAzhAiDfbejQ0XBvvwcE57bUEzHE8rWNulPDJ8H/JSzqNg A6ii3GGftJ6KVUv32YB6co4sjGDFWAq23vvgFPh9p9s4EBKG -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_RSA1024" set password ENC tfyVHw9RKas4ru/3ken+VaJ13UF9VIkwGck0SKn99kGoTR7n0g0n4rAVgJ87ml5Iie4lgr6xPThH3llReYqf5BppqiAzEStpIOtLSWYyC3jxC4zKfU54tFBmEvJoTWUTGcZmBxXJLKzrxi19sNTn5aT4M9m94Ho8njMxR7wItH05Q0Xl7aihQk63otvHXtjdJ46M0Q== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI5yGscyeTN2kCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECFQHxYnH7DeIBIICgDo7lBneotA5 GQWgJversxbV0NZEMj1ge9A3Lk/LtLHETovGTiWUJ5Zg8WChhrzyKoePW4CsD/qt k++gz+B3oHKkGSGKrhh91UYPfC/EtPFyNurkYon532ZfjdQJukGlS1HH164g6sXd /iF9pRy16qW3/JXRuvL2ardoezuduFl1q76QSGjCVVEb+K1Ev/fqxa3WnIk9Nb3y D7eTHkeRqD+zGRYaRLM62XJDIN33ILoL4TRuIFPug+ZBXfGs/mexevpCMAuqD8iD yw5+fDgvpkEsBXoQa4+iKsakJqC/+WWRogND6LJ6KFgn73UMraj4FZT2sK0nAN/z HFCiZQZCE6pGrf9dSuPY49LQbRJvXrwa60MmVcfqFTV8l2sjEsB3x/Xs9nRRpsut LqVn67+PlI/SkKJhUnB+ixoIWywR+SuW13tjgyoKRGEzFXTOMHRHtysEcFaYTJ63 OrrWcf6nYRb7tZ+T7G2TviMvXeccOEmXEW7K7LU5Vxd0hpffylqqTTcvkG4ahCPw /+RTun1G8CJPkdfUj+jeQCBrcioF/O846cc3z7cDjGBROQauG7idGaoMwDgSN5sI u/YRyJ30bWi32ghzlzGff5UCnTlK+Hgu1xdFIzZUzI9l1I+9HExUWY8JyZZ0+XXO 9Q9g0VTzPDlNv5QJhvGzihc0S5Qs8q2sXpSNSsCcuQG1g3uOtwoa4GA1yUUy65EB 5QwWCLyWM2tqI0Rd39DqqZ+LIVLhmq698uGiZHHwZD9D+Hdx28erwjQi/NjLNlRF WWmigcftd2ShzopouT9xG4bTjaGH6+Gibzs8QgW6Q0laOKQrQsTaQakmmg8RNO1l JRe54r63438= -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIIC2zCCAkSgAwIBAgIIaTqmu1Zty2YwDQYJKoZIhvcNAQELBQAwgZ0xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMM EEYySzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGlu ZXQuY29tMB4XDTIxMDYwNzE3MDIyNVoXDTIzMDkxMDE3MDIyNVowgZ0xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMM EEYySzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGlu ZXQuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDP9D03A04jRuxi2M3g CHAv6os4K46cQAxbnNu99Qv3vv60cxe8rebFMVRzwzyRegyv2m8Kd43empr5Ilj0 HgUC5JakcE0IkEuNuVuUa9/qXL32RoLL/FkOeNy4m+yCGMMO8fR+R2jvpqf4IuLf y0V/j1xOi3+TIRJD6JXqKLjtNQIDAQABoyIwIDAJBgNVHRMEAjAAMBMGA1UdJQQM MAoGCCsGAQUFBwMBMA0GCSqGSIb3DQEBCwUAA4GBAJd+piFD8nIQiX6+aKXfqOIT yb+Jb2oB7ThieP9hX0pTl4GQ8oYGxNDa/dAf+GNnFWXX3BwwXzbekvriLfRbI5lA kyCXz3+73OsfOiME5dbf7sCCEpXnZEq/k65YlHB1TPG7I5xwE0ha9MX/X9eAp0cn iIga5vLfWZSXaGGe0Prs -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_RSA2048" set password ENC tIFnyjm/RmUj39f1KwMONeHmNWoOGHziH9O5TNm2b+xo3Dw3BRBhaZsbq+fAXOC1kYiYZ1pNv1rr5Dt5CD21XZUTgrGHU5kqAHx+P0VGou2qZd9S0gwXvZttk2LYSUxHCS9b0MZJbIkj8XJbPBMnvLGEApjqu2kLlbhBhOqXfk7nW6IS71cIPomQf+hiJekHVKby0w== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIsax0NIWNWMQCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECLFcY6TGUoBOBIIEyOr3mQrItPC8 bJC059c/KpDH3WzOj/G8TOMOkMfxo+A5ZFwhmRIuic3Kt3Lf78VSTQFAEGr11Ucr gmR4jB6uI//MYVoY6yULVKwqQj3YdzJw2vP7dQQLFuzhf0eJSMacSPcO8B+wvTp6 i6b7MYN6uOtUyNnVNi2n66+tej5/hSu/hWmVL1o4VvGFv8AFLvzkZAdHFy7SZg9A RTCxLBEM/ebvz0m6E6oULbxt3D9BL1Vf+dmjEjO7568NtlNuxLr1aATseyfBtV4l HdOPjsWUiCdozGRucvKvi7WmsJKclhcRyTKeHNrKKbc3NZTV+L8ebIKtWUgAa7Ok DIBBASAz9TdMJIvonj1MfpMk4mIjzIWEStwr8NWqqkxzEUl+TxE/s0sEIHXrWOv0 n9yjYeJr4wYAsuK4voAgW/jYsE/gq+8Tr9Na5kh215fVsMPD7AnyIxWEBmdtmdQR CMD8rIDOTvZbeyP6tzb4Zu1yqoXbmbFxOoatQJcW0C2vnKyjW7sIG/1hGdk4vhSJ uddTYFvaPFmhIp3LN7EKN3VMApRpf7ZPwEjsFBuDNkRo0ez/Ofs7yNSRm0UYlzqt pTcvTcp2JutqsznvO/G8IynYEJc7WdFg/OTHB87k1wtzz3MRMBo1z5NGbheINB7z PhZlOH61laF/58aag/F/F3xkqJe3ssY+na8oy5+kiNVNC9WpUPofBaBMiHJfgjuA n7vdfteC9hTiFA2NQEx78vE9QmPVubI6PFhn/efUphecJKOHwweXf9lSVk/3JTXl dkSsOf8V/apQh4YEMXVY6Le7eBUSUicdjR6NYltXRuCUCy8NlpVEiZS/uK8jYwNB lZ0573H9LWAwphJr7rVH6077x+xc3bHibTGp0YU/S3WiSYJSTIsc22MU6Bn183oy W7q1k+hPAUdTq7uy4Pu+LDUJpLlBsH/n0WDKUoa0ju7S44NCgcb8ls9z6BvJZzyT 1yxKp9OKYAatsmYjZFsHEugHT8XlwTqyP9rGeUwKtlCM3QfwNXcEWREPPyUf0pYK c1LhB5R+mGohHv1cGR4UldZGxSCq3WUwiTaed1te1j/9644UY/VHOmqgpuNxVDUl FEkbPr8HDtUJldAWTxzTo4PSnrT+DeQpAi9nBM9MbfqdDbRUoFR3MA/DyQBl40GE zBbhUadcqOoR5PA+JlBKUm8VT4OfOL7TXxveT7VFXAvHsHvJu6TE61CW7obkK1tQ B0VdMtqySS8SYVDz8lUBNfbpJV4f2ZTXTbgT3L1cjeXDMMERjFHv5vxrGyMuv606 twlQPlHznHtMV4ngiuXXXA9BjsNMcspbfgzqCnAZhCibMc3aXmpfrCTyVCsVPsjb qhPRpNKx2673b/UQqEb7qtGzoFDIbK9XgFWe2wUgoQd1y06aIQ6VH2i/BDkUdkpo dqCSBfYrGqIV464txzYYW+bbnP3eIH2TPhMXbKog8Acq7yjX4SyVKiFOBM5OuBJj d82ae2LpLBSvURzl4TT4SWvErazXr2OzFCQAgoIhVJg3RSs4fIDfKg4NVxK2ExqV k7oDma1WrTgnZlxy2hjir3vrYW+zi4naZtRV4VVSdhWFe/Z7Q6nf/ZcSDViLGVGZ mek/suTXfw965Nj0Q6Mk8A== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIID4DCCAsigAwIBAgIIQEAn906oxeowDQYJKoZIhvcNAQELBQAwgZ0xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMM EEYySzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGlu ZXQuY29tMB4XDTIxMDYwNzE3MDIyNVoXDTIzMDkxMDE3MDIyNVowgZ0xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMM EEYySzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGlu ZXQuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0ffMackjPQzw L3OixPHOEB097XvzIdvpFwuBm85UhwCsiDsOWBm9eFo7Qcovfly3Jz4NM+3FsjLr QXyVKEsDTAtNKH0KhLZd2mQeAxEa4WRJgduRLf6vvyVLimoEyCWatHK+2n9iOFk9 MCwh+1BQBPckmLgODs2LEadWAl6wycdWTaHXyBbS186mPU3EmxRypliinZT9PAhC 5EHxiQqffIvufEF9tvqODPvuCdKsjhcfgNYXMpEe0o9ihFgP9Z/XXlxoYIJHB1IW Ebp1Ognllt2/Q9JNKDmEY1Nhi3sgVZj/TmWlMO1gNDlzWg2r/C7Io2D/nLdW3dKr wp1xC79RgQIDAQABoyIwIDAJBgNVHRMEAjAAMBMGA1UdJQQMMAoGCCsGAQUFBwMB MA0GCSqGSIb3DQEBCwUAA4IBAQATOX4i7LDzexSQU+684itKhBt/Dhf8VO0ZFV+r WRGbzmwDRLq0Fruytd/XrnGdlPoeUOWIr0WV9HBhb+xP0T5a9iXIWUfRBKExhJT3 rbAwa7aLTpWXlFvNWXUduOyBtQBRNTLmq8Zx9fveZaU97Hc73OwD6DnW9tw9rhdp LB7zbCUE/nkoI+RyX9dUH9XpUEk+lEr26dIWFSDomUlVbZxXRwxAZwjoULXb2V+b vgqevA10tOCcWIRX7xaOKvwdoTcs93UWqmgAknye91eOqZnk+PMTxza5wb9Rl86L e0gkQqLXTiN8vG1yR3V1itwL4K2VBGtDYUwAxwu6Vok/5Xv4 -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_RSA4096" set password ENC oAzpRBfb+ocdXFpscHWmfRSyLaO4Xsb6aSUp7Ihk7jHNRle0W/lZUFb65begRcFNGgX4D90W7qKhgz8zScCRX15wCpRvJf5zxbfgrfzAZu2dNhxxBC1OVIeGPIQxj25v8aPvX45c08PnEUPRyu0z/2SDOFmp6hwxIr5048gtDG3cvPpLnCkE8BeLKBCzCIxOr0kUXw== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIJnDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIzBwHIcN9i04CAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECI7Vi4vX0uz4BIIJSBxCHJt+naaM QV9Y+nYIE9fuNxB5EZxeEwy5jzGdLDS7WkZzkerZuUIqTJNXZ5jafwSBAupijd+Q lf41GuMZ8vJeapM9ZNGKaVSsT5Z5goiO7FHMByBtFersVKy7cRB5Rv/fCGQBPO/H uy1mH7c7QRRsldWI7z8jHb8xmM9dDCDxw1VV3ue7ffdrCAXUTd/crqUL151avC3z iRcOtpliKBjVEOhrrj+3MHWDGS6/nj812A+vxOMoueMe0TN3ZrfRkoRq5uKsQK+m JwVLOSmT5zRGLUhn83wwMMLglwov5G0dkjqangKvtKOSsDH8ie/5goXWZhrfUf/m fI2qucjMwwu1XcGh+11Cf4zhqf2aKvFHi2HHSb1ofJKV1OYIM/0JMnLVIrbkNbL5 +Wf/Q0yARjcDCbE+x9Gd773qXqsAI5V4uWnz1Ov26jAXm68rY2vgWriOWq4iZKOW aeoBaoFSbFV3qO80nMwI1jZQr2SVAle+SJND/raDK3+gZzhcoBOhisQvpQYH2OmI 3r9L+2Sdg5KvfvQrImnPkszxgGlt+snmZiX0vQYjf38X5Npil9klyifZzOcgL6Xm MszsKyzVGFq9u7JUvrYY1XcUYXKetvCDuK4z5BwNr+I6LPgc59rx9BSSh++RLqBE 2WGKglxXuy0yJi+VTwzwgRIKJofpn8ikx5jPGPwX4pmC0ceR6Xd1Hn+x9FVq8Md7 3cYvT6Y5KBBvpinsvab7hji/h1kdlz3ZjOy7kknFlXMBkHtMlkBznQk8qdsb28GX Mh3TU9D7RL8nRUTqf4jhKnios66Hf81fCurPCSvYRX/YaqOugyl2SWypf38pVnUO fVndqZ4Q0SJSw5mkFjrzVIvZIdssYy6Yz7xk4o3cXwCDyq0V8TSRWP6R9p2XgWa/ oOIMXhBttJx7QyCkyBSO/PQjcyrXYhdBgIHD5f3hN97eEAf0aaCP9UQ40Qxg64XJ At1FZxtiGioVz3kPwJR99wdQQbtkl89iL9neIqMZgMbaPB8KvbG0jJdGs3wpJ+b+ G7fFnscnxUeFQMx675ojMhujqtZ7DbgwdsFvS12lg6ReqxbSoLavJgnD7NmjapJ7 /5ka5+ZLu4HN03p7OqyvmoZ1YFg1fmTzBxGsptgaYLMJQ+ohu6MjaozG8P3pIp6E Wwnsq1Oh6QgXzgNA9RVavq85Hy/S80qI/YfpuGx+Mw4mhurEQdrsD1cN7e2UKuIQ vjZAE01BIWOIh0hccmYQp4/nTJYZYPYL4ifGsuY5SG2sRKcFsgQoxpduXriroZwD fi8ZipvQUrAinli2Y9dPYZhlnc4gL3aZQXrQhPpY1mEXlAFBdikEvkrlK0/9fy3I fZinuusz2AvYn4XbC7KxsPFGUzZaF0Ai9o7IHYP5tHLLllgNVMQEhHD8LFc7B/bH U54DyIhRcqK9VOOphwn7mvFgaXHiwzlkbLAHRSzCoKzDA1SwUbe/uL/KKgBD3Hcx gwq2to5292P/PgJZnxWefAN0c7JXQxCttnj7411GBZ4WGvQDjy6upgnsCspsYqag eElEAvC7Jr5cLrPHwV48i9pnuVODO0a1fk3FVeVCQ8Ka1lpfX+fLKDPj9ccIWP79 6v0qmgaf/QkeSZaBfRTob7dE0wof3O5RHLWFxcbz1O3hLALMgCmAPSRD5LpiDSdm eHc87B1qhsxiYZUAJxGRpo9yHeSCuahf9cLQsvCakYttfleZ2oWkrOdBoAfGgjl6 U29xxxB/XhTGiv0v2pUn6dy8fZASld8fc6ZgwvkhcLz2o2jZC32jmnKsBspVv1MV R7kaMEqWQ/r+n3sbDwmMzB9oWPMhnw3qJaQLl8eedxfzo0rSAq4vxid0cggv9kxC z6v1/ZzNhz17YRH4ihlGl1ETKU6DlXh3OuAV/qfKKOGYnfgt31vmLqnDwTYR97+F I5Uq88OwEx8BqkG2nSUUJUiA/wmmvSCZkBHn6cK7pNE8b9mFmGAG+3rnOcvZDOhM 8RnlRk95NO/r6E9gr1adH33Rdtzck5LJrza3ZhosmX+UHbegXlMiE2zSq/o4ZVCu SsIHBs9kXodSrlOyYLM3sXjkNjXq9FHcGqh6xNuaJewPcWEe57mIWKx9bwIkdNJx AEq2YC1ANj48IIFPsem1VNDirJjnsvDOnhnRsf9Vfps1N15neOwbxhVX8TaRYrVO oD/KPo8Pdnd+fJkb2M1PeFrlMA1Jocr1c2d1xr4qlb63LKndqj6CpXr8la4El+ZJ xMUQxSKj7LQwmZSXg8DcIGEUW+LpQAbaXeXGf6AtM2diKvttAfw/hhZHdqxuCJj5 +UfWPTP4fH2tXF+b9DU/Uye7iukCV+SN2q4uWx8/GI6FXXc0DyKH8MFgzXmhahDl 7htvqb24EheGGrIG5pQIm0F/MkWKRuaZZBhwIf71QQ97DjXuqM/eXlKPrEl8nCT6 0t+ki948jC1K+FB4WCyrsHUCcZTufFMk7Cb0z6mz5B1j/d2+Z/HFH2ITAfiPr/QP DKT19N8QtVtqqMgi2T9LiO31uzTEkFOy7pDy97F8tTT3aPWBRBEk67etDgkBtIAZ xiIPmGbSKzOJ5H278ow706x4WBdfQLDzpuTAXdVzcTZcAcv+4p4oUuhn3eeICnmW TYLrVEJCV8SSB4/A8rC6uCsxMrRDPBv8hzNW39iB48IYCzTDanCYlaf/lLFv/vPQ xg/jaFqPUdDJSENNB4IXn+6pkFT47gq2nQevpDj9YRMXm/QegVC6jJle7Ps5B6Pb +rRyb7ZfWWspoMinXAjQJRsks+AOV/VXgNuJ2ipoVtrspicx7Sf9boLf9eFvPalj nLqZkD29jDakH7vfi4oX0Nw5TX8RBxmSVC78MlFj+BmGYFUdslSXi6BIXDqKpkJ7 zie3I2PejWgrFKd4LpxFBSmoi/e9matyufCEoDyLVDnX0lfP0Z5rbznkK9dTYTPX SXaL/PTlKkgsNnHv7k0+iBiYaODuwfy35q9PJzDDuwImyjuv2EQ3E2q44vT6Hr1x yxlsL74H5JKTKYx7EzGkw8vR98uF0HjXKF1SKLAkTIbwCyvFXaD5NysfVZxuwm8q HLXzUaZ+rYRAwPFqMky8s+oaAF5VKqEXLJM/1PpLR/hFHKiy3KRvKf6nUl9m3E0Y bUrVuqRDDNZWzlkKphzAqA== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIIF4DCCA8igAwIBAgIIEOJzfMM95GMwDQYJKoZIhvcNAQELBQAwgZ0xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMM EEYySzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGlu ZXQuY29tMB4XDTIxMDYwNzE3MDIyN1oXDTIzMDkxMDE3MDIyN1owgZ0xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUx ETAPBgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMM EEYySzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGlu ZXQuY29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA6PMSs8mLuI3b iF9CSqB7gikzK3eZW48lP6zX+lUMAR6feDBT7RbXhvtKsALA3qKQbZG9OyQFLs+7 GsGksG9ilWZUDHWyyDEB3OELCqXPNb9CAJ8eZb4/GiLv5hpewIcESMhCV6dINm6B d7Nkr4L06AuHoyKtVUcvxaEIgawgHKYjv0gueRqvtLRhZIG+qdh99jnk8ZVQEKnn DegIDXDK+IXKdXN1Y074MiVPA4wHfLS2GHPNCFr5X5NlFN062qWafkhEHF5kGXob 74O4jKrDnIhRtlF06AqCR8iMFPqgb+BT/Jv+xQbR2eHnOR8dw1E7vm9XEm22sUna ujO9APNnbe0QitvEYC6BMtItP+6ZNCmilGF6PFKYHX/V4Rb//j5NaOu+ckk15ruM 0qgI7Z4w+T/577OOEjUhMzVsRjzlJeBbRzA+a70tYDBwl5QK4RGiXVkYiO/exGtO O/zZepuz1YUT7n+l0L/dHLldu9IlqVd/nnJqMHUohB5bkr56sxOlrVeTVpd9ZXId ffYP5RHxMy2+kyl3WAVk8GhrAyvs1gNCTdI7HV5c0EcF2usdhB8MAH9iL9U8Z8wf Uost1DAHIh2F3WBKhRnXAcO82J/LQae1PFPBYaUi9RYRk4JpGBS+LsaLn5UVxMPF bD1FBXqZJ9sbtmltmsxqF++gqqP+RScCAwEAAaMiMCAwCQYDVR0TBAIwADATBgNV HSUEDDAKBggrBgEFBQcDATANBgkqhkiG9w0BAQsFAAOCAgEAim7gjl+/cc7SIfg+ Shc6Lrtl1fCkwXSYxUrXG11XmCYe+hV4LymxFt7VKzyOZYtotNsABy9g43G3APSU 9VVwMWMeYX/gRvkjAWZpLVfoLkE/PGNGbyVdg8dYicVZb1/tbGexDw0v96j4b0A1 PRQVnmwDkE80UJSBzrGIL+274vd6lDY7znLHdnwI3qi/GD3kdBA4sE823Izuw1AP Y0T0XJesqHczgmSVdRneZCy4V/kiJUD81amkZc/IqSi/9KDJPZcTY3ldU/AA92Rb tvtoAlfCGc6DPqjBs2OruM5O8knkyc/a9jhMfNuayo/t/yHcv7x2gff/VlzMknY/ safX78Ut7/gD45DE9TRcjb8QqF6jewdWcUFm+LmPBQGnoaIKTdeOfRMj2l3Nawkx UoCqfXQA9hvHDiwHyngD9PJ0zlalgxn1grd/fyPvSBZT7iF3LK0s2B0RrBXChhIp U/cny1YMaSvjy4EgiwsOFDvPsBAmYHGzwCl4BJ+MZje/17SkGtsgjdkpFrBXa6bk Fx9OOtx9hH7M757K8dDHFFSgSig0My0OQztriL+xcT7u67NX8NDSmTnvrh9ZG/LA gaSD3H00jAv1GZkBCFjos9SUGiyzeBcCAjD2i9iYh3xsy56ajZtik0YjwsL+skLj EnW65Fr1ZAVzQw72hN4qpuNUpl4= -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_DSA1024" set password ENC rjdMgMM74A6G+cEXdmoJ9p9lY0B0yKxrZzojUjT1x+rlLppTUGxg3WVz7YlSmK+j3Dp2dk38RXc4Gt3IEixPQ+3V92dnb9BmSz7MUrzILcAcZcrFmNHJd5YGmcbcKB2oTmlxAtWn1gRtV8jkEgnXgFPzLiUzRoMTk4BJ4HtMHMFU0uwZV6WXIrAGXHGCvP469D0Etg== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIBpDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQII2N7o5pDpYACAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECFgMZjmj9rPPBIIBUDrByOqSH2Tp ym/qDEmoEX97JoWk3Iz0/tZki92OIWVGQxpFxVbpb2pO2f1zDCa5bANLk3NRClfj 0I307kKd2r4AsF1ZVGwJY4sKqwiqeUvS5it/vOcl6OrIJdZPR3WpVQyy+QMwJzEI 1Rlb2LBb6POX7lWMkjsDlRZ3AxtRJ/l8bQrrMwBccawiokGUOIVInUxrgatLmTjp x5XPDIcUJLjBq2F6X/hcaSbBCT1h9GfWGv1ilsYO+0kTZM9ecyz43hEi50lXRD8I xS5UcFPtmVaEAZZtOw3gw/dVedxvJrUvgmSnFSKEFUDe0kSgnkukcJxspkp/VYJv 7u0VQByzidAZTRWEAq84U7Efv+28cVIPfnnBb4J+i1XmmtSRryWa0dnQMHl5CKeS r+MhVPUy1536zJ7WgICrkVcjBoQmN8YizCQ/bV4pVC/1UOyoU6c/ww== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIIDnzCCA1ugAwIBAgIIe3XbMllSI04wCwYJYIZIAWUDBAMCMIGdMQswCQYDVQQG EwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTESMBAGA1UEBwwJU3Vubnl2YWxlMREw DwYDVQQKDAhGb3J0aW5ldDESMBAGA1UECwwJRm9ydGlHYXRlMRkwFwYDVQQDDBBG Mks2MUZUSzIwOTAwMTc3MSMwIQYJKoZIhvcNAQkBFhRzdXBwb3J0QGZvcnRpbmV0 LmNvbTAeFw0yMTA2MDcxNzAyMjdaFw0yMzA5MTAxNzAyMjdaMIGdMQswCQYDVQQG EwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTESMBAGA1UEBwwJU3Vubnl2YWxlMREw DwYDVQQKDAhGb3J0aW5ldDESMBAGA1UECwwJRm9ydGlHYXRlMRkwFwYDVQQDDBBG Mks2MUZUSzIwOTAwMTc3MSMwIQYJKoZIhvcNAQkBFhRzdXBwb3J0QGZvcnRpbmV0 LmNvbTCCAbcwggErBgcqhkjOOAQBMIIBHgKBgQDhXiHbNCqz6AfviRgkhynVOBXI 9/a0NrweB3vY9E3zIga4P9Ft56fs4jPrHDbXmSJNLxLjcI70tHrElOOB65BJCUDk 9jNnRGSIFtBt6Vf43vwyx/AszmZXf/Rpz5qgdx8zkcSHDuGpiHvv3Hd2TyesEIzp bInWPxg+n+PtRCuunQIVALC1AVn/DWSO4z/HqSeusiTjkKdbAoGAWKYl6fvhvPXo LqRrEWEm1D1rHcy5godZRlqBU0zHO3Q9Kabtpzpb47eu7mP2Icg2e3m9oLEvySY7 xBRXOf9u6Deh/p7LqySWU98hOojq8yW04mXwhetKU/qpgNpABwCWOjrBa/xP+zo8 RPvKZLyeyNRVJjQkP4wzoseeumQLfd4DgYUAAoGBANWczADI1pS6w24Berc9BJ++ R4liuRLufwubT4vP8zLJkqSksJ5BJVuVApT/dieT77CzvujIlhKsRS0TlIdmAUqR 9E4dc9fsTqiH5/7HdEZe/l1dYECxqZIIdW5ZU/A+HQnrYjqQ5o4LNdK+XCsykJjP ccY/x6ovnb6u+y2m3jUOoyIwIDAJBgNVHRMEAjAAMBMGA1UdJQQMMAoGCCsGAQUF BwMBMAsGCWCGSAFlAwQDAgMxADAuAhUAmas84vj4f+gRyrUFq0baSo140KkCFQCl sqmpKDNIuh7FGLXHIt0/mMIe0w== -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_DSA2048" set password ENC 6eBY7YVlLQggankKpQ6OjeKMpu+CRhu9i4EsbZ0Udq3G079RKs80IcN5OgM87IYOew8AcPZ+f8xKHpIcYLwo/fFX8/Kxcur4ewqkHULYAqHkjCUBPH0gQ8izOdpOHG4Wv9GM6DqZ2I3MWNLDZihDMxxK5YQZMtPgyZ4gOX4dlS1yYw7U3+k4Sfj9U+v6IQ1xfgppCQ== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIICxDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQICKUTakp0/ZYCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECBTvRWKh5NtnBIICcEEwrArhRDjb V8wWTiQr1aTDMx+0c4ImU6W8n9YRQm5MLriDTQ4OboiXhH14FCvT9zvg9a1EfkIw WgP+lUSe4Zc+2S3+UGbCWDB5rPzu6UIXtO/uHWZH4xndP7Fkf2nMCx6rAf2kURNK zoCMOdmG5KJUNdRMjT1YyX+qZFzor5wnKWi6KXhhl2A5qXZjz//9CADu3OiLSZs/ evOnPV+NqxH9Rl0UtjxPeL3RHjdAc3mnjOtXCOXku32vfDyI1a0tK7Z2mn8noG0z gStmo9Bbze7NLx7SYcJEmuFw7v+FVkwnFD0gqhVuJNv357Lrg49dEvRnm4eLjqf7 IKeSlGjH+3Uu8LpvhyGkBmBbWB5R6cyQPed5qX39F0HcOsNgBimv2LxE+sobjczg Gy+iOqNWaOWd2CYGbn6qlgVRu23YLlQJEwbd3xbVgjDDT3lNNeUWb8XVoN+6Nu9d m7eVW7GrSHwgnNP5VM0MBpC1mBu8v2ZbeTjpo3/DfgFqT1PEb57Ixgf0vNEmsdPU 901n15k0j0g766h1Bl+FZsNRDPxI8XyPFjMBZgEHE4WF0ePLa/5cuZfa9UfVKuDo 8ZlIAIYeAIzM5wLPYf1T3+sTOlSBVY98MpevGGU+bKJp0hLDA6+uvnZWsV+bVmqa PcQuU/lPVlITJ5J7y0fgWRGEwiX2HUVJKgUaZ/dSTN4igNFOq5m1A6idkKFi1n7f aZzZMwxSoa3BBvyUPIjbFwFHB44sPzeyOV4JlhNmNH5ETtv1BRpHp+bBv2d3alFY EAKFZeh6nV6ZZmhK9JOTL+78FM/Zz9wPKItrhoE4gQFfxu4rFlEppg== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIIFRTCCBOqgAwIBAgIIYKVdhZCLcBwwCwYJYIZIAWUDBAMCMIGdMQswCQYDVQQG EwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTESMBAGA1UEBwwJU3Vubnl2YWxlMREw DwYDVQQKDAhGb3J0aW5ldDESMBAGA1UECwwJRm9ydGlHYXRlMRkwFwYDVQQDDBBG Mks2MUZUSzIwOTAwMTc3MSMwIQYJKoZIhvcNAQkBFhRzdXBwb3J0QGZvcnRpbmV0 LmNvbTAeFw0yMTA2MDcxNzAyMjdaFw0yMzA5MTAxNzAyMjdaMIGdMQswCQYDVQQG EwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTESMBAGA1UEBwwJU3Vubnl2YWxlMREw DwYDVQQKDAhGb3J0aW5ldDESMBAGA1UECwwJRm9ydGlHYXRlMRkwFwYDVQQDDBBG Mks2MUZUSzIwOTAwMTc3MSMwIQYJKoZIhvcNAQkBFhRzdXBwb3J0QGZvcnRpbmV0 LmNvbTCCA0YwggI5BgcqhkjOOAQBMIICLAKCAQEAuNSVX2mtbKNEbsOAE7NCAw31 dJ0kjrFyEmMWQ9YzFu6kw2miOdC/Lag9x5P1qVaWAlivoTM5ejRTIIXsLXekc4w9 bT4ccQjqa+LcMHWMHTAkRBRvHLNWKX9S6AP63PzwUrRdLNLoRwgOB3XKAkAWtOB/ 4TyRBTSTepKw3jk422kXPKp6LxxOTwzVG5HZ7Os4TBlKsYQsL4HGrWfD2UYeEVj1 QZLWMN3ikM76/NGU0GKStAhNeKzdw9uzdicDkKBKLNxrNss0kmQ/4MyddX73o6wt yNShNbBOn/AG+pZDZPd9Mdycqqqdyn+1Va/w4uk5Da2IQUGV9j7Q3IbeVZclZQIh AMsUTyxP8EobWV7hjq6VjOx68gYWoQ2xKhUQ44wV5amrAoIBAB4+OeZgkM2UP3Oi VIpEpKFK1WwUhKV342fOBdR7nv/UMAcUQx5UNmTqGUHXV9e9GR7NUCOXww8MrEqw ggNV15vrG7p1hniS7DHOL2xSaS8Cz1x4lYYhWI0xbHZLwfOCJOQRaFlHZpzw2nlt PWomSh8l6D9HTZztZzQtEP2DONUyC07UzKihPW4PiKuqoj6vAf+3ENP8UpJT2xnP yP009mMVOe2uBBGON/CQIdMkI36xzJzSMp0ewhmjSCik2CQaQEdiEkO0KvwnZ2mb cO0kAGRLFPYhKcnpMPcU7OBJSIBIuytdxB8JAru9ED7EA2UPH4ana64CWfIAuQUD fibujKQDggEFAAKCAQBKkyyb4vyje/tMBK0yFD1AnQ3FQUMQSt+Z0bMzolbA/fXD 6EmuGj86t7iDmSLaSf3ZeF6bkv53jjSNWqLBv6sIOb5y6RW+KPpVxWkW9VMDkb8q 4ZXxceNCKAg/wDiUrQ3eoeZQUL4SFIccuHCuKm4znhjmx706GSHZyCuEm2Uo/3W4 cbSU7O4yI7sbciWgwPktICNpCMCAaIdnbVJvJDlbY54198W1OfXBZvrlIhLWqTKD ypYRnMRIA+E3u5nla4LooyvtWPYfASpb6rlYda/IMtbtA8hvyq5gWrfPeBkqrJcI b/R07HsSDotWEwali/0Zi1O8REc6UHjCBMaxECEDoyIwIDAJBgNVHRMEAjAAMBMG A1UdJQQMMAoGCCsGAQUFBwMBMAsGCWCGSAFlAwQDAgNIADBFAiEAo/y1g/HBnJmh GN3pAHo01VNJcSGGa49iSyoSYeo0978CIGgbMphepe2PODe8iuCeOjdJ6rnAi0Xo pa+K9I1HV8/Q -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_ECDSA256" set password ENC asY+hjdt2ra4GJM8FKcpp44GYXSY/jbI6dSZi3dXYCDD0q0xLPJXRwbMm8Y93KUYcBTWMELI5QwAu9LgkYKCi2uqV4wECesZW+M2L3o17PQIvyNlbuhQNjkfQOVcZpYK9gJ/LmDpPQT8NjhBkfSz1obIpa5dR7xwv2zI3rH1pkD5bGXphgodEPUyqfTANvibRBvWVg== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIHjME4GCSqGSIb3DQEFDTBBMCkGCSqGSIb3DQEFDDAcBAiq2kgsMdDH3QICCAAw DAYIKoZIhvcNAgkFADAUBggqhkiG9w0DBwQIrjjq2AQqG7cEgZDb1t06CckwamzR CAtJNgzBuft7W3Mks5VFY/ymHYhxBiL+IAg6g6ZDi/vT0ov/c/SMmKgoViwD0H7t BC37LFAQdmchdPQlGPKx4GybRHbjF89DFyPPdCD4z3K6dlCawuTQ0pHj/KMl5Kwb 2WNKMqMFXeXuBSy+b2hHADOkxRb4JoUDvsNBd2iCbcbeRN7wFFw= -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIICUzCCAfqgAwIBAgIIRv7qlUkL9VgwCgYIKoZIzj0EAwIwgZ0xCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUxETAP BgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMMEEYy SzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGluZXQu Y29tMB4XDTIxMDYwNzE3MDIyN1oXDTIzMDkxMDE3MDIyN1owgZ0xCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUxETAP BgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMMEEYy SzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGluZXQu Y29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEElh85qBklxQpopAX2lJb07rU JTqaChIhpQCi160gR9NRBqFStVQMp3BDt61jL69m7WeWaDjIpt+pG8dU6iISqKMi MCAwCQYDVR0TBAIwADATBgNVHSUEDDAKBggrBgEFBQcDATAKBggqhkjOPQQDAgNH ADBEAiAWrbmOnsU7DVfFOn7yx17CY5v5QyT/XcCKgnFxFJU/sQIgJGI0cvwQRBgz +ZXpD2e50h2+g9swyPpncdNYNtvCu4s= -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_ECDSA384" set password ENC Lr/6eaNK7m4I2EEzr4YsZvZzVGOjV9kaOG6J32qa97+clt4CkVsGZcSk/3+2j3hGTF0NTeJ1KK0Y19E/heLd66g2TNCMe+MC9UiI9mYKb5FcrnOrXas2zdTyjoEAJbWGJUWkT7k9dtlz8jcsID43FJr3i3XauDVUeln8b9z+iApR43KDalNgwi8t4WD/cljDtAeM1w== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIBEzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIwCqlqh1jC1oCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECHtyYnnvxJmTBIHACTj8UTEhF3TI h9042qKhw1lrfKlG+qAwqDSwjsJWt4sJvAYNhkbhtgEoPDrYCcSKkMEOhLd9oKme 9TJCeKV8GaxUCexVCd80A0yEKcMkZrOO5QRqae9o+jByFXrjeyHSVeXIRVX3dW4b Q0i0O/TmsRivhYxgJ+/B3xbzixO6FlAIOdhH2bLtC0vXFjVK48HHi94AImKgPtCO 1gPbqjV/ihrsc8wxD1F2+7Gb2Jx90dIklx3S05Uz+Ty0vMQ2dw+M -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIICkTCCAhegAwIBAgIIC6S48bQ6euAwCgYIKoZIzj0EAwIwgZ0xCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUxETAP BgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMMEEYy SzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGluZXQu Y29tMB4XDTIxMDYwNzE3MDIyN1oXDTIzMDkxMDE3MDIyN1owgZ0xCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUxETAP BgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMMEEYy SzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGluZXQu Y29tMHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEgbCi/I/JwOpeOafI+nOMwCqko/Dl JT/oXzdFULVWdOzqar2kc09UJieZdAjAUEsABDC/ik1zZRbhgOE6WrnBkFT32WD9 t4XtJVmYVAJs/TP1AKgRyxult1FbgY35igsboyIwIDAJBgNVHRMEAjAAMBMGA1Ud JQQMMAoGCCsGAQUFBwMBMAoGCCqGSM49BAMCA2gAMGUCMQDXo5dvUK0TC64oehk8 c8TIU2LkTd+CKCE4QziutCv2o1ol5oVtCvu+iNbk/Mm7NboCMCYMcx/SDtrnw6NG u9LjkC2pRQClIquG7+vIVewgx3bUc4O3KTcSWXHAagI47VinRA== -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_ECDSA521" set password ENC xIOsEVGmxWVvwGXCQHxrcB/WFQGjpFD1SM+FNzjMOkRLbSTi5OI5pdxpG6bFBbLiDsO7O40cnrQv53rnpuTA0i/Glb6tpClYBcAb60ujzvuvrVKy7DHfCBpbaALCbzfNiuz79HI+wNM7TYp2noOsok4/9rsVvD+Kva01RWTLg7Z0hLS4wyz5PRP6ic0QK8381TrLgg== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIxf79KE1jG3UCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECHcP9tBps+sMBIH4MixL093xklZf ojW7H8H0TrdVIH9Ux4TqQ+64LWlX5bI8vRJFs+QCDtrhTpXCS1WwGYLCcQ88QNzY ZE22DVyeOCbToFJIOt7S3+g8CEK30SX30+hu+2c3RwGkpyPUamxStwz0Xw5DWWi3 CvgjYS+GdlVO+88ajxZwPRFMp6a8t2mdXA9MzKu01Qb40gsu/J6T5IKrt5ArZ+sU nPxqsLjpdTcCEAvR2oscn3ANkDoKG7o6qWRqILFB6ZDZpKEGPg2hnc307RjKKKh0 4g2WAbWgxXTVQoxpWeK+T+ISQLs1Ixr69waLLvvdYFTsbQpTWxoIoD7vbyhldZA= -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIIC2jCCAj2gAwIBAgIIJkEHKzCJrpIwCgYIKoZIzj0EAwIwgZ0xCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUxETAP BgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMMEEYy SzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGluZXQu Y29tMB4XDTIxMDYwNzE3MDIyN1oXDTIzMDkxMDE3MDIyN1owgZ0xCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQHDAlTdW5ueXZhbGUxETAP BgNVBAoMCEZvcnRpbmV0MRIwEAYDVQQLDAlGb3J0aUdhdGUxGTAXBgNVBAMMEEYy SzYxRlRLMjA5MDAxNzcxIzAhBgkqhkiG9w0BCQEWFHN1cHBvcnRAZm9ydGluZXQu Y29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBgXzJJnwYf7+pKmXwieGlqjtU as5EXOih1GCOe8fg8D8UP3o1p2RHxBMbPMtvwGctHd7IteklTPNt7lfh9xvQ/VoA FGrTC3sCu8dzVxic/XeArZ67eq2ZN4QZAI98q/oVuNJV+uOYiPPk35CZVUuhn8fA phojIegx71XsED5O7KrH20ejIjAgMAkGA1UdEwQCMAAwEwYDVR0lBAwwCgYIKwYB BQUHAwEwCgYIKoZIzj0EAwIDgYoAMIGGAkFgzHdW+nCama7hwjW0eqeMxag3Rw1H v+PEsmth3mdipiJiiR/1cuaUAhEQjsWiVP3K9OL57Tp0eVe7yLAAev4AZAJBUU79 n6b28p5eS/HDzFGBUOfaGkgczBR/0Ta++XS/jA75V7ijt/n/TZLz32iyAgSvgsAv PF2GpwNH8l8DOjVS2OI= -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_ED25519" set password ENC B8GGqDN5oSa944WzliIbVSh5TyMxS32Z/X6Fg3DOb3TGbJD45wVdstxgUxCRCM2ZgjK7uM43thDVY1f5nqWZuTCWcjDFPGiV8ulJOsrFCzopOl+jt4es6uRM2honGpnRtDeDK5UF5EMSFNcpHKsdso694kqYBdi0pishGsRxjc+vBJlaFSZJJlz6+Y1zgAzF/jbNdA== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIGKME4GCSqGSIb3DQEFDTBBMCkGCSqGSIb3DQEFDDAcBAiR/QOlqb0lbQICCAAw DAYIKoZIhvcNAgkFADAUBggqhkiG9w0DBwQIk6xeECciyUEEOCpoMFdCxP1EP8Xr BGyQlt1QgY8mavNHQuhP3hT/09vzw9lQcVUN8qkxTGdIOH8Obrydsh6ydU9q -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIICFDCCAcagAwIBAgIIdpWjfETWerwwBQYDK2VwMIGdMQswCQYDVQQGEwJVUzET MBEGA1UECAwKQ2FsaWZvcm5pYTESMBAGA1UEBwwJU3Vubnl2YWxlMREwDwYDVQQK DAhGb3J0aW5ldDESMBAGA1UECwwJRm9ydGlHYXRlMRkwFwYDVQQDDBBGMks2MUZU SzIwOTAwMTc3MSMwIQYJKoZIhvcNAQkBFhRzdXBwb3J0QGZvcnRpbmV0LmNvbTAe Fw0yMTA2MDcxNzAyMjdaFw0yMzA5MTAxNzAyMjdaMIGdMQswCQYDVQQGEwJVUzET MBEGA1UECAwKQ2FsaWZvcm5pYTESMBAGA1UEBwwJU3Vubnl2YWxlMREwDwYDVQQK DAhGb3J0aW5ldDESMBAGA1UECwwJRm9ydGlHYXRlMRkwFwYDVQQDDBBGMks2MUZU SzIwOTAwMTc3MSMwIQYJKoZIhvcNAQkBFhRzdXBwb3J0QGZvcnRpbmV0LmNvbTAq MAUGAytlcAMhAKvl47eUeADABAdjSrVuJC/p4LqyCjcMoAp3PxlHwyluoyIwIDAJ BgNVHRMEAjAAMBMGA1UdJQQMMAoGCCsGAQUFBwMBMAUGAytlcANBANkCN0efD4r+ sQzMxUxCRY4eTYlqbzMUh5tn4Ovqe04PCt1oROhnQUW7DTEc1/CeGmAVTMmVwzi7 sZS2I8FqSgk= -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "Fortinet_SSL_ED448" set password ENC jT0WLLcJHGtTQUKetRBdFqNxT13l9PoCxrp9JRQYbvR05cnmGKBuNZEa1u3PFue/CNXEBanUYcvohejq7CcFLXodJuZEEvm2LfMDYRFvjxsAVrmLOTdMAeICuRtEAKZSvRglPXv6MyzjL2SLOR7yPZ/QYQin1y5KZRp0cEJWCrMx8+hzxuFIWW0OgPVmASB3Esv0Zw== set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIGiME4GCSqGSIb3DQEFDTBBMCkGCSqGSIb3DQEFDDAcBAi8GdqpEB9guAICCAAw DAYIKoZIhvcNAgkFADAUBggqhkiG9w0DBwQIOxoSlWy+VjwEUALClGTpTqlt/a63 v1l2jaePXsbjnWuzgDI2Ysoa5VrudPVvF3dpeVB8gEmBxwvPxtSMytFqzMx4XrVk nBrVPV43ntf2anFQ0HdAPFWdhmAW -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIICXzCCAd+gAwIBAgIIJ4X50MwAY2AwBQYDK2VxMIGdMQswCQYDVQQGEwJVUzET MBEGA1UECAwKQ2FsaWZvcm5pYTESMBAGA1UEBwwJU3Vubnl2YWxlMREwDwYDVQQK DAhGb3J0aW5ldDESMBAGA1UECwwJRm9ydGlHYXRlMRkwFwYDVQQDDBBGMks2MUZU SzIwOTAwMTc3MSMwIQYJKoZIhvcNAQkBFhRzdXBwb3J0QGZvcnRpbmV0LmNvbTAe Fw0yMTA2MDcxNzAyMjdaFw0yMzA5MTAxNzAyMjdaMIGdMQswCQYDVQQGEwJVUzET MBEGA1UECAwKQ2FsaWZvcm5pYTESMBAGA1UEBwwJU3Vubnl2YWxlMREwDwYDVQQK DAhGb3J0aW5ldDESMBAGA1UECwwJRm9ydGlHYXRlMRkwFwYDVQQDDBBGMks2MUZU SzIwOTAwMTc3MSMwIQYJKoZIhvcNAQkBFhRzdXBwb3J0QGZvcnRpbmV0LmNvbTBD MAUGAytlcQM6APDyZfT2SoIXn/dKuq5OxRQdTs5rgG3t9kmPn/wRvVe2RhmQseSv fIwSjW/N++kYPK6MWDWMndoEgKMiMCAwCQYDVR0TBAIwADATBgNVHSUEDDAKBggr BgEFBQcDATAFBgMrZXEDcwDcNR7q6+7t6cl3Wb3TN8Y/UUVtSzTI/2j2t5OZ+lrV WlCyU0PSm4Wi904uwFwRpDRfYJ5++HbfhAC+vAKXAvwMMb9EYjKVnVO/04aDGEdk 8+OjS5w3AKPl54u1Jc60OHkgrUas0knLfxmUE/iI//uyPwA= -----END CERTIFICATE-----" set source factory set last-updated 1623086293 next edit "auremote" set password ENC DEnnIUr+YfaVmkeNS4zJ3r+jQuVrxqYTl7NxLcB3F4NgnT488cWXxeM6vAIFJpAqiRWcbMET80DpqbImEC+EthvhlZ4znFDqGiomzfTJPnsWkN815DxvpDK+sqWZlAZ60eHRAMwohqLEiE7OuqX+jAmgoPt5Bv1m4LijBlOL14UiglIn8xRgqlYWu3MsvbPyrAYdkA== set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIEIjELeHWeT0CAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECCtdOoJrO/cmBIIEyKC63IDd0Dva WiehsTtR5LQ34nKem3VYO+xr1dIV7nUnwHwoiYIHHtyg46xfWLNhMiaQRL/dwPvl uLh7lZS1dSrqaFS59v6th0iFL0g272E4+cy+gbsn3SdqO0RgGMBcp8RmUz2HROms 2bL6YrQ4VxznOKbZUB9JVYFVkcxWt28+EwI68GOC81HW7h94URtl8Q0DZQi3S7wU vy8s5UCqdm/8flroZ7NL1nqotcPamOedcOcz/WGSoKvOIxzb2TmmTaW13fnPD9dr x4bukgnSxVR0VVamFRgtKKVWcFCdfU2/8OV0DdvP+cBB3N7I2rLROMPRpgLHYzqP bUTOk/dlTZg5tuRytPzwjaaOmAx2I6oHHEtKXISumiYWqua0SI2z0wwuvEGp7Wc3 Y9aw7OyZnFuMENrWyqMbwA6mUHOjv8XzFrv0UgcxxoulugnwvO4lCAy4acN8cMSw 8NGXAOhh4IjAy6bJotTKXsAlg1HPAltdd/LD9/8WVf/jp+ZEeCgk1HrzEWl5O+c7 qANvmT3IdpPQzmSuLNP+2gPrtwt1/LGZIuWUpBWBFV1XpcYgxiXV5HOxm+xs58Q4 DLgNF/5KDLuEaTO5TTiE6vcvxQIs+TbokLV3lbN1zB1x9AgniLgr6Gr2Bk2cLOt9 iECe3PC1Cc2f0p1qrRa6j49Uyw8neEtnFTggp6ns/KyV8HM/HmM5/hgFzoxehmGO OdbSY2VDiX0XnHvSKZaV+U7Kj3YQt1+iPghplRhwIivDtordc02kHPPf3NJe7KRv FZHGgzk8u6on6lK+CQ7NARt7Z28ZD27dq6sUh3hxKiDrAHRuZYJzmrJDYYekmOtD gbZmMbmqFHr98IzZ+50o1sHyUaDy22mTESr5nJv8Hi4FlqXoGLz11sGDd339EQnU Ux5JytNZrYjda3oIaMvZlO+kpgwrDqfEC/mPCzl/Kc1GRsMgh5jBY8RBdsomExof FaJqLsgFzZPT20FNbb7cfKc015tZNGezDbY4QcQ6keNrPr+9Sz1HWFyQh+VHm6+v TW7jedalxeedzcM/ooBVtD0C5nwTtGG07QtgY0ZLzwMneAXNAzKYcWUfo9j7F9Bm ehfluRE2LFtc1XhLMHIpcLN/gfgeZllilG2CmY96WU/PKPbhxpIJchzfljtJR9Eq 4wacNT63t3CbcHtRJ0n5iHizMgxuD0saWu6PmtLvcFwzMuUKgATnTAv4ldIeWdDT 61BZfxhaEko46CCIn7cn5vEauaOe/CXunO284Lt4RchJl3P6LaNSWP184N8NjZrN GFm0bGuajKi6/tdzAwVgVEdHz+qIDmVmM6VQXbYKByOBj26o1QLiVEcoEXeiN+0H EF8Eg2hIixMBjFrDhAwpQ3jz50TUpH9Ae7KF9tSMIihYA/7MZtzttl+2VkdaRGzx XMW0xnlyghv59/mcjCQbyBPt1aSZntDf7CaLsc0nJn5rMWIvZupKIOvVbp/wnCBT ijx0uk9jm9sKFfPlNusN/2d3Yag3shJMsOQCrThTDkppqJxdalZ+/AA+XYaN1ZQu tsgG1CT4FRIdzshszDLcdOL/7jUt1FW3tPBTTL2NDDZ/nuoEZh/CoS15dmgX2KcD mYw1Sf5vbJL4gffK9JMHuQ== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIIG2zCCBcOgAwIBAgIQD+4QhZaIAS2Y/Fr30wYHejANBgkqhkiG9w0BAQsFADBP MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMSkwJwYDVQQDEyBE aWdpQ2VydCBUTFMgUlNBIFNIQTI1NiAyMDIwIENBMTAeFw0yMjAzMDcwMDAwMDBa Fw0yMzA0MDcyMzU5NTlaMHMxCzAJBgNVBAYTAlVTMRUwEwYDVQQIEwxQZW5uc3ls dmFuaWExETAPBgNVBAcTCEdsZW5zaWRlMRswGQYDVQQKExJBcmNhZGlhIFVuaXZl cnNpdHkxHTAbBgNVBAMTFGF1cmVtb3RlLmFyY2FkaWEuZWR1MIIBIjANBgkqhkiG 9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvSCHR4nO4qpPFIqUuOzL2x+CdkL1xspryEL/ 8FX5fBEZoLF5LqbIDCj++eyXTl8XGu/wEuk0U4nV7u1zfIq3uG+KUnc06zMnM/Fp h+XQOH+fWNyg9wITADffmq53lRF5IFvHMaIKWeAvSYrusT+qHUMdmFcHlLufyhaQ byKg29AbZYPCWOqllLym0yBLEelLm46Qv48X5RWVGuz8BgIDax4uOp1UM8ofwejh k0FhMFJFdT2/UcjZehVRIoX5cUf8uTejjU2Sr543+U2vvsBXEcmvPSeeldLDHFp9 rRRT1qe8W4xj7eL/XZCXEwxJdkd7l8Gv/997f0tujKE3730umQIDAQABo4IDjTCC A4kwHwYDVR0jBBgwFoAUt2ui6qiqhIx56rTaD5iyxZV2ufQwHQYDVR0OBBYEFHUZ qCwAFuH0GuFXi7KGxv+pYx2eMDkGA1UdEQQyMDCCFGF1cmVtb3RlLmFyY2FkaWEu ZWR1ghh3d3cuYXVyZW1vdGUuYXJjYWRpYS5lZHUwDgYDVR0PAQH/BAQDAgWgMB0G A1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjCBjwYDVR0fBIGHMIGEMECgPqA8 hjpodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRUTFNSU0FTSEEyNTYy MDIwQ0ExLTQuY3JsMECgPqA8hjpodHRwOi8vY3JsNC5kaWdpY2VydC5jb20vRGln aUNlcnRUTFNSU0FTSEEyNTYyMDIwQ0ExLTQuY3JsMD4GA1UdIAQ3MDUwMwYGZ4EM AQICMCkwJwYIKwYBBQUHAgEWG2h0dHA6Ly93d3cuZGlnaWNlcnQuY29tL0NQUzB/ BggrBgEFBQcBAQRzMHEwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0 LmNvbTBJBggrBgEFBQcwAoY9aHR0cDovL2NhY2VydHMuZGlnaWNlcnQuY29tL0Rp Z2lDZXJ0VExTUlNBU0hBMjU2MjAyMENBMS0xLmNydDAJBgNVHRMEAjAAMIIBfQYK KwYBBAHWeQIEAgSCAW0EggFpAWcAdQDoPtDaPvUGNTLnVyi8iWvJA9PL0RFr7Otp 4Xd9bQa9bgAAAX9ktnT/AAAEAwBGMEQCIBlweIYSrkE28+m5JLtycOGo/y7fkxMx 2eJYNsqOOtSiAiAC6M1FAX0ecMSner2Pz0Hy2shp23JWNfnT33VV4KbxNwB2ADXP GRu/sWxXvw+tTG1Cy7u2JyAmUeo/4SrvqAPDO9ZMAAABf2S2dMcAAAQDAEcwRQIg WB4c6FmWGeT+hQTA+lXErPR9pCRfJF49s7j+fn0pOJACIQC5YQfR2EHQdTa3Ut7H 9zZLPQX6MmPcQLhWvnuUbqJazAB2ALNzdwfhhFD4Y4bWBancEQlKeS2xZwwLh9zw Aw55NqWaAAABf2S2dOYAAAQDAEcwRQIhAMmCTRKZQodSqIyNqcJFOLLRI3HF2x8S cqyliEnQJicGAiAVvj7R5XcGPOifTROnw4J8zMQvUIQBGA6HsUeBIJIW6TANBgkq hkiG9w0BAQsFAAOCAQEAH4QX+wsTa0eoYk2dY1E6NwHosbX0h++Uid0GlWru2RS2 ap1Rn8RIi4FyjXm7xtdUb7kZTjc+2YncOhQS5U1EzN1nJ5L6zv6r60SvZ1L+2b2r iflbQChXtFV2VpmoQPSB0UjFGPaIgA9LJ5ctxr44iUuZN4ds0SRe8ewfMRcHAMUC GPuIYMLSXrenegrz/kr+nwys+6kICbwat39bO8aaPVTClJWIqZ8oOKtVOxwc4uRJ ZA4q6ohQQIVC2MwyNEK+2ieoEcCmEnBX9MirzlA4n7xQhoSgbcUUf8G15hU79t7q Gx+gJqrPcPMnTl1iB74OLnjttiQihgGtvJkZgb76ag== -----END CERTIFICATE-----" set last-updated 1646662563 next edit "wildcard_arcadia_edu" set password ENC dB+RZrkicokSmOVF27KlIurMjweOgQBjfdIMbR5uCThdopZWgkNKh1i0W8hgvEmHU6RQyAfE4GcJyiwhJAW2Z121uCKQwCvb8hbGqI1c+/Tw2enVNxb5+oYotoxdtwapTjxgZapFR8nKhaiQ1rIRLDpix3E8tyAyQFa5nxQe7FuZUDzPZ1kNq3ZfggrVCwtFUxVZIQ== set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIAL5s3qCjd2UCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECGIj+j7ym+PFBIIEyJpEFnngIUr2 SHo1yU39iRwuztUbIktCsBByqIil8KAZxeYTavlAF5/mNa5LJ/+3EPB4ivEBLCGj 4QpQpKSWAg0nmY69hfeQAWJkneVIZXfPra+NDCTxk1/aGBG1GuL37+hprxBWP43x aCc5hyLfS4OjXi5qoYRHGd5TYXsDkTK4clPHcIJoEAMW+EVzn8nPfi7dYZP5wQdq 8uaNfQRygoo1dujPx8y8BWvKA7i6ah9YYvSbDg7De3UIbr+qccGOlMOushUOInxM rfLL3ZZ8QOywwzicORLQRngbHOsDzKVl+LOAhoaqZai+peFaPFlk8XZZu0RIjotW pkX/0LQL1N5NfjahsSwO7J4GiRnGCR2/YvnziBqo4IZnRQn8G69oaUpo8GdB8XLA jjgIj6xmwlMrGkffdigTmriJH6L25SWvGJBjDEcmtSD1xZNNZLAXfnhIfgxET0o2 guIcvE9Z9sXMTJA/MtXiiguMmhLOzM+7uLk3IqGlqfzVk3O6QSkuz+HQi7cZNbhX hlME/pYhro/2PYbit7aa7wMhkrsvYC8aTzWi/Y3X24KGSIvRS7vAZJcstGpNteEn waTRkEellQJbuOqnWP9wkIQ91uMMq/niUeG+iWNvBSH2TsLhXMxLnJ9iXaDu3byZ VK9eeq/3NR8BbHaLDYRTlIizfheo3Y6p+Ucg8amoBg5AlTsPem0Sy07izBNyBHg3 tk9CBTY/VkZpeZQHmytCHvqrsJ6I7ckVuDrokhyqrQkuUv94KWjQTT/q9IBM8pEv JEAMHXMmQ51lS8zDHR2kpqAHXro+IPMCrTxB9ZBejidlQmWOzGu5W/roY2j/TmaB slk0COuc0w4Z1QX4e5qfT3DkR/Y4MBEJXHgVZZztIpxQ/v5mAL4BPuZtg0JP57Kb 65APp3TJcls9C5VPtTiVzqHdw0xFJQXEPwAeT/NYP/3ReBQ+zRFyJ3ejs2Rzp6Sc PdcOMTwHy4a+uMueNEYzxZnAzhrLmR/FEJfTvOKvMiPYxf0E29gKkh8WgO/Btw5/ zC/5K88367BeErbd/KoqaJzEBvCQKJun2lfBzv0/75CQjbxBESGl5iF4ildR76Bg Kqw5x3nVMfMrWiFEDXINYc+hZ/s5zyamtsS1BOyzrrCpY8VHkGDLUFiZA0pbySBf UN8yaDmXGVkau3877BXQi+yDFp+QDLsXkypcryEATaVexhF7DH4qKZqbExneDO3S rIRQE/mQTvfsE+wREr/n4/3AoeHY11xn7GI11ffyvSnCCyAsvFMX1/AFj0oaaSYL yoherieBgcbt1F+gK9BGtSrItXMq8NQqytilt1J5yo9uFMRW2QBmru0X8xRClZ1/ PN0/50aUvcpUbXANONB68+BokNj5VHHhZ+dV0mDj6Fcu+o3H1SNEBwxb0xEAhG7r r57IZpff+u8O0oqWtPv08PqTOpgjpY9dePei9R41nyZPn77UJ7ltMHu2S0mJcbHV 4Bd9XPdtaPC1UV+1hyX0p023MkHxdnDX2yo8CKI2tLNRrwmcCCGSPkKrcJoP9XbU 7rUjDKnCRQLBGPp4XGqZOdtv3e1Yg6AVjVaM9EzYu7dtATh+sf6NQ4cUODCyKYcP eEeDzPbZWPgDzyHBsqMOdA== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIIG6DCCBdCgAwIBAgIQDO4Rejyx7gUfpDAB1tMxBTANBgkqhkiG9w0BAQsFADBw MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMS8wLQYDVQQDEyZEaWdpQ2VydCBTSEEyIEhpZ2ggQXNz dXJhbmNlIFNlcnZlciBDQTAeFw0yMDA1MTkwMDAwMDBaFw0yMjA3MTMxMjAwMDBa MHkxCzAJBgNVBAYTAlVTMRUwEwYDVQQIEwxQZW5uc3lsdmFuaWExETAPBgNVBAcT CEdsZW5zaWRlMRswGQYDVQQKExJBcmNhZGlhIFVuaXZlcnNpdHkxCzAJBgNVBAsT AklUMRYwFAYDVQQDDA0qLmFyY2FkaWEuZWR1MIIBIjANBgkqhkiG9w0BAQEFAAOC AQ8AMIIBCgKCAQEAu4pVsE/tZKMOjF5f0FjEdF8/N1GJ7K0fRDjWBS50FozFNonO BQF53t1CQ4x9CI5Q7co/owd7foPa7Y87icvAqVDznvH9zU5d+iIGu6a25S/6GVRQ 7RTk4/41RtAlVttX8XtM3KkUzwD32k17ukxOhceQYx/rzju6hL0FZfbF2OkhFVgF ni7dJx+dUSnYG8vncGI5EeJJhxciv0FDYPtwgqasYYnsrGJxPXaBtWgyZe2SGcrQ 9VZU9cUMuLHuXrVX/cSq4o57QsDZr/tJPqq8u/MCFlRNV/i1etB6ajs1EHTFO3G0 SqvUJBvL15GWVMNCtLB2FDsY7U+M1SP0y6CkEQIDAQABo4IDczCCA28wHwYDVR0j BBgwFoAUUWj/kK8CB3U8zNllZGKiErhZcjswHQYDVR0OBBYEFLhmtpcyMew3rK8M capXEtjEZP7wMCUGA1UdEQQeMByCDSouYXJjYWRpYS5lZHWCC2FyY2FkaWEuZWR1 MA4GA1UdDwEB/wQEAwIFoDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw dQYDVR0fBG4wbDA0oDKgMIYuaHR0cDovL2NybDMuZGlnaWNlcnQuY29tL3NoYTIt aGEtc2VydmVyLWc2LmNybDA0oDKgMIYuaHR0cDovL2NybDQuZGlnaWNlcnQuY29t L3NoYTItaGEtc2VydmVyLWc2LmNybDBMBgNVHSAERTBDMDcGCWCGSAGG/WwBATAq MCgGCCsGAQUFBwIBFhxodHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BTMAgGBmeB DAECAjCBgwYIKwYBBQUHAQEEdzB1MCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5k aWdpY2VydC5jb20wTQYIKwYBBQUHMAKGQWh0dHA6Ly9jYWNlcnRzLmRpZ2ljZXJ0 LmNvbS9EaWdpQ2VydFNIQTJIaWdoQXNzdXJhbmNlU2VydmVyQ0EuY3J0MAwGA1Ud EwEB/wQCMAAwggF8BgorBgEEAdZ5AgQCBIIBbASCAWgBZgB2ACl5vvCeOTkh8FZz n2Old+W+V32cYAr4+U1dJlwlXceEAAABci4V2wUAAAQDAEcwRQIhAKKOrQReHgwU 6q5EPRYHy9JYZpOdJ4d2UyOIYHIJyCbhAiAobmHfbX+Ynu0nNAatXiynnUAIycpw QeGuNbsIeSUFRQB1ACJFRQdZVSRWlj+hL/H3bYbgIyZjrcBLf13Gg1xu4g8CAAAB ci4V2ycAAAQDAEYwRAIgDKN5Zv4uXSQI/mMMCm85c84ailOT7BkfWWSCl/wdvKgC IBdHoqKfikl2dVquPJNofGXQ9TGKNL8MwkiqcxtNn01HAHUAQcjKsd8iRkoQxqE6 CUKHXk4xixsD6+tLx2jwkGKWBvYAAAFyLhXauAAABAMARjBEAiA0GxPyrfN2jVBs 5U/zPC2rDft0Zhipr9+wPedCo6MwzAIgSxB2gIunwmi98uicO2PhrJLledC8A//Z CjcSOMAtzNowDQYJKoZIhvcNAQELBQADggEBALJs+NFNM9RRF8QOODUOts4LKGxU kTHisWVt+W62tHvrMjQoWbpea+9xGGLPf06BHLiAjZLQR9lqvEZn0wCzf2V//xZe OGVyJ5Q7HRWp6rQ4ZEIYWxJsLEryx3V/VHSV73Z6ukKovTP5fAuLZFekKpgujQaH kXvlcJlSaNqC5SdbOxIa/nscwmUIcXmVA5ljZI194juXFy+6hoD4ciMm8+ey6JRt TESg0p0nvvQ4Y4lUvpxNFrRAu7OycFKNuIIbjODpo7p7R3tnX+DPlZjlex7QtMvJ CneHJ7A628QVQA191eFZe7HAMpYbhGfSOIzgvS/WLq5BFHHzn9YWztkaFOg= -----END CERTIFICATE-----" set last-updated 1649095911 next edit "*_arcadia_edu" set password ENC A0Ko9t1OvuHTAnbHPSyEVsmI4pUQglnGNKkNYn3zDcIGiepim9WZK8kLE92uGBQ6T1H2sgJY7XlX9gj9bJgMFRFd9NVOZTIIsErnNkVQF7WF8DrhDjZBbo3nUf540SQ0asqYkRQ7aJevJRYGxY1vSvkQrWbe6ZjAFc4CG77fle8nk6lDVTGCTbvhoH+hsTnUe583MQ== set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI8HOci3Z8RgYCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECJvaaFuMnBtZBIIEyGohnHOKKxWm BkZ15F2WSC4noz5wtGe6njp4la1UU23jzD8j6XX+owkaQU5mWNAfqaC3ocT01J/+ 1+gbpfP4OudKXNbpILIAowlR71jUnkMF7L80hKNXloUuMA1jfRcnrBrwMxCuhlyY UNBZvCcm+OaJfY23sxJeX8RNVmvFfASU5qqM3tQAZsQkj3LcI0PCoyawhVvyhab2 AAq/bNRKuPX1tYo81TlZolklOvW++Gj/rzCsJc5YwlPn1hGQ04TCr/MCsAaE5yCK rGOcrKBMI1KMjtlNNY8WKOX3+uT0+5hlR3FNrXM3SjARuIRVogbqgi6/XxeCuqCc KZElFBWMcenmfqOafbSaC/upZO4HzLa9UAf79fXlliCa9YngA0VNDQsvz22Rw+cj m6GuF2Cx9MFXH4Rp1Dm0uBHu8AHvINhWIDXl9Qt6bZ3KS/+DF3ffhXLQHVfluKgj /QbGsWeRWAbT4ZuqV10cwpps3Ck/Z1kEji1hKDJ0+9l8jGE0irP+OSrojyLoc2gg GviQkqaNz8Km6PZdQnw29r8884ZaEGq4SaxeLZ5GGIdxTw319vpHPmFP9RGYTAL1 Fn6Gt8F+DcqryobqBdBeyK1DBYe0kKUNVIB3H3oRMGAdC3itgMZcRPtZPqrJASsQ xsPrUIW8axSAozGSRbDqdcUp6e3QDfaEZSO96IdikaenZ8VL00Z+sZ2fbQaN3lLf N+ZGIJEXJcg4wbaKJcIXelesUjI2mZ9Deoc9xWbdZ1ikrZ088ueysQaXUwHQ8ISs zH6AcI0myAbnwQayObV6DzY/q6wOF1PZv5D0MPHi1FteHbKvfzZWLIWjbjobJevQ DEY8sqqX0SaCCcCIr8/H9whahFu0dkP/SabyU4aukyQxOknCToCoiwkwAm5JYQDC HX+1SF6ytsgdatd5jGExcUmAXEU8MUqZ4e7YCFZv4Vdpj62nRZZQ5aR3oUMB9cS5 fFTLqMuz3kLu8l1dCfoFRMLeZegBEmWoT3t86avWuX58ADGGoLVsJI/L8EF8Rbkf 8pbv0E7qGm8vb2/Rs9SM0dYv0FXbBTMPkkWZfPtUBtAqvl101xBARiID8WuqDbfF 9KpJukNq2BiAtmyn/0plz2WxURvtgiHmcS+/4/7kdJ5iqi2FtISbKqoSgCTp5e5l 910n7JenLH74X423FGRZ+4vk25NSo0WzhkmVCr2iV6qE+mvcwKk1Cdfwy5xGCNJc VLdNnkbyX23noiFItKqWaawzTARl/iXimJN2coEIhgZqrn+gFqQPynYJkABWmgbc 7Zy42v6Ay2JNHRV6PPd4yV0EGeHULUVYNw53Ko9PBoeXjszgLDcJ09xClb9hJlRW 3+KQHUWLhFRraouK/UpOjkF7ag33i6NITwY784O5XDP24HDQn2TE3vlgIAvFnmBD qQy6gv9mR///a3fKVWy5B+6Sl+NmKJ1vk+O72C4VW8/MlFnHU5xdo3Xah1KA0aId SE7YAkdmWa+4BrMnqRI3aEv+IeKckvzsywo75QW9bpfKQDZN7mm+rNKufN7RHxYT SMLOVzu4Ai5VybAE13rqG+T6BMsPzvVRMSPZmq5g9LvY53772JOBd0skQqdAXWDV KLrAHO9J4NcKAdNsE61Ypg== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIIGwTCCBamgAwIBAgIQCYByL7t900/tVBb9SdLo8DANBgkqhkiG9w0BAQsFADBP MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMSkwJwYDVQQDEyBE aWdpQ2VydCBUTFMgUlNBIFNIQTI1NiAyMDIwIENBMTAeFw0yMjA3MDYwMDAwMDBa Fw0yMzA4MDYyMzU5NTlaMGwxCzAJBgNVBAYTAlVTMRUwEwYDVQQIEwxQZW5uc3ls dmFuaWExETAPBgNVBAcTCEdsZW5zaWRlMRswGQYDVQQKExJBcmNhZGlhIFVuaXZl cnNpdHkxFjAUBgNVBAMMDSouYXJjYWRpYS5lZHUwggEiMA0GCSqGSIb3DQEBAQUA A4IBDwAwggEKAoIBAQDZID9bjb2DyiXF7ZJmWEUdiAhQUo0C+Y1rFlwp7YOBaM9U 5XDTpaH3Al13B+MIHKHIdp6bziaSeGx9/huMlL0Gf6EkwebLEdDdSmVzJCh2R/fv nO1JfnAAsUsKieuS/AV2inNzwd73tifhLOKx0+T72CIZk1xIh7/LTzfkH7hoDU3q 7pRqH15WumLt1s0Wi4nEhj6n+rArariQma3wZ8qatr7ntj3DYb3WeZfbDODMGkfx wnBY+GqmVeIIK636hq3XpRfwdeUXCzTURjMD6Ri5cNbIQzPVoB57dOioDU3fcQeE E3wlONHs3ROuiRSNZAi9R1sBIEjQ7W+cHr+J5aIVAgMBAAGjggN6MIIDdjAfBgNV HSMEGDAWgBS3a6LqqKqEjHnqtNoPmLLFlXa59DAdBgNVHQ4EFgQURMVMSSmXsmrb 5sxiFXYMVO84JtUwJQYDVR0RBB4wHIINKi5hcmNhZGlhLmVkdYILYXJjYWRpYS5l ZHUwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcD AjCBjwYDVR0fBIGHMIGEMECgPqA8hjpodHRwOi8vY3JsMy5kaWdpY2VydC5jb20v RGlnaUNlcnRUTFNSU0FTSEEyNTYyMDIwQ0ExLTQuY3JsMECgPqA8hjpodHRwOi8v Y3JsNC5kaWdpY2VydC5jb20vRGlnaUNlcnRUTFNSU0FTSEEyNTYyMDIwQ0ExLTQu Y3JsMD4GA1UdIAQ3MDUwMwYGZ4EMAQICMCkwJwYIKwYBBQUHAgEWG2h0dHA6Ly93 d3cuZGlnaWNlcnQuY29tL0NQUzB/BggrBgEFBQcBAQRzMHEwJAYIKwYBBQUHMAGG GGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBJBggrBgEFBQcwAoY9aHR0cDovL2Nh Y2VydHMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0VExTUlNBU0hBMjU2MjAyMENBMS0x LmNydDAJBgNVHRMEAjAAMIIBfgYKKwYBBAHWeQIEAgSCAW4EggFqAWgAdgCt9776 fP8QyIudPZwePhhqtGcpXc+xDCTKhYY069yCigAAAYHTne1GAAAEAwBHMEUCIQDw 1EZ1YiX6IeRynl1UUO/48fAWeb2dm6YdyK+9BrTmiwIgUXKv3QCDA6WccWivqJDj eo/w/a4V2E3d+qRRhB4G6dgAdgA1zxkbv7FsV78PrUxtQsu7ticgJlHqP+Eq76gD wzvWTAAAAYHTne0sAAAEAwBHMEUCIQDVg9ZA6LI59YfwmCqRyaI1x1jgHYF4aOC4 VCdBboFphAIgFndWKA+XZ+ChcUfAzpy313ECIRU2DOnFeJ8+lPDRwtIAdgCzc3cH 4YRQ+GOG1gWp3BEJSnktsWcMC4fc8AMOeTalmgAAAYHTne1qAAAEAwBHMEUCIDbt m2W3bD+BWMo2UAnHyHS6/iXdx7YQV3oP+5QCjeOFAiEAzyFjBhaU2VtONVwAJSfX ITfzvVTGhpyAldOfFwi+uU0wDQYJKoZIhvcNAQELBQADggEBAF2quKIODi24EgF0 0iLqF7UYwbYxg+Et+6u4QdAjYwk6v1+3Z5N0zNOUKn0bSzk3Dmq6jHlhDJL3dk/S VFcOJ6qrasiQk/5rfJyxgPlUA3YwWdF9JgPvjJUJiC0bS7WTDmi4RDpDU7GiR8A2 GONhgEG/tomRcbBzJ7CkePFzyUvYX+cD2/ZKBPU9Uul2Ut+ZIGZkLnZmgpo9Cg6H i55Uv+b3dM1+wMex3OPKMZuIURbQAKubvKf+LhMEDGInLJVDTP67Svh36CYe/4Pn Q54ZAd/GPxbD5C9zwRUddvKaB7qeH0rZaEiSB82xdY3JIGi5vIy/1KKpQkpS0vTm Q2/1Y7Y= -----END CERTIFICATE-----" set last-updated 1657116811 next edit "auremote2" set password ENC lDKfBRt0Y2HrU2efZ0izXvli+psb42+4MU8HZoygfZnpZ449ogkUYbxJt+IoAyhhXhpn+nMyuxMV+v1O+gA1JucR1ueXpxfz8l3sH/DWTsT31gLwTcbCJsyiuoxwyteSsN6t+sXX3Dz6VrR2akEkWroVQfu8OUmn1cY90SXCb7xeOaSTmYhuBQrCHGGE5mPo40p1gw== set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIQb7+Gj9WZcwCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECGIw+82bmtoLBIIEyNpJA9CS7kfb VqYP6vTC5hPx6WdceDDbZeaglt7nAKbRQDh4WVyWG2A0umIKsOddyJjA3UliYXo9 ALY+tmjsQWp3K0j8d8GzZC6s+oXgGPu8zyv4Ilxder0dJenIKt6fyNIdMJIGjkF1 vkcxDw1gh2gz88JZTwRTgJEqH9A2yPVy52OuxeSHIktMNVru0ZPB2wUQzyQ/+GuL fIm2glLaN8agZdRK7n3NAE25o9TK70MSBrMSLH+X8Z5c52yQ70XuPk++wLRYCKqE hT5qZGIzFT7tRHrWUf6iYVdbW38yB7NHsnoYAdi5SXR930EEMObYfrvQoJ2TyM9Y i89Q7LSICs58tF0xZLM59szokXpBWGxOj/DLwX/4YknJeIvgAA9gD5BDOMwx5a46 qRMJWetOkk2LpUkqVnuo0PG0Y+o43jZcJcMPosshdSzDruTbdJnaiY4jHovKUeWh o5jT+a5gK6Oqz6rYIjo46VXq+ThmdEs626A/lUe1kYQwG0Vz5NcZkmnbxDuf4oSS MdbFyGPumwa+JClGTnyPQO0jt7DEAIB1ubsYlPsZP1MGhczeS0aXE3zOeeQ5ruO9 25pZUL2RGid7O/dCVAev3hCGBUeC6m4nxKiqYXWukMvTIkA4XIpymFs4oVRWszVW ho1FK9/blkiThAnw2g7fr3wPB7jF/2efkqLd77JcZTXDFzeQI2d51fYGgNfTOBHi E5ZK3PbYgH/3HaC8b8bTXtIlM8WtrsJC5Idne7hjjv1aLpNzrTIVuwoCzuiFLv/n oemlL7R0IdlLZPJRAyD/g6sY2XRhbEABVBBJM6N6z4SEY8lBhPSSCsJ0jqAsEcpn RV2JDQui8bCBGoOS0FmtapyOBFx+LOtWjL00VPHCSjOr7Mbq48v+jy3GdXvkyFU1 T2QyBkAx0goqYZFogGRVx9wL1Vdq0eOVrR3cArwvarU/C2xay5icUQXJCBZMCpug /vXHVM4Jk1sdcrbCs0jfBufxD7Y9dMmtzaKN3Wla1StKP5EmkXGzu5DaV/iJa44Z PA7HAvhwHvCS4P+ws/eRITHoVraAsjF2DRjaJGUuJ1x3EqcxTx/L4k8OHV3H+gNf umFDWCebQtGnsrFEKkw37qNuRpNRddqaeySr/lAa4dIAewwy3QI/7l/Oy6/ZkAKq li//Z571yUdgj1tPwj6SN5MTBIQ6hLhrNF5tXhvMpQC/m8JEkA8Ir3AZozfTPWaS 6Ub3rab8o4Qjq6gkulCIacKY0BS8jRzjgNPH6yT4NOPrcI79ezzjnS4a0greGMBb TNxEtj2JFvMNMfNH2wrwblff26shp/kL333KGHni0ILyV02q+O1naH3FqpfeAmTe p2D64Fw6pbmhoJKIiW91amJK23ZI+cPCl1DjA4ULviQOVo8SLhRF5M+9o2AHiIMk fKtumKlBz8CAhHJShRG4xkbyi6+6NA2CzRMeX6lUF8huVqfSI/Oqaibzry2vhhr1 6bX7tU0RV2ZOLpY97MfiuqSIwwEPrQhn+JCKt3Y2tFZ8pBst60RybnEgNvN0cOQX BWx9u5dJneREhm0MNOkcDeVPvsWSK7luTlrxKk6Ay7cYpLXnZoE1eU7Ch8l/m4cA 8nvdyOQsDr4M2G78ICjwVg== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIIG3DCCBcSgAwIBAgIQD96MNmvZZHnd68ab6J/MFDANBgkqhkiG9w0BAQsFADBP MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMSkwJwYDVQQDEyBE aWdpQ2VydCBUTFMgUlNBIFNIQTI1NiAyMDIwIENBMTAeFw0yMzAzMzEwMDAwMDBa Fw0yNDAzMTQyMzU5NTlaMHMxCzAJBgNVBAYTAlVTMRUwEwYDVQQIEwxQZW5uc3ls dmFuaWExETAPBgNVBAcTCEdsZW5zaWRlMRswGQYDVQQKExJBcmNhZGlhIFVuaXZl cnNpdHkxHTAbBgNVBAMTFGF1cmVtb3RlLmFyY2FkaWEuZWR1MIIBIjANBgkqhkiG 9w0BAQEFAAOCAQ8AMIIBCgKCAQEArUQQDR/BQ7+hm8rn3W0joWh0lP0PNlaTEp9A sLm6ey+eabqcNnuKsbIK+tRKOXMaPWe1XlaSul+Kzs6zzxrQkWNj1RlRzi9Y71Pj FooUCcDcMci1oI+jRt9ZHpdEj7ORChDkFLYuahKRYcBfjcyGDEkap30Pcng0583g pSesMBdNlnracUgmOhmhIlfZoeVvWPjd95ApBMZ3p0sIsh3gKV9+gK9fgdhHW6hn kDKKkAA9jBTEMcFBqb1JbfHt1L+AyplF83W/aBfjGv7XXLsbXMso4pBUo/eHjSK+ 93wY4zMZyzbq/5K3A/VlIiI5QuOD4sQSeiAK1pdwh6g90dCCbQIDAQABo4IDjjCC A4owHwYDVR0jBBgwFoAUt2ui6qiqhIx56rTaD5iyxZV2ufQwHQYDVR0OBBYEFD8j kvMFKJzxN5IHTKiuRz3MHsYnMDkGA1UdEQQyMDCCFGF1cmVtb3RlLmFyY2FkaWEu ZWR1ghh3d3cuYXVyZW1vdGUuYXJjYWRpYS5lZHUwDgYDVR0PAQH/BAQDAgWgMB0G A1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjCBjwYDVR0fBIGHMIGEMECgPqA8 hjpodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRUTFNSU0FTSEEyNTYy MDIwQ0ExLTQuY3JsMECgPqA8hjpodHRwOi8vY3JsNC5kaWdpY2VydC5jb20vRGln aUNlcnRUTFNSU0FTSEEyNTYyMDIwQ0ExLTQuY3JsMD4GA1UdIAQ3MDUwMwYGZ4EM AQICMCkwJwYIKwYBBQUHAgEWG2h0dHA6Ly93d3cuZGlnaWNlcnQuY29tL0NQUzB/ BggrBgEFBQcBAQRzMHEwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0 LmNvbTBJBggrBgEFBQcwAoY9aHR0cDovL2NhY2VydHMuZGlnaWNlcnQuY29tL0Rp Z2lDZXJ0VExTUlNBU0hBMjU2MjAyMENBMS0xLmNydDAJBgNVHRMEAjAAMIIBfgYK KwYBBAHWeQIEAgSCAW4EggFqAWgAdgDuzdBk1dsazsVct520zROiModGfLzs3sNR SFlGcR+1mwAAAYc4ZKe3AAAEAwBHMEUCIC/UbBdM9hRNcAFrXzwdtMjRsDOFr3pL K0MbJmeOnkYVAiEAuAwrqE6NiODFOfdaew7dUM9UVfJdc1ePZ5hFmdqf4SIAdQBz 2Z6JG0yWeKAgfUed5rLGHNBRXnEZKoxrgBB6wXdytQAAAYc4ZKfNAAAEAwBGMEQC IDqJYA0FtEXakn8dS9lUbGjrALKLWJpvwRxF3Nhghz3KAiB6K2unCdycGaC/jpVD r3jH7RfmSztxGCH8H/opzSFgWgB3AEiw42vapkc0D+VqAvqdMOscUgHLVt0sgdm7 v6s52IRzAAABhzhkp6IAAAQDAEgwRgIhAM25YbSDPuKsQQd7wT7Eyx1zyCI+08FJ oNILqzg2iUj5AiEAlq3ofusBEbL1m7VQyY4YVhUujs7qg+UQcrROUk93aEQwDQYJ KoZIhvcNAQELBQADggEBAD3Wy6faEiqsRAXxOYECZsaxvdDXVVhN/iwS1ssae7+a ohp6htFN8Eho80Jxg4Gw5bzDSuyK2PkG0gb3hcr31xgWIbJdVQ1VAUpp0txHjtZy Vzzw+j6yQ38qC9jM1jGJCGJyWE7b40imJ24RayMvPxBSwMujhHwbSXZWgY06JQ6j t9zTgX174Sh32Z9pL2DsnaMZ53YoTynQ62WE2M53fUz3d9QgVbUYNrRA5c6idwtT /q2StNFMr0VeHN5XUeR3//NGHlvE7FYxF95QFG/reWmdEthPtGMGeCAf10xEfLtF W/9WjNthbyTc25mpWBvClTzorERqdbBJ8isjIwZzfnw= -----END CERTIFICATE-----" set last-updated 1680278645 next end config ips sensor edit "g-default" set comment "Prevent critical attacks." config entries edit 1 set severity medium high critical next end next edit "g-sniffer-profile" set comment "Monitor IPS attacks." config entries edit 1 set severity medium high critical next end next edit "g-wifi-default" set comment "Default configuration for offloading WiFi traffic." config entries edit 1 set severity medium high critical next end next end config application list edit "g-default" set comment "Monitor all applications." config entries edit 1 set action pass next end next edit "g-sniffer-profile" set comment "Monitor all applications." unset options config entries edit 1 set action pass next end next edit "g-wifi-default" set comment "Default configuration for offloading WiFi traffic." set deep-app-inspection disable config entries edit 1 set action pass set log disable next end next end config dlp sensor edit "g-default" set comment "Default sensor." next edit "g-sniffer-profile" set comment "Log a summary of email and web traffic." set summary-proto smtp pop3 imap http-get http-post next end config antivirus profile edit "g-default" set comment "Scan files and block viruses." config http set av-scan block end config ftp set av-scan block end config imap set av-scan block set executables virus end config pop3 set av-scan block set executables virus end config smtp set av-scan block set executables virus end set outbreak-prevention-archive-scan disable set external-blocklist-enable-all enable next edit "g-sniffer-profile" set comment "Scan files and monitor viruses." config http set av-scan block end config ftp set av-scan block end config imap set av-scan block set executables virus end config pop3 set av-scan block set executables virus end config smtp set av-scan block set executables virus end set outbreak-prevention-archive-scan disable set external-blocklist-enable-all enable next edit "g-wifi-default" set comment "Default configuration for offloading WiFi traffic." config http set av-scan block end config ftp set av-scan block end config imap set av-scan block set executables virus end config pop3 set av-scan block set executables virus end config smtp set av-scan block set executables virus end set outbreak-prevention-archive-scan disable set external-blocklist-enable-all enable next end config file-filter profile edit "g-default" set comment "File type inspection." next edit "g-sniffer-profile" set comment "File type inspection." next end config webfilter profile edit "g-default" set comment "Default web filtering." set feature-set proxy config ftgd-wf unset options config filters edit 1 set action block next edit 2 set category 2 set action block next edit 3 set category 7 set action block next edit 4 set category 8 set action block next edit 5 set category 9 set action block next edit 6 set category 11 set action block next edit 7 set category 12 set action block next edit 8 set category 13 set action block next edit 9 set category 14 set action block next edit 10 set category 15 set action block next edit 11 set category 16 set action block next edit 12 set category 26 set action block next edit 13 set category 57 set action block next edit 14 set category 61 set action block next edit 15 set category 63 set action block next edit 16 set category 64 set action block next edit 17 set category 65 set action block next edit 18 set category 66 set action block next edit 19 set category 67 set action block next edit 20 set category 86 set action block next edit 21 set category 88 set action block next edit 22 set category 90 set action block next edit 23 set category 91 set action block next end end next edit "g-sniffer-profile" set comment "Monitor web traffic." config ftgd-wf config filters edit 1 next edit 2 set category 1 next edit 3 set category 2 next edit 4 set category 3 next edit 5 set category 4 next edit 6 set category 5 next edit 7 set category 6 next edit 8 set category 7 next edit 9 set category 8 next edit 10 set category 9 next edit 11 set category 11 next edit 12 set category 12 next edit 13 set category 13 next edit 14 set category 14 next edit 15 set category 15 next edit 16 set category 16 next edit 17 set category 17 next edit 18 set category 18 next edit 19 set category 19 next edit 20 set category 20 next edit 21 set category 23 next edit 22 set category 24 next edit 23 set category 25 next edit 24 set category 26 next edit 25 set category 28 next edit 26 set category 29 next edit 27 set category 30 next edit 28 set category 31 next edit 29 set category 33 next edit 30 set category 34 next edit 31 set category 35 next edit 32 set category 36 next edit 33 set category 37 next edit 34 set category 38 next edit 35 set category 39 next edit 36 set category 40 next edit 37 set category 41 next edit 38 set category 42 next edit 39 set category 43 next edit 40 set category 44 next edit 41 set category 46 next edit 42 set category 47 next edit 43 set category 48 next edit 44 set category 49 next edit 45 set category 50 next edit 46 set category 51 next edit 47 set category 52 next edit 48 set category 53 next edit 49 set category 54 next edit 50 set category 55 next edit 51 set category 56 next edit 52 set category 57 next edit 53 set category 58 next edit 54 set category 59 next edit 55 set category 61 next edit 56 set category 62 next edit 57 set category 63 next edit 58 set category 64 next edit 59 set category 65 next edit 60 set category 66 next edit 61 set category 67 next edit 62 set category 68 next edit 63 set category 69 next edit 64 set category 70 next edit 65 set category 71 next edit 66 set category 72 next edit 67 set category 75 next edit 68 set category 76 next edit 69 set category 77 next edit 70 set category 78 next edit 71 set category 79 next edit 72 set category 80 next edit 73 set category 81 next edit 74 set category 82 next edit 75 set category 83 next edit 76 set category 84 next edit 77 set category 85 next edit 78 set category 86 next edit 79 set category 87 next edit 80 set category 88 next edit 81 set category 89 next edit 82 set category 90 next edit 83 set category 91 next edit 84 set category 92 next edit 85 set category 93 next edit 86 set category 94 next edit 87 set category 95 next end end next edit "g-wifi-default" set comment "Default configuration for offloading WiFi traffic." set feature-set proxy set options block-invalid-url config ftgd-wf unset options config filters edit 1 next edit 2 set category 2 set action block next edit 3 set category 7 set action block next edit 4 set category 8 set action block next edit 5 set category 9 set action block next edit 6 set category 11 set action block next edit 7 set category 12 set action block next edit 8 set category 13 set action block next edit 9 set category 14 set action block next edit 10 set category 15 set action block next edit 11 set category 16 set action block next edit 12 set category 26 set action block next edit 13 set category 57 set action block next edit 14 set category 61 set action block next edit 15 set category 63 set action block next edit 16 set category 64 set action block next edit 17 set category 65 set action block next edit 18 set category 66 set action block next edit 19 set category 67 set action block next edit 20 set category 86 set action block next edit 21 set category 88 set action block next edit 22 set category 90 set action block next edit 23 set category 91 set action block next end end next end config webfilter search-engine edit "g-google" set hostname ".*\\.google\\..*" set url "^\\/((custom|search|images|videosearch|webhp)\\?)" set query "q=" set safesearch url set safesearch-str "&safe=active" next edit "g-yahoo" set hostname ".*\\.yahoo\\..*" set url "^\\/search(\\/video|\\/images){0,1}(\\?|;)" set query "p=" set safesearch url set safesearch-str "&vm=r" next edit "g-bing" set hostname ".*\\.bing\\..*" set url "^(\\/images|\\/videos)?(\\/search|\\/async|\\/asyncv2)\\?" set query "q=" set safesearch header next edit "g-yandex" set hostname "yandex\\..*" set url "^\\/((yand|images\\/|video\\/)(search)|search\\/)\\?" set query "text=" set safesearch url set safesearch-str "&family=yes" next edit "g-youtube" set hostname ".*youtube.*" set safesearch header next edit "g-baidu" set hostname ".*\\.baidu\\.com" set url "^\\/s?\\?" set query "wd=" next edit "g-baidu2" set hostname ".*\\.baidu\\.com" set url "^\\/(ns|q|m|i|v)\\?" set query "word=" next edit "g-baidu3" set hostname "tieba\\.baidu\\.com" set url "^\\/f\\?" set query "kw=" next edit "g-vimeo" set hostname ".*vimeo.*" set url "^\\/search\\?" set query "q=" set safesearch header next edit "g-yt-scan-1" set url "www.youtube.com/user/" set safesearch yt-scan next edit "g-yt-scan-2" set url "www.youtube.com/youtubei/v1/browse" set safesearch yt-scan next edit "g-yt-scan-3" set url "www.youtube.com/youtubei/v1/player" set safesearch yt-scan next edit "g-yt-scan-4" set url "www.youtube.com/youtubei/v1/navigator" set safesearch yt-scan next edit "g-yt-channel" set url "www.youtube.com/channel" set safesearch yt-channel next edit "g-yt-pattern" set url "youtube.com/channel/" set safesearch yt-pattern next edit "g-twitter" set hostname "twitter\\.com" set url "^\\/i\\/api\\/graphql\\/.*\\/UserByScreenName" set query "variables=" set safesearch translate next edit "g-google-translate-1" set hostname "translate\\.google\\..*" set url "^\\/translate" set query "u=" set safesearch translate next edit "g-google-translate-2" set hostname ".*\\.translate\\.goog" set url "^\\/" set safesearch translate next end config wanopt content-delivery-network-rule edit "vcache://" set comment "Static entries are not allowed to change except disable." set response-expires enable set text-response-vcache disable config rules edit "rule1" config match-entries edit 1 set pattern "/*.m3u8" next end config content-id set target hls-manifest set start-str "/" end next edit "rule2" config match-entries edit 1 set pattern "/*.mpd" next end config content-id set target dash-manifest set start-str "/" end next edit "rule3" config match-entries edit 1 set pattern "/*.ts" next end config content-id set target hls-fragment set start-str "/" end next edit "rule4" config match-entries edit 1 set pattern "/*.*" next end config content-id set target dash-fragment set start-str "/" end next end next edit "vcache://youtube/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "youtube.com" set category youtube set text-response-vcache disable config rules edit "rule1" config match-entries edit 1 set pattern "/videoplayback" next end config content-id set target youtube-id set start-str "v=" set start-skip 2 set end-str "&" end next edit "rule2" config match-entries edit 1 set pattern "/videoplayback" next end config content-id set target youtube-id set start-str "v=" set start-skip 2 end next edit "rule3" set match-mode any config match-entries edit 1 set pattern "/stream_204" next edit 2 set pattern "/ptracking" next edit 3 set pattern "/get_video_info" next end config content-id set target youtube-map set start-str "/" end next end next edit "vcache://googlevideo/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "googlevideo.com" set category youtube set text-response-vcache disable config rules edit "rule1" config match-entries edit 1 set pattern "/videoplayback" next end config content-id set target youtube-id set start-str "v=" set start-skip 2 set end-str "&" end next edit "rule2" config match-entries edit 1 set pattern "/videoplayback" next end config content-id set target youtube-id set start-str "v=" set start-skip 2 end next edit "rule3" set match-mode any config match-entries edit 1 set pattern "/stream_204" next edit 2 set pattern "/ptracking" next edit 3 set pattern "/get_video_info" next end config content-id set target youtube-map set start-str "/" end next end next edit "vcache://metacafe/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "mccont.com" "akvideos.metacafe.com" "cdn.metacafe.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://facebook/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "fbcdn.net" "facebook.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://dailymotion/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "dailymotion.com" "dmcdn.net" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/video/*.mp4" next edit 2 set pattern "/video/*.flv" next edit 3 set pattern "/video/*.ts" next edit 4 set pattern "/video/*.on2" next edit 5 set pattern "/video/*.aac" next edit 6 set pattern "/video/*.h264" next edit 7 set pattern "/video/*.h263" next edit 8 set pattern "/sec*.mp4" next edit 9 set pattern "/sec*.flv" next edit 10 set pattern "/sec*.on2" next edit 11 set pattern "/sec*.aac" next edit 12 set pattern "/sec*.h264" next edit 13 set pattern "/sec*.h263" next edit 14 set pattern "*.ts" next end config skip-entries edit 1 set target parameter set pattern "start=*" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://break/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "break.com" "0ebe.edgecastcdn.net" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/dnet/media/*.flv" next edit 2 set pattern "/dnet/media/*.mp4" next end config skip-entries edit 1 set target parameter set pattern "ec_seek=*" next end config content-id set start-str "/" set start-skip 1 end next edit "rule2" config match-entries edit 1 set pattern "/*.mp4*" next edit 2 set pattern "*Seg*" next edit 3 set pattern "*Frag*" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://msn/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "video.msn.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://llnwd/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "llnwd.net" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.fll" next end config skip-entries edit 1 set target parameter set pattern "fs=*" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://yahoo/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "yimg.com" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.m4s" next end config content-id set target parameter set start-str "vid=" end next end next edit "vcache://myspace/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "myspacecdn.com" set request-cache-control enable set response-cache-control enable set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://vimeo/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "vimeo.com" "vimeocdn.com" "56skyfiregce-a.akamaihd.net" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.m4s" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://blip.tv/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "blip.tv" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/*.m4v" next edit 2 set pattern "/*.flv" next edit 3 set pattern "/*.mp4" next edit 4 set pattern "/*.wmv" next edit 5 set pattern "/*.rm" next edit 6 set pattern "/*.ram" next edit 7 set pattern "/*.mov" next edit 8 set pattern "/*.avi" next end config skip-entries edit 1 set target parameter set pattern "ms=*" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://maker.tv/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "videos-f.jwpsrv.com" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://aol/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "stream.aol.com" "5min.com" "vidiblevod-vh.akamaihd.net" "stg-ec-ore-u.uplynk.com" "vidible.tv" set response-expires enable config rules edit "rule1" config match-entries edit 1 set pattern "/*.mp4" next end config skip-entries edit 1 set target parameter set pattern "*timeoffset=*" next end config content-id set start-str "/" set start-skip 1 end next edit "rule2" config match-entries edit 1 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://clipfish/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "clipfish.de" "universal-music.de" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.f4v" next edit 3 set pattern "/*.mp4" next edit 4 set pattern "/*.m4v" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://cnn/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "cnn-vh.akamaihd.net" set response-expires enable config rules edit "rule1" config match-entries edit 1 set pattern "/*.flv*" next edit 2 set pattern "*Seg*" next edit 3 set pattern "*Frag*" next end config content-id set start-str "/" set start-skip 1 end next edit "rule2" config match-entries edit 1 set pattern "/*.mp4*" next edit 2 set pattern "*Seg*" next edit 3 set pattern "*Frag*" next end config content-id set start-str "/" set start-skip 1 end next edit "rule3" config match-entries edit 1 set pattern "/*.ts*" next edit 2 set pattern "*Seg*" next edit 3 set pattern "*Frag*" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://foxnews/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "foxnews.com" "foxnews-f.akamaihd.net" set response-expires enable config rules edit "rule1" config match-entries edit 1 set pattern "/*.mp4*" next edit 2 set target parameter set pattern "*Seg*" next edit 3 set target parameter set pattern "*Frag*" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://discovery/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "discovery.com" "discidevflash-f.akamaihd.net" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://liveleak/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "edge.liveleak.com" "cdn.liveleak.com" set response-expires enable config rules edit "rule1" config match-entries edit 1 set pattern "/*.flv" next edit 2 set target parameter set pattern "*seek=0" next end config content-id set start-str "/" set start-skip 1 end next edit "rule2" config match-entries edit 1 set pattern "/*.mp4" next edit 2 set target parameter set pattern "*seek=0" next end config content-id set start-str "/" set start-skip 1 end next edit "rule3" config match-entries edit 1 set pattern "/*.wmv" next edit 2 set target parameter set pattern "*seek=0" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://sevenload/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "sevenload.com" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next end config skip-entries edit 1 set target parameter set pattern "aktimeoffset=*" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://stupidvideos/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "stupidvideos.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://howcast/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "media.howcast.com" set response-expires enable config rules edit "rule1" set match-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next end config skip-entries edit 1 set target parameter set pattern "start=*" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://vevo/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "vevo.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://ooyala/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "ooyala.com" set response-expires enable config rules edit "rule1" config match-entries edit 1 set pattern "*Seg*" next edit 2 set pattern "*Frag*" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://ms-ads/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "msads.net" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://yumenetworks-ads/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "yumenetworks.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://2mdn-ads/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "2mdn.net" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://eyewonder-ads/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "eyewonder.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://eyereturn-ads/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "eyereturn.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://serving-sys-ads/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "serving-sys.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://amazonaws-ads/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "amazonaws.