You are on page 1of 190

Connected

IMFICA-GUAZAPA $ ls
Unknown action 0

IMFICA-GUAZAPA $ root
Unknown action 0

IMFICA-GUAZAPA $ sh
#config-version=FG200D-6.0.4-FW-build0231-190107:opmode=1:vdom=0:user=admin
#conf_file_ver=431708637857946
#buildno=0231
#global_vdom=1
config system global
set admintimeout 50
set alias "FG200D3914803006"
set compliance-check disable
set gui-device-latitude "-5.2180388771271575"
set gui-device-longitude "-1.7421825903827313"
set gui-lines-per-page 100
set gui-wireless-opensecurity enable
set hostname "IMFICA-GUAZAPA"
set language spanish
set proxy-auth-timeout 5
set timezone 07
end
config system accprofile
edit "prof_admin"
set secfabgrp read-write
set ftviewgrp read-write
set authgrp read-write
set sysgrp read-write
set netgrp read-write
--More-- set loggrp read-write
--More-- set fwgrp read-write
set vpngrp read-write
set utmgrp read-write
set wanoptgrp read-write
set wifi read-write
next
end
config wireless-controller vap
edit "Wifi_Guest"
set vdom "root"
set ssid "IMFICA_FREE"
set intra-vap-privacy enable
set passphrase ENC
OpTYbtfARGgMvEmHxLAE1zVzEf6EaKCvcm0Cb33CCNbwrQiQ6ZDT8LWasZ9zMEfc9VKW3V6/ExBpaBhbw9Q
2GXayO6xgHLPYb/jmf/gciM9JfAY7jRViQKb0vDiImhTK1p2bxdlucqqfE9Y1gk4+sAIS272ebOaynr9tva
+j6oRCsfiKGYWVTN2AJbgi+sIoiQ90Cw==
next
edit "INFICA"
set vdom "root"
set ssid "IMFICA"
set local-bridging enable
set passphrase ENC
H2kcP3UjoRkJmH4kt7eCVQ0iDC9Eoo/EIFWhzdoEIkRUlQ3XFsDuprzDI9u8+aLevD5Q/zCR2/AKtkIDJuP
TTx5hcbAM2yzs0DObOIBUc+CNwhLXlBTE4vfeaIF9MXG/glIw0WhOWn3qPkIinZ/fHpJmopPxlscX9PUDMB
b9NM2gRqwaL4OuXza/HOX5VixeIjf/Kw==
next
--More-- edit "Prueba"
set vdom "root"
set ssid "prueba"
set passphrase ENC
w7ycS8c9PY4jhIzrlerlw3S/D26yzYyOI5O8AdUhpOsLZ+DprdN66K6NurYgAEaS9rhF9Z/0+9FuoapfCXV
ljFnFIiepVnv/8mJEtsaBJdd6y9FcMmZsTAPtrzoBt8fZB20/XU6AQil3aE+Q6Py5Ha3iofiE38Z6MT2Dt7
QFhd+LAyIHbTurx/9CwdWAMIWg2k3qyA==
next
edit "IMFICA_ADM"
set vdom "root"
set ssid "IMFICA_ADM"
set schedule "always"
set passphrase ENC
bQi4SN9ALd9FOaCYL9QhQJDd3mY+J5/31VQzTAUdDufmyghSmjQQJhw03v+E4gHJtNcbTaICjI3z2H52lk8
+EPJbUBTrzRppwYbuT5bmxjwxBsxILiaUZmtaBoMqWCb6rclRlKooGWks/sws4b+6bFQ717IGK1XxhXAUdI
eJ7wMTeipIuEmVS7/lD129ttFgzfbT7Q==
next
end
config system interface
edit "mgmt"
set vdom "root"
set ip 192.168.1.99 255.255.255.0
set allowaccess ping https http fgfm
set vlanforward enable
set type physical
set dedicated-to management
--More-- set snmp-index 7
next
edit "wan1"
set vdom "root"
set ip 190.57.30.194 255.255.255.240
set allowaccess ping https
set vlanforward enable
set status down
set type physical
set alias "INTERNET"
set snmp-index 2
next
edit "wan2"
set vdom "root"
set ip 201.247.144.129 255.255.255.240
set allowaccess ping https fgfm
set vlanforward enable
set type physical
set alias "INTERNET"
set snmp-index 3
next
edit "dmz1"
set vdom "root"
set vlanforward enable
--More-- set type physical
set snmp-index 6
next
edit "dmz2"
set vdom "root"
set allowaccess ping fgfm capwap
set vlanforward enable
set type physical
set snmp-index 8
next
edit "modem"
set vdom "root"
set mode pppoe
set vlanforward enable
set type physical
set snmp-index 4
next
edit "ssl.root"
set vdom "root"
set type tunnel
set alias "sslvpn tunnel interface"
set snmp-index 5
next
edit "Wifi_Guest"
--More-- set vdom "root"
set ip 192.168.2.254 255.255.255.0
set allowaccess ping https ssh
set type vap-switch
set device-identification enable
set device-identification-active-scan enable
set role lan
set snmp-index 10
next
edit "INFICA"
set vdom "root"
set type vap-switch
set role lan
set snmp-index 11
next
edit "Prueba"
set vdom "root"
set ip 1.2.5.1 255.255.255.0
set allowaccess ping
set type vap-switch
set device-identification enable
set device-identification-active-scan enable
set role lan
set snmp-index 12
--More-- next
edit "IMFICA_ADM"
set vdom "root"
set ip 192.168.3.254 255.255.255.0
set allowaccess https http
set type vap-switch
set device-identification enable
set role lan
set snmp-index 13
next
edit "lan"
set vdom "root"
set ip 192.168.0.254 255.255.255.0
set allowaccess ping https ssh snmp http capwap
set vlanforward enable
set type hard-switch
set alias "LAN"
set snmp-index 1
next
edit "VPN_GT"
set vdom "root"
set type tunnel
set snmp-index 9
set interface "wan1"
--More-- next
end
config system physical-switch
edit "sw0"
set age-val 0
next
end
config system virtual-switch
edit "lan"
set physical-switch "sw0"
config port
edit "port1"
next
edit "port2"
next
edit "port3"
next
edit "port4"
next
edit "port5"
next
edit "port6"
next
edit "port7"
--More-- next
edit "port8"
next
edit "port9"
next
edit "port10"
next
edit "port11"
next
edit "port12"
next
edit "port13"
next
edit "port14"
next
edit "port15"
next
edit "port16"
next
end
next
end
config system custom-language
edit "en"
--More-- set filename "en"
next
edit "fr"
set filename "fr"
next
edit "sp"
set filename "sp"
next
edit "pg"
set filename "pg"
next
edit "x-sjis"
set filename "x-sjis"
next
edit "big5"
set filename "big5"
next
edit "GB2312"
set filename "GB2312"
next
edit "euc-kr"
set filename "euc-kr"
next
end
--More-- config system admin
edit "admin"
set accprofile "prof_admin"
set vdom "root"
set password ENC AK1mOcvSisIXNt9qvYNqmKnZRAlGkidzwxl4XVCvp6nNRQ=
next
edit "recepcionista"
set trusthost1 192.168.0.0 255.255.255.0
set vdom "root"
set guest-auth enable
set guest-usergroups "Invitados"
set password ENC AK1yARKpA9rFr4uimbzzRy1I+oF64kvnOFKc3WPwXvw94U=
next
end
config system ha
set hbdev "wan1" 50 "wan2" 50
set override disable
end
config system storage
edit "Internal"
set status enable
set media-status enable
set order 1
set partition "LOGUSEDX5159CE75"
--More-- set device "/dev/sdb1"
set size 60093
set usage log
next
end
config system dns
set primary 8.8.8.8
set secondary 8.8.4.4
end
config system replacemsg-image
edit "logo_fnet"
set image-type gif
set image-base64 ''
next
edit "logo_fguard_wf"
set image-type gif
set image-base64 ''
next
edit "logo_fw_auth"
set image-base64 ''
next
edit "logo_v2_fnet"
set image-base64 ''
next
--More-- edit "logo_v2_fguard_wf"
set image-base64 ''
next
edit "logo_v2_fguard_app"
set image-base64 ''
next
end
config system replacemsg mail "email-av-fail"
end
config system replacemsg mail "email-block"
end
config system replacemsg mail "email-dlp-subject"
end
config system replacemsg mail "email-dlp-ban"
end
config system replacemsg mail "email-filesize"
end
config system replacemsg mail "partial"
end
config system replacemsg mail "smtp-block"
end
config system replacemsg mail "smtp-filesize"
end
config system replacemsg mail "email-decompress-limit"
--More-- end
config system replacemsg mail "smtp-decompress-limit"
end
config system replacemsg http "bannedword"
end
config system replacemsg http "url-block"
end
config system replacemsg http "urlfilter-err"
end
config system replacemsg http "infcache-block"
end
config system replacemsg http "http-block"
end
config system replacemsg http "http-filesize"
end
config system replacemsg http "http-dlp-ban"
end
config system replacemsg http "http-archive-block"
end
config system replacemsg http "http-contenttypeblock"
end
config system replacemsg http "https-invalid-cert-block"
end
config system replacemsg http "http-client-block"
--More-- end
config system replacemsg http "http-client-filesize"
end
config system replacemsg http "http-client-bannedword"
end
config system replacemsg http "http-post-block"
end
config system replacemsg http "http-client-archive-block"
end
config system replacemsg http "switching-protocols-block"
end
config system replacemsg webproxy "deny"
end
config system replacemsg webproxy "user-limit"
end
config system replacemsg webproxy "auth-challenge"
end
config system replacemsg webproxy "auth-login-fail"
end
config system replacemsg webproxy "auth-group-info-fail"
end
config system replacemsg webproxy "http-err"
end
config system replacemsg webproxy "auth-ip-blackout"
--More-- end
config system replacemsg ftp "ftp-av-fail"
end
config system replacemsg ftp "ftp-dl-blocked"
end
config system replacemsg ftp "ftp-dl-filesize"
end
config system replacemsg ftp "ftp-dl-dlp-ban"
end
config system replacemsg ftp "ftp-explicit-banner"
end
config system replacemsg ftp "ftp-dl-archive-block"
end
config system replacemsg nntp "nntp-av-fail"
end
config system replacemsg nntp "nntp-dl-blocked"
end
config system replacemsg nntp "nntp-dl-filesize"
end
config system replacemsg nntp "nntp-dlp-subject"
end
config system replacemsg nntp "nntp-dlp-ban"
end
config system replacemsg nntp "email-decompress-limit"
--More-- end
config system replacemsg fortiguard-wf "ftgd-block"
end
config system replacemsg fortiguard-wf "http-err"
end
config system replacemsg fortiguard-wf "ftgd-ovrd"
end
config system replacemsg fortiguard-wf "ftgd-quota"
end
config system replacemsg fortiguard-wf "ftgd-warning"
end
config system replacemsg spam "ipblocklist"
end
config system replacemsg spam "smtp-spam-dnsbl"
end
config system replacemsg spam "smtp-spam-feip"
end
config system replacemsg spam "smtp-spam-helo"
end
config system replacemsg spam "smtp-spam-emailblack"
end
config system replacemsg spam "smtp-spam-mimeheader"
end
config system replacemsg spam "reversedns"
--More-- end
config system replacemsg spam "smtp-spam-bannedword"
end
config system replacemsg spam "smtp-spam-ase"
end
config system replacemsg spam "submit"
end
config system replacemsg alertmail "alertmail-virus"
end
config system replacemsg alertmail "alertmail-block"
end
config system replacemsg alertmail "alertmail-nids-event"
end
config system replacemsg alertmail "alertmail-crit-event"
end
config system replacemsg alertmail "alertmail-disk-full"
end
config system replacemsg admin "pre_admin-disclaimer-text"
end
config system replacemsg admin "post_admin-disclaimer-text"
end
config system replacemsg auth "auth-disclaimer-page-1"
end
config system replacemsg auth "auth-disclaimer-page-2"
--More-- end
config system replacemsg auth "auth-disclaimer-page-3"
end
config system replacemsg auth "auth-reject-page"
end
config system replacemsg auth "auth-login-page"
end
config system replacemsg auth "auth-login-failed-page"
end
config system replacemsg auth "auth-token-login-page"
end
config system replacemsg auth "auth-token-login-failed-page"
end
config system replacemsg auth "auth-success-msg"
end
config system replacemsg auth "auth-challenge-page"
end
config system replacemsg auth "auth-keepalive-page"
end
config system replacemsg auth "auth-portal-page"
end
config system replacemsg auth "auth-password-page"
end
config system replacemsg auth "auth-fortitoken-page"
--More-- end
config system replacemsg auth "auth-next-fortitoken-page"
end
config system replacemsg auth "auth-email-token-page"
end
config system replacemsg auth "auth-sms-token-page"
end
config system replacemsg auth "auth-email-harvesting-page"
end
config system replacemsg auth "auth-email-failed-page"
end
config system replacemsg auth "auth-cert-passwd-page"
end
config system replacemsg auth "auth-guest-print-page"
end
config system replacemsg auth "auth-guest-email-page"
end
config system replacemsg auth "auth-success-page"
end
config system replacemsg auth "auth-block-notification-page"
end
config system replacemsg auth "auth-quarantine-page"
end
config system replacemsg auth "auth-qtn-reject-page"
--More-- end
config system replacemsg sslvpn "sslvpn-login"
end
config system replacemsg sslvpn "sslvpn-header"
end
config system replacemsg sslvpn "sslvpn-limit"
end
config system replacemsg sslvpn "hostcheck-error"
end
config system replacemsg ec "endpt-download-portal"
end
config system replacemsg ec "endpt-download-portal-mac"
end
config system replacemsg ec "endpt-download-portal-linux"
end
config system replacemsg ec "endpt-download-portal-ios"
end
config system replacemsg ec "endpt-download-portal-aos"
end
config system replacemsg ec "endpt-download-portal-other"
end
config system replacemsg ec "endpt-warning-portal"
end
config system replacemsg ec "endpt-warning-portal-mac"
--More-- end
config system replacemsg ec "endpt-warning-portal-linux"
end
config system replacemsg ec "endpt-remedy-inst"
end
config system replacemsg ec "endpt-remedy-reg"
end
config system replacemsg ec "endpt-remedy-ftcl-autofix"
end
config system replacemsg ec "endpt-remedy-av-3rdp"
end
config system replacemsg ec "endpt-remedy-ver"
end
config system replacemsg ec "endpt-remedy-os-ver"
end
config system replacemsg ec "endpt-remedy-vuln"
end
config system replacemsg ec "endpt-remedy-sig-ids"
end
config system replacemsg ec "endpt-remedy-ems-online"
end
config system replacemsg ec "endpt-ftcl-incompat"
end
config system replacemsg ec "endpt-download-ftcl"
--More-- end
config system replacemsg ec "endpt-quarantine-portal"
end
config system replacemsg device-detection-portal "device-detection-failure"
end
config system replacemsg nac-quar "nac-quar-virus"
end
config system replacemsg nac-quar "nac-quar-dos"
end
config system replacemsg nac-quar "nac-quar-ips"
end
config system replacemsg nac-quar "nac-quar-dlp"
end
config system replacemsg nac-quar "nac-quar-admin"
end
config system replacemsg nac-quar "nac-quar-app"
end
config system replacemsg traffic-quota "per-ip-shaper-block"
end
config system replacemsg utm "virus-html"
end
config system replacemsg utm "client-virus-html"
end
config system replacemsg utm "virus-text"
--More-- end
config system replacemsg utm "dlp-html"
end
config system replacemsg utm "dlp-text"
end
config system replacemsg utm "appblk-html"
end
config system replacemsg utm "ipsblk-html"
end
config system replacemsg utm "ipsfail-html"
end
config system replacemsg utm "exe-text"
end
config system replacemsg utm "waf-html"
end
config system replacemsg utm "outbreak-prevention-html"
end