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://edgesuite-ads/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "edgesuite.net" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://gorillanation-ads/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "video.gorillanation.com" set response-expires enable config rules edit "rule1" set match-mode any set skip-rule-mode any config match-entries edit 1 set pattern "/*.flv" next edit 2 set pattern "/*.mp4" next edit 3 set pattern "/*.ts" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://youku/" set comment "Static entries are not allowed to change except disable." set response-expires enable config rules edit "rule1" config match-entries edit 1 set pattern "/youku/*.mp4" next edit 2 set target parameter set pattern "*start=0" next end config content-id set target youku-id set start-str "/" set start-skip 1 set start-direction backward end next edit "rule2" config match-entries edit 1 set pattern "/youku/*.flv" next edit 2 set target parameter set pattern "*start=0" next end config content-id set target youku-id set start-str "/" set start-skip 1 set start-direction backward end next edit "rule3" config match-entries edit 1 set pattern "/youku/*.kux" next edit 2 set target parameter set pattern "*start=0" next end config content-id set target youku-id set start-str "/" set start-skip 1 set start-direction backward end next edit "rule4" config match-entries edit 1 set pattern "/youku/*.mp4" next end config skip-entries edit 1 set target parameter set pattern "*start=*" next end config content-id set target youku-id set start-str "/" set start-skip 1 set start-direction backward end next edit "rule5" config match-entries edit 1 set pattern "/youku/*.flv" next end config skip-entries edit 1 set target parameter set pattern "*start=*" next end config content-id set target youku-id set start-str "/" set start-skip 1 set start-direction backward end next edit "rule6" config match-entries edit 1 set pattern "/youku/*.kux" next end config skip-entries edit 1 set target parameter set pattern "*start=*" next end config content-id set target youku-id set start-str "/" set start-skip 1 set start-direction backward end next end next edit "vcache://tudou/" set comment "Static entries are not allowed to change except disable." set response-expires enable config rules edit "rule1" config match-entries edit 1 set pattern "/f4v/*" next edit 2 set target parameter set pattern "*id=tudou*" next end config skip-entries edit 1 set target parameter set pattern "*begin=*" next end config content-id set start-str "/" set start-skip 1 set start-direction backward end next end next edit "vcache://cbc/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "cbc.ca" "mobilehls-vh.akamaihd.net" set response-expires enable config rules edit "rule1" config match-entries edit 1 set pattern "*.mp4*" next edit 2 set pattern "*Seg*" next edit 3 set pattern "*Frag*" next end config content-id set start-str "/" set start-skip 1 end next edit "rule2" set match-mode any config match-entries edit 1 set pattern "*.ts" next edit 2 set pattern "*.mp4" next end config content-id set start-str "/" set start-skip 1 end next end next edit "vcache://megaupload/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "megaupload.com" set response-expires enable config rules edit "rule1" config match-entries edit 1 set pattern "/files/*" next end config content-id set target referrer set start-str "d=" set start-skip 2 end next end next edit "update://windowsupdate/" set comment "Static entries are not allowed to change except disable." set host-domain-name-suffix "download.windowsupdate.com" set request-cache-control enable set response-cache-control enable set response-expires enable set updateserver enable next end config system resource-limits set log-disk-quota 703406 end config system vdom-property edit "root" set description "property limits for vdom root" set snmp-index 1 next edit "ISFW" set description "property limits for vdom ISFW" set snmp-index 3 next edit "InternetFW" set description "property limits for vdom InternetFW" set snmp-index 2 next end config log fortiguard setting set status enable end config log tap-device edit "default-tap-gui" set status enable set port 12121 set format json config filter set forward-traffic disable set local-traffic disable set multicast-traffic disable set sniffer-traffic disable set ztna-traffic disable set anomaly disable set voip disable set gtp disable config free-style edit 1 set category event set filter "subtype router or VPN" set filter-type exclude next end end next end config log fortianalyzer setting set status enable set server "172.17.3.101" set serial "FAZVMSTM21003236" set upload-option realtime end config firewall ssh local-key edit "g-Fortinet_SSH_RSA2048" set password ENC 94GDplYu22J+Zx54SzUzCLi6Ttcf9A0a+ztZcwNgXMEz129Yq4pb34UGSvTsPOOVBHUFSRViYif4ufYa7OgYrKev/JOOtVr44pGZ+5fAsj3xzWBeMDnt9TsnL5mZEna7wUYUocgIYtiFhlFXg1Kh2edWJl3MmgRx9qWTsP0ixYiNkdLtIQNwd8dFMjY2GeaFThXk/w== set private-key "-----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAACmFlczI1Ni1jdHIAAAAGYmNyeXB0AAAAGAAAABBH62Mccy I/Irt07uHsJx+dAAAAEAAAAAEAAAEXAAAAB3NzaC1yc2EAAAADAQABAAABAQDb027RAk44 R3FOYIfUurlUi/QYltGlA7yze6H1JUZz0aulOFumTRnELBb9wyIGgtKTC6KUjjK3lqyHiE 7ZW9UvFQ5dkYjmpdaFFh7p0NPIe1AFXs9ZUSLwDHchwcEsvUHjOxG14cgFDwaeVD7Pn7WL g+Ww73wAKBZNUfvn4t4CKJwOS1aAaz1oz2NYTsNshaStd+hJ5Blj718cqboNY+oBwGIwBa eiHiJ/5/7SC1Qmj3ETgtrl9wktAFn6gLGS0Oti6KRNmOXZ5jnZ9OcyAXAtvn8Or7jU4Z6b 9Q12jaxzB+X2rDnBXtsygpeb7/acsEjk1D877OiH/thFxbFjc339AAADwJT91lxfK5rZF/ 7byUKMFxoD2m6cuQDV4IBGZq/xev97JZKc6lpBIRdYvqBL6NdsXoeAtF9abckWoZm7wv3a vzRi04+l+2SJqLfOzuEVR7a5FVujcifYofLmEx04UUKvkdct5jC9wO2T8mWBMGKO1Lfpv5 r/Y0Avr/do+QeDFWiMFFGTrzmnPLIhXBQStmys28R0106aQKvuvjjcnc8HDeOUVm0VuWf3 nDCCN4gOFZNvPbthFse9UlPLOwhKA2ao6fNC+Lr37Xz0HiOKrZtD2Xk60uH36/VgCbN2YC LPlaSacRWcnGj6BUZYgIvRFCU3+gW/ifTgfaicL5m9pDLNok7dtL0en+KcE4oLPgTc2WB2 8sq77FavH33ZltZoTY56TEooGakXJcygCFBVovaMc/XpwnL/zC/KwH2MhFjtuS93RszUhi TWqEU9oH8wTgJ16mol4NfVzzpFCfLjrYiSqZxHbHdD7cgtuv7zs3OClDRoBh0ZmNtl5mKN NevjI4DAdmDHemfvRteR3JnF154RoyzIOEcZIY0WA1tgcFFdTc2gV9U9O5ZVQPLSv95hse K9OWBZ9ZqdZCHIPHGB5d7Tpb9iJsGsMwkJgbcBy+mR+NqECP4QOnSFcf6+prs0Y4COxOex 2v/bqF6pyv9wEQIKpDxEysMH0/1i0IRFXFA4MTxjBr6qvFr1BrzziqxF0Nw/dLP5EQWFeR KDUESZPv9rt7MblhcEoFdyqTwxNwNbGlKEYc+OzYoDZzAO52JsH+BhROcByBluq4A+ScSM vC6E3BoqC1b3R5q4tvd6F0HsxutLlmkZLvpri5VTU8TIVzuU41OaZ/acWrvAOy/rOVV/e9 IklXSrOUwS+6hufflQUL8/xe5ulVCs8GV3I/dkS7gxos8r4DwjEZIZG8L3bN0wqIuwC8CQ NbCU6D8v4+vi70V37MBmgk0W7mLj/jhBZNuujCSt1JefocFBZuGWqjrC4oP82I5HrVHcVc gJFbiDwFIWiFLmPzUr00UucyOeOMS7b0uAlYo1FK0gRsDUwHRECCjYi3lxVDUM86EIbjl1 puwDhuHZYlTsf6N17aj7KPAJ5ZWfe1KeWLYLmNLBerpuk0I5bmU9rZjknZZDwzqNV+Io48 /lhkZDZeG7T824TF5iO6jYhHBtsseQQbAousy6E8VLpghJof2aBPxGE9Ex12gJBSidRkmq en7mHuDCVFtLldjSkxIVHlONMkzNgxzjN/l5ncJ46VqGK/4CjACvpB0Tcc2RsK12FRgXGU StaJr4rQ== -----END OPENSSH PRIVATE KEY----- " set public-key "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDb027RAk44R3FOYIfUurlUi/QYltGlA7yze6H1JUZz0aulOFumTRnELBb9wyIGgtKTC6KUjjK3lqyHiE7ZW9UvFQ5dkYjmpdaFFh7p0NPIe1AFXs9ZUSLwDHchwcEsvUHjOxG14cgFDwaeVD7Pn7WLg+Ww73wAKBZNUfvn4t4CKJwOS1aAaz1oz2NYTsNshaStd+hJ5Blj718cqboNY+oBwGIwBaeiHiJ/5/7SC1Qmj3ETgtrl9wktAFn6gLGS0Oti6KRNmOXZ5jnZ9OcyAXAtvn8Or7jU4Z6b9Q12jaxzB+X2rDnBXtsygpeb7/acsEjk1D877OiH/thFxbFjc339" set source built-in next edit "g-Fortinet_SSH_DSA1024" set password ENC qpo09evuy2bx0zTzbNUdfJPjT72uFxEXEDm4ul3wzcOy7HZcWw0Z2/fguY4VA34Mn2cnE997h+VlCga5wduBAzhwNX3ebc+rVcTy4y9Rvy4tc62Uexx4rsflJgISHd0m96kL0jz/A9ACmExi6xOiqKDaFvmaT+xQUcj2/GHs1Wcbhvs3OKhZ7ZfDfcZF4jMtz3aa6A== set private-key "-----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAACmFlczI1Ni1jdHIAAAAGYmNyeXB0AAAAGAAAABB9Xkyi2b ssLcedpHZXiEw2AAAAEAAAAAEAAAGxAAAAB3NzaC1kc3MAAACBAJe7LQ06mOSV/BKkEEzh zPmN7P70Gxj8PQtvQ/Wqfnrva7HD72FQS1ySTDYbQyrlUIyf/Mx1onCanlmcjcBC/v3G7C XUIwk16IrmxsVNQdmN7TLOY8D3ZO6cDyXX0pf3h+9yYhu/zxxcmLwpjyCsdHELx44Z/vNF v69iROt4PXqhAAAAFQCWPoE1C643kp6ztemh6p8keJdmvQAAAIAWnsF3m3AgXB2GOch5Og jdLlBSoGsZi4n+D5vTI5zmdeZL1FBmoNLPhI7p8Z3wc5iTtcQFY+4S5A11g8jVk/q7LjTq LrfyWOErNuzDbkTN3XvybGOcgVmqEMEOxsAhmZiGyyElqPxGC0g7vG0Vo0lNPgxtTIQmJQ QtOntMXe/BagAAAIATp0IUpPxZveZWPyrtccw0dGAkdG5G74xxSbgcQP3IhQu+HLiRnm8N MJo3IMwlBpQUsCXYkS0gnP0AdU8ADQ3vSRJMsE4K4+vCsTzuwTJiz9vqD4OHFjHTrUmxeS Po9FKXpaDQXQ1RJpAeR+DIPpqBQ0qyuyZbpgw9/kI3XKoGxwAAAeAdbUaHryXM75sh5Z7+ +UPAwg9zEb5DUSxv/0B7zq+jPpzq5itbvHXu/RYs2Bf8HmwKXL1R/mxk3gKFzFOs20cewz jJHxzj4VP6TjyNBMnSPJ0/FShL9zERcM+yj0JVb5XhnOgGFZYSTv6rcrIUYBMSoGVKmWKw pqrmz7SvS/OmC7tqKaIEHbBbZmCZ7RBim0lUlKeaLUPC5cV8xVTKbh8Pu6OOO+T2ci1dYH aXtE/gP2KARC2X9FXYn+8BOEzsCykLCHX3Jnfl5c+XSlc/O8PO0wy1sCPjoFeUqrKnruqc jo0KG7NJKuKLVgiIfGB8ZBL2m65R5rtXr13DNt9bhtRh7E4qMRLpAOfwxseXRHLQ8oOZ8j tmErD8e8t/9XmKcq1B42+y80dYKML24Pwn88wXEAW0jDGPZAASxJ1ve88GVZ4quCGwYFrw cJ6o+BQttXZUhRKD+N9KXMDXea247aRwqcpQkaZp2EwNgf3D5O/lky6oAdLKP6jbMO14DU bMukFPtJH3zdXlJOq64Fad5ACTjpAAEo4BJWGWj4/PBV8dWbarpqQHF6/z/KbE9AiqBMhb SU0XjeuPjvQ/0R1+New95FPs4A7tJHt2Fd9gWZhNyPGlH0YPTIdhRdzzea1/9Zs= -----END OPENSSH PRIVATE KEY----- " set public-key "ssh-dss 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" set source built-in next edit "g-Fortinet_SSH_ECDSA256" set password ENC 0kemam8E9c/AV1tJBXpERoXa/HRFhRxulGkiavDpnooNtMNpo/XhTkWRWo2G723ORaKD8ruFMLqnT1lY0Ek2XZhsthgSQwv/HTP+71WinWsQmzFl+1b9c7YIFVXQEIL9NZLBQlcMFpVyNKf6txSocK3ZhMD/YjAHoTPx6V+VXpiMlt2vIie+nqPpeKlGBJOcTOZPqA== set private-key "-----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAACmFlczI1Ni1jdHIAAAAGYmNyeXB0AAAAGAAAABBsSFI3PV BSmxanEkOuqAqIAAAAEAAAAAEAAABoAAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlz dHAyNTYAAABBBEQS9FZJ3YIfQJS4nwYez7dkJ7tOit8Kokw9A5LiXdWYsON69QQA8U1GZM UFxzFtEfVM6qvcIOzJqPjHT1rLmb0AAACg+L8n5pjmdpiz6kUulkzUIuNCD2xosPRmgnHy au03AP2nor1mpnFRGO7IcWZR+4ggbWDG6GBuyclJ21O+THPNIpcBfzA9J0BF2Y3/tp38zs tSSA/TsH98JOZkFrRNRFM9L2bW9WhORhLVDjSmnvWX3G73JGzC/a66t3s+35X2E8UmMa/M GYw+zidnb0kkYAiDWxVGjHfBKJmKpbZaJIATOg== -----END OPENSSH PRIVATE KEY----- " set public-key "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBEQS9FZJ3YIfQJS4nwYez7dkJ7tOit8Kokw9A5LiXdWYsON69QQA8U1GZMUFxzFtEfVM6qvcIOzJqPjHT1rLmb0=" set source built-in next edit "g-Fortinet_SSH_ECDSA384" set password ENC 0zrMA4/RU4Sg7vwsdAHovt4V720VPYxj8tkScNBTVcJmqeTM8XRMdPbiYCy+xKDgF+GarxZR88XASH3UkdnI0Qp88p73CwIks9Me4YOT4deTvbJFcEBpb9YE2cAfwLfH2qa0LxtSaqo5stE3+BajgetKvMAi3PeSsb8foyu5RtSv0apuXl3hU1q1ah+/DPzC+oKVrg== set private-key "-----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAACmFlczI1Ni1jdHIAAAAGYmNyeXB0AAAAGAAAABA8SPn6Jh GTo2uZPBQ2h+qZAAAAEAAAAAEAAACIAAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlz dHAzODQAAABhBIhPUmI2d+D0X/dmqHscW/qiV9xYPvRQKt/erb+7di9vNB4YaTmGl3aRe8 A1MA2/SbaqjvhBZNzLuvd/UKZEIUwdHyQhrN6Ule0fanYdrZpXWBviIj9bUcoK321WkMuF iAAAANBxB0EvWzGUKTjwD7lOKsZQ4qeR8ziqebHGe9lLteomyXa4RE5YgLqHPqnUsNqbBw LRbjqO7RmJ0pY0zlzaH4pRbqLZkzScPLCh0DKlHMZvmENPClLrXgWoZtowp8FMjoKyTgYP D/7MNc/9GAwdCdZknFkY2gv6MGGonK2IroM54fBe9ff4teQAZJCVdyu4oWHjI4BhudkvAx lmA8Yti1eGh9ucOp5by8Cg+JXZdCm1c0JBcHUzPKOIoFDZqWSGB7vzr11tVMCzj5M5TX8O 0Da6 -----END OPENSSH PRIVATE KEY----- " set public-key "ecdsa-sha2-nistp384 AAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlzdHAzODQAAABhBIhPUmI2d+D0X/dmqHscW/qiV9xYPvRQKt/erb+7di9vNB4YaTmGl3aRe8A1MA2/SbaqjvhBZNzLuvd/UKZEIUwdHyQhrN6Ule0fanYdrZpXWBviIj9bUcoK321WkMuFiA==" set source built-in next edit "g-Fortinet_SSH_ECDSA521" set password ENC /nr01we9dN+NujyTttki+2J/GPFDfjPkKxNSSBnuYwguB3JYe+j3vgsbltTKESsbUkZ/vItLdtBlq86Z73FpLdT74owSM9wrT042HhAqPs/EsJXV1fTQ4GzZNMPDyP29B0P0x4sJB2GJqPaA/kzvKufZ1sJEYHRrX7c7kgoUoOwVv5E3KSjWYlnfqnKiMtJn+8gA6w== set private-key "-----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAACmFlczI1Ni1jdHIAAAAGYmNyeXB0AAAAGAAAABAG6BEMrK 57+duVOGtbpdN7AAAAEAAAAAEAAACsAAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlz dHA1MjEAAACFBAAECZFvWONApSPZjLNSrV0mIMdXeKmc7va3Mg5hcugiSFWndysjM6RIRZ Gse0vfYIxtCUjXh2S6A8vWy2JymveRVQG8zxRI7BQIYPyklldqid7suA/fasHpBt80UiSi cZRvqjGh8FLXEI2ClebUPH65QJRsbCvr4BoCtn358Y7i8VjSNAAAAQC1LEwXx0dFFR/reP ZkEfKlXuvucWp8fiiF3OP5cG4KsThlR+F+W9JEBU6pHSyY6sl+sIu42IP0SDM72ARtS1SP Rl35Rm59CoaDC86khjCngqOvu/bAK86ksOSvBIWRPsDaAz+Mg+tQTBgq0vHqDazjrrfGHy lIyInNMFYTuqJXrxTqt/zuRrbYPzJR9PWhnAUS4YoIHo9EJRiuH1AjR3k1HZyWlE/rMsZN 2HsgfSudLIIpIpOG2C+HGZbCMieLKIZw5B+VcyPWjmodbx8SvaUOXzIoPca05X9balR4BX pr3xv+9zt7TSoFQKu4S7xetzanUlQcbafo+32uxMYriV3c -----END OPENSSH PRIVATE KEY----- " set public-key "ecdsa-sha2-nistp521 AAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlzdHA1MjEAAACFBAAECZFvWONApSPZjLNSrV0mIMdXeKmc7va3Mg5hcugiSFWndysjM6RIRZGse0vfYIxtCUjXh2S6A8vWy2JymveRVQG8zxRI7BQIYPyklldqid7suA/fasHpBt80UiSicZRvqjGh8FLXEI2ClebUPH65QJRsbCvr4BoCtn358Y7i8VjSNA==" set source built-in next edit "g-Fortinet_SSH_ED25519" set password ENC Wxy2lrL0eFg4Yh6dntfA8Z7XpNkuWt4km22V0Kj7nu3CatcnO5nKsxMvMqfalrdZl/PV5mkEXsJwpUTCmP9eh6HDu99d8Nd3CnCqufTf3XMTXKmkm1XyAJEvnHmKaaWgngbNLKbssJ3LDaJCFE17x8HcoCOyCnEQyaZGJx74w0XRUPhS6oa/Kuz4FoO1Co9Mjp1Hzw== set private-key "-----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAACmFlczI1Ni1jdHIAAAAGYmNyeXB0AAAAGAAAABANygwuQw bc/iHszGfkhVcjAAAAEAAAAAEAAAAzAAAAC3NzaC1lZDI1NTE5AAAAIC4MEDh/1inyrUoH uI2qxwoGb1Q//4xb8FgpiHQbDMtRAAAAkPWJqphm22ksjvdPyrQfDFAEFx7ZJ2VB2RWXoy 8KcaMmT9mAagBmmMDKSvwoHEDq9O2+gdPSH1B65OXqYv5xPheKks/miRhlEBGAmMU6R34j W18HHvRouP8kkYeRogbtSsOvGbwKtUUveKV4XOo78a4kUgeF7NSB/UYiEnxTa7s9ZaxJno 0u4DalKtA4MLmh4Q== -----END OPENSSH PRIVATE KEY----- " set public-key "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIC4MEDh/1inyrUoHuI2qxwoGb1Q//4xb8FgpiHQbDMtR" set source built-in next end config firewall ssh local-ca edit "g-Fortinet_SSH_CA" set password ENC Q8bYNgH03rZKQoFVgQH02e2cafrnIAy+orxqCe4DGPda3KqqA50iDaJZHc1BdikARyyYyW6G37Q/wb2fQuNsQ7UzUqExv3a8+jTk9WQzLNZzrEvpBdsfy7JANOLUGqd5qa+/gTKOlXfHunxFsqw46Dc5gl6DpiT8YhfdkEe6Kq8+K6dP7QcfzqyVLe3Vs8Cxounp1w== set private-key "-----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAACmFlczI1Ni1jdHIAAAAGYmNyeXB0AAAAGAAAABDD/GWs75 MdDZykV7SBe8MUAAAAEAAAAAEAAAEXAAAAB3NzaC1yc2EAAAADAQABAAABAQC8qxdi9SeK 8JEJBzZWvZsdEUt5zjZjY9Ml0PpgetlpXsApPHCRFJVJQyN4TVykW75i4Po0/efk28AhXI KKYa8bGAXYK2fyi/o3+e6UKuDddyOGVtuv+Ryj+9c4y2YxJJsFtmfaYRijBVWlPpg7rhWb OCy4h2IL7x/zE625wT+mKp6fCUZo42r7ItNkvPhhZfh1wZvkaPc3Nn9k1xbYgITK+ZwB8G xs5/ljOnIZV3sitH14gkiepBRl/Sy5k7hJu4TcQ3IyBh0An4gaZHXMW6qMwUYusK4eErdT n3Z4VgPM/L021JcpWkKfVngIUNaLE+ks0fpndcwXW4V3+dIqp1irAAADwP1Bz0ghOfmby/ eGkLSdmY/Y261hWR6mQK/y4k38OEg6PO4qzNagibxRoKW6DhzgmqpSPdaMGuxHBGcEGRNk Bz1P5dRzyvZD6MWUKMnUTW7dPAnmo03YCTezexiG5FkbrwqPI0jWWwHAj1F4fEOGsTSFKb CMTpotL78ru+l6nH9swUD6FHxVCmWcwzwUVziL6bSPkPIfIumL0Uz1PXe9g5ztQKXOi8oy 9WSgFGChdI+wCKDHzYNCRnaMI56CPIRSP61cg94mTS9EYBO4qz8itdSmZ7X4VVmBOAdY8x IJKMRNowmwZsq3vs5ZAp6a6/ji2Q0dOHb03Ql/XOYv0Z6P0EfnKO41fWQiD78v5ClUTN9O iWUu/Gk2UDJuPEKljNFXxW2Wf76nazs8CLl6+BhaNbh5/Wni50maP24YmjZtSR5Odu6gjr ZeX9MCJwejr9TlVZ9lOqDGkkjQa8IytepnfG4gVV46vZDdPyIu4MdUbKx2j/pom+i2MdOG p5ZzMXN9s/ZeM2MZ7+EewaTvF1aEuAjkpU4Jdf27dc9PRPgImGrjzqkpYgCkT1NyzahyJY Ybhrm0pd9Tc4LyclceJNqJIzr6Z0mz0cNuf6MQZJCHUzS3AHLZUqx2uy3k73+lUeAFNYv5 PS9tHD4PGSHV903o/6stZm5MQJ8Q9Z5sjPuf7JgNLSMLFmZVJ17Z+VrmE0gPvEDKL44S6U 918tamWI4BkQaKIl4EEUTLQuwo55+OXkG737dwbsF1osZBZKF+cJsg2ss9CVYvYz9lxbP8 qzRm2idB9UCazzPq6zggIBGM8G85Cjd7d/LRewI4zf41bMx57z8jQL4IAP9ZP273a5tyXu 3HPv6emZ7wpyHY0OEEMSUPzDmLGK94KwRJ5qPsj1fRw4H2lZljaJ6qmqjGakxvBlZnVyMc eCHQbLSTMixOgShpD/oK/lS2EVBUir9BN33ThusG6r67eoV+2UOF8vT8ph8OSo9EMUq04K hisNEWUbrckztrlGJuxYhWt5B6NWa0HTe/Wv2Ofx2ZoM+68T8PNP7eofPqAHRZ5AK6pAfC yYL98NwuZ/lIE4SHG7qpEKBavNRqz/DbviKZ0opL8oasgPlfA0tkxN11XQWGweWSZL/cEo DEmrAAcwT8jvfn1nzgWD4xlHKfhaSuy5Um/Ab+8xfe9OY+x7T7roIP42YeN0xmw1zBVQtZ Upei9IJedgA94lMtXrsDJ7wZWfvZp3DDjEodW6km1T6cghjniEtowOfoukjT59mB6v7IMD a5u8I39g== -----END OPENSSH PRIVATE KEY----- " set public-key "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC8qxdi9SeK8JEJBzZWvZsdEUt5zjZjY9Ml0PpgetlpXsApPHCRFJVJQyN4TVykW75i4Po0/efk28AhXIKKYa8bGAXYK2fyi/o3+e6UKuDddyOGVtuv+Ryj+9c4y2YxJJsFtmfaYRijBVWlPpg7rhWbOCy4h2IL7x/zE625wT+mKp6fCUZo42r7ItNkvPhhZfh1wZvkaPc3Nn9k1xbYgITK+ZwB8Gxs5/ljOnIZV3sitH14gkiepBRl/Sy5k7hJu4TcQ3IyBh0An4gaZHXMW6qMwUYusK4eErdTn3Z4VgPM/L021JcpWkKfVngIUNaLE+ks0fpndcwXW4V3+dIqp1ir" set source built-in next edit "g-Fortinet_SSH_CA_Untrusted" set password ENC jqB9GwYs7E8LeiVIicx0y2HcrqoQSIoRjiUxFHabZw7ihKEwOjCOl0RGhkNuFMBmi5BwCRXUnec6qKdfkVyp14ZemCyzDZven5UsbXqVfZWLhu1bBqfYCgHTuwysZQ4/Z1ISQIfz/Q2dg/zkhrGDX1bhrmfNL9K8IKz7s4d4FEdMqYS2pmpuOZ9lIj/c0MlXN7AwTg== set private-key "-----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAACmFlczI1Ni1jdHIAAAAGYmNyeXB0AAAAGAAAABAA55TkiM GGMWUcLrXJjJ7RAAAAEAAAAAEAAAEXAAAAB3NzaC1yc2EAAAADAQABAAABAQC2cU08ytdk 23P+Nx5t4apQnbYJFAW2DybtsBY6Qc0oR9QCY8//3HYcEytPsp81PcPHW3s3X0SjFQB/6F Py2TE4kDtckhDmAoLKERRAVDNVz8p5FU9oAMRMVirzfJrTZpGs9Gb3blxRzrDubSjwmPbq ukhBEpzGvKQ8K9f2r5jaP3SeWg59rBQwbv6giHIBTudE+EOlzj1rL1BRlBr14/UiSR2jES YE98VU+YhzZ0HhWOd5/9aqdHlaBUJV31+NcFYoM8JAazbOO0CgqARCXaXZqi6uKUm+BOcj FY+QsDlV5wLl+NjHsnJrWwc2L9ikMkgef8I668lSnJskI+znFSXFAAADwArBEd+VEBT72m fY8YEjOHmxbMyYGX9kE710oIraQEfWHnaJmzeTik9EiLEQS88fHw9+dRnlL0tHoU4wSVH/ ckVk/ol91vOVt4aIGh7l9NsL+4bbMCINC7d57QgIDGkpzO6rqBzajNBLn0uJaFcZVZUdyL SBXdeVqNm0L+4vY3a2/BephLFVTJO8n68p82whujpFARjZHBT0tAGPZ9qpBX+bdMxQ93VT HDkRk+nR+H0nyYKLUlKjLMzHR4KBFmw4AWdJ5u/w6opLztVMTe0VXR/pPG4z4r3qqiRp6l JGq4+v7R0Ynz8l0C8eCYSnAA5YW35/Nn7WUGxfrBKIAFpqljdR7+fV9P53PrkatVz8TL96 kW+HhsRS++c9td4BKU9YCjI8GswsdqBBRy9xD92pNIwhZoYfw2vxL2Dq+bocsVu3Bscu+7 OKhzUZyectzetYsyJHy2knR87HfaPjZPuBuLOLbBWWhsGDKRRVVx9ScF9IH/HPABD9LVLf Sg5boFRK4Kas+ZuOADxLcwcTe+n9q3eFQK7CW0YUzsTEqakziXCx1oJD3qffMu50IRkp0f ltg62dBRIGS/9U5SBFZ/JiK81zGO0cSoxl394Cch8M/IALPa1WkZz3qPjk5XCCibAST0P4 tj3TyPlxvLgNzmqfrzd8QCAVPijn3FOiOUKuMkniphUnrGSDll/Ss2co4U6B+Sj0n0AZyA m+fHCfarNqnzOhDETnvKph7R/7L5G137KM8c8MRTpPoZEEVwuHSNh6KZ+UcEuNkY/ttS/b 9BM7lezPkMr1fSDgZkbnOAVpkTxOkQEJxeUNxQPnn0y5briK/iOvvaWqa90mh8NVLwscBH JN/mmY6RakV9ptZWjat1eiBjFLJGmkJevRHgOKLPOrGbPz+f8WJ/XXq1pGEbvoe6YER5LL +KwOntY1qMIQxKx6jcjOiv81kbtv4706zpdkWJNxs4eE3xrdEiRMnwK2okVpwqMsydgDbR bzUgq+L37y00Pisb8EqTksKx76nq07vjm+4rRRxZgik72Mpdv5HEU4OIBr/IwypI7kyqcd 6P/BSz14obmgJNj3mJc8/wZuWiX5vlETCVlmn+PKWB7xSDO143Eh6e1Zncn8HqSus7dzrA St9NU+4mnhHmtFsdsAv59S7OXJpcMltwGRgj4HPBwpq+v4uptq6wuE++IGjUqwEEH6cZTU 8kNBcYJsc4ay2XtBPEnKaBCWvee5MDjfDbgdi/sYFmr0YFjUg5ChXKcqaM+w31dYqhdEIb gFCCG1KQ== -----END OPENSSH PRIVATE KEY----- " set public-key "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC2cU08ytdk23P+Nx5t4apQnbYJFAW2DybtsBY6Qc0oR9QCY8//3HYcEytPsp81PcPHW3s3X0SjFQB/6FPy2TE4kDtckhDmAoLKERRAVDNVz8p5FU9oAMRMVirzfJrTZpGs9Gb3blxRzrDubSjwmPbqukhBEpzGvKQ8K9f2r5jaP3SeWg59rBQwbv6giHIBTudE+EOlzj1rL1BRlBr14/UiSR2jESYE98VU+YhzZ0HhWOd5/9aqdHlaBUJV31+NcFYoM8JAazbOO0CgqARCXaXZqi6uKUm+BOcjFY+QsDlV5wLl+NjHsnJrWwc2L9ikMkgef8I668lSnJskI+znFSXF" set source built-in next end config system cluster-sync end config system fortiguard set fortiguard-anycast disable set service-account-id "itnetworking@arcadia.edu" end config endpoint-control fctems edit 1 next edit 2 next edit 3 next edit 4 next edit 5 next end config system email-server set reply-to "gs-Fortinet@arcadia.edu" set server "10.160.10.120" end config system session-helper edit 1 set name pptp set protocol 6 set port 1723 next edit 2 set name h323 set protocol 6 set port 1720 next edit 3 set name ras set protocol 17 set port 1719 next edit 4 set name tns set protocol 6 set port 1521 next edit 5 set name tftp set protocol 17 set port 69 next edit 6 set name rtsp set protocol 6 set port 554 next edit 7 set name rtsp set protocol 6 set port 7070 next edit 8 set name rtsp set protocol 6 set port 8554 next edit 9 set name ftp set protocol 6 set port 21 next edit 10 set name mms set protocol 6 set port 1863 next edit 11 set name pmap set protocol 6 set port 111 next edit 12 set name pmap set protocol 17 set port 111 next edit 13 set name sip set protocol 17 set port 5060 next edit 14 set name dns-udp set protocol 17 set port 53 next edit 15 set name rsh set protocol 6 set port 514 next edit 16 set name rsh set protocol 6 set port 512 next edit 17 set name dcerpc set protocol 6 set port 135 next edit 18 set name dcerpc set protocol 17 set port 135 next edit 19 set name mgcp set protocol 17 set port 2427 next edit 20 set name mgcp set protocol 17 set port 2727 next end config system auto-install set auto-install-config enable set auto-install-image enable end config system ntp set ntpsync enable set server-mode enable set interface "mgmt1" "Inside_LACP" "VLAN430" "VLAN431" "VLAN667" end config system ftm-push set server-cert "Fortinet_Factory" end config system automation-trigger edit "Network Down" set event-type event-log set logid 20099 config fields edit 1 set name "status" set value "DOWN" next end next edit "HA Failover" set event-type ha-failover next edit "Reboot" set event-type reboot next edit "FortiAnalyzer Connection Down" set event-type event-log set logid 22902 next edit "License Expired Notification" set event-type license-near-expiry set license-type any next edit "Compromised Host Quarantine" next edit "Incoming Webhook Call" set event-type incoming-webhook next edit "ITNetworking" set event-type security-rating-summary next end config system automation-action edit "Network Down_email" set action-type email set email-subject "Network Down" next edit "HA Failover_email" set action-type email set email-to "itnetworking@arcadia.edu" set email-subject "HA Failover" next edit "Reboot_email" set action-type email set email-subject "Reboot" next edit "Compromised Host Quarantine_quarantine" set action-type quarantine next edit "Compromised Host Quarantine_quarantine-forticlient" set action-type quarantine-forticlient next edit "FortiAnalyzer Connection Down_email" set action-type email set email-to "itnetworking@arcadia.edu" set email-subject "FortiAnalyzer Connection Down" next edit "ITNetworking_email" set action-type email set email-to "itnetworking@arcadia.edu" set email-subject "Security Rating" next edit "License Expired Notification_email" set action-type email set email-to "itnetworking@arcadia.edu" set email-subject "Fortigate License Expiration" next end config system automation-stitch edit "Network Down" set status disable set trigger "Network Down" config actions edit 1 set action "Network Down_email" next end next edit "HA Failover" set trigger "HA Failover" config actions edit 1 set action "HA Failover_email" next end next edit "Reboot" set status disable set trigger "Reboot" config actions edit 1 set action "Reboot_email" next end next edit "FortiAnalyzer Connection Down" set trigger "FortiAnalyzer Connection Down" config actions edit 1 set action "FortiAnalyzer Connection Down_email" next end next edit "License Expired Notification" set trigger "License Expired Notification" config actions edit 1 set action "License Expired Notification_email" next end next edit "Compromised Host Quarantine" set status disable set trigger "Compromised Host Quarantine" config actions edit 1 set action "Compromised Host Quarantine_quarantine" next edit 2 set action "Compromised Host Quarantine_quarantine-forticlient" next end next edit "Incoming Webhook Quarantine" set status disable set trigger "Incoming Webhook Call" config actions edit 1 set action "Compromised Host Quarantine_quarantine" next edit 2 set action "Compromised Host Quarantine_quarantine-forticlient" next end next edit "ITNetworking" set status disable set trigger "ITNetworking" config actions edit 1 set action "ITNetworking_email" next end next end config system federated-upgrade set status disabled end config system ike set dh-multiprocess disable end end config vdom edit root config system object-tagging edit "default" next end config switch-controller traffic-policy edit "quarantine" set description "Rate control for quarantined traffic" set guaranteed-bandwidth 163840 set guaranteed-burst 8192 set maximum-burst 163840 set cos-queue 0 set id 1 next edit "sniffer" set description "Rate control for sniffer mirrored traffic" set guaranteed-bandwidth 50000 set guaranteed-burst 8192 set maximum-burst 163840 set cos-queue 0 set id 2 next end config system settings set h323-direct-model enable set gui-local-in-policy enable set gui-wireless-controller disable set gui-switch-controller disable set gui-allow-unnamed-policy enable end config system replacemsg-group edit "default" set comment "Default replacement message group." next end config firewall address edit "none" set uuid 238a784a-c7b2-51eb-2fc1-545d30e3e13b set subnet 0.0.0.0 255.255.255.255 next edit "login.microsoftonline.com" set uuid 238a7d9a-c7b2-51eb-761a-38803052426f set type fqdn set fqdn "login.microsoftonline.com" next edit "login.microsoft.com" set uuid 238a8268-c7b2-51eb-5932-a16174f60e8f set type fqdn set fqdn "login.microsoft.com" next edit "login.windows.net" set uuid 238a8600-c7b2-51eb-33ef-df06deaa4260 set type fqdn set fqdn "login.windows.net" next edit "gmail.com" set uuid 238a897a-c7b2-51eb-56eb-ec694317d1b8 set type fqdn set fqdn "gmail.com" next edit "wildcard.google.com" set uuid 238a8cd6-c7b2-51eb-81a5-eaa6e89126e0 set type fqdn set fqdn "*.google.com" next edit "wildcard.dropbox.com" set uuid 238a9532-c7b2-51eb-8acc-e789a36bc1b7 set type fqdn set fqdn "*.dropbox.com" next edit "all" set uuid 23948970-c7b2-51eb-79f9-c88900a2b799 next edit "FIREWALL_AUTH_PORTAL_ADDRESS" set uuid 23948b1e-c7b2-51eb-7624-d1a96f5e9d5f next edit "FABRIC_DEVICE" set uuid 23948c90-c7b2-51eb-8865-2bb0b3335998 set comment "IPv4 addresses of Fabric Devices." next edit "SSLVPN_TUNNEL_ADDR1" set uuid 239502f6-c7b2-51eb-aea0-c0cb05a61507 set type iprange set start-ip 10.212.134.200 set end-ip 10.212.134.210 next edit "FCTEMS_ALL_FORTICLOUD_SERVERS" set uuid 46605066-5ee7-51ec-abe6-b32b514c9bc9 set type dynamic set sub-type ems-tag next end config firewall multicast-address edit "all" set start-ip 224.0.0.0 set end-ip 239.255.255.255 next edit "all_hosts" set start-ip 224.0.0.1 set end-ip 224.0.0.1 next edit "all_routers" set start-ip 224.0.0.2 set end-ip 224.0.0.2 next edit "Bonjour" set start-ip 224.0.0.251 set end-ip 224.0.0.251 next edit "EIGRP" set start-ip 224.0.0.10 set end-ip 224.0.0.10 next edit "OSPF" set start-ip 224.0.0.5 set end-ip 224.0.0.6 next end config firewall address6 edit "SSLVPN_TUNNEL_IPv6_ADDR1" set uuid 23950576-c7b2-51eb-6278-0c693839c3dc set ip6 fdff:ffff::/120 next edit "all" set uuid 238aa766-c7b2-51eb-b793-29785c436bd0 next edit "none" set uuid 238aaa86-c7b2-51eb-e1c4-96950d1a7edf set ip6 ::/128 next end config firewall multicast-address6 edit "all" set ip6 ff00::/8 next end config firewall addrgrp edit "G Suite" set uuid 238a9af0-c7b2-51eb-1df2-4c9e3688f14e set member "gmail.com" "wildcard.google.com" next edit "Microsoft Office 365" set uuid 238aa07c-c7b2-51eb-ee1f-2d46f2b97cd5 set member "login.microsoftonline.com" "login.microsoft.com" "login.windows.net" next end config firewall service category edit "General" set comment "General services." next edit "Web Access" set comment "Web access." next edit "File Access" set comment "File access." next edit "Email" set comment "Email services." next edit "Network Services" set comment "Network services." next edit "Authentication" set comment "Authentication service." next edit "Remote Access" set comment "Remote access." next edit "Tunneling" set comment "Tunneling service." next edit "VoIP, Messaging & Other Applications" set comment "VoIP, messaging, and other applications." next edit "Web Proxy" set comment "Explicit web proxy." next end config firewall service custom edit "DNS" set category "Network Services" set tcp-portrange 53 set udp-portrange 53 next edit "HTTP" set category "Web Access" set tcp-portrange 80 next edit "HTTPS" set category "Web Access" set tcp-portrange 443 next edit "IMAP" set category "Email" set tcp-portrange 143 next edit "IMAPS" set category "Email" set tcp-portrange 993 next edit "LDAP" set category "Authentication" set tcp-portrange 389 next edit "DCE-RPC" set category "Remote Access" set tcp-portrange 135 set udp-portrange 135 next edit "POP3" set category "Email" set tcp-portrange 110 next edit "POP3S" set category "Email" set tcp-portrange 995 next edit "SAMBA" set category "File Access" set tcp-portrange 139 next edit "SMTP" set category "Email" set tcp-portrange 25 next edit "SMTPS" set category "Email" set tcp-portrange 465 next edit "KERBEROS" set category "Authentication" set tcp-portrange 88 464 set udp-portrange 88 464 next edit "LDAP_UDP" set category "Authentication" set udp-portrange 389 next edit "SMB" set category "File Access" set tcp-portrange 445 next edit "FTP" set category "File Access" set tcp-portrange 21 next edit "FTP_GET" set category "File Access" set tcp-portrange 21 next edit "FTP_PUT" set category "File Access" set tcp-portrange 21 next edit "ALL" set category "General" set protocol IP next edit "ALL_TCP" set category "General" set tcp-portrange 1-65535 next edit "ALL_UDP" set category "General" set udp-portrange 1-65535 next edit "ALL_ICMP" set category "General" set protocol ICMP unset icmptype next edit "ALL_ICMP6" set category "General" set protocol ICMP6 unset icmptype next edit "GRE" set category "Tunneling" set protocol IP set protocol-number 47 next edit "AH" set category "Tunneling" set protocol IP set protocol-number 51 next edit "ESP" set category "Tunneling" set protocol IP set protocol-number 50 next edit "AOL" set visibility disable set tcp-portrange 5190-5194 next edit "BGP" set category "Network Services" set tcp-portrange 179 next edit "DHCP" set category "Network Services" set udp-portrange 67-68 next edit "FINGER" set visibility disable set tcp-portrange 79 next edit "GOPHER" set visibility disable set tcp-portrange 70 next edit "H323" set category "VoIP, Messaging & Other Applications" set tcp-portrange 1720 1503 set udp-portrange 1719 next edit "IKE" set category "Tunneling" set udp-portrange 500 4500 next edit "Internet-Locator-Service" set visibility disable set tcp-portrange 389 next edit "IRC" set category "VoIP, Messaging & Other Applications" set tcp-portrange 6660-6669 next edit "L2TP" set category "Tunneling" set tcp-portrange 1701 set udp-portrange 1701 next edit "NetMeeting" set visibility disable set tcp-portrange 1720 next edit "NFS" set category "File Access" set tcp-portrange 111 2049 set udp-portrange 111 2049 next edit "NNTP" set visibility disable set tcp-portrange 119 next edit "NTP" set category "Network Services" set tcp-portrange 123 set udp-portrange 123 next edit "OSPF" set category "Network Services" set protocol IP set protocol-number 89 next edit "PC-Anywhere" set category "Remote Access" set tcp-portrange 5631 set udp-portrange 5632 next edit "PING" set category "Network Services" set protocol ICMP set icmptype 8 unset icmpcode next edit "TIMESTAMP" set protocol ICMP set visibility disable set icmptype 13 unset icmpcode next edit "INFO_REQUEST" set protocol ICMP set visibility disable set icmptype 15 unset icmpcode next edit "INFO_ADDRESS" set protocol ICMP set visibility disable set icmptype 17 unset icmpcode next edit "ONC-RPC" set category "Remote Access" set tcp-portrange 111 set udp-portrange 111 next edit "PPTP" set category "Tunneling" set tcp-portrange 1723 next edit "QUAKE" set visibility disable set udp-portrange 26000 27000 27910 27960 next edit "RAUDIO" set visibility disable set udp-portrange 7070 next edit "REXEC" set visibility disable set tcp-portrange 512 next edit "RIP" set category "Network Services" set udp-portrange 520 next edit "RLOGIN" set visibility disable set tcp-portrange 513:512-1023 next edit "RSH" set visibility disable set tcp-portrange 514:512-1023 next edit "SCCP" set category "VoIP, Messaging & Other Applications" set tcp-portrange 2000 next edit "SIP" set category "VoIP, Messaging & Other Applications" set tcp-portrange 5060 set udp-portrange 5060 next edit "SIP-MSNmessenger" set category "VoIP, Messaging & Other Applications" set tcp-portrange 1863 next edit "SNMP" set category "Network Services" set tcp-portrange 161-162 set udp-portrange 161-162 next edit "SSH" set category "Remote Access" set tcp-portrange 22 next edit "SYSLOG" set category "Network Services" set udp-portrange 514 next edit "TALK" set visibility disable set udp-portrange 517-518 next edit "TELNET" set category "Remote Access" set tcp-portrange 23 next edit "TFTP" set category "File Access" set udp-portrange 69 next edit "MGCP" set visibility disable set udp-portrange 2427 2727 next edit "UUCP" set visibility disable set tcp-portrange 540 next edit "VDOLIVE" set visibility disable set tcp-portrange 7000-7010 next edit "WAIS" set visibility disable set tcp-portrange 210 next edit "WINFRAME" set visibility disable set tcp-portrange 1494 2598 next edit "X-WINDOWS" set category "Remote Access" set tcp-portrange 6000-6063 next edit "PING6" set protocol ICMP6 set visibility disable set icmptype 128 unset icmpcode next edit "MS-SQL" set category "VoIP, Messaging & Other Applications" set tcp-portrange 1433 1434 next edit "MYSQL" set category "VoIP, Messaging & Other Applications" set tcp-portrange 3306 next edit "RDP" set category "Remote Access" set tcp-portrange 3389 next edit "VNC" set category "Remote Access" set tcp-portrange 5900 next edit "DHCP6" set category "Network Services" set udp-portrange 546 547 next edit "SQUID" set category "Tunneling" set tcp-portrange 3128 next edit "SOCKS" set category "Tunneling" set tcp-portrange 1080 set udp-portrange 1080 next edit "WINS" set category "Remote Access" set tcp-portrange 1512 set udp-portrange 1512 next edit "RADIUS" set category "Authentication" set udp-portrange 1812 1813 next edit "RADIUS-OLD" set visibility disable set udp-portrange 1645 1646 next edit "CVSPSERVER" set visibility disable set tcp-portrange 2401 set udp-portrange 2401 next edit "AFS3" set category "File Access" set tcp-portrange 7000-7009 set udp-portrange 7000-7009 next edit "TRACEROUTE" set category "Network Services" set udp-portrange 33434-33535 next edit "RTSP" set category "VoIP, Messaging & Other Applications" set tcp-portrange 554 7070 8554 set udp-portrange 554 next edit "MMS" set visibility disable set tcp-portrange 1755 set udp-portrange 1024-5000 next edit "NONE" set visibility disable set tcp-portrange 0 next edit "webproxy" set proxy enable set category "Web Proxy" set protocol ALL set tcp-portrange 0-65535:0-65535 next end config firewall service group edit "Email Access" set member "DNS" "IMAP" "IMAPS" "POP3" "POP3S" "SMTP" "SMTPS" next edit "Web Access" set member "DNS" "HTTP" "HTTPS" next edit "Windows AD" set member "DCE-RPC" "DNS" "KERBEROS" "LDAP" "LDAP_UDP" "SAMBA" "SMB" next edit "Exchange Server" set member "DCE-RPC" "DNS" "HTTPS" next end config vpn certificate ca end config vpn certificate remote edit "REMOTE_Cert_1" set range global next end config vpn certificate local edit "Fortinet_CA_SSL" set comments "This is the default CA certificate the SSL Inspection will use when generating new server certificates." set range global set source factory set last-updated 1623085347 next edit "Fortinet_CA_Untrusted" set comments "This is the default CA certificate the SSL Inspection will use when generating new server certificates." set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_RSA1024" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_RSA2048" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_RSA4096" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_DSA1024" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_DSA2048" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_ECDSA256" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_ECDSA384" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_ECDSA521" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_ED25519" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "Fortinet_SSL_ED448" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623085347 next edit "auremote" set range global set last-updated 1646662563 next edit "wildcard_arcadia_edu" set range global set last-updated 1649095911 next edit "*_arcadia_edu" set range global set last-updated 1657116811 next edit "auremote2" set range global set last-updated 1680278645 next end config webfilter ftgd-local-cat edit "custom1" set id 140 next edit "custom2" set id 141 next end config ips sensor edit "all_default" set comment "All predefined signatures with default setting." config entries edit 1 next end next edit "all_default_pass" set comment "All predefined signatures with PASS action." config entries edit 1 set action pass next end next edit "protect_http_server" set comment "Protect against HTTP server-side vulnerabilities." config entries edit 1 set location server set protocol HTTP next end next edit "protect_email_server" set comment "Protect against email server-side vulnerabilities." config entries edit 1 set location server set protocol SMTP POP3 IMAP next end next edit "protect_client" set comment "Protect against client-side vulnerabilities." config entries edit 1 set location client next end next edit "high_security" set comment "Blocks all Critical/High/Medium and some Low severity vulnerabilities" set block-malicious-url enable config entries edit 1 set severity medium high critical set status enable set action block next edit 2 set severity low next end next end config firewall shaper traffic-shaper edit "high-priority" set maximum-bandwidth 1048576 set per-policy enable next edit "medium-priority" set maximum-bandwidth 1048576 set priority medium set per-policy enable next edit "low-priority" set maximum-bandwidth 1048576 set priority low set per-policy enable next edit "guarantee-100kbps" set guaranteed-bandwidth 100 set maximum-bandwidth 1048576 set per-policy enable next edit "shared-1M-pipe" set maximum-bandwidth 1024 next end config web-proxy global set proxy-fqdn "default.fqdn" end config application list edit "block-high-risk" config entries edit 1 set category 2 6 next edit 2 set action pass next end next end config dlp filepattern edit 1 set name "builtin-patterns" config entries edit "*.bat" next edit "*.com" next edit "*.dll" next edit "*.doc" next edit "*.exe" next edit "*.gz" next edit "*.hta" next edit "*.ppt" next edit "*.rar" next edit "*.scr" next edit "*.tar" next edit "*.tgz" next edit "*.vb?" next edit "*.wps" next edit "*.xl?" next edit "*.zip" next edit "*.pif" next edit "*.cpl" next end next edit 2 set name "all_executables" config entries edit "bat" set filter-type type set file-type bat next edit "exe" set filter-type type set file-type exe next edit "elf" set filter-type type set file-type elf next edit "hta" set filter-type type set file-type hta next end next end config dlp sensitivity edit "Private" next edit "Critical" next edit "Warning" next end config dlp sensor edit "Content_Summary" set feature-set proxy set summary-proto smtp pop3 imap http-get http-post ftp nntp mapi next edit "Content_Archive" set feature-set proxy set full-archive-proto smtp pop3 imap http-get http-post ftp nntp mapi set summary-proto smtp pop3 imap http-get http-post ftp nntp mapi next edit "Large-File" set feature-set proxy config filter edit 1 set name "Large-File-Filter" set proto smtp pop3 imap http-get http-post mapi set filter-by file-size set file-size 5120 set action log-only next end next edit "Credit-Card" set feature-set proxy config filter edit 1 set name "Credit-Card-Filter" set severity high set proto smtp pop3 imap http-get http-post mapi set action log-only next edit 2 set name "Credit-Card-Filter" set severity high set type message set proto smtp pop3 imap http-post mapi set action log-only next end next edit "SSN-Sensor" set comment "Match SSN numbers but NOT WebEx invite emails." set feature-set proxy config filter edit 1 set name "SSN-Sensor-Filter" set severity high set type message set proto smtp pop3 imap mapi set filter-by regexp set regexp "WebEx" next edit 2 set name "SSN-Sensor-Filter" set severity high set type message set proto smtp pop3 imap mapi set filter-by ssn set action log-only next edit 3 set name "SSN-Sensor-Filter" set severity high set proto smtp pop3 imap http-get http-post ftp mapi set filter-by ssn set action log-only next end next end config webfilter ips-urlfilter-setting end config webfilter ips-urlfilter-setting6 end config log threat-weight config web edit 1 set category 26 set level high next edit 2 set category 61 set level high next edit 3 set category 86 set level high next edit 4 set category 1 set level medium next edit 5 set category 3 set level medium next edit 6 set category 4 set level medium next edit 7 set category 5 set level medium next edit 8 set category 6 set level medium next edit 9 set category 12 set level medium next edit 10 set category 59 set level medium next edit 11 set category 62 set level medium next edit 12 set category 83 set level medium next edit 13 set category 72 next edit 14 set category 14 next edit 15 set category 96 set level medium next end config application edit 1 set category 2 next edit 2 set category 6 set level medium next end end config icap profile edit "default" config icap-headers edit 1 set name "X-Authenticated-User" set content "$user" next edit 2 set name "X-Authenticated-Groups" set content "$local_grp" next end next end config user fortitoken edit "FTKMOB189EF0C885" set license "FTMTRIAL05CCC833" set reg-id "dU4Jp6XnSi8:APA91bGgvIW1JCSWGdHmP7roGb_rKJ99psw6zKkxdYNjsJ3bIH3CtcEu3SiJbcsdeg6ZUHDl97SliEc8NTRm4AUCsdqCreprivnSB8x5hFi8sNChKcxf3n7U3C3ERsfaLSZBCwTF7_dg" set os-ver "5.1.0.0042_AND" next end config user local edit "guest" set type password set passwd ENC Pc+T61EDbn3UAxUxIOg0hjYqTXCTUnaPawTaBn6xvcLugSBsjTqWGOMA6HluYd5q0nQvfCF7sMzG4qX3qJe5BQxE89cjRKDMLp3J9zyxSrC7wncXChfm2WzfxcbbgyBEPvvx9KFFdvQJp8tjWIrSd/rJSGEVXSBWYveBJH7efmyzHBL9/U+CWXNq19mzQ1q8/bf8RA== next end config user setting set auth-cert "Fortinet_Factory" end config user group edit "SSO_Guest_Users" next edit "Guest-group" set member "guest" next end config vpn ssl web host-check-software edit "FortiClient-AV" set guid "1A0271D5-3D4F-46DB-0C2C-AB37BA90D9F7" next edit "FortiClient-FW" set type fw set guid "528CB157-D384-4593-AAAA-E42DFF111CED" next edit "FortiClient-AV-Vista" set guid "385618A6-2256-708E-3FB9-7E98B93F91F9" next edit "FortiClient-FW-Vista" set type fw set guid "006D9983-6839-71D6-14E6-D7AD47ECD682" next edit "FortiClient5-AV" set guid "5EEDDB8C-C27A-6714-3657-DBD811D1F1B7" next edit "AVG-Internet-Security-AV" set guid "17DDD097-36FF-435F-9E1B-52D74245D6BF" next edit "AVG-Internet-Security-FW" set type fw set guid "8DECF618-9569-4340-B34A-D78D28969B66" next edit "AVG-Internet-Security-AV-Vista-Win7" set guid "0C939084-9E57-CBDB-EA61-0B0C7F62AF82" next edit "AVG-Internet-Security-FW-Vista-Win7" set type fw set guid "34A811A1-D438-CA83-C13E-A23981B1E8F9" next edit "CA-Anti-Virus" set guid "17CFD1EA-56CF-40B5-A06B-BD3A27397C93" next edit "CA-Internet-Security-AV" set guid "6B98D35F-BB76-41C0-876B-A50645ED099A" next edit "CA-Internet-Security-FW" set type fw set guid "38102F93-1B6E-4922-90E1-A35D8DC6DAA3" next edit "CA-Internet-Security-AV-Vista-Win7" set guid "3EED0195-0A4B-4EF3-CC4F-4F401BDC245F" next edit "CA-Internet-Security-FW-Vista-Win7" set type fw set guid "06D680B0-4024-4FAB-E710-E675E50F6324" next edit "CA-Personal-Firewall" set type fw set guid "14CB4B80-8E52-45EA-905E-67C1267B4160" next edit "F-Secure-Internet-Security-AV" set guid "E7512ED5-4245-4B4D-AF3A-382D3F313F15" next edit "F-Secure-Internet-Security-FW" set type fw set guid "D4747503-0346-49EB-9262-997542F79BF4" next edit "F-Secure-Internet-Security-AV-Vista-Win7" set guid "15414183-282E-D62C-CA37-EF24860A2F17" next edit "F-Secure-Internet-Security-FW-Vista-Win7" set type fw set guid "2D7AC0A6-6241-D774-E168-461178D9686C" next edit "Kaspersky-AV" set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0" next edit "Kaspersky-FW" set type fw set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0" next edit "Kaspersky-AV-Vista-Win7" set guid "AE1D740B-8F0F-D137-211D-873D44B3F4AE" next edit "Kaspersky-FW-Vista-Win7" set type fw set guid "9626F52E-C560-D06F-0A42-2E08BA60B3D5" next edit "McAfee-Internet-Security-Suite-AV" set guid "84B5EE75-6421-4CDE-A33A-DD43BA9FAD83" next edit "McAfee-Internet-Security-Suite-FW" set type fw set guid "94894B63-8C7F-4050-BDA4-813CA00DA3E8" next edit "McAfee-Internet-Security-Suite-AV-Vista-Win7" set guid "86355677-4064-3EA7-ABB3-1B136EB04637" next edit "McAfee-Internet-Security-Suite-FW-Vista-Win7" set type fw set guid "BE0ED752-0A0B-3FFF-80EC-B2269063014C" next edit "McAfee-Virus-Scan-Enterprise" set guid "918A2B0B-2C60-4016-A4AB-E868DEABF7F0" next edit "Norton-360-2.0-AV" set guid "A5F1BC7C-EA33-4247-961C-0217208396C4" next edit "Norton-360-2.0-FW" set type fw set guid "371C0A40-5A0C-4AD2-A6E5-69C02037FBF3" next edit "Norton-360-3.0-AV" set guid "E10A9785-9598-4754-B552-92431C1C35F8" next edit "Norton-360-3.0-FW" set type fw set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220" next edit "Norton-Internet-Security-AV" set guid "E10A9785-9598-4754-B552-92431C1C35F8" next edit "Norton-Internet-Security-FW" set type fw set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220" next edit "Norton-Internet-Security-AV-Vista-Win7" set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855" next edit "Norton-Internet-Security-FW-Vista-Win7" set type fw set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E" next edit "Symantec-Endpoint-Protection-AV" set guid "FB06448E-52B8-493A-90F3-E43226D3305C" next edit "Symantec-Endpoint-Protection-FW" set type fw set guid "BE898FE3-CD0B-4014-85A9-03DB9923DDB6" next edit "Symantec-Endpoint-Protection-AV-Vista-Win7" set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855" next edit "Symantec-Endpoint-Protection-FW-Vista-Win7" set type fw set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E" next edit "Panda-Antivirus+Firewall-2008-AV" set guid "EEE2D94A-D4C1-421A-AB2C-2CE8FE51747A" next edit "Panda-Antivirus+Firewall-2008-FW" set type fw set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8" next edit "Panda-Internet-Security-AV" set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0" next edit "Panda-Internet-Security-2006~2007-FW" set type fw set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0" next edit "Panda-Internet-Security-2008~2009-FW" set type fw set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8" next edit "Sophos-Anti-Virus" set guid "3F13C776-3CBE-4DE9-8BF6-09E5183CA2BD" next edit "Sophos-Enpoint-Secuirty-and-Control-FW" set type fw set guid "0786E95E-326A-4524-9691-41EF88FB52EA" next edit "Sophos-Enpoint-Secuirty-and-Control-AV-Vista-Win7" set guid "479CCF92-4960-B3E0-7373-BF453B467D2C" next edit "Sophos-Enpoint-Secuirty-and-Control-FW-Vista-Win7" set type fw set guid "7FA74EB7-030F-B2B8-582C-1670C5953A57" next edit "Trend-Micro-AV" set guid "7D2296BC-32CC-4519-917E-52E652474AF5" next edit "Trend-Micro-FW" set type fw set guid "3E790E9E-6A5D-4303-A7F9-185EC20F3EB6" next edit "Trend-Micro-AV-Vista-Win7" set guid "48929DFC-7A52-A34F-8351-C4DBEDBD9C50" next edit "Trend-Micro-FW-Vista-Win7" set type fw set guid "70A91CD9-303D-A217-A80E-6DEE136EDB2B" next edit "ZoneAlarm-AV" set guid "5D467B10-818C-4CAB-9FF7-6893B5B8F3CF" next edit "ZoneAlarm-FW" set type fw set guid "829BDA32-94B3-44F4-8446-F8FCFF809F8B" next edit "ZoneAlarm-AV-Vista-Win7" set guid "D61596DF-D219-341C-49B3-AD30538CBC5B" next edit "ZoneAlarm-FW-Vista-Win7" set type fw set guid "EE2E17FA-9876-3544-62EC-0405AD5FFB20" next edit "ESET-Smart-Security-AV" set guid "19259FAE-8396-A113-46DB-15B0E7DFA289" next edit "ESET-Smart-Security-FW" set type fw set guid "211E1E8B-C9F9-A04B-6D84-BC85190CE5F2" next end config vpn ssl web portal edit "web-access" set web-mode enable next end config vpn ssl settings set servercert "Fortinet_Factory" set port 443 end config voip profile edit "default" set comment "Default VoIP profile." next edit "strict" config sip set malformed-request-line discard set malformed-header-via discard set malformed-header-from discard set malformed-header-to discard set malformed-header-call-id discard set malformed-header-cseq discard set malformed-header-rack discard set malformed-header-rseq discard set malformed-header-contact discard set malformed-header-record-route discard set malformed-header-route discard set malformed-header-expires discard set malformed-header-content-type discard set malformed-header-content-length discard set malformed-header-max-forwards discard set malformed-header-allow discard set malformed-header-p-asserted-identity discard set malformed-header-sdp-v discard set malformed-header-sdp-o discard set malformed-header-sdp-s discard set malformed-header-sdp-i discard set malformed-header-sdp-c discard set malformed-header-sdp-b discard set malformed-header-sdp-z discard set malformed-header-sdp-k discard set malformed-header-sdp-a discard set malformed-header-sdp-t discard set malformed-header-sdp-r discard set malformed-header-sdp-m discard end next end config system sdwan config zone edit "virtual-wan-link" next end config health-check edit "Default_Office_365" set server "www.office.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Default_Gmail" set server "gmail.com" set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 2 next end next edit "Default_AWS" set server "aws.amazon.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Default_Google Search" set server "www.google.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Default_FortiGuard" set server "fortiguard.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next end end config vpn ocvpn set ha-alias "F2K61FTK20900177" end config dnsfilter profile edit "default" set comment "Default dns filtering." config ftgd-dns config filters edit 1 set category 2 next edit 2 set category 7 next edit 3 set category 8 next edit 4 set category 9 next edit 5 set category 11 next edit 6 set category 12 next edit 7 set category 13 next edit 8 set category 14 next edit 9 set category 15 next edit 10 set category 16 next edit 11 next edit 12 set category 57 next edit 13 set category 63 next edit 14 set category 64 next edit 15 set category 65 next edit 16 set category 66 next edit 17 set category 67 next edit 18 set category 26 set action block next edit 19 set category 61 set action block next edit 20 set category 86 set action block next edit 21 set category 88 set action block next edit 22 set category 90 set action block next edit 23 set category 91 set action block next end end set block-botnet enable next end config antivirus settings set machine-learning-detection enable set grayware enable end config webfilter profile edit "monitor-all" set comment "Monitor and log all visited URLs, flow-based." set feature-set proxy config ftgd-wf unset options config filters edit 1 set category 1 next edit 2 set category 3 next edit 3 set category 4 next edit 4 set category 5 next edit 5 set category 6 next edit 6 set category 12 next edit 7 set category 59 next edit 8 set category 62 next edit 9 set category 83 next edit 10 set category 2 next edit 11 set category 7 next edit 12 set category 8 next edit 13 set category 9 next edit 14 set category 11 next edit 15 set category 13 next edit 16 set category 14 next edit 17 set category 15 next edit 18 set category 16 next edit 19 set category 57 next edit 20 set category 63 next edit 21 set category 64 next edit 22 set category 65 next edit 23 set category 66 next edit 24 set category 67 next edit 25 set category 19 next edit 26 set category 24 next edit 27 set category 25 next edit 28 set category 72 next edit 29 set category 75 next edit 30 set category 76 next edit 31 set category 26 next edit 32 set category 61 next edit 33 set category 86 next edit 34 set category 17 next edit 35 set category 18 next edit 36 set category 20 next edit 37 set category 23 next edit 38 set category 28 next edit 39 set category 29 next edit 40 set category 30 next edit 41 set category 33 next edit 42 set category 34 next edit 43 set category 35 next edit 44 set category 36 next edit 45 set category 37 next edit 46 set category 38 next edit 47 set category 39 next edit 48 set category 40 next edit 49 set category 42 next edit 50 set category 44 next edit 51 set category 46 next edit 52 set category 47 next edit 53 set category 48 next edit 54 set category 54 next edit 55 set category 55 next edit 56 set category 58 next edit 57 set category 68 next edit 58 set category 69 next edit 59 set category 70 next edit 60 set category 71 next edit 61 set category 77 next edit 62 set category 78 next edit 63 set category 79 next edit 64 set category 80 next edit 65 set category 82 next edit 66 set category 85 next edit 67 set category 87 next edit 68 set category 31 next edit 69 set category 41 next edit 70 set category 43 next edit 71 set category 49 next edit 72 set category 50 next edit 73 set category 51 next edit 74 set category 52 next edit 75 set category 53 next edit 76 set category 56 next edit 77 set category 81 next edit 78 set category 84 next edit 79 next edit 80 set category 88 next edit 81 set category 89 next edit 82 set category 90 next edit 83 set category 91 next edit 84 set category 92 next edit 85 set category 93 next edit 86 set category 94 next edit 87 set category 95 next end end set log-all-url enable set web-content-log disable set web-filter-activex-log disable set web-filter-command-block-log disable set web-filter-cookie-log disable set web-filter-applet-log disable set web-filter-jscript-log disable set web-filter-js-log disable set web-filter-vbs-log disable set web-filter-unknown-log disable set web-filter-referer-log disable set web-filter-cookie-removal-log disable set web-url-log disable set web-invalid-domain-log disable set web-ftgd-err-log disable set web-ftgd-quota-usage disable next end config webfilter search-engine edit "translate" set hostname "translate\\.google\\..*" set url "^\\/translate\\?" set query "u=" set safesearch translate next edit "yt-video" set url "www.youtube.com/watch" set safesearch yt-video next end config emailfilter profile edit "sniffer-profile" set comment "Malware and phishing URL monitoring." config imap end config pop3 end config smtp end next edit "default" set comment "Malware and phishing URL filtering." config imap end config pop3 end config smtp end next end config wanopt settings set host-id "default-id" end config wanopt profile edit "default" set comments "Default WANopt profile." next end config log memory setting set status enable end config log disk setting set status disable end config log null-device setting set status disable end config firewall schedule recurring edit "always" set day sunday monday tuesday wednesday thursday friday saturday next edit "none" next edit "default-darrp-optimize" set start 01:00 set end 01:30 set day sunday monday tuesday wednesday thursday friday saturday next end config firewall ssh setting set caname "g-Fortinet_SSH_CA" set untrusted-caname "g-Fortinet_SSH_CA_Untrusted" set hostkey-rsa2048 "g-Fortinet_SSH_RSA2048" set hostkey-dsa1024 "g-Fortinet_SSH_DSA1024" set hostkey-ecdsa256 "g-Fortinet_SSH_ECDSA256" set hostkey-ecdsa384 "g-Fortinet_SSH_ECDSA384" set hostkey-ecdsa521 "g-Fortinet_SSH_ECDSA521" set hostkey-ed25519 "g-Fortinet_SSH_ED25519" end config firewall profile-protocol-options edit "default" set comment "All default services." config http set ports 80 unset options unset post-lang end config ftp set ports 21 set options splice end config imap set ports 143 set options fragmail end config mapi set ports 135 set options fragmail end config pop3 set ports 110 set options fragmail end config smtp set ports 25 set options fragmail splice end config nntp set ports 119 set options splice end config ssh unset options end config dns set ports 53 end config cifs set ports 445 unset options end next end config firewall ssl-ssh-profile edit "deep-inspection" set comment "Read-only deep inspection profile." config https set ports 443 set status deep-inspection set unsupported-ssl-version allow end config ftps set ports 990 set status deep-inspection set unsupported-ssl-version allow end config imaps set ports 993 set status deep-inspection set unsupported-ssl-version allow end config pop3s set ports 995 set status deep-inspection set unsupported-ssl-version allow end config smtps set ports 465 set status deep-inspection set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end config ssl-exempt edit 1 set fortiguard-category 31 next edit 2 set fortiguard-category 33 next edit 3 set type wildcard-fqdn set wildcard-fqdn "g-adobe" next edit 4 set type wildcard-fqdn set wildcard-fqdn "g-Adobe Login" next edit 5 set type wildcard-fqdn set wildcard-fqdn "g-android" next edit 6 set type wildcard-fqdn set wildcard-fqdn "g-apple" next edit 7 set type wildcard-fqdn set wildcard-fqdn "g-appstore" next edit 8 set type wildcard-fqdn set wildcard-fqdn "g-auth.gfx.ms" next edit 9 set type wildcard-fqdn set wildcard-fqdn "g-citrix" next edit 10 set type wildcard-fqdn set wildcard-fqdn "g-dropbox.com" next edit 11 set type wildcard-fqdn set wildcard-fqdn "g-eease" next edit 12 set type wildcard-fqdn set wildcard-fqdn "g-firefox update server" next edit 13 set type wildcard-fqdn set wildcard-fqdn "g-fortinet" next edit 14 set type wildcard-fqdn set wildcard-fqdn "g-googleapis.com" next edit 15 set type wildcard-fqdn set wildcard-fqdn "g-google-drive" next edit 16 set type wildcard-fqdn set wildcard-fqdn "g-google-play2" next edit 17 set type wildcard-fqdn set wildcard-fqdn "g-google-play3" next edit 18 set type wildcard-fqdn set wildcard-fqdn "g-Gotomeeting" next edit 19 set type wildcard-fqdn set wildcard-fqdn "g-icloud" next edit 20 set type wildcard-fqdn set wildcard-fqdn "g-itunes" next edit 21 set type wildcard-fqdn set wildcard-fqdn "g-microsoft" next edit 22 set type wildcard-fqdn set wildcard-fqdn "g-skype" next edit 23 set type wildcard-fqdn set wildcard-fqdn "g-softwareupdate.vmware.com" next edit 24 set type wildcard-fqdn set wildcard-fqdn "g-verisign" next edit 25 set type wildcard-fqdn set wildcard-fqdn "g-Windows update 2" next edit 26 set type wildcard-fqdn set wildcard-fqdn "g-live.com" next edit 27 set type wildcard-fqdn set wildcard-fqdn "g-google-play" next edit 28 set type wildcard-fqdn set wildcard-fqdn "g-update.microsoft.com" next edit 29 set type wildcard-fqdn set wildcard-fqdn "g-swscan.apple.com" next edit 30 set type wildcard-fqdn set wildcard-fqdn "g-autoupdate.opera.com" next edit 31 set type wildcard-fqdn set wildcard-fqdn "g-cdn-apple" next edit 32 set type wildcard-fqdn set wildcard-fqdn "g-mzstatic-apple" next end next edit "custom-deep-inspection" set comment "Customizable deep inspection profile." config https set ports 443 set status deep-inspection set unsupported-ssl-version allow end config ftps set ports 990 set status deep-inspection set unsupported-ssl-version allow end config imaps set ports 993 set status deep-inspection set unsupported-ssl-version allow end config pop3s set ports 995 set status deep-inspection set unsupported-ssl-version allow end config smtps set ports 465 set status deep-inspection set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end config ssl-exempt edit 1 set fortiguard-category 31 next edit 2 set fortiguard-category 33 next edit 3 set type wildcard-fqdn set wildcard-fqdn "g-adobe" next edit 4 set type wildcard-fqdn set wildcard-fqdn "g-Adobe Login" next edit 5 set type wildcard-fqdn set wildcard-fqdn "g-android" next edit 6 set type wildcard-fqdn set wildcard-fqdn "g-apple" next edit 7 set type wildcard-fqdn set wildcard-fqdn "g-appstore" next edit 8 set type wildcard-fqdn set wildcard-fqdn "g-auth.gfx.ms" next edit 9 set type wildcard-fqdn set wildcard-fqdn "g-citrix" next edit 10 set type wildcard-fqdn set wildcard-fqdn "g-dropbox.com" next edit 11 set type wildcard-fqdn set wildcard-fqdn "g-eease" next edit 12 set type wildcard-fqdn set wildcard-fqdn "g-firefox update server" next edit 13 set type wildcard-fqdn set wildcard-fqdn "g-fortinet" next edit 14 set type wildcard-fqdn set wildcard-fqdn "g-googleapis.com" next edit 15 set type wildcard-fqdn set wildcard-fqdn "g-google-drive" next edit 16 set type wildcard-fqdn set wildcard-fqdn "g-google-play2" next edit 17 set type wildcard-fqdn set wildcard-fqdn "g-google-play3" next edit 18 set type wildcard-fqdn set wildcard-fqdn "g-Gotomeeting" next edit 19 set type wildcard-fqdn set wildcard-fqdn "g-icloud" next edit 20 set type wildcard-fqdn set wildcard-fqdn "g-itunes" next edit 21 set type wildcard-fqdn set wildcard-fqdn "g-microsoft" next edit 22 set type wildcard-fqdn set wildcard-fqdn "g-skype" next edit 23 set type wildcard-fqdn set wildcard-fqdn "g-softwareupdate.vmware.com" next edit 24 set type wildcard-fqdn set wildcard-fqdn "g-verisign" next edit 25 set type wildcard-fqdn set wildcard-fqdn "g-Windows update 2" next edit 26 set type wildcard-fqdn set wildcard-fqdn "g-live.com" next edit 27 set type wildcard-fqdn set wildcard-fqdn "g-google-play" next edit 28 set type wildcard-fqdn set wildcard-fqdn "g-update.microsoft.com" next edit 29 set type wildcard-fqdn set wildcard-fqdn "g-swscan.apple.com" next edit 30 set type wildcard-fqdn set wildcard-fqdn "g-autoupdate.opera.com" next edit 31 set type wildcard-fqdn set wildcard-fqdn "g-cdn-apple" next edit 32 set type wildcard-fqdn set wildcard-fqdn "g-mzstatic-apple" next end next edit "no-inspection" set comment "Read-only profile that does no inspection." config https set status disable set unsupported-ssl-version allow end config ftps set status disable set unsupported-ssl-version allow end config imaps set status disable set unsupported-ssl-version allow end config pop3s set status disable set unsupported-ssl-version allow end config smtps set status disable set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end next edit "certificate-inspection" set comment "Read-only SSL handshake inspection profile." config https set ports 443 set status certificate-inspection set unsupported-ssl-version allow end config ftps set status disable set unsupported-ssl-version allow end config imaps set status disable set unsupported-ssl-version allow end config pop3s set status disable set unsupported-ssl-version allow end config smtps set status disable set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end next end config waf profile edit "default" config signature config main-class 100000000 set action block set log disable set severity high end config main-class 20000000 set log disable end config main-class 30000000 set status enable set action block set log disable set severity high end config main-class 40000000 set log disable end config main-class 50000000 set status enable set action block set log disable set severity high end config main-class 60000000 set log disable end config main-class 70000000 set status enable set action block set log disable set severity high end config main-class 80000000 set status enable set log disable set severity low end config main-class 110000000 set status enable set log disable set severity high end config main-class 90000000 set status enable set action block set log disable set severity high end set disabled-signature 80080005 80200001 60030001 60120001 80080003 90410001 90410002 end config constraint config header-length set status enable set log enable set severity low end config content-length set status enable set log enable set severity low end config param-length set status enable set log enable set severity low end config line-length set status enable set log enable set severity low end config url-param-length set status enable set log enable set severity low end config version set log enable end config method set action block set log enable end config hostname set action block set log enable end config malformed set log enable end config max-cookie set status enable set log enable set severity low end config max-header-line set status enable set log enable set severity low end config max-url-param set status enable set log enable set severity low end config max-range-segment set status enable set log enable set severity high end end next end config firewall sniffer edit 1 set interface "mgmt1" set host "10.159.10.5" next end config switch-controller security-policy 802-1X edit "802-1X-policy-default" set user-group "SSO_Guest_Users" set mac-auth-bypass disable set open-auth disable set eap-passthru enable set eap-auto-untagged-vlans enable set guest-vlan disable set auth-fail-vlan disable set framevid-apply enable set radius-timeout-overwrite disable set authserver-timeout-vlan disable next end config switch-controller security-policy local-access edit "default" set mgmt-allowaccess https ping ssh set internal-allowaccess https ping ssh next end config switch-controller lldp-profile edit "default" set med-tlvs inventory-management network-policy location-identification set auto-isl disable config med-network-policy edit "voice" next edit "voice-signaling" next edit "guest-voice" next edit "guest-voice-signaling" next edit "softphone-voice" next edit "video-conferencing" next edit "streaming-video" next edit "video-signaling" next end config med-location-service edit "coordinates" next edit "address-civic" next edit "elin-number" next end next edit "default-auto-isl" next edit "default-auto-mclag-icl" set auto-mclag-icl enable next end config switch-controller qos dot1p-map edit "voice-dot1p" set priority-0 queue-4 set priority-1 queue-4 set priority-2 queue-3 set priority-3 queue-2 set priority-4 queue-3 set priority-5 queue-1 set priority-6 queue-2 set priority-7 queue-2 next end config switch-controller qos ip-dscp-map edit "voice-dscp" config map edit "1" set cos-queue 1 set value 46 next edit "2" set cos-queue 2 set value 24,26,48,56 next edit "5" set cos-queue 3 set value 34 next end next end config switch-controller qos queue-policy edit "default" set schedule round-robin set rate-by kbps config cos-queue edit "queue-0" next edit "queue-1" next edit "queue-2" next edit "queue-3" next edit "queue-4" next edit "queue-5" next edit "queue-6" next edit "queue-7" next end next edit "voice-egress" set schedule weighted set rate-by kbps config cos-queue edit "queue-0" next edit "queue-1" set weight 0 next edit "queue-2" set weight 6 next edit "queue-3" set weight 37 next edit "queue-4" set weight 12 next edit "queue-5" next edit "queue-6" next edit "queue-7" next end next end config switch-controller qos qos-policy edit "default" next edit "voice-qos" set trust-dot1p-map "voice-dot1p" set trust-ip-dscp-map "voice-dscp" set queue-policy "voice-egress" next end config switch-controller storm-control-policy edit "default" set description "default storm control on all port" next edit "auto-config" set description "storm control policy for fortilink-isl-icl port" set storm-control-mode disabled next end config switch-controller auto-config policy edit "default" next edit "default-icl" set poe-status disable set igmp-flood-report enable set igmp-flood-traffic enable next end config switch-controller initial-config template edit "_default" set vlanid 1 next edit "quarantine" set vlanid 4093 set dhcp-server enable next edit "rspan" set vlanid 4092 set dhcp-server enable next edit "voice" set vlanid 4091 next edit "video" set vlanid 4090 next edit "onboarding" set vlanid 4089 next edit "nac_segment" set vlanid 4088 set dhcp-server enable next end config switch-controller switch-profile edit "default" next end config switch-controller ptp settings set mode disable end config switch-controller ptp policy edit "default" set status enable next end config switch-controller remote-log edit "syslogd" next edit "syslogd2" next end config wireless-controller setting set darrp-optimize-schedules "default-darrp-optimize" end config wireless-controller arrp-profile edit "arrp-default" next end config wireless-controller wids-profile edit "default" set comment "Default WIDS profile." set ap-scan enable set ap-bgscan-intv 1 set ap-bgscan-duration 20 set ap-bgscan-idle 0 set wireless-bridge enable set deauth-broadcast enable set null-ssid-probe-resp enable set long-duration-attack enable set invalid-mac-oui enable set weak-wep-iv enable set auth-frame-flood enable set assoc-frame-flood enable set spoofed-deauth enable set asleap-attack enable set eapol-start-flood enable set eapol-logoff-flood enable set eapol-succ-flood enable set eapol-fail-flood enable set eapol-pre-succ-flood enable set eapol-pre-fail-flood enable next edit "default-wids-apscan-enabled" set ap-scan enable set ap-bgscan-intv 1 set ap-bgscan-duration 20 set ap-bgscan-idle 0 next end config wireless-controller ble-profile edit "fortiap-discovery" set advertising ibeacon eddystone-uid eddystone-url set ibeacon-uuid "wtp-uuid" next end config router rip config redistribute "connected" end config redistribute "static" end config redistribute "ospf" end config redistribute "bgp" end config redistribute "isis" end end config router ripng config redistribute "connected" end config redistribute "static" end config redistribute "ospf" end config redistribute "bgp" end config redistribute "isis" end end config router static edit 1 set gateway 172.17.0.1 set device "mgmt1" next end config router ospf config redistribute "connected" end config redistribute "static" end config redistribute "rip" end config redistribute "bgp" end config redistribute "isis" end end config router ospf6 config redistribute "connected" end config redistribute "static" end config redistribute "rip" end config redistribute "bgp" end config redistribute "isis" end end config router bgp config redistribute "connected" end config redistribute "rip" end config redistribute "ospf" end config redistribute "static" end config redistribute "isis" end config redistribute6 "connected" end config redistribute6 "rip" end config redistribute6 "ospf" end config redistribute6 "static" end config redistribute6 "isis" end end config router isis config redistribute "connected" end config redistribute "rip" end config redistribute "ospf" end config redistribute "bgp" end config redistribute "static" end config redistribute6 "connected" end config redistribute6 "rip" end config redistribute6 "ospf" end config redistribute6 "bgp" end config redistribute6 "static" end end config router multicast end end config vdom edit ISFW config system object-tagging edit "default" next end config switch-controller traffic-policy edit "quarantine" set description "Rate control for quarantined traffic" set guaranteed-bandwidth 163840 set guaranteed-burst 8192 set maximum-burst 163840 set cos-queue 0 set id 1 next edit "sniffer" set description "Rate control for sniffer mirrored traffic" set guaranteed-bandwidth 50000 set guaranteed-burst 8192 set maximum-burst 163840 set cos-queue 0 set id 2 next end config system settings set comments "Internal Segmentation VDOM" set h323-direct-model enable set gui-dns-database enable set gui-vpn disable set gui-wireless-controller disable set gui-switch-controller disable set gui-allow-unnamed-policy enable set gui-multiple-interface-policy enable end config system replacemsg-group edit "default" set comment "Default replacement message group." next end config system dhcp server edit 1 set dns-service default set default-gateway 172.22.1.1 set netmask 255.255.255.0 set interface "ESPORT VLAN2000" config ip-range edit 1 set start-ip 172.22.1.100 set end-ip 172.22.1.254 next end next edit 2 set dns-service default set default-gateway 172.22.2.1 set netmask 255.255.255.0 set interface "Metz VLAN2001" config ip-range edit 1 set start-ip 172.22.2.50 set end-ip 172.22.2.254 next end next end config system zone edit "SecureWired" set intrazone allow set interface "VLAN4" "VLAN20" "VLAN24" "VLAN28" "VLAN32" "VLAN36" "VLAN40" "VLAN44" "VLAN48" "VLAN52" "VLAN56" "VLAN60" "VLAN64" "VLAN68" "VLAN72" "VLAN1040" "VLAN1068" "VLAN1088" "VLAN1096" "VLAN2008" "VLAN2020" "VLAN2028" "VLAN2036" "VLAN2048" "VLAN2060" "VLAN2088" "VLAN2100" "VLAN2108" "VLAN2112" "VLAN2120" "VLAN2128" "VLAN2140" "VLAN2160" "VLAN2168" "VLAN2180" "VLAN2192" "VLAN90" "VLAN1080" "VLAN80" "VLAN801" "VLAN802" "VLAN890" "VLAN895" "VLAN2145" "VLAN2169" "VLAN2170" "SimLab" "VLAN2248" next edit "SecureGuest" set intrazone allow set interface "VLAN700" next edit "Infrastructure" set intrazone allow set interface "VLAN1400" "VLAN1500" next edit "NonAdminServer" set intrazone allow set interface "VLAN1599" next edit "ISFW-to-Core" set intrazone allow set interface "VLAN432" next edit "NewServerVLAN" set intrazone allow set interface "VLAN1600" next edit "Non-ACL VLANs" set intrazone allow set interface "VLAN101" "VLAN244" "VLAN252" "VLAN301" "VLAN408" "VLAN501" "VLAN666" "VLAN1001" "VLAN1003" "VLAN1060" "VLAN1063" "VLAN1067" "VLAN1220" "VLAN1263" "VLAN1420" "VLAN2115" "VLAN2230" "VLAN2231" "VLAN2232" "VLAN2233" "VLAN2234" "VLAN2235" "VLAN2236" "VLAN2240" "VLAN3128" next edit "Non-AUManaged" set interface "ESPORT VLAN2000" "Metz VLAN2001" next end config firewall address edit "none" set uuid eef49b0e-c7cc-51eb-4c29-dd8c4f8048de set subnet 0.0.0.0 255.255.255.255 next edit "login.microsoftonline.com" set uuid eef4a54a-c7cc-51eb-f389-48e6cb2b8f38 set type fqdn set fqdn "login.microsoftonline.com" next edit "login.microsoft.com" set uuid eef639c8-c7cc-51eb-8697-debffc1ca123 set type fqdn set fqdn "login.microsoft.com" next edit "login.windows.net" set uuid eef646ac-c7cc-51eb-2f7d-adcdb76be53e set type fqdn set fqdn "login.windows.net" next edit "gmail.com" set uuid eef652aa-c7cc-51eb-8a4c-3a575efa1216 set type fqdn set fqdn "gmail.com" next edit "wildcard.google.com" set uuid eef65e6c-c7cc-51eb-99c3-f076faa02876 set type fqdn set fqdn "*.google.com" next edit "SSLVPN_TUNNEL_ADDR1" set uuid ef1bb41e-c7cc-51eb-c6a8-f6d755012e29 set type iprange set start-ip 10.212.134.200 set end-ip 10.212.134.210 next edit "all" set uuid ef1c0b30-c7cc-51eb-a2b9-e60bf5043939 next edit "FIREWALL_AUTH_PORTAL_ADDRESS" set uuid ef1c0dec-c7cc-51eb-0baa-a5cf8677eda5 next edit "FABRIC_DEVICE" set uuid ef1c1062-c7cc-51eb-338b-19b9b49c9861 set comment "IPv4 addresses of Fabric Devices." next edit "h-10.14.220.27" set uuid 2de7ff22-1561-51ec-29fd-0b2b02588458 set subnet 10.14.220.27 255.255.255.255 next edit "h-10.14.220.35" set uuid 2de88302-1561-51ec-ae2f-02f9806cdaa7 set subnet 10.14.220.35 255.255.255.255 next edit "h-10.14.24.19" set uuid 2deb8a70-1561-51ec-be2f-7750158b3e67 set subnet 10.14.24.19 255.255.255.255 next edit "h-10.14.24.55" set uuid 2dec8844-1561-51ec-346f-8f38decb520e set subnet 10.14.24.55 255.255.255.255 next edit "Printer-10.14.248.50" set uuid 2dee8874-1561-51ec-8cc2-7a807beb829a set subnet 10.14.248.50 255.255.255.255 next edit "Printer-10.14.248.51" set uuid 2def0470-1561-51ec-1a2e-7945fd9d697d set subnet 10.14.248.51 255.255.255.255 next edit "Printer-10.14.248.54" set uuid 2def8184-1561-51ec-c46c-d694081f4e1b set subnet 10.14.248.54 255.255.255.255 next edit "Printer-10.14.248.55" set uuid 2deffe8e-1561-51ec-68a7-f8ad51ec3f91 set subnet 10.14.248.55 255.255.255.255 next edit "Printer-10.14.248.56" set uuid 2df07c1a-1561-51ec-2277-448c563785e6 set subnet 10.14.248.56 255.255.255.255 next edit "Printer-10.14.248.57" set uuid 2df0faaa-1561-51ec-8e92-8290a6ac8dd0 set subnet 10.14.248.57 255.255.255.255 next edit "h-10.14.25.104" set uuid 2df177b4-1561-51ec-795a-a835d2891678 set subnet 10.14.25.104 255.255.255.255 next edit "h-10.14.25.194" set uuid 2df2790c-1561-51ec-3a12-474cb0f9fb2c set subnet 10.14.25.194 255.255.255.255 next edit "GSBladeChassis-10.14.4.45" set uuid 2df36e20-1561-51ec-90e0-2b9f2c66c756 set subnet 10.14.4.45 255.255.255.255 next edit "3Par-10.14.4.50" set uuid 2df3e936-1561-51ec-6e41-a4c9bb5b0e86 set subnet 10.14.4.50 255.255.255.255 next edit "Printer-10.14.40.40" set uuid 2df4674e-1561-51ec-eaa3-ab154686a26f set subnet 10.14.40.40 255.255.255.255 next edit "Printer-10.14.40.41" set uuid 2df4e34a-1561-51ec-9d1d-77b529cfffaa set subnet 10.14.40.41 255.255.255.255 next edit "Printer-10.14.40.43" set uuid 2df55d7a-1561-51ec-7516-34dfdb4508aa set subnet 10.14.40.43 255.255.255.255 next edit "Printer-10.14.40.45" set uuid 2df5d4b2-1561-51ec-c61c-71a76f1d5908 set subnet 10.14.40.45 255.255.255.255 next edit "Printer-10.14.40.46" set uuid 2df6516c-1561-51ec-3f9e-125c5d81beb3 set subnet 10.14.40.46 255.255.255.255 next edit "Printer-10.14.68.39" set uuid 2df6cf16-1561-51ec-538e-1fe65e780663 set subnet 10.14.68.39 255.255.255.255 next edit "Printer-10.14.68.48" set uuid 2df749b4-1561-51ec-ddd1-c190132651b3 set subnet 10.14.68.48 255.255.255.255 next edit "Printer-10.14.68.49" set uuid 2df7c114-1561-51ec-f529-6571ac55622e set subnet 10.14.68.49 255.255.255.255 next edit "Printer-10.14.68.50" set uuid 2df841b6-1561-51ec-649f-c9f84e1d3c3f set subnet 10.14.68.50 255.255.255.255 next edit "Printer-10.14.68.51" set uuid 2df8c0d2-1561-51ec-50d4-1748e1b3a0ad set subnet 10.14.68.51 255.255.255.255 next edit "Printer-10.14.68.52" set uuid 2df94278-1561-51ec-419a-e95fd966754b set subnet 10.14.68.52 255.255.255.255 next edit "Printer-10.14.69.60" set uuid 2df9c752-1561-51ec-d7d4-d33960fd9404 set subnet 10.14.69.60 255.255.255.255 next edit "StoreOnce-10.14.7.11" set uuid 2dfa4934-1561-51ec-49b4-2bcbdcded085 set subnet 10.14.7.11 255.255.255.255 next edit "Printer-10.14.70.40" set uuid 2dfac4fe-1561-51ec-8bee-056c9ab3a050 set subnet 10.14.70.40 255.255.255.255 next edit "Printer-10.14.70.41" set uuid 2dfb4438-1561-51ec-a746-b4d3ee64ebe1 set subnet 10.14.70.41 255.255.255.255 next edit "h-10.14.71.1" set uuid 2dfc3d2a-1561-51ec-4ca2-d92d7a09b1f9 set subnet 10.14.71.1 255.255.255.255 next edit "Printer-10.14.71.40" set uuid 2dfcb854-1561-51ec-c633-c46ba055e469 set subnet 10.14.71.40 255.255.255.255 next edit "Printer-10.14.80.10" set uuid 2dfd32b6-1561-51ec-3c28-4cc65fd14f0e set subnet 10.14.80.10 255.255.255.255 next edit "iStar-LibraryBsmt-10.14.80.11" set uuid 2dfdae94-1561-51ec-e745-0ec66c4f8fba set subnet 10.14.80.11 255.255.255.255 next edit "h-10.14.80.26" set uuid 2dff28c8-1561-51ec-e3cd-03fb44b78d4d set subnet 10.14.80.26 255.255.255.255 next edit "h-10.14.80.44" set uuid 2dffa17c-1561-51ec-7696-33d138d3db36 set subnet 10.14.80.44 255.255.255.255 next edit "Printer-10.14.80.51" set uuid 2e001b20-1561-51ec-8808-5b2f707199e7 set subnet 10.14.80.51 255.255.255.255 next edit "Printer-10.14.80.52" set uuid 2e009c9e-1561-51ec-357e-eb941e25cf32 set subnet 10.14.80.52 255.255.255.255 next edit "Printer-10.14.80.53" set uuid 2e0116f6-1561-51ec-5635-353908f2f4c7 set subnet 10.14.80.53 255.255.255.255 next edit "Printer-10.14.80.54" set uuid 2e01952c-1561-51ec-4f55-40fda94472e8 set subnet 10.14.80.54 255.255.255.255 next edit "Printer-10.14.80.6" set uuid 2e021268-1561-51ec-0c02-0e7f7e1314f8 set subnet 10.14.80.6 255.255.255.255 next edit "Printer-10.14.80.7" set uuid 2e028fe0-1561-51ec-cf6d-e5127cd1d35b set subnet 10.14.80.7 255.255.255.255 next edit "iStar-Library-10.14.80.70" set uuid 2e031280-1561-51ec-d379-0099c1cb7861 set subnet 10.14.80.70 255.255.255.255 next edit "Printer-10.14.80.8" set uuid 2e038d1e-1561-51ec-702b-7dcc95321585 set subnet 10.14.80.8 255.255.255.255 next edit "Printer-10.14.80.9" set uuid 2e040e9c-1561-51ec-c803-966b09977770 set subnet 10.14.80.9 255.255.255.255 next edit "Printer-10.14.81.60" set uuid 2e048962-1561-51ec-2227-3d7bc059c81a set subnet 10.14.81.60 255.255.255.255 next edit "Printer-10.14.81.61" set uuid 2e050806-1561-51ec-3fe1-11b7dcdc2bd4 set subnet 10.14.81.61 255.255.255.255 next edit "Printer-10.14.81.65" set uuid 2e058c72-1561-51ec-6ecc-a068b5e74a91 set subnet 10.14.81.65 255.255.255.255 next edit "CBordGateway-10.14.80.107" set uuid 2e060cba-1561-51ec-4389-07b5b46912fb set subnet 10.14.80.107 255.255.255.255 next edit "Printer-10.14.88.50" set uuid 2e0687c6-1561-51ec-bba3-8c720250a411 set subnet 10.14.88.50 255.255.255.255 next edit "Printer-10.14.96.50" set uuid 2e070390-1561-51ec-7b9b-1bc2a0e81cb6 set subnet 10.14.96.50 255.255.255.255 next edit "h-10.140.10.10" set uuid 2e078036-1561-51ec-e51d-79472a19a1d1 set subnet 10.140.10.10 255.255.255.255 next edit "h-10.140.10.11" set uuid 2e07fc1e-1561-51ec-1606-6f6ace055bd4 set subnet 10.140.10.11 255.255.255.255 next edit "h-10.140.10.12" set uuid 2e087bbc-1561-51ec-aea3-14115a550d76 set subnet 10.140.10.12 255.255.255.255 next edit "ARC-GSRODC01-10.160.10.100" set uuid 2e08f8a8-1561-51ec-0a1b-9cd1b4ee476c set subnet 10.160.10.100 255.255.255.255 next edit "ARC-GSPrint01-10.160.10.125" set uuid 2e097648-1561-51ec-0617-8e272fa417ed set subnet 10.160.10.125 255.255.255.255 next edit "ARC-GSDC01-10.160.10.15" set uuid 2e09f208-1561-51ec-1355-a31dec25da9a set subnet 10.160.10.15 255.255.255.255 next edit "ARC-GSDC02-10.160.10.16" set uuid 2e0a6e72-1561-51ec-2b74-9085e7550003 set subnet 10.160.10.16 255.255.255.255 next edit "ARC-GSF01-10.160.10.30" set uuid 2e0aeba4-1561-51ec-39bc-37bf26036f50 set comment "Fileserver" set subnet 10.160.10.30 255.255.255.255 next edit "ARC-GSFile02-10.160.10.32" set uuid 2e0b6764-1561-51ec-600e-6e979964b557 set subnet 10.160.10.32 255.255.255.255 next edit "ARC-Papercut-10.160.10.35" set uuid 2e0be19e-1561-51ec-02ec-2d590a6928dc set subnet 10.160.10.35 255.255.255.255 next edit "ARC-GSAirwave-10.160.10.39" set uuid 2e0c5a5c-1561-51ec-07b1-3ff0ba272c22 set subnet 10.160.10.39 255.255.255.255 next edit "ARC-GSRex-10.160.10.45" set uuid 2e0cd3a6-1561-51ec-ce3d-f3cc2ce50779 set subnet 10.160.10.45 255.255.255.255 next edit "ARC-GSPrint02-10.160.10.66" set uuid 2e0e47a4-1561-51ec-d3ab-94ea933f057d set subnet 10.160.10.66 255.255.255.255 next edit "iStar-ChristianaDE-10.18.252.21" set uuid 2e0ec382-1561-51ec-0d10-2befcdf71916 set subnet 10.18.252.21 255.255.255.255 next edit "Printer-10.18.48.50" set uuid 2e0f455a-1561-51ec-fe4e-627f8833f9ca set subnet 10.18.48.50 255.255.255.255 next edit "h-10.212.19.21" set uuid 2e10c858-1561-51ec-7f5d-b57269c95787 set subnet 10.212.19.21 255.255.255.255 next edit "h-10.212.19.22" set uuid 2e114616-1561-51ec-3b37-dcda2feb4e01 set subnet 10.212.19.22 255.255.255.255 next edit "ARC-DC02-10.212.19.50" set uuid 2e11c258-1561-51ec-cbb8-1d3b6ced8037 set comment "In WH" set subnet 10.212.19.50 255.255.255.255 next edit "ARC-DC03-10.212.19.51" set uuid 2e124142-1561-51ec-2570-18e7fafa8437 set comment "In WH" set subnet 10.212.19.51 255.255.255.255 next edit "Marvin-10.212.19.73" set uuid 2e12bbea-1561-51ec-24ba-aa6edb8ef90a set comment "In WH, Reports.arcadia.edu" set subnet 10.212.19.73 255.255.255.255 next edit "h-10.26.24.107" set uuid 2e1336ce-1561-51ec-6df5-d5e2996be648 set subnet 10.26.24.107 255.255.255.255 next edit "h-10.26.24.108" set uuid 2e13b324-1561-51ec-6910-e44452512c4d set subnet 10.26.24.108 255.255.255.255 next edit "h-10.26.24.5" set uuid 2e179a52-1561-51ec-3a68-75821b93c56a set subnet 10.26.24.5 255.255.255.255 next edit "h-10.26.25.0" set uuid 2e181450-1561-51ec-4d32-0f216464527b set subnet 10.26.25.0 255.255.255.255 next edit "iStar-OakPG-172.17.0.71" set uuid 2e1ce7fa-1561-51ec-ef69-e24cd7e629c6 set subnet 172.17.0.71 255.255.255.255 next edit "iStar-Oak-172.17.1.89" set uuid 2e1d62d4-1561-51ec-6c39-0f29e7a7e12d set subnet 172.17.1.89 255.255.255.255 next edit "iStar-Blankley-172.17.252.10" set uuid 2e1ddf5c-1561-51ec-42d6-25fca2410c86 set subnet 172.17.252.10 255.255.255.255 next edit "iStar-Oak-172.17.252.11" set uuid 2e1e649a-1561-51ec-fd9c-19f7c8c8f8bd set subnet 172.17.252.11 255.255.255.255 next edit "iStar-Kaname-172.17.252.12" set uuid 2e1ee384-1561-51ec-92bf-eb7a432d6eab set subnet 172.17.252.12 255.255.255.255 next edit "iStar-Thomas2ndFLR-172.17.252.13" set uuid 2e1f614c-1561-51ec-d875-b21c036c8710 set subnet 172.17.252.13 255.255.255.255 next edit "iStar-Dilworth-172.17.252.14" set uuid 2e1fdeec-1561-51ec-0c52-2b61a2921852 set subnet 172.17.252.14 255.255.255.255 next edit "iStar-Dilworth-172.17.252.15" set uuid 2e205aa2-1561-51ec-38c6-b80dd5124ed2 set subnet 172.17.252.15 255.255.255.255 next edit "iStar-Kistler-172.17.252.16" set uuid 2e20dbda-1561-51ec-d90e-c1064124fb59 set subnet 172.17.252.16 255.255.255.255 next edit "iStar-Brubaker-172.17.252.17" set uuid 2e216104-1561-51ec-f9e6-3eeedb079a71 set subnet 172.17.252.17 255.255.255.255 next edit "iStar-Spruance-172.17.252.18" set uuid 2e21dcf6-1561-51ec-811d-a3e91a6b7933 set subnet 172.17.252.18 255.255.255.255 next edit "iStar-BrubakerEdge-172.17.252.19" set uuid 2e2254f6-1561-51ec-7ca2-ed90ab4bde52 set subnet 172.17.252.19 255.255.255.255 next edit "iStar-Kistler-172.17.252.20" set uuid 2e22d412-1561-51ec-9448-8233952cd0f3 set subnet 172.17.252.20 255.255.255.255 next edit "iStar-RuckHealthCenter-172.17.252.5" set uuid 2e23500e-1561-51ec-1c0c-c9366eec4c5a set subnet 172.17.252.5 255.255.255.255 next edit "iStar-Larson-172.17.252.6" set uuid 2e23cc50-1561-51ec-fb4d-51654c04a1f9 set subnet 172.17.252.6 255.255.255.255 next edit "iStar-Dilworth-172.17.252.66" set uuid 2e244cc0-1561-51ec-4285-11588dd9a6af set subnet 172.17.252.66 255.255.255.255 next edit "iStar-Taylor-172.17.252.7" set uuid 2e24cea2-1561-51ec-8334-7d9f544d5507 set subnet 172.17.252.7 255.255.255.255 next edit "iStar-Forsythe-172.17.252.8" set uuid 2e254f8a-1561-51ec-1178-941d8c7667a2 set subnet 172.17.252.8 255.255.255.255 next edit "iStar-SoccerPavilion-172.17.252.9" set uuid 2e25cec4-1561-51ec-12e4-69cff2b8c44c set subnet 172.17.252.9 255.255.255.255 next edit "iStar-Castle-172.25.10.10" set uuid 2e264c3c-1561-51ec-6dee-aa62e3db308c set subnet 172.25.10.10 255.255.255.255 next edit "h-172.25.100.2" set uuid 2e26ca9a-1561-51ec-4737-6976794b5bd7 set subnet 172.25.100.2 255.255.255.255 next edit "Printer-172.25.100.3" set uuid 2e27445c-1561-51ec-1701-17559e1fdf89 set subnet 172.25.100.3 255.255.255.255 next edit "Printer-172.25.100.4" set uuid 2e27c468-1561-51ec-a310-8290eb1d0b63 set subnet 172.25.100.4 255.255.255.255 next edit "iStar-Knight-172.25.100.42" set uuid 2e284528-1561-51ec-822e-6fa927cc863a set subnet 172.25.100.42 255.255.255.255 next edit "iStar-Knight-172.25.100.43" set uuid 2e28c78c-1561-51ec-ed4e-e1564f85b5de set subnet 172.25.100.43 255.255.255.255 next edit "iStar-Manor-172.25.100.44" set uuid 2e2947de-1561-51ec-0f73-3a0d35d331c8 set subnet 172.25.100.44 255.255.255.255 next edit "iStar-Knight-172.25.100.47" set uuid 2e29c600-1561-51ec-afb9-89bb6e1be2c2 set subnet 172.25.100.47 255.255.255.255 next edit "Printer-172.25.100.50" set uuid 2e2a433c-1561-51ec-9606-d7d3b6dd056e set subnet 172.25.100.50 255.255.255.255 next edit "Printer-172.25.100.51" set uuid 2e2abe52-1561-51ec-c05c-040f6d89bd39 set subnet 172.25.100.51 255.255.255.255 next edit "HVAC-Heinz-172.25.108.10" set uuid 2e2b3a08-1561-51ec-1669-851942088929 set subnet 172.25.108.10 255.255.255.255 next edit "Printer-172.25.108.50" set uuid 2e2bb33e-1561-51ec-ddf3-a20a68b3fd76 set subnet 172.25.108.50 255.255.255.255 next edit "iStar-HeinzHall-172.25.110.10" set uuid 2e2c33f4-1561-51ec-2246-da5df73676f3 set subnet 172.25.110.10 255.255.255.255 next edit "iStar-Heinz-172.25.110.5" set uuid 2e2cc698-1561-51ec-73fd-9593a58c5a3d set subnet 172.25.110.5 255.255.255.255 next edit "h-172.25.140.13" set uuid 2e2de906-1561-51ec-3274-e7a1fc0d000a set subnet 172.25.140.13 255.255.255.255 next edit "h-172.25.140.15" set uuid 2e2e6d18-1561-51ec-f478-5d01edfc4c08 set subnet 172.25.140.15 255.255.255.255 next edit "h-172.25.140.16" set uuid 2e2eef90-1561-51ec-ca39-4e6536fcc45b set subnet 172.25.140.16 255.255.255.255 next edit "h-172.25.140.17" set uuid 2e2f70be-1561-51ec-ee6f-b1ec4ca09a3e set subnet 172.25.140.17 255.255.255.255 next edit "h-172.25.140.18" set uuid 2e2ff0e8-1561-51ec-dce0-42f8b1b3f5a3 set subnet 172.25.140.18 255.255.255.255 next edit "h-172.25.140.19" set uuid 2e3071c6-1561-51ec-d728-e5c480053550 set subnet 172.25.140.19 255.255.255.255 next edit "h-172.25.140.20" set uuid 2e30f18c-1561-51ec-cdb8-306de6dfc1fb set subnet 172.25.140.20 255.255.255.255 next edit "h-172.25.140.21" set uuid 2e3173a0-1561-51ec-7efd-61526febd619 set subnet 172.25.140.21 255.255.255.255 next edit "Printer-172.25.140.25" set uuid 2e320bb2-1561-51ec-c43d-606a17433cff set subnet 172.25.140.25 255.255.255.255 next edit "h-172.25.140.34" set uuid 2e328b8c-1561-51ec-4cfd-8be68cefeb45 set subnet 172.25.140.34 255.255.255.255 next edit "Printer-172.25.140.50" set uuid 2e330c74-1561-51ec-1f7a-56b9afafde02 set subnet 172.25.140.50 255.255.255.255 next edit "Printer-172.25.140.51" set uuid 2e338f00-1561-51ec-4323-1bcbbf72910a set subnet 172.25.140.51 255.255.255.255 next edit "Printer-172.25.140.52" set uuid 2e341826-1561-51ec-d3ee-7bad62f3e0e0 set subnet 172.25.140.52 255.255.255.255 next edit "Printer-172.25.140.53" set uuid 2e349e86-1561-51ec-45aa-2c1ec62479c9 set subnet 172.25.140.53 255.255.255.255 next edit "Printer-172.25.140.54" set uuid 2e351d7a-1561-51ec-43fa-a74630e94391 set subnet 172.25.140.54 255.255.255.255 next edit "Printer-172.25.140.55" set uuid 2e359e58-1561-51ec-d85e-d81728feca41 set subnet 172.25.140.55 255.255.255.255 next edit "Printer-172.25.140.6" set uuid 2e361c16-1561-51ec-e83b-43fccb4df43f set subnet 172.25.140.6 255.255.255.255 next edit "h-172.25.141.251" set uuid 2e369b50-1561-51ec-ec36-283da27f2647 set subnet 172.25.141.251 255.255.255.255 next edit "h-172.25.160.148" set uuid 2e37207a-1561-51ec-3fef-8f88b0a67637 set subnet 172.25.160.148 255.255.255.255 next edit "Printer-172.25.160.25" set uuid 2e37a19e-1561-51ec-c997-d60ff1ac7e2e set subnet 172.25.160.25 255.255.255.255 next edit "iStar-Kistler-172.25.160.5" set uuid 2e3820c4-1561-51ec-66d3-13d35e74b1d0 set subnet 172.25.160.5 255.255.255.255 next edit "Printer-172.25.160.50" set uuid 2e389e32-1561-51ec-2403-abbf96f2d6b3 set subnet 172.25.160.50 255.255.255.255 next edit "Printer-172.25.160.51" set uuid 2e391f9c-1561-51ec-d697-b6e9a49f4632 set subnet 172.25.160.51 255.255.255.255 next edit "Printer-172.25.160.8" set uuid 2e399cc4-1561-51ec-2cad-38ac857fe55b set subnet 172.25.160.8 255.255.255.255 next edit "Printer-172.25.162.51" set uuid 2e3a21c6-1561-51ec-52d5-2cfcc9468008 set subnet 172.25.162.51 255.255.255.255 next edit "Printer-172.25.162.52" set uuid 2e3aa114-1561-51ec-eccd-f1a312c0b9a6 set subnet 172.25.162.52 255.255.255.255 next edit "h-172.25.168.10" set uuid 2e3b204e-1561-51ec-6210-47604b4d40f6 set subnet 172.25.168.10 255.255.255.255 next edit "Printer-172.25.168.50" set uuid 2e3ba514-1561-51ec-1a01-e6e82baad3c3 set subnet 172.25.168.50 255.255.255.255 next edit "Printer-172.25.168.51" set uuid 2e3c2296-1561-51ec-2f98-caac2f6aa1a0 set subnet 172.25.168.51 255.255.255.255 next edit "Printer-172.25.168.52" set uuid 2e3c9f3c-1561-51ec-dbff-f36bef4c4229 set subnet 172.25.168.52 255.255.255.255 next edit "Printer-172.25.20.50" set uuid 2e3d21a0-1561-51ec-9c02-8cd5332a895a set subnet 172.25.20.50 255.255.255.255 next edit "Printer-172.25.20.51" set uuid 2e3d9eb4-1561-51ec-29c9-53b98b931a78 set subnet 172.25.20.51 255.255.255.255 next edit "Printer-172.25.20.60" set uuid 2e3e2014-1561-51ec-55a5-0b9af7fff52b set subnet 172.25.20.60 255.255.255.255 next edit "Printer-172.25.20.61" set uuid 2e3e9f9e-1561-51ec-8feb-1dad1f3116e4 set subnet 172.25.20.61 255.255.255.255 next edit "Printer-172.25.20.62" set uuid 2e3f19f6-1561-51ec-ac5a-6a299829c905 set subnet 172.25.20.62 255.255.255.255 next edit "h-172.25.21.24" set uuid 2e3f9408-1561-51ec-5b55-a44305d4059a set subnet 172.25.21.24 255.255.255.255 next edit "h-172.25.230.20" set uuid 2e40939e-1561-51ec-a4af-7ac2c252734e set subnet 172.25.230.20 255.255.255.255 next edit "h-172.25.230.21" set uuid 2e4115b2-1561-51ec-76af-6ea89a52b616 set subnet 172.25.230.21 255.255.255.255 next edit "h-172.25.230.22" set uuid 2e419500-1561-51ec-33ce-b5fb1a0bb479 set subnet 172.25.230.22 255.255.255.255 next edit "h-172.25.230.23" set uuid 2e42139a-1561-51ec-92ae-3687791962f4 set subnet 172.25.230.23 255.255.255.255 next edit "h-172.25.230.24" set uuid 2e429400-1561-51ec-a6ec-9acf41ed4ef0 set subnet 172.25.230.24 255.255.255.255 next edit "h-172.25.28.10" set uuid 2e43116e-1561-51ec-3eac-44e2e826f3ca set subnet 172.25.28.10 255.255.255.255 next edit "Printer-172.25.28.50" set uuid 2e439008-1561-51ec-9e74-004cb2a81449 set subnet 172.25.28.50 255.255.255.255 next edit "Printer-172.25.28.51" set uuid 2e440f7e-1561-51ec-ce40-6d87ce52f443 set subnet 172.25.28.51 255.255.255.255 next edit "iStar-Murphy-172.25.30.12" set uuid 2e4489a4-1561-51ec-aaec-de61a2b45e2d set subnet 172.25.30.12 255.255.255.255 next edit "h-172.25.36.12" set uuid 2e45008c-1561-51ec-c04a-a1508dd76030 set subnet 172.25.36.12 255.255.255.255 next edit "iStar-Brubaker-172.25.36.2" set uuid 2e457d82-1561-51ec-1339-6324f734f527 set subnet 172.25.36.2 255.255.255.255 next edit "Printer-172.25.36.50" set uuid 2e45fd0c-1561-51ec-e4aa-d9d911b876f1 set subnet 172.25.36.50 255.255.255.255 next edit "Printer-172.25.36.51" set uuid 2e467b9c-1561-51ec-db1a-d84fe824c3c4 set subnet 172.25.36.51 255.255.255.255 next edit "Printer-172.25.48.50" set uuid 2e4875fa-1561-51ec-2587-daec9f4b6680 set subnet 172.25.48.50 255.255.255.255 next edit "h-172.25.60.10" set uuid 2e48f1c4-1561-51ec-db27-104b16f60b06 set subnet 172.25.60.10 255.255.255.255 next edit "h-172.25.60.11" set uuid 2e49709a-1561-51ec-65bb-2cb39f797333 set subnet 172.25.60.11 255.255.255.255 next edit "h-172.25.60.12" set uuid 2e49ece6-1561-51ec-4755-6d0f1652d10b set subnet 172.25.60.12 255.255.255.255 next edit "h-172.25.60.21" set uuid 2e4a6752-1561-51ec-0818-c89e0175efb2 set subnet 172.25.60.21 255.255.255.255 next edit "h-172.25.60.22" set uuid 2e4ae2b8-1561-51ec-c218-71d2aa482954 set subnet 172.25.60.22 255.255.255.255 next edit "h-172.25.60.23" set uuid 2e4b5e50-1561-51ec-e299-32ff6612cfb9 set subnet 172.25.60.23 255.255.255.255 next edit "Printer-172.25.60.50" set uuid 2e4c5bb6-1561-51ec-1599-4a572d359a73 set subnet 172.25.60.50 255.255.255.255 next edit "Printer-172.25.60.51" set uuid 2e4cd65e-1561-51ec-0b99-b66961a6cb4c set subnet 172.25.60.51 255.255.255.255 next edit "Printer-172.25.60.52" set uuid 2e4d4ca6-1561-51ec-5ced-df31e88b1c06 set subnet 172.25.60.52 255.255.255.255 next edit "h-172.25.60.6" set uuid 2e4dc8ca-1561-51ec-0a3b-40b039ee7181 set subnet 172.25.60.6 255.255.255.255 next edit "iStar-KuchCommons-172.25.60.7" set uuid 2e4e4494-1561-51ec-c3e0-d128500b6913 set subnet 172.25.60.7 255.255.255.255 next edit "iStar-PresidentSuite-172.25.60.79" set uuid 2e4ec69e-1561-51ec-fe79-b9c70f904153 set subnet 172.25.60.79 255.255.255.255 next edit "h-172.25.60.80" set uuid 2e4f44f2-1561-51ec-386b-7ca4cec77d14 set subnet 172.25.60.80 255.255.255.255 next edit "iStar-KuchGymPool-172.25.60.85" set uuid 2e4fbfe0-1561-51ec-1039-4b8ac825ca53 set subnet 172.25.60.85 255.255.255.255 next edit "Printer-172.25.62.50" set uuid 2e50417c-1561-51ec-e391-470745a956a9 set subnet 172.25.62.50 255.255.255.255 next edit "Printer-172.25.8.50" set uuid 2e51b8a4-1561-51ec-96a8-817f18c997ca set subnet 172.25.8.50 255.255.255.255 next edit "Printer-172.25.8.51" set uuid 2e523932-1561-51ec-c9d3-3cd087716dd1 set subnet 172.25.8.51 255.255.255.255 next edit "Printer-172.25.8.52" set uuid 2e52b902-1561-51ec-1d5b-7313e19a2db3 set subnet 172.25.8.52 255.255.255.255 next edit "Printer-172.25.8.53" set uuid 2e5336ca-1561-51ec-472b-b2d78c18e9ea set subnet 172.25.8.53 255.255.255.255 next edit "Printer-172.25.8.80" set uuid 2e53afd8-1561-51ec-0d1a-c36c31342e27 set subnet 172.25.8.80 255.255.255.255 next edit "Printer-172.25.8.81" set uuid 2e542aee-1561-51ec-6050-40ddd0097941 set subnet 172.25.8.81 255.255.255.255 next edit "Printer-172.25.8.82" set uuid 2e54a406-1561-51ec-edf7-9cce37f02143 set subnet 172.25.8.82 255.255.255.255 next edit "h-172.25.88.140" set uuid 2e571bb4-1561-51ec-1e71-eb07788c4798 set subnet 172.25.88.140 255.255.255.255 next edit "h-172.25.88.25" set uuid 2e57990e-1561-51ec-1b3d-0b7fc1ad73d4 set subnet 172.25.88.25 255.255.255.255 next edit "Printer-172.25.88.50" set uuid 2e581636-1561-51ec-3edb-32db6ccd4488 set subnet 172.25.88.50 255.255.255.255 next edit "Printer-172.25.88.51" set uuid 2e58950c-1561-51ec-f11b-698e7c5ee46b set subnet 172.25.88.51 255.255.255.255 next edit "Printer-172.25.88.52" set uuid 2e5912de-1561-51ec-3078-1293a9736d51 set subnet 172.25.88.52 255.255.255.255 next edit "Printer-172.25.88.53" set uuid 2e59936c-1561-51ec-f6c4-a2248517bbca set subnet 172.25.88.53 255.255.255.255 next edit "Printer-172.25.88.54" set uuid 2e5a1008-1561-51ec-7401-ddea17dc1154 set subnet 172.25.88.54 255.255.255.255 next edit "Printer-172.25.88.60" set uuid 2e5a8cd6-1561-51ec-5a9b-8da5bcd583cb set subnet 172.25.88.60 255.255.255.255 next edit "Printer-172.25.88.61" set uuid 2e5b0f80-1561-51ec-9392-ed6b5dac51cd set subnet 172.25.88.61 255.255.255.255 next edit "Printer-172.25.89.31" set uuid 2e5b8f64-1561-51ec-9538-253a820daace set subnet 172.25.89.31 255.255.255.255 next edit "Printer-172.25.9.56" set uuid 2e5c0c1e-1561-51ec-8378-ff4127d35b05 set subnet 172.25.9.56 255.255.255.255 next edit "n-10.0.0.0_8" set uuid 2e5e927c-1561-51ec-48a3-4f3bac89d1d4 set subnet 10.0.0.0 255.0.0.0 next edit "n-10.14.0.0_16" set uuid 2e5f0a9a-1561-51ec-b83f-c495674a4da8 set subnet 10.14.0.0 255.255.0.0 next edit "NonAdminServers-10.159.10.0_24" set uuid 2e5f8574-1561-51ec-cb2a-3a2de01497ff set subnet 10.159.10.0 255.255.255.0 next edit "n-10.18.0.0_16" set uuid 2e5fff4a-1561-51ec-3d32-35d7615c39f8 set subnet 10.18.0.0 255.255.0.0 next edit "n-10.212.19.0_24" set uuid 2e6080f0-1561-51ec-c350-12f99c407d3e set subnet 10.212.19.0 255.255.255.0 next edit "VPN-Staff-10.220.100.0_24" set uuid 2e610174-1561-51ec-96f3-d5e5c5aa9087 set subnet 10.220.100.0 255.255.255.0 next edit "VPN-EA-10.220.110.0_27" set uuid 2e6181bc-1561-51ec-f083-3d715c5f7ebc set subnet 10.220.110.0 255.255.255.224 next edit "VPN-SecureIT-10.230.230.0_28" set uuid 2e61fff2-1561-51ec-da70-106a8e2ff5f6 set subnet 10.230.230.0 255.255.255.240 next edit "VPN-HelpdeskAdmin-10.230.231.0_24" set uuid 2e627e64-1561-51ec-9dea-4dcf70791671 set subnet 10.230.231.0 255.255.255.0 next edit "n-10.26.0.0_24" set uuid 2e62f97a-1561-51ec-2733-d34c7fdd599b set subnet 10.26.0.0 255.255.255.0 next edit "n-10.26.1.0_24" set uuid 2e63730a-1561-51ec-36da-d56e0ecc769b set subnet 10.26.1.0 255.255.255.0 next edit "n-10.28.8.0_23" set uuid 2e63f122-1561-51ec-b597-a43fac977c1a set subnet 10.28.8.0 255.255.254.0 next edit "n-10.28.9.0_24" set uuid 2e647908-1561-51ec-e318-2e4beb2f2fb5 set subnet 10.28.9.0 255.255.255.0 next edit "n-172.16.0.0_12" set uuid 2e64f568-1561-51ec-2032-88438c667792 set subnet 172.16.0.0 255.240.0.0 next edit "Student-172.21.0.0_16" set uuid 2e657268-1561-51ec-cc72-be37e39f96c5 set subnet 172.21.0.0 255.255.0.0 next edit "Staff-172.25.0.0_16" set uuid 2e65ed06-1561-51ec-a160-a10ffcd7622f set subnet 172.25.0.0 255.255.0.0 next edit "n-172.25.40.0_24" set uuid 2e666ccc-1561-51ec-af67-c03acfff3c24 set subnet 172.25.40.0 255.255.255.0 next edit "n-192.168.0.0_16" set uuid 2e66f3ea-1561-51ec-72ac-9f8d606a680a set subnet 192.168.0.0 255.255.0.0 next edit "ARC-GSSMTP-10.160.10.120" set uuid 8cb7ede4-1572-51ec-0724-687996f93511 set subnet 10.160.10.120 255.255.255.255 next edit "GS-VMHosts-10.14.1.0_24" set uuid b89a1414-1572-51ec-a373-2fc267ebaab1 set comment "VLAN 1001" set subnet 10.14.1.0 255.255.255.0 next edit "GS-Blades-10.14.4.0_24" set uuid c65a4196-1572-51ec-226e-6c4fd1e0a349 set comment "VLAN 1060" set subnet 10.14.4.0 255.255.255.0 next edit "ISCSI-Vlan1400" set uuid dc907a34-1572-51ec-b886-303d155e6fe9 set subnet 10.140.10.0 255.255.255.0 next edit "ESXiMGMT-Vlan1500" set uuid f0761234-1572-51ec-8308-473cd9b2ccab set subnet 10.150.10.0 255.255.255.0 next edit "AdminServer-Vlan1600" set uuid 06f94fda-1573-51ec-725d-7864e0674435 set subnet 10.160.10.0 255.255.255.0 next edit "GUEST-Wifi-10.70.0.0_21" set uuid ccdcdbe8-1575-51ec-4541-22b7104d44d5 set subnet 10.70.0.0 255.255.248.0 next edit "ARC-GetPrint-10.159.10.25" set uuid 8ee81a30-1577-51ec-cb2a-5e745ebd89cc set subnet 10.159.10.25 255.255.255.255 next edit "ARC-GSHVAC-10.159.10.10" set uuid ed43a522-1577-51ec-38ae-e7849b1234da set subnet 10.159.10.10 255.255.255.255 next edit "n-172.21.248.0_22" set uuid f99b4fea-1578-51ec-57a7-fa627d5d7533 set subnet 172.21.248.0 255.255.252.0 next edit "Managment-172.17.0.0_16" set uuid 25e229ca-1579-51ec-1b65-eef5977f6492 set subnet 172.17.0.0 255.255.0.0 next edit "ARC-GPlains01-10.212.19.61" set uuid 55d72bd2-157c-51ec-a6ca-56632b5d972b set subnet 10.212.19.61 255.255.255.255 next edit "DHCP01-10.160.10.11" set uuid 12d48ff0-1581-51ec-bdc2-6a285e1db24b set subnet 10.160.10.11 255.255.255.255 next edit "K1000-10.160.10.200" set uuid 80540406-1582-51ec-1cf4-d114b81ae453 set subnet 10.160.10.200 255.255.255.255 next edit "h-10.26.24.69" set uuid d2c6fb30-1582-51ec-1b97-e72f655aa563 set subnet 10.26.24.69 255.255.255.255 next edit "ARC-GSWSUS01-10.160.10.150" set uuid 3fe72d84-1583-51ec-897a-3328f2e68c57 set subnet 10.160.10.150 255.255.255.255 next edit "n-10.26.25.0_24" set uuid 0acab75a-1584-51ec-a1f9-f31586cfe5f8 set subnet 10.26.25.0 255.255.255.0 next edit "ARC-KMS-10.160.10.48" set uuid 38c6ffba-1584-51ec-df3a-46146cd6da88 set comment "KMS activation server" set subnet 10.160.10.48 255.255.255.255 next edit "n-10.14.248.0_22" set uuid 61bd9b7e-1587-51ec-d7b0-855d2c27abc4 set subnet 10.14.248.0 255.255.252.0 next edit "ARC-SysAdmin-10.160.10.233" set uuid c61b054c-1588-51ec-2662-528785293bb6 set subnet 10.160.10.233 255.255.255.255 next edit "ARC-DeepFreeze-10.160.10.40" set uuid 667f6f80-158b-51ec-f028-cddf6c0b3124 set subnet 10.160.10.40 255.255.255.255 next edit "Printer-172.25.88.10" set uuid 61af222e-158c-51ec-f5c0-4f5a6dbb38a1 set subnet 172.25.88.10 255.255.255.255 next edit "ARC-CCURE-10.160.10.170" set uuid 95ebc822-1590-51ec-f9c8-ddfb682c0aab set subnet 10.160.10.170 255.255.255.255 next edit "h-172.25.88.40" set uuid b14aca9e-1592-51ec-cf4c-f49766be8084 set subnet 172.25.88.40 255.255.255.255 next edit "GSBlade01-10.14.1.35" set uuid 3dee7858-1622-51ec-6b3e-de121a6595eb set subnet 10.14.1.35 255.255.255.255 next edit "h-10.140.10.13" set uuid 1c403b50-1623-51ec-e232-b0fc73086dde set subnet 10.140.10.13 255.255.255.255 next edit "ARC-Vcenter01-10.160.10.50" set uuid 2e354f44-1623-51ec-b5a8-17d9593c08a5 set subnet 10.160.10.50 255.255.255.255 next edit "h-10.212.19.40" set uuid 19c70d08-1624-51ec-c923-9b3c1ecedd29 set subnet 10.212.19.40 255.255.255.255 next edit "ARC-SRVWSUS-10.160.10.151" set uuid 51055bf8-1624-51ec-e105-0af73176534e set subnet 10.160.10.151 255.255.255.255 next edit "VPN-JCI-10.220.101.0_28" set uuid 4ab6f5d0-1625-51ec-f67b-95dbd28ae192 set comment "Johnson Controls" set subnet 10.220.101.0 255.255.255.240 next edit "h-10.26.24.50" set uuid 2b3fb80e-162a-51ec-667a-3c81b212484f set subnet 10.26.24.50 255.255.255.255 next edit "ARC-GSVeeam-10.160.10.31" set uuid 603d2fd6-162b-51ec-3bb6-8fb350334df9 set subnet 10.160.10.31 255.255.255.255 next edit "VPN-Omingo-10.220.102.0_28" set uuid 978e3808-162c-51ec-5453-d1c156996220 set subnet 10.220.102.0 255.255.255.240 next edit "h-10.26.24.211" set uuid 685c9b46-162d-51ec-9928-0f5393c45776 set subnet 10.26.24.211 255.255.255.255 next edit "ARC-GSPRTG-10.160.10.55" set uuid 6acf72bc-162e-51ec-64cb-af36464e414a set subnet 10.160.10.55 255.255.255.255 next edit "DHCP02-10.160.10.12" set uuid ae5c352c-1757-51ec-2ec0-ead5056f51fb set comment "ARC-GSDHCP02" set subnet 10.160.10.12 255.255.255.255 next edit "n-10.14.70.0_22" set uuid 7f9218ba-1a4a-51ec-db67-7908d3669532 set subnet 10.14.68.0 255.255.252.0 next edit "Brubaker-Vlan1040" set uuid a2503f30-1a4a-51ec-bb62-b54b8ed4259e set comment "VLAN 1040" set subnet 10.14.40.0 255.255.252.0 next edit "n-10.14.88.0_22" set uuid ada5e04c-1a4a-51ec-8818-21e0edd22916 set subnet 10.14.88.0 255.255.252.0 next edit "n-10.14.96.0_22" set uuid b878e988-1a4a-51ec-79ae-9460fdac16d6 set subnet 10.14.96.0 255.255.252.0 next edit "VLAN2115-10.15.0.0/24" set uuid 242891b6-35c0-51ec-f09d-53e8be7bda77 set subnet 10.15.0.0 255.255.255.0 next edit "n-10.15.168.0/22" set uuid 33dbeb8a-35c0-51ec-70d1-95a0dd24257a set subnet 10.15.168.0 255.255.252.0 next edit "h-10.18.49.6" set uuid 4de27a44-35c0-51ec-93d7-b00e98c56831 set subnet 10.18.49.6 255.255.255.255 next edit "ExacqVision01-10.14.224.2" set uuid 63e41de8-35c0-51ec-e090-40139cf36d8d set subnet 10.14.224.2 255.255.255.255 next edit "ExacqVision02-10.14.224.3" set uuid 7235cd88-35c0-51ec-aa0d-ad54d4f591e1 set subnet 10.14.224.3 255.255.255.255 next edit "ExacqVision03-10.14.224.4" set uuid 7a9039be-35c0-51ec-c3ef-04775b1373d3 set subnet 10.14.224.4 255.255.255.255 next edit "ExacqVision04-10.14.224.5" set uuid 8599a30e-35c0-51ec-1d4b-f543f9f3d29c set subnet 10.14.224.5 255.255.255.255 next edit "ARC-GlobalView-10.159.10.20" set uuid bc25b6ce-35c0-51ec-a89d-aa858e4de2f4 set subnet 10.159.10.20 255.255.255.255 next edit "Printer-10.14.68.40" set uuid dbcf7f1e-35c0-51ec-633f-c1533a3b47fb set subnet 10.14.68.40 255.255.255.255 next edit "Printer-172.25.88.30" set uuid ee475144-35c0-51ec-cebc-018211f18fc8 set subnet 172.25.88.30 255.255.255.255 next edit "Printer-172.25.100.66" set uuid 045e775a-35c1-51ec-a5a9-435751f0186b set subnet 172.25.100.66 255.255.255.255 next edit "Printer-172.25.100.25" set uuid 0f5f3dc4-35c1-51ec-3781-7b51f8a542ba set subnet 172.25.100.25 255.255.255.255 next edit "Printer-172.25.100.52" set uuid 1b61ada0-35c1-51ec-476e-5dabeeebc3ed set subnet 172.25.100.52 255.255.255.255 next edit "Printer-172.25.88.69" set uuid 2fe437b6-35c1-51ec-8cf3-41590a156b7d set subnet 172.25.88.69 255.255.255.255 next edit "Printer-172.25.90.56" set uuid 3de5c82a-35c1-51ec-7916-0f732d5e83c5 set subnet 172.25.90.56 255.255.255.255 next edit "GuestWifi-10.70.0.0_20" set uuid 4c972304-35c2-51ec-530e-a0562874c2f9 set subnet 10.70.0.0 255.255.240.0 next edit "ARC-DigiSign-10.159.10.40" set uuid ea5cf17c-35c2-51ec-94bd-12aead172cda set subnet 10.159.10.40 255.255.255.255 next edit "GC-Scan-10.160.10.22" set uuid c5c92f82-35c3-51ec-b584-f5f391f9cc3c set comment "VM for grey castle scanning service" set subnet 10.160.10.22 255.255.255.255 next edit "h-172.17.3.251" set uuid ebc20ede-35c3-51ec-48e6-d4222e7a6e4b set subnet 172.17.3.251 255.255.255.255 next edit "h-10.18.255.2" set uuid 1ba7326e-35c4-51ec-d7ed-ce1984675fbb set subnet 10.18.255.2 255.255.255.255 next edit "GS-FortiAnalyzer-10.160.10.254" set uuid 2cf93738-35c4-51ec-6a38-b2fffcdd5b50 set subnet 10.160.10.254 255.255.255.255 next edit "Manor-Vlan2248" set uuid 311b9c4a-3743-51ec-fcc9-77f3c89755b0 set subnet 10.14.248.0 255.255.252.0 next edit "Printer-172.25.192.25" set uuid 57e8d934-3809-51ec-58cc-4dfec7e6bae7 set subnet 172.25.192.25 255.255.255.255 next edit "Printer-172.25.10.57" set uuid 6872b662-3809-51ec-6e03-f7bd3ffae7d6 set subnet 172.25.10.57 255.255.255.255 next edit "Printer-10.14.80.49" set uuid d0030bd0-3c12-51ec-6033-952fb2a9ecb2 set subnet 10.14.80.49 255.255.255.255 next edit "HVAC-ThomasDilworth-172.25.140.11" set uuid 3abedf3e-3caf-51ec-3f8e-8115ba4e7ba1 set subnet 172.25.140.11 255.255.255.255 next edit "HVAC-Castle-172.25.8.13" set uuid e916a344-3cb1-51ec-c0bb-40bff7fe013a set subnet 172.25.8.13 255.255.255.255 next edit "Printer-172.25.36.70" set uuid e299554a-3cd7-51ec-877b-d658f647a17f set comment "Printer" set subnet 172.25.36.70 255.255.255.255 next edit "Printer-10.14.80.20" set uuid 13de9df0-3da9-51ec-a8b5-f56c5395b08b set subnet 10.14.80.20 255.255.255.255 next edit "Printer-172.25.88.33" set uuid 47ed3ca0-4c68-51ec-1a7a-d1b148193812 set subnet 172.25.88.33 255.255.255.255 next edit "Printer-10.14.80.22" set uuid f6df889e-4c6d-51ec-27ba-22c0998cd964 set subnet 10.14.80.22 255.255.255.255 next edit "Printer-10.14.80.25" set uuid 031e8128-4c6e-51ec-dfa9-73d36ae18424 set subnet 10.14.80.25 255.255.255.255 next edit "Printer-10.14.68.25" set uuid 9b1a981e-4c72-51ec-76d1-d3b056fc56c6 set subnet 10.14.68.25 255.255.255.255 next edit "Printer-172.25.100.30" set uuid 07e16fec-4c7b-51ec-b41f-c48a85c80836 set subnet 172.25.100.30 255.255.255.255 next edit "Printers-10.14.68.11" set uuid e7cee59c-4c7d-51ec-615e-112c41d7d267 set subnet 10.14.68.11 255.255.255.255 next edit "Printer-10.14.70.14" set uuid eeb56c3e-4c80-51ec-0733-280ca9c7febf set subnet 10.14.70.14 255.255.255.255 next edit "Printer-172.25.61.13" set uuid ca27ae76-4c81-51ec-1eb2-a642bf1eeac0 set subnet 172.25.61.13 255.255.255.255 next edit "Printer-10.14.68.14" set uuid b2192e6c-4c87-51ec-0099-3a6259d3ed5b set subnet 10.14.68.14 255.255.255.255 next edit "Printer-172.25.36.52" set uuid 5fef448c-4c91-51ec-1c52-aaf3baf0f97b set subnet 172.25.36.52 255.255.255.255 next edit "Printer-172.25.108.17" set uuid ac3e6866-4c9d-51ec-a5a3-9ce393758073 set subnet 172.25.108.17 255.255.255.255 next edit "Printer-10.14.248.60" set uuid 87150e32-4ca7-51ec-d035-08a84845d38d set subnet 10.14.248.60 255.255.255.255 next edit "Printer-172.25.100.55" set uuid 7d0628c6-4ca8-51ec-7eb9-79f413246696 set subnet 172.25.100.55 255.255.255.255 next edit "Printer-172.25.120.25" set uuid c39ff806-4ca9-51ec-7948-db03d830916c set subnet 172.25.120.25 255.255.255.255 next edit "Printer-10.14.40.25" set uuid 69009bcc-5905-51ec-66f2-86e0b4804609 set subnet 10.14.40.25 255.255.255.255 next edit "iStar-Boyer-10.14.68.99" set uuid 932bf11a-5dee-51ec-1474-9edd5241dde2 set subnet 10.14.68.99 255.255.255.255 next edit "FCTEMS_ALL_FORTICLOUD_SERVERS" set uuid 465f77fe-5ee7-51ec-707d-2762ad6458cd set type dynamic set sub-type ems-tag next edit "Printer-172.25.60.25" set uuid bd71eb5c-74ad-51ec-c1ae-21fb7d9c38bb set subnet 172.25.60.25 255.255.255.255 next edit "Printer-172.25.60.26" set uuid f8c4c77a-7a06-51ec-b19c-6c4e1736b224 set subnet 172.25.60.26 255.255.255.255 next edit "iStar-DilEsports-172.25.140.3" set uuid 7ca425ac-7adb-51ec-2232-e5618022ea5d set subnet 172.25.140.3 255.255.255.255 next edit "EsportsSwitch-d7:5b" set uuid d749645e-8530-51ec-d9f2-ed4704192e5c set type mac set macaddr "d0:55:09:3d:d7:5b" next edit "Printer-172.25.140.27" set uuid 86dff76a-94c8-51ec-a3cf-8f631c5a616b set subnet 172.25.140.27 255.255.255.255 next edit "Printer-172.25.140.28" set uuid 90c4d7a0-94c8-51ec-8cb0-b2323044ff4e set subnet 172.25.140.28 255.255.255.255 next edit "Printer-10.18.52.45" set uuid 38446bb4-9977-51ec-1977-78435c5629da set subnet 10.18.52.45 255.255.255.255 next edit "R&R-PhoneServer-10.15.0.10" set uuid a7cf0dae-9977-51ec-b88b-29e336856794 set subnet 10.15.0.10 255.255.255.255 next edit "ARC-InfSecSrv01" set uuid a493578a-aade-51ec-e190-441991f42d74 set subnet 10.160.10.234 255.255.255.255 next edit "VLAN1499 address" set uuid faecc9d6-b73b-51ec-6b2b-fc40553a303d set type interface-subnet set subnet 10.149.10.1 255.255.255.248 set interface "VLAN1499" next edit "VeeamBackup-10.149.10.5" set uuid eb403e46-b763-51ec-9434-c094bc8b5c50 set subnet 10.149.10.5 255.255.255.255 next edit "StoreOnce-10.14.3.101" set uuid d71e4472-ba96-51ec-feb2-d02e5b9bf9d9 set comment "Review" set subnet 10.14.3.101 255.255.255.255 next edit "Temp-EbonyAdmin-172.25.193.0" set uuid 29eca864-cbb4-51ec-57d1-fb47d4b1ce8e set subnet 172.25.193.0 255.255.255.255 next edit "ARC-SoftDocs-10.160.10.90" set uuid d9f7dd78-d22b-51ec-8551-1b1a78ab5d2a set subnet 10.160.10.90 255.255.255.255 next edit "Printer-172.25.100.49" set uuid 12b328aa-e368-51ec-5491-dbbbbed4eab0 set subnet 172.25.100.49 255.255.255.255 next edit "IT22-NetwrkStud" set uuid 53a86e0e-ed9c-51ec-cf9d-2ca611f5d407 set type mac set comment "IT Laptop for Adam, student worker" set color 9 set macaddr "dc:fb:48:6f:ce:d0" next edit "APC-Mgmt" set uuid a02d14e0-ed9d-51ec-b9b6-95b7a4a19744 set subnet 172.17.2.0 255.255.255.0 next edit "ARC-SyncServer-10.159.10.5" set uuid dfcc6814-0939-51ed-7b0d-0fdd5c7cba18 set subnet 10.159.10.5 255.255.255.255 next edit "ARC-InstantID-10.160.10.126" set uuid e4c842f0-133b-51ed-5b2b-79cd9b517122 set subnet 10.160.10.126 255.255.255.255 next edit "ARC-Nessus-10.160.10.205" set uuid cfa1d756-1fe3-51ed-8c64-ac88614d2d7b set subnet 10.160.10.205 255.255.255.255 next edit "SimLab address" set uuid c0a7fa3a-34f8-51ed-3fb5-2911a1b8b49e set type interface-subnet set subnet 172.21.91.1 255.255.255.0 set interface "SimLab" next edit "SimLabAppServer" set uuid a2f934e4-39b3-51ed-c5f6-e30e763f7f5d set subnet 172.21.91.10 255.255.255.255 next edit "Library" set uuid 6f2ea720-4fe3-51ed-9abf-c14497259cf6 set subnet 10.14.80.0 255.255.252.0 next edit "PentTest VPN" set uuid 93ca3144-4fe3-51ed-a68a-f4d8815bd1a8 set subnet 3.222.235.217 255.255.255.255 next edit "10.213.0.2" set uuid f06bca2e-53cc-51ed-8974-9f3b53381d92 set subnet 10.213.0.2 255.255.255.255 next edit "10.14.82.67" set uuid ba3a45dc-56d0-51ed-6c7b-79b169a8e3cd set subnet 10.14.82.67 255.255.255.255 next edit "Arc-Ca01" set uuid dc906ad0-56d0-51ed-265a-73e08a9a89a4 set subnet 10.160.10.20 255.255.255.255 next edit "Printer-172.25.88.36" set uuid 236831e4-59f7-51ed-45e3-61194adf6d8e set subnet 172.25.88.36 255.255.255.255 next edit "BoyerNMR" set uuid 3bd1eeb2-5ac6-51ed-83f0-ea37b92b24de set subnet 10.14.68.10 255.255.255.255 next edit "VPN-Anasazi" set uuid a3ea1560-5ac6-51ed-d809-a4d513408238 set subnet 10.230.233.0 255.255.255.240 next edit "Thomas" set uuid a7fa7906-5b93-51ed-3144-a8e0970e9251 set subnet 172.21.32.0 255.255.252.0 next edit "Delaware Campus" set uuid 23124248-6208-51ed-f44f-cb7e3e104e30 set subnet 10.18.0.0 255.255.0.0 next edit "EMMGRVPNPOOL" set uuid a592904e-674c-51ed-7978-c1db695433e4 set subnet 10.230.234.0 255.255.255.240 next edit "JoeErase" set uuid 561a58ba-701d-51ed-699c-743a17696863 set subnet 172.25.194.189 255.255.255.255 next edit "VPN-Facilities-10.230.235.0/28" set uuid 4a89a9f4-7704-51ed-f37d-fa89e7efaa46 set subnet 10.230.235.0 255.255.255.240 next edit "Printer-172.25.100.63" set uuid aec1bce0-a17a-51ed-173d-902fc5b954db set subnet 172.25.100.63 255.255.255.255 next edit "Printer-172.25.100.64" set uuid cf5f7b40-a17a-51ed-fa94-ffd81020d42c set subnet 172.25.100.64 255.255.255.255 next edit "10.14.80.3" set uuid 1597a6fe-a3f7-51ed-8b46-846d23cfcf89 set subnet 10.14.80.3 255.255.255.255 next edit "paulTemp" set uuid e6ca543c-a704-51ed-d0be-8ecedb40ce2f set subnet 172.25.170.64 255.255.255.255 next edit "ESPORT VLAN2000 address" set uuid cc512e54-ad45-51ed-3e72-289982cac71f set type interface-subnet set subnet 172.22.1.1 255.255.255.0 set interface "ESPORT VLAN2000" next edit "Airwave" set uuid fa725c66-ad60-51ed-99d0-01287f9cc427 set subnet 10.160.10.39 255.255.255.255 next edit "JoeWirelessMAC" set uuid 553ef2ca-b217-51ed-87c2-6e6a5853fcf6 set type mac set macaddr "7C:70:DB:03:FD:04" next edit "DariaWirelessMAC" set uuid 8bda9744-b2cb-51ed-8f69-4743d6c9ed27 set type mac set macaddr "34:C9:3D:A0:78:BE" next edit "WesWiredMAC" set uuid b67adac2-b2cb-51ed-2220-7d8e20da761a set type mac set macaddr "74:78:27:D8:14:8E" next edit "WesWirelessMAC" set uuid e1b9ffd8-b2cb-51ed-383c-edec23027e79 set type mac set macaddr "34:C9:3D:A0:39:94" next edit "EbonyWirelessMAC" set uuid f2b8f2bc-b2cb-51ed-7bbd-883ee14115b9 set type mac set macaddr "3C:9C:0F:08:6B:E1" next edit "DavidCWiredMAC" set uuid 31bc00bc-b2cc-51ed-b2c9-8afff21d6f64 set type mac set macaddr "74:78:27:D3:7E:B3" next edit "Delaware ESXi Host" set uuid 20f08cc6-b777-51ed-372c-587707e69255 set comment "added 2/28/2023" set subnet 10.170.10.2 255.255.255.255 next edit "Pauls Computer" set uuid 47beed78-be95-51ed-7e30-6f56b0d3a7ec set type mac set macaddr "60:18:95:30:0c:4B" next edit "Larsen Network" set uuid 560d548a-be97-51ed-2e4c-ae90a0771b1e set subnet 172.25.168.0 255.255.252.0 next edit "ARC-DEDC01" set uuid cae277c8-ca76-51ed-f191-5528110bf9ad set subnet 10.170.10.15 255.255.255.255 next edit "Printer- 172.25.8.25" set uuid 26cae23c-d31e-51ed-6a47-03e8c0cdcefb set subnet 172.25.8.25 255.255.255.255 next edit "Metz VLAN2001 address" set uuid da6f9ab4-d3cb-51ed-cd30-4d5fca73833b set type interface-subnet set subnet 172.22.2.1 255.255.255.0 set interface "Metz VLAN2001" next edit "Printer-172.25.30.52" set uuid 4aa080c8-da2f-51ed-2442-c753bfceb1a6 set subnet 172.25.30.52 255.255.255.255 next edit "Printer-172.25.28.20" set uuid 9d2a69de-dfa8-51ed-4258-3e279d940b09 set subnet 172.25.28.20 255.255.255.255 next edit "ARC-GSVEEAMBUP" set uuid ec455b58-e37e-51ed-e1bc-050b1a59a4ee set subnet 10.149.10.6 255.255.255.255 next end config firewall multicast-address edit "all_hosts" set start-ip 224.0.0.1 set end-ip 224.0.0.1 next edit "all_routers" set start-ip 224.0.0.2 set end-ip 224.0.0.2 next edit "Bonjour" set start-ip 224.0.0.251 set end-ip 224.0.0.251 next edit "EIGRP" set start-ip 224.0.0.10 set end-ip 224.0.0.10 next edit "OSPF" set start-ip 224.0.0.5 set end-ip 224.0.0.6 next edit "all" set start-ip 224.0.0.0 set end-ip 239.255.255.255 next end config firewall address6 edit "all" set uuid eef6b13c-c7cc-51eb-f8fb-23a5e6d019e1 next edit "none" set uuid eef6b98e-c7cc-51eb-e3c2-6cbb38c7c75f set ip6 ::/128 next edit "SSLVPN_TUNNEL_IPv6_ADDR1" set uuid ef1bb810-c7cc-51eb-6f72-8b2358e0424c set ip6 fdff:ffff::/120 next end config firewall multicast-address6 edit "all" set ip6 ff00::/8 next end config firewall addrgrp edit "ArubaControllers" set uuid 38c83362-1561-51ec-d09f-a1e20a494d9c set member "h-172.25.230.20" "h-172.25.230.21" "h-172.25.230.23" "h-10.14.24.55" "h-172.25.230.24" "h-172.25.230.22" next edit "Blades" set uuid 38c8fc52-1561-51ec-e116-8d919a90c5fa set member "GSBladeChassis-10.14.4.45" "n-172.25.40.0_24" "h-10.26.24.107" "n-10.26.1.0_24" "h-10.26.24.108" "StoreOnce-10.14.7.11" "3Par-10.14.4.50" "h-10.140.10.10" "h-10.140.10.11" "h-10.140.10.12" next edit "CCureClients" set uuid 38ca0cc8-1561-51ec-37f3-4303117ecca6 set member "h-172.25.140.15" "h-172.25.140.16" "h-172.25.140.17" "h-172.25.140.18" "h-172.25.140.19" "h-172.25.140.20" "h-172.25.140.21" "h-172.25.60.21" "h-172.25.60.22" "h-172.25.60.23" next edit "CbordDevices" set uuid 38cb176c-1561-51ec-0df1-8c9c2d5a0812 set member "CBordGateway-10.14.80.107" "h-172.25.60.80" "h-172.25.140.13" next edit "ClearPassServers" set uuid 38cbb866-1561-51ec-fbc5-4b8aee5040dc set member "h-10.26.24.5" "h-10.14.24.19" next edit "DomainAuthServers" set uuid 38cd2c46-1561-51ec-59b1-111c6488a35c set member "ARC-GSDC01-10.160.10.15" "ARC-GSDC02-10.160.10.16" next edit "DomainMachines" set uuid 38cdd592-1561-51ec-3056-bbc0c2089a56 set member "Staff-172.25.0.0_16" "n-10.14.0.0_16" "n-10.18.0.0_16" "VPN-Staff-10.220.100.0_24" "VPN-HelpdeskAdmin-10.230.231.0_24" "VPN-SecureIT-10.230.230.0_28" "VPN-EA-10.220.110.0_27" "n-10.212.19.0_24" "n-10.28.8.0_23" "NonAdminServers-10.159.10.0_24" "h-10.26.25.0" "n-10.28.9.0_24" "VLAN2115-10.15.0.0/24" "n-10.15.168.0/22" "EMMGRVPNPOOL" "VPN-Facilities-10.230.235.0/28" "ARC-DEDC01" next edit "ExacqServers" set uuid 38cef260-1561-51ec-cb3c-f1b55cfdebb9 set member "h-10.14.220.35" "h-10.14.25.194" "h-10.14.25.104" "h-10.14.220.27" "ExacqVision01-10.14.224.2" "ExacqVision02-10.14.224.3" "ExacqVision03-10.14.224.4" "ExacqVision04-10.14.224.5" "h-10.18.49.6" next edit "FileServers" set uuid 38cfa2b4-1561-51ec-c93b-c8b24cb2740f set member "ARC-GSF01-10.160.10.30" "ARC-GSFile02-10.160.10.32" next edit "GetPrinters" set uuid 38d0317a-1561-51ec-7edd-5a730f56e619 set member "h-172.25.60.10" "h-172.25.60.11" "h-172.25.60.12" next edit "HVAC" set uuid 38d0cbd0-1561-51ec-a7b8-60f1369afdf1 set member "h-10.14.71.1" "h-172.25.100.2" "h-172.25.21.24" "h-172.25.36.12" "h-172.25.60.6" "h-172.25.88.140" "h-172.25.160.148" "h-172.25.140.34" "h-172.25.28.10" "h-172.25.168.10" "h-172.25.88.25" "HVAC-Heinz-172.25.108.10" "h-172.25.141.251" "HVAC-ThomasDilworth-172.25.140.11" "HVAC-Castle-172.25.8.13" "10.14.80.3" next edit "NewDNS" set uuid 38d20e64-1561-51ec-1336-fe5a56d993f7 set member "ARC-GSDC01-10.160.10.15" "ARC-GSDC02-10.160.10.16" next edit "NewWebServers" set uuid 38d2b666-1561-51ec-7237-18d1af56d845 set member "ARC-GSRex-10.160.10.45" "ARC-GSAirwave-10.160.10.39" next edit "Panels" set uuid 38d3409a-1561-51ec-5d83-6b2b00075fb2 set member "iStar-LibraryBsmt-10.14.80.11" "iStar-Library-10.14.80.70" "iStar-ChristianaDE-10.18.252.21" "iStar-OakPG-172.17.0.71" "iStar-Oak-172.17.1.89" "iStar-Blankley-172.17.252.10" "iStar-Oak-172.17.252.11" "iStar-Kaname-172.17.252.12" "iStar-Thomas2ndFLR-172.17.252.13" "iStar-Dilworth-172.17.252.14" "iStar-Dilworth-172.17.252.15" "iStar-Kistler-172.17.252.16" "iStar-Brubaker-172.17.252.17" "iStar-Spruance-172.17.252.18" "iStar-BrubakerEdge-172.17.252.19" "iStar-Kistler-172.17.252.20" "iStar-RuckHealthCenter-172.17.252.5" "iStar-Larson-172.17.252.6" "iStar-Dilworth-172.17.252.66" "iStar-Taylor-172.17.252.7" "iStar-Forsythe-172.17.252.8" "iStar-SoccerPavilion-172.17.252.9" "iStar-Castle-172.25.10.10" "iStar-Knight-172.25.100.42" "iStar-Knight-172.25.100.43" "iStar-Manor-172.25.100.44" "iStar-Knight-172.25.100.47" "iStar-HeinzHall-172.25.110.10" "iStar-Heinz-172.25.110.5" "iStar-Kistler-172.25.160.5" "iStar-Murphy-172.25.30.12" "iStar-Brubaker-172.25.36.2" "iStar-KuchCommons-172.25.60.7" "iStar-PresidentSuite-172.25.60.79" "iStar-KuchGymPool-172.25.60.85" "Printer-172.25.100.4" "iStar-Boyer-10.14.68.99" "iStar-DilEsports-172.25.140.3" next edit "PrintServers" set uuid 38d73560-1561-51ec-be10-0de248956f9c set member "ARC-GSPrint01-10.160.10.125" "ARC-Papercut-10.160.10.35" "ARC-GSPrint02-10.160.10.66" next edit "Printers" set uuid 38d7d8ee-1561-51ec-31ef-2d8fdcb2676f set member "Printer-172.25.8.50" "Printer-172.25.8.51" "Printer-172.25.8.52" "Printer-172.25.8.53" "Printer-172.25.108.50" "Printer-172.25.60.50" "Printer-172.25.60.51" "Printer-172.25.60.52" "Printer-10.14.40.40" "Printer-10.14.40.41" "Printer-172.25.36.50" "Printer-172.25.36.51" "Printer-10.14.248.51" "Printer-10.14.248.50" "Printer-172.25.160.50" "Printer-172.25.140.50" "Printer-172.25.140.51" "Printer-172.25.140.52" "Printer-10.14.88.50" "Printer-172.25.100.50" "Printer-172.25.100.51" "Printer-172.25.88.50" "Printer-172.25.88.52" "Printer-172.25.88.53" "Printer-172.25.88.54" "Printer-172.25.140.53" "Printer-172.25.140.54" "Printer-172.25.140.55" "Printer-10.14.68.50" "Printer-10.14.68.51" "Printer-172.25.28.50" "Printer-172.25.28.51" "Printer-172.25.48.50" "Printer-10.14.96.50" "Printer-172.25.168.50" "Printer-172.25.168.51" "Printer-172.25.168.52" "Printer-10.18.48.50" "Printer-172.25.20.62" "Printer-172.25.20.51" "Printer-172.25.20.60" "Printer-172.25.20.61" "Printer-172.25.89.31" "Printer-10.14.248.54" "Printer-10.14.248.55" "Printer-10.14.248.56" "Printer-10.14.248.57" "Printer-10.14.68.39" "Printer-10.14.69.60" "Printer-10.14.70.40" "Printer-10.14.70.41" "Printer-10.14.71.40" "Printer-10.14.81.60" "Printer-10.14.81.61" "Printer-10.14.81.65" "Printer-172.25.160.51" "Printer-172.25.162.51" "Printer-172.25.162.52" "Printer-172.25.62.50" "Printer-172.25.8.80" "Printer-172.25.8.81" "Printer-172.25.8.82" "Printer-172.25.88.51" "Printer-172.25.9.56" "Printer-10.14.68.49" "Printer-10.14.80.51" "Printer-10.14.80.54" "Printer-10.14.80.53" "Printer-10.14.80.52" "Printer-10.14.40.45" "Printer-10.14.40.43" "Printer-10.14.40.46" "Printer-10.14.68.52" "Printer-10.14.68.48" "Printer-172.25.140.25" "Printer-172.25.160.25" "Printer-172.25.88.60" "Printer-172.25.88.61" "Printer-172.25.20.50" "Printer-172.25.140.6" "Printer-10.14.80.6" "Printer-10.14.80.7" "Printer-10.14.80.8" "Printer-10.14.80.9" "Printer-10.14.80.10" "Printer-172.25.160.8" "Printer-172.25.100.3" "Printer-172.25.100.4" "Printer-10.14.68.40" "Printer-172.25.100.25" "Printer-172.25.100.52" "Printer-172.25.100.66" "Printer-172.25.88.10" "Printer-172.25.88.30" "Printer-172.25.88.69" "Printer-172.25.90.56" "Printer-172.25.10.57" "Printer-172.25.192.25" "Printer-10.14.80.49" "Printer-172.25.36.70" "Printer-10.14.80.20" "Printer-172.25.88.33" "Printer-10.14.80.22" "Printer-10.14.80.25" "Printer-10.14.68.25" "Printer-172.25.100.30" "Printers-10.14.68.11" "Printer-10.14.70.14" "Printer-172.25.61.13" "Printer-10.14.68.14" "Printer-172.25.36.52" "Printer-172.25.108.17" "Printer-10.14.248.60" "Printer-172.25.100.55" "Printer-172.25.120.25" "Printer-10.14.40.25" "Printer-172.25.60.25" "Printer-172.25.60.26" "Printer-172.25.140.27" "Printer-172.25.140.28" "Printer-10.18.52.45" "Printer-172.25.100.49" "Printer-172.25.88.36" "Printer-172.25.100.63" "Printer-172.25.100.64" "Printer- 172.25.8.25" "Printer-172.25.30.52" "Printer-172.25.28.20" next edit "RFC1918" set uuid 38dd272c-1561-51ec-6a94-6dc79236cadf set member "n-172.16.0.0_12" "n-10.0.0.0_8" "n-192.168.0.0_16" next edit "VFMigration" set uuid 38def17e-1561-51ec-be5c-7648d6f733b2 set member "n-10.26.0.0_24" "n-10.26.1.0_24" next edit "WHServers" set uuid 38e1bd78-1561-51ec-2bc5-e600867af46b set member "ARC-DC02-10.212.19.50" "ARC-DC03-10.212.19.51" "h-10.212.19.21" "h-10.212.19.22" "n-10.212.19.0_24" next edit "WHWeb" set uuid 38e27164-1561-51ec-b1cd-c57cdf073094 set member "Marvin-10.212.19.73" "ARC-GSRex-10.160.10.45" next edit "GSDHCPServers" set uuid bbfca0b8-1757-51ec-e3b6-689356b6a411 set member "DHCP02-10.160.10.12" "DHCP01-10.160.10.11" next edit "DHCPServers" set uuid b41ba430-35bf-51ec-0840-753082cc4eac set member "DHCP01-10.160.10.11" "DHCP02-10.160.10.12" next edit "NonAdminServers" set uuid bf1b4740-35c0-51ec-d278-765d69743f81 set member "ARC-GSHVAC-10.159.10.10" "ARC-GlobalView-10.159.10.20" next edit "InfrastructureMAC" set uuid 39c55066-b2e9-51ed-1402-1ab408e42875 set member "DariaWirelessMAC" "DavidCWiredMAC" "EbonyWirelessMAC" "JoeWirelessMAC" "WesWiredMAC" "WesWirelessMAC" next end config firewall service category edit "General" set comment "General services." next edit "Web Access" set comment "Web access." next edit "File Access" set comment "File access." next edit "Email" set comment "Email services." next edit "Network Services" set comment "Network services." next edit "Authentication" set comment "Authentication service." next edit "Remote Access" set comment "Remote access." next edit "Tunneling" set comment "Tunneling service." next edit "VoIP, Messaging & Other Applications" set comment "VoIP, messaging, and other applications." next edit "Web Proxy" set comment "Explicit web proxy." next end config firewall service custom edit "DNS" set category "Network Services" set tcp-portrange 53 set udp-portrange 53 next edit "HTTP" set category "Web Access" set tcp-portrange 80 next edit "HTTPS" set category "Web Access" set tcp-portrange 443 next edit "IMAP" set category "Email" set tcp-portrange 143 next edit "IMAPS" set category "Email" set tcp-portrange 993 next edit "LDAP" set category "Authentication" set tcp-portrange 389 next edit "DCE-RPC" set category "Remote Access" set tcp-portrange 135 set udp-portrange 135 next edit "POP3" set category "Email" set tcp-portrange 110 next edit "POP3S" set category "Email" set tcp-portrange 995 next edit "SAMBA" set category "File Access" set tcp-portrange 139 next edit "SMTP" set category "Email" set tcp-portrange 25 next edit "SMTPS" set category "Email" set tcp-portrange 465 next edit "KERBEROS" set category "Authentication" set tcp-portrange 88 set udp-portrange 88 next edit "LDAP_UDP" set category "Authentication" set udp-portrange 389 next edit "SMB" set category "File Access" set tcp-portrange 445 next edit "FTP" set category "File Access" set tcp-portrange 21 next edit "FTP_GET" set category "File Access" set tcp-portrange 21 next edit "FTP_PUT" set category "File Access" set tcp-portrange 21 next edit "ALL" set category "General" set protocol IP next edit "ALL_TCP" set category "General" set tcp-portrange 1-65535 next edit "ALL_UDP" set category "General" set udp-portrange 1-65535 next edit "ALL_ICMP" set category "General" set protocol ICMP unset icmptype next edit "ALL_ICMP6" set category "General" set protocol ICMP6 unset icmptype next edit "GRE" set category "Tunneling" set protocol IP set protocol-number 47 next edit "AH" set category "Tunneling" set protocol IP set protocol-number 51 next edit "ESP" set category "Tunneling" set protocol IP set protocol-number 50 next edit "AOL" set visibility disable set tcp-portrange 5190-5194 next edit "BGP" set category "Network Services" set tcp-portrange 179 next edit "DHCP" set category "Network Services" set udp-portrange 67-68 next edit "FINGER" set visibility disable set tcp-portrange 79 next edit "GOPHER" set visibility disable set tcp-portrange 70 next edit "H323" set category "VoIP, Messaging & Other Applications" set tcp-portrange 1720 1503 set udp-portrange 1719 next edit "IKE" set category "Tunneling" set udp-portrange 500 4500 next edit "Internet-Locator-Service" set visibility disable set tcp-portrange 389 next edit "IRC" set category "VoIP, Messaging & Other Applications" set tcp-portrange 6660-6669 next edit "L2TP" set category "Tunneling" set tcp-portrange 1701 set udp-portrange 1701 next edit "NetMeeting" set visibility disable set tcp-portrange 1720 next edit "NFS" set category "File Access" set tcp-portrange 111 2049 set udp-portrange 111 2049 next edit "NNTP" set visibility disable set tcp-portrange 119 next edit "NTP" set category "Network Services" set tcp-portrange 123 set udp-portrange 123 next edit "OSPF" set category "Network Services" set protocol IP set protocol-number 89 next edit "PC-Anywhere" set category "Remote Access" set tcp-portrange 5631 set udp-portrange 5632 next edit "PING" set category "Network Services" set protocol ICMP set icmptype 8 unset icmpcode next edit "TIMESTAMP" set protocol ICMP set visibility disable set icmptype 13 unset icmpcode next edit "INFO_REQUEST" set protocol ICMP set visibility disable set icmptype 15 unset icmpcode next edit "INFO_ADDRESS" set protocol ICMP set visibility disable set icmptype 17 unset icmpcode next edit "ONC-RPC" set category "Remote Access" set tcp-portrange 111 set udp-portrange 111 next edit "PPTP" set category "Tunneling" set tcp-portrange 1723 next edit "QUAKE" set visibility disable set udp-portrange 26000 27000 27910 27960 next edit "RAUDIO" set visibility disable set udp-portrange 7070 next edit "REXEC" set visibility disable set tcp-portrange 512 next edit "RIP" set category "Network Services" set udp-portrange 520 next edit "RLOGIN" set visibility disable set tcp-portrange 513 next edit "RSH" set visibility disable set tcp-portrange 514 next edit "SCCP" set category "VoIP, Messaging & Other Applications" set tcp-portrange 2000 next edit "SIP" set category "VoIP, Messaging & Other