config system replacemsg utm "outbreak-prevention-text"
end
config system replacemsg icap "icap-req-resp"
end
config system snmp sysinfo
end
config system autoupdate push-update
--More-- set status enable
end
config system autoupdate schedule
set frequency daily
set time 01:240
end
config user device-category
edit "android-phone"
next
edit "android-tablet"
next
edit "blackberry-phone"
next
edit "blackberry-playbook"
next
edit "forticam"
next
edit "fortifone"
next
edit "fortinet"
next
edit "gaming-console"
next
edit "ip-phone"
--More-- next
edit "ipad"
next
edit "iphone"
next
edit "linux-pc"
next
edit "mac"
next
edit "media-streaming"
next
edit "printer"
next
edit "router-nat-device"
next
edit "windows-pc"
next
edit "windows-phone"
next
edit "windows-tablet"
next
edit "other-network-device"
next
edit "collected-emails"
--More-- next
edit "amazon-device"
next
edit "android-device"
next
edit "blackberry-device"
next
edit "fortinet-device"
next
edit "ios-device"
next
edit "windows-device"
next
edit "all"
next
end
config webfilter fortiguard
set warn-auth-https disable
end
config wanopt content-delivery-network-rule
edit "vcache://"
set comment "Static entries are not allowed to change except disable."
set response-expires enable
config rules
--More-- edit "rule1"
config match-entries
edit 1
set pattern "/*.m3u8"
next
end
config content-id
set target hls-manifest
set start-str "/"
end
next
edit "rule2"
config match-entries
edit 1
set pattern "/*.mpd"
next
end
config content-id
set target dash-manifest
set start-str "/"
end
next
edit "rule3"
config match-entries
--More-- edit 1
set pattern "/*.ts"
next
end
config content-id
set target hls-fragment
set start-str "/"
end
next
edit "rule4"
config match-entries
edit 1
set pattern "/*.*"
next
end
config content-id
set target dash-fragment
set start-str "/"
end
next
end
next
edit "vcache://youtube/"
set comment "Static entries are not allowed to change except disable."
--More-- set host-domain-name-suffix "youtube.com"
set category youtube
config rules
edit "rule1"
config match-entries
edit 1
set pattern "/videoplayback"
next
end
config content-id
set target youtube-id
set start-str "v="
set start-skip 2
set end-str "&"
end
next
edit "rule2"
config match-entries
edit 1
set pattern "/videoplayback"
next
end
config content-id
set target youtube-id
--More-- set start-str "v="
set start-skip 2
end
next
edit "rule3"
set match-mode any
config match-entries
edit 1
set pattern "/stream_204"
next
edit 2
set pattern "/ptracking"
next
edit 3
set pattern "/get_video_info"
next
end
config content-id
set target youtube-map
set start-str "/"
end
next
end
next
--More-- edit "vcache://googlevideo/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "googlevideo.com"
set category youtube
config rules
edit "rule1"
config match-entries
edit 1
set pattern "/videoplayback"
next
end
config content-id
set target youtube-id
set start-str "v="
set start-skip 2
set end-str "&"
end
next
edit "rule2"
config match-entries
edit 1
set pattern "/videoplayback"
next
end
--More-- config content-id
set target youtube-id
set start-str "v="
set start-skip 2
end
next
edit "rule3"
set match-mode any
config match-entries
edit 1
set pattern "/stream_204"
next
edit 2
set pattern "/ptracking"
next
edit 3
set pattern "/get_video_info"
next
end
config content-id
set target youtube-map
set start-str "/"
end
next
--More-- end
next
edit "vcache://metacafe/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "mccont.com" "akvideos.metacafe.com"
"cdn.metacafe.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
--More-- set start-skip 1
end
next
end
next
edit "vcache://facebook/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "fbcdn.net" "facebook.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
--More-- config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://dailymotion/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "dailymotion.com" "dmcdn.net"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/video/*.mp4"
next
edit 2
set pattern "/video/*.flv"
next
edit 3
set pattern "/video/*.ts"
next
--More-- edit 4
set pattern "/video/*.on2"
next
edit 5
set pattern "/video/*.aac"
next
edit 6
set pattern "/video/*.h264"
next
edit 7
set pattern "/video/*.h263"
next
edit 8
set pattern "/sec*.mp4"
next
edit 9
set pattern "/sec*.flv"
next
edit 10
set pattern "/sec*.on2"
next
edit 11
set pattern "/sec*.aac"
next
--More-- edit 12
set pattern "/sec*.h264"
next
edit 13
set pattern "/sec*.h263"
next
edit 14
set pattern "*.ts"
next
end
config skip-entries
edit 1
set target parameter
set pattern "start=*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://break/"
--More-- set comment "Static entries are not allowed to change
except disable."
set host-domain-name-suffix "break.com" "0ebe.edgecastcdn.net"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/dnet/media/*.flv"
next
edit 2
set pattern "/dnet/media/*.mp4"
next
end
config skip-entries
edit 1
set target parameter
set pattern "ec_seek=*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
--More-- next
edit "rule2"
config match-entries
edit 1
set pattern "/*.mp4*"
next
edit 2
set pattern "*Seg*"
next
edit 3
set pattern "*Frag*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://msn/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "video.msn.com"
set response-expires enable
--More-- config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://llnwd/"
set comment "Static entries are not allowed to change except disable."
--More-- set host-domain-name-suffix "llnwd.net"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.fll"
next
end
config skip-entries
edit 1
set target parameter
set pattern "fs=*"
next
end
config content-id
set start-str "/"
--More-- set start-skip 1
end
next
end
next
edit "vcache://yahoo/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "yimg.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.m4s"
next
end
config content-id
--More-- set target parameter
set start-str "vid="
end
next
end
next
edit "vcache://myspace/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "myspacecdn.com"
set request-cache-control enable
set response-cache-control enable
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
--More-- set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://vimeo/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "vimeo.com" "vimeocdn.com" "56skyfiregce-
a.akamaihd.net"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
--More-- next
edit 3
set pattern "/*.m4s"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://blip.tv/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "blip.tv"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/*.m4v"
next
edit 2
--More-- set pattern "/*.flv"
next
edit 3
set pattern "/*.mp4"
next
edit 4
set pattern "/*.wmv"
next
edit 5
set pattern "/*.rm"
next
edit 6
set pattern "/*.ram"
next
edit 7
set pattern "/*.mov"
next
edit 8
set pattern "/*.avi"
next
end
config skip-entries
edit 1
set target parameter
--More-- set pattern "ms=*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://maker.tv/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "videos-f.jwpsrv.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
--More-- set start-skip 1
end
next
end
next
edit "vcache://aol/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "stream.aol.com" "5min.com" "vidiblevod-
vh.akamaihd.net" "stg-ec-ore-u.uplynk.com" "vidible.tv"
set response-expires enable
config rules
edit "rule1"
config match-entries
edit 1
set pattern "/*.mp4"
next
end
config skip-entries
edit 1
set target parameter
set pattern "*timeoffset=*"
next
end
config content-id
--More-- set start-str "/"
set start-skip 1
end
next
edit "rule2"
config match-entries
edit 1
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://clipfish/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "clipfish.de" "universal-music.de"
set response-expires enable
config rules
edit "rule1"
set match-mode any
--More-- config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.f4v"
next
edit 3
set pattern "/*.mp4"
next
edit 4
set pattern "/*.m4v"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://cnn/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "cnn-vh.akamaihd.net"
--More-- set response-expires enable
config rules
edit "rule1"
config match-entries
edit 1
set pattern "/*.flv*"
next
edit 2
set pattern "*Seg*"
next
edit 3
set pattern "*Frag*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
edit "rule2"
config match-entries
edit 1
set pattern "/*.mp4*"
next
--More-- edit 2
set pattern "*Seg*"
next
edit 3
set pattern "*Frag*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
edit "rule3"
config match-entries
edit 1
set pattern "/*.ts*"
next
edit 2
set pattern "*Seg*"
next
edit 3
set pattern "*Frag*"
next
end
--More-- config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://foxnews/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "foxnews.com" "foxnews-f.akamaihd.net"
set response-expires enable
config rules
edit "rule1"
config match-entries
edit 1
set pattern "/*.mp4*"
next
edit 2
set target parameter
set pattern "*Seg*"
next
edit 3
set target parameter
set pattern "*Frag*"
--More-- next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://discovery/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "discovery.com" "discidevflash-f.akamaihd.net"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
--More-- next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://liveleak/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "edge.liveleak.com" "cdn.liveleak.com"
set response-expires enable
config rules
edit "rule1"
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set target parameter
--More-- set pattern "*seek=0"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
edit "rule2"
config match-entries
edit 1
set pattern "/*.mp4"
next
edit 2
set target parameter
set pattern "*seek=0"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
edit "rule3"
--More-- config match-entries
edit 1
set pattern "/*.wmv"
next
edit 2
set target parameter
set pattern "*seek=0"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://sevenload/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "sevenload.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
--More-- edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
end
config skip-entries
edit 1
set target parameter
set pattern "aktimeoffset=*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://stupidvideos/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "stupidvideos.com"
set response-expires enable
--More-- config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://howcast/"
set comment "Static entries are not allowed to change except disable."
--More-- set host-domain-name-suffix "media.howcast.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
end
config skip-entries
edit 1
set target parameter
set pattern "start=*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
--More-- end
next
edit "vcache://vevo/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "vevo.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
--More-- end
next
end
next
edit "vcache://redtube/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "redtube.com" "redtubefiles.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
--More-- set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://xtube/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "xtube.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/videos/*.flv"
next
end
config skip-entries
edit 1
set target parameter
set pattern "Thumb*"
next
edit 2
--More-- set target parameter
set pattern "av_preview*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
edit "rule2"
config match-entries
edit 1
set pattern "/videos/*"
next
edit 2
set target parameter
set pattern "*ms=0"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
--More-- edit "rule3"
config match-entries
edit 1
set pattern "/videos/*"
next
end
config skip-entries
edit 1
set target parameter
set pattern "*ms=*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://youporn/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "youporn.com" "youporn.phncdn.com"
set response-expires enable
config rules
--More-- edit "rule1"
set match-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config skip-entries
edit 1
set target parameter
set pattern "*ms=*"
next
end
config content-id
set start-str "/"
set start-skip 1
set start-direction backward
end
--More-- next
end
next
edit "vcache://pornhub/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "pornhub.com" "pornhub.phncdn.com"
"d.rncdn3.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config skip-entries
--More-- edit 1
set target parameter
set pattern "*start=*"
next
edit 2
set target parameter
set pattern "*ms=*"
next
end
config content-id
set start-str "/"
set start-skip 1
set start-direction backward
end
next
end
next
edit "vcache://tube8/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "tube8.com" "tube8.phncdn.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
--More-- config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.3gp"
next
edit 3
set pattern "/*.mp4"
next
end
config skip-entries
edit 1
set target parameter
set pattern "*start=*"
next
end
config content-id
set start-str "/"
set start-skip 1
set start-direction backward
end
next
end
--More-- next
edit "vcache://ooyala/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "ooyala.com"
set response-expires enable
config rules
edit "rule1"
config match-entries
edit 1
set pattern "*Seg*"
next
edit 2
set pattern "*Frag*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://ms-ads/"
set comment "Static entries are not allowed to change except disable."