Applications" set tcp-portrange 5060 set udp-portrange 5060 next edit "SIP-MSNmessenger" set category "VoIP, Messaging & Other Applications" set tcp-portrange 1863 next edit "SNMP" set category "Network Services" set tcp-portrange 161-162 set udp-portrange 161-162 next edit "SSH" set category "Remote Access" set tcp-portrange 22 next edit "SYSLOG" set category "Network Services" set udp-portrange 514 next edit "TALK" set visibility disable set udp-portrange 517-518 next edit "TELNET" set category "Remote Access" set tcp-portrange 23 next edit "TFTP" set category "File Access" set udp-portrange 69 next edit "MGCP" set visibility disable set udp-portrange 2427 2727 next edit "UUCP" set visibility disable set tcp-portrange 540 next edit "VDOLIVE" set visibility disable set tcp-portrange 7000-7010 next edit "WAIS" set visibility disable set tcp-portrange 210 next edit "WINFRAME" set visibility disable set tcp-portrange 1494 2598 next edit "X-WINDOWS" set category "Remote Access" set tcp-portrange 6000-6063 next edit "PING6" set protocol ICMP6 set visibility disable set icmptype 128 unset icmpcode next edit "MS-SQL" set category "VoIP, Messaging & Other Applications" set tcp-portrange 1433-1434 next edit "MYSQL" set category "VoIP, Messaging & Other Applications" set tcp-portrange 3306 next edit "RDP" set category "Remote Access" set tcp-portrange 3389 next edit "VNC" set category "Remote Access" set tcp-portrange 5900 next edit "DHCP6" set category "Network Services" set udp-portrange 546-547 next edit "SQUID" set category "Tunneling" set tcp-portrange 3128 next edit "SOCKS" set category "Tunneling" set tcp-portrange 1080 set udp-portrange 1080 next edit "WINS" set category "Remote Access" set tcp-portrange 1512 set udp-portrange 1512 next edit "RADIUS" set category "Authentication" set udp-portrange 1812-1813 next edit "RADIUS-OLD" set visibility disable set udp-portrange 1645-1646 next edit "CVSPSERVER" set visibility disable set tcp-portrange 2401 set udp-portrange 2401 next edit "AFS3" set category "File Access" set tcp-portrange 7000-7009 set udp-portrange 7000-7009 next edit "TRACEROUTE" set category "Network Services" set udp-portrange 33434-33535 next edit "RTSP" set category "VoIP, Messaging & Other Applications" set tcp-portrange 554 7070 8554 set udp-portrange 554 next edit "MMS" set visibility disable set tcp-portrange 1755 set udp-portrange 1024-5000 next edit "NONE" set visibility disable set tcp-portrange 0 next edit "webproxy" set proxy enable set category "Web Proxy" set protocol ALL set tcp-portrange 0-65535:0-65535 next edit "TCP-1099" set tcp-portrange 1099 next edit "TCP-139" set tcp-portrange 139 next edit "TCP-1433" set tcp-portrange 1433 next edit "TCP-19152-65535" set tcp-portrange 19152-65535 next edit "TCP-22" set tcp-portrange 22 next edit "TCP-22609" set tcp-portrange 22609 next edit "TCP-2424-2428" set tcp-portrange 2424-2428 next edit "TCP-3268" set tcp-portrange 3268 next edit "TCP-3269" set tcp-portrange 3269 next edit "TCP-389" set tcp-portrange 389 next edit "TCP-443" set tcp-portrange 443 next edit "TCP-445" set tcp-portrange 445 next edit "TCP-464" set tcp-portrange 464 next edit "TCP-49152-65535" set tcp-portrange 49152-65535 next edit "TCP-515" set tcp-portrange 515 next edit "TCP-5432" set tcp-portrange 5432 next edit "TCP-61613" set tcp-portrange 61613 next edit "TCP-61616" set tcp-portrange 61616 next edit "TCP-631" set tcp-portrange 631 next edit "TCP-636" set tcp-portrange 636 next edit "TCP-7627" set tcp-portrange 7627 next edit "TCP-7725" set tcp-portrange 7725 next edit "TCP-7778" set tcp-portrange 7778 next edit "TCP-80" set tcp-portrange 80 next edit "TCP-8000" set tcp-portrange 8000 next edit "TCP-8050" set tcp-portrange 8050 next edit "TCP-8080" set tcp-portrange 8080 next edit "TCP-8081" set tcp-portrange 8081 next edit "TCP-8084" set tcp-portrange 8084 next edit "TCP-8085" set tcp-portrange 8085 next edit "TCP-8091" set tcp-portrange 8091 next edit "TCP-8443" set tcp-portrange 8443 next edit "TCP-8445" set tcp-portrange 8445 next edit "TCP-88" set tcp-portrange 88 next edit "TCP-8887" set tcp-portrange 8887 next edit "TCP-8888" set tcp-portrange 8888 next edit "TCP-8996-8999" set tcp-portrange 8996-8999 next edit "TCP-9000" set tcp-portrange 9000 next edit "TCP-9010-9011" set tcp-portrange 9010-9011 next edit "TCP-9100-9102" set tcp-portrange 9100-9102 next edit "TCP-9163" set tcp-portrange 9163 next edit "TCP-9164" set tcp-portrange 9164 next edit "TCP-9181" set tcp-portrange 9181 next edit "TCP-9191" set tcp-portrange 9191 next edit "TCP-9191-9193" set tcp-portrange 9191-9193 next edit "UDP-123" set udp-portrange 123 next edit "UDP-135" set udp-portrange 135 next edit "UDP-137" set udp-portrange 137 next edit "UDP-138" set udp-portrange 138 next edit "UDP-161" set udp-portrange 161 next edit "UDP-162" set udp-portrange 162 next edit "UDP-1812" set udp-portrange 1812 next edit "UDP-1813" set udp-portrange 1813 next edit "UDP-22609" set udp-portrange 22609 next edit "UDP-3799" set udp-portrange 3799 next edit "UDP-389" set udp-portrange 389 next edit "UDP-445" set udp-portrange 445 next edit "UDP-464" set udp-portrange 464 next edit "UDP-53" set udp-portrange 53 next edit "UDP-636" set udp-portrange 636 next edit "UDP-67" set udp-portrange 67 next edit "UDP-68" set udp-portrange 68 next edit "UDP-7725" set udp-portrange 7725 next edit "UDP-8446" set udp-portrange 8446 next edit "UDP-88" set udp-portrange 88 next edit "IP-1" set protocol IP set protocol-number 1 next edit "TCP-55230" set tcp-portrange 55230 next edit "TCP-8350-8351" set tcp-portrange 8350-8351 next edit "tcp-1688" set tcp-portrange 1688 next edit "TCP-8530-8531" set tcp-portrange 8530-8531 next edit "TCP-4343" set tcp-portrange 4343 next edit "RDP-UDP3389" set category "Remote Access" set udp-portrange 3389 next edit "ADUC-RemotePShell-TCP9389" set category "Remote Access" set comment "AD and powershell remote access" set tcp-portrange 9389 next edit "Nimble-TCP3260" set tcp-portrange 3260 next edit "Nimble-TCP5392" set tcp-portrange 5392 next edit "Esxi-Veeam-TCP902" set tcp-portrange 902 set udp-portrange 902 next edit "HPE-Storeonce-TCP9387-9388" set tcp-portrange 9387-9388 next edit "VeeamAgentTCP6160" set tcp-portrange 6160 next edit "VeeamAgentTCP11731" set tcp-portrange 11731 next edit "8834" set tcp-portrange 8834 next edit "51820" set udp-portrange 51820 next edit "Remote Shell" set tcp-portrange 512 next edit "Softdocs" set tcp-portrange 515 5357 next edit "Aruba Controller Discovery" set tcp-portrange 8209 3799 636 set udp-portrange 8211 1813 next edit "TACAS" set tcp-portrange 49 next end config firewall service group edit "Email Access" set member "DNS" "IMAP" "IMAPS" "POP3" "POP3S" "SMTP" "SMTPS" next edit "Web Access" set member "DNS" "HTTP" "HTTPS" next edit "Windows AD" set member "DCE-RPC" "DNS" "KERBEROS" "LDAP" "LDAP_UDP" "SAMBA" "SMB" next edit "Exchange Server" set member "DCE-RPC" "DNS" "HTTPS" next edit "CCureClientPorts" set member "HTTP" "HTTPS" "TCP-8080" "TCP-8085" "TCP-8996-8999" "ALL_ICMP" next edit "ClearPassGuest" set member "UDP-3799" "UDP-1812" "UDP-1813" "HTTP" "HTTPS" next edit "ClientPrint" set member "SMB" "UDP-137" "SAMBA" "TCP-19152-65535" "TCP-9163" "TCP-9191" "DCE-RPC" "TCP-9191-9193" next edit "DDPPorts" set member "TCP-8443" "TCP-8081" "TCP-8000" "TCP-8888" "UDP-8446" "TCP-8050" "TCP-61616" "TCP-8091" "TCP-1099" "TCP-8084" "TCP-61613" "TCP-2424-2428" "TCP-8445" "TCP-8887" "TCP-9010-9011" "TCP-9000" "TCP-5432" next edit "DeepFreezePorts" set member "TCP-7725" "UDP-7725" "ALL_ICMP" next edit "ExacqClientPort" set member "TCP-22609" "UDP-22609" "ALL_ICMP" next edit "FileServices" set member "UDP-137" "UDP-138" "SAMBA" "SMB" "UDP-445" next edit "HolyGrailPorts" set member "SAMBA" "SMB" "TCP-1433" next edit "MonitorPorts" set member "ALL_ICMP" "UDP-161" "UDP-162" "SSH" next edit "PrintServices" set member "TCP-9100-9102" "HTTPS" "TCP-9191-9193" "TCP-7778" "TCP-515" "UDP-161" "TCP-631" "TCP-9181" "TCP-7627" "ALL_ICMP" "TCP-9163" "TCP-9164" next edit "DomainServicePorts" set member "DCE-RPC" "KERBEROS" "LDAP" "LDAP_UDP" "NTP" "SMB" "TCP-3268" "TCP-3269" "TCP-464" "TCP-49152-65535" "TCP-636" "UDP-137" "UDP-464" "UDP-636" next edit "DomainJoinServices" set member "DCE-RPC" "DNS" "KERBEROS" "LDAP" "LDAP_UDP" "SAMBA" "SMB" "TCP-49152-65535" next edit "DigiSignPorts" set member "ALL_ICMP" "DNS" "FTP" "FTP_GET" "FTP_PUT" "HTTP" "HTTPS" "MS-SQL" "SAMBA" "SMB" "SSH" next edit "KMSPorts" set member "DCE-RPC" "tcp-1688" next edit "Veeam-Nimble" set member "Nimble-TCP3260" "Nimble-TCP5392" next edit "VeaamAgentServices" set member "PING" "SAMBA" "SMB" "VeeamAgentTCP11731" "VeeamAgentTCP6160" "DCE-RPC" next edit "NessusScan" set member "8834" "DNS" "HTTPS" "LDAP" "LDAP_UDP" "SAMBA" "SMB" "SMTP" "SQUID" "TCP-22" "TCP-636" "UDP-636" next end config vpn certificate ca end config vpn certificate remote edit "REMOTE_Cert_1" set range global next end config vpn certificate local edit "Fortinet_CA_SSL" set comments "This is the default CA certificate the SSL Inspection will use when generating new server certificates." set range global set source factory set last-updated 1623096856 next edit "Fortinet_CA_Untrusted" set comments "This is the default CA certificate the SSL Inspection will use when generating new server certificates." set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_RSA1024" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_RSA2048" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_RSA4096" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_DSA1024" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_DSA2048" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_ECDSA256" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_ECDSA384" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_ECDSA521" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_ED25519" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "Fortinet_SSL_ED448" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096856 next edit "auremote" set range global set last-updated 1646662563 next edit "wildcard_arcadia_edu" set range global set last-updated 1649095911 next edit "*_arcadia_edu" set range global set last-updated 1657116811 next edit "auremote2" set range global set last-updated 1680278645 next end config webfilter ftgd-local-cat edit "custom1" set id 140 next edit "custom2" set id 141 next end config ips sensor edit "AU-IPS-Inbound" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set severity high critical set status enable set action block next edit 2 set severity medium set status enable next end next edit "AU-IPS-Protect-Client" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set location client set status enable next end next edit "AU-IPS-Protect-Server" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set location server set status enable next end next edit "AU-IPS-Protect-Email" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set protocol SMTP SMTPS set status enable next end next edit "AU-IPS-Protect-HTTP" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set protocol HTTP set status enable next end next end config firewall shaper traffic-shaper edit "high-priority" set maximum-bandwidth 1048576 set per-policy enable next edit "medium-priority" set maximum-bandwidth 1048576 set priority medium set per-policy enable next edit "low-priority" set maximum-bandwidth 1048576 set priority low set per-policy enable next edit "guarantee-100kbps" set guaranteed-bandwidth 100 set maximum-bandwidth 1048576 set per-policy enable next edit "shared-1M-pipe" set maximum-bandwidth 1024 next end config web-proxy global set proxy-fqdn "default.fqdn" end config dlp filepattern edit 1 set name "builtin-patterns" config entries edit "*.bat" next edit "*.com" next edit "*.dll" next edit "*.doc" next edit "*.exe" next edit "*.gz" next edit "*.hta" next edit "*.ppt" next edit "*.rar" next edit "*.scr" next edit "*.tar" next edit "*.tgz" next edit "*.vb?" next edit "*.wps" next edit "*.xl?" next edit "*.zip" next edit "*.pif" next edit "*.cpl" next end next edit 2 set name "all_executables" config entries edit "bat" set filter-type type set file-type bat next edit "exe" set filter-type type set file-type exe next edit "elf" set filter-type type set file-type elf next edit "hta" set filter-type type set file-type hta next end next end config dlp sensitivity edit "Private" next edit "Critical" next edit "Warning" next end config webfilter ips-urlfilter-setting end config webfilter ips-urlfilter-setting6 end config log threat-weight config web edit 1 set category 26 set level high next edit 2 set category 61 set level high next edit 3 set category 86 set level high next edit 4 set category 1 set level medium next edit 5 set category 3 set level medium next edit 6 set category 4 set level medium next edit 7 set category 5 set level medium next edit 8 set category 6 set level medium next edit 9 set category 12 set level medium next edit 10 set category 59 set level medium next edit 11 set category 62 set level medium next edit 12 set category 83 set level medium next edit 13 set category 72 next edit 14 set category 14 next edit 15 set category 96 set level medium next end config application edit 1 set category 2 next edit 2 set category 6 set level medium next end end config icap profile edit "default" config icap-headers edit 1 set name "X-Authenticated-User" set content "$user" next edit 2 set name "X-Authenticated-Groups" set content "$local_grp" next end next end config user radius edit "Clearpass" set server "10.14.24.19" set secret ENC 45q2A3eK+V6E4RemYcw+0CLYU+IKsZsrPDhIOtmptqEw9PrlgpP64RwpWkQ0tWZ4zKIp8Pk3daS+H/6XDJN2lu6vwIkW0AjdfZV7RJs+9HFI7p7PHQKVzOfFb4rtkfA46fBOqxTVgX22mPvxYxc+fjoP+kAvzG7sSuLiUBnm/VDX7WbZEPAz4Lg+UvwxaxNHwYLc7A== set nas-ip 192.168.13.19 set password-renewal disable set secondary-server "10.26.24.5" set secondary-secret ENC hd5nW5gN8Kk/iqANqv0qoaF7D6cwiDjXf+se6+D6uhR0GIN5SJv603U73a25JtZRl9lIoXeZur9Z/JhtAl+AwEhIA8nbNJu3s7Yer3Hhbw+JLKJIKRa8aaGLUu2ExZdXR9PendM41Q74/9mK90LpJxajiWNxXd57pgwSI1f85s6jYtdyqDrrOr+GtiT9i4h6U1MoAA== next end config user fsso edit "GS_FSSO" set server "10.160.10.16" set password ENC oY7QdH2Gcru6XvciM3hr5mCUGesCTyBXL12eVPzwMeFR3VoEp4gLyz0XnJwzevGkw+ps4jld+c9webuGwoJEQzVk6AofZxfavI7Nw1NuBhgZ97HDAS3prSsauqhwYkDMnk7InIoNHnlFViswquaHrHqs1sUsk6Wftf3GdP4MGvF8kgD+WwUY0JH8u7WDbux5b71Tlg== set source-ip 10.160.10.1 next end config user adgrp edit "GREYTOWERS/3DLABADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/AA WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/ACADEMIC AFFAIRS" set server-name "GS_FSSO" next edit "GREYTOWERS/ACT101ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/ADMIN COMPUTING" set server-name "GS_FSSO" next edit "GREYTOWERS/AGE" set server-name "GS_FSSO" next edit "GREYTOWERS/ALLIANCE_USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/ALUMNI" set server-name "GS_FSSO" next edit "GREYTOWERS/ALUMNI RELATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/ALUMNI WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/AMERICAN CHEMICAL SOCIETY" set server-name "GS_FSSO" next edit "GREYTOWERS/AMERICAN COLLEGE HEALTHCARE EXECUTIVES" set server-name "GS_FSSO" next edit "GREYTOWERS/AMNESTY INTERNATIONAL" set server-name "GS_FSSO" next edit "GREYTOWERS/ARC-GPLAINS01-CAC11" set server-name "GS_FSSO" next edit "GREYTOWERS/ARCADIA AMBASSADORS" set server-name "GS_FSSO" next edit "GREYTOWERS/ARCADIA CHRISTIAN FELLOWSHIP" set server-name "GS_FSSO" next edit "GREYTOWERS/ARCADIA FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/ARCADIA INTERNATIONAL FOLKDANCING CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/ARCADIA ONLINE" set server-name "GS_FSSO" next edit "GREYTOWERS/ARCADIA SPECIAL ATHLETES ASSOCIATION (ASAA)" set server-name "GS_FSSO" next edit "GREYTOWERS/ARCADIA STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/ARCADIA UNIVERSITY MUSLIM STUDENT ASSOCIATION" set server-name "GS_FSSO" next edit "GREYTOWERS/ARIEL" set server-name "GS_FSSO" next edit "GREYTOWERS/ARUBAREADONLY" set server-name "GS_FSSO" next edit "GREYTOWERS/ASIAN STUDENTS IN AMERICA" set server-name "GS_FSSO" next edit "GREYTOWERS/ASSOC. DEAN\'S OFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/ATHLETICS" set server-name "GS_FSSO" next edit "GREYTOWERS/ATHLETICS & RECREATI" set server-name "GS_FSSO" next edit "GREYTOWERS/ATHLETICS RECRUITING" set server-name "GS_FSSO" next edit "GREYTOWERS/ATHLETICS WED EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/ATWOOD LIBRARY" set server-name "GS_FSSO" next edit "GREYTOWERS/AUTV" set server-name "GS_FSSO" next edit "GREYTOWERS/BEHAVIORAL RESEARCH" set server-name "GS_FSSO" next edit "GREYTOWERS/BIOLOGY CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/BIOLOGY DEPARTMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/BLACK AWARENESS SOCIETY" set server-name "GS_FSSO" next edit "GREYTOWERS/BO WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/BOY18FORENSIC" set server-name "GS_FSSO" next edit "GREYTOWERS/BROADCAST EDITORS" set server-name "GS_FSSO" next edit "GREYTOWERS/BUSINESS ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/BUSINESS OFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/BUSINESSHEALTH ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/C-CURE_ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/CAHSS" set server-name "GS_FSSO" next edit "GREYTOWERS/CAMERA SERVER LOGON" set server-name "GS_FSSO" next edit "GREYTOWERS/CAMERA_ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/CAMERA_REVIEW" set server-name "GS_FSSO" next edit "GREYTOWERS/CAMERA_VIEW" set server-name "GS_FSSO" next edit "GREYTOWERS/CAMPAIGN GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/CARED-GA" set server-name "GS_FSSO" next edit "GREYTOWERS/CAREER SERVICE-1" set server-name "GS_FSSO" next edit "GREYTOWERS/CAREER SERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/CAREERHELP" set server-name "GS_FSSO" next edit "GREYTOWERS/CASTLEAIRES" set server-name "GS_FSSO" next edit "GREYTOWERS/CBC" set server-name "GS_FSSO" next edit "GREYTOWERS/CBHS" set server-name "GS_FSSO" next edit "GREYTOWERS/CCSUPPORT" set server-name "GS_FSSO" next edit "GREYTOWERS/CERT PUBLISHERS" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-ASSISTANT DIRECTORS" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-AUSTRALIA" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-FINANCE" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-GLENSIDE" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-GLENSIDE DIRECTORS" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-GREECE" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-GREECE-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-IRELAND" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-ITALY" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-ITALY-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-NEW ZEALAND" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-OVERSEAS" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-RESIDENT DIRECTORS" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-SPAIN" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-SPAIN-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-UK" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS-UK-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS ACCOUNTING" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS IT SUPPORT" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS OVERSEAS FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/CGS_PARENTS_PACK_ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/CGSLOCALPCACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/CHEERLEADING CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/CHEMISTRY" set server-name "GS_FSSO" next edit "GREYTOWERS/CHEMISTRY & PHYSICS" set server-name "GS_FSSO" next edit "GREYTOWERS/CHS-STUDENTWORKER" set server-name "GS_FSSO" next edit "GREYTOWERS/CIRCULATIONDESK_PC_USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/CISCOADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/CISCOREADONLY" set server-name "GS_FSSO" next edit "GREYTOWERS/CITRIX ADMIN DESKTOP" set server-name "GS_FSSO" next edit "GREYTOWERS/CITRIX USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/CITRIXADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/CLASS OFFICERS - FRESHMEN" set server-name "GS_FSSO" next edit "GREYTOWERS/CLASS OFFICERS - JUNIORS" set server-name "GS_FSSO" next edit "GREYTOWERS/CLASS OFFICERS - SENIORS" set server-name "GS_FSSO" next edit "GREYTOWERS/CLASS OFFICERS - SOPHMORES" set server-name "GS_FSSO" next edit "GREYTOWERS/CLEARPASS ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/CLEARPASS DEVICE MANAGERS" set server-name "GS_FSSO" next edit "GREYTOWERS/CLEARPASSDEVICEREG" set server-name "GS_FSSO" next edit "GREYTOWERS/CLONEABLE DOMAIN CONTROLLERS" set server-name "GS_FSSO" next edit "GREYTOWERS/CMS ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/COLLEGE ADMIN." set server-name "GS_FSSO" next edit "GREYTOWERS/COLLEGE OF ARTS AND SCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/COLLEGE RELATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/COMM_DEPT_WEB_EDITORS" set server-name "GS_FSSO" next edit "GREYTOWERS/COMMUNICATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/COMMUNITY & GLOBAL PUBLIC HEALTH" set server-name "GS_FSSO" next edit "GREYTOWERS/COMMUTER" set server-name "GS_FSSO" next edit "GREYTOWERS/COMMUTER ASSISTANTS" set server-name "GS_FSSO" next edit "GREYTOWERS/COMMUTER STUDENT ASSOCIATION (CSA)" set server-name "GS_FSSO" next edit "GREYTOWERS/COMPSCIMATH" set server-name "GS_FSSO" next edit "GREYTOWERS/COMPUTER SCIENCE & M" set server-name "GS_FSSO" next edit "GREYTOWERS/CONCERT ENSEMBLE" set server-name "GS_FSSO" next edit "GREYTOWERS/CONTINUING & PROFESSIONAL STUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/CONTRACT REVIEWERS" set server-name "GS_FSSO" next edit "GREYTOWERS/CRAYONUSERS-PG" set server-name "GS_FSSO" next edit "GREYTOWERS/CSS NOTIFICATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/DDPADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/DEPARTMENT CHAIRS FOR REPORTING" set server-name "GS_FSSO" next edit "GREYTOWERS/DEPARTMENT OF ART AND DESIGN AT ARCADIA" set server-name "GS_FSSO" next edit "GREYTOWERS/DEV-GREATPLAINS TESTERS" set server-name "GS_FSSO" next edit "GREYTOWERS/DEVELOPMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/DEVELOPMENT-1" set server-name "GS_FSSO" next edit "GREYTOWERS/DIGISIGN ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/DIGITALSIGNAGE" set server-name "GS_FSSO" next edit "GREYTOWERS/DINING SERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/DNSUPDATEPROXY" set server-name "GS_FSSO" next edit "GREYTOWERS/DOMAIN ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/DOMAIN COMPUTERS" set server-name "GS_FSSO" next edit "GREYTOWERS/DOMAIN CONTROLLERS" set server-name "GS_FSSO" next edit "GREYTOWERS/DOMAIN GUESTS" set server-name "GS_FSSO" next edit "GREYTOWERS/DOMAIN RIGHTS ACCOUNTS" set server-name "GS_FSSO" next edit "GREYTOWERS/DOMAIN USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/DOMESTICFACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/DOMESTICSTAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/DPS WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/EDUCATION" set server-name "GS_FSSO" next edit "GREYTOWERS/EDUCATION CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/EDUCATION ENHANCEMENT CENTER" set server-name "GS_FSSO" next edit "GREYTOWERS/EDUCATIONADJUNCTS" set server-name "GS_FSSO" next edit "GREYTOWERS/EDUCATIONAL OUTREACH" set server-name "GS_FSSO" next edit "GREYTOWERS/EDUCATIONFT" set server-name "GS_FSSO" next edit "GREYTOWERS/EDUCATIONSTAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/EM CALENDAR EDITORS" set server-name "GS_FSSO" next edit "GREYTOWERS/EM MANAGERS" set server-name "GS_FSSO" next edit "GREYTOWERS/EM PRINT MANAGERS" set server-name "GS_FSSO" next edit "GREYTOWERS/EM PRINT SHOP" set server-name "GS_FSSO" next edit "GREYTOWERS/EM WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/EMS" set server-name "GS_FSSO" next edit "GREYTOWERS/EN101-SP07" set server-name "GS_FSSO" next edit "GREYTOWERS/ENGLISH DEPARTMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/ENGLISH_COMMUNICATIONS_THEATER ARTS" set server-name "GS_FSSO" next edit "GREYTOWERS/ENROLLMENT GA" set server-name "GS_FSSO" next edit "GREYTOWERS/ENROLLMENT MANAGEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/ENROLLMENT MGMT" set server-name "GS_FSSO" next edit "GREYTOWERS/ENROLLMENT WEB" set server-name "GS_FSSO" next edit "GREYTOWERS/ENTERPRISE ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/ENTERPRISE KEY ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/ENTERPRISE READ-ONLY DOMAIN CONTROLLERS" set server-name "GS_FSSO" next edit "GREYTOWERS/ENVIRONMENTAL NETWORK" set server-name "GS_FSSO" next edit "GREYTOWERS/ESPORTS" set server-name "GS_FSSO" next edit "GREYTOWERS/EXALTED MOVEMENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/EXECUTIVE COUNCIL" set server-name "GS_FSSO" next edit "GREYTOWERS/FACILITIES" set server-name "GS_FSSO" next edit "GREYTOWERS/FACILITIES-2" set server-name "GS_FSSO" next edit "GREYTOWERS/FACSTAFFACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/FACULTY CHAIR" set server-name "GS_FSSO" next edit "GREYTOWERS/FILE DRAWER ADMIN ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/FINANCIAL AID" set server-name "GS_FSSO" next edit "GREYTOWERS/FINE ARTS" set server-name "GS_FSSO" next edit "GREYTOWERS/FIREWALL_ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/FIRST YEAR" set server-name "GS_FSSO" next edit "GREYTOWERS/FISWEBCONSOLEUSERS" set server-name "GS_FSSO" next edit "GREYTOWERS/FISWEBUSERS" set server-name "GS_FSSO" next edit "GREYTOWERS/FOLDER-CABINETCOVIDDASHBOARD" set server-name "GS_FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-GRADUATESTUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/FOLDER-FACULTYSTAFFCOVIDDATA" set server-name "GS_FSSO" next edit "GREYTOWERS/FOLDER-GPLAINS" set server-name "GS_FSSO" next edit "GREYTOWERS/FOLDER-MEDICALSCIENCE-HYBRIDPA" set server-name "GS_FSSO" next edit "GREYTOWERS/FOLDER-STUDENTCOVIDDATA" set server-name "GS_FSSO" next edit "GREYTOWERS/FOR THE WOMEN" set server-name "GS_FSSO" next edit "GREYTOWERS/FORENSIC SCIENCE CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/FORTIGATEVPN" set server-name "GS_FSSO" next edit "GREYTOWERS/FRESHMAN" set server-name "GS_FSSO" next edit "GREYTOWERS/FRX USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/FTFACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/FULL TIME" set server-name "GS_FSSO" next edit "GREYTOWERS/FULL TIME UNDERGRAD" set server-name "GS_FSSO" next edit "GREYTOWERS/GARGOYLE LITERARY MAGAZINE" set server-name "GS_FSSO" next edit "GREYTOWERS/GENERAL COUNSEL" set server-name "GS_FSSO" next edit "GREYTOWERS/GLENSIDESALESFORCE" set server-name "GS_FSSO" next edit "GREYTOWERS/GMSA_SQL" set server-name "GS_FSSO" next edit "GREYTOWERS/GP 2010 USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/GPEXCELREPORTS" set server-name "GS_FSSO" next edit "GREYTOWERS/GPFINANCE" set server-name "GS_FSSO" next edit "GREYTOWERS/GPINTEGRATIONMANAGER" set server-name "GS_FSSO" next edit "GREYTOWERS/GPREPORTSUSERS" set server-name "GS_FSSO" next edit "GREYTOWERS/GRAD WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/GRADSTU1" set server-name "GS_FSSO" next edit "GREYTOWERS/GRADSTU2" set server-name "GS_FSSO" next edit "GREYTOWERS/GRADUATE INQUIRIES" set server-name "GS_FSSO" next edit "GREYTOWERS/GRADUATE STUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/GROUP POLICY CREATOR OWNERS" set server-name "GS_FSSO" next edit "GREYTOWERS/HEALTH EDUCATION & PUBLIC HEALTH" set server-name "GS_FSSO" next edit "GREYTOWERS/HELPDESK-GA" set server-name "GS_FSSO" next edit "GREYTOWERS/HELPDESK-STUDENTWORKERS" set server-name "GS_FSSO" next edit "GREYTOWERS/HELPDESK_ADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/HELPDESK_STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/HELPDESK_SYS_STUDENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/HILLLL (STUDENT JEWISH ORGANIZATION)" set server-name "GS_FSSO" next edit "GREYTOWERS/HIREAUGRADS" set server-name "GS_FSSO" next edit "GREYTOWERS/HISTORY" set server-name "GS_FSSO" next edit "GREYTOWERS/HISTORY DEPARTMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/HONORS-FACULTY-REVIEW" set server-name "GS_FSSO" next edit "GREYTOWERS/HR WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/HUMAN RESOURCE-1" set server-name "GS_FSSO" next edit "GREYTOWERS/HUMAN RESOURCES" set server-name "GS_FSSO" next edit "GREYTOWERS/IACUC" set server-name "GS_FSSO" next edit "GREYTOWERS/ID PHOTOS VIEWER" set server-name "GS_FSSO" next edit "GREYTOWERS/IDWORKS" set server-name "GS_FSSO" next edit "GREYTOWERS/IDWORKS USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/ILL" set server-name "GS_FSSO" next edit "GREYTOWERS/IMAGING" set server-name "GS_FSSO" next edit "GREYTOWERS/INFRASTRUCTURE" set server-name "GS_FSSO" next edit "GREYTOWERS/INSTRUCTIONAL MEDIA" set server-name "GS_FSSO" next edit "GREYTOWERS/INSTRUCTIONAL TECHOLOGY STUDENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/INSTRUCTIONALTECHNOLOGY" set server-name "GS_FSSO" next edit "GREYTOWERS/INTERNATIONAL CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/INTERNATIONAL SERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/INTRANET_WEB_CONTRIBUTORS" set server-name "GS_FSSO" next edit "GREYTOWERS/IPCR GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/IT SUPPORT STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/IT_VPN" set server-name "GS_FSSO" next edit "GREYTOWERS/ITINTERN" set server-name "GS_FSSO" next edit "GREYTOWERS/ITR" set server-name "GS_FSSO" next edit "GREYTOWERS/ITR STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/ITRS" set server-name "GS_FSSO" next edit "GREYTOWERS/JUNIOR" set server-name "GS_FSSO" next edit "GREYTOWERS/KEEGAN" set server-name "GS_FSSO" next edit "GREYTOWERS/KEY ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/KNIGHT" set server-name "GS_FSSO" next edit "GREYTOWERS/KNOWBE4 USERS IMPORT" set server-name "GS_FSSO" next edit "GREYTOWERS/L-SOFT_USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/LANGUAGE PLACEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/LATINO ASSOCIATION" set server-name "GS_FSSO" next edit "GREYTOWERS/LIBRARY" set server-name "GS_FSSO" next edit "GREYTOWERS/LIBRARY ASSESSMENT FOLDER GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/LIBRARY CORRECTING" set server-name "GS_FSSO" next edit "GREYTOWERS/LIBRARY STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/LIBRARY_STUDENT_WORKERS" set server-name "GS_FSSO" next edit "GREYTOWERS/LOCAL SERVICE" set server-name "GS_FSSO" next edit "GREYTOWERS/MAIL-PRINT SERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/MARTIAL ARTS CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/MATH WEB ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/MATH1" set server-name "GS_FSSO" next edit "GREYTOWERS/MBA PROGRAM" set server-name "GS_FSSO" next edit "GREYTOWERS/MEDICAL SCIENCE & COMMUNITY HEALTH" set server-name "GS_FSSO" next edit "GREYTOWERS/MINISEQADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/MODERN LANGUAGES" set server-name "GS_FSSO" next edit "GREYTOWERS/MP WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/MUSIC" set server-name "GS_FSSO" next edit "GREYTOWERS/NETWORK OPERATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/NEWMAN CLUB (CATHOLIC ORGANIZATION)" set server-name "GS_FSSO" next edit "GREYTOWERS/NOLIJ FINANCIAL GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/NOLIJ GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/NOLIJSHARE" set server-name "GS_FSSO" next edit "GREYTOWERS/NUVENTIVEUSERS" set server-name "GS_FSSO" next edit "GREYTOWERS/ONE-STOPSHOP" set server-name "GS_FSSO" next edit "GREYTOWERS/ONESTOP" set server-name "GS_FSSO" next edit "GREYTOWERS/ONLINE STUDENT" set server-name "GS_FSSO" next edit "GREYTOWERS/OOP-STUDENTWORKER" set server-name "GS_FSSO" next edit "GREYTOWERS/PA PROGRAM" set server-name "GS_FSSO" next edit "GREYTOWERS/PART TIME" set server-name "GS_FSSO" next edit "GREYTOWERS/PART TIME GRADUATE" set server-name "GS_FSSO" next edit "GREYTOWERS/PAYROLL" set server-name "GS_FSSO" next edit "GREYTOWERS/PAYROLLREPORTS" set server-name "GS_FSSO" next edit "GREYTOWERS/PAYROLLTRANSFER" set server-name "GS_FSSO" next edit "GREYTOWERS/PERSONAL FITNESS CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/PFAIDS_REPORTS" set server-name "GS_FSSO" next edit "GREYTOWERS/PFAIDSCOMM" set server-name "GS_FSSO" next edit "GREYTOWERS/PG HELP DESK GLOBAL" set server-name "GS_FSSO" next edit "GREYTOWERS/PGP-NETSHARE" set server-name "GS_FSSO" next edit "GREYTOWERS/PGP-WDE" set server-name "GS_FSSO" next edit "GREYTOWERS/PHILOSOPHY & RELIGIO" set server-name "GS_FSSO" next edit "GREYTOWERS/PHILOSPHY" set server-name "GS_FSSO" next edit "GREYTOWERS/PHOTO VIEWERS" set server-name "GS_FSSO" next edit "GREYTOWERS/PHYSICAL PLANT" set server-name "GS_FSSO" next edit "GREYTOWERS/PHYSICAL THERAPY" set server-name "GS_FSSO" next edit "GREYTOWERS/PHYSICIAN ASSISTANT STUDENT SOCIETY (PASS)" set server-name "GS_FSSO" next edit "GREYTOWERS/POLITICAL SCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/POLITICALLY INCORRECT" set server-name "GS_FSSO" next edit "GREYTOWERS/PORTALADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/PORTALGUARDMFA" set server-name "GS_FSSO" next edit "GREYTOWERS/PORTFOLIO_ADV_USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/PORTFOLIO_ARCHIVE_USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/PORTFOLIO_USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/POWER USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/POWERCAMPUS" set server-name "GS_FSSO" next edit "GREYTOWERS/PRAXIS RESULTS" set server-name "GS_FSSO" next edit "GREYTOWERS/PRESIDENT\'S OFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/PRESIDENT\'S OFFICE PRINTING" set server-name "GS_FSSO" next edit "GREYTOWERS/PRESIDENTSCABINET" set server-name "GS_FSSO" next edit "GREYTOWERS/PRIDE GAY AND STRAIGHT ALLIANCE" set server-name "GS_FSSO" next edit "GREYTOWERS/PRINTSERVERADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/PROTECTED USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/PROTEUSADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/PROVOST\'S OFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/PS ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/PSYCHOLOGY" set server-name "GS_FSSO" next edit "GREYTOWERS/PSYCHOLOGY AUC FORMS" set server-name "GS_FSSO" next edit "GREYTOWERS/PSYCHOLOGY DEPT" set server-name "GS_FSSO" next edit "GREYTOWERS/PSYCHOLOGY_STUDENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/PSYCSTUDENDWORKER" set server-name "GS_FSSO" next edit "GREYTOWERS/PT GAS" set server-name "GS_FSSO" next edit "GREYTOWERS/PT HELP" set server-name "GS_FSSO" next edit "GREYTOWERS/PT PROGRAM" set server-name "GS_FSSO" next edit "GREYTOWERS/PT WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/PUBLIC SAFETY" set server-name "GS_FSSO" next edit "GREYTOWERS/PUBLIC SAFETY DEPT (ALL)" set server-name "GS_FSSO" next edit "GREYTOWERS/RAISER\'S EDGE USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/RAISERS EDGE USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/READ-ONLY DOMAIN CONTROLLERS" set server-name "GS_FSSO" next edit "GREYTOWERS/REFERENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/REGISTRAR\'S OFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/REGISTRAR WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/REPORTING ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/RESIDENCE HALL COUNCIL (RHC)" set server-name "GS_FSSO" next edit "GREYTOWERS/RESIDENT STUDENT" set server-name "GS_FSSO" next edit "GREYTOWERS/RESNET RESOURCE USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/ROTARACT" set server-name "GS_FSSO" next edit "GREYTOWERS/SA WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/SCAN_GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-ACADEMICAFFAIRS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-ACADEMICDEVELOPMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-ALUMNIRELATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-ATHLETICS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-BIOLOGY" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-BUSINESSOFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-CAREEREDUCATION" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-CHEMISTRYPHYSICS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-COLLEGEARTSCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-COLLEGEHEALTHSCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-COMPSCIMATH" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-COUNSELINGSERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-DINING" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-DIVISIONSTUDENTSUCCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-ENGLISH" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-ENROLLMENTMANAGEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-FACILITIES" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-FINANCIALADMINSERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-FINANCIALAID" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-FORENSICSCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-GENERALCOUNSEL" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-GENETICCOUNSELING" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-GLOBALANDCIVICENGAGEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-HISTORICALPOLITICALSTUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-HUMANRESOURCES" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-INFORMATIONTECHNOLOGY" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-LIBRARY" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-MEDIACOMMUNICATION" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-MEDICALSCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-MODERNLANGUAGECULTURE" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-OFFICECONTINUINGSTUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-OFFICEEQUITYCIVILRIGHTS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-OFFICEINTERNATIONALPROGRAMS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-OFFICEPROVOST" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-PHYSICALTHERAPY" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-PRESIDENTSOFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-PSYCHOLOGY" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-PUBLICHEALTH" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-PUBLICSAFETY" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-REGISTRAR" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-SCHOOLEDUCATION" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-SCHOOLGLOBALBUSINESS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-SOCIOLOGYANTHROPOLOGYCRIMINALJUSTICE" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-SPONSOREDRESEARCHPROGRAMS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-STUDENTAFFAIRS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-STUDENTENGAGEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-STUDENTHEALTHSERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-THECOLLEGEOFGLOBALSTUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-UNIVERSITYADVANCEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-UNIVERSITYRELATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-VISUALPERFORMINGART" set server-name "GS_FSSO" next edit "GREYTOWERS/SCHEMA ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCHOOL DEANS FOR REPORTING" set server-name "GS_FSSO" next edit "GREYTOWERS/SCHOOL OF CONTINUING STUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/SECURITYCAMADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/SENIOR" set server-name "GS_FSSO" next edit "GREYTOWERS/SERVER ADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/SERVICE ACCOUNTS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-ALUMNIRELATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-ATHLETICS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-AUDIS-TREAS_BUS-USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-AUDIS-USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-BIOLOGY" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-BOARDOFTRUSTEES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-BUSINESSOFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-CAREEREDUCATION" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-CHEMISTRYPHYSICS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-COLLEGEARTSCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-COLLEGEHEALTHSCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-COMPSCIMATH" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-COUNSELINGSERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-COVIDDATA" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-DINING" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-ENGLISH" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-ENROLLMENTMANAGEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-ENROLLMENTMANAGEMENT-STUDENTWORKERS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-FACILITIES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-FINANCIALADMINSERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-FORENSICSCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-FUND11" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-GENERALCOUNSEL" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-GLOBALANDCIVICENGAGEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-GP2013-ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-GP2013-USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-HISTORICALPOLITICALSTUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-HUMANRESOURCES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-IR" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-KNIGHTCARDSERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-MAILANDPRINT" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-MEDICALSCIENCE" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-OFFICEEQUITYCIVILRIGHTS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-OFFICEINTERNATIONALPROGRAMS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-OFFICEPROVOST" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-ONESTOPSHOP" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-PHYSICALTHERAPY" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-PRESIDENTSOFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-PSYCHOLOGY" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-PUBLICHEALTH" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-PUBLICSAFETY" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-REGISTRAR" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-SCHOOLEDUCATION" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-SCHOOLGLOBALBUSINESS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-SPONSOREDRESEARCHPROGRAMS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-STUDENTHEALTHSERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-THECOLLEGEOFGLOBALSTUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-UNIVERSITYADVANCEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-UNIVERSITYRELATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-VISUALPERFORMINGART" set server-name "GS_FSSO" next edit "GREYTOWERS/SHSVM-REMOTE" set server-name "GS_FSSO" next edit "GREYTOWERS/SIGNATURE_FOLDER_ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/SKETCHUP" set server-name "GS_FSSO" next edit "GREYTOWERS/SKYWARD ROCK CLIMBING CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/SMSMSE ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/SMSMSE VIEWERS" set server-name "GS_FSSO" next edit "GREYTOWERS/SOCIETY FOR CASTLE RESTORATION (SCR)" set server-name "GS_FSSO" next edit "GREYTOWERS/SOCIOLOGY" set server-name "GS_FSSO" next edit "GREYTOWERS/SOCIOLOGY_ANTHROPOLOGY" set server-name "GS_FSSO" next edit "GREYTOWERS/SOPHOMORE" set server-name "GS_FSSO" next edit "GREYTOWERS/SPANISH CLUB" set server-name "GS_FSSO" next edit "GREYTOWERS/SPONSORED PROGRAMS" set server-name "GS_FSSO" next edit "GREYTOWERS/SPSS" set server-name "GS_FSSO" next edit "GREYTOWERS/SQL ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/STARREZ ADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/STARREZ USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/STAS" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT AFFAIRS" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT AFFAIRS STUDENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT AFFAIRS WEB" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT ALUMNI AMBASSADORS (SAA)" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT HEALTH SERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT SERVICE CENTER" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT WORKER 1 GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT WORKER 2 GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT WORKER 3 GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT WORKER 4 GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT WORKER 5 GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT WORKER GROUP - EM" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENTPG" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENTS AGAINST DESTRUCTIVE DECISIONS (SADD)" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENTS_CGS" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENTSACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENTVPN" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENTWORKERACCOUNTS" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDY ABROAD" set server-name "GS_FSSO" next edit "GREYTOWERS/SUCCESS01" set server-name "GS_FSSO" next edit "GREYTOWERS/SUCCESSPORTAL" set server-name "GS_FSSO" next edit "GREYTOWERS/SWITCH ADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/SYSTEM ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-ASSISTANT-DIRECTORS" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-AUSTRALIA-STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-DOMESTIC" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-DOMESTIC-DIRECTORS" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-ENGLAND-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-ENGLAND-STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-GLENSIDE" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-GREECE-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-GREECE-STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-INTERNATIONAL-DIRECTORS" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-INTERNATIONAL-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-INTERNATIONAL-STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-INTERNATIONAL-STUDENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-IRELAND-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-IRELAND-STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-ITALY-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-ITALY-STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-NEW-ZEALAND-STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-SCOTLAND-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-SCOTLAND-STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-SPAIN-FACULTY" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGS-SPAIN-STAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGSCOMPUTERS" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGSMARKETING" set server-name "GS_FSSO" next edit "GREYTOWERS/TCGSSALESFORCE" set server-name "GS_FSSO" next edit "GREYTOWERS/TDPTIMPORT" set server-name "GS_FSSO" next edit "GREYTOWERS/TERMINAL SERVICES USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/TESTNEWSTUDENT" set server-name "GS_FSSO" next edit "GREYTOWERS/THE COLLEGE OF GLOBAL STUDIES" set server-name "GS_FSSO" next edit "GREYTOWERS/THE COMPASS EDITORIAL GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/THE TOWER" set server-name "GS_FSSO" next edit "GREYTOWERS/THEATER" set server-name "GS_FSSO" next edit "GREYTOWERS/THEATRE_ARTS_STUDENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/TIMECLOCKPLUS" set server-name "GS_FSSO" next edit "GREYTOWERS/TITANIUM USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/TRANSCRIPTEVALUATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/TRANSFER" set server-name "GS_FSSO" next edit "GREYTOWERS/TREASSTUDENT GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/TREASURER\'S OFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/TRUSTEE" set server-name "GS_FSSO" next edit "GREYTOWERS/TRUSTEEACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/UI PDA USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/UNDERGRAD" set server-name "GS_FSSO" next edit "GREYTOWERS/UNDERGRADUATE STUDIE" set server-name "GS_FSSO" next edit "GREYTOWERS/UNIVERSITY ADVANCEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/UR OFFICE" set server-name "GS_FSSO" next edit "GREYTOWERS/UR WEB EDITORS" set server-name "GS_FSSO" next edit "GREYTOWERS/US WEB EDITOR" set server-name "GS_FSSO" next edit "GREYTOWERS/VENDORCITRIXACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/VMADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/VPAA" set server-name "GS_FSSO" next edit "GREYTOWERS/VPAA ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/WEIDEHAMMER SQL SERVERS - LOCAL ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/WELLNESS COUNSELORS" set server-name "GS_FSSO" next edit "GREYTOWERS/WELLNESS SERVICES" set server-name "GS_FSSO" next edit "GREYTOWERS/WSC-CITRIX-ADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/WSEALERTADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/WSEALLOWADDINACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/WSEALLOWCOMPUTERACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/WSEALLOWDASHBOARDACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/WSEALLOWHOMEPAGELINKS" set server-name "GS_FSSO" next edit "GREYTOWERS/WSEALLOWSHAREACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/WSEREMOTEACCESSUSERS" set server-name "GS_FSSO" next edit "GREYTOWERS/WSEREMOTEWEBACCESSUSERS" set server-name "GS_FSSO" next edit "GREYTOWERS/INCOMING FOREST TRUST BUILDERS" set server-name "GS_FSSO" next edit "GREYTOWERS/PERFORMANCE MONITOR USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/WINDOWS AUTHORIZATION ACCESS GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/CRYPTOGRAPHIC OPERATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/REPLICATOR" set server-name "GS_FSSO" next edit "GREYTOWERS/USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/BACKUP OPERATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/NETWORK CONFIGURATION OPERATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/RDS REMOTE ACCESS SERVERS" set server-name "GS_FSSO" next edit "GREYTOWERS/RDS ENDPOINT SERVERS" set server-name "GS_FSSO" next edit "GREYTOWERS/HYPER-V ADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/ACCESS CONTROL ASSISTANCE OPERATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/REMOTE MANAGEMENT USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/IIS_IUSRS" set server-name "GS_FSSO" next edit "GREYTOWERS/RDS MANAGEMENT SERVERS" set server-name "GS_FSSO" next edit "GREYTOWERS/SYSTEM MANAGED ACCOUNTS GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/PRE-WINDOWS 2000 COMPATIBLE ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/STORAGE REPLICA ADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/GUESTS" set server-name "GS_FSSO" next edit "GREYTOWERS/PERFORMANCE LOG USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/CERTIFICATE SERVICE DCOM ACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/ADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/REMOTE DESKTOP USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/DISTRIBUTED COM USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/TERMINAL SERVER LICENSE SERVERS" set server-name "GS_FSSO" next edit "GREYTOWERS/EVENT LOG READERS" set server-name "GS_FSSO" next edit "GREYTOWERS/PRINT OPERATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/SERVER OPERATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/ACCOUNT OPERATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/RAS AND IAS SERVERS" set server-name "GS_FSSO" next edit "GREYTOWERS/ALLOWED RODC PASSWORD REPLICATION GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/DENIED RODC PASSWORD REPLICATION GROUP" set server-name "GS_FSSO" next edit "GREYTOWERS/WINS USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/COMPUTER ADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/TELNETCLIENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/TERMINAL SERVER COMPUTERS" set server-name "GS_FSSO" next edit "GREYTOWERS/STUDENT ACTIVITIES" set server-name "GS_FSSO" next edit "GREYTOWERS/IIS_WPG" set server-name "GS_FSSO" next edit "GREYTOWERS/OFFER REMOTE ASSISTANCE HELPERS" set server-name "GS_FSSO" next edit "GREYTOWERS/DNSADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/DHCP USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/DHCP ADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/FSSO-INFRASTRUCTURE" set server-name "GS_FSSO" next edit "GREYTOWERS/FSSO-ENTERPRISEAPPS" set server-name "GS_FSSO" next edit "GREYTOWERS/ADMEA-RDP" set server-name "GS_FSSO" next edit "GREYTOWERS/EASERVICEACCOUNTS" set server-name "GS_FSSO" next edit "GREYTOWERS/FSSO-CCURECLIENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/SCANSHARE-ENROLLMENTMANAGEMENT-SW" set server-name "GS_FSSO" next edit "GREYTOWERS/SERVERUPDATEGROUPA" set server-name "GS_FSSO" next edit "GREYTOWERS/SERVERUPDATEGROUPB" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-AUDIS-ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-AUDIS-EM-FINAID" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-AUDIS-ENROLLMENTMANAGEMENT" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-AUDIS-HUMANRESOURCES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-NOLIJSHARE-ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-NOLIJSHARE-FINANCE" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-NOLIJSHARE-HUMANRESOURCES" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-NOLIJSHARE-REGISTRAR" set server-name "GS_FSSO" next edit "GREYTOWERS/FOLDER-CGS-RESTRICTEDEXECUTIVE" set server-name "GS_FSSO" next edit "GREYTOWERS/FSSO-ITSS" set server-name "GS_FSSO" next edit "GREYTOWERS/LAPSMANAGER" set server-name "GS_FSSO" next edit "GREYTOWERS/SHARE-GRADUATECOUNSELING" set server-name "GS_FSSO" next edit "GREYTOWERS/CLASSROOM COMPUTER ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/ENTERPRISEAPPLICATIONS" set server-name "GS_FSSO" next edit "GREYTOWERS/ESPORTS LOCAL ADMIN" set server-name "GS_FSSO" next edit "GREYTOWERS/FOLDER-SCHOOLEDUCATION-CONFIDENTIAL" set server-name "GS_FSSO" next edit "GREYTOWERS/FOLDER-STUDENTHEALTHSERVICES-MEDICAT" set server-name "GS_FSSO" next edit "GREYTOWERS/LASTPASS-USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/SALESFORCEARCADIAABROAD" set server-name "GS_FSSO" next edit "GREYTOWERS/SQL GMSA" set server-name "GS_FSSO" next edit "GREYTOWERS/FSSO-INSTANTID" set server-name "GS_FSSO" next edit "GREYTOWERS/MAKEMEADMIN-IT" set server-name "GS_FSSO" next edit "GREYTOWERS/MAKEMEADMIN-USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/OMNIGODISPATCHADMINISTRATORS" set server-name "GS_FSSO" next edit "GREYTOWERS/TIMELYCARESTUDENTS" set server-name "GS_FSSO" next edit "GREYTOWERS/VIRTRUUSERS" set server-name "GS_FSSO" next edit "GREYTOWERS/AUTHLITE 1F TAG" set server-name "GS_FSSO" next edit "GREYTOWERS/AUTHLITE 2F TAG" set server-name "GS_FSSO" next edit "GREYTOWERS/AUTHLITE DA" set server-name "GS_FSSO" next edit "GREYTOWERS/AUTHLITE USERS" set server-name "GS_FSSO" next edit "GREYTOWERS/BUSINESSOFFICESERVICEACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/CITRIXPRINTERS" set server-name "GS_FSSO" next edit "GREYTOWERS/DATAANALYSTS" set server-name "GS_FSSO" next edit "GREYTOWERS/EMINTEGRATIONSACCESS" set server-name "GS_FSSO" next edit "GREYTOWERS/FACULTYSTAFF365" set server-name "GS_FSSO" next edit "GREYTOWERS/GREATPLAINSTEST" set server-name "GS_FSSO" next edit "GREYTOWERS/IDAASAUTHENTICATIONTEST" set server-name "GS_FSSO" next edit "GREYTOWERS/LEARNINGSPACEUSERS" set server-name "GS_FSSO" next edit "GREYTOWERS/POWERCAMPUSTEST" set server-name "GS_FSSO" next edit "GREYTOWERS/SFADMINS" set server-name "GS_FSSO" next edit "GREYTOWERS/TIMELYCARESTAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/VPN-EA" set server-name "GS_FSSO" next edit "GREYTOWERS/VPN-EMMGR" set server-name "GS_FSSO" next edit "GREYTOWERS/VPN-FACILITITES" set server-name "GS_FSSO" next edit "GREYTOWERS/VPN-GENERALSTAFF" set server-name "GS_FSSO" next edit "GREYTOWERS/VPN-GREYCASTLE" set server-name "GS_FSSO" next edit "GREYTOWERS/VPN-HELPDESK" set server-name "GS_FSSO" next edit "GREYTOWERS/VPN-INFRASTRUCTURE" set server-name "GS_FSSO" next edit "GREYTOWERS/VPN-JOHNSONCONTROL" set server-name "GS_FSSO" next edit "GREYTOWERS/VPN-RANDR" set server-name "GS_FSSO" next end config user setting set auth-cert "Fortinet_Factory" end config user group edit "SSO_Guest_Users" next end config vpn ssl web host-check-software edit "FortiClient-AV" set guid "1A0271D5-3D4F-46DB-0C2C-AB37BA90D9F7" next edit "FortiClient-FW" set type fw set guid "528CB157-D384-4593-AAAA-E42DFF111CED" next edit "FortiClient-AV-Vista" set guid "385618A6-2256-708E-3FB9-7E98B93F91F9" next edit "FortiClient-FW-Vista" set type fw set guid "006D9983-6839-71D6-14E6-D7AD47ECD682" next edit "FortiClient5-AV" set guid "5EEDDB8C-C27A-6714-3657-DBD811D1F1B7" next edit "AVG-Internet-Security-AV" set guid "17DDD097-36FF-435F-9E1B-52D74245D6BF" next edit "AVG-Internet-Security-FW" set type fw set guid "8DECF618-9569-4340-B34A-D78D28969B66" next edit "AVG-Internet-Security-AV-Vista-Win7" set guid "0C939084-9E57-CBDB-EA61-0B0C7F62AF82" next edit "AVG-Internet-Security-FW-Vista-Win7" set type fw set guid "34A811A1-D438-CA83-C13E-A23981B1E8F9" next edit "CA-Anti-Virus" set guid "17CFD1EA-56CF-40B5-A06B-BD3A27397C93" next edit "CA-Internet-Security-AV" set guid "6B98D35F-BB76-41C0-876B-A50645ED099A" next edit "CA-Internet-Security-FW" set type fw set guid "38102F93-1B6E-4922-90E1-A35D8DC6DAA3" next edit "CA-Internet-Security-AV-Vista-Win7" set guid "3EED0195-0A4B-4EF3-CC4F-4F401BDC245F" next edit "CA-Internet-Security-FW-Vista-Win7" set type fw set guid "06D680B0-4024-4FAB-E710-E675E50F6324" next edit "CA-Personal-Firewall" set type fw set guid "14CB4B80-8E52-45EA-905E-67C1267B4160" next edit "F-Secure-Internet-Security-AV" set guid "E7512ED5-4245-4B4D-AF3A-382D3F313F15" next edit "F-Secure-Internet-Security-FW" set type fw set guid "D4747503-0346-49EB-9262-997542F79BF4" next edit "F-Secure-Internet-Security-AV-Vista-Win7" set guid "15414183-282E-D62C-CA37-EF24860A2F17" next edit "F-Secure-Internet-Security-FW-Vista-Win7" set type fw set guid "2D7AC0A6-6241-D774-E168-461178D9686C" next edit "Kaspersky-AV" set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0" next edit "Kaspersky-FW" set type fw set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0" next edit "Kaspersky-AV-Vista-Win7" set guid "AE1D740B-8F0F-D137-211D-873D44B3F4AE" next edit "Kaspersky-FW-Vista-Win7" set type fw set guid "9626F52E-C560-D06F-0A42-2E08BA60B3D5" next edit "McAfee-Internet-Security-Suite-AV" set guid "84B5EE75-6421-4CDE-A33A-DD43BA9FAD83" next edit "McAfee-Internet-Security-Suite-FW" set type fw set guid "94894B63-8C7F-4050-BDA4-813CA00DA3E8" next edit "McAfee-Internet-Security-Suite-AV-Vista-Win7" set guid "86355677-4064-3EA7-ABB3-1B136EB04637" next edit "McAfee-Internet-Security-Suite-FW-Vista-Win7" set type fw set guid "BE0ED752-0A0B-3FFF-80EC-B2269063014C" next edit "McAfee-Virus-Scan-Enterprise" set guid "918A2B0B-2C60-4016-A4AB-E868DEABF7F0" next edit "Norton-360-2.0-AV" set guid "A5F1BC7C-EA33-4247-961C-0217208396C4" next edit "Norton-360-2.0-FW" set type fw set guid "371C0A40-5A0C-4AD2-A6E5-69C02037FBF3" next edit "Norton-360-3.0-AV" set guid "E10A9785-9598-4754-B552-92431C1C35F8" next edit "Norton-360-3.0-FW" set type fw set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220" next edit "Norton-Internet-Security-AV" set guid "E10A9785-9598-4754-B552-92431C1C35F8" next edit "Norton-Internet-Security-FW" set type fw set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220" next edit "Norton-Internet-Security-AV-Vista-Win7" set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855" next edit "Norton-Internet-Security-FW-Vista-Win7" set type fw set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E" next edit "Symantec-Endpoint-Protection-AV" set guid "FB06448E-52B8-493A-90F3-E43226D3305C" next edit "Symantec-Endpoint-Protection-FW" set type fw set guid "BE898FE3-CD0B-4014-85A9-03DB9923DDB6" next edit "Symantec-Endpoint-Protection-AV-Vista-Win7" set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855" next edit "Symantec-Endpoint-Protection-FW-Vista-Win7" set type fw set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E" next edit "Panda-Antivirus+Firewall-2008-AV" set guid "EEE2D94A-D4C1-421A-AB2C-2CE8FE51747A" next edit "Panda-Antivirus+Firewall-2008-FW" set type fw set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8" next edit "Panda-Internet-Security-AV" set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0" next edit "Panda-Internet-Security-2006~2007-FW" set type fw set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0" next edit "Panda-Internet-Security-2008~2009-FW" set type fw set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8" next edit "Sophos-Anti-Virus" set guid "3F13C776-3CBE-4DE9-8BF6-09E5183CA2BD" next edit "Sophos-Enpoint-Secuirty-and-Control-FW" set type fw set guid "0786E95E-326A-4524-9691-41EF88FB52EA" next edit "Sophos-Enpoint-Secuirty-and-Control-AV-Vista-Win7" set guid "479CCF92-4960-B3E0-7373-BF453B467D2C" next edit "Sophos-Enpoint-Secuirty-and-Control-FW-Vista-Win7" set type fw set guid "7FA74EB7-030F-B2B8-582C-1670C5953A57" next edit "Trend-Micro-AV" set guid "7D2296BC-32CC-4519-917E-52E652474AF5" next edit "Trend-Micro-FW" set type fw set guid "3E790E9E-6A5D-4303-A7F9-185EC20F3EB6" next edit "Trend-Micro-AV-Vista-Win7" set guid "48929DFC-7A52-A34F-8351-C4DBEDBD9C50" next edit "Trend-Micro-FW-Vista-Win7" set type fw set guid "70A91CD9-303D-A217-A80E-6DEE136EDB2B" next edit "ZoneAlarm-AV" set guid "5D467B10-818C-4CAB-9FF7-6893B5B8F3CF" next edit "ZoneAlarm-FW" set type fw set guid "829BDA32-94B3-44F4-8446-F8FCFF809F8B" next edit "ZoneAlarm-AV-Vista-Win7" set guid "D61596DF-D219-341C-49B3-AD30538CBC5B" next edit "ZoneAlarm-FW-Vista-Win7" set type fw set guid "EE2E17FA-9876-3544-62EC-0405AD5FFB20" next edit "ESET-Smart-Security-AV" set guid "19259FAE-8396-A113-46DB-15B0E7DFA289" next edit "ESET-Smart-Security-FW" set type fw set guid "211E1E8B-C9F9-A04B-6D84-BC85190CE5F2" next end config vpn ssl web portal edit "full-access" set tunnel-mode enable set ipv6-tunnel-mode enable set web-mode enable set ip-pools "SSLVPN_TUNNEL_ADDR1" set ipv6-pools "SSLVPN_TUNNEL_IPv6_ADDR1" next edit "web-access" set web-mode enable next edit "tunnel-access" set tunnel-mode enable set ipv6-tunnel-mode enable set ip-pools "SSLVPN_TUNNEL_ADDR1" set ipv6-pools "SSLVPN_TUNNEL_IPv6_ADDR1" next end config vpn ssl settings set servercert "Fortinet_Factory" set port 443 end config voip profile edit "default" set comment "Default VoIP profile." next edit "strict" config sip set malformed-request-line discard set malformed-header-via discard set malformed-header-from discard set malformed-header-to discard set malformed-header-call-id discard set malformed-header-cseq discard set malformed-header-rack discard set malformed-header-rseq discard set malformed-header-contact discard set malformed-header-record-route discard set malformed-header-route discard set malformed-header-expires discard set malformed-header-content-type discard set malformed-header-content-length discard set malformed-header-max-forwards discard set malformed-header-allow discard set malformed-header-p-asserted-identity discard set malformed-header-sdp-v discard set malformed-header-sdp-o discard set malformed-header-sdp-s discard set malformed-header-sdp-i discard set malformed-header-sdp-c discard set malformed-header-sdp-b discard set malformed-header-sdp-z discard set malformed-header-sdp-k discard set malformed-header-sdp-a discard set malformed-header-sdp-t discard set malformed-header-sdp-r discard set malformed-header-sdp-m discard end next end config system sdwan config zone edit "virtual-wan-link" next end config health-check edit "Default_Office_365" set server "www.office.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Default_Gmail" set server "gmail.com" set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 2 next end next edit "Default_AWS" set server "aws.amazon.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Default_Google Search" set server "www.google.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Default_FortiGuard" set server "fortiguard.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next end end config dnsfilter domain-filter edit 1 set name "AU-DNS-Filter" config entries edit 1 set domain "facebook.com" next end next end config dnsfilter profile edit "default" set comment "Default dns filtering." config ftgd-dns config filters edit 1 set category 2 next edit 2 set category 7 next edit 3 set category 8 next edit 4 set category 9 next edit 5 set category 11 next edit 6 set category 12 next edit 7 set category 13 next edit 8 set category 14 next edit 9 set category 15 next edit 10 set category 16 next edit 11 next edit 12 set category 57 next edit 13 set category 63 next edit 14 set category 64 next edit 15 set category 65 next edit 16 set category 66 next edit 17 set category 67 next edit 18 set category 26 set action block next edit 19 set category 61 set action block next edit 20 set category 86 set action block next edit 21 set category 88 set action block next edit 22 set category 90 set action block next edit 23 set category 91 set action block next end end set block-botnet enable next edit "AU-DNS-Filter" config domain-filter set domain-filter-table 1 end config ftgd-dns config filters edit 1 set category 1 set action block next edit 2 set category 59 set action block next edit 3 set category 64 set action block next edit 4 set category 65 set action block next edit 5 set category 26 set action block next edit 6 set category 61 set action block next edit 7 set category 86 set action block next edit 8 set category 88 set action block next edit 9 set category 90 set action block next edit 10 set category 91 set action block next edit 11 next end end set log-all-domain enable set block-botnet enable set external-ip-blocklist "g-Proofpoint" "g-Proofpoint Compromised list" next end config antivirus settings set machine-learning-detection enable end config webfilter search-engine edit "translate" set hostname "translate\\.google\\..*" set url "^\\/translate\\?" set query "u=" set safesearch translate next edit "yt-video" set url "www.youtube.com/watch" set safesearch yt-video next end config emailfilter profile edit "default" set comment "Malware and phishing URL filtering." config imap end config pop3 end config smtp end next edit "sniffer-profile" set comment "Malware and phishing URL monitoring." config imap end config pop3 end config smtp end next end config report layout edit "default" set title "FortiGate System Analysis Report" set style-theme "default-report" set options include-table-of-content view-chart-as-heading set schedule-type weekly config body-item edit 101 set type image set style "report-cover1" set img-src "fortigate_log.png" next edit 103 set style "report-cover2" set content "FortiGate ${schedule_type} Security Report" next edit 105 set style "report-cover3" set content "Report Date: ${started_time}" next edit 107 set style "report-cover3" set content "Data Range: ${report_data_range} (${hostname})" next edit 109 set style "report-cover3" set content "${vdom}" next edit 111 set type image set style "report-cover4" set img-src "fortinet_logo_small.png" next edit 121 set type misc set misc-component page-break next edit 301 set text-component heading1 set content "Bandwidth and Applications" next edit 311 set type chart set chart "traffic.bandwidth.history_c" next edit 321 set type chart set chart "traffic.sessions.history_c" next edit 331 set type chart set chart "traffic.statistics" next edit 411 set type chart set chart "traffic.bandwidth.apps_c" next edit 421 set type chart set chart "traffic.bandwidth.cats_c" next edit 511 set type chart set chart "traffic.bandwidth.users_c" next edit 521 set type chart set chart "traffic.users.history.hour_c" next edit 611 set type chart set chart "traffic.bandwidth.destinations_tab" next edit 1001 set text-component heading1 set content "Web Usage" next edit 1011 set type chart set chart "web.allowed-request.sites_c" next edit 1021 set type chart set chart "web.bandwidth.sites_c" next edit 1031 set type chart set chart "web.blocked-request.sites_c" next edit 1041 set type chart set chart "web.blocked-request.users_c" next edit 1051 set type chart set chart "web.requests.users_c" next edit 1061 set type chart set chart "web.bandwidth.users_c" next edit 1071 set type chart set chart "web.bandwidth.stream-sites_c" next edit 1301 set text-component heading1 set content "Emails" next edit 1311 set type chart set chart "email.request.senders_c" next edit 1321 set type chart set chart "email.bandwidth.senders_c" next edit 1331 set type chart set chart "email.request.recipients_c" next edit 1341 set type chart set chart "email.bandwidth.recipients_c" next edit 1501 set text-component heading1 set content "Threats" next edit 1511 set type chart set top-n 80 set chart "virus.count.viruses_c" next edit 1531 set type chart set top-n 80 set chart "virus.count.users_c" next edit 1541 set type chart set top-n 80 set chart "virus.count.sources_c" next edit 1551 set type chart set chart "virus.count.history_c" next edit 1561 set type chart set top-n 80 set chart "botnet.count_c" next edit 1571 set type chart set top-n 80 set chart "botnet.count.users_c" next edit 1581 set type chart set top-n 80 set chart "botnet.count.sources_c" next edit 1591 set type chart set chart "botnet.count.history_c" next edit 1601 set type chart set top-n 80 set chart "attack.count.attacks_c" next edit 1611 set type chart set top-n 80 set chart "attack.count.victims_c" next edit 1621 set type chart set top-n 80 set chart "attack.count.source_bar_c" next edit 1631 set type chart set chart "attack.count.blocked_attacks_c" next edit 1641 set type chart set chart "attack.count.severity_c" next edit 1651 set type chart set chart "attack.count.history_c" next edit 1701 set text-component heading1 set content "VPN Usage" next edit 1711 set type chart set top-n 80 set chart "vpn.bandwidth.static-tunnels_c" next edit 1721 set type chart set top-n 80 set chart "vpn.bandwidth.dynamic-tunnels_c" next edit 1731 set type chart set top-n 80 set chart "vpn.bandwidth.ssl-tunnel.users_c" next edit 1741 set type chart set top-n 80 set chart "vpn.bandwidth.ssl-web.users_c" next edit 1901 set text-component heading1 set content "Admin Login and System Events" next edit 1911 set type chart set top-n 80 set chart "event.login.summary_c" next edit 1931 set type chart set top-n 80 set chart "event.failed.login_c" next edit 1961 set type chart set top-n 80 set chart "event.system.group_events_c" next end next end config report setting set pdf-report disable end config wanopt settings set host-id "default-id" end config wanopt profile edit "default" set comments "Default WANopt profile." next end config log memory setting set status enable end config log disk setting set status enable end config log null-device setting set status disable end config log setting set fwpolicy-implicit-log enable set local-in-allow enable set local-in-deny-unicast enable set local-out enable end config firewall schedule recurring edit "always" set day sunday monday tuesday wednesday thursday friday saturday next edit "none" next edit "default-darrp-optimize" set start 01:00 set end 01:30 set day sunday monday tuesday wednesday thursday friday saturday next end config firewall ssh setting set caname "g-Fortinet_SSH_CA" set untrusted-caname "g-Fortinet_SSH_CA_Untrusted" set hostkey-rsa2048 "g-Fortinet_SSH_RSA2048" set hostkey-dsa1024 "g-Fortinet_SSH_DSA1024" set hostkey-ecdsa256 "g-Fortinet_SSH_ECDSA256" set hostkey-ecdsa384 "g-Fortinet_SSH_ECDSA384" set hostkey-ecdsa521 "g-Fortinet_SSH_ECDSA521" set hostkey-ed25519 "g-Fortinet_SSH_ED25519" end config firewall profile-protocol-options edit "default" set comment "All default services." config http set ports 80 unset options unset post-lang end config ftp set ports 21 set options splice end config imap set ports 143 set options fragmail end config mapi set ports 135 set options fragmail end config pop3 set ports 110 set options fragmail end config smtp set ports 25 set options fragmail splice end config nntp set ports 119 set options splice end config ssh unset options end config dns set ports 53 end config cifs set ports 445 unset options end next end config firewall ssl-ssh-profile edit "certificate-inspection" set comment "Read-only SSL handshake inspection profile." config https set ports 443 set status certificate-inspection set unsupported-ssl-version allow end config ftps set status disable set unsupported-ssl-version allow end config imaps set status disable set unsupported-ssl-version allow end config pop3s set status disable set unsupported-ssl-version allow end config smtps set status disable set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end next edit "deep-inspection" set comment "Read-only deep inspection profile." config https set ports 443 set status deep-inspection set unsupported-ssl-version allow end config ftps set ports 990 set status deep-inspection set unsupported-ssl-version allow end config imaps set ports 993 set status deep-inspection set unsupported-ssl-version allow end config pop3s set ports 995 set status deep-inspection set unsupported-ssl-version allow end config smtps set ports 465 set status deep-inspection set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end config ssl-exempt edit 1 set fortiguard-category 31 next edit 2 set fortiguard-category 33 next edit 3 set type wildcard-fqdn set wildcard-fqdn "g-adobe" next edit 4 set type wildcard-fqdn set wildcard-fqdn "g-Adobe Login" next edit 5 set type wildcard-fqdn set wildcard-fqdn "g-android" next edit 6 set type wildcard-fqdn set wildcard-fqdn "g-apple" next edit 7 set type wildcard-fqdn set wildcard-fqdn "g-appstore" next edit 8 set type wildcard-fqdn set wildcard-fqdn "g-auth.gfx.ms" next edit 9 set type wildcard-fqdn set wildcard-fqdn "g-citrix" next edit 10 set type wildcard-fqdn set wildcard-fqdn "g-dropbox.com" next edit 11 set type wildcard-fqdn set wildcard-fqdn "g-eease" next edit 12 set type wildcard-fqdn set wildcard-fqdn "g-firefox update server" next edit 13 set type wildcard-fqdn set wildcard-fqdn "g-fortinet" next edit 14 set type wildcard-fqdn set wildcard-fqdn "g-googleapis.com" next edit 15 set type wildcard-fqdn set wildcard-fqdn "g-google-drive" next edit 16 set type wildcard-fqdn set wildcard-fqdn "g-google-play2" next edit 17 set type wildcard-fqdn set wildcard-fqdn "g-google-play3" next edit 18 set type wildcard-fqdn set wildcard-fqdn "g-Gotomeeting" next edit 19 set type wildcard-fqdn set wildcard-fqdn "g-icloud" next edit 20 set type wildcard-fqdn set wildcard-fqdn "g-itunes" next edit 21 set type wildcard-fqdn set wildcard-fqdn "g-microsoft" next edit 22 set type wildcard-fqdn set wildcard-fqdn "g-skype" next edit 23 set type wildcard-fqdn set wildcard-fqdn "g-softwareupdate.vmware.com" next edit 24 set type wildcard-fqdn set wildcard-fqdn "g-verisign" next edit 25 set type wildcard-fqdn set wildcard-fqdn "g-Windows update 2" next edit 26 set type wildcard-fqdn set wildcard-fqdn "g-live.com" next edit 27 set type wildcard-fqdn set wildcard-fqdn "g-google-play" next edit 28 set type wildcard-fqdn set wildcard-fqdn "g-update.microsoft.com" next edit 29 set type wildcard-fqdn set wildcard-fqdn "g-swscan.apple.com" next edit 30 set type wildcard-fqdn set wildcard-fqdn "g-autoupdate.opera.com" next edit 31 set type wildcard-fqdn set wildcard-fqdn "g-cdn-apple" next edit 32 set type wildcard-fqdn set wildcard-fqdn "g-mzstatic-apple" next end next edit "custom-deep-inspection" set comment "Customizable deep inspection profile." config https set ports 443 set status deep-inspection set unsupported-ssl-version allow end config ftps set ports 990 set status deep-inspection set unsupported-ssl-version allow end config imaps set ports 993 set status deep-inspection set unsupported-ssl-version allow end config pop3s set ports 995 set status deep-inspection set unsupported-ssl-version allow end config smtps set ports 465 set status deep-inspection set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end config ssl-exempt edit 1 set fortiguard-category 31 next edit 2 set fortiguard-category 33 next edit 3 set type wildcard-fqdn set wildcard-fqdn "g-adobe" next edit 4 set type wildcard-fqdn set wildcard-fqdn "g-Adobe Login" next edit 5 set type wildcard-fqdn set wildcard-fqdn "g-android" next edit 6 set type wildcard-fqdn set wildcard-fqdn "g-apple" next edit 7 set type wildcard-fqdn set wildcard-fqdn "g-appstore" next edit 8 set type wildcard-fqdn set wildcard-fqdn "g-auth.gfx.ms" next edit 9 set type wildcard-fqdn set wildcard-fqdn "g-citrix" next edit 10 set type wildcard-fqdn set wildcard-fqdn "g-dropbox.com" next edit 11 set type wildcard-fqdn set wildcard-fqdn "g-eease" next edit 12 set type wildcard-fqdn set wildcard-fqdn "g-firefox update server" next edit 13 set type wildcard-fqdn set wildcard-fqdn "g-fortinet" next edit 14 set type wildcard-fqdn set wildcard-fqdn "g-googleapis.com" next edit 15 set type wildcard-fqdn set wildcard-fqdn "g-google-drive" next edit 16 set type wildcard-fqdn set wildcard-fqdn "g-google-play2" next edit 17 set type wildcard-fqdn set wildcard-fqdn "g-google-play3" next edit 18 set type wildcard-fqdn set wildcard-fqdn "g-Gotomeeting" next edit 19 set type wildcard-fqdn set wildcard-fqdn "g-icloud" next edit 20 set type wildcard-fqdn set wildcard-fqdn "g-itunes" next edit 21 set type wildcard-fqdn set wildcard-fqdn "g-microsoft" next edit 22 set type wildcard-fqdn set wildcard-fqdn "g-skype" next edit 23 set type wildcard-fqdn set wildcard-fqdn "g-softwareupdate.vmware.com" next edit 24 set type wildcard-fqdn set wildcard-fqdn "g-verisign" next edit 25 set type wildcard-fqdn set wildcard-fqdn "g-Windows update 2" next edit 26 set type wildcard-fqdn set wildcard-fqdn "g-live.com" next edit 27 set type wildcard-fqdn set wildcard-fqdn "g-google-play" next edit 28 set type wildcard-fqdn set wildcard-fqdn "g-update.microsoft.com" next edit 29 set type wildcard-fqdn set wildcard-fqdn "g-swscan.apple.com" next edit 30 set type wildcard-fqdn set wildcard-fqdn "g-autoupdate.opera.com" next edit 31 set type wildcard-fqdn set wildcard-fqdn "g-cdn-apple" next edit 32 set type wildcard-fqdn set wildcard-fqdn "g-mzstatic-apple" next end next edit "no-inspection" set comment "Read-only profile that does no inspection." config https set status disable set unsupported-ssl-version allow end config ftps set status disable set unsupported-ssl-version allow end config imaps set status disable set unsupported-ssl-version allow end config pop3s set status disable set unsupported-ssl-version allow end config smtps set status disable set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end next edit "AU-SSL-No-Inspection" set comment "Read-only profile that does no inspection." config https set status disable set unsupported-ssl-version allow end config ftps set status disable set unsupported-ssl-version allow end config imaps set status disable set unsupported-ssl-version allow end config pop3s set status disable set unsupported-ssl-version allow end config smtps set status disable set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end next end config waf profile edit "default" config signature config main-class 100000000 set action block set severity high end config main-class 20000000 end config main-class 30000000 set status enable set action block set severity high end config main-class 40000000 end config main-class 50000000 set status enable set action block set severity high end config main-class 60000000 end config main-class 70000000 set status enable set action block set severity high end config main-class 80000000 set status enable set severity low end config main-class 110000000 set status enable set severity high end config main-class 90000000 set status enable set action block set severity high end set disabled-signature 80080005 80200001 60030001 60120001 80080003 90410001 90410002 end config constraint config header-length set status enable set log enable set severity low end config content-length set status enable set log enable set severity low end config param-length set status enable set log enable set severity low end config line-length set status enable set log enable set severity low end config url-param-length set status enable set log enable set severity low end config version set log enable end config method set action block set log enable end config hostname set action block set log enable end config malformed set log enable end config max-cookie set status enable set log enable set severity low end config max-header-line set status enable set log enable set severity low end config max-url-param set status enable set log enable set severity low end config max-range-segment set status enable set log enable set severity high end end next end config firewall policy edit 144 set name "To DHCP Servers" set uuid b107736a-1773-51ec-4a29-0d75314656f8 set srcintf "any" set dstintf "any" set action accept set srcaddr "RFC1918" set dstaddr "DHCP01-10.160.10.11" "DHCP02-10.160.10.12" "ClearPassServers" set schedule "always" set service "DHCP" set logtraffic all next edit 152 set name "SecureWired DNS Out" set uuid 5c3a671a-bddb-51ed-383b-7dfd876fcef0 set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "all" set dstaddr "NewDNS" set schedule "always" set service "DNS" set ssl-ssh-profile "certificate-inspection" set comments "(Copy of ManorSecureWired HTTPS Out)" next edit 115 set name "Airwave to Aruba Network" set uuid e8fd6aa2-ad60-51ed-e41a-394402fed8bb set srcintf "any" set dstintf "any" set action accept set srcaddr "Airwave" set dstaddr "ArubaControllers" "ClearPassServers" set schedule "always" set service "ALL" set logtraffic all next edit 112 set name "IKE/GRE to Aruba Controllers" set uuid 1e7b990c-ad5b-51ed-6344-8a5ae8f94fff set srcintf "any" set dstintf "any" set action accept set srcaddr "RFC1918" set dstaddr "ArubaControllers" set schedule "always" set service "GRE" "IKE" "Aruba Controller Discovery" "PING" "SYSLOG" set logtraffic all next edit 104 set name "Localtraffic to Clearpass" set uuid 9b077b68-ad5a-51ed-0da8-8e0dd7792c30 set srcintf "any" set dstintf "any" set action accept set srcaddr "RFC1918" set dstaddr "ClearPassServers" set schedule "always" set service "SNMP" "TCP-4343" "TCP-5432" "TACAS" "NTP" "ClearPassGuest" set logtraffic all next edit 2 set name "Infrastructure In" set uuid 2db39a7c-1573-51ec-c930-2288834f5410 set srcintf "any" set dstintf "Infrastructure" set action accept set srcaddr "ARC-GSSMTP-10.160.10.120" "GS-VMHosts-10.14.1.0_24" "GS-Blades-10.14.4.0_24" "ISCSI-Vlan1400" "ESXiMGMT-Vlan1500" "AdminServer-Vlan1600" "VPN-SecureIT-10.230.230.0_28" "n-10.26.0.0_24" "n-10.26.1.0_24" set dstaddr "ISCSI-Vlan1400" "ESXiMGMT-Vlan1500" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 143 set status disable set name "REVIEW - To Aruba Controllers" set uuid b0c12cdc-1770-51ec-7980-ba5ea85751f2 set srcintf "any" set dstintf "any" set action accept set srcaddr "RFC1918" set dstaddr "ArubaControllers" "ClearPassServers" set schedule "always" set service "ALL" set logtraffic all next edit 145 set name "AP Controller to Any" set uuid 6178c8c0-1774-51ec-0f62-118b9db7bef8 set srcintf "any" set dstintf "any" set action accept set srcaddr "ArubaControllers" "ClearPassServers" set dstaddr "RFC1918" set schedule "always" set service "ALL" set logtraffic all set comments " (Copy of APs to Aruba Controller)" next edit 146 set name "Non-ACL to Core" set uuid dac52630-1a4c-51ec-f2e5-5009d8da381f set srcintf "Non-ACL VLANs" set dstintf "ISFW-to-Core" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" set logtraffic all set global-label "Non-ACL VLANs" next edit 147 set name "Core to Non-ACL VLANs" set uuid f1edb700-1a4c-51ec-cd0a-a692b0db1ef5 set srcintf "ISFW-to-Core" set dstintf "Non-ACL VLANs" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" set logtraffic all next edit 148 set name "Non-ACL Shortcut" set uuid 01f6b0e8-1a4d-51ec-d3ef-1586f827a0cb set srcintf "Non-ACL VLANs" set dstintf "Non-ACL VLANs" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 27 set name "Infrastructure out" set uuid 7380a4d0-157f-51ec-a5f9-592c25c80252 set srcintf "Infrastructure" set dstintf "any" set action accept set srcaddr "ISCSI-Vlan1400" "ESXiMGMT-Vlan1500" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" set logtraffic all set global-label "TempInfrastructure" next edit 92 set name "Veeam to DNS" set uuid f7ebf4dc-ba97-51ec-3bf0-cebc8866a47c set srcintf "VLAN1499" set dstintf "NewServerVLAN" set action accept set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "NewDNS" set schedule "always" set service "DNS" set logtraffic all next edit 96 set name "Veeam To VMs" set uuid 11f00e0c-bb30-51ec-ae85-bcb529718505 set srcintf "VLAN1499" set dstintf "NewServerVLAN" "NonAdminServer" set action accept set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "AdminServer-Vlan1600" "NonAdminServers-10.159.10.0_24" set schedule "always" set service "VeaamAgentServices" set logtraffic all next edit 95 set name "Veeam to SMTP" set uuid b75d7ac6-ba9c-51ec-6360-d7af14362dd3 set srcintf "VLAN1499" set dstintf "NewServerVLAN" set action accept set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "ARC-GSSMTP-10.160.10.120" set schedule "always" set service "SMTP" set logtraffic all next edit 94 set name "Veeam to VCenter" set uuid 1d8a8e86-ba9a-51ec-c766-b6cb74a52b9e set srcintf "VLAN1499" set dstintf "NewServerVLAN" set action accept set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "ARC-Vcenter01-10.160.10.50" set schedule "always" set service "HTTPS" set logtraffic all next edit 81 set name "Veeam To Nimble" set uuid 355ae7c0-b9ca-51ec-0013-0f82448688a9 set srcintf "VLAN1499" set dstintf "Infrastructure" set action accept set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "h-10.140.10.10" set schedule "always" set service "Veeam-Nimble" set logtraffic all next edit 82 set name "Veeam to ESXi hosts" set uuid 9bd2cb24-b9cc-51ec-4f21-a57ba1823d3e set srcintf "VLAN1499" set dstintf "Infrastructure" set action accept set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "ESXiMGMT-Vlan1500" set schedule "always" set service "Esxi-Veeam-TCP902" "HTTPS" set logtraffic all next edit 83 set name "Veeam to 3Par" set uuid 2f0dfde0-ba6e-51ec-4a73-a43871bc8edb set srcintf "VLAN1499" set dstintf "Non-ACL VLANs" set action accept set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "3Par-10.14.4.50" set schedule "always" set service "SSH" "TCP-8080" set logtraffic all next edit 85 set name "Veeam to StoreOnce" set uuid a8d9ff4c-ba6f-51ec-5f8c-3cf12cbf437c set srcintf "VLAN1499" set dstintf "Non-ACL VLANs" set action accept set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "StoreOnce-10.14.7.11" set schedule "always" set service "HPE-Storeonce-TCP9387-9388" set logtraffic all next edit 91 set name "Veeam-DenyRFC" set uuid 14238db4-ba97-51ec-5eba-2380df5a7f24 set srcintf "VLAN1499" set dstintf "any" set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "RFC1918" set schedule "always" set service "ALL" set logtraffic all next edit 90 set name "Veeam to StoreOnce - Review" set uuid decc50c4-ba96-51ec-da84-1755c2b39f77 set srcintf "VLAN1499" set dstintf "Non-ACL VLANs" set action accept set srcaddr "VeeamBackup-10.149.10.5" set dstaddr "StoreOnce-10.14.3.101" set schedule "always" set service "UDP-137" set logtraffic all set global-label "GuestWifi" next edit 159 set name "Block Guest to RFC" set uuid 9c708544-43f2-51ec-6a07-3c9b670cda42 set srcintf "SecureGuest" set dstintf "any" set srcaddr "GuestWifi-10.70.0.0_20" set dstaddr "RFC1918" set schedule "always" set service "ALL" set logtraffic all set global-label "GuestWifi" next edit 6 set name "Guest Allow Out" set uuid d64c33c2-1575-51ec-007e-6c12855afe4c set srcintf "SecureGuest" set dstintf "ISFW-to-Core" set action accept set srcaddr "GuestWifi-10.70.0.0_20" set dstaddr "all" set schedule "always" set service "ALL" next edit 7 set name "Block RFC to Guest" set uuid f1da6082-1575-51ec-8d2f-b342443794c8 set srcintf "any" set dstintf "SecureGuest" set srcaddr "RFC1918" set dstaddr "GuestWifi-10.70.0.0_20" set schedule "always" set service "ALL" set logtraffic all next edit 8 set name "GuestWifi All In" set uuid 163d4bce-1576-51ec-03a2-31df8cf34be3 set srcintf "any" set dstintf "SecureGuest" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 132 set name "Non-Managed Traffic Out" set uuid 27d8e694-ad65-51ed-aaa9-3a1145623d32 set srcintf "Non-AUManaged" set dstintf "ISFW-to-Core" set action accept set srcaddr "ESPORT VLAN2000 address" "Metz VLAN2001 address" set dstaddr "all" set schedule "always" set service "ALL" set global-label "Non-AUManaged" next edit 111 set name "Nessus Scan" set uuid a76ac89c-1fe3-51ed-9243-598693429f19 set srcintf "NewServerVLAN" set dstintf "NonAdminServer" "ISFW-to-Core" "Non-ACL VLANs" set action accept set srcaddr "ARC-Nessus-10.160.10.205" set dstaddr "all" set schedule "always" set service "NessusScan" set logtraffic all set global-label "Non-AdminServer" next edit 160 set name "Admin to all - USER" set uuid c67dd144-46e9-51ec-08f9-87c57b455f38 set srcintf "any" set dstintf "any" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all set fsso-groups "GREYTOWERS/FSSO-INFRASTRUCTURE" set comments "For management access" next edit 139 set name "Infrastructure Mac-Allow" set uuid 0fcf0186-b216-51ed-6b4b-3a8bce20ae9d set srcintf "any" set dstintf "any" set action accept set srcaddr "InfrastructureMAC" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 106 set name "Firewall to Sync" set uuid 40e13ffe-0939-51ed-4322-6f27b269fd8d set srcintf "ISFW-to-Core" set dstintf "NonAdminServer" set action accept set srcaddr "h-172.17.3.251" set dstaddr "ARC-SyncServer-10.159.10.5" set schedule "always" set service "HTTP" set logtraffic all next edit 28 set name "REVIEW-NonAdminServers Outbound" set uuid 3c9d26b8-1580-51ec-6566-7686bc1c8154 set srcintf "NonAdminServer" set dstintf "any" set action accept set srcaddr "NonAdminServers-10.159.10.0_24" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 99 set name "APC-EcoStuxure Sync" set uuid 0c19a336-c407-51ed-0471-ac5a927edb0d set srcintf "any" set dstintf "any" set action accept set srcaddr "APC-Mgmt" set dstaddr "ARC-SyncServer-10.159.10.5" set schedule "always" set service "UDP-161" "UDP-162" next edit 14 set name "HVAC Devices to ARC-GSHVAC" set uuid f281eecc-1577-51ec-55e5-983aed6b17be set srcintf "any" set dstintf "NonAdminServer" set action accept set srcaddr "HVAC" set dstaddr "ARC-GSHVAC-10.159.10.10" set schedule "always" set service "ALL" set logtraffic all next edit 16 set name "ARC-GSHVAC RDP/HTTPS" set uuid 32831cd0-1578-51ec-f021-90f3fb60f967 set srcintf "SecureWired" set dstintf "NonAdminServer" set action accept set srcaddr "DomainMachines" set dstaddr "ARC-GSHVAC-10.159.10.10" set schedule "always" set service "RDP" "HTTPS" set logtraffic all next edit 142 set name "SecureITVPN-To-ISFW" set uuid 4d00f1c4-1760-51ec-ef71-18d933bc5ec2 set srcintf "ISFW-to-Core" set dstintf "any" set action accept set srcaddr "VPN-SecureIT-10.230.230.0_28" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 17 set name "NonAdminServers Deny RFC1918" set uuid 53f95078-1578-51ec-818b-bc026b693927 set srcintf "any" set dstintf "NonAdminServer" set srcaddr "RFC1918" set dstaddr "NonAdminServers-10.159.10.0_24" set schedule "always" set service "ALL" set logtraffic all next edit 129 set name "Manor-Softdocs" set uuid 36e9db90-69cf-51ed-9559-48b53515f0e5 set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "Manor-Vlan2248" set dstaddr "ARC-SoftDocs-10.160.10.90" set schedule "always" set service "Softdocs" set global-label "ManorSecureWired" next edit 37 set name "DomainMachines-WSUS" set uuid 523f9b06-1583-51ec-9924-b2fd9808a6b8 set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "ARC-GSWSUS01-10.160.10.150" set schedule "always" set service "TCP-8530-8531" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 124 set name "ExacqServers-WSUS" set uuid cfe5e188-66a8-51ed-4c1f-0b5d697e5b2c set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "ExacqServers" set dstaddr "ARC-GSWSUS01-10.160.10.150" set schedule "always" set service "TCP-8530-8531" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 105 set name "VPN users to WSUS" set uuid 282b045a-07a3-51ed-f7c9-7e283984a405 set srcintf "ISFW-to-Core" set dstintf "NewServerVLAN" set action accept set srcaddr "VPN-EA-10.220.110.0_27" "VPN-HelpdeskAdmin-10.230.231.0_24" "VPN-SecureIT-10.230.230.0_28" "VPN-Staff-10.220.100.0_24" set dstaddr "ARC-GSWSUS01-10.160.10.150" set schedule "always" set service "TCP-8530-8531" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all set comments " (Copy of DomainMachines-WSUS)" next edit 123 set name "DE VPN to WSUS" set uuid 10c788c8-6208-51ed-243e-d9b91edf8d69 set srcintf "ISFW-to-Core" set dstintf "NewServerVLAN" set action accept set srcaddr "Delaware Campus" set dstaddr "ARC-GSWSUS01-10.160.10.150" set schedule "always" set service "TCP-8530-8531" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 118 set name "Boyer NMR RDP for Tech" set uuid fcb71a18-5ac5-51ed-fc5c-6cdd9e0eba79 set srcintf "ISFW-to-Core" set dstintf "SecureWired" set action accept set srcaddr "VPN-Anasazi" set dstaddr "BoyerNMR" set schedule "always" set service "RDP" "RDP-UDP3389" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all set comments " (Copy of DomainMachines-WSUS) (Copy of VPN users to WSUS)" next edit 131 set name "EMMGR-RDP" set uuid 3b995c0e-674c-51ed-62b7-90cdf2ef1a70 set srcintf "ISFW-to-Core" set dstintf "SecureWired" set action accept set srcaddr "EMMGRVPNPOOL" set dstaddr "Staff-172.25.0.0_16" set schedule "always" set service "RDP" "RDP-UDP3389" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 39 set name "DomainMachines To ARC-KMS" set uuid 49d89c64-1584-51ec-471c-fe4c747c9fea set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "ARC-KMS-10.160.10.48" set schedule "always" set service "tcp-1688" set logtraffic all next edit 157 set name "ExacqClient" set uuid a3889ff8-381f-51ec-1e61-45d3fa27e25d set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "DomainMachines" set dstaddr "ExacqServers" set schedule "always" set service "TCP-22609" "UDP-22609" "ExacqClientPort" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" set logtraffic all set comments " (Copy of SecureWired 18 19)" next edit 62 set name "SecureWired 13 Out" set uuid 915f8d40-158e-51ec-4a87-8c9495788a40 set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "all" set dstaddr "Printers" set schedule "always" set service "PrintServices" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" set logtraffic all next edit 158 set name "Printers-To-PrintServers" set uuid d29c8ec2-38f5-51ec-4190-dfa2ad1f8dce set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "Printers" set dstaddr "PrintServers" set schedule "always" set service "PrintServices" set logtraffic all next edit 80 set name "SMTP Access" set uuid 0fd0f38a-1594-51ec-ba85-55140935a72d set srcintf "SecureWired" "ISFW-to-Core" "Non-ACL VLANs" set dstintf "NewServerVLAN" set action accept set srcaddr "Printers" "Managment-172.17.0.0_16" "StoreOnce-10.14.7.11" set dstaddr "ARC-GSSMTP-10.160.10.120" set schedule "always" set service "SMTP" "SMTPS" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" set logtraffic all next edit 162 set name "CCure Client access USER policy" set uuid 341d2d42-6339-51ec-56ff-88bb7275cc6f set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "ARC-CCURE-10.160.10.170" set schedule "always" set service "CCureClientPorts" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all set fsso-groups "GREYTOWERS/FSSO-CCURECLIENTS" set comments " (Copy of CCure Client access IP BASED)" next edit 109 set name "User to ARC-InstantID" set uuid 9d9ea842-133b-51ed-9c45-261626f2c403 set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "ARC-InstantID-10.160.10.126" set schedule "always" set service "HTTPS" "PING" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all set fsso-groups "GREYTOWERS/FSSO-INSTANTID" next edit 165 set name "Helpdesk-AD-Powershell access" set uuid 5f77adf0-9421-51ec-568b-b82f4fef7aa3 set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "ARC-GSDC01-10.160.10.15" "ARC-GSDC02-10.160.10.16" "ARC-GSRODC01-10.160.10.100" set schedule "always" set service "ADUC-RemotePShell-TCP9389" "PING" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all set fsso-groups "GREYTOWERS/FSSO-ITSS" set global-label "TempNewServerVLAN" next edit 122 set name "Arc-syncsrv01-MGMT VLAN" set uuid 4ff8dbec-5b9a-51ed-91c1-c2641acee68c set srcintf "NewServerVLAN" set dstintf "ISFW-to-Core" set action accept set srcaddr "ARC-SyncServer-10.159.10.5" set dstaddr "Managment-172.17.0.0_16" set schedule "always" set service "SSH" set logtraffic all next edit 161 set name "Helpdesk-DeepFreezeRDP" set uuid da96ccd6-5c3c-51ec-69db-7e6d32fb70ca set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "ARC-DeepFreeze-10.160.10.40" set schedule "always" set service "PING" "RDP" "RDP-UDP3389" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all set fsso-groups "GREYTOWERS/HELPDESK_ADMINISTRATORS" "GREYTOWERS/HELPDESK_STAFF" set comments " (Copy of TempNewServerVLAN 4)" next edit 100 set name "EA-VPN SoftDocs" set uuid 0cf486cc-d22c-51ec-68e6-6df05b4325e4 set srcintf "ISFW-to-Core" set dstintf "NewServerVLAN" set action accept set srcaddr "VPN-EA-10.220.110.0_27" set dstaddr "ARC-SoftDocs-10.160.10.90" set schedule "always" set service "SMB" "PING" "RDP" set ssl-ssh-profile "certificate-inspection" set logtraffic all next edit 93 set name "REVIEW - Client to DeepFreeze" set uuid a25b24f8-1622-51ec-6a07-b746db26354c set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "ARC-DeepFreeze-10.160.10.40" set schedule "always" set service "DeepFreezePorts" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 97 set name "TempNewServerVLAN 8" set uuid 3bf906de-1623-51ec-ccda-d04ab830eb20 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "GS-Blades-10.14.4.0_24" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 101 set name "Panels to CCure" set uuid ad6eb246-1623-51ec-e98a-5eb6c9625e34 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "Panels" set dstaddr "ARC-CCURE-10.160.10.170" set schedule "always" set service "ALL" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 102 set status disable set name "CCure Client access IP BASED" set uuid e47a7090-1623-51ec-eddc-ab0b8e2da95e set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "CCureClients" set dstaddr "ARC-CCURE-10.160.10.170" set schedule "always" set service "CCureClientPorts" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 103 set name "HolyGrail to CCURE" set uuid 042279ec-1624-51ec-5b3f-dabbb980b92e set srcintf "ISFW-to-Core" set dstintf "NewServerVLAN" set action accept set srcaddr "h-10.212.19.40" set dstaddr "ARC-CCURE-10.160.10.170" set schedule "always" set service "MS-SQL" "SMB" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 114 set name "WH-Fortanalyzer" set uuid d0692d34-53cc-51ed-e6ef-9b2970089f88 set srcintf "ISFW-to-Core" set dstintf "NewServerVLAN" set action accept set srcaddr "10.213.0.2" set dstaddr "GS-FortiAnalyzer-10.160.10.254" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 134 set name "EA-WH/SQL" set uuid 5b119dd4-e2a4-51ed-2765-a596b604ff47 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "all" set dstaddr "n-10.212.19.0_24" set schedule "always" set service "MS-SQL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all set fsso-groups "GREYTOWERS/DATAANALYSTS" "GREYTOWERS/SFADMINS" next edit 107 set name "ARC-CCure-EA-AllowRDP" set uuid 0cea9e1e-1625-51ec-f234-76029fbf74bb set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "all" set dstaddr "ARC-CCURE-10.160.10.170" "ARC-SoftDocs-10.160.10.90" set schedule "always" set service "RDP" "PING" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all set fsso-groups "GREYTOWERS/FSSO-ENTERPRISEAPPS" next edit 116 set name "ARC-CCURE-VPN-RDP Allow" set uuid 6b1a4862-162b-51ec-281e-aa7977cfe9d8 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "VPN-EA-10.220.110.0_27" "VPN-JCI-10.220.101.0_28" "VPN-Facilities-10.230.235.0/28" set dstaddr "ARC-CCURE-10.160.10.170" set schedule "always" set service "RDP" "CCureClientPorts" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 108 set name "TempNewServerVLAN 19" set uuid 64bdb14e-1625-51ec-39f1-8e413a36cc9a set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "VPN-HelpdeskAdmin-10.230.231.0_24" set dstaddr "PrintServers" "GC-Scan-10.160.10.22" set schedule "always" set service "ALL" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 110 set name "TempNewServerVLAN 21" set uuid 91ee4b9c-1625-51ec-d85f-5aac8914b554 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "WHServers" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 113 set name "Client to FileServers - Delete?" set uuid 6a954b68-162a-51ec-6dde-3d01d877b7d9 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "FileServers" set schedule "always" set service "FileServices" "PING" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 117 set name "TempNewServerVLAN 29" set uuid 8c094f96-162b-51ec-df03-90160bfee152 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "DomainAuthServers" set schedule "always" set service "DomainServicePorts" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 120 set name "TempNewServerVLAN 32 39" set uuid 29500380-162c-51ec-3017-fb9347beacf1 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "h-10.26.24.69" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all set comments "Dell DDP Server" next edit 121 set name "DomainMachines To Kace -REVIEW" set uuid 51cdefa2-162c-51ec-9391-8804df04a8bb set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "K1000-10.160.10.200" set schedule "always" set service "HTTPS" "TCP-55230" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 125 set name "REVIEW-DomainUser to Internal Web" set uuid 31aa70be-162d-51ec-cc72-e7ff91b9a8cb set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "NewWebServers" set schedule "always" set service "HTTPS" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 126 set name "TempNewServerVLAN 40 41" set uuid 7e28f596-162d-51ec-03dd-66f7b191e32e set srcintf "SecureWired" set dstintf "NewServerVLAN" set action accept set srcaddr "Printers" "GetPrinters" set dstaddr "PrintServers" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 127 set name "TempNewServerVLAN 42 53" set uuid a87466be-162d-51ec-1938-1897c55c8338 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "PrintServers" set schedule "always" set service "ClientPrint" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 128 set name "TempNewServerVLAN 43" set uuid c7bcfa04-162d-51ec-4e15-0216e24c0785 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "n-10.26.25.0_24" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 130 set name "RFC1918-InternalDNS" set uuid 0a62cb04-162e-51ec-3167-0a9cd97a555b set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "RFC1918" set dstaddr "NewDNS" set schedule "always" set service "DNS" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" next edit 154 set name "TempNewServerVLAN 59" set uuid d10544b2-35c3-51ec-d021-51b8c4186f9a set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "h-172.17.3.251" set dstaddr "ARC-GSSMTP-10.160.10.120" set schedule "always" set service "SMTP" set logtraffic all next edit 135 set name "TempNewServerVLAN 56" set uuid caab2924-162e-51ec-b36e-3c2b2cd6bc04 set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "DomainMachines" set dstaddr "ARC-GSPrint01-10.160.10.125" set schedule "always" set service "TCP-9164" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 136 set name "TempNewServerVLAN 57" set uuid e7ce3136-162e-51ec-8210-64019c38340c set srcintf "any" set dstintf "NewServerVLAN" set action accept set srcaddr "RFC1918" set dstaddr "ARC-GSPrint02-10.160.10.66" set schedule "always" set service "TCP-9163" "TCP-9164" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 98 set status disable set name "ARC-PRTG - SNMP" set uuid 26bf0c9c-bf46-51ec-52dc-e1d0ecd5bbd3 set srcintf "NewServerVLAN" set dstintf "Non-ACL VLANs" set action accept set srcaddr "ARC-GSPRTG-10.160.10.55" set dstaddr "Managment-172.17.0.0_16" set schedule "always" set service "UDP-161" set logtraffic all next edit 149 set name "Delaware Host to vCenter" set uuid 63e55f2a-b777-51ed-2f5d-c5f3e8b6e8f4 set srcintf "ISFW-to-Core" set dstintf "NewServerVLAN" set action accept set srcaddr "Delaware ESXi Host" set dstaddr "ARC-Vcenter01-10.160.10.50" set schedule "always" set service "Esxi-Veeam-TCP902" set ssl-ssh-profile "certificate-inspection" set logtraffic all next edit 150 set name "Temp Erase 3/4 for manor" set uuid f0446830-b9cf-51ed-ded3-428f3310d9b3 set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "Manor-Vlan2248" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 137 set name "TempNewServerVLAN Deny In" set uuid 0a4e48f4-162f-51ec-2656-952705083943 set srcintf "any" set dstintf "NewServerVLAN" set srcaddr "RFC1918" set dstaddr "AdminServer-Vlan1600" set schedule "always" set service "ALL" set logtraffic all next edit 53 set name "Out-To-WH" set uuid b04cb802-158b-51ec-c30e-e2483c6b7c64 set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "DomainMachines" set dstaddr "WHServers" set schedule "always" set service "ALL" set utm-status enable set ips-sensor "AU-IPS-Protect-Client" set logtraffic all set global-label "SecureWired" next edit 57 set name "SecureWired 10 In" set uuid 9fa44f64-158c-51ec-4f94-b3c838bc65de set srcintf "any" set dstintf "SecureWired" set action accept set srcaddr "GSDHCPServers" "DHCPServers" set dstaddr "all" set schedule "always" set service "DHCP" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 65 set name "SecureWired 16" set uuid b3303c2a-158f-51ec-8b94-57586e192f6c set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "RFC1918" set dstaddr "h-10.26.24.69" set schedule "always" set service "DDPPorts" set utm-status enable set ips-sensor "AU-IPS-Protect-Client" set logtraffic all next edit 79 set name "SecureWired 30" set uuid d09c8e0e-1593-51ec-ffbf-a0fd14b09f77 set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "RFC1918" set dstaddr "n-10.26.25.0_24" set schedule "always" set service "MonitorPorts" set utm-status enable set ips-sensor "AU-IPS-Protect-Client" set logtraffic all next edit 84 set name "SecureWired 99 Out" set uuid 198dc9ec-1595-51ec-6ac9-dc8ae295b87c set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "CbordDevices" set dstaddr "CbordDevices" set schedule "always" set service "ALL" set utm-status enable set ips-sensor "AU-IPS-Protect-Client" set logtraffic all next edit 133 set name "Paul APC Access (Do not touch!)" set uuid d03b47a8-a704-51ed-c515-ee5ed5a783f8 set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "Larsen Network" "Pauls Computer" set dstaddr "all" set schedule "always" set service "TCP-8443" "HTTP" "HTTPS" "SSH" "TELNET" set ssl-ssh-profile "certificate-inspection" set logtraffic disable next edit 151 set name "GeneralstaffVPN-SimLab" set uuid 1867e420-e36c-51ed-f1e0-6b0761fa398f set srcintf "ISFW-to-Core" set dstintf "SecureWired" set action accept set srcaddr "Thomas" "VPN-Staff-10.220.100.0_24" set dstaddr "SimLabAppServer" set schedule "always" set service "HTTP" "HTTPS" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" set logtraffic all next edit 153 set name "SimLabGroupAccess" set uuid 6a857592-e36c-51ed-0061-f6a3f17483b6 set srcintf "any" set dstintf "any" set action accept set srcaddr "all" set dstaddr "SimLabAppServer" set schedule "always" set service "HTTP" "HTTPS" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" set logtraffic all set fsso-groups "GREYTOWERS/LEARNINGSPACEUSERS" next edit 119 set name "Thomas to SimLab" set uuid 985b72ba-5b8f-51ed-6b5e-c156d975e2b5 set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "Thomas" set dstaddr "SimLabAppServer" set schedule "always" set service "HTTP" "HTTPS" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" set logtraffic all next edit 166 set name "Block Student Net" set uuid 3dad4832-8b58-51ec-6c8a-a84fc143e280 set srcintf "any" set dstintf "SecureWired" set srcaddr "Student-172.21.0.0_16" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 87 set name "SecureWired 100 In" set uuid 7251db2c-1595-51ec-8497-b03219882407 set srcintf "any" set dstintf "SecureWired" set action accept set srcaddr "RFC1918" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 163 set name "SecureWired - NTP out" set uuid 3594f6c6-846a-51ec-c232-e1cd3d87da20 set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "NTP" set logtraffic all next edit 86 set name "SecureWired 100 Deny Out" set uuid 608888f0-1595-51ec-a173-e6ceac67dc4c set srcintf "SecureWired" set dstintf "any" set srcaddr "Brubaker-Vlan1040" "n-10.14.70.0_22" "n-10.14.88.0_22" "n-10.14.96.0_22" "Student-172.21.0.0_16" "Staff-172.25.0.0_16" "Manor-Vlan2248" set dstaddr "RFC1918" set schedule "always" set service "ALL" set logtraffic all next edit 89 set name "SecureWired 150 All Out" set uuid aa9090aa-1595-51ec-478c-90d815e77f76 set srcintf "SecureWired" set dstintf "any" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set ips-sensor "AU-IPS-Protect-Client" next edit 88 set name "SecureWired 150 All In" set uuid 9997a0fe-1595-51ec-4915-be252e5b7b83 set srcintf "any" set dstintf "SecureWired" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ips-sensor "AU-IPS-Inbound" set logtraffic all next edit 140 set name "To Core" set uuid ee8c4b3a-1646-51ec-45db-4e00832cce06 set srcintf "any" set dstintf "ISFW-to-Core" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set global-label "Temp Allows" next edit 141 set name "To ISFW" set uuid fd8cc4d4-1646-51ec-87fe-0bc8857e1ac1 set srcintf "ISFW-to-Core" set dstintf "any" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 138 set name "Allow All-All" set uuid 52ad1b0c-162f-51ec-f2c8-05d04ebcdadc set srcintf "any" set dstintf "any" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all set global-label "Temp Allows" next end config firewall sniffer edit 1 set interface "VLAN432" set host "10.14.248.100" next edit 2 set interface "VLAN1599" set host "10.159.10.5" set port "22" next end config switch-controller security-policy 802-1X edit "802-1X-policy-default" set user-group "SSO_Guest_Users" set mac-auth-bypass disable set open-auth disable set eap-passthru enable set eap-auto-untagged-vlans enable set guest-vlan disable set auth-fail-vlan disable set framevid-apply enable set radius-timeout-overwrite disable set authserver-timeout-vlan disable next end config switch-controller security-policy local-access edit "default" set mgmt-allowaccess https ping ssh set internal-allowaccess https ping ssh next end config switch-controller lldp-profile edit "default" set med-tlvs inventory-management network-policy location-identification set auto-isl disable config med-network-policy edit "voice" next edit "voice-signaling" next edit "guest-voice" next edit "guest-voice-signaling" next edit "softphone-voice" next edit "video-conferencing" next edit "streaming-video" next edit "video-signaling" next end config med-location-service edit "coordinates" next edit "address-civic" next edit "elin-number" next end next edit "default-auto-isl" next edit "default-auto-mclag-icl" set auto-mclag-icl enable next end config switch-controller qos dot1p-map edit "voice-dot1p" set priority-0 queue-4 set priority-1 queue-4 set priority-2 queue-3 set priority-3 queue-2 set priority-4 queue-3 set priority-5 queue-1 set priority-6 queue-2 set priority-7 queue-2 next end config switch-controller qos ip-dscp-map edit "voice-dscp" config map edit "1" set cos-queue 1 set value 46 next edit "2" set cos-queue 2 set value 24,26,48,56 next edit "5" set cos-queue 3 set value 34 next end next end config switch-controller qos queue-policy edit "default" set schedule round-robin set rate-by kbps config cos-queue edit "queue-0" next edit "queue-1" next edit "queue-2" next edit "queue-3" next edit "queue-4" next edit "queue-5" next edit "queue-6" next edit "queue-7" next end next edit "voice-egress" set schedule weighted set rate-by kbps config cos-queue edit "queue-0" next edit "queue-1" set weight 0 next edit "queue-2" set weight 6 next edit "queue-3" set weight 37 next edit "queue-4" set weight 12 next edit "queue-5" next edit "queue-6" next edit "queue-7" next end next end config switch-controller qos qos-policy edit "default" next edit "voice-qos" set trust-dot1p-map "voice-dot1p" set trust-ip-dscp-map "voice-dscp" set queue-policy "voice-egress" next end config switch-controller storm-control-policy edit "default" set description "default storm control on all port" next edit "auto-config" set description "storm control policy for fortilink-isl-icl port" set storm-control-mode disabled next end config switch-controller auto-config policy edit "default" next edit "default-icl" set poe-status disable set igmp-flood-report enable set igmp-flood-traffic enable next end config switch-controller initial-config template edit "_default" set vlanid 1 next edit "quarantine" set vlanid 4093 set dhcp-server enable next edit "rspan" set vlanid 4092 set dhcp-server enable next edit "voice" set vlanid 4091 next edit "video" set vlanid 4090 next edit "onboarding" set vlanid 4089 next edit "nac_segment" set vlanid 4088 set dhcp-server enable next end config switch-controller switch-profile edit "default" next end config switch-controller ptp settings set mode disable end config switch-controller ptp policy edit "default" set status enable next end config switch-controller remote-log edit "syslogd" next edit "syslogd2" next end config wireless-controller setting set darrp-optimize-schedules "default-darrp-optimize" end config wireless-controller arrp-profile edit "arrp-default" next end config wireless-controller wids-profile edit "default" set comment "Default WIDS profile." set ap-scan enable set ap-bgscan-intv 1 set ap-bgscan-duration 20 set ap-bgscan-idle 0 set wireless-bridge enable set deauth-broadcast enable set null-ssid-probe-resp enable set long-duration-attack enable set invalid-mac-oui enable set weak-wep-iv enable set auth-frame-flood enable set assoc-frame-flood enable set spoofed-deauth enable set asleap-attack enable set eapol-start-flood enable set eapol-logoff-flood enable set eapol-succ-flood enable set eapol-fail-flood enable set eapol-pre-succ-flood enable set eapol-pre-fail-flood enable next edit "default-wids-apscan-enabled" set ap-scan enable set ap-bgscan-intv 1 set ap-bgscan-duration 20 set ap-bgscan-idle 0 next end config wireless-controller ble-profile edit "fortiap-discovery" set advertising ibeacon eddystone-uid eddystone-url set ibeacon-uuid "wtp-uuid" next end config router rip config redistribute "connected" end config redistribute "static" end config redistribute "ospf" end config redistribute "bgp" end config redistribute "isis" end end config router ripng config redistribute "connected" end config redistribute "static" end config redistribute "ospf" end config redistribute "bgp" end config redistribute "isis" end end config router static edit 1 set gateway 192.168.14.18 set device "VLAN432" next end config router ospf set router-id 192.168.14.19 config area edit 0.0.0.0 next end config ospf-interface edit "ToCore" set interface "VLAN432" set dead-interval 40 set hello-interval 10 next end config network edit 1 set prefix 192.168.14.16 255.255.255.240 next edit 2 set prefix 192.168.255.0 255.255.255.252 next end config redistribute "connected" set status enable set metric 1000 end config redistribute "static" set metric 10 end config redistribute "rip" end config redistribute "bgp" end config redistribute "isis" end end config router ospf6 config redistribute "connected" end config redistribute "static" end config redistribute "rip" end config redistribute "bgp" end config redistribute "isis" end end config router bgp config redistribute "connected" end config redistribute "rip" end config redistribute "ospf" end config redistribute "static" end config redistribute "isis" end config redistribute6 "connected" end config redistribute6 "rip" end config redistribute6 "ospf" end config redistribute6 "static" end config redistribute6 "isis" end end config router isis config redistribute "connected" end config redistribute "rip" end config redistribute "ospf" end config redistribute "bgp" end config redistribute "static" end config redistribute6 "connected" end config redistribute6 "rip" end config redistribute6 "ospf" end config redistribute6 "bgp" end config redistribute6 "static" end end config router multicast end end config vdom edit InternetFW config system object-tagging edit "default" next end config switch-controller traffic-policy edit "quarantine" set description "Rate control for quarantined traffic" set guaranteed-bandwidth 163840 set guaranteed-burst 8192 set maximum-burst 163840 set cos-queue 0 set id 1 next edit "sniffer" set description "Rate control for sniffer mirrored traffic" set guaranteed-bandwidth 50000 set guaranteed-burst 8192 set maximum-burst 163840 set cos-queue 0 set id 2 next end config system settings set comments "Internet VDOM" set h323-direct-model enable set gui-local-in-policy enable set gui-sslvpn-personal-bookmarks enable set gui-spamfilter enable set gui-wireless-controller disable set gui-waf-profile enable set gui-multiple-interface-policy enable end config system replacemsg-group edit "default" set comment "Default replacement message group." next end config system dhcp server edit 1 set dns-service default set default-gateway 10.66.16.1 set netmask 255.255.248.0 set interface "VLAN668" config ip-range edit 1 set start-ip 10.66.16.2 set end-ip 10.66.23.254 next end next end config system zone edit "GuestWired" set interface "VLAN667" "VLAN668" "VLAN669" next edit "Inside" set intrazone allow set interface "VLAN430" "VLAN431" next end config firewall address edit "none" set uuid e68c827e-c7cc-51eb-3295-6edd7f7f2d91 set subnet 0.0.0.0 255.255.255.255 next edit "SSLVPN_TUNNEL_ADDR1" set uuid e6ae4f3a-c7cc-51eb-f204-a4a3ec7de25d set type iprange set start-ip 10.212.134.200 set end-ip 10.212.134.210 next edit "all" set uuid e6ae94ae-c7cc-51eb-af36-2cb5ce7a829d next edit "FIREWALL_AUTH_PORTAL_ADDRESS" set uuid e6ae96a2-c7cc-51eb-364d-52a2d97a9e07 next edit "FABRIC_DEVICE" set uuid e6ae9878-c7cc-51eb-7deb-fb908d998151 set comment "IPv4 addresses of Fabric Devices." next edit "VLAN669 address" set uuid df723f94-c88d-51eb-5e97-87e80edb4def set type interface-subnet set subnet 10.66.96.1 255.255.248.0 set interface "VLAN669" next edit "Aruba_Brubaker_local_internal_172.25.230.10" set uuid 8a668cf2-c947-51eb-7223-9c5b31d92d02 set subnet 172.25.230.10 255.255.255.255 next edit "Aruba_Master_Internal_172.25.230.13" set uuid 8a66fed0-c947-51eb-6ecf-0e29b0571849 set comment "172.25.230.10/32" set subnet 172.25.230.13 255.255.255.255 next edit "ClearPass_Private_10.14.24.19" set uuid 8a6c50b0-c947-51eb-a7c5-6b9ec9a301bb set subnet 10.14.24.19 255.255.255.255 next edit "IT_House_172.25.180.0-21" set uuid 8a748d52-c947-51eb-0bfb-cf45a87e5713 set subnet 172.25.176.0 255.255.248.0 next edit "airwave_inside_10.160.10.39" set uuid 8a8a8c38-c947-51eb-9bfe-56555e567e3f set subnet 10.160.10.39 255.255.255.255 next edit "Student Network N-172.21.0.0-16" set uuid 8ab8226a-c947-51eb-f851-a4a05480a509 set subnet 172.21.0.0 255.255.0.0 next edit "Derfel-SQL" set uuid 8aeb3bd2-c947-51eb-7286-555982cfeb65 set subnet 172.25.80.10 255.255.255.255 next edit "WiredGuest-10.66.8.0" set uuid 8b1a2b18-c947-51eb-d459-7c3f9a946c9f set subnet 10.66.8.0 255.255.248.0 next edit "Dinadansql-private-172.25.220.24" set uuid 8b1b05d8-c947-51eb-e2a7-4180519fd2e2 set comment "Finaid server" set subnet 172.25.220.24 255.255.255.255 next edit "dc01-private-10.14.26.113" set uuid 8b1dac70-c947-51eb-ebbb-26be9d9233ad set subnet 10.14.26.113 255.255.255.255 next edit "AthleticsSonos01" set uuid 8b203170-c947-51eb-1670-98eb75c03aa8 set associated-interface "GuestWired" set subnet 10.66.8.105 255.255.255.255 next edit "AthleticsSonos02" set uuid 8b20b5dc-c947-51eb-b803-a5fd0b21ff93 set associated-interface "GuestWired" set subnet 10.66.8.106 255.255.255.255 next edit "AthleticsSonos03" set uuid 8b213854-c947-51eb-0132-1115026135c6 set associated-interface "GuestWired" set subnet 10.66.8.104 255.255.255.255 next edit "AthleticsSonos04" set uuid 8b21b8ec-c947-51eb-2213-ccb7a35f4264 set associated-interface "GuestWired" set subnet 10.66.8.108 255.255.255.255 next edit "AthleticsSonos05" set uuid 8b22395c-c947-51eb-aa8b-4e8e8a5f6004 set associated-interface "GuestWired" set subnet 10.66.8.111 255.255.255.255 next edit "2053TestTV-172.25.180.99" set uuid 8b232ede-c947-51eb-4a87-3ebd1e7bc6a6 set subnet 172.25.180.99 255.255.255.255 next edit "10.14.251.232" set uuid 8b247488-c947-51eb-8fee-5fdeb436d8f2 set subnet 10.14.251.232 255.255.255.255 next edit "ClearPass-5k-Private_10.14.24.19" set uuid 8b25f894-c947-51eb-2867-5d02822fb190 set subnet 10.14.24.19 255.255.255.255 next edit "ClearPass-25k-Inside-10.26.24.5" set uuid 8b26db6a-c947-51eb-4755-d963a1c4ec28 set subnet 10.26.24.5 255.255.255.255 next edit "AU_Guest_VLAN700" set uuid 8b2e63f8-c947-51eb-8c44-fab0edaaed8f set subnet 10.70.0.0 255.255.240.0 next edit "CBORD-38.64.73.250" set uuid 8b2f3f8a-c947-51eb-727f-c7516af555a9 set comment "Appetize IP" set subnet 38.64.73.250 255.255.255.255 next edit "CBORD-69.20.98.120" set uuid 8b2fb816-c947-51eb-c302-927e6fbcae18 set comment "Appetize IP" set subnet 69.20.98.120 255.255.255.255 next edit "CBORD-69.20.98.121" set uuid 8b30316a-c947-51eb-44cf-962f991f6595 set comment "Appetize IP" set subnet 69.20.98.121 255.255.255.255 next edit "CBORD-69.20.98.122" set uuid 8b30a8fc-c947-51eb-c41c-925c4eae8410 set comment "Appetize IP" set subnet 69.20.98.122 255.255.255.255 next edit "CBORD-69.20.98.123" set uuid 8b312570-c947-51eb-5a06-0e8d74870285 set comment "Appetize IP" set subnet 69.20.98.123 255.255.255.255 next edit "CBORD-173.203.188.231" set uuid 8b319e38-c947-51eb-9387-d204502e4e9a set comment "Appetize IP" set subnet 173.203.188.231 255.255.255.255 next edit "CBORD-34.206.158.92" set uuid 8b32173c-c947-51eb-cf83-b04fd2b06192 set comment "Appetize IP" set subnet 34.206.158.92 255.255.255.255 next edit "CBORD-34.204.226.191" set uuid 8b329068-c947-51eb-cfc2-1501f10e2f16 set comment "Appetize IP" set subnet 34.204.226.191 255.255.255.255 next edit "CBORD-52.7.40.13" set uuid 8b330ec6-c947-51eb-45b5-85dc601781bf set comment "Appetize IP" set subnet 52.7.40.13 255.255.255.255 next edit "MGMTIP172.17.3.251" set uuid 8b3a9754-c947-51eb-6675-8c40caa039b9 set subnet 172.17.3.251 255.255.255.255 next edit "GNR_VPN_MGMT" set uuid 8b3b690e-c947-51eb-6209-62eac932c10c set subnet 172.17.0.0 255.255.0.0 next edit "SelfServTCGS" set uuid 8b3cccfe-c947-51eb-9c68-dc76b2736b90 set subnet 172.25.40.19 255.255.255.255 next edit "SelfServGlen" set uuid 8b3d34c8-c947-51eb-b590-151a4890698a set subnet 172.25.40.18 255.255.255.255 next edit "FIS" set uuid 8b3d98d2-c947-51eb-3655-2f6a8339017b set subnet 10.26.24.35 255.255.255.255 next edit "FisBusportal" set uuid 8b3dffe8-c947-51eb-979d-fd014c664451 set subnet 10.26.24.36 255.255.255.255 next edit "WH-ARC" set uuid 8b3e6a00-c947-51eb-5481-af89c13ea59d set comment "Weidenhammer Arcadia-Inside" set subnet 10.212.18.0 255.255.254.0 next edit "WH-ARCDMZ" set uuid 8b3ee3c2-c947-51eb-4fa4-d6d45eefe6ce set comment "Weidenhammer Arcadia-DMZ" set subnet 10.211.19.0 255.255.255.0 next edit "GS to WHammer_remote_subnet_1" set uuid 8b3fe132-c947-51eb-d4b3-a52793311088 set allow-routing enable set subnet 10.212.19.0 255.255.255.0 next edit "DC02" set uuid 8b40564e-c947-51eb-9472-dd4621e7b2e9 set subnet 10.26.26.237 255.255.255.255 next edit "DC03" set uuid 8b40bbac-c947-51eb-75e1-140b9199754a set subnet 10.14.26.64 255.255.255.255 next edit "DE-RODC01" set uuid 8b41eab8-c947-51eb-1c77-60ce17db1d42 set subnet 10.18.24.25 255.255.255.255 next edit "MerakiCloud-108.161.147.0/24" set uuid 8b5055ee-c947-51eb-7dcd-5c9465d72b6a set subnet 108.161.147.0 255.255.255.0 next edit "MerakiCloud-199.231.78.0/24" set uuid 8b50ca42-c947-51eb-88b0-302e98a7957e set subnet 199.231.78.0 255.255.255.0 next edit "MerakiCloud-64.62.142.12/32" set uuid 8b5136c6-c947-51eb-7885-5e614ee22393 set subnet 64.62.142.12 255.255.255.255 next edit "MerakiCloud-209.206.48.0/20" set uuid 8b51a49e-c947-51eb-85cd-bd06baf985f0 set subnet 209.206.48.0 255.255.240.0 next edit "GoogleDNSTest" set uuid 8b520c90-c947-51eb-b4d0-9a8ad553bb78 set subnet 8.8.8.8 255.255.255.255 next edit "Geo-USA" set uuid 8b527068-c947-51eb-ba0d-edef404e7a1b set type geography set country "US" next edit "SecureVPNPool" set uuid 8b52daf8-c947-51eb-0c7b-69f857e0fc9d set subnet 10.230.230.0 255.255.255.240 next edit "NewServer-10.160.10.0" set uuid 8b556638-c947-51eb-2229-c274461b48b9 set subnet 10.160.10.0 255.255.255.0 next edit "Boxcast1" set uuid 8b5acf06-c947-51eb-74c3-3364a8a4023e set comment "9C:4E:BF:20:90:1E - For athletics" set subnet 172.25.8.15 255.255.255.255 next edit "Scoreboard-Athletics" set uuid 8b5b5048-c947-51eb-a72e-99da2840a98c set subnet 172.25.8.16 255.255.255.255 next edit "BoxcastKuch" set uuid 8b5c34ea-c947-51eb-db2e-7b85a5f1cdd5 set subnet 172.25.60.15 255.255.255.255 next edit "BoxcastKuch2" set uuid 8b5c9cfa-c947-51eb-7122-8f1a769b98b6 set subnet 172.25.60.16 255.255.255.255 next edit "SpruanceSubnet-172.25.48.0/22" set uuid 8b5d0dc0-c947-51eb-3db3-7eeebe25fb27 set comment "VLAN 2048" set subnet 172.25.48.0 255.255.252.0 next edit "CBord-TEMP-10.14.80.40" set uuid 8b5eedd4-c947-51eb-c7b6-2b62a42bfe0c set comment "For meal plan to internet" set subnet 10.14.80.40 255.255.255.255 next edit "KuchVlan172.25.60.0/22" set uuid 8b5f6d2c-c947-51eb-77e8-6061f6c6d7a9 set subnet 172.25.60.0 255.255.252.0 next edit "StaffVlans172.25.0.0" set uuid 8b5fd6ae-c947-51eb-7f89-0a6e03600702 set subnet 172.25.0.0 255.255.0.0 next edit "Vlan1068" set uuid 8b603b94-c947-51eb-0acd-f2e350b00d65 set subnet 10.14.68.0 255.255.252.0 next edit "Vlan1088" set uuid 8b60a552-c947-51eb-df31-34f9c6de433a set subnet 10.14.88.0 255.255.252.0 next edit "Vlan1096" set uuid 8b610a88-c947-51eb-1ff2-20bd47c29394 set subnet 10.14.96.0 255.255.252.0 next edit "Vlan2145" set uuid 8b616ee2-c947-51eb-bfef-7c307b5358ad set subnet 10.14.252.0 255.255.255.0 next edit "Vlan1040" set uuid 8b61d468-c947-51eb-0725-d518bd31f56f set subnet 10.14.40.0 255.255.252.0 next edit "Vlan1080" set uuid 8b62abe0-c947-51eb-ddd6-99e62b5f577e set subnet 10.14.80.0 255.255.252.0 next edit "RFC1918-10" set uuid 8b6527f8-c947-51eb-3f8e-07a83e036cd0 set subnet 10.0.0.0 255.0.0.0 next edit "RFC1918-172" set uuid 8b658c5c-c947-51eb-913e-833d9e65dc56 set subnet 172.16.0.0 255.240.0.0 next edit "RFC1918-192" set uuid 8b65f232-c947-51eb-f473-8b531928cea8 set