--More-- set host-domain-name-suffix "msads.net"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
--More-- edit "vcache://yumenetworks-ads/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "yumenetworks.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
--More-- end
next
edit "vcache://2mdn-ads/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "2mdn.net"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
--More-- end
next
end
next
edit "vcache://eyewonder-ads/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "eyewonder.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
--More-- set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://eyereturn-ads/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "eyereturn.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
--More-- end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://serving-sys-ads/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "serving-sys.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
--More-- set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://amazonaws-ads/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "amazonaws.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
--More-- next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://edgesuite-ads/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "edgesuite.net"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
set pattern "/*.flv"
next
--More-- edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://gorillanation-ads/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "video.gorillanation.com"
set response-expires enable
config rules
edit "rule1"
set match-mode any
set skip-rule-mode any
config match-entries
edit 1
--More-- set pattern "/*.flv"
next
edit 2
set pattern "/*.mp4"
next
edit 3
set pattern "/*.ts"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
end
next
edit "vcache://youku/"
set comment "Static entries are not allowed to change except disable."
set response-expires enable
config rules
edit "rule1"
config match-entries
edit 1
set pattern "/youku/*.mp4"
--More-- next
edit 2
set target parameter
set pattern "*start=0"
next
end
config content-id
set target youku-id
set start-str "/"
set start-skip 1
set start-direction backward
end
next
edit "rule2"
config match-entries
edit 1
set pattern "/youku/*.flv"
next
edit 2
set target parameter
set pattern "*start=0"
next
end
config content-id
--More-- set target youku-id
set start-str "/"
set start-skip 1
set start-direction backward
end
next
edit "rule3"
config match-entries
edit 1
set pattern "/youku/*.kux"
next
edit 2
set target parameter
set pattern "*start=0"
next
end
config content-id
set target youku-id
set start-str "/"
set start-skip 1
set start-direction backward
end
next
edit "rule4"
--More-- config match-entries
edit 1
set pattern "/youku/*.mp4"
next
end
config skip-entries
edit 1
set target parameter
set pattern "*start=*"
next
end
config content-id
set target youku-id
set start-str "/"
set start-skip 1
set start-direction backward
end
next
edit "rule5"
config match-entries
edit 1
set pattern "/youku/*.flv"
next
end
--More-- config skip-entries
edit 1
set target parameter
set pattern "*start=*"
next
end
config content-id
set target youku-id
set start-str "/"
set start-skip 1
set start-direction backward
end
next
edit "rule6"
config match-entries
edit 1
set pattern "/youku/*.kux"
next
end
config skip-entries
edit 1
set target parameter
set pattern "*start=*"
next
--More-- end
config content-id
set target youku-id
set start-str "/"
set start-skip 1
set start-direction backward
end
next
end
next
edit "vcache://tudou/"
set comment "Static entries are not allowed to change except disable."
set response-expires enable
config rules
edit "rule1"
config match-entries
edit 1
set pattern "/f4v/*"
next
edit 2
set target parameter
set pattern "*id=tudou*"
next
end
--More-- config skip-entries
edit 1
set target parameter
set pattern "*begin=*"
next
end
config content-id
set start-str "/"
set start-skip 1
set start-direction backward
end
next
end
next
edit "vcache://cbc/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "cbc.ca" "mobilehls-vh.akamaihd.net"
set response-expires enable
config rules
edit "rule1"
config match-entries
edit 1
set pattern "*.mp4*"
next
--More-- edit 2
set pattern "*Seg*"
next
edit 3
set pattern "*Frag*"
next
end
config content-id
set start-str "/"
set start-skip 1
end
next
edit "rule2"
set match-mode any
config match-entries
edit 1
set pattern "*.ts"
next
edit 2
set pattern "*.mp4"
next
end
config content-id
set start-str "/"
--More-- set start-skip 1
end
next
end
next
edit "vcache://megaupload/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "megaupload.com"
set response-expires enable
config rules
edit "rule1"
config match-entries
edit 1
set pattern "/files/*"
next
end
config content-id
set target referrer
set start-str "d="
set start-skip 2
end
next
end
next
--More-- edit "update://windowsupdate/"
set comment "Static entries are not allowed to change except disable."
set host-domain-name-suffix "download.windowsupdate.com"
set request-cache-control enable
set response-cache-control enable
set response-expires enable
set updateserver enable
next
end
config system cluster-sync
end
config system fortiguard
set auto-join-forticloud disable
set sdns-server-ip "208.91.112.220"
end
config ips global
end
config system session-helper
edit 1
set name pptp
set protocol 6
set port 1723
next
edit 2
--More-- set name h323
set protocol 6
set port 1720
next
edit 3
set name ras
set protocol 17
set port 1719
next
edit 4
set name tns
set protocol 6
set port 1521
next
edit 5
set name tftp
set protocol 17
set port 69
next
edit 6
set name rtsp
set protocol 6
set port 554
next
--More-- edit 7
set name rtsp
set protocol 6
set port 7070
next
edit 8
set name rtsp
set protocol 6
set port 8554
next
edit 9
set name ftp
set protocol 6
set port 21
next
edit 10
set name mms
set protocol 6
set port 1863
next
edit 11
set name pmap
set protocol 6
set port 111
--More-- next
edit 12
set name pmap
set protocol 17
set port 111
next
edit 13
set name sip
set protocol 17
set port 5060
next
edit 14
set name dns-udp
set protocol 17
set port 53
next
edit 15
set name rsh
set protocol 6
set port 514
next
edit 16
set name rsh
set protocol 6
--More-- set port 512
next
edit 17
set name dcerpc
set protocol 6
set port 135
next
edit 18
set name dcerpc
set protocol 17
set port 135
next
edit 19
set name mgcp
set protocol 17
set port 2427
next
edit 20
set name mgcp
set protocol 17
set port 2727
next
end
config system auto-install
--More-- set auto-install-config enable
set auto-install-image enable
end
config system ntp
set ntpsync enable
end
config system object-tagging
edit "default"
next
end
config system settings
set sip-helper enable
set default-voip-alg-mode kernel-helper-based
set gui-icap enable
set gui-dns-database enable
set gui-load-balance enable
set gui-multicast-policy enable
set gui-replacement-message-groups enable
set gui-voip-profile enable
set gui-dynamic-profile-display enable
set gui-local-in-policy enable
set gui-explicit-proxy enable
set gui-dlp enable
set gui-sslvpn-personal-bookmarks enable
--More-- set gui-sslvpn-realms enable
set gui-policy-based-ipsec enable
set gui-spamfilter enable
set gui-ips enable
end
config system dhcp server
edit 2
set default-gateway 192.168.2.254
set netmask 255.255.255.0
set interface "Wifi_Guest"
config ip-range
edit 1
set start-ip 192.168.2.100
set end-ip 192.168.2.253
next
end
set timezone-option default
set dns-server1 8.8.8.8
next
edit 3
set dns-service default
set default-gateway 192.168.0.254
set netmask 255.255.255.0
set interface "lan"
--More-- config ip-range
edit 1
set start-ip 192.168.0.36
set end-ip 192.168.0.235
next
end
set timezone-option default
config reserved-address
edit 1
set ip 192.168.0.36
set mac 00:1d:09:33:85:37
next
edit 2
set ip 192.168.0.37
set mac 10:1f:74:e5:f5:1a
next
edit 3
set ip 192.168.0.38
set mac d0:df:9a:fe:cd:5f
next
edit 4
set ip 192.168.0.39
set mac 00:1c:c0:a6:e6:ba
next
--More-- edit 8
set ip 192.168.0.43
set mac 08:2e:5f:28:86:e6
next
edit 10
set ip 192.168.0.45
set mac 6c:62:6d:9e:f9:06
next
edit 11
set ip 192.168.0.46
set mac 00:21:5a:27:4f:3d
next
edit 12
set ip 192.168.0.47
set mac 24:be:05:0a:59:ba
next
edit 15
set ip 192.168.0.50
set mac 00:27:0e:34:4e:08
next
edit 17
set ip 192.168.0.52
set mac 3c:d9:2b:6a:e4:78
next
--More-- edit 18
set ip 192.168.0.53
set mac 08:2e:5f:26:5a:a0
next
edit 19
set ip 192.168.0.54
set mac 08:2e:5f:19:c4:32
next
edit 20
set ip 192.168.0.55
set mac 00:11:11:95:c9:08
next
edit 23
set ip 192.168.0.58
set mac e4:11:5b:51:f7:02
next
edit 24
set ip 192.168.0.59
set mac 9c:b7:0d:d3:cd:85
next
edit 26
set ip 192.168.0.61
set mac 44:37:e6:4b:81:9b
next
--More-- edit 27
set ip 192.168.0.62
set mac 00:19:21:4e:1d:fa
next
edit 28
set ip 192.168.0.63
set mac 6c:62:6d:ed:f5:7b
next
edit 29
set ip 192.168.0.64
set mac 00:08:a1:91:5b:21
next
edit 30
set ip 192.168.0.90
set mac e8:39:35:3d:93:72
next
edit 31
set ip 192.168.0.66
set mac 6c:62:6d:ed:f4:48
next
edit 32
set ip 192.168.0.67
set mac 00:1d:ba:19:13:9d
next
--More-- edit 33
set ip 192.168.0.70
set mac 70:1a:04:71:ac:00
next
edit 34
set ip 192.168.0.71
set mac 6c:62:6d:bd:0a:c9