subnet 192.168.0.0 255.255.0.0 next edit "Eduroam-tlrs1.eduroam.us" set uuid 8b672db4-c947-51eb-e4f3-36413d14b616 set type fqdn set fqdn "tlrs1.eduroam.us" next edit "Eduroam-tlrs2.eduroam.us" set uuid 8b67a3c0-c947-51eb-9615-6ceacb5b2824 set type fqdn set fqdn "tlrs2.eduroam.us" next edit "Vlan2248" set uuid 8b680e6e-c947-51eb-2f8c-b059cedc08ef set subnet 10.14.248.0 255.255.252.0 next edit "GeoRomania" set uuid 8b68758e-c947-51eb-f60d-c42cea3209d2 set type geography set color 6 set country "RO" next edit "VPN-HelpdeskAdmin" set uuid 8b68e9ba-c947-51eb-9541-e6fb7c69fee8 set color 3 set subnet 10.230.231.0 255.255.255.240 next edit "ARC-GSDC01 - 10.160.10.15" set uuid 8b6962c8-c947-51eb-8043-cc4af6b12f48 set subnet 10.160.10.15 255.255.255.255 next edit "Umbrella1 - 10.160.10.5" set uuid 8b69cee8-c947-51eb-b163-4ff5e029ae05 set subnet 10.160.10.5 255.255.255.255 next edit "Umbrellas2 - 10.160.10.6" set uuid 8b6a3c66-c947-51eb-e641-93684eead7be set subnet 10.160.10.6 255.255.255.255 next edit "ARC-GSPrint01-10.160.10.125" set uuid 8b6aabb0-c947-51eb-9482-d633f1abf6b7 set subnet 10.160.10.125 255.255.255.255 next edit "NewSanMgmt" set uuid 8b6b1320-c947-51eb-1ea9-aaf5dc7f4495 set subnet 10.140.10.0 255.255.255.0 next edit "GS-OldESXiMGMT" set uuid 8b6b7a86-c947-51eb-9ff2-2a4607cabae5 set subnet 10.14.4.0 255.255.255.0 next edit "NewStaffVPN-10.220.100.0/24" set uuid 8b6bec0a-c947-51eb-dd01-8499decf0b32 set subnet 10.220.100.0 255.255.255.0 next edit "WH-Marvin-10.212.19.73" set uuid 8b6c57b2-c947-51eb-726d-9e30394e9777 set subnet 10.212.19.73 255.255.255.255 next edit "FIlePersona-10.26.24.50" set uuid 8b6d98f2-c947-51eb-573f-3405c3234e57 set subnet 10.26.24.50 255.255.255.255 next edit "StoreOnce-10.26.7.11" set uuid 8b6e036e-c947-51eb-8567-84eedeab41dc set subnet 10.26.7.11 255.255.255.255 next edit "ARC-GSPapercut-10.160.10.35" set uuid 8b6e7510-c947-51eb-d552-d47e65650be7 set subnet 10.160.10.35 255.255.255.255 next edit "ARC-GSF01-10.160.10.30" set uuid 8b6ee068-c947-51eb-6ddc-5b8e02247be4 set subnet 10.160.10.30 255.255.255.255 next edit "ARC-GSF02-10.160.10.32" set uuid 8b6f4c06-c947-51eb-73d7-1426b0c8bdc0 set subnet 10.160.10.32 255.255.255.255 next edit "DDP-10.26.24.69" set uuid 8b6fb51a-c947-51eb-846a-45fe839e4190 set subnet 10.26.24.69 255.255.255.255 next edit "K1000-10.160.10.200" set uuid 8b70f7ae-c947-51eb-1d91-baf398985734 set subnet 10.160.10.200 255.255.255.255 next edit "ARC-CCURE-10.160.10.170" set uuid 8b73ad00-c947-51eb-5728-038511cd085b set subnet 10.160.10.170 255.255.255.255 next edit "JohnsonControls-VPN" set uuid 8b741830-c947-51eb-0342-24cfa64867e0 set subnet 10.220.101.0 255.255.255.240 next edit "Fraser-Print-13.67.230.125" set uuid 8b7485c2-c947-51eb-45a9-43360e70102a set subnet 13.67.230.125 255.255.255.255 next edit "Fraser-Print-62.223.105.49" set uuid 8b74f476-c947-51eb-a492-0b362587f5a5 set subnet 62.223.105.49 255.255.255.255 next edit "VPN-EA-10.220.110.0/27" set uuid 8b756848-c947-51eb-79a5-b8ec6ae5a55b set subnet 10.220.110.0 255.255.255.224 next edit "ARC-GSDC02-10.160.10.16" set uuid 8b75d44a-c947-51eb-782d-652b6a33d842 set subnet 10.160.10.16 255.255.255.255 next edit "WSUS-10.160.10.150" set uuid 8b76a7a8-c947-51eb-bdb7-ab0adc58907e set subnet 10.160.10.150 255.255.255.255 next edit "InternalDMZ-10.33.33.0" set uuid 8b777cd2-c947-51eb-dc6c-f2c0a42e9f94 set subnet 10.33.33.0 255.255.255.0 next edit "FGT2601F-172.17.3.252" set uuid 8b77ecc6-c947-51eb-7ae7-94c67c055cd4 set subnet 172.17.3.252 255.255.255.255 next edit "VPN-Omnigo-10.220.102.0/28" set uuid b22155b4-d45b-51eb-a95a-90211e1edb38 set comment "For Report Exec/Rex" set subnet 10.220.102.0 255.255.255.240 next edit "ARC-GSRex-10.160.10.45" set uuid 012cfc76-d45c-51eb-544f-17704ac624ea set subnet 10.160.10.45 255.255.255.255 next edit "IMCInternal" set uuid 8e5ccb5e-01bf-51ec-757f-0fd5bfd6de49 set subnet 10.26.25.0 255.255.255.255 next edit "NonAdminServers-10.159.10.0" set uuid 781e6fce-042f-51ec-3969-af3357974225 set subnet 10.159.10.0 255.255.255.0 next edit "ARC-GSSMTP-10.160.10.120" set uuid f830c13c-066c-51ec-19b5-d80d04c7bb0a set subnet 10.160.10.120 255.255.255.255 next edit "MacLab8-10.28.9.0/24" set uuid bf768040-09a3-51ec-829c-e48487786f73 set subnet 10.28.9.0 255.255.255.0 next edit "GreyCastleScan-72.0.149.18" set uuid 30838882-119c-51ec-91ca-25603c9fc178 set comment "For Vuln Scan" set subnet 72.0.149.18 255.255.255.255 next edit "GreyCastleScan-72.0.149.19" set uuid 3f3e09b0-119c-51ec-fc42-c52dac0a6f49 set subnet 72.0.149.19 255.255.255.255 next edit "VLAN2170-10.14.224.0/22" set uuid 84acb54a-1594-51ec-7639-134bf2a55007 set subnet 10.14.224.0 255.255.252.0 next edit "VLAN1220 - 10.14.220.0/22" set uuid 8759db00-1595-51ec-dd34-3ccb032a72dc set subnet 10.14.220.0 255.255.252.0 next edit "VLAN2115-10.15.0.1/24" set uuid c5ab0b00-1620-51ec-acfa-d2cda48697d1 set comment "Was 6 Royal VOIP" set subnet 10.15.0.0 255.255.255.0 next edit "LarsenVoip-10.15.168.0/22" set uuid 16b80ce8-1624-51ec-3b3f-01b31cbf82f1 set comment "Vlan 2169" set subnet 10.15.168.0 255.255.252.0 next edit "MGMTVlan101-172.17.0.0/16" set uuid 63e9bb78-175b-51ec-b1d3-00c6e4187bae set subnet 172.17.0.0 255.255.0.0 next edit "Firewall-192.168.10.19" set uuid d8c5aa0a-1a0e-51ec-562b-334100288f66 set color 6 set subnet 192.168.10.19 255.255.255.255 next edit "FortigateDNS-208.91.112.52" set uuid f8a5409c-1a0e-51ec-0d70-1b68ba4f51f4 set subnet 208.91.112.52 255.255.255.255 next edit "FortigateDNS-208.91.112.53" set uuid 07da08ea-1a0f-51ec-3f35-1cebae932ad8 set subnet 208.91.112.53 255.255.255.255 next edit "GreyCastleScanVM-10.160.10.22" set uuid 99b40eec-1c75-51ec-13f5-814d1f3351d8 set subnet 10.160.10.22 255.255.255.255 next edit "ARC-GSVeeam_10.160.10.31" set uuid 429b1ccc-3c0f-51ec-0143-dee08d9e7f91 set subnet 10.160.10.31 255.255.255.255 next edit "iland-cloud" set uuid d8daedd8-3c15-51ec-6192-9c6d5db0b43c set type fqdn set comment "For backup destination" set fqdn "dal42-backup01.ilandcloud.com" next edit "ARC-KMS" set uuid ac90f76c-4323-51ec-6ea6-caec61139ad4 set subnet 10.160.10.48 255.255.255.255 next edit "FCTEMS_ALL_FORTICLOUD_SERVERS" set uuid 465ff878-5ee7-51ec-1234-a23941d3d048 set type dynamic set sub-type ems-tag next edit "ARC-DeepFreeze-10.160.10.40" set uuid a890afbc-804b-51ec-77a2-6ebeaf73acf1 set subnet 10.160.10.40 255.255.255.255 next edit "3Par-10.14.4.51" set uuid 28129696-85c0-51ec-fdb9-3b0fd415be67 set comment "3Par management address" set subnet 10.14.4.51 255.255.255.255 next edit "Vlan90-Nintendo-172.21.90.1/24" set uuid 6fd01968-85d9-51ec-05bb-ef311f2cfa3d set subnet 172.21.90.0 255.255.255.0 next edit "GeoRussia" set uuid d62642c0-9644-51ec-d379-de41ea46c650 set type geography set color 6 set country "RU" next edit "GeoUkraine" set uuid f09f824c-9644-51ec-50f2-853cf2471d8a set type geography set color 6 set country "UA" next edit "GeoBelarus" set uuid 020c7904-9645-51ec-e5c1-cd48ee4f8997 set type geography set color 6 set country "BY" next edit "VPN-R&R-10.230.232.0/28" set uuid deea1f32-98b3-51ec-ecaf-05619949eabc set subnet 10.230.232.0 255.255.255.240 next edit "StoreOnce-10.14.7.11" set uuid 084a7858-9a5e-51ec-e1a4-92e733653822 set subnet 10.14.7.11 255.255.255.255 next edit "GeoChina" set uuid 864027a8-a3a5-51ec-54b8-52eb8b6f0524 set type geography set color 6 set country "CN" next edit "GeoEcuador" set uuid 8f63713c-a3a5-51ec-2635-abd31c40aaa1 set type geography set color 6 set country "EC" next edit "ARC-InfSecSrv01" set uuid 796e5c3e-aac6-51ec-76e2-463b8456c483 set subnet 10.160.10.234 255.255.255.255 next edit "VeeamBackup-Vlan1499" set uuid 632bf3f0-b73c-51ec-7316-8343ba2d8965 set subnet 10.149.10.0 255.255.255.248 next edit "VeeamBackup-10.149.10.5" set uuid 5cccaa62-b73d-51ec-2703-a440c628b75d set subnet 10.149.10.5 255.255.255.255 next edit "ARC-SoftDocs-10.160.10.90" set uuid 245dea70-d21c-51ec-af46-85b0645402d5 set subnet 10.160.10.90 255.255.255.255 next edit "CBord-InstantID-54.86.58.175" set uuid 2e5d5d9e-0f52-51ed-9a6b-fd1cd42eced3 set subnet 54.86.58.175 255.255.255.255 next edit "MerakiCloud-216.157.128.0/20" set uuid 8ce582dc-34f6-51ed-cd69-bb8d995a6d93 set subnet 216.157.128.0 255.255.240.0 next edit "MerakiCloud-158.115.128.0" set uuid b1bc692c-34f6-51ed-f737-243cc79c7e45 set subnet 158.115.128.0 255.255.224.0 next edit "Arc-GSprint02-10.160.10.66" set uuid 78a9e808-3857-51ed-5fec-c3efa7949dc0 set subnet 10.160.10.66 255.255.255.255 next edit "PGRadius" set uuid 7345e450-391c-51ed-8ac2-cb2979f8a42a set subnet 10.160.10.41 255.255.255.255 next edit "SimLabAppServer" set uuid 2725e5c6-39b6-51ed-0646-e80a480faca9 set subnet 172.21.91.2 255.255.255.255 next edit "mls-support.dyndns.org" set uuid 7928c0ee-3a99-51ed-5f31-9460937aeb55 set subnet 47.206.243.226 255.255.255.255 next edit "mls-vpn.dyndns.org" set uuid 8a99abf4-3a99-51ed-462c-2a7ae63c1d95 set subnet 47.206.243.227 255.255.255.255 next edit "SimLabSubnet" set uuid 58854e50-3aaf-51ed-9ab3-0699819c2160 set subnet 172.21.91.0 255.255.255.0 next edit "VPN-Anasazi NMR-10.230.233.0/28" set uuid 32462d9a-3f37-51ed-327b-a33356f22fe1 set subnet 10.230.233.0 255.255.255.240 next edit "WH-FW" set uuid 328b06ca-53a2-51ed-d88d-7a9278e64495 set comment "Weidenhammer Fortigate" set subnet 10.213.0.2 255.255.255.255 next edit "BoyerNMR" set uuid 3dc39cbc-5ac5-51ed-9b8c-d1b07f9043b4 set subnet 10.14.68.10 255.255.255.255 next edit "weserase" set uuid 5eaa442e-6067-51ed-7e03-14a2a58282ac set subnet 10.14.250.56 255.255.255.255 next edit "Delaware" set uuid 9aac2e3c-6207-51ed-beea-b65b40f77cfe set subnet 10.18.72.0 255.255.255.0 next edit "EMMGRVPNPOOL" set uuid 712e3c56-64f2-51ed-3201-f6af5597b72a set subnet 10.230.234.0 255.255.255.240 next edit "EM-Network" set uuid 1bdce982-675e-51ed-17e2-26fbabb18955 set subnet 172.25.160.0 255.255.255.0 next edit "VLAN1660" set uuid 7581c1a4-7589-51ed-94e2-eead7f094b77 set subnet 10.14.24.0 255.255.248.0 next edit "ArcFacilitiesVPN-10.230.235.0/28" set uuid 871dc802-7702-51ed-e85c-100fe41c5d4f set subnet 10.230.235.0 255.255.255.240 next edit "Test_tac" set uuid f0632674-8092-51ed-577a-2090aec4d2cc set subnet 174.112.158.180 255.255.255.255 next edit "VPN-Public" set uuid 2377fb56-8c42-51ed-ac2a-5f0ee43677ea set subnet 74.113.111.4 255.255.255.255 next edit "TestSelfService" set uuid b44d79f0-9807-51ed-8195-21e42876b612 set subnet 10.211.19.104 255.255.255.255 next edit "Esports Network" set uuid 37d1ae24-ad69-51ed-12a2-71f40bd1d182 set subnet 172.22.1.0 255.255.255.0 next edit "arubacontroller1" set uuid d03baad0-c140-51ed-75ad-579299d953de set subnet 172.25.230.21 255.255.255.255 next edit "arubacontroller2" set uuid dd2c32c8-c140-51ed-b39c-c05f6a803f17 set subnet 172.25.230.23 255.255.255.255 next edit "tftptemp" set uuid f4646988-c140-51ed-a52b-6abc25dd2d2b set subnet 10.230.230.1 255.255.255.255 next edit "MarvinWHServer" set uuid 5b05578c-cca5-51ed-6e74-5b1476bf6407 set subnet 10.160.10.15 255.255.255.255 next edit "HolygrailWHServer" set uuid aca707b6-cca5-51ed-5122-7d043e62778f set subnet 10.212.19.40 255.255.255.255 next edit "AUWarehouseWHServer" set uuid 1654b2e4-cca6-51ed-6394-984515bd0360 set subnet 10.212.19.31 255.255.255.255 next edit "Arc-SFTPWHServer" set uuid 76a34d36-cca6-51ed-f33e-5aaaa1e432e5 set subnet 10.212.19.35 255.255.255.255 next edit "ARC-DC02WHServer" set uuid e7f75770-ccc4-51ed-046a-d112a23c8853 set subnet 10.212.19.50 255.255.255.255 next edit "Arc-Gplains01WHServer" set uuid b50e37c2-ccc7-51ed-f55c-4211ebdc43ad set subnet 10.212.19.63 255.255.255.255 next edit "Arc-File01WHServer" set uuid 5ddcbdec-ccc8-51ed-87ef-fbbe612e54ff set subnet 10.212.19.43 255.255.255.255 next edit "FrodoWHServer" set uuid 7b4c49ae-cd6f-51ed-5ae8-2bab4aaab69a set subnet 10.212.19.90 255.255.255.255 next edit "Metz Network" set uuid 4185e118-d3cc-51ed-e828-e1eb269aa7c1 set subnet 172.22.2.0 255.255.255.0 next edit "Arc-Int01WHSERVER" set uuid 314bc384-d887-51ed-783f-c45aacf7e002 set subnet 10.212.19.32 255.255.255.255 next edit "Tester1" set uuid 1d1c7a9a-dad8-51ed-545e-6a2132052954 set subnet 10.14.220.35 255.255.255.255 next edit "Vlan2170" set uuid 444a197c-dada-51ed-8208-c90e8c4d3eac set subnet 10.14.220.0 255.255.255.0 next edit "ARC-GSVEEAMBUP" set uuid 0fe0b748-e383-51ed-16d0-52e16619f24b set subnet 10.149.10.6 255.255.255.255 next edit "SFADMINVPN-10.230.236.0/24" set uuid 0cb57660-e38a-51ed-b9dc-7b06a6cb6fa5 set subnet 10.230.236.0 255.255.255.0 next end config firewall multicast-address edit "all_hosts" set start-ip 224.0.0.1 set end-ip 224.0.0.1 next edit "all_routers" set start-ip 224.0.0.2 set end-ip 224.0.0.2 next edit "Bonjour" set start-ip 224.0.0.251 set end-ip 224.0.0.251 next edit "EIGRP" set start-ip 224.0.0.10 set end-ip 224.0.0.10 next edit "OSPF" set start-ip 224.0.0.5 set end-ip 224.0.0.6 next edit "all" set start-ip 224.0.0.0 set end-ip 239.255.255.255 next end config firewall address6 edit "all" set uuid e68cf9b6-c7cc-51eb-96af-f3c87ac89077 next edit "none" set uuid e68d0078-c7cc-51eb-e9fe-9657b97d8346 set ip6 ::/128 next edit "SSLVPN_TUNNEL_IPv6_ADDR1" set uuid e6ae523c-c7cc-51eb-2249-69878984295b set ip6 fdff:ffff::/120 next end config firewall multicast-address6 edit "all" set ip6 ff00::/8 next end config firewall addrgrp edit "Inside-DNS" set uuid ea7d0954-c947-51eb-5bd5-9be355db715f set member "ARC-GSDC01 - 10.160.10.15" "Umbrella1 - 10.160.10.5" "Umbrellas2 - 10.160.10.6" "ARC-GSDC02-10.160.10.16" next edit "AthleticsSonosGroup" set uuid ea7ed66c-c947-51eb-2126-38b5877ca272 set member "AthleticsSonos01" "AthleticsSonos02" "AthleticsSonos03" "AthleticsSonos04" "AthleticsSonos05" next edit "CBORD-AppetizeIPs" set uuid ea81fdce-c947-51eb-d112-9b6948cb563b set member "CBORD-173.203.188.231" "CBORD-34.204.226.191" "CBORD-34.206.158.92" "CBORD-38.64.73.250" "CBORD-52.7.40.13" "CBORD-69.20.98.120" "CBORD-69.20.98.121" "CBORD-69.20.98.122" "CBORD-69.20.98.123" set comment "For Cbord server/gateway" next edit "WeidenHammer VPN Out" set uuid ea8664e0-c947-51eb-1906-c4176ebb5c93 set member "dc01-private-10.14.26.113" "DC02" "DC03" "DE-RODC01" "Inside-DNS" "Dinadansql-private-172.25.220.24" "FIS" "FisBusportal" "Derfel-SQL" "SelfServGlen" "SelfServTCGS" set comment "Internal IPs available to Wiedenhammer VPN" next edit "Weidenhammer VPN In" set uuid ea876f20-c947-51eb-dd23-eaec40d45bcb set member "WH-ARC" "WH-ARCDMZ" set comment "Weidenhammer remote IPs" next edit "GS to WHammer_remote" set uuid ea88981e-c947-51eb-2317-4e2c071b3f53 set member "GS to WHammer_remote_subnet_1" set comment "VPN: GS to WHammer (Created by VPN wizard)" set allow-routing enable next edit "MerakiCloud-IPs" set uuid ea8ab018-c947-51eb-3bcf-5175ccb1cc4b set member "MerakiCloud-108.161.147.0/24" "MerakiCloud-199.231.78.0/24" "MerakiCloud-209.206.48.0/20" "MerakiCloud-64.62.142.12/32" "MerakiCloud-158.115.128.0" "MerakiCloud-216.157.128.0/20" next edit "Boxcast Devices" set uuid ea8d8d56-c947-51eb-974f-962510d3c4d8 set member "Boxcast1" "Scoreboard-Athletics" "BoxcastKuch" "BoxcastKuch2" set comment "Temp for athletics streaming" next edit "TempAllowedWiredSubnets" set uuid ea8e3594-c947-51eb-390c-f11de667153f set member "SpruanceSubnet-172.25.48.0/22" next edit "TempWiredVlan10.x" set uuid ea8f724c-c947-51eb-05c2-1e7850977744 set member "Vlan1068" "Vlan1088" "Vlan1096" "Vlan2145" "Vlan1040" "Vlan1080" "Vlan2248" next edit "RFC1918" set uuid ea908bf0-c947-51eb-f8c7-8e3fb9721121 set member "RFC1918-10" "RFC1918-172" "RFC1918-192" next edit "EduroamServers" set uuid ea910e4a-c947-51eb-01ab-cbfb718502a3 set member "Eduroam-tlrs1.eduroam.us" "Eduroam-tlrs2.eduroam.us" next edit "AllClientVPNs" set uuid ea91c718-c947-51eb-505a-95d4caebbcba set member "NewStaffVPN-10.220.100.0/24" "SecureVPNPool" "VPN-HelpdeskAdmin" "VPN-EA-10.220.110.0/27" "VPN-R&R-10.230.232.0/28" "EMMGRVPNPOOL" "SFADMINVPN-10.230.236.0/24" next edit "GS-PrinteRelatedServers" set uuid ea92652e-c947-51eb-3e5e-a86493252b4a set member "ARC-GSPapercut-10.160.10.35" "ARC-GSPrint01-10.160.10.125" "Arc-GSprint02-10.160.10.66" next edit "GS-FileServers" set uuid ea92ec88-c947-51eb-233c-c877b5da552a set member "ARC-GSF01-10.160.10.30" "ARC-GSF02-10.160.10.32" next edit "Fraser-PrintMGMT" set uuid ea936b86-c947-51eb-c786-dc057bc6df0a set member "Fraser-Print-13.67.230.125" "Fraser-Print-62.223.105.49" next edit "GS-WebServers" set uuid 37aa884e-01d0-51ec-fd10-422142b4c762 set member "airwave_inside_10.160.10.39" "ARC-GSRex-10.160.10.45" next edit "GreyCastleScan-72.0.149.18/19" set uuid 4fcaf3d8-119c-51ec-cf5a-718b0ab19f7a set member "GreyCastleScan-72.0.149.18" "GreyCastleScan-72.0.149.19" set comment "For Vulnerability scan - remove after engagement." next edit "FortigatePublicDNS" set uuid 0c95225c-1a0f-51ec-43ba-0d5b111c177d set member "FortigateDNS-208.91.112.52" "FortigateDNS-208.91.112.53" next edit "GeoBlockCountries" set uuid 1673e81e-9645-51ec-a7fb-98603306898e set member "GeoBelarus" "GeoRomania" "GeoRussia" "GeoUkraine" set color 6 next end config firewall service category edit "General" set comment "General services." next edit "Web Access" set comment "Web access." next edit "File Access" set comment "File access." next edit "Email" set comment "Email services." next edit "Network Services" set comment "Network services." next edit "Authentication" set comment "Authentication service." next edit "Remote Access" set comment "Remote access." next edit "Tunneling" set comment "Tunneling service." next edit "VoIP, Messaging & Other Applications" set comment "VoIP, messaging, and other applications." next edit "Web Proxy" set comment "Explicit web proxy." next edit "Print Services" set comment "Services and ports related to printing" next end config firewall service custom edit "DNS" set category "Network Services" set tcp-portrange 53 set udp-portrange 53 next edit "HTTP" set category "Web Access" set tcp-portrange 80 next edit "HTTPS" set category "Web Access" set tcp-portrange 443 next edit "IMAP" set category "Email" set tcp-portrange 143 next edit "IMAPS" set category "Email" set tcp-portrange 993 next edit "LDAP" set category "Authentication" set tcp-portrange 389 next edit "DCE-RPC" set category "Remote Access" set tcp-portrange 135 set udp-portrange 135 next edit "POP3" set category "Email" set tcp-portrange 110 next edit "POP3S" set category "Email" set tcp-portrange 995 next edit "SAMBA" set category "File Access" set tcp-portrange 139 next edit "SMTP" set category "Email" set tcp-portrange 25 next edit "SMTPS" set category "Email" set tcp-portrange 465 next edit "KERBEROS" set category "Authentication" set tcp-portrange 88 464 set udp-portrange 88 464 next edit "LDAP_UDP" set category "Authentication" set tcp-portrange 0:0 set udp-portrange 389 next edit "SMB" set category "File Access" set tcp-portrange 445 next edit "FTP" set category "File Access" set tcp-portrange 20-21 next edit "FTP_GET" set category "File Access" set tcp-portrange 21 next edit "FTP_PUT" set category "File Access" set tcp-portrange 21 next edit "ALL" set category "General" set protocol IP next edit "ALL_TCP" set category "General" set tcp-portrange 1-65535 next edit "ALL_UDP" set category "General" set tcp-portrange 0:0 set udp-portrange 1-65535 next edit "ALL_ICMP" set category "General" set protocol ICMP unset icmptype next edit "ALL_ICMP6" set category "General" set protocol ICMP6 unset icmptype next edit "GRE" set category "Tunneling" set protocol IP set protocol-number 47 next edit "AH" set category "Tunneling" set protocol IP set protocol-number 51 next edit "ESP" set category "Tunneling" set protocol IP set protocol-number 50 next edit "AOL" set visibility disable set tcp-portrange 5190-5194 next edit "BGP" set category "Network Services" set tcp-portrange 179 next edit "DHCP" set category "Network Services" set tcp-portrange 0:0 set udp-portrange 67-68 next edit "FINGER" set visibility disable set tcp-portrange 79 next edit "GOPHER" set visibility disable set tcp-portrange 70 next edit "H323" set category "VoIP, Messaging & Other Applications" set tcp-portrange 1720 1503 set udp-portrange 1719 next edit "IKE" set category "Tunneling" set tcp-portrange 0:0 set udp-portrange 500 4500 next edit "Internet-Locator-Service" set visibility disable set tcp-portrange 389 next edit "IRC" set category "VoIP, Messaging & Other Applications" set tcp-portrange 6660-6669 next edit "L2TP" set category "Tunneling" set tcp-portrange 1701 set udp-portrange 1701 next edit "NetMeeting" set visibility disable set tcp-portrange 1720 next edit "NFS" set category "File Access" set tcp-portrange 111 2049 set udp-portrange 111 2049 next edit "NNTP" set visibility disable set tcp-portrange 119 next edit "NTP" set category "Network Services" set tcp-portrange 123 set udp-portrange 123 next edit "OSPF" set category "Network Services" set protocol IP set protocol-number 89 next edit "PC-Anywhere" set category "Remote Access" set tcp-portrange 5631 set udp-portrange 5632 next edit "PING" set category "Network Services" set protocol ICMP set icmptype 8 unset icmpcode next edit "TIMESTAMP" set protocol ICMP set visibility disable set icmptype 13 unset icmpcode next edit "INFO_REQUEST" set protocol ICMP set visibility disable set icmptype 15 unset icmpcode next edit "INFO_ADDRESS" set protocol ICMP set visibility disable set icmptype 17 unset icmpcode next edit "ONC-RPC" set category "Remote Access" set tcp-portrange 111 set udp-portrange 111 next edit "PPTP" set category "Tunneling" set tcp-portrange 1723 next edit "QUAKE" set visibility disable set tcp-portrange 0:0 set udp-portrange 26000 27000 27910 27960 next edit "RAUDIO" set visibility disable set tcp-portrange 0:0 set udp-portrange 7070 next edit "REXEC" set visibility disable set tcp-portrange 512 next edit "RIP" set category "Network Services" set tcp-portrange 0:0 set udp-portrange 520 next edit "RLOGIN" set visibility disable set tcp-portrange 513:512-1023 next edit "RSH" set visibility disable set tcp-portrange 514:512-1023 next edit "SCCP" set category "VoIP, Messaging & Other Applications" set tcp-portrange 2000 next edit "SIP" set category "VoIP, Messaging & Other Applications" set tcp-portrange 5060 set udp-portrange 5060 next edit "SIP-MSNmessenger" set category "VoIP, Messaging & Other Applications" set tcp-portrange 1863 next edit "SNMP" set category "Network Services" set tcp-portrange 161-162 set udp-portrange 161-162 next edit "SSH" set category "Remote Access" set tcp-portrange 22 next edit "SYSLOG" set category "Network Services" set tcp-portrange 0:0 set udp-portrange 514 next edit "TALK" set visibility disable set tcp-portrange 0:0 set udp-portrange 517-518 next edit "TELNET" set category "Remote Access" set tcp-portrange 23 next edit "TFTP" set category "File Access" set tcp-portrange 0:0 set udp-portrange 69 next edit "MGCP" set visibility disable set tcp-portrange 0:0 set udp-portrange 2427 2727 next edit "UUCP" set visibility disable set tcp-portrange 540 next edit "VDOLIVE" set visibility disable set tcp-portrange 7000-7010 next edit "WAIS" set visibility disable set tcp-portrange 210 next edit "WINFRAME" set visibility disable set tcp-portrange 1494 2598 next edit "X-WINDOWS" set category "Remote Access" set tcp-portrange 6000-6063 next edit "PING6" set protocol ICMP6 set visibility disable set icmptype 128 unset icmpcode next edit "MS-SQL" set category "VoIP, Messaging & Other Applications" set tcp-portrange 1433 1434 next edit "MYSQL" set category "VoIP, Messaging & Other Applications" set tcp-portrange 3306 next edit "RDP" set category "Remote Access" set tcp-portrange 3389 next edit "VNC" set category "Remote Access" set tcp-portrange 5900 next edit "DHCP6" set category "Network Services" set tcp-portrange 0:0 set udp-portrange 546 547 next edit "SQUID" set category "Tunneling" set tcp-portrange 3128 next edit "SOCKS" set category "Tunneling" set tcp-portrange 1080 set udp-portrange 1080 next edit "WINS" set category "Remote Access" set tcp-portrange 1512 set udp-portrange 1512 next edit "RADIUS" set category "Authentication" set tcp-portrange 0:0 set udp-portrange 1812 1813 next edit "RADIUS-OLD" set visibility disable set tcp-portrange 0:0 set udp-portrange 1645 1646 next edit "CVSPSERVER" set visibility disable set tcp-portrange 2401 set udp-portrange 2401 next edit "AFS3" set category "File Access" set tcp-portrange 7000-7009 set udp-portrange 7000-7009 next edit "TRACEROUTE" set category "Network Services" set tcp-portrange 0:0 set udp-portrange 33434-33535 next edit "RTSP" set category "VoIP, Messaging & Other Applications" set tcp-portrange 554 7070 8554 set udp-portrange 554 next edit "MMS" set visibility disable set tcp-portrange 1755 set udp-portrange 1024-5000 next edit "NONE" set visibility disable set tcp-portrange 0 next edit "webproxy" set proxy enable set category "Web Proxy" set protocol ALL set tcp-portrange 0-65535:0-65535 next edit "SMTP_TCP_25" set tcp-portrange 25 next edit "TCP-8003" set tcp-portrange 8003 next edit "TCP-9002" set tcp-portrange 9002 next edit "TCP-9004" set tcp-portrange 9004 next edit "UDP-514" set tcp-portrange 0:0 set udp-portrange 514 next edit "UDP-8003" set tcp-portrange 0:0 set udp-portrange 8003 next edit "UDP-9002" set tcp-portrange 0:0 set udp-portrange 9002 next edit "UDP-9004" set tcp-portrange 0:0 set udp-portrange 9004 next edit "range-2048-3500" set tcp-portrange 2048-4100 next edit "range-3230-3235" set tcp-portrange 3230-3235 next edit "service-http" set tcp-portrange 80 8080 next edit "service-https" set tcp-portrange 443 next edit "tcp-135" set tcp-portrange 135 next edit "tcp-139" set tcp-portrange 139 next edit "tcp-1433" set tcp-portrange 1433 next edit "tcp-1503" set tcp-portrange 1503 next edit "tcp-1720" set tcp-portrange 1720 next edit "tcp-1911" set tcp-portrange 1911 next edit "tcp-1935" set tcp-portrange 1935 next edit "tcp-2048" set tcp-portrange 2048 next edit "tcp-21" set tcp-portrange 21 next edit "tcp-210" set tcp-portrange 210 next edit "tcp-22" set tcp-portrange 22 next edit "tcp-25" set tcp-portrange 25 next edit "tcp-3011" set tcp-portrange 3011 next edit "tcp-3306" set tcp-portrange 3306 next edit "tcp-3389" set tcp-portrange 3389 next edit "tcp-389" set tcp-portrange 389 next edit "tcp-443" set tcp-portrange 443 next edit "tcp-445" set tcp-portrange 445 next edit "tcp-5101" set tcp-portrange 5101 next edit "tcp-5102" set tcp-portrange 5102 next edit "tcp-5900" set tcp-portrange 5900 next edit "tcp-636" set tcp-portrange 636 next edit "tcp-7755" set tcp-portrange 7755 next edit "tcp-80" set tcp-portrange 80 next edit "tcp-8000" set tcp-portrange 8000 next edit "tcp-8001" set tcp-portrange 8001 next edit "tcp-8010" set tcp-portrange 8010 next edit "tcp-8011" set tcp-portrange 8011 next edit "tcp-8080" set tcp-portrange 8080 next edit "tcp-8081" set tcp-portrange 8081 next edit "tcp-81" set tcp-portrange 81 next edit "tcp-8443" set tcp-portrange 8443 next edit "tcp-9998" set tcp-portrange 9998 next edit "udp-4500" set tcp-portrange 0:0 set udp-portrange 4500 next edit "udp-500" set tcp-portrange 0:0 set udp-portrange 500 next edit "udp-636" set tcp-portrange 0:0 set udp-portrange 636 next edit "UDP-1604" set udp-portrange 1604 next edit "tcp-48652" set tcp-portrange 48652 next edit "HVAC-TCP-3011" set category "General" set comment "HVAC Manager GJS 20170428" set tcp-portrange 4911 next edit "HVAC-TCP-1911" set category "General" set comment "HVAC Manager GJS 20170428" set tcp-portrange 1911 next edit "HVAC-TCP-4911" set category "General" set comment "HVAC Manager GJS 20170428" set tcp-portrange 3011 next edit "HVAC-TCP-5011" set category "General" set comment "HVAC Manager GJS 20170428" set tcp-portrange 5011 next edit "UPENN-RAP-Ports" set category "Tunneling" set comment "Good Shepherd Aruba" set udp-portrange 69 4500 next edit "LDAPS" set category "Authentication" set tcp-portrange 636 next edit "EllucianScanPort" set category "Network Services" set tcp-portrange 40814 next edit "CBORD-TCP3817" set comment "CBORD Appetize port" set tcp-portrange 3817 next edit "Jamf_LDAP" set category "Authentication" set comment "For Jamf Infrastructure" set tcp-portrange 8389 next edit "Jamf_LDAPS" set category "Authentication" set comment "Jamf LDAPS" set tcp-portrange 8636 next edit "tcp-8888" set comment "For DDP" set tcp-portrange 8888 next edit "MerakiCloud" set category "Network Services" set udp-portrange 7351 next edit "Port4443" set category "Web Access" set tcp-portrange 4443 next edit "UPD137-138" set category "General" set udp-portrange 137-138 next edit "CheckPrinter-GP" set category "Network Services" set tcp-portrange 5432 next edit "AD-GlobalCat" set tcp-portrange 3268-3269 next edit "AD-WebServices" set category "Network Services" set comment "ForRSAT" set tcp-portrange 9389 next edit "TCP4343" set category "Network Services" set tcp-portrange 4343 next edit "VcenterTCP5480" set category "Network Services" set tcp-portrange 5480 next edit "Kace-52230" set category "Network Services" set tcp-portrange 52230 next edit "VMRMC-902TCP" set tcp-portrange 902 next edit "Fraser-Print-5222" set category "File Access" set tcp-portrange 5222 next edit "Wsus-TCP-8530/1" set category "Network Services" set tcp-portrange 8530-8531 next edit "Gmail-587" set category "Email" set tcp-portrange 587 next edit "Fortigate FDN-8888" set category "Network Services" set udp-portrange 8888 next edit "iland-6180" set category "Network Services" set comment "For Veeam to connect to iland" set tcp-portrange 6180 set udp-portrange 6180 next edit "KMS-TCP1688" set category "Network Services" set tcp-portrange 1688 next edit "Papercut-9191-9192" set category "Print Services" set comment "Papercut web services" set tcp-portrange 9191-9192 next edit "PrintMGMT-Random-19152-65535" set category "Print Services" set comment "For Helpdesk admin VPN" set tcp-portrange 19152-65535 next edit "RDP-UDP-3389" set category "Remote Access" set udp-portrange 3389 next edit "mls-support.dyndns.org" set category "Web Proxy" set fqdn "mls-support.dyndns.org" set tcp-portrange 443 set udp-portrange 1194 next edit "mls-vpn.dyndns.org" set category "Web Proxy" set fqdn "mls-vpn.dyndns.org" set tcp-portrange 443 set udp-portrange 1194 next edit "VPN" set tcp-portrange 10443 set udp-portrange 10443 next edit "PrintersMgmt" set tcp-portrange 19152-65535 next edit "PrintertestUDP" set tcp-portrange 19152-65535 set udp-portrange 19152-65535 next edit "Netbios" set tcp-portrange 137-139 set udp-portrange 137-139 next edit "SLP" set tcp-portrange 427 set udp-portrange 427 next end config firewall service group edit "Email Access" set member "DNS" "IMAP" "IMAPS" "POP3" "POP3S" "SMTP" "SMTPS" next edit "Web Access" set member "DNS" "HTTP" "HTTPS" next edit "Windows AD" set member "DCE-RPC" "DNS" "KERBEROS" "LDAP" "LDAP_UDP" "SAMBA" "SMB" next edit "Exchange Server" set member "DCE-RPC" "DNS" "HTTPS" next edit "Aruba RAP Ports" set member "tcp-21" "udp-4500" "udp-500" "UDP-514" next edit "Sirsi" set member "tcp-80" "tcp-5101" "tcp-8001" "tcp-210" "tcp-8080" "tcp-5102" "tcp-22" "tcp-2048" next edit "nolij" set member "service-http" "service-https" next edit "tutornet" set member "tcp-7755" "tcp-8081" "tcp-80" "tcp-8010" "tcp-8011" "tcp-81" "tcp-443" "tcp-8443" "tcp-8080" next edit "video_tcp" set member "tcp-80" "tcp-389" "tcp-1503" "tcp-1720" "range-3230-3235" next edit "HVAC-Manager-Services-Grp" set member "HVAC-TCP-1911" "HVAC-TCP-3011" "HVAC-TCP-4911" "HVAC-TCP-5011" "HTTP" set comment "HVAC Manager in Glenside GJS 20170428" next edit "DDP_Proxy_Ports" set member "tcp-8000" "tcp-8443" "tcp-8888" set comment "Ports required for DDP Proxy" next edit "RSAT" set member "Windows AD" "AD-GlobalCat" "RDP" "AD-WebServices" set comment "For remote Admin" next edit "WSUS-Ports" set member "Wsus-TCP-8530/1" next edit "DomainServiceGroup" set member "DCE-RPC" "KERBEROS" "LDAP" "LDAP_UDP" "NTP" "SMB" "tcp-636" "udp-636" "UPD137-138" "Windows AD" next end config vpn certificate ca end config vpn certificate remote edit "REMOTE_Cert_1" set range global next edit "portalg" next edit "REMOTE_Cert_2" set remote "-----BEGIN CERTIFICATE----- MIIDuDCCAqCgAwIBAgITOiaKjEIjr2iIfc9g84872UuqFzANBgkqhkiG9w0BAQsF ADA2MQswCQYDVQQGEwJVUzEWMBQGA1UECBMNTmV3IEhhbXBzaGlyZTEPMA0GA1UE ChMGUEcgU1NPMB4XDTIyMDIxNjIwNDAwMFoXDTI0MTIwNjIwNDAwMFowNjELMAkG A1UEBhMCVVMxFjAUBgNVBAgTDU5ldyBIYW1wc2hpcmUxDzANBgNVBAoTBlBHIFNT TzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMpiLZXP2BtWXLyqbfaH kLYrw6S5Z4oHlYTJOrQH9t4yQW4JsZ2RdoSpwUx0VTMPxUX1QQ64itKYCTXbGS0V Q5V0Nx7KYecYY5vhNEnHPKBhMWzJ90eMVPG2a0lh3OWzVPPK1EIpomJR0eUFzHUY JLXZKdqDbe3eWfOOuJ9TvfAOCltkcKAIb1kygCuHPegGHddHUN03rAsw1Ic7QzGO /otLFea0x+8JgUwc0+fmgX9p78YE5Ju3UiwqnnKLL4Qv3VOkSiYYRnP8Zmbzw6l1 8vmRxyv5EKSD6ueDbTwRZuDKEZqNamdWhcEFrHrLw1FKQvTJMZcJWmyy8NorEKT4 QxcCAwEAAaOBvjCBuzAMBgNVHRMEBTADAQH/MB0GA1UdDgQWBBQj4CWCD22bY7YZ DOo/ERs5gzkYzDBwBgNVHSMEaTBngBQj4CWCD22bY7YZDOo/ERs5gzkYzKE6pDgw NjELMAkGA1UEBhMCVVMxFjAUBgNVBAgTDU5ldyBIYW1wc2hpcmUxDzANBgNVBAoT BlBHIFNTT4ITOiaKjEIjr2iIfc9g84872UuqFzAaBgNVHREEEzARgg8qLm9uYmlv LWtleS5jb20wDQYJKoZIhvcNAQELBQADggEBAFIFr7A6jqb3PWH0Pz/PFxtCFdCN WFEoHj6A+pudC2alu8uy+tNojKvPLWdE60pertULQczoioWggrm0Ulxm3yYFRqYc AJ099uoe77bursrjYwGuTKDqXJQgTg7twtrc1jolKVUb5gN47y9UEZRpUDKwngdD HlABw+oIMmzkSd/qA6GfEOicMdMqvq3jXs1RTsJQqTzQASMBuAHUq1lNgZwfhTEV 0TkYi54+lRdar7Uiy8HvFfrtI1+FqqRq8qOJr4kOLWgWTWQeZl9jwJi61NCDuPhi xB/5dHQ1n4qUlnc/QT/CKlA7sSFj8CGv8RrewS5vKzE9kGa97YQljOHvC5w= -----END CERTIFICATE-----" next end config vpn certificate local edit "Fortinet_CA_SSL" set comments "This is the default CA certificate the SSL Inspection will use when generating new server certificates." set range global set source factory set last-updated 1623096841 next edit "Fortinet_CA_Untrusted" set comments "This is the default CA certificate the SSL Inspection will use when generating new server certificates." set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_RSA1024" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_RSA2048" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_RSA4096" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_DSA1024" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_DSA2048" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_ECDSA256" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_ECDSA384" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_ECDSA521" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_ED25519" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "Fortinet_SSL_ED448" set comments "This certificate is embedded in the hardware at the factory and is unique to this unit. " set range global set source factory set last-updated 1623096841 next edit "auremote" set range global set last-updated 1646662563 next edit "wildcard_arcadia_edu" set range global set last-updated 1649095911 next edit "*_arcadia_edu" set range global set last-updated 1657116811 next edit "auremote2" set range global set last-updated 1680278645 next edit "arcadia.onbio-key.com" set password ENC xuG1caj+cheQNMEAG+gYGCG/6EWE0SribiwbMmU5MxNzCLE2YaFiU2N+6BdWX3nbIZ4lGDL++rk01YwYRQP58fbcobAcSlmEw8ngr9sLqzhwqIcwIsJh+DKH7/n0z7FwToNBiqzhPQAKu9IwL4PGcdDzAg0AId/KxY+kPDjdVL5d7tVY9kneMqNw0vEXfOqEPbsf8A== set private-key "-----BEGIN ENCRYPTED PRIVATE KEY----- MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQICQ9EisU198kCAggA MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECFI44oybq6tJBIIEyAqSeuWli4or OX/fO8gpQiFE9WzrmG2omOnG9b5f4nhlbFrVMcotnTP6c8PY3qMnAras1YSMkQ++ MhoKV/mau+6J6GIt8+YnoyeXI5Y7CvbX198SNhBipb5qCcRphLw32a6nqRo97cXm 5a4W+BcRzhxXb5pzHPQe94K1+HnlZM53uoORHGDqMHI1xwuvmQY5LnIuiDjyyZ38 P67o2B7sWmAurQDQLy9OIe/K5XxKKil2wuMXYQ57bL1/RN8vSeM8YyxcPyOOVrMn Fenp+SDn6LqNmZI8mq/XtH3GEKnxriHZclrt22sC/Px0NjIcEEmxM06pVgA5p/CQ Cmyw6LkmKoofmajeWVRuZKpu6NtMhTwoAe7FG7zvqdUN+Pyv0eznuiToj7bwDbbx q5SxBNdOh44lM68QdjIgh9BfzZrb3S7nzscr+6nKFoDWNmtKoT6SAJD9CNa3AVf3 i5NMVbxyva3mRQUMHl5gUkbLFf/ZJefw6hPF9WSr2OYCtux9o1Nb8bp3fr81/Edg nbn4+7F+8qojycmouZuBbrj6FiP45OR+K9o6l+bylVUba5VLFEMAPq/baN/X5QVp Rw2EqMNH7MeKuaY/dLTSX1w57V0K2ocPweSZRSO7ZUah87nqiaE+73h7XCRdrGSN S48Zo+kXz0APqEAja6GkN8jEM5OGciOLtkihmEk6zbaW/KTlVwm2vHNSqwJKQyNy kdCcf4iKdRzsGDDaM/ccp8lN9zZEgYFzvWOI3/BCmRTlKu20foWpmeCVTzjvu4qE E97rYtAtfgeMmAwJRowoFHocV0WKuZbBDZ7FdQ04Tr/fCfgVlzNkLTNqfrvnyYKP OX7BNZ7Cz9Rc5n8F0HUPx+XqszpndUCXuLX5ozKipzla/oTrAL2/OBATYHfHQhFI 7jI0vu9VoXk12jodST9bRqjdHq11QoCt45lsKKdbAbf34YVhtIzFRsriviK0UeZV ozONGMmZ975/awWc027DgQNAuS33qIgVfI3z4dis4KllFb4qPV1FynRC0CO4fqB3 TRhApdHR/2iAP863FT+oICeZ6Qygc4ZcI7qS+6ZoX9IpvMwDGaDTW4xgvqFskY2G DFOaFPkY+2GcypL/BE8x/SoQsYrkR2w6Ysg75haftWXc2jEciymIwus38aL/htZ6 KZK6WwqnUMr1npmsephTvvPRIhV6WLTCcMevXvxZ/N3SE57AwT/XcNh0/rRE0NXq yiZdVbMXd8AfCw3d7YDFtUCRZ6+xugVTha+sZz2hu7YEo/ieb4aDnp9IJwgqNKp5 vub6EWsVBgOCyE8btOz+U1nnEE34l02NJtU8h73j517UASxkxVfFkIinSh25TOWQ 5+56lh0Bawo1a37GVT+rNOEalVxR0H6xZH4OLPTQklFEdwMGhK4+4G9Lz1BJmpNQ dWt7tMw/gddXGp+ru0VCMzkBJe8nNGHhvONaPQg9WQmPfWr9JS1vuVvlwCv/5Fqd sip5Gq6sdncivbeUgFiXcB3VXSjM/LS8Oj8aOWdxHIFYf6eR6G/1ufjgOwro2tlM v5zM0vrifSSLGP2ozqRb5pinP7zFnhSxb8MjXtuLWxENkApWN3ku5Ed+mneCqrNI /f+e1of7q24j9ljk96U2uA== -----END ENCRYPTED PRIVATE KEY-----" set certificate "-----BEGIN CERTIFICATE----- MIID0zCCAbsCFB+rz/Bv3V8ja/3pNkH5quP7R2tHMA0GCSqGSIb3DQEBCwUAMCEx HzAdBgNVBAMMFlRMU0dlblNlbGZTaWduZWRSb290Q0EwHhcNMjIwMjE2MjAzOTU5 WhcNMjMwNzAxMjAzOTU5WjArMQ8wDQYDVQQKDAZjbGllbnQxGDAWBgNVBAMMDyou b25iaW8ta2V5LmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALdQ MWvDOol+bHnaqjMDfizBQBIJpesT0Yv9CygXGmIxM0ON2oDgoa9b6EqyvT8DO70u lP8DwznEy29DhVfvzTm6o5xbKAD4xGzx5t+GsRyGOO/+SkDRVZPjFUt7ZASQmP7w TnRLpaNE/9g991SMCf0miKC6cjlNr9XVvIHBk5r7+LDGF6wuCMbD10umxWvs7uwe k0bBOV1AdoiK/IK3wCeH/+YmJqZ+Al8+wQ4SKLfYmCG/P76pPdboOIZv5BAzUpQ8 blBl8JXTB5AzEIDkxRBIU3LL42fT7k262G3BVz4CZ/Dr9OLaHdK1IoG7ycwnpIaQ 3FG7qgLCP2hMpVXug/sCAwEAATANBgkqhkiG9w0BAQsFAAOCAgEAkWwXQmXkQSZQ SrL9gnch0zn37i+Q9+/B8LiqkLMOPrIKgFhqbSBZo0hk5kmSYjGlo0rZN5KfiStf 5QGsdx41dexLoOOa2zKa7lQLKdPGTJf8cQsFre17WTlo2j1n/K3CCtlCuHphA67H Ci0WxV8bHtjhqCOnKikgiJzSW+Yf23F+0JpjiuN3kDG9bgpmUUGfCViNbjUTlr+d DDYIG1srmHCC8uNC7Y/X0npshGcQ0n200FzHKX1FQ5PbJFiV64C7mCW3y2PVxYyZ 52YzpRL3sFkoSxu92CIJjSqT0v/sUPiZNQ4fTRbsPocsF2nuJR6QEBIgMsxZlYsF xF+vBoA9Wg7NfY7Lipi1+URAIz9TZtnJsU2kRXe/nD4K6ASC77GVxC1WeoVrUtMn LkPkFE37DdVOr9rL6+Kh6ISZK8PQo89ttgQpcJVyWuVEzvK9rEywZ9o/PsBaJREO n0oOt2i3bd6MmLr72nofTAqV4u0DOa2BNG9F8C19PUjKZxeqFvvj/zIs9SSUSksc h7ouiJju9xjqHCQpm7QGfKZwS6yaptkWQr7jHH1YOfrMolGnx275H+HgyoDaABdk A4tZCGNEw42SWv0K3SkJOqZVWGsVHzaX5vpB8R0sL4+KOncmIS9mYxXEEK1Tg7vG pmANeNcS1fL8Z6jO3MUn6vJXTT+NVwI= -----END CERTIFICATE-----" set last-updated 1666294130 next end config webfilter ftgd-local-cat edit "Global-Blacklist" set id 140 next edit "Global-Whitelist" set id 141 next end config ips sensor edit "AU-Campus-IPS" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set severity high critical set action block next edit 2 set severity medium next end next edit "WirelessGuest" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set severity medium high critical next end next edit "high_security" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set severity medium high critical set status enable set action block next edit 2 set severity low set status enable next end next edit "protect_client" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set location client set status enable next end next edit "protect_server" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set location server set status enable next end next edit "protect_email" set block-malicious-url enable set scan-botnet-connections block config entries edit 1 set protocol SMTP POP3 IMAP SMTPS POP3S IMAPS set status enable next end next end config firewall shaper traffic-shaper edit "high-priority" set maximum-bandwidth 1048576 set per-policy enable next edit "medium-priority" set maximum-bandwidth 1048576 set priority medium set per-policy enable next edit "low-priority" set maximum-bandwidth 1048576 set priority low set per-policy enable next edit "guarantee-100kbps" set guaranteed-bandwidth 100 set maximum-bandwidth 1048576 set per-policy enable next edit "shared-1M-pipe" set maximum-bandwidth 1024 next edit "Wireless-Guest-Limit" set maximum-bandwidth 102400 set priority low next edit "shared-50M-pipe" set maximum-bandwidth 51200 set priority low next end config firewall shaper per-ip-shaper edit "Per-User-128k" set max-bandwidth 128 next edit "Wireless-PerIP" set max-bandwidth 384 next edit "TestStreaming" set max-bandwidth 4096 set max-concurrent-session 10240 next end config web-proxy global set proxy-fqdn "default.fqdn" end config application list edit "AU-Campus-APP-Filter" set other-application-log enable set unknown-application-log enable set options allow-dns allow-quic config entries edit 1 set application 27948 28588 39541 35163 40768 40642 37958 39108 40194 37845 26519 40766 40793 next edit 2 set application 17244 set action pass next edit 3 set application 34962 next edit 4 set category 15 set protocols 26 set action pass next edit 5 set application 33178 set action pass set log disable next edit 6 set application 38570 set action pass set log disable next edit 7 set application 44289 50413 44028 44016 50376 44027 50137 next edit 8 set application 15511 41536 set action pass set log disable next edit 9 set category 2 6 7 next end next edit "Koha-Application" set other-application-log enable set unknown-application-action block set unknown-application-log enable config entries edit 1 set application 16089 set action pass next edit 2 set category 15 set protocols 26 set action pass next edit 3 set category 2 3 5 6 7 8 12 15 17 21 22 23 25 26 28 29 30 31 next end next edit "Student-App" set other-application-log enable set unknown-application-log enable set options allow-dns allow-quic config entries edit 1 set application 34962 next edit 2 set application 17244 set action pass next edit 3 set application 29880 set action pass set log disable next edit 4 set application 107347980 set action pass set log disable next edit 5 set category 2 6 next edit 6 set category 15 25 29 set action pass set log disable next end next edit "VideoConference" set other-application-log enable set unknown-application-action block set unknown-application-log enable config entries edit 1 set category 2 5 6 7 8 12 15 17 21 22 23 26 28 29 30 31 next end next edit "WirelessGuest" set other-application-log enable set unknown-application-log enable config entries edit 1 set category 2 3 6 7 22 next end next edit "default" set other-application-log enable set unknown-application-log enable set options allow-dns allow-quic next end config dlp filepattern edit 1 set name "builtin-patterns" config entries edit "*.bat" next edit "*.com" next edit "*.dll" next edit "*.doc" next edit "*.exe" next edit "*.gz" next edit "*.hta" next edit "*.ppt" next edit "*.rar" next edit "*.scr" next edit "*.tar" next edit "*.tgz" next edit "*.vb?" next edit "*.wps" next edit "*.xl?" next edit "*.zip" next edit "*.pif" next edit "*.cpl" next end next edit 2 set name "all_executables" config entries edit "bat" set filter-type type set file-type bat next edit "exe" set filter-type type set file-type exe next edit "elf" set filter-type type set file-type elf next edit "hta" set filter-type type set file-type hta next end next end config dlp sensitivity edit "Private" next edit "Critical" next edit "Warning" next end config webfilter urlfilter edit 1 set name "Auto-webfilter-urlfilter_iaz6mmebq" config entries edit 1 set url "www.cognitoforms.com/SUP15/ArcadiaUniversity" set action block next edit 2 set url "*******/qFRi3" set action block next edit 3 set url "accounts.google.com/o/oauth2/auth?client_id=623002641392-km6voeicvso16uuk7pvc8mvbqheobnft.apps.googleusercontent.com&scope=https%3A%2F%2Fmail.google.com%2F+https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fcontacts&immediate=false&include_granted_scopes=true&response_type=token&redirect_uri=https%3A%2F%2Fgoogledocs.docscloud.win%2Fg.php&customparam=customparam" set action block next edit 4 set url "www.nccpahealthfoundation.net" next end next edit 2 set name "Auto-webfilter-urlfilter_55l5c9zz9" config entries edit 1 set url "www.cognitoforms.com/SUP15/ArcadiaUniversity" set action block next edit 2 set url "*******/qFRi3" set action block next edit 3 set url "accounts.google.com/o/oauth2/auth?client_id=623002641392-km6voeicvso16uuk7pvc8mvbqheobnft.apps.googleusercontent.com&scope=https%3A%2F%2Fmail.google.com%2F+https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fcontacts&immediate=false&include_granted_scopes=true&response_type=token&redirect_uri=https%3A%2F%2Fgoogledocs.docscloud.win%2Fg.php&customparam=customparam" set action block next edit 4 set url "www.nccpahealthfoundation.net" next end next end config webfilter ips-urlfilter-setting end config webfilter ips-urlfilter-setting6 end config log threat-weight config web edit 1 set category 26 set level high next edit 2 set category 61 set level high next edit 3 set category 86 set level high next edit 4 set category 1 set level medium next edit 5 set category 3 set level medium next edit 6 set category 4 set level medium next edit 7 set category 5 set level medium next edit 8 set category 6 set level medium next edit 9 set category 12 set level medium next edit 10 set category 59 set level medium next edit 11 set category 62 set level medium next edit 12 set category 83 set level medium next edit 13 set category 72 next edit 14 set category 14 next edit 15 set category 96 set level medium next end config application edit 1 set category 2 next edit 2 set category 6 set level medium next end end config icap profile edit "default" config icap-headers edit 1 set name "X-Authenticated-User" set content "$user" next edit 2 set name "X-Authenticated-Groups" set content "$local_grp" next end next end config user radius edit "PortalGuard" set server "10.211.19.139" set secret ENC KbQKyD2Wv3JNXEOLtRZ2Xv5CuDLNDAMymhoSFqkvIAQuSJcF7YjE8+QAyWzXFX5D3zDOCRnuTg3W1ZZ0oX3zRZb8t61Bsb21RURm0mM75gMeP1ypA1s8vBU5OJHbE4XCg1fD6xlFMnM+7JNCRtE1K3Z+seSG8EEEV2lxuV42yHLoUwLcOT/yzJjgoh8MtIh5aHnE7A== set nas-ip 192.168.13.19 set auth-type pap set source-ip "192.168.13.19" set password-renewal disable next end config user saml edit "On-BioKey" set entity-id "http://auremote.arcadia.edu:10443/remote/saml/metadata/" set single-sign-on-url "https://auremote.arcadia.edu:10443/remote/saml/login/" set single-logout-url "https://auremote.arcadia.edu:10443/remote/saml/logout/" set idp-entity-id "https://arcadia.onbio-key.com" set idp-single-sign-on-url "https://arcadia.onbio-key.com/sso/go.ashx" set idp-single-logout-url "https://arcadia.onbio-key.com/sso/slo.ashx" set idp-cert "REMOTE_Cert_2" set user-name "username" set group-name "group" set digest-method sha1 next end config user fsso edit "GS-FSSO" set server "10.160.10.16" set password ENC bmuYIGMAlhzZ0L06LBn8aqidZOW6XrxQw1hqBEq9qjkIQgECwZJ3MyjmPf6YMezXaU2W7IMUg9GQslytmIOhWB9MXlhC7DZnVHJD87ftQWSW8oYGtUihmSGgCu7dzQsX6MsE4VHsVl6+KCUVeuPqGdSb5U9fKQd8gSeNMmzlhKGmZsYoPfPHFbQqpGRM6H3v3ZnC/g== next end config user adgrp edit "GREYTOWERS/3DLABADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/AA WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/ACADEMIC AFFAIRS" set server-name "GS-FSSO" next edit "GREYTOWERS/ACT101ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/ADMIN COMPUTING" set server-name "GS-FSSO" next edit "GREYTOWERS/AGE" set server-name "GS-FSSO" next edit "GREYTOWERS/ALLIANCE_USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/ALUMNI" set server-name "GS-FSSO" next edit "GREYTOWERS/ALUMNI RELATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/ALUMNI WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/AMERICAN CHEMICAL SOCIETY" set server-name "GS-FSSO" next edit "GREYTOWERS/AMERICAN COLLEGE HEALTHCARE EXECUTIVES" set server-name "GS-FSSO" next edit "GREYTOWERS/AMERICAN SIGN LANGUAGE CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/AMNESTY INTERNATIONAL" set server-name "GS-FSSO" next edit "GREYTOWERS/ARC-GPLAINS01-CAC11" set server-name "GS-FSSO" next edit "GREYTOWERS/ARCADIA AMBASSADORS" set server-name "GS-FSSO" next edit "GREYTOWERS/ARCADIA CHRISTIAN FELLOWSHIP" set server-name "GS-FSSO" next edit "GREYTOWERS/ARCADIA DEMOCRATS" set server-name "GS-FSSO" next edit "GREYTOWERS/ARCADIA FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/ARCADIA INTERNATIONAL FOLKDANCING CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/ARCADIA ONLINE" set server-name "GS-FSSO" next edit "GREYTOWERS/ARCADIA SPECIAL ATHLETES ASSOCIATION (ASAA)" set server-name "GS-FSSO" next edit "GREYTOWERS/ARCADIA STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/ARCADIA UNIVERSITY MUSLIM STUDENT ASSOCIATION" set server-name "GS-FSSO" next edit "GREYTOWERS/ARIEL" set server-name "GS-FSSO" next edit "GREYTOWERS/ARUBAREADONLY" set server-name "GS-FSSO" next edit "GREYTOWERS/ASIAN STUDENTS IN AMERICA" set server-name "GS-FSSO" next edit "GREYTOWERS/ASSOC. DEAN\'S OFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/ATHLETICS" set server-name "GS-FSSO" next edit "GREYTOWERS/ATHLETICS & RECREATI" set server-name "GS-FSSO" next edit "GREYTOWERS/ATHLETICS RECRUITING" set server-name "GS-FSSO" next edit "GREYTOWERS/ATHLETICS WED EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/ATWOOD LIBRARY" set server-name "GS-FSSO" next edit "GREYTOWERS/AUTV" set server-name "GS-FSSO" next edit "GREYTOWERS/AWS-SFTPACCESS-INFRASTRUCTUREUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/AWS-SFTPACCESS-LINGKUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/AWS-SFTPACCESS-NCRUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/AWS-SFTPACCESS-SUPERUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/BEHAVIORAL RESEARCH" set server-name "GS-FSSO" next edit "GREYTOWERS/BIOLOGY CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/BIOLOGY DEPARTMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/BIOLOGY LAB" set server-name "GS-FSSO" next edit "GREYTOWERS/BLACK AWARENESS SOCIETY" set server-name "GS-FSSO" next edit "GREYTOWERS/BO WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/BOY18FORENSIC" set server-name "GS-FSSO" next edit "GREYTOWERS/BROADCAST EDITORS" set server-name "GS-FSSO" next edit "GREYTOWERS/BUSINESS ADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/BUSINESS OFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/BUSINESSHEALTH ADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/C-CURE_ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/CAHSS" set server-name "GS-FSSO" next edit "GREYTOWERS/CAMERA SERVER LOGON" set server-name "GS-FSSO" next edit "GREYTOWERS/CAMERA_ADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/CAMERA_REVIEW" set server-name "GS-FSSO" next edit "GREYTOWERS/CAMERA_VIEW" set server-name "GS-FSSO" next edit "GREYTOWERS/CAMPAIGN GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/CARED-GA" set server-name "GS-FSSO" next edit "GREYTOWERS/CAREER SERVICE-1" set server-name "GS-FSSO" next edit "GREYTOWERS/CAREER SERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/CAREERHELP" set server-name "GS-FSSO" next edit "GREYTOWERS/CASTLEAIRES" set server-name "GS-FSSO" next edit "GREYTOWERS/CBC" set server-name "GS-FSSO" next edit "GREYTOWERS/CBHS" set server-name "GS-FSSO" next edit "GREYTOWERS/CCSUPPORT" set server-name "GS-FSSO" next edit "GREYTOWERS/CERT PUBLISHERS" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-ASSISTANT DIRECTORS" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-AUSTRALIA" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-FINANCE" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-GLENSIDE" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-GLENSIDE DIRECTORS" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-GREECE" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-GREECE-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-IRELAND" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-ITALY" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-ITALY-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-NEW ZEALAND" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-OFFSITE-SCANGROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-OVERSEAS" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-RESIDENT DIRECTORS" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-SOUTH AFRICA" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-SPAIN" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-SPAIN-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-UK" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS-UK-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS ACCOUNTING" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS IT SUPPORT" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS OVERSEAS FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS WEB" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/CGS_PARENTS_PACK_ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/CGSLOCALPCACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/CHEERLEADING CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/CHEMISTRY" set server-name "GS-FSSO" next edit "GREYTOWERS/CHEMISTRY & PHYSICS" set server-name "GS-FSSO" next edit "GREYTOWERS/CHS-STUDENTWORKER" set server-name "GS-FSSO" next edit "GREYTOWERS/CIRCULATIONDESK_PC_USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/CISCO VPN USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/CISCOADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/CISCOREADONLY" set server-name "GS-FSSO" next edit "GREYTOWERS/CITRIX ADMIN DESKTOP" set server-name "GS-FSSO" next edit "GREYTOWERS/CITRIX USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/CITRIXADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/CLASS OFFICERS - FRESHMEN" set server-name "GS-FSSO" next edit "GREYTOWERS/CLASS OFFICERS - JUNIORS" set server-name "GS-FSSO" next edit "GREYTOWERS/CLASS OFFICERS - SENIORS" set server-name "GS-FSSO" next edit "GREYTOWERS/CLASS OFFICERS - SOPHMORES" set server-name "GS-FSSO" next edit "GREYTOWERS/CLEARPASS ADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/CLEARPASS DEVICE MANAGERS" set server-name "GS-FSSO" next edit "GREYTOWERS/CLEARPASSDEVICEREG" set server-name "GS-FSSO" next edit "GREYTOWERS/CLONEABLE DOMAIN CONTROLLERS" set server-name "GS-FSSO" next edit "GREYTOWERS/CMS ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/COLLEGE ADMIN." set server-name "GS-FSSO" next edit "GREYTOWERS/COLLEGE OF ARTS AND SCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/COLLEGE RELATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/COMM_DEPT_WEB_EDITORS" set server-name "GS-FSSO" next edit "GREYTOWERS/COMMUNICATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/COMMUNITY & GLOBAL PUBLIC HEALTH" set server-name "GS-FSSO" next edit "GREYTOWERS/COMMUTER" set server-name "GS-FSSO" next edit "GREYTOWERS/COMMUTER ASSISTANTS" set server-name "GS-FSSO" next edit "GREYTOWERS/COMMUTER STUDENT ASSOCIATION (CSA)" set server-name "GS-FSSO" next edit "GREYTOWERS/COMPSCIMATH" set server-name "GS-FSSO" next edit "GREYTOWERS/COMPUTER SCIENCE & M" set server-name "GS-FSSO" next edit "GREYTOWERS/CONCERT ENSEMBLE" set server-name "GS-FSSO" next edit "GREYTOWERS/CONTINUING & PROFESSIONAL STUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/CONTRACT REVIEWERS" set server-name "GS-FSSO" next edit "GREYTOWERS/CRAYONUSERS-PG" set server-name "GS-FSSO" next edit "GREYTOWERS/CSS NOTIFICATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/DDPADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/DEPARTMENT CHAIRS FOR REPORTING" set server-name "GS-FSSO" next edit "GREYTOWERS/DEPARTMENT OF ART AND DESIGN AT ARCADIA" set server-name "GS-FSSO" next edit "GREYTOWERS/DEV-GREATPLAINS TESTERS" set server-name "GS-FSSO" next edit "GREYTOWERS/DEVELOPMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/DEVELOPMENT-1" set server-name "GS-FSSO" next edit "GREYTOWERS/DIGISIGN ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/DIGITALSIGNAGE" set server-name "GS-FSSO" next edit "GREYTOWERS/DINING SERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/DNSUPDATEPROXY" set server-name "GS-FSSO" next edit "GREYTOWERS/DOMAIN ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/DOMAIN COMPUTERS" set server-name "GS-FSSO" next edit "GREYTOWERS/DOMAIN CONTROLLERS" set server-name "GS-FSSO" next edit "GREYTOWERS/DOMAIN GUESTS" set server-name "GS-FSSO" next edit "GREYTOWERS/DOMAIN RIGHTS ACCOUNTS" set server-name "GS-FSSO" next edit "GREYTOWERS/DOMAIN USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/DOMESTICFACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/DOMESTICSTAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/DPS WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/EDUCATION" set server-name "GS-FSSO" next edit "GREYTOWERS/EDUCATION CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/EDUCATION ENHANCEMENT CENTER" set server-name "GS-FSSO" next edit "GREYTOWERS/EDUCATIONADJUNCTS" set server-name "GS-FSSO" next edit "GREYTOWERS/EDUCATIONAL OUTREACH" set server-name "GS-FSSO" next edit "GREYTOWERS/EDUCATIONFT" set server-name "GS-FSSO" next edit "GREYTOWERS/EDUCATIONSTAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/EM CALENDAR EDITORS" set server-name "GS-FSSO" next edit "GREYTOWERS/EM MANAGERS" set server-name "GS-FSSO" next edit "GREYTOWERS/EM PRINT MANAGERS" set server-name "GS-FSSO" next edit "GREYTOWERS/EM PRINT SHOP" set server-name "GS-FSSO" next edit "GREYTOWERS/EM WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/EMS" set server-name "GS-FSSO" next edit "GREYTOWERS/EN101-SP07" set server-name "GS-FSSO" next edit "GREYTOWERS/ENGLISH DEPARTMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/ENGLISH_COMMUNICATIONS_THEATER ARTS" set server-name "GS-FSSO" next edit "GREYTOWERS/ENROLLMENT GA" set server-name "GS-FSSO" next edit "GREYTOWERS/ENROLLMENT MANAGEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/ENROLLMENT MGMT" set server-name "GS-FSSO" next edit "GREYTOWERS/ENROLLMENT WEB" set server-name "GS-FSSO" next edit "GREYTOWERS/ENTERPRISE ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/ENTERPRISE KEY ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/ENTERPRISE READ-ONLY DOMAIN CONTROLLERS" set server-name "GS-FSSO" next edit "GREYTOWERS/ENVIRONMENTAL NETWORK" set server-name "GS-FSSO" next edit "GREYTOWERS/EQUESTRIAN CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/ESPORTS" set server-name "GS-FSSO" next edit "GREYTOWERS/EXALTED MOVEMENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/EXECUTIVE COUNCIL" set server-name "GS-FSSO" next edit "GREYTOWERS/FACILITIES" set server-name "GS-FSSO" next edit "GREYTOWERS/FACILITIES-2" set server-name "GS-FSSO" next edit "GREYTOWERS/FACSTAFFACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/FACULTY CHAIR" set server-name "GS-FSSO" next edit "GREYTOWERS/FILE DRAWER ADMIN ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/FINANCIAL AID" set server-name "GS-FSSO" next edit "GREYTOWERS/FINE ARTS" set server-name "GS-FSSO" next edit "GREYTOWERS/FIREWALL_ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/FIRST YEAR" set server-name "GS-FSSO" next edit "GREYTOWERS/FISWEBCONSOLEUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/FISWEBUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ACADEMICAFFAIRS-CENTERTEACHINGLEARNINGMENTORSHIP" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ACADEMICAFFAIRS-HONORSPROGRAM" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ACADEMICAFFAIRS-INSTITUTIONALRESEARCH" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ACADEMICAFFAIRS-LEARNINGRESOURCENETWORK" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ACADEMICAFFAIRS-OFFICEINSTITUTIONALDIVERSITY" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-ATHLETICSGENERAL" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-CROSSCOUNTRY" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-ESPORTS" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-FIELDHOCKEY" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-INTRAMURALS" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-LACROSSE" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-MENSBASEBALL" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-MENSBASKETBALL" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-MENSGOLF" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-MENSICEHOCKEY" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-MENSVOLLEYBALL" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-SPORTSINFORMATION" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-SPORTSMEDICINE" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ATHLETICS-WOMENSLACROSSE" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-CABINETCOVIDDASHBOARD" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-COLLEGEARTSCIENCE-ENGLISHMA" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-COLLEGEARTSCIENCE-ENGLISHMFA" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-COLLEGEARTSCIENCE-PHILOSOPHYRELIGION" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-COLLEGEHEALTHSCIENCE-HYBRIDPROGRAMINSTITUTE" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-ACADEMICDEVELOPMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-ACT101GATEWAYPROGRAM" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-DISABILITYSUPPORTSERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-GRADUATESTUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-LEARNINGRESOURCENETWORK" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-OFFICECAREEREDUCATION" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-PROVOST" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-REGISTRAR" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-UNDERGRADUATESUCCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DIVISIONSTUDENTSUCCESS-WRITINGCENTER" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-DOJCOMSEXUALPREVENTIONPROGRAM" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-ENROLLMENTMANAGEMENT-DUALENROLLMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-FACILITIES-PLANTOPERATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-FACULTYSTAFFCOVIDDATA" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-FINANCEADMINSERVICES-FINANCEADMINACCOUNTING" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-FINANCEADMINSERVICES-PURCHASING" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-GPLAINS" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-INFORMATIONTECHNOLOGY-" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-INFORMATIONTECHNOLOGY-INFRASTRUCTURE" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-MEDICALSCIENCE-HYBRIDPA" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-OFFICEINTERNATIONALPROGRAMS-INSITUTIONALADVISING" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-PHYSICALTHERAPY-PHYSICALTHERAPYTRANSIITION" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-PRESIDENTOFFICE-OFFICESOCIALIMPACTINNOVATION" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-PSYCHOLOGY-PSYCHOLOGYCOUNSELING" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-PSYCHOLOGY-PSYCHOLOGYUNDERGRADUATE" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-SCHOOLEDUCATION-EARLYCHILDHOODEDUCATION" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-SCHOOLEDUCATION-REAL" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-SCHOOLEDUCATION-SCHOOLOFCOMMUNITYLEADERSHIP" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-SCHOOLEDUCATION-SCHOOLOFCONTINUINGSTUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-SCHOOLEDUCATION-SCOOLOFEDUCATIONDEAN" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-SCHOOLGLOBALBUSINESS-MBAPROGRAM" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-SOCIOLOGYANTHROPOLOGYCRIMINALJUSTICE-ANTHROPOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-SOCIOLOGYANTHROPOLOGYCRIMINALJUSTICE-CRIMINALJUSTICE" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-SPONSOREDRESEARCHPROGRAMS-COPRS" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-STUDENTCOVIDDATA" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-TCGS-INTERNPHILLY" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-TCGS-PREVIEW" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-UNIVERSITY ADVANCEMENT-ANNUALGIVING" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-UNIVERSITY