next
edit 35
set ip 192.168.0.72
set mac ac:16:2d:07:88:71
next
edit 36
set ip 192.168.0.73
set mac 2c:41:38:99:12:3d
next
edit 37
set ip 192.168.0.74
set mac c8:0a:a9:f5:ba:e8
next
edit 38
set ip 192.168.0.75
set mac 5c:ac:4c:0a:e1:06
next
--More-- edit 39
set ip 192.168.0.76
set mac 00:26:55:39:79:88
next
edit 40
set ip 192.168.0.77
set mac 14:fe:b5:bf:86:2f
next
edit 41
set ip 192.168.0.78
set mac ac:72:89:41:ac:6c
next
edit 42
set ip 192.168.0.79
set mac 00:19:66:de:e6:98
next
edit 43
set ip 192.168.0.80
set mac 00:14:2a:18:ed:2e
next
edit 44
set ip 192.168.0.81
set mac b4:b5:2f:7e:1b:04
next
--More-- edit 45
set ip 192.168.0.82
set mac 20:68:9d:e5:75:01
next
edit 46
set ip 192.168.0.83
set mac 3c:4a:92:57:64:38
next
edit 47
set ip 192.168.0.84
set mac e0:2a:82:3c:61:17
next
edit 48
set ip 192.168.0.69
set mac e0:cb:4e:4b:33:88
next
edit 49
set ip 192.168.0.87
set mac ac:16:2d:0f:da:97
next
edit 50
set ip 192.168.0.88
set mac 00:24:be:dc:b0:3a
next
--More-- edit 51
set ip 192.168.0.89
set mac 88:53:2e:19:5f:55
next
edit 54
set ip 192.168.0.92
set mac 9c:b7:0d:d3:c3:08
next
edit 55
set ip 192.168.0.93
set mac 24:be:05:03:b4:92
next
edit 56
set ip 192.168.0.94
set mac 00:1e:33:fd:f4:36
next
edit 57
set ip 192.168.0.95
set mac 00:26:b6:31:30:8b
next
edit 58
set ip 192.168.0.96
set mac 00:1d:09:32:ef:ef
next
--More-- edit 59
set ip 192.168.0.97
set mac 5c:51:4f:11:aa:67
next
edit 60
set ip 192.168.0.98
set mac 6c:3b:e5:0c:d0:b3
next
edit 62
set ip 192.168.0.100
set mac 54:53:ed:31:c7:0c
next
edit 63
set ip 192.168.0.101
set mac a4:17:31:c9:8e:a5
next
edit 64
set ip 192.168.0.102
set mac b4:b5:2f:80:3a:63
next
edit 65
set ip 192.168.0.103
set mac 20:16:d8:4e:fb:e6
next
--More-- edit 68
set ip 192.168.0.106
set mac 6c:3b:e5:1a:e8:76
next
edit 69
set ip 192.168.0.107
set mac 10:60:4b:6b:40:66
next
edit 70
set ip 192.168.0.108
set mac 98:4b:e1:ac:2c:76
next
edit 71
set ip 192.168.0.109
set mac e0:2a:82:dc:2e:c1
next
edit 72
set ip 192.168.0.110
set mac 78:84:3c:b2:4d:12
next
edit 74
set ip 192.168.0.112
set mac 74:86:7a:48:d1:4a
next
--More-- edit 75
set ip 192.168.0.113
set mac 80:56:f2:36:d8:95
next
edit 76
set ip 192.168.0.114
set mac 00:e0:7d:9b:fa:19
next
edit 77
set ip 192.168.0.115
set mac a4:5d:36:15:eb:c8
next
edit 78
set ip 192.168.0.116
set mac 1c:3e:84:d4:48:1b
next
edit 79
set ip 192.168.0.117
set mac 2c:44:fd:ac:0f:0c
next
edit 80
set ip 192.168.0.123
set mac 64:76:ba:a3:cf:f2
next
--More-- edit 81
set ip 192.168.0.118
set mac 3c:4a:92:58:a6:52
next
edit 83
set ip 192.168.0.120
set mac 00:1e:ec:72:82:80
next
edit 84
set ip 192.168.0.121
set mac 00:1f:3b:69:b4:11
next
edit 85
set ip 192.168.0.65
set mac 70:f1:a1:d8:1a:b5
next
edit 86
set ip 192.168.0.86
set mac 78:e3:b5:c0:ee:a1
next
edit 87
set ip 192.168.0.124
set mac 14:58:d0:17:d2:9e
next
--More-- edit 88
set ip 192.168.0.125
set mac 18:cf:5e:3f:bb:3d
next
edit 89
set ip 192.168.0.68
set mac 00:16:ea:37:28:36
next
edit 90
set ip 192.168.0.126
set mac b0:10:41:f2:fb:2d
next
edit 91
set ip 192.168.0.127
set mac 34:e6:d7:20:49:37
next
edit 92
set ip 192.168.0.128
set mac ac:b5:7d:81:13:a4
next
edit 93
set ip 192.168.0.129
set mac 34:e6:d7:20:49:27
next
--More-- edit 94
set ip 192.168.0.130
set mac ac:b5:7d:81:02:9b
next
edit 96
set ip 192.168.0.137
set mac 28:e3:47:bd:ae:52
next
edit 97
set ip 192.168.0.133
set mac 00:13:02:a8:3a:2f
next
edit 99
set ip 192.168.0.142
set mac 00:1f:16:d8:f7:d3
next
edit 100
set ip 192.168.0.132
set mac 00:24:2c:8d:69:2d
next
edit 101
set ip 192.168.0.135
set mac d0:bf:9c:65:19:83
next
--More-- edit 102
set ip 192.168.0.131
set mac ac:d1:b8:0a:41:cf
next
edit 103
set ip 192.168.0.122
set mac c4:8e:8f:c0:e8:8b
next
edit 104
set ip 192.168.0.138
set mac 48:0f:cf:69:b6:8f
next
edit 105
set ip 192.168.0.143
set mac 48:0f:cf:69:3a:5e
next
edit 106
set ip 192.168.0.141
set mac c4:8e:8f:c0:e8:7b
next
edit 107
set ip 192.168.0.140
set mac d0:bf:9c:86:48:15
next
--More-- edit 108
set ip 192.168.0.144
set mac 34:e6:ad:33:47:1c
next
edit 109
set ip 192.168.0.139
set mac 24:fd:52:fd:86:95
next
edit 111
set ip 192.168.0.147
set mac 80:d2:1d:43:ef:05
next
edit 112
set ip 192.168.0.145
set mac 2c:be:08:da:58:43
next
edit 113
set ip 192.168.0.150
set mac 70:71:bc:69:67:c9
next
edit 114
set ip 192.168.0.151
set mac 00:8c:fa:ab:d0:42
next
--More-- edit 116
set ip 192.168.0.154
set mac 24:0a:64:2d:38:27
next
edit 117
set ip 192.168.0.149
set mac 34:02:86:a0:00:f0
next
edit 118
set ip 192.168.0.155
set mac 68:f7:28:d2:4c:79
next
edit 119
set ip 192.168.0.157
set mac 9c:ad:97:db:39:13
next
edit 120
set ip 192.168.0.148
set mac d8:5d:e2:22:72:27
next
edit 121
set ip 192.168.0.159
set mac 48:0f:cf:69:d1:6e
next
--More-- edit 122
set ip 192.168.0.156
set mac 40:16:7e:63:96:0b
next
edit 123
set ip 192.168.0.160
set mac 48:59:29:c6:1b:c6
next
edit 124
set ip 192.168.0.152
set mac 00:23:24:96:96:58
next
edit 128
set ip 192.168.0.163
set mac 00:1a:a0:af:a9:29
next
edit 130
set ip 192.168.0.165
set mac 00:08:a1:91:5b:82
next
edit 133
set ip 192.168.0.174
set mac 34:68:95:ac:07:59
next
--More-- edit 134
set ip 192.168.0.168
set mac 40:b8:9a:23:ca:69
next
edit 135
set ip 192.168.0.175
set mac 94:57:a5:05:17:ec
next
edit 138
set ip 192.168.0.212
set mac 70:77:81:2c:8a:43
next
edit 140
set ip 192.168.0.181
set mac c0:25:67:03:c8:74
next
edit 143
set ip 192.168.0.185
set mac 3c:a8:2a:e1:99:fa
next
edit 144
set ip 192.168.0.186
set mac c4:8e:8f:c0:8c:81
next
--More-- edit 145
set ip 192.168.0.172
set mac dc:4a:3e:e4:6c:32
next
edit 146
set ip 192.168.0.170
set mac a8:a7:95:97:af:29
next
edit 147
set ip 192.168.0.184
set mac 94:57:a5:ad:fe:f4
next
edit 148
set ip 192.168.0.183
set mac 40:b8:9a:17:48:dd
next
edit 149
set ip 192.168.0.194
set mac 70:48:0f:96:a9:8b
next
edit 153
set ip 192.168.0.189
set mac 8c:99:e6:97:2a:92
next
--More-- edit 154
set ip 192.168.0.206
set mac 70:5a:0f:1e:e4:73
next
edit 155
set ip 192.168.0.207
set mac 44:1c:a8:5c:ff:1d
next
edit 156
set ip 192.168.0.198
set mac f0:76:1c:45:13:6b
next
edit 157
set ip 192.168.0.191
set mac 60:f1:89:19:f9:39
next
edit 160
set ip 192.168.0.190
set mac e4:b3:18:a5:2a:f8
next
edit 161
set ip 192.168.0.192
set mac c8:5b:76:30:79:88
next
--More-- edit 168
set ip 192.168.0.210
set mac cc:b0:da:ba:15:75
next
edit 169
set ip 192.168.0.204
set mac 00:cd:fe:6a:c9:6e
next
edit 173
set ip 192.168.0.217
set mac c0:25:67:26:d0:97
next
edit 175
set ip 192.168.0.214
set mac 3c:95:09:79:79:5f
next
edit 176
set ip 192.168.0.215
set mac 40:b0:34:51:30:aa
next
edit 177
set ip 192.168.0.216
set mac 3c:95:09:8c:26:07
next
--More-- edit 178
set ip 192.168.0.219
set mac 3c:52:82:34:a8:91
next
edit 179
set ip 192.168.0.111
set mac 64:27:37:a2:6d:eb
next
edit 181
set ip 192.168.0.221
set mac 00:07:e9:60:6a:10
next
edit 183
set ip 192.168.0.220
set mac 60:f1:89:50:03:90
next
edit 184
set ip 192.168.0.223
set mac 18:a9:05:e0:3a:94
next
edit 185
set ip 192.168.0.222
set mac 30:07:4d:af:42:73
next
--More-- edit 186
set ip 192.168.0.226
set mac 30:07:4d:b6:1b:2e
next
edit 187
set ip 192.168.0.224
set mac f8:28:19:74:cc:51
next
edit 188
set ip 192.168.0.225
set mac f4:30:b9:a1:92:8c
next
edit 189
set ip 192.168.0.229
set mac f8:94:c2:1a:72:37
next
edit 190
set ip 192.168.0.230
set mac f8:94:c2:1a:74:80
next
edit 191
set ip 192.168.0.196
set mac 4c:cc:6a:be:4c:d0
next
--More-- edit 192
set ip 192.168.0.213
set mac e0:b5:2d:a9:8e:3b
next
edit 193
set ip 192.168.0.228
set mac a2:85:bd:f9:bc:a1
next
edit 194
set ip 192.168.0.227
set mac 00:26:5e:fc:9f:88
next
edit 195
set ip 192.168.0.173
set mac 00:24:be:46:b1:75
next
edit 196
set ip 192.168.0.231
set mac e4:2b:34:26:8e:72
next
edit 73
set ip 192.168.0.232
set mac d4:81:d7:7d:8f:d8
next
--More-- edit 5
set ip 192.168.0.41
set mac 74:de:2b:b9:7c:23
next
edit 6
set ip 192.168.0.42
set mac 78:e3:b5:63:16:12
next
edit 7
set ip 192.168.0.57
set mac 68:a3:c4:f5:be:ea
next
edit 9
set ip 192.168.0.49
set mac e0:2a:82:3e:d8:a2
next
edit 13
set ip 192.168.0.164
set mac 5c:b9:01:b8:b3:54
next
edit 14
set ip 192.168.0.211
set mac 34:f3:9a:48:52:83
next
--More-- edit 16
set ip 192.168.0.51
set mac 4c:80:93:86:c8:7e
next
edit 21
set ip 192.168.0.44
set mac 84:8f:69:c1:62:50
next
edit 22
set ip 192.168.0.48
set mac 00:21:5d:b8:0c:90
next
edit 25
set ip 192.168.0.60
set mac 00:1d:ba:89:c4:24
next
edit 52
set ip 192.168.0.91
set mac c4:85:08:33:29:2b
next
edit 53
set ip 192.168.0.105
set mac 18:60:24:cc:3f:62
next
--More-- edit 61
set ip 192.168.0.161
set mac 74:e6:e2:0e:b9:5d
next
edit 66
set ip 192.168.0.162
set mac 9c:ad:97:d9:9b:13
next
edit 67
set ip 192.168.0.56
set mac 30:f9:ed:ee:bf:50
next
edit 82
set ip 192.168.0.169
set mac a8:a7:95:97:af:3d
next
edit 95
set ip 192.168.0.85
set mac 44:d2:44:f5:1a:ce
next
edit 98
set ip 192.168.0.167
set mac 18:60:24:f2:eb:31
next
--More-- edit 110
set ip 192.168.0.104
set mac 14:56:8e:61:ff:10
next
edit 115
set ip 192.168.0.134
set mac ac:07:5f:36:9d:4a
next
edit 125
set ip 192.168.0.180
set mac 8c:45:00:09:a6:5e
next
edit 126
set ip 192.168.0.197
set mac 08:00:27:01:91:5b
next
edit 127
set ip 192.168.0.218
set mac 08:00:27:3f:b2:95
next
edit 129
set ip 192.168.0.200
set mac 28:3a:4d:67:ce:7d
next
--More-- edit 174
set ip 192.168.0.99
set mac c0:ee:fb:d2:f8:c4
next
edit 180
set ip 192.168.0.179