ADVANCEMENT-MAJORGIFTS" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-VISUAL AND PERFORMING ARTS-MUSIC" set server-name "GS-FSSO" next edit "GREYTOWERS/FOLDER-VISUAL AND PERFORMING ARTS-MUSICTHEATER" set server-name "GS-FSSO" next edit "GREYTOWERS/FOR THE WOMEN" set server-name "GS-FSSO" next edit "GREYTOWERS/FORENSIC SCIENCE CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/FORTIGATEVPN" set server-name "GS-FSSO" next edit "GREYTOWERS/FRENCH CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/FRESHMAN" set server-name "GS-FSSO" next edit "GREYTOWERS/FRX USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/FTFACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/FULL TIME" set server-name "GS-FSSO" next edit "GREYTOWERS/FULL TIME UNDERGRAD" set server-name "GS-FSSO" next edit "GREYTOWERS/GARGOYLE LITERARY MAGAZINE" set server-name "GS-FSSO" next edit "GREYTOWERS/GENERAL COUNSEL" set server-name "GS-FSSO" next edit "GREYTOWERS/GENERAL_VPN" set server-name "GS-FSSO" next edit "GREYTOWERS/GENETIC COUNSELING" set server-name "GS-FSSO" next edit "GREYTOWERS/GLENSIDESALESFORCE" set server-name "GS-FSSO" next edit "GREYTOWERS/GMSA_SQL" set server-name "GS-FSSO" next edit "GREYTOWERS/GOANYWHEREUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/GP 2010 USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/GPEXCELREPORTS" set server-name "GS-FSSO" next edit "GREYTOWERS/GPFINANCE" set server-name "GS-FSSO" next edit "GREYTOWERS/GPINTEGRATIONMANAGER" set server-name "GS-FSSO" next edit "GREYTOWERS/GPREPORTSUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/GRAD WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/GRADSTU1" set server-name "GS-FSSO" next edit "GREYTOWERS/GRADSTU2" set server-name "GS-FSSO" next edit "GREYTOWERS/GRADUATE INQUIRIES" set server-name "GS-FSSO" next edit "GREYTOWERS/GRADUATE STUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/GROUP POLICY CREATOR OWNERS" set server-name "GS-FSSO" next edit "GREYTOWERS/HEALTH EDUCATION & PUBLIC HEALTH" set server-name "GS-FSSO" next edit "GREYTOWERS/HELPDESK-GA" set server-name "GS-FSSO" next edit "GREYTOWERS/HELPDESK-STUDENTWORKERS" set server-name "GS-FSSO" next edit "GREYTOWERS/HELPDESK_ADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/HELPDESK_STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/HELPDESK_SYS_STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/HILLLL (STUDENT JEWISH ORGANIZATION)" set server-name "GS-FSSO" next edit "GREYTOWERS/HIREAUGRADS" set server-name "GS-FSSO" next edit "GREYTOWERS/HISTORY" set server-name "GS-FSSO" next edit "GREYTOWERS/HISTORY DEPARTMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/HONORS-FACULTY-REVIEW" set server-name "GS-FSSO" next edit "GREYTOWERS/HR WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/HUMAN RESOURCE-1" set server-name "GS-FSSO" next edit "GREYTOWERS/HUMAN RESOURCES" set server-name "GS-FSSO" next edit "GREYTOWERS/IACUC" set server-name "GS-FSSO" next edit "GREYTOWERS/ID PHOTOS VIEWER" set server-name "GS-FSSO" next edit "GREYTOWERS/IDWORKS" set server-name "GS-FSSO" next edit "GREYTOWERS/IDWORKS USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/ILL" set server-name "GS-FSSO" next edit "GREYTOWERS/IMAGING" set server-name "GS-FSSO" next edit "GREYTOWERS/INFRASTRUCTURE" set server-name "GS-FSSO" next edit "GREYTOWERS/INSTRUCTIONAL MEDIA" set server-name "GS-FSSO" next edit "GREYTOWERS/INSTRUCTIONAL TECHOLOGY STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/INSTRUCTIONALTECHNOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/INTERNATIONAL CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/INTERNATIONAL SERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/INTRANET_WEB_CONTRIBUTORS" set server-name "GS-FSSO" next edit "GREYTOWERS/IPAMUG" set server-name "GS-FSSO" next edit "GREYTOWERS/IPCR GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/IT SUPPORT STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/IT_VPN" set server-name "GS-FSSO" next edit "GREYTOWERS/ITINTERN" set server-name "GS-FSSO" next edit "GREYTOWERS/ITR" set server-name "GS-FSSO" next edit "GREYTOWERS/ITR STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/ITRS" set server-name "GS-FSSO" next edit "GREYTOWERS/JUNIOR" set server-name "GS-FSSO" next edit "GREYTOWERS/KEEGAN" set server-name "GS-FSSO" next edit "GREYTOWERS/KEY ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/KNIGHT" set server-name "GS-FSSO" next edit "GREYTOWERS/KNIGHT CLUB (DANCE)" set server-name "GS-FSSO" next edit "GREYTOWERS/KNOWBE4 USERS IMPORT" set server-name "GS-FSSO" next edit "GREYTOWERS/L-SOFT_USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/LANGUAGE PLACEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/LATINO ASSOCIATION" set server-name "GS-FSSO" next edit "GREYTOWERS/LIBRARY" set server-name "GS-FSSO" next edit "GREYTOWERS/LIBRARY ASSESSMENT FOLDER GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/LIBRARY CORRECTING" set server-name "GS-FSSO" next edit "GREYTOWERS/LIBRARY STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/LIBRARY_STUDENT_WORKERS" set server-name "GS-FSSO" next edit "GREYTOWERS/LOCAL SERVICE" set server-name "GS-FSSO" next edit "GREYTOWERS/LOCALPCACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/MAIL-PRINT SERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/MARTIAL ARTS CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/MATH WEB ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/MATH1" set server-name "GS-FSSO" next edit "GREYTOWERS/MBA PROGRAM" set server-name "GS-FSSO" next edit "GREYTOWERS/MEDICAL SCIENCE & COMMUNITY HEALTH" set server-name "GS-FSSO" next edit "GREYTOWERS/MINISEQADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/MODERN LANGUAGES" set server-name "GS-FSSO" next edit "GREYTOWERS/MP WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/MUSIC" set server-name "GS-FSSO" next edit "GREYTOWERS/NETWORK OPERATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/NEWMAN CLUB (CATHOLIC ORGANIZATION)" set server-name "GS-FSSO" next edit "GREYTOWERS/NOLIJ FINANCIAL GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/NOLIJ GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/NOLIJSHARE" set server-name "GS-FSSO" next edit "GREYTOWERS/NUVENTIVEUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/ONE-STOPSHOP" set server-name "GS-FSSO" next edit "GREYTOWERS/ONESTOP" set server-name "GS-FSSO" next edit "GREYTOWERS/ONLINE STUDENT" set server-name "GS-FSSO" next edit "GREYTOWERS/OOP-STUDENTWORKER" set server-name "GS-FSSO" next edit "GREYTOWERS/OPAC LIBRARY PCS" set server-name "GS-FSSO" next edit "GREYTOWERS/PA PROGRAM" set server-name "GS-FSSO" next edit "GREYTOWERS/PART TIME" set server-name "GS-FSSO" next edit "GREYTOWERS/PART TIME GRADUATE" set server-name "GS-FSSO" next edit "GREYTOWERS/PAYROLL" set server-name "GS-FSSO" next edit "GREYTOWERS/PAYROLLREPORTS" set server-name "GS-FSSO" next edit "GREYTOWERS/PAYROLLTRANSFER" set server-name "GS-FSSO" next edit "GREYTOWERS/PERSONAL FITNESS CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/PFAIDS_REPORTS" set server-name "GS-FSSO" next edit "GREYTOWERS/PFAIDSCOMM" set server-name "GS-FSSO" next edit "GREYTOWERS/PG HELP DESK GLOBAL" set server-name "GS-FSSO" next edit "GREYTOWERS/PGP-NETSHARE" set server-name "GS-FSSO" next edit "GREYTOWERS/PGP-WDE" set server-name "GS-FSSO" next edit "GREYTOWERS/PHILOSOPHY & RELIGIO" set server-name "GS-FSSO" next edit "GREYTOWERS/PHILOSPHY" set server-name "GS-FSSO" next edit "GREYTOWERS/PHOTO VIEWERS" set server-name "GS-FSSO" next edit "GREYTOWERS/PHYSICAL PLANT" set server-name "GS-FSSO" next edit "GREYTOWERS/PHYSICAL THERAPY" set server-name "GS-FSSO" next edit "GREYTOWERS/PHYSICIAN ASSISTANT STUDENT SOCIETY (PASS)" set server-name "GS-FSSO" next edit "GREYTOWERS/POLITICAL SCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/POLITICALLY INCORRECT" set server-name "GS-FSSO" next edit "GREYTOWERS/PORTALADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/PORTALGUARDMFA" set server-name "GS-FSSO" next edit "GREYTOWERS/PORTFOLIO_ADV_USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/PORTFOLIO_ARCHIVE_USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/PORTFOLIO_USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/POWER USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/POWERCAMPUS" set server-name "GS-FSSO" next edit "GREYTOWERS/PRAXIS RESULTS" set server-name "GS-FSSO" next edit "GREYTOWERS/PRESIDENT\'S OFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/PRESIDENT\'S OFFICE PRINTING" set server-name "GS-FSSO" next edit "GREYTOWERS/PRESIDENTSCABINET" set server-name "GS-FSSO" next edit "GREYTOWERS/PRIDE GAY AND STRAIGHT ALLIANCE" set server-name "GS-FSSO" next edit "GREYTOWERS/PRINT MANAGERS" set server-name "GS-FSSO" next edit "GREYTOWERS/PRINTSERVERADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/PROTECTED USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/PROTEUSADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/PROVOST\'S OFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/PS ADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/PSYCH RESEARCH" set server-name "GS-FSSO" next edit "GREYTOWERS/PSYCHOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/PSYCHOLOGY AUC FORMS" set server-name "GS-FSSO" next edit "GREYTOWERS/PSYCHOLOGY DEPT" set server-name "GS-FSSO" next edit "GREYTOWERS/PSYCHOLOGY_STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/PSYCSTUDENDWORKER" set server-name "GS-FSSO" next edit "GREYTOWERS/PT GAS" set server-name "GS-FSSO" next edit "GREYTOWERS/PT HELP" set server-name "GS-FSSO" next edit "GREYTOWERS/PT PROGRAM" set server-name "GS-FSSO" next edit "GREYTOWERS/PT WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/PUBLIC SAFETY" set server-name "GS-FSSO" next edit "GREYTOWERS/PUBLIC SAFETY DEPT (ALL)" set server-name "GS-FSSO" next edit "GREYTOWERS/PUBLICSAFETYWEB_I" set server-name "GS-FSSO" next edit "GREYTOWERS/RAISER\'S EDGE USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/RAISERS EDGE USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/RDS CONNECTION BROKERS" set server-name "GS-FSSO" next edit "GREYTOWERS/READ-ONLY DOMAIN CONTROLLERS" set server-name "GS-FSSO" next edit "GREYTOWERS/REFERENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/REGISTRAR\'S OFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/REGISTRAR WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/REGISTRAR WORK STUDY STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/REPORTING ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/RESIDENCE HALL COUNCIL (RHC)" set server-name "GS-FSSO" next edit "GREYTOWERS/RESIDENT STUDENT" set server-name "GS-FSSO" next edit "GREYTOWERS/RESNET RESOURCE USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/ROTARACT" set server-name "GS-FSSO" next edit "GREYTOWERS/SA WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/SCAN_GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-ACADEMICAFFAIRS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-ACADEMICDEVELOPMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-ALUMNIRELATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-ATHLETICS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-BIOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-BUSINESSOFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-CAREEREDUCATION" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-CHEMISTRYPHYSICS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-COLLEGEARTSCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-COLLEGEHEALTHSCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-COMPSCIMATH" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-COUNSELINGSERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-DINING" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-DISABILITYSERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-DIVISIONSTUDENTSUCCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-ENGLISH" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-ENGLISHLANGUAGEINSTITUTE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-ENROLLMENTMANAGEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-FACILITIES" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-FINANCIALADMINSERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-FINANCIALAID" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-FORENSICSCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-GENERALCOUNSEL" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-GENETICCOUNSELING" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-GLOBALANDCIVICENGAGEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-HISTORICALPOLITICALSTUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-HUMANRESOURCES" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-INFORMATIONTECHNOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-INFRASTRUCTURE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-LIBRARY" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-MEDIACOMMUNICATION" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-MEDICALSCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-MODERNLANGUAGECULTURE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-OFFICECONTINUINGSTUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-OFFICEEQUITYCIVILRIGHTS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-OFFICEINTERNATIONALPROGRAMS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-OFFICEPROVOST" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-ONESTOPSHOP" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-PHYSICALTHERAPY" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-PRESIDENTSOFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-PSYCHOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-PUBLICHEALTH" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-PUBLICSAFETY" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-REGISTRAR" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-SCHOOLEDUCATION" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-SCHOOLGLOBALBUSINESS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-SOCIALINNOVATION" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-SOCIOLOGYANTHROPOLOGYCRIMINALJUSTICE" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-SPONSOREDRESEARCHPROGRAMS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-STUDENTAFFAIRS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-STUDENTENGAGEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-STUDENTHEALTHSERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-STUDYAWAY" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-THECOLLEGEOFGLOBALSTUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-TITLEIX" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-UNIVERSITYADVANCEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-UNIVERSITYRELATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCANSHARE-VISUALPERFORMINGART" set server-name "GS-FSSO" next edit "GREYTOWERS/SCHEMA ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/SCHOOL DEANS FOR REPORTING" set server-name "GS-FSSO" next edit "GREYTOWERS/SCHOOL OF CONTINUING STUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/SECURITYCAMADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/SENIOR" set server-name "GS-FSSO" next edit "GREYTOWERS/SERVER ADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/SERVICE ACCOUNTS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-ACADEMICAFFAIRS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-ACADEMICDEVELOPMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-ALUMNIRELATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-ATHLETICS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-AUDIS-TREAS_BUS-USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-AUDIS-USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-BIOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-BOARDOFTRUSTEES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-BUSINESSOFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-CAREEREDUCATION" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-CHEMISTRYPHYSICS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-COLLEGEARTSCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-COLLEGEHEALTHSCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-COMPSCIMATH" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-COUNSELINGSERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-COVIDDATA" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-DINING" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-ENGLISH" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-ENGLISHLANGUAGEINSTITUTE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-ENROLLMENTMANAGEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-ENROLLMENTMANAGEMENT-STUDENTWORKERS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-FACILITIES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-FINANCIALADMINSERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-FORENSICSCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-FUND11" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-GENERALCOUNSEL" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-GENETICCOUNSELING" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-GLOBALANDCIVICENGAGEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-GP2013-ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-GP2013-USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-HISTORICALPOLITICALSTUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-HUMANRESOURCES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-INFORMATIONTECHNOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-INFRASTRUCTURE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-IR" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-KNIGHTCARDSERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-LIBRARY" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-MAILANDPRINT" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-MEDIACOMMUNICATION" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-MEDICALSCIENCE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-MODERNLANGUAGECULTURE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-OFFICECONTINUINGSTUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-OFFICEEQUITYCIVILRIGHTS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-OFFICEINTERNATIONALPROGRAMS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-OFFICEPROVOST" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-ONESTOPSHOP" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-PHYSICALTHERAPY" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-PRESIDENTSOFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-PSYCHOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-PUBLICHEALTH" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-PUBLICSAFETY" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-REGISTRAR" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-SCHOOLEDUCATION" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-SCHOOLGLOBALBUSINESS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-SOCIALINNOVATION" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-SOCIOLOGYANTHROPOLOGYCRIMINALJUSTICE" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-SPONSOREDRESEARCHPROGRAMS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-STUDENT SUCCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-STUDENTAFFAIRS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-STUDENTENGAGEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-STUDENTHEALTHSERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-STUDYAWAY" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-THECOLLEGEOFGLOBALSTUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-TITLEIX" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-UNIVERSITYADVANCEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-UNIVERSITYRELATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/SHARE-VISUALPERFORMINGART" set server-name "GS-FSSO" next edit "GREYTOWERS/SHSVM-REMOTE" set server-name "GS-FSSO" next edit "GREYTOWERS/SIGNATURE_FOLDER_ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/SKETCHUP" set server-name "GS-FSSO" next edit "GREYTOWERS/SKYWARD ROCK CLIMBING CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/SMSMSE ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/SMSMSE VIEWERS" set server-name "GS-FSSO" next edit "GREYTOWERS/SOCIETY FOR CASTLE RESTORATION (SCR)" set server-name "GS-FSSO" next edit "GREYTOWERS/SOCIOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/SOCIOLOGY_ANTHROPOLOGY" set server-name "GS-FSSO" next edit "GREYTOWERS/SOPHOMORE" set server-name "GS-FSSO" next edit "GREYTOWERS/SPANISH CLUB" set server-name "GS-FSSO" next edit "GREYTOWERS/SPONSORED PROGRAMS" set server-name "GS-FSSO" next edit "GREYTOWERS/SPSS" set server-name "GS-FSSO" next edit "GREYTOWERS/SQL ADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/STARREZ ADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/STARREZ USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/STAS" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT AFFAIRS" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT AFFAIRS STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT AFFAIRS WEB" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT ALUMNI AMBASSADORS (SAA)" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT HEALTH SERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT PHYSICAL THERAPY ASSOCIATION (SPTA)" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT SERVICE CENTER" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT WORKER 1 GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT WORKER 2 GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT WORKER 3 GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT WORKER 4 GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT WORKER 5 GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT WORKER GROUP - EM" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENTPG" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENTS AGAINST DESTRUCTIVE DECISIONS (SADD)" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENTS_CGS" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENTSACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENTVPN" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENTWORKERACCOUNTS" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDY ABROAD" set server-name "GS-FSSO" next edit "GREYTOWERS/SUCCESS01" set server-name "GS-FSSO" next edit "GREYTOWERS/SUCCESSPORTAL" set server-name "GS-FSSO" next edit "GREYTOWERS/SWITCH ADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/SYSTEM ADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/TABLEAU" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-ASSISTANT-DIRECTORS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-AUSTRALIA-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-AUSTRALIA-STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-AUSTRALIA-STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-DOMESTIC" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-DOMESTIC-DIRECTORS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-ENGLAND-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-ENGLAND-STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-ENGLAND-STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-GLENSIDE" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-GREECE-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-GREECE-STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-GREECE-STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-INTERNATIONAL-DIRECTORS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-INTERNATIONAL-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-INTERNATIONAL-STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-INTERNATIONAL-STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-IRELAND-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-IRELAND-STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-ITALY-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-ITALY-STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-ITALY-STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-NEW-ZEALAND-STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-SCOTLAND-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-SCOTLAND-STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-SPAIN-FACULTY" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGS-SPAIN-STAFF" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGSCOMPUTERS" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGSMARKETING" set server-name "GS-FSSO" next edit "GREYTOWERS/TCGSSALESFORCE" set server-name "GS-FSSO" next edit "GREYTOWERS/TDPTIMPORT" set server-name "GS-FSSO" next edit "GREYTOWERS/TERMINAL SERVICES USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/TEST KNOWBE4 USERS IMPORT" set server-name "GS-FSSO" next edit "GREYTOWERS/TESTINGFORJZ" set server-name "GS-FSSO" next edit "GREYTOWERS/TESTNEWSTUDENT" set server-name "GS-FSSO" next edit "GREYTOWERS/THE COLLEGE OF GLOBAL STUDIES" set server-name "GS-FSSO" next edit "GREYTOWERS/THE COMPASS EDITORIAL GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/THE TOWER" set server-name "GS-FSSO" next edit "GREYTOWERS/THEATER" set server-name "GS-FSSO" next edit "GREYTOWERS/THEATRE_ARTS_STUDENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/TIMECLOCKPLUS" set server-name "GS-FSSO" next edit "GREYTOWERS/TITANIUM USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/TRANSCRIPTEVALUATIONS" set server-name "GS-FSSO" next edit "GREYTOWERS/TRANSFER" set server-name "GS-FSSO" next edit "GREYTOWERS/TREASSTUDENT GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/TREASURER\'S OFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/TRUSTEE" set server-name "GS-FSSO" next edit "GREYTOWERS/TRUSTEEACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/UI PDA USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/UNDERGRAD" set server-name "GS-FSSO" next edit "GREYTOWERS/UNDERGRADUATE STUDIE" set server-name "GS-FSSO" next edit "GREYTOWERS/UNIVERSITY ADVANCEMENT" set server-name "GS-FSSO" next edit "GREYTOWERS/UR OFFICE" set server-name "GS-FSSO" next edit "GREYTOWERS/UR WEB EDITORS" set server-name "GS-FSSO" next edit "GREYTOWERS/US WEB EDITOR" set server-name "GS-FSSO" next edit "GREYTOWERS/VENDORCITRIXACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/VMADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/VPAA" set server-name "GS-FSSO" next edit "GREYTOWERS/VPAA ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/VPN USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/VPN_DEV_USER" set server-name "GS-FSSO" next edit "GREYTOWERS/VPN_FACULTY_USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/VPN_IT_USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/VPN_STAFF_USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/WEIDEHAMMER SQL SERVERS - LOCAL ADMIN" set server-name "GS-FSSO" next edit "GREYTOWERS/WELLNESS COUNSELORS" set server-name "GS-FSSO" next edit "GREYTOWERS/WELLNESS SERVICES" set server-name "GS-FSSO" next edit "GREYTOWERS/WSC-CITRIX-ADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/WSEALERTADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/WSEALLOWADDINACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/WSEALLOWCOMPUTERACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/WSEALLOWDASHBOARDACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/WSEALLOWHOMEPAGELINKS" set server-name "GS-FSSO" next edit "GREYTOWERS/WSEALLOWSHAREACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/WSEREMOTEACCESSUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/WSEREMOTEWEBACCESSUSERS" set server-name "GS-FSSO" next edit "GREYTOWERS/INCOMING FOREST TRUST BUILDERS" set server-name "GS-FSSO" next edit "GREYTOWERS/PERFORMANCE MONITOR USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/WINDOWS AUTHORIZATION ACCESS GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/CRYPTOGRAPHIC OPERATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/REPLICATOR" set server-name "GS-FSSO" next edit "GREYTOWERS/USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/BACKUP OPERATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/NETWORK CONFIGURATION OPERATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/RDS REMOTE ACCESS SERVERS" set server-name "GS-FSSO" next edit "GREYTOWERS/RDS ENDPOINT SERVERS" set server-name "GS-FSSO" next edit "GREYTOWERS/HYPER-V ADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/ACCESS CONTROL ASSISTANCE OPERATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/REMOTE MANAGEMENT USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/IIS_IUSRS" set server-name "GS-FSSO" next edit "GREYTOWERS/RDS MANAGEMENT SERVERS" set server-name "GS-FSSO" next edit "GREYTOWERS/SYSTEM MANAGED ACCOUNTS GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/PRE-WINDOWS 2000 COMPATIBLE ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/STORAGE REPLICA ADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/GUESTS" set server-name "GS-FSSO" next edit "GREYTOWERS/PERFORMANCE LOG USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/CERTIFICATE SERVICE DCOM ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/ADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/REMOTE DESKTOP USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/DISTRIBUTED COM USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/TERMINAL SERVER LICENSE SERVERS" set server-name "GS-FSSO" next edit "GREYTOWERS/EVENT LOG READERS" set server-name "GS-FSSO" next edit "GREYTOWERS/PRINT OPERATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/SERVER OPERATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/ACCOUNT OPERATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/RAS AND IAS SERVERS" set server-name "GS-FSSO" next edit "GREYTOWERS/ALLOWED RODC PASSWORD REPLICATION GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/DENIED RODC PASSWORD REPLICATION GROUP" set server-name "GS-FSSO" next edit "GREYTOWERS/WINS USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/COMPUTER ADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/ILL ACCESS" set server-name "GS-FSSO" next edit "GREYTOWERS/TELNETCLIENTS" set server-name "GS-FSSO" next edit "GREYTOWERS/TERMINAL SERVER COMPUTERS" set server-name "GS-FSSO" next edit "GREYTOWERS/STUDENT ACTIVITIES" set server-name "GS-FSSO" next edit "GREYTOWERS/IIS_WPG" set server-name "GS-FSSO" next edit "GREYTOWERS/OFFER REMOTE ASSISTANCE HELPERS" set server-name "GS-FSSO" next edit "GREYTOWERS/DNSADMINS" set server-name "GS-FSSO" next edit "GREYTOWERS/DHCP USERS" set server-name "GS-FSSO" next edit "GREYTOWERS/DHCP ADMINISTRATORS" set server-name "GS-FSSO" next edit "GREYTOWERS/FSSO-ENTERPRISEAPPS" set server-name "GS-FSSO" next edit "GREYTOWERS/FSSO-INFRASTRUCTURE" set server-name "GS-FSSO" next end config user fortitoken edit "FTKMOB18FF69DB71" set seed "FeRDQjs6cRr99UQcfEwfL3FeVQKWtL1UDLQzqoRXPrteR6bs2VQZzjJxA+CRaCxLe0FaP9yImO0o2/fdct3vp3LrXuSG5RGFG9iD1anxaU/SJYnmEx/ZQnTxc+4iQKU7FCrXJwCr3qvLa71D7ImrqUFjKYJw8qoWrvHZgiy4kKdVVGAR" set activation-code "EEIIEBIYNVDRPBCJ" set activation-expire 1679162386 set reg-id "dxSoQeg3Qcqxk_IbYOh90v:APA91bFQpXDN-kmDHo5sRjuMpkPsJg3fJ2vEGtS-H_SgvPUaWXmPLNwBE_R3sqm04ptOVdLK2b8wEQv1JWPWqdsMSt9PcPxpp8JSVbboHe1Lpigv-xYWRXN6uo6Iba4SmTry6XoLXN3L" set os-ver "5.3.2.0070_AND" next end config user local edit "admin" set type password set passwd-time 2021-06-11 11:04:00 set passwd ENC 9Sgk+Gd4e0KBEjiJbFwawC0oYX61rG7mR1khvJbO2SdGH2LIVvsJSVVyDyg1VUrrobxvWUwYqDP3EZMUcDv5G3OLwq0HUhKznKPtbMn2HUrVoT8GseHmgqHRf5v1qRpLfZFZiKVZt7d6GdXyz+n1e6ZekEEIDEUeycGqf5aS0Lm5ex6aVnYbLRs5XW7qMYrd4WClhw== next edit "itadmin" set status disable set type password set passwd-time 2021-06-11 11:04:00 set passwd ENC iyoq0/cnjuR3eIqivbFH2BtQg9Rp0tc7otnj/6t0i55k3OeuAGrk3fXKsE8AwtsCkh1TeKx57vDS9Ua8bxH4Eqn6y9NLvkvIX1kmlOwIakVkTYj2E/9KAgYDjTZY/UuZjkM+KCQWc3Kni7gJ7j4NJME8eLJyRVZQ4Pk+2TszKhnjKOwuEKsf6RHpVh1fYm+g193iPA== next edit "integra1" set type password set email-to "swolf@integra1.net" set passwd-time 2021-06-11 11:04:00 set passwd ENC xmm91/rxPDPVwMGNOsP5N35m42m3FZLams1Vr3TboSEly6l6iXnAgjXlGrW/kc/O731HDpa9KlxgiQfn0js8S8ISJLuW0eeD+uKGN13iLMxNk2825QEW60frZt4VdiYggQqCul1aTfGkpaX97x+atgMWINnEKMitmlfKAsiM/Dns3+zE7ip7HbB/EtTYm15hBwYxEw== next edit "moonfire" set type password set passwd-time 2022-09-09 15:50:49 set passwd ENC e9hXUtUSarNdxwezicEiflc0iLNVAkoyWBNxafa63oaMYGseCbj2OMeLKk0GaadUruNdz9yLjIxDEF7uHugL9vpd1fvRYxMrvaObVYdFRIbG9aydAJT6bY+WRazXQ83b1apVxRGddAM5G3MV6wtNTHZ32kb9/oMjZp4wBBoqf+i4JISUMpFgmUANub21iitwc2Zi+g== next edit "IntegraAlex" set status disable set type password set passwd-time 2021-06-11 11:04:00 set passwd ENC AjNXFHEfoFHyX9jIT0o62ZuYtWPttIjZU0IjDrDnFpcrcuzc+GO9yAf87oRGulK+YLN5cxfh2Gwxd7hbl33BSGzIJmUbU2lpwFtOXu+2nyB2vYqEJfnF/i5/Su6OvkbmTFIj3u2uLgnzyc+yYQ7FCS9ncm6FbSP899QQNnWJzTkq2Ru67qJ86tugy4Ifc7Z2F73cjA== next edit "Slowracer" set type password set two-factor fortitoken set fortitoken "FTKMOB18FF69DB71" set email-to "whitakerw@arcadia.edu" set passwd-time 2022-09-13 20:30:28 set passwd ENC L9/K2n1IaBN+CrtH/2iUJiz9hT/HQ9Yb70L4fut9vTFI1TatDeFf4bgl9xxOYThOXMbQVewGhRgLy+iI5R5k12A8GiMvnDb6mskRQV/XfqrZi7regM+JIpG66q5bP9GP1Ungvyu+BzKutJXcp7XKIScAwCqhHR/wrEZAq9C1XqSB5qZouh3A11kc7QzWsUdyLJMjag== next edit "JoeSas" set status disable set type password set passwd-time 2022-12-29 15:47:09 set passwd ENC 3EI3pa6UOza3wA9eHYUuLGZ5nk0YD+wsW8W+UFOtVrhrUvWC8RhO8eRMWNeOc+6N2SjoJPPSbmC2M7Lo6lafgHaW59HqvFKRy2f4boGB2CMHfoUTOpvSipJiHncLzVYoBGoYr3KJvMTZgUBHqaA0xBtSYAbjVpsHB7aO3uJXb0ZYJXAFpAjH8awCUqO/1AZHXIbN/g== next edit "HKirk" set type password set passwd-time 2022-12-22 12:00:53 set passwd ENC hLXjrj20ybWvCm37aLCfEznvM6hIHq2UjkMuhzsJiWRcuVF15Dry1d+dtIlTYm8JrR6haC6ZtPKSk4mf10VaQdkjnUFN0yr11wz9GWL+Y/RGGGWhmSRC64d+Ew4USRwFa1U0MpV31uhOLQepH/l+yZ6cnlV3OqjyTg4U4zB0ynB+WbbeiarctBN+GR07COi6zr9Y7Q== next end config user setting set auth-cert "Fortinet_Factory" set auth-secure-http enable end config user group edit "SSO_Guest_Users" next edit "SecureVPN" set member "moonfire" "IntegraAlex" "Slowracer" "JoeSas" next edit "PortalGuard-SecureIT" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "SecureIT" next end next edit "PortalGuard-HelpdeskAdmin" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "HelpdeskAdmin" next end next edit "Portalguard-GeneralStaff" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "GeneralStaff" next end next edit "PortalGuard-JohnsonControls" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "JohnsonControls" next end next edit "PortalGuard - EA" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "EA" next end next edit "Portalguard-Omnigo" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "Omnigo" next end next edit "PortalGuard-GreyCastle" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "GreyCastle" next end next edit "Portalguard-R&R" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "R&R" next end next edit "PortalGuard- Anasazi NMR" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "Anasazi NMR" next end next edit "EMMGR" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "EMMGR" next end next edit "IntegraONe" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "INTEGRAONE" next end next edit "ArcFacilities" set member "PortalGuard" config match edit 1 set server-name "PortalGuard" set group-name "ArcFacilities" next end next edit "VPN-Infrastructure" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "CiscoAdmin" next edit 2 set server-name "On-BioKey" set group-name "VPN-Infrastructure" next end next edit "VPN-HelpDesk" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-HelpDesk" next end next edit "VPN-EA" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-EA" next end next edit "VPN-GeneralStaff" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-GeneralStaff" next end next edit "VPN-Facilities" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-Facilities" next end next edit "VPN-EMMGR" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-EMMGR" next end next edit "VPN-RandR" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-RandR" next end next edit "VPN-JohnsonControl" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-JohnsonControl" next end next edit "VPN-GreyCastle" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-GreyCastle" next end next edit "VPN-DataAnalysts" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-DataAnalysts" next end next edit "VPN-SFADMINS" set member "On-BioKey" config match edit 1 set server-name "On-BioKey" set group-name "VPN-SFAdmins" next end next end config vpn ssl web host-check-software edit "FortiClient-AV" set guid "1A0271D5-3D4F-46DB-0C2C-AB37BA90D9F7" next edit "FortiClient-FW" set type fw set guid "528CB157-D384-4593-AAAA-E42DFF111CED" next edit "FortiClient-AV-Vista" set guid "385618A6-2256-708E-3FB9-7E98B93F91F9" next edit "FortiClient-FW-Vista" set type fw set guid "006D9983-6839-71D6-14E6-D7AD47ECD682" next edit "FortiClient5-AV" set guid "5EEDDB8C-C27A-6714-3657-DBD811D1F1B7" next edit "AVG-Internet-Security-AV" set guid "17DDD097-36FF-435F-9E1B-52D74245D6BF" next edit "AVG-Internet-Security-FW" set type fw set guid "8DECF618-9569-4340-B34A-D78D28969B66" next edit "AVG-Internet-Security-AV-Vista-Win7" set guid "0C939084-9E57-CBDB-EA61-0B0C7F62AF82" next edit "AVG-Internet-Security-FW-Vista-Win7" set type fw set guid "34A811A1-D438-CA83-C13E-A23981B1E8F9" next edit "CA-Anti-Virus" set guid "17CFD1EA-56CF-40B5-A06B-BD3A27397C93" next edit "CA-Internet-Security-AV" set guid "6B98D35F-BB76-41C0-876B-A50645ED099A" next edit "CA-Internet-Security-FW" set type fw set guid "38102F93-1B6E-4922-90E1-A35D8DC6DAA3" next edit "CA-Internet-Security-AV-Vista-Win7" set guid "3EED0195-0A4B-4EF3-CC4F-4F401BDC245F" next edit "CA-Internet-Security-FW-Vista-Win7" set type fw set guid "06D680B0-4024-4FAB-E710-E675E50F6324" next edit "CA-Personal-Firewall" set type fw set guid "14CB4B80-8E52-45EA-905E-67C1267B4160" next edit "F-Secure-Internet-Security-AV" set guid "E7512ED5-4245-4B4D-AF3A-382D3F313F15" next edit "F-Secure-Internet-Security-FW" set type fw set guid "D4747503-0346-49EB-9262-997542F79BF4" next edit "F-Secure-Internet-Security-AV-Vista-Win7" set guid "15414183-282E-D62C-CA37-EF24860A2F17" next edit "F-Secure-Internet-Security-FW-Vista-Win7" set type fw set guid "2D7AC0A6-6241-D774-E168-461178D9686C" next edit "Kaspersky-AV" set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0" next edit "Kaspersky-FW" set type fw set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0" next edit "Kaspersky-AV-Vista-Win7" set guid "AE1D740B-8F0F-D137-211D-873D44B3F4AE" next edit "Kaspersky-FW-Vista-Win7" set type fw set guid "9626F52E-C560-D06F-0A42-2E08BA60B3D5" next edit "McAfee-Internet-Security-Suite-AV" set guid "84B5EE75-6421-4CDE-A33A-DD43BA9FAD83" next edit "McAfee-Internet-Security-Suite-FW" set type fw set guid "94894B63-8C7F-4050-BDA4-813CA00DA3E8" next edit "McAfee-Internet-Security-Suite-AV-Vista-Win7" set guid "86355677-4064-3EA7-ABB3-1B136EB04637" next edit "McAfee-Internet-Security-Suite-FW-Vista-Win7" set type fw set guid "BE0ED752-0A0B-3FFF-80EC-B2269063014C" next edit "McAfee-Virus-Scan-Enterprise" set guid "918A2B0B-2C60-4016-A4AB-E868DEABF7F0" next edit "Norton-360-2.0-AV" set guid "A5F1BC7C-EA33-4247-961C-0217208396C4" next edit "Norton-360-2.0-FW" set type fw set guid "371C0A40-5A0C-4AD2-A6E5-69C02037FBF3" next edit "Norton-360-3.0-AV" set guid "E10A9785-9598-4754-B552-92431C1C35F8" next edit "Norton-360-3.0-FW" set type fw set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220" next edit "Norton-Internet-Security-AV" set guid "E10A9785-9598-4754-B552-92431C1C35F8" next edit "Norton-Internet-Security-FW" set type fw set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220" next edit "Norton-Internet-Security-AV-Vista-Win7" set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855" next edit "Norton-Internet-Security-FW-Vista-Win7" set type fw set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E" next edit "Symantec-Endpoint-Protection-AV" set guid "FB06448E-52B8-493A-90F3-E43226D3305C" next edit "Symantec-Endpoint-Protection-FW" set type fw set guid "BE898FE3-CD0B-4014-85A9-03DB9923DDB6" next edit "Symantec-Endpoint-Protection-AV-Vista-Win7" set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855" next edit "Symantec-Endpoint-Protection-FW-Vista-Win7" set type fw set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E" next edit "Panda-Antivirus+Firewall-2008-AV" set guid "EEE2D94A-D4C1-421A-AB2C-2CE8FE51747A" next edit "Panda-Antivirus+Firewall-2008-FW" set type fw set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8" next edit "Panda-Internet-Security-AV" set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0" next edit "Panda-Internet-Security-2006~2007-FW" set type fw set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0" next edit "Panda-Internet-Security-2008~2009-FW" set type fw set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8" next edit "Sophos-Anti-Virus" set guid "3F13C776-3CBE-4DE9-8BF6-09E5183CA2BD" next edit "Sophos-Enpoint-Secuirty-and-Control-FW" set type fw set guid "0786E95E-326A-4524-9691-41EF88FB52EA" next edit "Sophos-Enpoint-Secuirty-and-Control-AV-Vista-Win7" set guid "479CCF92-4960-B3E0-7373-BF453B467D2C" next edit "Sophos-Enpoint-Secuirty-and-Control-FW-Vista-Win7" set type fw set guid "7FA74EB7-030F-B2B8-582C-1670C5953A57" next edit "Trend-Micro-AV" set guid "7D2296BC-32CC-4519-917E-52E652474AF5" next edit "Trend-Micro-FW" set type fw set guid "3E790E9E-6A5D-4303-A7F9-185EC20F3EB6" next edit "Trend-Micro-AV-Vista-Win7" set guid "48929DFC-7A52-A34F-8351-C4DBEDBD9C50" next edit "Trend-Micro-FW-Vista-Win7" set type fw set guid "70A91CD9-303D-A217-A80E-6DEE136EDB2B" next edit "ZoneAlarm-AV" set guid "5D467B10-818C-4CAB-9FF7-6893B5B8F3CF" next edit "ZoneAlarm-FW" set type fw set guid "829BDA32-94B3-44F4-8446-F8FCFF809F8B" next edit "ZoneAlarm-AV-Vista-Win7" set guid "D61596DF-D219-341C-49B3-AD30538CBC5B" next edit "ZoneAlarm-FW-Vista-Win7" set type fw set guid "EE2E17FA-9876-3544-62EC-0405AD5FFB20" next edit "ESET-Smart-Security-AV" set guid "19259FAE-8396-A113-46DB-15B0E7DFA289" next edit "ESET-Smart-Security-FW" set type fw set guid "211E1E8B-C9F9-A04B-6D84-BC85190CE5F2" next end config vpn ssl web portal edit "full-access" set ipv6-tunnel-mode enable set forticlient-download disable set ipv6-pools "SSLVPN_TUNNEL_IPv6_ADDR1" next edit "web-access" set web-mode enable next edit "tunnel-access" set ipv6-tunnel-mode enable set forticlient-download disable set ipv6-pools "SSLVPN_TUNNEL_IPv6_ADDR1" next edit "Blackhole" set web-mode enable set forticlient-download disable set user-bookmark disable config bookmark-group edit "gui-bookmarks" next end next edit "SecurePortal" set tunnel-mode enable set web-mode enable set limit-user-logins enable set ip-pools "SecureVPNPool" set split-tunneling-routing-address "RFC1918" config bookmark-group edit "gui-bookmarks" next end set customize-forticlient-download-url enable set windows-forticlient-download-url "https://links.fortinet.com/forticlient/win/vpnagent" set macos-forticlient-download-url "https://links.fortinet.com/forticlient/mac/vpnagent" next edit "HelpdeskAdmin" set tunnel-mode enable set limit-user-logins enable set ip-pools "VPN-HelpdeskAdmin" set split-tunneling-routing-address "Inside-DNS" "GS-PrinteRelatedServers" "GS-FileServers" "WSUS-10.160.10.150" "ARC-KMS" "ClearPass-25k-Inside-10.26.24.5" "ClearPass_Private_10.14.24.19" "DDP-10.26.24.69" "K1000-10.160.10.200" "WH-ARC" "GS-WebServers" "ARC-DeepFreeze-10.160.10.40" set customize-forticlient-download-url enable set windows-forticlient-download-url "https://links.fortinet.com/forticlient/win/vpnagent" set macos-forticlient-download-url "https://links.fortinet.com/forticlient/mac/vpnagent" next edit "Generalstaff" set tunnel-mode enable set limit-user-logins enable set ip-pools "NewStaffVPN-10.220.100.0/24" set split-tunneling-routing-address "Inside-DNS" "WH-Marvin-10.212.19.73" "GS-FileServers" "DDP-10.26.24.69" "K1000-10.160.10.200" "WSUS-10.160.10.150" "GS-WebServers" "WH-ARC" "ARC-KMS" "ClearPass-25k-Inside-10.26.24.5" "ClearPass-5k-Private_10.14.24.19" "WH-ARCDMZ" "SimLabSubnet" set customize-forticlient-download-url enable set windows-forticlient-download-url "https://links.fortinet.com/forticlient/win/vpnagent" set macos-forticlient-download-url "https://links.fortinet.com/forticlient/mac/vpnagent" next edit "JohnsonControls-VPN" set tunnel-mode enable set limit-user-logins enable set ip-pools "JohnsonControls-VPN" set split-tunneling-routing-address "ARC-CCURE-10.160.10.170" "Inside-DNS" set customize-forticlient-download-url enable set windows-forticlient-download-url "https://links.fortinet.com/forticlient/win/vpnagent" set macos-forticlient-download-url "https://links.fortinet.com/forticlient/mac/vpnagent" next edit "EA-Portal" set tunnel-mode enable set limit-user-logins enable set ip-pools "VPN-EA-10.220.110.0/27" set split-tunneling-routing-address "ARC-CCURE-10.160.10.170" "DDP-10.26.24.69" "K1000-10.160.10.200" "GS-FileServers" "Inside-DNS" "WSUS-10.160.10.150" "WH-ARC" "WH-ARCDMZ" "ARC-GSRex-10.160.10.45" "ARC-SoftDocs-10.160.10.90" "TestSelfService" set customize-forticlient-download-url enable set windows-forticlient-download-url "https://links.fortinet.com/forticlient/win/vpnagent" set macos-forticlient-download-url "https://links.fortinet.com/forticlient/mac/vpnagent" next edit "GreyCastleScan" set tunnel-mode enable set limit-user-logins enable set forticlient-download disable set ip-pools "VPN-HelpdeskAdmin" set split-tunneling-routing-address "GreyCastleScanVM-10.160.10.22" next edit "R&R-VPN" set tunnel-mode enable set limit-user-logins enable set keep-alive enable set save-password enable set ip-pools "VPN-R&R-10.230.232.0/28" set split-tunneling-routing-address "VLAN2115-10.15.0.1/24" "VLAN2170-10.14.224.0/22" "Inside-DNS" "Tester1" set customize-forticlient-download-url enable set windows-forticlient-download-url "https://links.fortinet.com/forticlient/win/vpnagent" set macos-forticlient-download-url "https://links.fortinet.com/forticlient/mac/vpnagent" next edit "AnasaziNMR-VPN" set tunnel-mode enable set limit-user-logins enable set ip-pools "VPN-Anasazi NMR-10.230.233.0/28" set split-tunneling-routing-address "BoyerNMR" "RFC1918" set customize-forticlient-download-url enable set windows-forticlient-download-url "https://links.fortinet.com/forticlient/win/vpnagent" set macos-forticlient-download-url "https://links.fortinet.com/forticlient/mac/vpnagent" next edit "EMMGR" set tunnel-mode enable set web-mode enable set save-password enable set ip-pools "EMMGRVPNPOOL" set split-tunneling-routing-address "ClearPass-25k-Inside-10.26.24.5" "ClearPass-5k-Private_10.14.24.19" "ClearPass_Private_10.14.24.19" "DDP-10.26.24.69" "K1000-10.160.10.200" "WH-ARC" "WH-Marvin-10.212.19.73" "WSUS-10.160.10.150" "GS-FileServers" "GS-WebServers" "Inside-DNS" "EM-Network" config bookmark-group edit "gui-bookmarks" next end set customize-forticlient-download-url enable set windows-forticlient-download-url "https://links.fortinet.com/forticlient/win/vpnagent" set macos-forticlient-download-url "https://links.fortinet.com/forticlient/win/vpnagent" next edit "ArcFacilities" set tunnel-mode enable set limit-user-logins enable set ip-pools "ArcFacilitiesVPN-10.230.235.0/28" set split-tunneling-routing-address "ARC-CCURE-10.160.10.170" "ARC-KMS" "ClearPass-25k-Inside-10.26.24.5" "ClearPass-5k-Private_10.14.24.19" "DDP-10.26.24.69" "K1000-10.160.10.200" "WH-ARC" "WH-Marvin-10.212.19.73" "WSUS-10.160.10.150" "GS-FileServers" "GS-WebServers" "Inside-DNS" next end config vpn ssl settings set servercert "auremote2" set idle-timeout 36000 set auth-timeout 36000 set tunnel-ip-pools "NewStaffVPN-10.220.100.0/24" "SecureVPNPool" "VPN-EA-10.220.110.0/27" "VPN-HelpdeskAdmin" "VPN-R&R-10.230.232.0/28" "VPN-Anasazi NMR-10.230.233.0/28" "ArcFacilitiesVPN-10.230.235.0/28" "EMMGRVPNPOOL" "JohnsonControls-VPN" set dns-server1 10.160.10.15 set dns-server2 10.160.10.16 set source-interface "VLAN410" set source-address "Geo-USA" set default-portal "Blackhole" config authentication-rule edit 1 set groups "SecureVPN" set portal "SecurePortal" next edit 2 set groups "VPN-GeneralStaff" set portal "Generalstaff" next edit 4 set groups "VPN-HelpDesk" set portal "HelpdeskAdmin" next edit 5 set groups "PortalGuard-JohnsonControls" set portal "JohnsonControls-VPN" next edit 6 set groups "VPN-EA" set portal "EA-Portal" next edit 8 set groups "PortalGuard-GreyCastle" set portal "GreyCastleScan" next edit 9 set groups "Portalguard-R&R" "VPN-RandR" set portal "R&R-VPN" next edit 10 set users "integra1" set groups "IntegraONe" "VPN-Infrastructure" set portal "SecurePortal" next edit 11 set groups "VPN-EMMGR" set portal "EMMGR" next edit 12 set groups "ArcFacilities" "VPN-Facilities" set portal "ArcFacilities" next end end config vpn ssl web user-bookmark edit "connellrob#IT" next edit "zottolaj#IT" next edit "zottolajadmin#IT" next edit "flintm#IT" next edit "prestond#IT" next edit "dobbinss#IT" next edit "hernandezma#IT" next edit "greenstj#Staff" next edit "smartj#IT" next edit "bullingers#Staff" next edit "druienk#Staff" next edit "cassidyj#Staff" next edit "mclaughw#Staff" next edit "daviesda#Staff" next edit "denoblea#Staff" next edit "leejy#Staff" next edit "guinnj#Staff" next edit "naidup#Staff" next edit "mccormickjd#IT" next edit "domingueza#Staff" next edit "zuckerc#Staff" next edit "shirdanm#Staff" next edit "tannerm#Staff" next edit "bartont#Staff" next edit "kelleyt#Staff" next edit "harwardc#Staff" next edit "richardsone#IT" next edit "ortweina#Staff" next edit "flemings#Staff" next edit "imbrogno#Staff" next edit "kolbc#IT" next edit "mullerc#Staff" next edit "BrownCM01#Staff" next edit "saboa#Staff" next edit "rubina#Staff" next edit "callasc#Staff" next edit "burkec#Staff" next edit "wellsj#Staff" next edit "ReeseS#Staff" next edit "knueppela#Staff" next edit "cecerem#Staff" next edit "hawkinsg#Staff" next edit "downsa#Staff" next edit "taylorl#Staff" next edit "harrisa#Staff" next edit "sternl#Staff" next edit "wadem#Staff" next edit "basiurat#Staff" next edit "kochr#Staff" next edit "emswileb#Staff" next edit "dayk#Staff" next edit "dolane#Staff" next edit "wards#Staff" next edit "reinheij#Staff" next edit "daviesk#Staff" next edit "zimmerma#Staff" next edit "waterse#Staff" next edit "Carneyl#Staff" next edit "harringtona#Staff" next edit "zhengx#Staff" next edit "hebenstreitm#Staff" next edit "greenwoodp#Staff" next edit "mccomeskeya#Staff" next edit "krohnj#Staff" next edit "eckenrodeb#Staff" next edit "kraynakr#Staff" next edit "muldoonk#Staff" next edit "brownm#Staff" next edit "sawyerk#Staff" next edit "ryana#Staff" next edit "fordv#Staff" next edit "edwardss#Staff" next edit "MessnerDL#Staff" next edit "darvasj#Staff" next edit "lewise#Staff" next edit "olorunsaiyec#Staff" next edit "finnj#Staff" next edit "villiermed#Staff" next edit "devines#Staff" next edit "sierrac#Staff" next edit "whitmorek#Staff" next edit "levyj#Staff" next edit "batstonek#Staff" next edit "longacrm#Staff" next edit "marianib#Staff" next edit "zimbat#Staff" next edit "morrowm#Staff" next edit "farnana#Staff" next edit "bellofft#IT" next edit "gallegosb#Staff" next edit "mercec#Staff" next edit "bubbr#Staff" next edit "zuckern#Staff" next edit "yearickl#Staff" next edit "batchelb#Staff" next edit "halasas#Staff" next edit "hetzneckerp#Staff" next edit "tevaldm#Staff" next edit "lankfordg#Staff" next edit "moriartyj#Staff" next edit "sweeneyn#Staff" next edit "rogersm#Staff" next edit "hansona#Staff" next edit "ambrosel#Staff" next edit "riversk#Staff" next edit "nicholsc#Staff" next edit "WILLIAMSONL#Staff" next edit "millerb#Staff" next edit "deitchm#Staff" next edit "elnickb#Staff" next edit "lymanc#Staff" next edit "hemmetet#Staff" next edit "curottom#Staff" next edit "browncm#Staff" next edit "waskiewiczt#Staff" next edit "deant#Staff" next edit "wilkinsj#Staff" next edit "kellyk#Staff" next edit "patersons#Staff" next edit "ortizc#Staff" next edit "clementij#Staff" next edit "brownelr#Staff" next edit "wallsa#Staff" next edit "EPriceSW#Staff" next edit "ACieleckiSW#Staff" next edit "AVenablesSW#Staff" next edit "RBolgerSW#Staff" next edit "WBarieGA#Staff" next edit "WbarieGA#Staff" next edit "hessa#Staff" next edit "malloya#Staff" next edit "gordonm#Staff" next edit "Loefflec#Staff" next edit "livingse#Staff" next edit "ervinj#Staff" next edit "huberm#Staff" next edit "scottk#Staff" next edit "robbinss#Staff" next edit "wolffe#Staff" next edit "ganzj#Staff" next edit "haffarw#Staff" next edit "brasofm#Staff" next edit "mcphersonr#Staff" next edit "slesarag#Staff" next edit "burnsc#Staff" next edit "sampsonl#Staff" next edit "kurthakotir#Staff" next edit "jiay#Staff" next edit "fosterm#Staff" next edit "howardl#Staff" next edit "haertscg#Staff" next edit "kokoszkam#Staff" next edit "kleinh#Staff" next edit "vandis1#IT" next edit "beardslk#Staff" next edit "cjimmink#Staff" next edit "miseranm#Staff" next edit "jsaigh#Staff" next edit "leidichh#Staff" next edit "millerd1#Staff" next edit "deveryd#Staff" next edit "bassettm#Staff" next edit "borgenm#Staff" next edit "greenv#Staff" next edit "sooa#Staff" next edit "smithme#Staff" next edit "millheimn#Staff" next edit "donatellil#Staff" next edit "baldwinl#Staff" next edit "intpartners-careym#Staff" next edit "AlvarezJ#Staff" next edit "hessons#Staff" next edit "shandelj#Staff" next edit "daddonaj#Staff" next edit "radlec#Staff" next edit "AMayo#Student" next edit "cbassetti#Student" next edit "bimel#Student" next edit "vcheng#Student" next edit "rnkiriasong#Student" next edit "apatel_10#Student" next edit "kthomas_02#Student" next edit "twilliams_01#Student" next edit "kstroth#Student" next edit "kkim_01#Student" next edit "csawyer_01#Student" next edit "ppatel_10#Student" next edit "mkovalenko#Student" next edit "cbassler#Student" next edit "memaja#Student" next edit "retterj#Staff" next edit "halexander_01#Student" next edit "scooney#Student" next edit "ftran_01#Student" next edit "dpataroque#Student" next edit "eschneider_03#Student" next edit "saeedm#Staff" next edit "busharl#Staff" next edit "jsabathne#Student" next edit "nicholaj#Staff" next edit "woldoffs#Staff" next edit "duffyk#Staff" next edit "lunar#Staff" next edit "martind#Staff" next edit "dwyerm#Staff" next edit "mcline_01#Student" next edit "Isardj#Staff" next edit "patchellc#Staff" next edit "crehanm#Staff" next edit "niw#Staff" next edit "mmyersga#Staff" next edit "mmccoy_01#Student" next edit "proth#Student" next edit "kimjw#Staff" next edit "mfigueroa_01#Student" next edit "SMitchellSW#Staff" next edit "dmendez#Student" next edit "amateo#Student" next edit "jmiller_17#Student" next edit "amadera#Student" next edit "holderml#Staff" next edit "astringer#Student" next edit "malloyma#Staff" next edit "TownsendT#IT" next edit "doliver_01#Student" next edit "kmckithen#Student" next edit "integra1#IT" next edit "dskolnick#Student" next edit "akuchnicki#Student" next edit "hoffmanj#Staff" next edit "kkelly_07#Student" next edit "jjeanmary#Student" next edit "bsaintclair#Student" next edit "Langstaffr#Staff" next edit "msoroka#Student" next edit "fieldsl#Staff" next edit "SWKayla#Staff" next edit "eastlacm#Staff" next edit "MMatosSW#Staff" next edit "LingkConsultant1#Staff" next edit "LingkConsultant2#Staff" next edit "lbradstreet#Student" next edit "ryskalczykp#Staff" next edit "EHevenerSW#Staff" next edit "torresanib#Staff" next edit "hosfords#Staff" next edit "rendep#Staff" next edit "knewlin#Student" next edit "mferlow#Student" next edit "Millerm#Staff" next edit "costac#Staff" next edit "qvo#Student" next edit "Pensmenger#Student" next edit "KachuyeA#Staff" next edit "rutenbeckj#Staff" next edit "lawa#Staff" next edit "DerrP#Staff" next edit "mwelsh#Student" next edit "misherk#Staff" next edit "GloverC#Staff" next edit "AClisbySW#Staff" next edit "kspencer_01#Student" next edit "kinstlerj#IT" next edit "HendersonJ#Staff" next edit "murphya#Staff" next edit "IntegraSteve#Staff" next edit "JonesA#Staff" next edit "bella#Staff" next edit "MiddletonS#Staff" next edit "hcraig_01#Student" next edit "Ryskalczykp#Staff" next edit "jdeep#Student" next edit "Kspencer_01#Student" next edit "adepoian#Student" next edit "dpatton_01#Student" next edit "mackm#Staff" next edit "lovellt#Staff" next edit "barryt#Staff" next edit "bhukhanf#Staff" next edit "shoreima#Staff" next edit "odontonville#Student" next edit "szio#Student" next edit "bellofft#Portalguard-GeneralStaff" next edit "ryskalczykp#Portalguard-GeneralStaff" next edit "theodorakim#Portalguard-GeneralStaff" next edit "delanyt#Portalguard-GeneralStaff" next edit "hodnettb#Portalguard-GeneralStaff" next edit "KotowichS#Portalguard-GeneralStaff" next edit "pupoj#PortalGuard - EA" next edit "taylorl#Portalguard-GeneralStaff" next edit "radhakrishnanr#Portalguard-GeneralStaff" next edit "sasdellij#PortalGuard-SecureIT" next edit "criswelld#PortalGuard-SecureIT" next edit "flenders#Portalguard-GeneralStaff" next edit "mcmenaminn#Portalguard-GeneralStaff" next edit "connellrob#PortalGuard-SecureIT" next edit "zelcsb#Portalguard-R&R" next edit "wonh#Portalguard-GeneralStaff" next edit "leejy#Portalguard-GeneralStaff" next edit "eckenrodeb#Portalguard-GeneralStaff" next edit "richardsone#PortalGuard-SecureIT" next edit "HKirk#" config bookmarks edit "KirkPath" set apptype rdp set host "172.25.160.184" set port 3389 set logon-user "kirkpath" set logon-password ENC sQnDafDrXtvLhhU3oQGosE8qxVfZWNGHJPjn+lBLmrU2bDrhfmaWF58IIAPSVVvLFLDrFDRUv95SyB8x2GdomqJ2PXwn4h/4ElbIC5VWa7e/fdKfhJ66PQw4/NF3xNUJl06mKmSvwr+Yv4evkye5iOUq8eCrHHZCFNg2IiLM5sJ6sZq8EeEY5jcXFeAVMy8rm7YCTw== next end next end config voip profile edit "default" set comment "Default VoIP profile." next edit "strict" config sip set malformed-request-line discard set malformed-header-via discard set malformed-header-from discard set malformed-header-to discard set malformed-header-call-id discard set malformed-header-cseq discard set malformed-header-rack discard set malformed-header-rseq discard set malformed-header-contact discard set malformed-header-record-route discard set malformed-header-route discard set malformed-header-expires discard set malformed-header-content-type discard set malformed-header-content-length discard set malformed-header-max-forwards discard set malformed-header-allow discard set malformed-header-p-asserted-identity discard set malformed-header-sdp-v discard set malformed-header-sdp-o discard set malformed-header-sdp-s discard set malformed-header-sdp-i discard set malformed-header-sdp-c discard set malformed-header-sdp-b discard set malformed-header-sdp-z discard set malformed-header-sdp-k discard set malformed-header-sdp-a discard set malformed-header-sdp-t discard set malformed-header-sdp-r discard set malformed-header-sdp-m discard end next end config system sdwan set status enable set load-balance-mode weight-based config zone edit "virtual-wan-link" next end config members edit 1 set interface "VLAN410" set gateway 74.113.111.9 set weight 255 next end config health-check edit "Default_Office_365" set server "www.office.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Default_Gmail" set server "gmail.com" set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 2 next end next edit "Default_AWS" set server "aws.amazon.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Default_Google Search" set server "www.google.