set mac c4:85:08:32:dd:b8
next
edit 131
set ip 192.168.0.119
set mac 00:0c:29:37:bc:f5
next
edit 132
set ip 192.168.0.176
set mac 2c:41:38:00:9e:f5
next
edit 182
set ip 192.168.0.187
set mac 08:00:27:d6:a2:e4
next
edit 136
set ip 192.168.0.188
set mac 8c:85:90:5a:4b:1c
next
--More-- edit 137
set ip 192.168.0.193
set mac c8:5b:76:b1:f4:f7
next
end
next
edit 4
set dns-service default
set default-gateway 1.2.5.1
set netmask 255.255.255.0
set interface "Prueba"
config ip-range
edit 1
set start-ip 1.2.5.2
set end-ip 1.2.5.254
next
end
set timezone-option default
next
edit 5
set dns-service default
set default-gateway 192.168.3.254
set netmask 255.255.255.0
set interface "IMFICA_ADM"
--More-- config ip-range
edit 1
set start-ip 192.168.3.1
set end-ip 192.168.3.253
next
end
set timezone-option default
next
end
config firewall address
edit "FIREWALL_AUTH_PORTAL_ADDRESS"
set uuid 7fe1783c-48d5-51e8-ccae-9b0efdd1691c
set visibility disable
next
edit "all"
set uuid 35ed2bde-1d1e-51e6-a584-d852c389e6e8
next
edit "SSLVPN_TUNNEL_ADDR1"
set uuid 37ea0f7e-1d1e-51e6-9303-1a8cc28071c1
set type iprange
set start-ip 10.212.134.200
set end-ip 10.212.134.210
next
edit "vpn_ssl_imfica"
--More-- set uuid 37ea13de-1d1e-51e6-27d0-567869da407a
set type iprange
set start-ip 192.168.55.0
set end-ip 192.168.55.20
next
edit "IMFICASERVER1"
set uuid 37ea17d0-1d1e-51e6-fd29-cc4d5e044c15
set subnet 192.168.0.19 255.255.255.255
next
edit "IMFICASERVER2"
set uuid 37ea1b04-1d1e-51e6-bdf6-3674a2250efb
set subnet 192.168.0.20 255.255.255.255
next
edit "IMPRESOR_OFICINA"
set uuid 37ea1e10-1d1e-51e6-318f-01dffbe47e8b
set subnet 192.168.0.33 255.255.255.255
next
edit "IMPRESOR_PRODUCCION"
set uuid 37ea211c-1d1e-51e6-ed28-abe447667f27
set subnet 192.168.0.34 255.255.255.255
next
edit "IMPRESOR_DPA"
set uuid 37ea241e-1d1e-51e6-4ee5-2280f0875411
set subnet 192.168.0.32 255.255.255.255
--More-- next
edit "HP_LaserJet"
set uuid 37ea2720-1d1e-51e6-28dc-42fe44289af4
set subnet 192.168.0.31 255.255.255.255
next
edit "EC0177_L"
set uuid 37ea3cb0-1d1e-51e6-22da-0e8ef4c973d2
set comment "Iris Rodriguez. 07/01/2019"
set subnet 192.168.0.43 255.255.255.255
next
edit "EC0117_W"
set uuid 37ea43e0-1d1e-51e6-f555-55c5cd89b025
set comment "Claudia Rodriguez. 08/01/2019"
set subnet 192.168.0.45 255.255.255.255
next
edit "EC0230_L"
set uuid 37ea46ec-1d1e-51e6-209d-b44471530a06
set comment "Eliades Carias. 07/01/2019"
set subnet 192.168.0.138 255.255.255.255
next
edit "con_EC0186_L"
set uuid 37ea49f8-1d1e-51e6-aea2-2d48c9af7484
set comment "Diana Ayala. 07/01/2019"
set subnet 192.168.0.47 255.255.255.255
--More-- next
edit "cxc_Julio"
set uuid 37ea52fe-1d1e-51e6-5797-5a45f840422c
set subnet 192.168.0.50 255.255.255.255
next
edit "EC0185_L"
set uuid 37ea5c18-1d1e-51e6-5b4b-a6605db10795
set comment "Luis Batres. 07/01/2019"
set subnet 192.168.0.53 255.255.255.255
next
edit "EC0178_L"
set uuid 37ea5f24-1d1e-51e6-11d2-46f80dfb20f3
set comment "Jocelyn Blanco. 07/01/2019"
set subnet 192.168.0.54 255.255.255.255
next
edit "rrhh_Pruebas_L"
set uuid 37ea6834-1d1e-51e6-98be-b20243e2e4ad
set subnet 192.168.0.58 255.255.255.255
next
edit "rrhh_Pruebas_W"
set uuid 37ea6b54-1d1e-51e6-1972-e574946c7b3d
set subnet 192.168.0.59 255.255.255.255
next
edit "man_EC0120_L"
--More-- set uuid 37ea6e60-1d1e-51e6-bf7c-9dc7fb5064ec
set comment "Elias Duque. 07/01/2019"
set subnet 192.168.0.60 255.255.255.255
next
edit "EC0174_L"
set uuid 37ea71da-1d1e-51e6-7a01-fa009e855c2a
set subnet 192.168.0.61 255.255.255.255
next
edit "pro_Angel_L"
set uuid 37ea754a-1d1e-51e6-15e2-383b375c06b4
set subnet 192.168.0.55 255.255.255.255
next
edit "EC0163_L"
set uuid 37ea7860-1d1e-51e6-a349-881504d726f3
set comment "Glenda Guzmán. 07/01/2019"
set subnet 192.168.0.63 255.255.255.255
next
edit "pro_Josue_L"
set uuid 37ea7b94-1d1e-51e6-46c6-6c8cfad377bd
set subnet 192.168.0.64 255.255.255.255
next
edit "EC0179_L"
set uuid 37ea7ea0-1d1e-51e6-3154-c410b92cd3e3
set comment "Ilma Ramos. 07/01/2019"
--More-- set subnet 192.168.0.90 255.255.255.255
next
edit "EC0164_L"
set uuid 37ea81b6-1d1e-51e6-ce09-c7699c5c99cb
set comment "Silvia aguilar. 07/01/2019"
set subnet 192.168.0.66 255.255.255.255
next
edit "proy_Victor_L"
set uuid 37ea84c2-1d1e-51e6-cab5-fdee6a1992e7
set subnet 192.168.0.127 255.255.255.255
next
edit "aud_Auditor_L"
set uuid 37ea8800-1d1e-51e6-856d-3b1d44fcb156
set subnet 192.168.0.69 255.255.255.255
next
edit "aud_Auditor_W"
set uuid 37ea8b16-1d1e-51e6-d263-a2bca0e9aaee
set subnet 192.168.0.70 255.255.255.255
next
edit "EC0170_L"
set uuid 37ea8e4a-1d1e-51e6-d9ac-78eb41d94678
set comment "Cesar Aguilar. 07/01/2019"
set subnet 192.168.0.71 255.255.255.255
next
--More-- edit "EC0184_L"
set uuid 37ea9160-1d1e-51e6-39ff-e6418b9f4eb2
set comment "Kenny Tobias. 07/01/2019"
set subnet 192.168.0.72 255.255.255.255
next
edit "Recep_EC0172_L"
set uuid 37ea9476-1d1e-51e6-7bbc-2ad950207bd1
set comment "Andrea Orellana. 07/01/2019"
set subnet 192.168.0.73 255.255.255.255
next
edit "rrhh_Zulma_L"
set uuid 37ea9782-1d1e-51e6-771e-f6d0b8dbbf1c
set subnet 192.168.0.74 255.255.255.255
next
edit "rrhh_Zulma_W"
set uuid 37ea9a98-1d1e-51e6-3b35-d8bc6ab582e1
set subnet 192.168.0.75 255.255.255.255
next
edit "man_EC0113_L_1"
set uuid 37ea9da4-1d1e-51e6-3ca0-a0f3e936adee
set comment "William Quizada. 07/01/2019"
set subnet 192.168.0.76 255.255.255.255
next
edit "EC0293_L"
--More-- set uuid 37eaa0ce-1d1e-51e6-c24c-09adf8d0ff0b
set comment "Walter Castellanos. 14/02/2019"
set subnet 192.168.0.166 255.255.255.255
next
edit "sis_MarcadorOfinica_L"
set uuid 37eaa7a4-1d1e-51e6-f5ab-b18ac23ab4d6
set subnet 192.168.0.11 255.255.255.255
next
edit "sis_MarcadorProduccion_L"
set uuid 37eaaace-1d1e-51e6-c216-ba80f5e84c22
set subnet 192.168.0.80 255.255.255.255
next
edit "EC0188_W"
set uuid 37eab10e-1d1e-51e6-8e49-7a6254b934d1
set comment "Brenda Bartón. 07/01/2018"
set subnet 192.168.0.82 255.255.255.255
next
edit "EC0298_W"
set uuid 37eab7e4-1d1e-51e6-7cc1-8646884e3e23
set comment "Elias Duque"
set subnet 192.168.0.84 255.255.255.255
next
edit "ven_Leda_L"
set uuid 37eabb04-1d1e-51e6-0fc9-ce022ba33a15
--More-- set subnet 192.168.0.85 255.255.255.255
next
edit "EC0181_L"
set uuid 37eabe1a-1d1e-51e6-a900-1d834072ed7a
set comment "Tatum Vasquez. 07/01/2019"
set subnet 192.168.0.87 255.255.255.255
next
edit "lan_imfica"
set uuid 37eac130-1d1e-51e6-f46f-0b25f559dbdc
set subnet 192.168.0.0 255.255.255.0
next
edit "cc_Rene_L"
set uuid 37ead0ee-1d1e-51e6-7ae9-13a9ab5cc289
set subnet 192.168.0.93 255.255.255.255
next
edit "proy_Galeano_L"
set uuid 37ead40e-1d1e-51e6-66ed-1a9d846451ac
set subnet 192.168.0.94 255.255.255.255
next
edit "proy_Galeano_W"
set uuid 37ead788-1d1e-51e6-caf7-41be2928a43a
set subnet 192.168.0.95 255.255.255.255
next
edit "bmp_Salomon_L"
--More-- set uuid 37eadb20-1d1e-51e6-4156-c5ca813a1fcf
set subnet 192.168.0.96 255.255.255.255
next
edit "Dir_MM"
set uuid 37eade4a-1d1e-51e6-6f47-db15ef925b36
set subnet 192.168.0.97 255.255.255.255
next
edit "pro_Valentin_L"
set uuid 37eae16a-1d1e-51e6-8be3-bd652f1de623
set subnet 192.168.0.98 255.255.255.255
next
edit "Switch Sistemas"
set uuid 37eae48a-1d1e-51e6-4fb4-1ff6ac7672c6
set subnet 192.168.0.22 255.255.255.255
next
edit "Switch Recepcion"
set uuid 37eae7b4-1d1e-51e6-a0b6-427cda969f0f
set subnet 192.168.0.23 255.255.255.255
next
edit "Switch Mantenimiento"
set uuid 37eaeaf2-1d1e-51e6-951e-2f76b80a7f1b
set subnet 192.168.0.24 255.255.255.255
next
edit "Switch RRHH"
--More-- set uuid 37eaee1c-1d1e-51e6-98af-7ee2e08069e2
set subnet 192.168.0.25 255.255.255.255
next
edit "dir_Sandra_L"
set uuid 37eaf7a4-1d1e-51e6-b15f-4755cd0bce41
set subnet 192.168.0.100 255.255.255.255
next
edit "ven_EC0190_L"
set uuid 37eafad8-1d1e-51e6-6b2b-7dff3d2b0087
set comment "Karen Villegas. 07/01/2019"
set subnet 192.168.0.102 255.255.255.255
next
edit "ven_EC0190_W"
set uuid 37eafe16-1d1e-51e6-f9f0-12fe56fe2efd
set comment "Karen Villegas. 07/01/2019"
set subnet 192.168.0.103 255.255.255.255
next
edit "proy_Andrea_L"
set uuid 37eb078a-1d1e-51e6-e372-3e5ca7df96f6
set subnet 192.168.0.106 255.255.255.255
next
edit "sis_Probook4320_L"
set uuid 37eb0e9c-1d1e-51e6-8e69-bd18e9c2f1a4
set subnet 192.168.0.108 255.255.255.255
--More-- next
edit "RRHH_Pruebas_Psicometricas"
set uuid 37eb11ee-1d1e-51e6-8d1e-ddec1bf22d30
set subnet 192.168.0.109 255.255.255.255
next
edit "cos_Angel_L"
set uuid 37eb1522-1d1e-51e6-b75a-2a8565f8abf4
set subnet 192.168.0.112 255.255.255.255
next
edit "proy_Humberto_L"
set uuid 37eb1b80-1d1e-51e6-a656-f3a263b87aca
set subnet 192.168.0.114 255.255.255.255
next
edit "sis_JJ_HP"
set uuid 37eb21de-1d1e-51e6-3006-9b1abc770203
set subnet 192.168.0.115 255.255.255.255
next
edit "IMFICASERVER3"
set uuid 37eb2530-1d1e-51e6-a1c8-cf3e32160508
set subnet 192.168.0.16 255.255.255.255
next
edit "rrhh_EC0195_W"
set uuid 37eb2bac-1d1e-51e6-2c85-717bfe048582
set comment "Erick Dominguez. 07/01/2019"
--More-- set subnet 192.168.0.116 255.255.255.255
next
edit "rrhh_EC0195_L"
set uuid 37eb2eea-1d1e-51e6-03e0-745fa0784a9f
set comment "Erick Dominguez. 07/01/2019"
set subnet 192.168.0.117 255.255.255.255
next
edit "dir_MM_MAC"
set uuid 37eb321e-1d1e-51e6-eeeb-375a44f66d2d
set subnet 192.168.0.123 255.255.255.255
next
edit "man_EC0120_L1"
set uuid 37eb3548-1d1e-51e6-e867-83b38f0bada8