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Default_FortiGuard" set server "fortiguard.com" set protocol http set interval 1000 set probe-timeout 1000 set recoverytime 10 config sla edit 1 set latency-threshold 250 set jitter-threshold 50 set packetloss-threshold 5 next end next edit "Google" set server "74.113.111.9" set update-static-route disable set members 1 config sla edit 1 set latency-threshold 250 set jitter-threshold 150 set packetloss-threshold 10 next end next end end config vpn ipsec phase1-interface edit "GS-To-WH" set interface "VLAN410" set ike-version 2 set peertype any set net-device disable set proposal aes256-sha256 set npu-offload disable set dhgrp 14 set nattraversal disable set remote-gw 206.223.112.10 set psksecret ENC b4XEIrA+cPHRrKicBLLHjFCbkCVppV1Ox7wMAIGSEOFu/8UMFJsM1qoqYM+A2sI3eM95nSONbuBL2B5kUHQqEh+p3q0lhJUEyvPQyZ4C5vya97AJFgEzgx9ubx113UyVHnpHva1gS3jP4fbSqZ+Bi9eEp11SnAdgdfb9F3wGI/pCFHTnrodi4JcbEXDM2Uv14aPMNQ== next edit "GS-DE-VPN" set interface "VLAN410" set ike-version 2 set peertype any set net-device disable set proposal aes256gcm-prfsha256 set nattraversal disable set remote-gw 38.140.150.242 set psksecret ENC AcB8m+MzA3OzKnauaiiyNO1mP0ktw24dik8XA7mZLvoZBh1+SW8rjXwoVj9xF90JIc8HLVyhPCB9ITKPWMLY2MMCwLLy5j80G0lCtlRRqfHK4nkx6cBOiZoGVRlEL8/iLkzpq/ggV4sLm55zXOgX/w3QhnrYXKpLAZt5p1cxBIVy1bcBBmMc+vZbCnzYj6cfBzn2GA== next end config vpn ipsec phase2-interface edit "GS-DE-VPN" set phase1name "GS-DE-VPN" set proposal aes256-sha256 next edit "GS-TO-WH 11" set phase1name "GS-To-WH" set proposal aes256-sha256 set dhgrp 14 next end config dnsfilter domain-filter edit 1 set name "AU-DNS-Filter" config entries edit 2 set domain "arcadia.edu" set type wildcard set action allow next end next end config dnsfilter profile edit "default" set comment "Default dns filtering." config ftgd-dns config filters edit 1 set category 2 next edit 2 set category 7 next edit 3 set category 8 next edit 4 set category 9 next edit 5 set category 11 next edit 6 set category 12 next edit 7 set category 13 next edit 8 set category 14 next edit 9 set category 15 next edit 10 set category 16 next edit 11 next edit 12 set category 57 next edit 13 set category 63 next edit 14 set category 64 next edit 15 set category 65 next edit 16 set category 66 next edit 17 set category 67 next edit 18 set category 26 set action block next edit 19 set category 61 set action block next edit 20 set category 86 set action block next edit 21 set category 88 set action block next edit 22 set category 90 set action block next edit 23 set category 91 set action block next end end set block-botnet enable next edit "AV-DNS-Block-BotnetC&C" config ftgd-dns set options ftgd-disable config filters edit 12 set category 12 next edit 2 set category 2 next edit 7 set category 7 next edit 8 set category 8 next edit 9 set category 9 next edit 11 set category 11 next edit 13 set category 13 next edit 14 set category 14 next edit 15 set category 15 next edit 16 set category 16 next edit 57 set category 57 next edit 63 set category 63 next edit 64 set category 64 next edit 65 set category 65 next edit 66 set category 66 next edit 67 set category 67 next edit 26 set category 26 set action block next edit 61 set category 61 set action block next edit 86 set category 86 set action block next edit 88 set category 88 set action block next edit 90 set category 90 set action block next edit 91 set category 91 set action block next edit 23 next end end set block-botnet enable next edit "WirelessGuest" config ftgd-dns set options ftgd-disable config filters edit 12 set category 12 next edit 2 set category 2 next edit 7 set category 7 next edit 8 set category 8 next edit 9 set category 9 next edit 11 set category 11 next edit 13 set category 13 next edit 14 set category 14 next edit 15 set category 15 next edit 16 set category 16 next edit 57 set category 57 next edit 63 set category 63 next edit 64 set category 64 next edit 65 set category 65 next edit 66 set category 66 next edit 67 set category 67 next edit 26 set category 26 set action block next edit 61 set category 61 set action block next edit 86 set category 86 set action block next edit 88 set category 88 set action block next edit 90 set category 90 set action block next edit 91 set category 91 set action block next edit 23 next end end set block-botnet enable next edit "AU-DNS-Filter" config domain-filter set domain-filter-table 1 end config ftgd-dns config filters edit 1 set category 12 next edit 2 set category 26 set action block next edit 3 set category 61 set action block next edit 4 set category 86 set action block next edit 5 set category 88 set action block next edit 6 set category 90 set action block next edit 7 set category 91 set action block next edit 8 next end end set log-all-domain enable set block-botnet enable set external-ip-blocklist "g-Proofpoint" set redirect-portal 208.91.112.55 next end config antivirus settings set machine-learning-detection enable end config antivirus profile edit "AU-AV-Flow" set feature-set proxy config http set av-scan block set outbreak-prevention block end config ftp set av-scan block set outbreak-prevention block end config imap set av-scan block set outbreak-prevention block set executables virus end config pop3 set av-scan block set outbreak-prevention block set executables virus end config smtp set av-scan block set outbreak-prevention block set executables virus end config mapi set av-scan block set outbreak-prevention block set executables virus end config cifs set av-scan block set outbreak-prevention block end set external-blocklist-enable-all enable next edit "AU-Campus-AV" set feature-set proxy config http set av-scan block set outbreak-prevention block end config ftp set av-scan block set outbreak-prevention block end config imap set av-scan block set outbreak-prevention block set executables virus end config pop3 set av-scan block set outbreak-prevention block set executables virus end config smtp set av-scan block set outbreak-prevention block set executables virus end config mapi set av-scan block set outbreak-prevention block set executables virus end config cifs set av-scan block set outbreak-prevention block end set external-blocklist-enable-all enable next edit "WirelessGuest" set feature-set proxy config http set av-scan block set outbreak-prevention block end config ftp set av-scan block set outbreak-prevention block end config imap set av-scan block set outbreak-prevention block end config pop3 set av-scan block set outbreak-prevention block end config smtp set av-scan block set outbreak-prevention block end config mapi set av-scan block set outbreak-prevention block end config cifs set av-scan block set outbreak-prevention block end set external-blocklist-enable-all enable next edit "default" set feature-set proxy config http set av-scan block set outbreak-prevention block end config ftp set av-scan block set outbreak-prevention block end config imap set av-scan block set outbreak-prevention block set executables virus end config pop3 set av-scan block set outbreak-prevention block set executables virus end config smtp set av-scan block set outbreak-prevention block set executables virus end config mapi set av-scan block set outbreak-prevention block set executables virus end config cifs set av-scan block set outbreak-prevention block end set external-blocklist-enable-all enable next edit "AV-Campus-Flow" config http set outbreak-prevention block end config ftp set outbreak-prevention block end config imap set outbreak-prevention block end config pop3 set outbreak-prevention block end config smtp set outbreak-prevention block end config cifs set outbreak-prevention block end next end config webfilter profile edit "AU-Campus-Web-Filter" set feature-set proxy set options block-invalid-url config web set urlfilter-table 1 set blocklist enable end config ftgd-wf set options error-allow rate-server-ip config filters edit 1 set category 1 next edit 3 set category 3 next edit 4 set category 4 next edit 5 set category 5 next edit 6 set category 6 next edit 12 set category 12 next edit 59 set category 59 next edit 62 set category 62 next edit 83 set category 83 next edit 2 set category 2 next edit 7 set category 7 next edit 8 set category 8 next edit 9 set category 9 next edit 11 set category 11 next edit 13 set category 13 next edit 14 set category 14 next edit 15 set category 15 next edit 16 set category 16 next edit 57 set category 57 next edit 63 set category 63 next edit 64 set category 64 next edit 65 set category 65 next edit 66 set category 66 next edit 67 set category 67 next edit 19 set category 19 next edit 24 set category 24 next edit 25 set category 25 next edit 72 set category 72 next edit 75 set category 75 next edit 76 set category 76 next edit 26 set category 26 set action block next edit 61 set category 61 set action block next edit 86 set category 86 set action block next edit 88 set category 88 next edit 90 set category 90 next edit 91 set category 91 next edit 17 set category 17 next edit 18 set category 18 next edit 20 set category 20 next edit 23 set category 23 next edit 28 set category 28 next edit 29 set category 29 next edit 30 set category 30 next edit 33 set category 33 next edit 34 set category 34 next edit 35 set category 35 next edit 36 set category 36 next edit 37 set category 37 next edit 38 set category 38 next edit 39 set category 39 next edit 40 set category 40 next edit 42 set category 42 next edit 44 set category 44 next edit 46 set category 46 next edit 47 set category 47 next edit 48 set category 48 next edit 54 set category 54 next edit 55 set category 55 next edit 58 set category 58 next edit 68 set category 68 next edit 69 set category 69 next edit 70 set category 70 next edit 71 set category 71 next edit 77 set category 77 next edit 78 set category 78 next edit 79 set category 79 next edit 80 set category 80 next edit 82 set category 82 next edit 85 set category 85 next edit 87 set category 87 next edit 89 set category 89 next edit 31 set category 31 next edit 41 set category 41 next edit 43 set category 43 next edit 49 set category 49 next edit 50 set category 50 next edit 51 set category 51 next edit 52 set category 52 next edit 53 set category 53 next edit 56 set category 56 next edit 81 set category 81 next edit 84 set category 84 next edit 92 set category 92 next edit 93 set category 93 next edit 94 set category 94 next edit 95 set category 95 next edit 140 set category 140 set action block next edit 141 set category 141 next edit 96 next end end next edit "WirelessGuest" set feature-set proxy set options block-invalid-url config web set blocklist enable end config ftgd-wf set options error-allow rate-server-ip config filters edit 1 set category 1 set action block next edit 3 set category 3 set action block next edit 4 set category 4 set action block next edit 5 set category 5 set action block next edit 6 set category 6 set action block next edit 12 set category 12 set action block next edit 59 set category 59 set action block next edit 62 set category 62 set action block next edit 83 set category 83 set action block next edit 2 set category 2 next edit 7 set category 7 next edit 8 set category 8 set action block next edit 9 set category 9 next edit 11 set category 11 set action block next edit 13 set category 13 set action block next edit 14 set category 14 set action block next edit 15 set category 15 next edit 16 set category 16 next edit 57 set category 57 next edit 63 set category 63 next edit 64 set category 64 next edit 65 set category 65 next edit 66 set category 66 next edit 67 set category 67 next edit 19 set category 19 set action block next edit 24 set category 24 set action block next edit 25 set category 25 set action block next edit 72 set category 72 set action block next edit 75 set category 75 set action block next edit 76 set category 76 set action block next edit 26 set category 26 set action block next edit 61 set category 61 set action block next edit 86 set category 86 set action block next edit 88 set category 88 set action block next edit 90 set category 90 next edit 91 set category 91 next edit 37 next edit 140 set category 140 set action block next edit 141 set category 141 next end end next edit "AU-Campus-Web-Filter-Flow" set options block-invalid-url config web set urlfilter-table 2 end config ftgd-wf set options error-allow rate-server-ip config filters edit 1 set category 1 next edit 3 set category 3 next edit 4 set category 4 next edit 5 set category 5 next edit 6 set category 6 next edit 12 set category 12 next edit 59 set category 59 next edit 62 set category 62 next edit 83 set category 83 set action block next edit 8 set category 8 next edit 11 set category 11 next edit 13 set category 13 next edit 14 set category 14 next edit 63 set category 63 next edit 64 set category 64 next edit 65 set category 65 next edit 66 set category 66 next edit 19 set category 19 next edit 72 set category 72 next edit 26 set category 26 set action block next edit 61 set category 61 set action block next edit 86 set category 86 set action block next edit 88 set category 88 next edit 90 set category 90 next edit 91 set category 91 next edit 17 set category 17 next edit 18 set category 18 next edit 20 set category 20 next edit 23 set category 23 next edit 28 set category 28 next edit 29 set category 29 next edit 30 set category 30 next edit 33 set category 33 next edit 34 set category 34 next edit 35 set category 35 next edit 36 set category 36 next edit 37 set category 37 next edit 38 set category 38 next edit 39 set category 39 next edit 40 set category 40 next edit 42 set category 42 next edit 44 set category 44 next edit 46 set category 46 next edit 47 set category 47 next edit 48 set category 48 next edit 54 set category 54 next edit 55 set category 55 next edit 58 set category 58 next edit 68 set category 68 next edit 69 set category 69 next edit 70 set category 70 next edit 71 set category 71 next edit 77 set category 77 next edit 78 set category 78 next edit 79 set category 79 next edit 80 set category 80 next edit 82 set category 82 next edit 85 set category 85 next edit 87 set category 87 next edit 89 set category 89 next edit 140 set category 140 set action block next edit 141 set category 141 set log disable next edit 67 next end end next end config webfilter search-engine edit "translate" set hostname "translate\\.google\\..*" set url "^\\/translate\\?" set query "u=" set safesearch translate next edit "yt-video" set url "www.youtube.com/watch" set safesearch yt-video next end config emailfilter profile edit "default" set comment "Malware and phishing URL filtering." config imap end config pop3 end config smtp end next edit "sniffer-profile" set comment "Malware and phishing URL monitoring." config imap end config pop3 end config smtp end next end config report layout edit "default" set title "FortiGate System Analysis Report" set style-theme "default-report" set options include-table-of-content view-chart-as-heading set schedule-type weekly config page config header config header-item edit 1 set type image set style "header-image" set img-src "fortinet_logo_small.png" next end end config footer config footer-item edit 1 set style "footer-text" set content "FortiGate ${schedule_type} Security Report - Host Name: ${hostname}" next edit 2 set style "footer-pageno" next end end end config body-item edit 101 set type image set style "report-cover1" set img-src "fortigate_log.png" next edit 103 set style "report-cover2" set content "FortiGate ${schedule_type} Security Report" next edit 105 set style "report-cover3" set content "Report Date: ${started_time}" next edit 107 set style "report-cover3" set content "Data Range: ${report_data_range} (${hostname})" next edit 109 set style "report-cover3" set content "${vdom}" next edit 111 set type image set style "report-cover4" set img-src "fortinet_logo_small.png" next edit 121 set type misc set misc-component page-break next edit 301 set text-component heading1 set content "Bandwidth and Applications" next edit 311 set type chart set chart "traffic.bandwidth.history_c" next edit 321 set type chart set chart "traffic.sessions.history_c" next edit 331 set type chart set chart "traffic.statistics" next edit 411 set type chart set chart "traffic.bandwidth.apps_c" next edit 421 set type chart set chart "traffic.bandwidth.cats_c" next edit 511 set type chart set chart "traffic.bandwidth.users_c" next edit 521 set type chart set chart "traffic.users.history.hour_c" next edit 611 set type chart set chart "traffic.bandwidth.destinations_tab" next edit 1001 set text-component heading1 set content "Web Usage" next edit 1011 set type chart set chart "web.allowed-request.sites_c" next edit 1021 set type chart set chart "web.bandwidth.sites_c" next edit 1031 set type chart set chart "web.blocked-request.sites_c" next edit 1041 set type chart set chart "web.blocked-request.users_c" next edit 1051 set type chart set chart "web.requests.users_c" next edit 1061 set type chart set chart "web.bandwidth.users_c" next edit 1071 set type chart set chart "web.bandwidth.stream-sites_c" next edit 1301 set text-component heading1 set content "Emails" next edit 1311 set type chart set chart "email.request.senders_c" next edit 1321 set type chart set chart "email.bandwidth.senders_c" next edit 1331 set type chart set chart "email.request.recipients_c" next edit 1341 set type chart set chart "email.bandwidth.recipients_c" next edit 1501 set text-component heading1 set content "Threats" next edit 1511 set type chart set top-n 80 set chart "virus.count.viruses_c" next edit 1531 set type chart set top-n 80 set chart "virus.count.users_c" next edit 1541 set type chart set top-n 80 set chart "virus.count.sources_c" next edit 1551 set type chart set chart "virus.count.history_c" next edit 1561 set type chart set top-n 80 set chart "botnet.count_c" next edit 1571 set type chart set top-n 80 set chart "botnet.count.users_c" next edit 1581 set type chart set top-n 80 set chart "botnet.count.sources_c" next edit 1591 set type chart set chart "botnet.count.history_c" next edit 1601 set type chart set top-n 80 set chart "attack.count.attacks_c" next edit 1611 set type chart set top-n 80 set chart "attack.count.victims_c" next edit 1621 set type chart set top-n 80 set chart "attack.count.source_bar_c" next edit 1631 set type chart set chart "attack.count.blocked_attacks_c" next edit 1641 set type chart set chart "attack.count.severity_c" next edit 1651 set type chart set chart "attack.count.history_c" next edit 1701 set text-component heading1 set content "VPN Usage" next edit 1711 set type chart set top-n 80 set chart "vpn.bandwidth.static-tunnels_c" next edit 1721 set type chart set top-n 80 set chart "vpn.bandwidth.dynamic-tunnels_c" next edit 1731 set type chart set top-n 80 set chart "vpn.bandwidth.ssl-tunnel.users_c" next edit 1741 set type chart set top-n 80 set chart "vpn.bandwidth.ssl-web.users_c" next edit 1901 set text-component heading1 set content "Admin Login and System Events" next edit 1911 set type chart set top-n 80 set chart "event.login.summary_c" next edit 1931 set type chart set top-n 80 set chart "event.failed.login_c" next edit 1961 set type chart set top-n 80 set chart "event.system.group_events_c" next end next end config report setting set pdf-report disable end config wanopt settings set host-id "default-id" end config wanopt profile edit "default" set comments "Default WANopt profile." next end config log memory setting set status enable end config log disk setting set status enable end config log null-device setting set status disable end config log setting set fwpolicy-implicit-log enable set local-in-allow enable set local-in-deny-unicast enable set local-out enable end config firewall schedule recurring edit "always" set day sunday monday tuesday wednesday thursday friday saturday next edit "none" next edit "default-darrp-optimize" set start 01:00 set end 01:30 set day sunday monday tuesday wednesday thursday friday saturday next end config firewall ippool edit "74.113.110.1-74.113.110.4" set startip 74.113.110.1 set endip 74.113.110.4 set arp-reply disable next edit "ClearPass-25k-Public-74.113.110.18" set type one-to-one set startip 74.113.110.18 set endip 74.113.110.18 next edit "ClearPass-5k-Public-74.113.110.19" set type one-to-one set startip 74.113.110.19 set endip 74.113.110.19 next edit "Student IP Pool" set startip 74.113.110.9 set endip 74.113.110.13 set arp-reply disable next edit "AU-MailRelay-74.113.110.15" set startip 74.113.110.15 set endip 74.113.110.15 set arp-reply disable next edit "GuestOutboundPool-74.113.110.49-55" set startip 74.113.110.49 set endip 74.113.110.55 next edit "NintendoSNAT-74.113.110.20-22" set startip 74.113.110.20 set endip 74.113.110.22 set arp-reply disable next edit "Non-AUmanaged-74.113.110.56-60" set startip 74.113.110.56 set endip 74.113.110.60 next end config firewall vip edit "VIP-clearpass25k_74.113.108.5" set uuid 63075246-cabd-51eb-d72a-c49ca103ca0c set extip 74.113.108.5 set mappedip "10.26.24.5" set extintf "any" next edit "VIP-clearpass5k_74.113.110.19" set uuid 63083b98-cabd-51eb-ebd0-af4b99cedf13 set extip 74.113.110.19 set mappedip "10.14.24.19" set extintf "any" next edit "VIP-CbordAppetize-74.113.110.6" set uuid 630cd554-cabd-51eb-b6a2-fd533f4a6a20 set comment "For cbord server/gateway" set extip 74.113.110.66 set mappedip "10.14.80.107" set extintf "any" next edit "DDP_Proxy_Inbound-74.113.110.70" set uuid 631658e0-cabd-51eb-d84c-551061ee7945 set extip 74.113.110.70 set mappedip "10.160.10.70" set extintf "any" next edit "K1000-74.113.110.200" set uuid 631d35e8-cabd-51eb-5acd-3b7002f18ccd set extip 74.113.110.200 set mappedip "10.160.10.200" set extintf "any" next edit "VIP-ARC-InstantID-74.113.110.126" set uuid b441c544-0f52-51ed-7942-9684b7d45bf8 set extip 74.113.110.126 set mappedip "10.160.10.126" set extintf "any" next end config firewall ssh setting set caname "g-Fortinet_SSH_CA" set untrusted-caname "g-Fortinet_SSH_CA_Untrusted" set hostkey-rsa2048 "g-Fortinet_SSH_RSA2048" set hostkey-dsa1024 "g-Fortinet_SSH_DSA1024" set hostkey-ecdsa256 "g-Fortinet_SSH_ECDSA256" set hostkey-ecdsa384 "g-Fortinet_SSH_ECDSA384" set hostkey-ecdsa521 "g-Fortinet_SSH_ECDSA521" set hostkey-ed25519 "g-Fortinet_SSH_ED25519" end config firewall profile-protocol-options edit "default" set comment "All default services." config http set ports 80 unset options unset post-lang end config ftp set ports 21 set options splice end config imap set ports 143 set options fragmail end config mapi set ports 135 set options fragmail end config pop3 set ports 110 set options fragmail end config smtp set ports 25 set options fragmail splice end config nntp set ports 119 set options splice end config ssh unset options end config dns set ports 53 end config cifs set ports 445 unset options end next end config firewall ssl-ssh-profile edit "certificate-inspection" set comment "Read-only SSL handshake inspection profile." config https set ports 443 set status certificate-inspection set unsupported-ssl-version allow end config ftps set status disable set unsupported-ssl-version allow end config imaps set status disable set unsupported-ssl-version allow end config pop3s set status disable set unsupported-ssl-version allow end config smtps set status disable set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end next edit "deep-inspection" set comment "Read-only deep inspection profile." config https set ports 443 set status deep-inspection set unsupported-ssl-version allow end config ftps set ports 990 set status deep-inspection set unsupported-ssl-version allow end config imaps set ports 993 set status deep-inspection set unsupported-ssl-version allow end config pop3s set ports 995 set status deep-inspection set unsupported-ssl-version allow end config smtps set ports 465 set status deep-inspection set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end config ssl-exempt edit 1 set fortiguard-category 31 next edit 2 set fortiguard-category 33 next edit 3 set type wildcard-fqdn set wildcard-fqdn "g-adobe" next edit 4 set type wildcard-fqdn set wildcard-fqdn "g-Adobe Login" next edit 5 set type wildcard-fqdn set wildcard-fqdn "g-android" next edit 6 set type wildcard-fqdn set wildcard-fqdn "g-apple" next edit 7 set type wildcard-fqdn set wildcard-fqdn "g-appstore" next edit 8 set type wildcard-fqdn set wildcard-fqdn "g-auth.gfx.ms" next edit 9 set type wildcard-fqdn set wildcard-fqdn "g-citrix" next edit 10 set type wildcard-fqdn set wildcard-fqdn "g-dropbox.com" next edit 11 set type wildcard-fqdn set wildcard-fqdn "g-eease" next edit 12 set type wildcard-fqdn set wildcard-fqdn "g-firefox update server" next edit 13 set type wildcard-fqdn set wildcard-fqdn "g-fortinet" next edit 14 set type wildcard-fqdn set wildcard-fqdn "g-googleapis.com" next edit 15 set type wildcard-fqdn set wildcard-fqdn "g-google-drive" next edit 16 set type wildcard-fqdn set wildcard-fqdn "g-google-play2" next edit 17 set type wildcard-fqdn set wildcard-fqdn "g-google-play3" next edit 18 set type wildcard-fqdn set wildcard-fqdn "g-Gotomeeting" next edit 19 set type wildcard-fqdn set wildcard-fqdn "g-icloud" next edit 20 set type wildcard-fqdn set wildcard-fqdn "g-itunes" next edit 21 set type wildcard-fqdn set wildcard-fqdn "g-microsoft" next edit 22 set type wildcard-fqdn set wildcard-fqdn "g-skype" next edit 23 set type wildcard-fqdn set wildcard-fqdn "g-softwareupdate.vmware.com" next edit 24 set type wildcard-fqdn set wildcard-fqdn "g-verisign" next edit 25 set type wildcard-fqdn set wildcard-fqdn "g-Windows update 2" next edit 26 set type wildcard-fqdn set wildcard-fqdn "g-live.com" next edit 27 set type wildcard-fqdn set wildcard-fqdn "g-google-play" next edit 28 set type wildcard-fqdn set wildcard-fqdn "g-update.microsoft.com" next edit 29 set type wildcard-fqdn set wildcard-fqdn "g-swscan.apple.com" next edit 30 set type wildcard-fqdn set wildcard-fqdn "g-autoupdate.opera.com" next edit 31 set type wildcard-fqdn set wildcard-fqdn "g-cdn-apple" next edit 32 set type wildcard-fqdn set wildcard-fqdn "g-mzstatic-apple" next end next edit "custom-deep-inspection" set comment "Customizable deep inspection profile." config https set ports 443 set status deep-inspection set unsupported-ssl-version allow end config ftps set ports 990 set status deep-inspection set unsupported-ssl-version allow end config imaps set ports 993 set status deep-inspection set unsupported-ssl-version allow end config pop3s set ports 995 set status deep-inspection set unsupported-ssl-version allow end config smtps set ports 465 set status deep-inspection set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end config ssl-exempt edit 1 set fortiguard-category 31 next edit 2 set fortiguard-category 33 next edit 3 set type wildcard-fqdn set wildcard-fqdn "g-adobe" next edit 4 set type wildcard-fqdn set wildcard-fqdn "g-Adobe Login" next edit 5 set type wildcard-fqdn set wildcard-fqdn "g-android" next edit 6 set type wildcard-fqdn set wildcard-fqdn "g-apple" next edit 7 set type wildcard-fqdn set wildcard-fqdn "g-appstore" next edit 8 set type wildcard-fqdn set wildcard-fqdn "g-auth.gfx.ms" next edit 9 set type wildcard-fqdn set wildcard-fqdn "g-citrix" next edit 10 set type wildcard-fqdn set wildcard-fqdn "g-dropbox.com" next edit 11 set type wildcard-fqdn set wildcard-fqdn "g-eease" next edit 12 set type wildcard-fqdn set wildcard-fqdn "g-firefox update server" next edit 13 set type wildcard-fqdn set wildcard-fqdn "g-fortinet" next edit 14 set type wildcard-fqdn set wildcard-fqdn "g-googleapis.com" next edit 15 set type wildcard-fqdn set wildcard-fqdn "g-google-drive" next edit 16 set type wildcard-fqdn set wildcard-fqdn "g-google-play2" next edit 17 set type wildcard-fqdn set wildcard-fqdn "g-google-play3" next edit 18 set type wildcard-fqdn set wildcard-fqdn "g-Gotomeeting" next edit 19 set type wildcard-fqdn set wildcard-fqdn "g-icloud" next edit 20 set type wildcard-fqdn set wildcard-fqdn "g-itunes" next edit 21 set type wildcard-fqdn set wildcard-fqdn "g-microsoft" next edit 22 set type wildcard-fqdn set wildcard-fqdn "g-skype" next edit 23 set type wildcard-fqdn set wildcard-fqdn "g-softwareupdate.vmware.com" next edit 24 set type wildcard-fqdn set wildcard-fqdn "g-verisign" next edit 25 set type wildcard-fqdn set wildcard-fqdn "g-Windows update 2" next edit 26 set type wildcard-fqdn set wildcard-fqdn "g-live.com" next edit 27 set type wildcard-fqdn set wildcard-fqdn "g-google-play" next edit 28 set type wildcard-fqdn set wildcard-fqdn "g-update.microsoft.com" next edit 29 set type wildcard-fqdn set wildcard-fqdn "g-swscan.apple.com" next edit 30 set type wildcard-fqdn set wildcard-fqdn "g-autoupdate.opera.com" next edit 31 set type wildcard-fqdn set wildcard-fqdn "g-cdn-apple" next edit 32 set type wildcard-fqdn set wildcard-fqdn "g-mzstatic-apple" next end next edit "no-inspection" set comment "Read-only profile that does no inspection." config https set status disable set unsupported-ssl-version allow end config ftps set status disable set unsupported-ssl-version allow end config imaps set status disable set unsupported-ssl-version allow end config pop3s set status disable set unsupported-ssl-version allow end config smtps set status disable set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end next edit "AU-SSL-No-Inspection" set comment "Read-only profile that does no inspection." config https set status disable set unsupported-ssl-version allow end config ftps set status disable set unsupported-ssl-version allow end config imaps set status disable set unsupported-ssl-version allow end config pop3s set status disable set unsupported-ssl-version allow end config smtps set status disable set unsupported-ssl-version allow end config ssh set ports 22 set status disable end config dot set status disable end next end config waf profile edit "default" config signature config main-class 100000000 set action block set severity high end config main-class 20000000 end config main-class 30000000 set status enable set action block set severity high end config main-class 40000000 end config main-class 50000000 set status enable set action block set severity high end config main-class 60000000 end config main-class 70000000 set status enable set action block set severity high end config main-class 80000000 set status enable set severity low end config main-class 110000000 set status enable set severity high end config main-class 90000000 set status enable set action block set severity high end set disabled-signature 80080005 80200001 60030001 60120001 80080003 90410001 90410002 end config constraint config header-length set status enable set log enable set severity low end config content-length set status enable set log enable set severity low end config param-length set status enable set log enable set severity low end config line-length set status enable set log enable set severity low end config url-param-length set status enable set log enable set severity low end config version set log enable end config method set action block set log enable end config hostname set action block set log enable end config malformed set log enable end config max-cookie set status enable set log enable set severity low end config max-header-line set status enable set log enable set severity low end config max-url-param set status enable set log enable set severity low end config max-range-segment set status enable set log enable set severity high end end next end config firewall policy edit 46 set name "GeoBlock Inbound" set uuid e00b36aa-9645-51ec-99bf-b25a99959e42 set srcintf "virtual-wan-link" set dstintf "Inside" set srcaddr "GeoBlockCountries" "GeoChina" "GeoEcuador" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all set match-vip enable set global-label "Inside-Internet" next edit 45 set name "GeoBlock Outbound" set uuid b927161c-9645-51ec-7a83-d17984284a86 set srcintf "Inside" set dstintf "virtual-wan-link" set srcaddr "all" set dstaddr "GeoBlockCountries" set schedule "always" set service "ALL" set logtraffic all next edit 79 set name "ExternalThreatFeedBlock" set uuid 6ce46bb4-e5c8-51ed-7139-71a8f3156ff2 set srcintf "virtual-wan-link" set dstintf "Inside" set srcaddr "g-Proofpoint" "g-Proofpoint Compromised list" "g-REN-ISAC SES" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 75 set name "PortBlock" set uuid b96c3546-e5de-51ed-f9dd-aa98ef7c3c15 set srcintf "Inside" set dstintf "virtual-wan-link" set srcaddr "all" set dstaddr "all" set schedule "always" set service "LDAP" "LDAP_UDP" "Netbios" "SLP" "TFTP" set logtraffic all set comments " (Copy of ThreatFeedBlock)" next edit 72 set name "ThreatFeedBlock" set uuid 5efc0350-ce61-51ed-14ae-90a56496ea82 set srcintf "any" set dstintf "virtual-wan-link" set srcaddr "all" set dstaddr "g-Proofpoint" "g-Proofpoint Compromised list" "g-REN-ISAC SES" set schedule "always" set service "ALL" set logtraffic all next edit 130 set name "FGT2601F to Fortiguard" set uuid e84138fa-cad6-51eb-15f9-bd8e30276721 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "FGT2601F-172.17.3.252" "MGMTIP172.17.3.251" set internet-service enable set internet-service-name "Fortinet-FortiCloud" "Fortinet-FortiGuard" "Fortinet-NetBIOS.Name.Service" "Fortinet-NTP" "Fortinet-Web" set schedule "always" set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" set comments "6/8/21" set global-label "Inside-Internet" next edit 134 set name "Meraki Cloud" set uuid e8433790-cad6-51eb-6d36-4b6c2d361781 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "GNR_VPN_MGMT" set dstaddr "MerakiCloud-IPs" "GoogleDNSTest" set schedule "always" set service "MerakiCloud" "HTTPS" "DNS" "PING" set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" next edit 150 set name "ARC-GSSMTP Outbound" set uuid d6b9b126-066c-51ec-3d6a-b3aeafc6c638 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "ARC-GSSMTP-10.160.10.120" set dstaddr "all" set schedule "always" set service "Gmail-587" "SMTP" "SMTPS" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set nat enable set ippool enable set poolname "AU-MailRelay-74.113.110.15" next edit 44 set name "Temp-3par" set uuid a52666e8-8ff8-51ec-30ee-261aadf3864e set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "3Par-10.14.4.51" "StoreOnce-10.14.7.11" set dstaddr "all" set schedule "always" set service "DNS" "HTTPS" "HTTP" "NTP" "SSH" set ssl-ssh-profile "AU-SSL-No-Inspection" set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" set comments "For HP bad cert" next edit 52 set name "Non-Managed Outside" set uuid 0509c198-ad69-51ed-d5ee-a5cc757e1fe3 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "Esports Network" "Metz Network" set dstaddr "all" set schedule "always" set service "ALL" set ssl-ssh-profile "AU-SSL-No-Inspection" set logtraffic all set nat enable set ippool enable set poolname "Non-AUmanaged-74.113.110.56-60" next edit 60 set name "Servers - DNS Outbound" set uuid db3974cc-bc44-51ed-b538-dfdfcb8370d9 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "NewServer-10.160.10.0" "NewSanMgmt" "InternalDMZ-10.33.33.0" "NonAdminServers-10.159.10.0" "VLAN2170-10.14.224.0/22" "VLAN1220 - 10.14.220.0/22" "DDP-10.26.24.69" "3Par-10.14.4.51" "GS-OldESXiMGMT" set internet-service enable set internet-service-name "Quad9-Quad9.Standard.DNS" "Amazon-DNS" set schedule "always" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set webfilter-profile "AU-Campus-Web-Filter-Flow" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" next edit 139 set name "NewServers Outbound" set uuid e846ac86-cad6-51eb-b658-a282ce1a9d9d set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "NewServer-10.160.10.0" "NewSanMgmt" "InternalDMZ-10.33.33.0" "NonAdminServers-10.159.10.0" "VLAN2170-10.14.224.0/22" "VLAN1220 - 10.14.220.0/22" "DDP-10.26.24.69" "3Par-10.14.4.51" "GS-OldESXiMGMT" set dstaddr "all" set schedule "always" set service "HTTPS" "HTTP" "NTP" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set webfilter-profile "AU-Campus-Web-Filter-Flow" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" next edit 155 set name "Veeam-iland outbound" set uuid b69718d8-3c0f-51ec-2211-96741ba6778c set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "ARC-GSVeeam_10.160.10.31" "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "iland-cloud" set schedule "always" set service "iland-6180" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set webfilter-profile "AU-Campus-Web-Filter-Flow" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" next edit 50 set name "VeeamBackup-Outbound" set uuid b4f4510a-b73c-51ec-76db-937a1fff5624 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "VeeamBackup-10.149.10.5" "ARC-GSVEEAMBUP" set dstaddr "all" set schedule "always" set service "DNS" "HTTP" "HTTPS" "NTP" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set webfilter-profile "AU-Campus-Web-Filter-Flow" set dnsfilter-profile "AU-DNS-Filter" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" set comments " (Copy of Veeam-iland outbound)" next edit 102 set name "ClearPass 5K OutBound" set uuid e84c5578-cad6-51eb-0b2b-23344ebccf23 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "ClearPass-5k-Private_10.14.24.19" set dstaddr "EduroamServers" set schedule "always" set service "RADIUS" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set nat enable set ippool enable set poolname "ClearPass-5k-Public-74.113.110.19" set comments "Clone of ClearPass 25K OutBound" next edit 101 set name "ClearPass OutBound" set uuid e84f0322-cad6-51eb-3fd4-1b315da0fd05 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "ClearPass-25k-Inside-10.26.24.5" set dstaddr "EduroamServers" set schedule "always" set service "RADIUS" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set nat enable set ippool enable set poolname "ClearPass-25k-Public-74.113.110.18" next edit 41 set name "FTP TLS Deep inspection" set uuid 50f6e320-846f-51ec-a85f-ecd324474280 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "StaffVlans172.25.0.0" "TempWiredVlan10.x" "Student Network N-172.21.0.0-16" set dstaddr "all" set schedule "always" set service "FTP" set ssl-ssh-profile "deep-inspection" set logtraffic all set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" next edit 42 set name "Esports Nintendo Switch" set uuid e6744450-852e-51ec-8746-43228c36f6b0 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "Vlan90-Nintendo-172.21.90.1/24" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set webfilter-profile "AU-Campus-Web-Filter-Flow" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set nat enable set fixedport enable set ippool enable set poolname "NintendoSNAT-74.113.110.20-22" next edit 119 set name "Campus Outbound" set uuid e851b176-cad6-51eb-ccb6-671683efd6f8 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "Boxcast Devices" "TempAllowedWiredSubnets" "CBord-TEMP-10.14.80.40" "KuchVlan172.25.60.0/22" "StaffVlans172.25.0.0" "TempWiredVlan10.x" "ClearPass-25k-Inside-10.26.24.5" "ClearPass-5k-Private_10.14.24.19" "MGMTIP172.17.3.251" "IMCInternal" "MacLab8-10.28.9.0/24" "VLAN2115-10.15.0.1/24" "LarsenVoip-10.15.168.0/22" "MGMTVlan101-172.17.0.0/16" "VLAN1660" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set webfilter-profile "AU-Campus-Web-Filter-Flow" set ips-sensor "protect_client" set application-list "AU-Campus-APP-Filter" set logtraffic all set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" next edit 137 set name "AUGuest Wifi" set uuid 8e3f6018-1a48-51ec-3442-d4a81c0b9e8f set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "AU_Guest_VLAN700" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "AU-SSL-No-Inspection" set av-profile "AV-Campus-Flow" set webfilter-profile "AU-Campus-Web-Filter-Flow" set dnsfilter-profile "WirelessGuest" set ips-sensor "protect_client" set application-list "WirelessGuest" set nat enable set ippool enable set poolname "GuestOutboundPool-74.113.110.49-55" next edit 54 set name "SimLabAppOpenVPN" set uuid acc7b816-3a98-51ed-65d1-45b74d43f5e5 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "SimLabAppServer" "SimLabSubnet" set dstaddr "mls-support.dyndns.org" "mls-vpn.dyndns.org" set schedule "always" set service "mls-support.dyndns.org" "mls-vpn.dyndns.org" set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" next edit 53 set name "SimLabServerOut" set uuid 2301df94-39bc-51ed-4c1d-e5c801032871 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "SimLabAppServer" "SimLabSubnet" set dstaddr "all" set schedule "always" set service "DNS" "HTTP" "HTTPS" "NTP" set nat enable set ippool enable set poolname "74.113.110.1-74.113.110.4" next edit 82 set name "Student-Network-172.21.0.0-16" set uuid e8552f9a-cad6-51eb-1fc6-7ddf665b1508 set srcintf "Inside" set dstintf "virtual-wan-link" set action accept set srcaddr "Student Network N-172.21.0.0-16" set dstaddr "all" set schedule "always" set service "ALL" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set webfilter-profile "AU-Campus-Web-Filter" set ips-sensor "AU-Campus-IPS" set application-list "Student-App" set nat enable set ippool enable set poolname "Student IP Pool" next edit 129 set name "WSUS - VPN" set uuid e85ccb7e-cad6-51eb-aef7-c24b37f80590 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "AllClientVPNs" set dstaddr "WSUS-10.160.10.150" set schedule "always" set service "ALL" set logtraffic all set groups "PortalGuard - EA" "Portalguard-GeneralStaff" "PortalGuard-HelpdeskAdmin" "PortalGuard-SecureIT" "SecureVPN" "VPN-Infrastructure" "VPN-HelpDesk" "VPN-EA" "VPN-GeneralStaff" "VPN-EMMGR" set global-label "SSL-Inside" next edit 76 set name "GeneralStaffVPN-SimLab" set uuid c81ca618-e36b-51ed-5e17-eda072945622 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "NewStaffVPN-10.220.100.0/24" set dstaddr "SimLabSubnet" set schedule "always" set service "HTTP" "HTTPS" set groups "VPN-GeneralStaff" next edit 144 set name "GeneralStaff-VPN" set uuid e864d530-cad6-51eb-9ecb-38a2c7fc1089 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "NewStaffVPN-10.220.100.0/24" "VPN-HelpdeskAdmin" "VPN-EA-10.220.110.0/27" "EMMGRVPNPOOL" "ArcFacilitiesVPN-10.230.235.0/28" set dstaddr "Inside-DNS" "DDP-10.26.24.69" "K1000-10.160.10.200" "GS-WebServers" "ARC-KMS" "ClearPass-25k-Inside-10.26.24.5" "ClearPass-5k-Private_10.14.24.19" set schedule "always" set service "DNS" "LDAP_UDP" "DDP_Proxy_Ports" "HTTPS" "Kace-52230" "KERBEROS" "Windows AD" "NTP" "KMS-TCP1688" set logtraffic all set groups "Portalguard-GeneralStaff" "PortalGuard-HelpdeskAdmin" "PortalGuard - EA" "EMMGR" "ArcFacilities" "VPN-HelpDesk" "VPN-EA" "VPN-GeneralStaff" "VPN-Facilities" "VPN-EMMGR" set comments "Clone of SecureVPN" next edit 138 set name "SecureVPN" set uuid e85ee9ae-cad6-51eb-7ef3-2f3907465c1a set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "SecureVPNPool" set dstaddr "RFC1918" set schedule "always" set service "ALL" set logtraffic all set groups "SecureVPN" "PortalGuard-SecureIT" "VPN-Infrastructure" next edit 117 set name "ClientVPN-FileServers" set uuid e867812c-cad6-51eb-f9a7-125eef822962 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "AllClientVPNs" set dstaddr "GS-FileServers" set schedule "always" set service "SAMBA" "SMB" "UPD137-138" "PING" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set logtraffic all set groups "Portalguard-GeneralStaff" "PortalGuard-HelpdeskAdmin" "PortalGuard-SecureIT" "SecureVPN" "PortalGuard - EA" "EMMGR" "VPN-HelpDesk" "VPN-Infrastructure" "VPN-EA" "VPN-GeneralStaff" "VPN-EMMGR" next edit 62 set name "EMMGR-RDP" set uuid d0449a12-6760-51ed-5229-7a1942559cdf set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "EMMGRVPNPOOL" set dstaddr "EM-Network" set schedule "always" set service "RDP" "RDP-UDP-3389" set logtraffic all set groups "EMMGR" "VPN-EMMGR" next edit 115 set name "HelpDeskAdmin-VPN to HD Servers" set uuid e86a4e3e-cad6-51eb-bcb5-fa804e8719f8 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "VPN-HelpdeskAdmin" set dstaddr "GS-PrinteRelatedServers" "ARC-DeepFreeze-10.160.10.40" set schedule "always" set service "PING" "RDP" "RSAT" "Papercut-9191-9192" "PrintMGMT-Random-19152-65535" "RDP-UDP-3389" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set groups "PortalGuard-HelpdeskAdmin" "VPN-HelpDesk" next edit 40 set name "HelpdeskAdminVPN-RSAT" set uuid fb8c2114-8079-51ec-1a23-2211c8855bc6 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "VPN-HelpdeskAdmin" set dstaddr "ARC-GSDC01 - 10.160.10.15" "ARC-GSDC02-10.160.10.16" set schedule "always" set service "RSAT" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set groups "PortalGuard-HelpdeskAdmin" "VPN-HelpDesk" set comments " (Copy of HelpDeskAdmin-VPN to HD Servers)" next edit 59 set name "Boyer NMR tech" set uuid 26444118-5ac5-51ed-c677-9345903c6fd2 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "VPN-Anasazi NMR-10.230.233.0/28" set dstaddr "BoyerNMR" set schedule "always" set service "RDP" set logtraffic all set groups "PortalGuard- Anasazi NMR" set comments " (Copy of JohnsonControls-CCURE)" next edit 153 set name "GreyCastleScan-VPN" set uuid fd07bdea-1c75-51ec-abc2-1ddc8af1fd09 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "VPN-HelpdeskAdmin" set dstaddr "GreyCastleScanVM-10.160.10.22" set schedule "always" set service "ALL" set logtraffic all set groups "PortalGuard-GreyCastle" "VPN-GreyCastle" next edit 48 set name "R&R VPN" set uuid bc5340c0-998a-51ec-0b3f-e50f54b1b4f1 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "VPN-R&R-10.230.232.0/28" set dstaddr "VLAN2115-10.15.0.1/24" "VLAN2170-10.14.224.0/22" "Vlan2170" set schedule "always" set service "ALL" set logtraffic all set groups "Portalguard-R&R" "VPN-RandR" next edit 149 set name "Non-StaffVPN-DNS" set uuid a3d47c94-d45f-51eb-a265-de02a7c9da2f set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "VPN-Omnigo-10.220.102.0/28" "VPN-R&R-10.230.232.0/28" "JohnsonControls-VPN" set dstaddr "Inside-DNS" set schedule "always" set service "DNS" set logtraffic all set groups "Portalguard-Omnigo" "Portalguard-R&R" "PortalGuard-JohnsonControls" "VPN-JohnsonControl" "VPN-RandR" next edit 127 set name "JohnsonControls-CCURE" set uuid e86f0dc0-cad6-51eb-033b-22c2092dca65 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "JohnsonControls-VPN" "VPN-EA-10.220.110.0/27" "ArcFacilitiesVPN-10.230.235.0/28" set dstaddr "ARC-CCURE-10.160.10.170" set schedule "always" set service "ALL" set logtraffic all set groups "PortalGuard-JohnsonControls" "PortalGuard - EA" "ArcFacilities" "VPN-EA" "VPN-JohnsonControl" "VPN-Facilities" next edit 49 set name "EA VPN to SoftDocs" set uuid 36388f66-d21c-51ec-c77a-316be7a5cc52 set srcintf "ssl.InternetFW" set dstintf "Inside" set action accept set srcaddr "VPN-EA-10.220.110.0/27" set dstaddr "ARC-SoftDocs-10.160.10.90" set schedule "always" set service "SMB" "RDP" "PING" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set groups "PortalGuard - EA" "VPN-EA" next edit 77 set name "SFAdmins-WH/SQL" set uuid c6b20a00-e395-51ed-336e-7a77c25776ae set srcintf "ssl.InternetFW" set dstintf "GS-To-WH" set action accept set srcaddr "AllClientVPNs" set dstaddr "Arc-Int01WHSERVER" "AUWarehouseWHServer" "FrodoWHServer" set schedule "always" set service "MS-SQL" set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set logtraffic all set groups "VPN-SFADMINS" set global-label "SSL-WH" next edit 78 set name "DataAnalysts-WH/SQL" set uuid 3f1104ec-e38c-51ed-7b0b-49ff5fe61c67 set srcintf "ssl.InternetFW" set dstintf "GS-To-WH" set action accept set srcaddr "AllClientVPNs" set dstaddr "Weidenhammer VPN In" "AUWarehouseWHServer" set schedule "always" set service "MS-SQL" set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set logtraffic all set groups "VPN-DataAnalysts" set global-label "SSL-WH" next edit 154 set name "EA-VPN to WH" set uuid 3c72330c-2cfc-51ec-8b03-c10627880505 set srcintf "ssl.InternetFW" set dstintf "GS-To-WH" set action accept set srcaddr "VPN-EA-10.220.110.0/27" set dstaddr "Weidenhammer VPN In" set schedule "always" set service "ALL" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set groups "PortalGuard - EA" "VPN-EA" set comments " (Copy of VPN to WH)" set global-label "SSL-WH" next edit 57 set name "ITSECURE-WHFW" set uuid f6576d86-53b7-51ed-a7d5-ea10e3711ad0 set srcintf "ssl.InternetFW" set dstintf "GS-To-WH" set action accept set srcaddr "AllClientVPNs" set dstaddr "WH-FW" set schedule "always" set service "ALL_ICMP" "HTTPS" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set groups "PortalGuard-SecureIT" "SecureVPN" "VPN-Infrastructure" set comments " (Copy of VPN to WH)" next edit 114 set name "VPN to WH" set uuid e878011e-cad6-51eb-a161-ba5b8aa3f537 set srcintf "ssl.InternetFW" set dstintf "GS-To-WH" set action accept set srcaddr "AllClientVPNs" set dstaddr "WH-ARC" set schedule "always" set service "ALL" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set groups "Portalguard-GeneralStaff" "PortalGuard-HelpdeskAdmin" "PortalGuard-SecureIT" "PortalGuard - EA" "SecureVPN" "EMMGR" "VPN-HelpDesk" "VPN-Infrastructure" "VPN-EA" "VPN-GeneralStaff" "VPN-EMMGR" next edit 63 set name "TestSelfService VPN connection" set uuid 6798c554-9813-51ed-fefa-55f406673f4b set srcintf "ssl.InternetFW" set dstintf "GS-To-WH" set action accept set srcaddr "AllClientVPNs" set dstaddr "TestSelfService" set schedule "always" set service "HTTP" "HTTPS" set utm-status enable set ssl-ssh-profile "certificate-inspection" set av-profile "AV-Campus-Flow" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set groups "PortalGuard-SecureIT" "PortalGuard - EA" "SecureVPN" "VPN-Infrastructure" "VPN-EA" "VPN-GeneralStaff" set comments " (Copy of VPN to WH)" next edit 73 set name "EA/Infra RDP" set uuid c44ca9dc-d89b-51ed-87d7-dad320040762 set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "Weidenhammer VPN In" set schedule "always" set service "RDP" "RDP-UDP-3389" set logtraffic all set global-label "Inside-WH" next edit 67 set name "Inside-ARC-DC02/Domain" set uuid ca8d72a0-ccc4-51ed-a41a-54412456a3b0 set srcintf "any" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "ARC-DC02WHServer" set schedule "always" set service "DomainServiceGroup" "LDAP" "LDAP_UDP" "PING" "AD-GlobalCat" "MS-SQL" "PrintMGMT-Random-19152-65535" "HTTPS" "HTTP" "SMTP" "SMTPS" set logtraffic all set global-label "Inside-WH" next edit 68 set name "Inside-Arc-Gplains/SMB" set uuid a2e6da54-ccc7-51ed-4d1f-5933223e7c1b set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "Arc-Gplains01WHServer" set schedule "always" set service "SMB" set logtraffic all set global-label "Inside-WH" next edit 66 set name "Inside-Arc-SFTP/SMB" set uuid 4349e058-cca6-51ed-9989-f60fccc0288f set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "Arc-SFTPWHServer" set schedule "always" set service "SMB" set logtraffic all set comments " (Copy of Inside-Auwarehouse SQL)" set global-label "Inside-WH" next edit 69 set name "Inside-Arc-File01/SMB" set uuid 4b34dbfc-ccc8-51ed-e90d-38a94a65d420 set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "Arc-File01WHServer" set schedule "always" set service "SMB" set logtraffic all next edit 64 set name "Inside-Holygrail SQL/SMB" set uuid 9ab3cf76-cca5-51ed-e59e-788057b0d895 set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "HolygrailWHServer" set schedule "always" set service "MS-SQL" "SMB" set logtraffic all set global-label "Inside-WH" next edit 74 set name "Inside-Arc-Int01/SQL" set uuid 1a6d8378-d887-51ed-8f84-9199b2a9a2dc set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "Arc-Int01WHSERVER" set schedule "always" set service "MS-SQL" set logtraffic all next edit 70 set name "Inside-Frodo/SQL" set uuid 5a9a453a-cd6f-51ed-3644-0539ee7dcdd5 set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "FrodoWHServer" set schedule "always" set service "MS-SQL" set logtraffic all next edit 65 set name "Inside-Auwarehouse/SQL" set uuid fe41e8c0-cca5-51ed-8590-d4674bcf0b87 set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "AUWarehouseWHServer" set schedule "always" set service "MS-SQL" set logtraffic all set global-label "Inside-WH" next edit 56 set name "Connection to WH FW" set uuid 20118c26-53a2-51ed-74f8-9b0893986085 set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "WH-FW" set schedule "always" set service "ALL_ICMP" "HTTPS" "HTTP" set logtraffic all next edit 55 set name "Inside-Marvin HTTPS" set uuid 477f78a0-cca5-51ed-4501-3cfd8c7d070d set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "Weidenhammer VPN In" "MarvinWHServer" set schedule "always" set service "HTTPS" set logtraffic all set global-label "Inside-WH" next edit 58 set name "GS-WH Fortianalyzer" set uuid e436eac8-53cb-51ed-93e3-4230b609db82 set srcintf "GS-To-WH" set dstintf "Inside" set action accept set srcaddr "WH-FW" set dstaddr "NewServer-10.160.10.0" set schedule "always" set service "ALL" set logtraffic all next edit 71 set name "Test ports" set uuid 4d37ecf8-cd88-51ed-3280-59d199a8ce38 set srcintf "any" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "DCE-RPC" "SMB" set logtraffic all next edit 135 set name "To Weidenhammer - NEW" set uuid e8744e16-cad6-51eb-ff9b-ac75509ccafd set srcintf "Inside" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "Weidenhammer VPN In" set schedule "always" set service "ALL" set logtraffic all set global-label "Inside-WH" next edit 136 set name "From Weidenhammer - NEW" set uuid e8762d1c-cad6-51eb-35ea-8ef2d8fa7d29 set srcintf "GS-To-WH" set dstintf "Inside" set action accept set srcaddr "Weidenhammer VPN In" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 157 set name "GS-DE-VPN-Inbound" set uuid 5830ddfc-4bfe-51ec-8195-11536ae9d012 set srcintf "GS-DE-VPN" set dstintf "Inside" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all set comments " (Copy of GS-DE-Outbound)" set global-label "Inside/SSL-DE" next edit 61 set name "DE-WSUS" set uuid f88d12b0-6206-51ed-e3b1-52c8c9499d6d set srcintf "GS-DE-VPN" set dstintf "Inside" set action accept set srcaddr "all" set dstaddr "WSUS-10.160.10.150" set schedule "always" set service "ALL" set logtraffic all set comments " (Copy of WSUS - VPN)" set global-label "Inside/SSL-DE" next edit 47 set name "DE to WH" set uuid 85a48efe-997a-51ec-2b3d-d97b11301714 set srcintf "GS-DE-VPN" set dstintf "GS-To-WH" set action accept set srcaddr "all" set dstaddr "WH-ARC" set schedule "always" set service "ALL" set logtraffic all next edit 159 set name "GS-DE Client VPN Out" set uuid e21d57d2-4c00-51ec-f5ec-5ce716669b0b set srcintf "ssl.InternetFW" set dstintf "GS-DE-VPN" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all set comments " (Copy of GS-DE-Outbound)" next edit 156 set name "GS-DE-Outbound" set uuid 4e4da77c-4bfc-51ec-fd0a-0ffde7f85d76 set srcintf "Inside" set dstintf "GS-DE-VPN" set action accept set srcaddr "all" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next edit 100 set name "ClearPass Eduroam RADIUS" set uuid e87db3b6-cad6-51eb-dbe0-f9c914cc9e1c set srcintf "virtual-wan-link" set dstintf "Inside" set action accept set srcaddr "EduroamServers" set dstaddr "VIP-clearpass5k_74.113.110.19" "VIP-clearpass25k_74.113.108.5" set schedule "always" set service "RADIUS" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all set comments "Clone of ClearPass 25k Server" set global-label "Internet-Inside" next edit 120 set name "Cbord Appetize Server" set uuid e880559e-cad6-51eb-4654-15aa8319c901 set srcintf "virtual-wan-link" set dstintf "Inside" set action accept set srcaddr "CBORD-AppetizeIPs" set dstaddr "VIP-CbordAppetize-74.113.110.6" set schedule "always" set service "CBORD-TCP3817" set logtraffic all set nat enable set comments "Traffic from Appetize cloud to cbord device" next edit 51 set name "Cbord-InstantID" set uuid 1214bfbe-0f53-51ed-8980-fda24d6919e4 set srcintf "virtual-wan-link" set dstintf "Inside" set action accept set srcaddr "CBord-InstantID-54.86.58.175" set dstaddr "VIP-ARC-InstantID-74.113.110.126" set schedule "always" set service "HTTPS" set logtraffic all next edit 124 set name "K1000-Inbound" set uuid e8827c34-cad6-51eb-53e2-a6a3f9285b6c set srcintf "virtual-wan-link" set dstintf "Inside" set action accept set srcaddr "all" set dstaddr "K1000-74.113.110.200" set schedule "always" set service "Kace-52230" "HTTPS" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all next edit 123 set name "DDP_Proxy_Inbound" set uuid e88506e8-cad6-51eb-08d3-4b3b441749b9 set srcintf "virtual-wan-link" set dstintf "Inside" set action accept set srcaddr "all" set dstaddr "DDP_Proxy_Inbound-74.113.110.70" set schedule "always" set service "DDP_Proxy_Ports" set utm-status enable set inspection-mode proxy set ssl-ssh-profile "certificate-inspection" set av-profile "AU-Campus-AV" set webfilter-profile "AU-Campus-Web-Filter" set ips-sensor "AU-Campus-IPS" set application-list "AU-Campus-APP-Filter" set logtraffic all next edit 125 set name "K1000 Outbound to VPN" set uuid e887deae-cad6-51eb-4d77-d0357fd31d05 set srcintf "Inside" set dstintf "Inside" "ssl.InternetFW" set action accept set srcaddr "K1000-10.160.10.200" "Inside-DNS" "WSUS-10.160.10.150" set dstaddr "all" set schedule "always" set service "ALL" set logtraffic all next end config firewall shaping-policy edit 1 set service "ALL" set app-category 2 set dstintf "any" set traffic-shaper "shared-1M-pipe" set traffic-shaper-reverse "shared-1M-pipe" set per-ip-shaper "Per-User-128k" set srcaddr "Student Network N-172.21.0.0-16" set dstaddr "all" next edit 7 set service "ALL" set dstintf "virtual-wan-link" set per-ip-shaper "TestStreaming" set srcaddr "2053TestTV-172.25.180.99" set dstaddr "all" next edit 3 set service "ALL" set app-category 2 set dstintf "virtual-wan-link" set traffic-shaper "shared-1M-pipe" set traffic-shaper-reverse "shared-1M-pipe" set per-ip-shaper "Per-User-128k" set srcaddr "IT_House_172.25.180.0-21" set dstaddr "all" next edit 5 set service "ALL" set dstintf "any" set traffic-shaper "low-priority" set traffic-shaper-reverse "low-priority" set srcaddr "AthleticsSonosGroup" set dstaddr "all" next edit 4 set service "ALL" set app-category 2 set dstintf "any" set traffic-shaper "shared-1M-pipe" set traffic-shaper-reverse "shared-1M-pipe" set per-ip-shaper "Per-User-128k" set srcaddr "all" set dstaddr "all" next edit 6 set service "ALL" set dstintf "any" set traffic-shaper "Wireless-Guest-Limit" set traffic-shaper-reverse "Wireless-Guest-Limit" set srcaddr "WiredGuest-10.66.8.0" set dstaddr "all" next end config firewall sniffer edit 1 set interface "VLAN430" set host "192.168.13.18" next edit 2 set interface "Inside_LACP" set vlan "430" next end config switch-controller security-policy 802-1X edit "802-1X-policy-default" set user-group "SSO_Guest_Users" set mac-auth-bypass disable set open-auth disable set eap-passthru enable set eap-auto-untagged-vlans enable set guest-vlan disable set auth-fail-vlan disable set framevid-apply enable set radius-timeout-overwrite disable set authserver-timeout-vlan disable next end config switch-controller security-policy local-access edit "default" set mgmt-allowaccess https ping ssh set internal-allowaccess https ping ssh next end config switch-controller lldp-profile edit "default" set med-tlvs inventory-management network-policy location-identification set auto-isl disable config med-network-policy edit "voice" next edit "voice-signaling" next edit "guest-voice" next edit "guest-voice-signaling" next edit "softphone-voice" next edit "video-conferencing" next edit "streaming-video" next edit "video-signaling" next end config med-location-service edit "coordinates" next edit "address-civic" next edit "elin-number" next end next edit "default-auto-isl" next edit "default-auto-mclag-icl" set auto-mclag-icl enable next end config switch-controller qos dot1p-map edit "voice-dot1p" set priority-0 queue-4 set priority-1 queue-4 set priority-2 queue-3 set priority-3 queue-2 set priority-4 queue-3 set priority-5 queue-1 set priority-6 queue-2 set priority-7 queue-2 next end config switch-controller qos ip-dscp-map edit "voice-dscp" config map edit "1" set cos-queue 1 set value 46 next edit "2" set cos-queue 2 set value 24,26,48,56 next edit "5" set cos-queue 3 set value 34 next end next end config switch-controller qos queue-policy edit "default" set schedule round-robin set rate-by kbps config cos-queue edit "queue-0" next edit "queue-1" next edit "queue-2" next edit "queue-3" next edit "queue-4" next edit "queue-5" next edit "queue-6" next edit "queue-7" next end next edit "voice-egress" set schedule weighted set rate-by kbps config cos-queue edit "queue-0" next edit "queue-1" set weight 0 next edit "queue-2" set weight 6 next edit "queue-3" set weight 37 next edit "queue-4" set weight 12 next edit "queue-5" next edit "queue-6" next edit "queue-7" next end next end config switch-controller qos qos-policy edit "default" next edit "voice-qos" set trust-dot1p-map "voice-dot1p" set trust-ip-dscp-map "voice-dscp" set queue-policy "voice-egress" next end config switch-controller storm-control-policy edit "default" set description "default storm control on all port" next edit "auto-config" set description "storm control policy for fortilink-isl-icl port" set storm-control-mode disabled next end config switch-controller auto-config policy edit "default" next edit "default-icl" set poe-status disable set igmp-flood-report enable set igmp-flood-traffic enable next end config switch-controller initial-config template edit "_default" set vlanid 1 next edit "quarantine" set vlanid 4093 set dhcp-server enable next edit "rspan" set vlanid 4092 set dhcp-server enable next edit "voice" set vlanid 4091 next edit "video" set vlanid 4090 next edit "onboarding" set vlanid 4089 next edit "nac_segment" set vlanid 4088 set dhcp-server enable next end config switch-controller switch-profile edit "default" next end config switch-controller ptp settings set mode disable end config switch-controller ptp policy edit "default" set status enable next end config switch-controller remote-log edit "syslogd" next edit "syslogd2" next end config wireless-controller setting set darrp-optimize-schedules "default-darrp-optimize" end config wireless-controller arrp-profile edit "arrp-default" next end config wireless-controller wids-profile edit "default" set comment "Default WIDS profile." set ap-scan enable set ap-bgscan-intv 1 set ap-bgscan-duration 20 set ap-bgscan-idle 0 set wireless-bridge enable set deauth-broadcast enable set null-ssid-probe-resp enable set long-duration-attack enable set invalid-mac-oui enable set weak-wep-iv enable set auth-frame-flood enable set assoc-frame-flood enable set spoofed-deauth enable set asleap-attack enable set eapol-start-flood enable set eapol-logoff-flood enable set eapol-succ-flood enable set eapol-fail-flood enable set eapol-pre-succ-flood enable set eapol-pre-fail-flood enable next edit "default-wids-apscan-enabled" set ap-scan enable set ap-bgscan-intv 1 set ap-bgscan-duration 20 set ap-bgscan-idle 0 next end config wireless-controller ble-profile edit "fortiap-discovery" set advertising ibeacon eddystone-uid eddystone-url set ibeacon-uuid "wtp-uuid" next end config alertemail setting set IPS-logs enable set antivirus-logs enable set log-disk-usage-warning enable end config router access-list edit "Default-Route" config rule edit 10 set prefix any set exact-match enable next edit 20 set action deny set prefix any next end next end config router route-map edit "allow-default-only" config rule edit 10 set match-ip-address "Default-Route" set set-local-preference 400 next end next edit "allow-default-only-pref-500" config rule edit 10 set match-ip-address "Default-Route" set set-local-preference 500 next end next edit "local-pref-100" config rule edit 10 set set-local-preference 100 next end next edit "local-pref-200" config rule edit 10 set set-local-preference 200 next end next end config router rip config redistribute "connected" end config redistribute "static" end config redistribute "ospf" end config redistribute "bgp" end config redistribute "isis" end end config router ripng config redistribute "connected" end config redistribute "static" end config redistribute "ospf" end config redistribute "bgp" end config redistribute "isis" end end config router static edit 3 set dst 74.113.108.0 255.255.254.0 set blackhole enable next edit 4 set dst 74.113.110.0 255.255.255.0 set blackhole enable next edit 6 set distance 1 set sdwan-zone "virtual-wan-link" next edit 7 set dst 10.212.18.0 255.255.254.0 set device "GS-To-WH" set comment "VPN: GS to WHammer (Created by VPN wizard)" next edit 8 set status disable set distance 254 set comment "VPN: GS to WHammer (Created by VPN wizard)" set blackhole enable set dstaddr "GS to WHammer_remote" next edit 9 set dst 10.211.19.0 255.255.255.0 set device "GS-To-WH" next edit 10 set dst 10.230.230.0 255.255.255.240 set device "ssl.InternetFW" next edit 11 set dst 10.220.110.0 255.255.255.240 set device "ssl.InternetFW" next edit 12 set dst 10.230.231.0 255.255.255.0 set device "ssl.InternetFW" next edit 13 set dst 10.220.102.0 255.255.255.240 set device "ssl.InternetFW" next edit 14 set dst 10.220.101.0 255.255.255.240 set device "ssl.InternetFW" next edit 15 set dst 10.220.100.0 255.255.255.0 set device "ssl.InternetFW" next edit 16 set dst 10.18.255.2 255.255.255.255 set device "GS-DE-VPN" next end config router policy edit 7 set input-device "VLAN430" "VLAN431" set src "10.160.10.31/255.255.255.255" set dst "0.0.0.0/0.0.0.0" set gateway 74.113.111.2 set output-device "VLAN410" set status disable next edit 1 set input-device "VLAN430" "VLAN431" "VLAN669" set src "10.66.0.0/255.255.0.0" set dst "0.0.0.0/0.0.0.0" set gateway 74.113.111.2 set output-device "VLAN410" set status disable next edit 3 set input-device "VLAN430" "VLAN431" set src "172.25.230.13/255.255.255.255" set dst "0.0.0.0/0.0.0.0" set gateway 74.113.111.2 set output-device "VLAN410" set status disable next edit 4 set input-device "VLAN430" "VLAN431" set src "172.25.230.10/255.255.255.255" set dst "0.0.0.0/0.0.0.0" set gateway 74.113.111.2 set output-device "VLAN410" set status disable next edit 5 set input-device "VLAN430" "VLAN431" set src "10.10.4.0/255.255.254.0" set dst "0.0.0.0/0.0.0.0" set gateway 74.113.111.2 set output-device "VLAN410" set status disable next edit 6 set input-device "VLAN430" "VLAN431" set src "10.70.0.0/255.255.248.0" set dst "0.0.0.0/0.0.0.0" set gateway 74.113.111.2 set output-device "VLAN410" set status disable next end config router ospf set default-information-originate enable set default-information-metric 1 set router-id 74.113.111.4 config area edit 0.0.0.0 next end config ospf-interface edit "GS-DE-VPN" set interface "GS-DE-VPN" set cost 5000 set mtu-ignore enable set network-type point-to-point next end config network edit 1 set prefix 192.168.12.16 255.255.255.240 next edit 2 set prefix 192.168.13.16 255.255.255.240 next edit 3 set prefix 169.254.101.0 255.255.255.0 next edit 4 set prefix 10.230.230.0 255.255.255.240 next edit 5 set prefix 169.254.201.0 255.255.255.252 next end config redistribute "connected" set status enable set metric 1000 end config redistribute "static" set status enable set metric 10 end config redistribute "rip" end config redistribute "bgp" set status enable set metric 100 set routemap "allow-default-only" end config redistribute "isis" end end config router ospf6 config redistribute "connected" end config redistribute "static" end config redistribute "rip" end config redistribute "bgp" end config redistribute "isis" end end config router bgp set as 30231 set router-id 74.113.111.4 set distance-internal 80 config neighbor edit "74.113.111.1" set remote-as 30231 set route-map-in "allow-default-only" set send-community6 disable next end config network edit 1 set prefix 74.113.110.0 255.255.255.0 set route-map "local-pref-200" next edit 2 set prefix 74.113.108.0 255.255.254.0 set route-map "local-pref-100" next end config redistribute "connected" end config redistribute "rip" end config redistribute "ospf" end config redistribute "static" end config redistribute "isis" end config redistribute6 "connected" end config redistribute6 "rip" end config redistribute6 "ospf" end config redistribute6 "static" end config redistribute6 "isis" end end config router isis config redistribute "connected" end config redistribute "rip" end config redistribute "ospf" end config redistribute "bgp" end config redistribute "static" end config redistribute6 "connected" end config redistribute6 "rip" end config redistribute6 "ospf" end config redistribute6 "bgp" end config redistribute6 "static" end end config router multicast end end