set comment "Elias Duque. 07/01/2019"
set subnet 192.168.0.118 255.255.255.255
next
edit "proy_Joaquin_W"
set uuid 37eb38ae-1d1e-51e6-8e73-c96e7b3d8328
set subnet 192.168.0.249 255.255.255.255
next
edit "sis_Acoal_W"
set uuid 37eb42fe-1d1e-51e6-3748-878c87de8f85
set subnet 192.168.0.65 255.255.255.255
next
--More-- edit "sis_Synology_LAN1"
set uuid 37eb463c-1d1e-51e6-d8c1-0ab808763dd2
set subnet 192.168.0.15 255.255.255.255
next
edit "EC0192_L"
set uuid 37eb498e-1d1e-51e6-a75b-f815903a6b4e
set comment "Rafael Quezada. 07/01/2019"
set subnet 192.168.0.86 255.255.255.255
next
edit "Google1"
set uuid 37eb5366-1d1e-51e6-92bd-33a43973fac9
set subnet 216.239.32.0 255.255.224.0
next
edit "Google2"
set uuid 37eb56a4-1d1e-51e6-428a-efa44f5b7c1b
set subnet 64.233.160.0 255.255.224.0
next
edit "Google3"
set uuid 37eb59d8-1d1e-51e6-d93f-e87f5157e1d8
set subnet 66.249.80.0 255.255.240.0
next
edit "Google4"
set uuid 37eb5d0c-1d1e-51e6-ca83-22f1fa80dbeb
set subnet 72.14.192.0 255.255.192.0
--More-- next
edit "Google5"
set uuid 37eb6068-1d1e-51e6-03d8-2f2d9acbc773
set subnet 209.85.128.0 255.255.128.0
next
edit "Google6"
set uuid 37eb63a6-1d1e-51e6-e746-7e7a466c9522
set subnet 66.102.0.0 255.255.240.0
next
edit "Google7"
set uuid 37eb66da-1d1e-51e6-7427-c999cd374da4
set subnet 74.125.0.0 255.255.0.0
next
edit "Google8"
set uuid 37eb6a0e-1d1e-51e6-c36c-df65680323b8
set subnet 64.18.0.0 255.255.240.0
next
edit "Google9"
set uuid 37eb6d4c-1d1e-51e6-3280-d6534fbd88c8
set subnet 207.126.144.0 255.255.240.0
next
edit "Google10"
set uuid 37eb709e-1d1e-51e6-b7d5-e68dacca707b
set subnet 173.194.0.0 255.255.0.0
--More-- next
edit "Google11"
set uuid 37eb7436-1d1e-51e6-a191-53c64a3c5698
set subnet 190.150.50.0 255.255.255.0
next
edit "mer_EC0205_L"
set uuid 37eb7800-1d1e-51e6-2904-0732a41f6165
set comment "Neftali Acevedo. 08/01/2019"
set subnet 192.168.0.124 255.255.255.255
next
edit "EC0205_W"
set uuid 37eb7b52-1d1e-51e6-40ad-d95a5e4a370c
set comment "Neftali Acevedo. 07/01/2019"
set subnet 192.168.0.125 255.255.255.255
next
edit "pro_Victor_W"
set uuid 37eb7ea4-1d1e-51e6-48b7-e53269fc584d
set subnet 192.168.0.68 255.255.255.255
next
edit "EC0196_W"
set uuid 37eb855c-1d1e-51e6-8b47-621993c28150
set comment "Sandra Mejía 07/01/2019"
set subnet 192.168.0.101 255.255.255.255
next
--More-- edit "dir_JM_Lenovo"
set uuid 37eb88b8-1d1e-51e6-f40c-b11971e292d5
set subnet 192.168.0.126 255.255.255.255
next
edit "EC0211_W"
set uuid 37eb8bf6-1d1e-51e6-666b-a7836833fc82
set comment "Ricardo Ceron. 07/01/2019"
set subnet 192.168.0.128 255.255.255.255
next
edit "proy_Melvin_L_L"
set uuid 37eb8f34-1d1e-51e6-baf2-79a9e8317141
set subnet 192.168.0.129 255.255.255.255
next
edit "EC0212_W"
set uuid 37eb927c-1d1e-51e6-b571-a49bd22571f3
set comment "Josue Lopez. 07/01/2019"
set subnet 192.168.0.130 255.255.255.255
next
edit "TP_Link_Proy"
set uuid 37eb95ce-1d1e-51e6-2051-eb94cbaabbdd
set subnet 192.168.0.14 255.255.255.255
next
edit "HP_P1102w"
set uuid 37eb992a-1d1e-51e6-aafb-ec0febc0b8be
--More-- set subnet 192.168.0.13 255.255.255.255
next
edit "dir_Mario_W"
set uuid 37eb9fba-1d1e-51e6-07d5-b0a135123ca3
set subnet 192.168.0.137 255.255.255.255
next
edit "sis_JJ_HP_W"
set uuid 37eba65e-1d1e-51e6-d9aa-f65cd803b5ad
set subnet 192.168.0.138 255.255.255.255
next
edit "sis_HPG60_L"
set uuid 37ebadc0-1d1e-51e6-f61d-bf86ab4cdbd8
set subnet 192.168.0.142 255.255.255.255
next
edit "sis_HPG60_W"
set uuid 37ebb11c-1d1e-51e6-806c-7ba692711aa6
set subnet 192.168.0.132 255.255.255.255
next
edit "leg_Glenda_L_1"
set uuid 37ebb478-1d1e-51e6-bc50-a99843a44789
set subnet 192.168.0.175 255.255.255.255
next
edit "EC0217_W"
set uuid 37ebb7c0-1d1e-51e6-c26a-4233edd2c27f
--More-- set subnet 192.168.0.168 255.255.255.255
next
edit "EC0230_W"
set uuid 37ebbb1c-1d1e-51e6-c8f8-ab50e06eb612
set comment "Eliades Carías. 07/01/2019"
set subnet 192.168.0.122 255.255.255.255
next
edit "EC0231_L"
set uuid 37ebbe6e-1d1e-51e6-0b79-75b62fa5d4de
set comment "Carlos Méndez. 07/01/2019"
set subnet 192.168.0.143 255.255.255.255
next
edit "EC0231_W"
set uuid 37ebc256-1d1e-51e6-dc2f-db4ea647d058
set comment "Carlos Mendez. 07/01/2019"
set subnet 192.168.0.141 255.255.255.255
next
edit "rrhh_MarcadorProduccion"
set uuid 37ebc5a8-1d1e-51e6-af0e-2aa1d30e029e
set subnet 192.168.0.46 255.255.255.255
next
edit "ven_Mario_L"
set uuid 37ebc904-1d1e-51e6-4cb6-133a99aafdb0
set subnet 192.168.0.140 255.255.255.255
--More-- next
edit "ven_Mario_W"
set uuid 37ebcc4c-1d1e-51e6-efe5-3a6495530453
set subnet 192.168.0.144 255.255.255.255
next
edit "EC0193_W"
set uuid 37ebd2fa-1d1e-51e6-ee19-7f1995a5d90d
set comment "Dansly Quintanilla. 07/01/2019"
set subnet 192.168.0.139 255.255.255.255
next
edit "sis_Chromecast"
set uuid 37ebd9b2-1d1e-51e6-7d8b-e573750b6ef8
set subnet 192.168.0.147 255.255.255.255
next
edit "sis_Acoal_L"
set uuid 37ebe0a6-1d1e-51e6-eeb2-2cf0405de717
set subnet 192.168.0.150 255.255.255.255
next
edit "dir_Mario_L"
set uuid 37ebe4de-1d1e-51e6-add7-5cf854311da0
set subnet 192.168.0.151 255.255.255.255
next
edit "EC0240_W"
set uuid 37ebef06-1d1e-51e6-476a-6bf3f400971c
--More-- set comment "Rolando Hernandez. 07/01/2019"
set subnet 192.168.0.149 255.255.255.255
next
edit "EC0240_L"
set uuid 37ebf258-1d1e-51e6-73c8-f93a20f11186
set comment "Rolando Hernandez. 07/01/2019"
set subnet 192.168.0.155 255.255.255.255
next
edit "temp"
set uuid 37ebf5b4-1d1e-51e6-fcac-5fe1b7c75f41
set subnet 192.168.0.178 255.255.255.255
next
edit "EC0251_L"
set uuid 37ebf924-1d1e-51e6-f1bf-4e43c9f46fc8
set comment "Felix Flores. 07/01/2019"
set subnet 192.168.0.159 255.255.255.255
next
edit "proy_Felix_W_1"
set uuid 37ebfc8a-1d1e-51e6-f2c5-0e70a8cfc458
set subnet 192.168.0.148 255.255.255.255
next
edit "prod_Mecano_CNC"
set uuid 37ebffdc-1d1e-51e6-4476-278fc8bef00a
set subnet 192.168.0.156 255.255.255.255
--More-- next
edit "dir_cell_motorista"
set uuid 37ec0338-1d1e-51e6-c773-3cb180354187
set subnet 192.168.0.189 255.255.255.255
next
edit "prod_EC0252_L"
set uuid 37ec0694-1d1e-51e6-a814-2ef9407b12e0
set comment "Diego Osorio. 07/01/2019"
set subnet 192.168.0.152 255.255.255.255
next
edit "temporal1"
set uuid 37ec17ce-1d1e-51e6-0a00-6c362cc5a2a1
set subnet 192.168.0.171 255.255.255.255
next
edit "Geka"
set uuid 37ec1ba2-1d1e-51e6-acb7-f7b85727a530
set subnet 192.168.0.165 255.255.255.255
next
edit "ven_Leda_W"
set uuid 37ec1f1c-1d1e-51e6-03f4-36230aa97409
set subnet 192.168.0.167 255.255.255.255
next
edit "EC0272_W"
set uuid 37ec2ce6-1d1e-51e6-7d63-cd868eb3c0cd
--More-- set comment "Mauricio Saz. 07/01/2019"
set subnet 192.168.0.212 255.255.255.255
next
edit "wifi_usb"
set uuid 37ec33b2-1d1e-51e6-8cd7-cc6b80a6e638
set subnet 192.168.0.181 255.255.255.255
next
edit "aud_EC0275_L"
set uuid 37ec3f10-1d1e-51e6-1085-1197e5e32b96
set comment "Evelyn Miranda. 07/01/2019"
set subnet 192.168.0.185 255.255.255.255
next
edit "pro_Edgardo_L"
set uuid 37ec4a50-1d1e-51e6-1fa1-63cd9bfec426
set subnet 192.168.0.172 255.255.255.255
next
edit "pro_EC0276_W"
set uuid 37ec4db6-1d1e-51e6-121b-9d73a29e5d7a
set comment "Roberto Sanchez. 07/01/2019"
set subnet 192.168.0.170 255.255.255.255
next
edit "ven_Roberto_L"
set uuid 37ec51bc-1d1e-51e6-b52d-d80725a06d39
set subnet 192.168.0.184 255.255.255.255
--More-- next
edit "ven_Roberto_W"
set uuid 37ec55a4-1d1e-51e6-2848-7bd0b3c7c4b2
set subnet 192.168.0.183 255.255.255.255
next
edit "dir_iPadPro_MM"
set uuid 37ec5928-1d1e-51e6-0b7c-c6426c8bd1c8
set subnet 192.168.0.194 255.255.255.255
next
edit "EC0280_L"
set uuid 37ec638c-1d1e-51e6-bb15-cca40fa59d85
set comment "Edwin Panameño. 07/01/2019"
set subnet 192.168.0.206 255.255.255.255
next
edit "sis_Samsung_JJ"
set uuid 37ec7160-1d1e-51e6-f86b-a77f85252bad
set subnet 192.168.0.235 255.255.255.255
next
edit "EC0281_W"
set uuid adb0fb68-6ef5-51e6-9949-647cd2f5876b
set comment "Juan José Herrera. 07/01/2019"
set subnet 192.168.0.190 255.255.255.255
next
edit "EC0281_L"
--More-- set uuid bb6bcb20-6ef5-51e6-2ec6-8690bdbc78c9
set comment "Juan José Herrera. 07/01/2019"
set subnet 192.168.0.192 255.255.255.255
next
edit "Chromecast"
set uuid e3a80926-714a-51e6-9c0c-082e9a928230
set subnet 192.168.0.147 255.255.255.255
next
edit "EC0283_W"
set uuid 5f4cac2e-a29e-51e6-a514-2f384e2ee47d
set comment "Mauricio Morales. 08/01/2019"
set subnet 192.168.0.210 255.255.255.255
next
edit "dir_IphoneX_MM"
set uuid ed6947be-aaba-51e6-2973-d5a000c79c59
set subnet 192.168.0.204 255.255.255.255
next
edit "sis_Samsung_J7"
set uuid ab6ca80a-f20a-51e6-1a29-6cc7940c26af
set subnet 192.168.0.187 255.255.255.255
next
edit "EC0311_L"
set uuid db97c8d8-07f0-51e7-dbda-a4ecf5e995bf
set comment "Henry Guerrero. 02/04/2018"
--More-- set subnet 192.168.0.158 255.255.255.255
next
edit "63.145.198.182"
set uuid 32d30bee-0d91-51e7-9ac1-5d1df56f7f75
set subnet 63.145.198.182 255.255.255.255
next
edit "118.163.127.250"
set uuid 3bbb958c-0d91-51e7-6709-78a7c534532f
set subnet 118.163.127.250 255.255.255.255
next
edit "125.227.147.112"
set uuid 49d058ec-0d91-51e7-1112-e9d2d663488b
set subnet 125.227.147.112 255.255.255.255
next
edit "125.227.250.76"
set uuid 54558ae4-0d91-51e7-a210-c108d05dc40d
set subnet 125.227.250.76 255.255.255.255
next
edit "sis_WiFi"
set uuid c885e9c6-2b74-51e7-a42e-12d11d9293bb
set subnet 192.168.0.21 255.255.255.255
next
edit "ven_EC0291_W"
set uuid dc3b2552-3c00-51e7-bcf1-b5bc42f29a54
--More-- set comment "Pedro Alvarez. 07/01/2019"
set subnet 192.168.0.216 255.255.255.255
next
edit "ven_EC0291_L"
set uuid e96026b0-3c00-51e7-03d1-48af105551db
set comment "Pedro Alvarez. 07/01/2019"
set subnet 192.168.0.219 255.255.255.255
next
edit "aco_Acoal"
set uuid 77c151a8-9e22-51e7-5dfe-fd5d51cc4aeb
set subnet 192.168.0.221 255.255.255.255
next
edit "sis_S8_JJ"
set uuid 50bcc888-c31d-51e7-5468-fe8cf351988a
set subnet 192.168.0.222 255.255.255.255
next
edit "dir_MM_S8"
set uuid 6d1ee9ec-cf9e-51e7-3679-73a42b3b447c
set subnet 192.168.0.226 255.255.255.255
next
edit "ven_Rafael_W"
set uuid 8a8e6498-db8e-51e7-37bb-62ecf37b71dc
set subnet 192.168.0.224 255.255.255.255
next
--More-- edit "ven_Rafael_L"
set uuid 21187b5a-db90-51e7-8a2a-7f8ec4777590
set subnet 192.168.0.225 255.255.255.255
next
edit "rrhh_EC0296_W_Dell"
set uuid bfcc7baa-e02e-51e7-a14e-a1041cacda23
set comment "Maricarmen Funes 07/01/2019"
set subnet 192.168.0.229 255.255.255.255
next
edit "EC0297_W"
set uuid 505abae2-e02f-51e7-a8ba-0db624667f53
set comment "Susy Segura. 07/01/2019"
set subnet 192.168.0.230 255.255.255.255
next
edit "dir_MiguelRodas_W"
set uuid 9991d702-1655-51e8-7268-e3b54d91191a
set subnet 192.168.0.228 255.255.255.255
next
edit "h0001_w"
set uuid 6ab3f2b6-4743-51e8-8be7-c6f5155f5863
set subnet 192.168.0.227 255.255.255.255
next
edit "H0001_L"
set uuid c31ca2f6-47c8-51e8-ae39-3d87eeef9822
--More-- set subnet 192.168.0.173 255.255.255.255
next
edit "iPhoneX-MM"
set uuid 2f448702-57c1-51e8-4341-94d3dcfa176b
set subnet 192.168.0.231 255.255.255.255
next
edit "proy_EC0212_L"
set uuid a474ea62-57c6-51e8-f6ab-25018cb37056
set comment "Josue Lopez. 11/02/2019"
set subnet 192.168.0.232 255.255.255.255
next
edit "EC0166_L"
set uuid 02aa52f0-78c1-51e8-3b1a-e5748fa2a5c7
set comment "Antonio Blanco. 07/01/2019"
set subnet 192.168.0.177 255.255.255.255
next
edit "EC0302_W"
set uuid 7e2581f0-78c3-51e8-262e-002bb715de12
set comment "Contador ACOAL"
set subnet 192.168.0.41 255.255.255.255
next
edit "EC0302_L"
set uuid 87bdca24-78c3-51e8-f8f9-8a8eb00be57a
set comment "Contador ACOAL"
--More-- set subnet 192.168.0.42 255.255.255.255
next
edit "EC0167_W"
set uuid a5249982-7957-51e8-d245-ce6f87837448
set comment "Walter Rodas. 07/01/2019"
set subnet 192.168.0.57 255.255.255.255
next
edit "EC0120_W"
set uuid c3e1b030-797f-51e8-85db-087aa983daba
set comment "Elias Duque. 08/01/2019"
set subnet 192.168.0.49 255.255.255.255
next
edit "EC0270_L"
set uuid 0bfc5686-7ba6-51e8-2d6d-fe35216870e6
set comment "Edgardo Matte. 07/01/2019"
set subnet 192.168.0.164 255.255.255.255
next
edit "EC0284_W"
set uuid 90d3391e-7e09-51e8-2a24-d912fd6544ca
set comment "Henry Guerrero"
set subnet 192.168.0.211 255.255.255.255
next
edit "EC0175_W"
set uuid e223982a-7fa5-51e8-1042-47f3d197122f
--More-- set comment "Jocelyn Blanco - Psicometricas - 04/02/2019"
set subnet 192.168.0.51 255.255.255.255
next
edit "EC0175_L"
set uuid eaf6f4e2-7fa5-51e8-3419-878ba6adf973
set comment "Jocelyn Blanco - Psicometricas - 04/02/2019"
set subnet 192.168.0.44 255.255.255.255
next
edit "EC0303_W"
set uuid 9918fca2-847c-51e8-62fd-36accc9af53d
set subnet 192.168.0.48 255.255.255.255
next
edit "EC0303_L"
set uuid c4422b60-847c-51e8-f595-17fbf24dbb02
set subnet 192.168.0.60 255.255.255.255
next
edit "EC0300_W"
set uuid 4be22b70-8b70-51e8-7eab-9fe4dac8df86
set comment "Saba Rolin. 07/01/2019"
set subnet 192.168.0.91 255.255.255.255
next
edit "EC0300_L"
set uuid 8308679a-8b70-51e8-1c6e-426af011884f
set comment "Saba Rolin. 07/01/2019"
--More-- set subnet 192.168.0.212 255.255.255.255
next
edit "PLOTTER HP T830"
set uuid 6aac11ac-9a8d-51e8-f709-a5efd1439a70
set subnet 192.168.0.105 255.255.255.255
next
edit "EC0218_L"
set uuid 7ab6ba3a-bc1a-51e8-fa0a-eed52c36b01e
set comment "Marcos Monge. 07/01/2019"
set subnet 192.168.0.161 255.255.255.255
next
edit "EC0218_W"
set uuid 8c2564f6-bc1a-51e8-2997-eaeed0d59a71
set comment "Marcos Monge. 07/01/2019"
set subnet 192.168.0.162 255.255.255.255
next
edit "EC0301_L"
set uuid ff18d10e-cb1b-51e8-911f-e0f0c91a8fc4
set comment "Luis Latin. 07/01/2019"
set subnet 192.168.0.56 255.255.255.255
next
edit "sis_Synology_LAN2"
set uuid 586a2052-cbd8-51e8-9cd8-21262f76f194
set subnet 192.168.0.27 255.255.255.255
--More-- next
edit "EC0293_W"
set uuid 71c18cd0-cbdc-51e8-6a97-35cf888f0c0a
set comment "Walter Castellanos. 14/02/2019"
set subnet 192.168.0.169 255.255.255.255
next
edit "EC0003_L"
set uuid 3e480360-d0ba-51e8-e4ea-7250a87bdaef
set comment "PC de Marcación Administración. 07/01/2019"
set subnet 192.168.0.201 255.255.255.255
next
edit "EC0028_L"
set uuid 632e2e24-d156-51e8-cd79-39fee4b05d0f
set comment "GEKA"
set subnet 192.168.0.40 255.255.255.255
next
edit "FIN-PC"
set uuid a381f024-d6eb-51e8-81a0-958415fd6bb6
set subnet 192.168.0.196 255.255.255.255
next
edit "EC0272_L"
set uuid 1ad4c7b6-dbb3-51e8-9885-e9ce1f15d45d
set comment "Mauricio Saz. 07/01/2018"
set subnet 192.168.0.171 255.255.255.255
--More-- next
edit "EC0311_W"
set uuid a0862704-e295-51e8-5b93-2d6d98b012ab
set comment "Henry Guerrero"
set subnet 192.168.0.250 255.255.255.255
next
edit "EC0301_W"
set uuid 19c62c54-e296-51e8-9128-7b9f9fd660fe
set comment "Luis Latin. 07/01/2019"
set subnet 192.168.0.179 255.255.255.255
next
edit "EC0301L_W"
set uuid 117e68ca-e29d-51e8-b4f7-5320d8a88eb5
set comment "Luis Latin. 07/01/2019"
set subnet 192.168.0.99 255.255.255.255
next
edit "Vtl"
set uuid 10a4d95c-e6d0-51e8-ae89-1062529fcc7e
set allow-routing enable
set subnet 192.168.0.153 255.255.255.255
next
edit "Finpc"
set uuid 13c8e774-fa47-51e8-8b4b-780509aa62bb
set subnet 1.1.1.1 255.255.255.255
--More-- next
edit "EC0180_L"
set uuid e0e95cca-1351-51e9-f8c9-e74ff3f3312a
set comment "Daysi Aguirre. 08/01/2019"
set subnet 192.168.0.110 255.255.255.255
next
edit "EC0290_W"
set uuid eca8badc-1352-51e9-f5ea-657554a16db3
set comment "Adan Fuentes. 08/01/2019"
set subnet 192.168.0.214 255.255.255.255
next
edit "EC0180_W"
set uuid 075552fe-1354-51e9-948c-a5b30233c421
set comment "Daysi Aguirre. 08/01/2019"
set subnet 192.168.0.111 255.255.255.255
next
edit "EC0275_W"
set uuid a05fce2c-1a69-51e9-25ae-eeebe3936036
set comment "Evelyn Miranda. 17/01/2019"
set subnet 192.168.0.186 255.255.255.255
next
edit "test"
set uuid 21533d36-1f27-51e9-aa28-9da1af1c5a42
set subnet 192.168.0.187 255.255.255.255
--More-- next
edit "joselyn"
set uuid f118961a-20c1-51e9-8d9f-b9c2091fbed7
set subnet 192.168.0.119 255.255.255.255
next
edit "EC0298_L"
set uuid 3c08158a-2967-51e9-6e40-8f133fa43d12
set comment "Elias Duque"
set subnet 192.168.0.83 255.255.255.255
next
edit "EC0100"
set uuid 6dc5e4f6-315c-51e9-66bc-586f53461142
set subnet 192.168.0.78 255.255.255.255
next
edit "Discos"
set uuid 14e03116-3396-51e9-e331-efda6f4f0fd2
set subnet 192.168.0.107 255.255.255.255
next
edit "rrhh_EC0163W"
set uuid 333d9ec4-36b0-51e9-50a0-aa166827ee28
set comment "Glenda"
set subnet 192.168.0.104 255.255.255.255
next
edit "CEL. Carlos Méndez"
--More-- set uuid ddaedefc-3ab3-51e9-959e-15d801e8dd7c
set comment "Solo navegación limitada"
set subnet 192.168.0.180 255.255.255.255
next
edit "Proyector 695WI+"
set uuid 57f55dd4-3f97-51e9-0c02-df2b71b49323
set comment "Proyector Don Mauricio"
set subnet 192.168.0.85 255.255.255.255
next
edit "ACOAL 2019"
set uuid 650a737e-401e-51e9-7318-aae5a7a4bb6a
set comment "PC Desk. ACOAL"
set subnet 192.168.0.167 255.255.255.255
next
edit "rrhh_Pruebas_PsicometricaL"
set uuid ecd56fac-443d-51e9-8698-e95a73b65c7b
set comment "Pruebas rrhh"
set subnet 192.168.0.134 255.255.255.255
next
edit "IMFICASERVER4"
set uuid 0756005c-50dd-51e9-d41d-f7dcb072eb0e
set subnet 192.168.0.6 255.255.255.255
next
edit "IMFICASERVER5"
--More-- set uuid 83f4d5c0-515a-51e9-d45f-09cf1fb1e473
set subnet 192.168.0.21 255.255.255.255
next
edit "EC0310_W"
set uuid 9d6d5480-5724-51e9-3601-89001775481c
set comment "Francisco Pinto"
set subnet 192.168.0.158 255.255.255.255
next
edit "FIREWALL"
set uuid 5591bfba-57a7-51e9-b9db-74f62c8570d2
set subnet 192.168.0.107 255.255.255.255
next
edit "EC0167_L"
set uuid 6bd6d8d0-57b8-51e9-6958-fe40b9fcaadd
set comment "Antonio Vasquez"
set subnet 192.168.0.176 255.255.255.255
next
edit "EC0280_W"
set uuid 2f4e6136-57c1-51e9-05d3-491ab1572f7d
set comment "Mario"
set subnet 192.168.0.207 255.255.255.255
next
edit "PC-TEST de RED"
set uuid 87cb6aa6-5bdc-51e9-c28f-997f49762701
--More-- set subnet 192.168.0.182 255.255.255.255
next
edit "mac_JM"
set uuid e5d1196a-5c9b-51e9-0e54-1db6ca6722e8
set subnet 192.168.0.188 255.255.255.255
next
edit "Ing_Tenorio"
set uuid 06c3c25e-6835-51e9-d463-08ce73ed36c8
set comment "ING. Tenorio"
set subnet 192.168.0.205 255.255.255.255
next
edit "EC0312_L"
set uuid 984ed1a4-71dc-51e9-94d9-2e48246dcd3a
set comment "Gustavo Valdivieso"
set subnet 192.168.0.171 255.255.255.255
next
edit "EC0312_W"
set uuid 28cdab58-75b9-51e9-f9be-36431bdfb4a9
set comment "Gustavo Valdivieso"
set subnet 192.168.0.202 255.255.255.255
next
edit "EC0284_L"
set uuid 81d03ea8-7b33-51e9-78dc-b6bceb852437
set comment "Henry Guerrero"
--More-- set subnet 192.168.0.193 255.255.255.255
next
end
config firewall multicast-address
edit "all"
set start-ip 224.0.0.0
set end-ip 239.255.255.255
next
edit "all_hosts"
set start-ip 224.0.0.1
set end-ip 224.0.0.1
next
edit "all_routers"
set start-ip 224.0.0.2
set end-ip 224.0.0.2
next
edit "Bonjour"
set start-ip 224.0.0.251
set end-ip 224.0.0.251
next
edit "EIGRP"
set start-ip 224.0.0.10
set end-ip 224.0.0.10
next
--More-- edit "OSPF"
set start-ip 224.0.0.5
set end-ip 224.0.0.6
next
end
config firewall address6
edit "all"
set uuid 35ed2db4-1d1e-51e6-eb8d-02f0869be836
next
edit "SSLVPN_TUNNEL_IPv6_ADDR1"
set uuid 35ed8c32-1d1e-51e6-eb5a-5149d4405928
set ip6 fdff:ffff::/120
next
edit "none"
set uuid 382e5936-1d1e-51e6-e87d-aa30d43002d7
set ip6 ::/128
next
end
config firewall multicast-address6
edit "all"
set ip6 ff00::/8
next
end
config firewall addrgrp
--More-- edit "SERVERS"
set uuid 37ec9d98-1d1e-51e6-16a7-661267e7c4e7
set member "IMFICASERVER1" "IMFICASERVER2" "IMFICASERVER3"
"sis_Synology_LAN1" "sis_Synology_LAN2" "IMFICASERVER4" "IMFICASERVER5" "FIREWALL"
next
edit "IMPRESORES"
set uuid 37eca5d6-1d1e-51e6-d249-d16eedf14813
set member "IMPRESOR_DPA" "IMPRESOR_OFICINA" "IMPRESOR_PRODUCCION"
"HP_LaserJet" "PLOTTER HP T830"
next
edit "full_navegacion"
set uuid 37ecadce-1d1e-51e6-627d-0419b832c7cc
set member "Dir_MM" "dir_MM_MAC" "sis_MarcadorOfinica_L"
"sis_MarcadorProduccion_L" "IMPRESORES" "dir_JM_Lenovo" "TP_Link_Proy" "HP_P1102w"
"rrhh_MarcadorProduccion" "sis_Chromecast" "temp" "mer_EC0205_L" "EC0205_W"
"wifi_usb" "dir_iPadPro_MM" "rrhh_Pruebas_L" "rrhh_Pruebas_W" "EC0283_W"
"man_EC0113_L_1" "EC0281_L" "EC0281_W" "dir_MM_S8" "sis_WiFi" "dir_MiguelRodas_W"
"man_EC0120_L1" "iPhoneX-MM" "dir_IphoneX_MM" "EC0164_L" "EC0120_W"
"RRHH_Pruebas_Psicometricas" "sis_Synology_LAN1" "EC0301_L" "sis_Synology_LAN2"
"EC0301_W" "Vtl" "EC0178_L" "EC0301L_W" "EC0163_L" "test" "joselyn" "EC0175_L"
"EC0175_W" "EC0298_L" "pro_Josue_L" "Discos" "118.163.127.250" "rrhh_EC0163W"
"Proyector 695WI+" "EC0003_L" "rrhh_Pruebas_PsicometricaL" "PC-TEST de RED"
"mac_JM" "Ing_Tenorio" "EC0311_L" "EC0311_W" "EC0312_L"
set comment "proy"
--More-- set visibility disable
next
edit "navegacion_normal"
set uuid 37ed119c-1d1e-51e6-b58d-7e2cb628bea9
set member "EC0117_W" "con_EC0186_L" "cxc_Julio" "man_EC0120_L" "EC0174_L"
"pro_Valentin_L" "pro_Victor_W" "proy_Joaquin_W" "proy_Victor_L" "rrhh_EC0195_W"
"rrhh_Zulma_L" "rrhh_Zulma_W" "sis_MarcadorOfinica_L" "sis_MarcadorProduccion_L"
"EC0211_W" "leg_Glenda_L_1" "EC0217_W" "EC0231_L" "EC0231_W" "ven_Mario_L"
"ven_Mario_W" "EC0170_L" "EC0240_L" "EC0177_L" "proy_Melvin_L_L" "proy_Felix_W_1"
"dir_cell_motorista" "cos_Angel_L" "ven_EC0190_L" "ven_EC0190_W" "aud_EC0275_L"
"EC0298_W" "pro_Edgardo_L" "ven_Roberto_W" "EC0280_L" "dir_Sandra_L"
"ven_Roberto_L" "EC0251_L" "EC0181_L" "sis_Acoal_L" "sis_Acoal_W" "EC0163_L"
"sis_WiFi" "ven_EC0291_L" "ven_EC0291_W" "EC0188_W" "aco_Acoal" "prod_EC0252_L"
"proy_Andrea_L" "ven_Rafael_L" "ven_Rafael_W" "EC0240_W" "EC0185_L" "dir_Mario_L"
"dir_Mario_W" "rrhh_EC0195_L" "EC0196_W" "rrhh_EC0296_W_Dell" "EC0166_L" "EC0302_L"
"EC0302_W" "H0001_L" "EC0230_L" "EC0230_W" "EC0167_W" "EC0300_L" "EC0300_W"
"EC0218_L" "EC0218_W" "EC0028_L" "EC0272_L" "FIN-PC" "EC0180_L" "EC0290_W"
"Recep_EC0172_L" "EC0193_W" "EC0297_W" "EC0180_W" "EC0192_L" "pro_EC0276_W"
"EC0270_L" "EC0272_W" "EC0275_W" "EC0212_W" "proy_EC0212_L" "EC0293_L" "EC0293_W"
"EC0100" "EC0184_L" "CEL. Carlos Méndez" "ACOAL 2019" "EC0310_W" "118.163.127.250"
"EC0167_L" "EC0280_W" "EC0312_L" "EC0312_W" "EC0284_L" "EC0284_W"
next
edit "sin_navegacion"
set uuid 37ed9e00-1d1e-51e6-c78d-7e4f7c1c8e48
--More-- set member "bmp_Salomon_L" "pro_Angel_L" "proy_Galeano_L"
"proy_Galeano_W" "proy_Humberto_L" "aud_Auditor_L" "aud_Auditor_W" "pro_Josue_L"
"EC0179_L"
next
edit "GOOGLE_IPs"
set uuid 37edaa6c-1d1e-51e6-8ba8-938274ee27db
set member "Google1" "Google2" "Google3" "Google4" "Google5" "Google6"
"Google7" "Google8" "Google9" "Google10" "Google11"
next
edit "NAS_Remoto"
set uuid 658b704e-0d91-51e7-515e-81a93c587ff2
set member "63.145.198.182" "118.163.127.250" "125.227.147.112"
"125.227.250.76"
next
end
config firewall wildcard-fqdn custom
edit "adobe"
set uuid 7be3da34-2e55-51e9-9ee9-096c05f7a96e
set wildcard-fqdn "*.adobe.com"
next
edit "Adobe Login"
set uuid 7be3dba6-2e55-51e9-f256-2309aa8d0b94
set wildcard-fqdn "*.adobelogin.com"
next
edit "android"
--More-- set uuid 7be3dcc8-2e55-51e9-c411-535b00465390
set wildcard-fqdn "*.android.com"
next
edit "apple"
set uuid 7be3dde0-2e55-51e9-0885-20a34cd6f887
set wildcard-fqdn "*.apple.com"
next
edit "appstore"
set uuid 7be3def8-2e55-51e9-39f2-97fd09ac5c38
set wildcard-fqdn "*.appstore.com"
next
edit "auth.gfx.ms"
set uuid 7be3e024-2e55-51e9-c246-d12f24864a50
set wildcard-fqdn "*.auth.gfx.ms"
next
edit "citrix"
set uuid 7be3e13c-2e55-51e9-d1bd-9cc91b442cc2
set wildcard-fqdn "*.citrixonline.com"
next
edit "dropbox.com"
set uuid 7be3e25e-2e55-51e9-0ae7-2ea5b65b4b88
set wildcard-fqdn "*.dropbox.com"
next
edit "eease"
--More-- set uuid 7be3e376-2e55-51e9-cd96-467dfe81df16
set wildcard-fqdn "*.eease.com"
next
edit "firefox update server"
set uuid 7be3e48e-2e55-51e9-2ce7-6cda776071e7
set wildcard-fqdn "aus*.mozilla.org"
next
edit "fortinet"
set uuid 7be3e5a6-2e55-51e9-5bac-c7ba05bdcb71
set wildcard-fqdn "*.fortinet.com"
next
edit "googleapis.com"
set uuid 7be3e6d2-2e55-51e9-b5ae-584029f05064
set wildcard-fqdn "*.googleapis.com"
next
edit "google-drive"
set uuid 7be3e7f4-2e55-51e9-6e47-eb1b60792daa
set wildcard-fqdn "*drive.google.com"
next
edit "google-play2"
set uuid 7be3e916-2e55-51e9-96d7-e3fb49454649
set wildcard-fqdn "*.ggpht.com"
next
edit "google-play3"
--More-- set uuid 7be3ea38-2e55-51e9-b933-83f228493900
set wildcard-fqdn "*.books.google.com"
next
edit "Gotomeeting"
set uuid 7be3eb50-2e55-51e9-599c-b6cd8c7b50ef
set wildcard-fqdn "*.gotomeeting.com"
next
edit "icloud"
set uuid 7be3ed76-2e55-51e9-7193-d59a4245e652
set wildcard-fqdn "*.icloud.com"
next
edit "itunes"
set uuid 7be3eec0-2e55-51e9-dd91-8f0c43bc84bc
set wildcard-fqdn "*itunes.apple.com"
next
edit "microsoft"
set uuid 7be3efe2-2e55-51e9-32cc-386d63891f3e
set wildcard-fqdn "*.microsoft.com"
next
edit "skype"
set uuid 7be3f104-2e55-51e9-930d-f60c1ebe432a
set wildcard-fqdn "*.messenger.live.com"
next
edit "softwareupdate.vmware.com"
--More-- set uuid 7be3f226-2e55-51e9-e8a4-990dd2c12be8
set wildcard-fqdn "*.softwareupdate.vmware.com"
next
edit "verisign"
set uuid 7be3f33e-2e55-51e9-4f2a-d0040292ef59
set wildcard-fqdn "*.verisign.com"
next
edit "Windows update 2"
set uuid 7be3f460-2e55-51e9-6fe7-5fd11dbe5b08
set wildcard-fqdn "*.windowsupdate.com"
next
edit "live.com"
set uuid 7be3f582-2e55-51e9-9b38-6747332854e4
set wildcard-fqdn "*.live.com"
next
end
config firewall service category
edit "General"
set comment "general services"
next
edit "Web Access"
set comment "web access"
next
edit "File Access"
--More-- set comment "file access"
next
edit "Email"
set comment "email services"
next
edit "Network Services"
set comment "network services"
next
edit "Authentication"
set comment "authentication service"
next
edit "Remote Access"
set comment "remote access"
next
edit "Tunneling"
set comment "tunneling service"
next
edit "VoIP, Messaging & Other Applications"
set comment "VoIP, messaging, and other applications"
next
edit "Web Proxy"
set comment "Explicit web proxy"
next
end
--More-- config firewall service custom
edit "ALL"
set category "General"
set protocol IP
next
edit "ALL_TCP"
set category "General"
set tcp-portrange 1-65535
next
edit "ALL_UDP"
set category "General"
set udp-portrange 1-65535
next
edit "ALL_ICMP"
set category "General"
set protocol ICMP
unset icmptype
next
edit "ALL_ICMP6"
set category "General"
set protocol ICMP6
unset icmptype
next
edit "GRE"
--More-- set category "Tunneling"
set protocol IP
set protocol-number 47
next
edit "AH"
set category "Tunneling"
set protocol IP
set protocol-number 51
next
edit "ESP"
set category "Tunneling"
set protocol IP
set protocol-number 50
next
edit "AOL"
set visibility disable
set tcp-portrange 5190-5194
next
edit "BGP"
set category "Network Services"
set tcp-portrange 179
next
edit "DHCP"
set category "Network Services"
--More-- set udp-portrange 67-68
next
edit "DNS"
set category "Network Services"
set tcp-portrange 53
set udp-portrange 53
next
edit "FINGER"
set visibility disable
set tcp-portrange 79
next
edit "FTP"
set category "File Access"
set tcp-portrange 21
next
edit "FTP_GET"
set category "File Access"
set tcp-portrange 21
next
edit "FTP_PUT"
set category "File Access"
set tcp-portrange 21
next
edit "GOPHER"
--More-- set visibility disable
set tcp-portrange 70
next
edit "H323"
set category "VoIP, Messaging & Other Applications"
set tcp-portrange 1720 1503
set udp-portrange 1719
next
edit "HTTP"
set category "Web Access"
set tcp-portrange 80-8069
next
edit "HTTPS"
set category "Web Access"
set tcp-portrange 443-8069
next
edit "IKE"
set category "Tunneling"
set udp-portrange 500 4500
next
edit "IMAP"
set category "Email"
set tcp-portrange 143
next
--More-- edit "IMAPS"
set category "Email"
set tcp-portrange 993
next
edit "Internet-Locator-Service"
set visibility disable
set tcp-portrange 389
next
edit "IRC"
set category "VoIP, Messaging & Other Applications"
set tcp-portrange 6660-6669
next
edit "L2TP"
set category "Tunneling"
set tcp-portrange 1701
set udp-portrange 1701
next
edit "LDAP"
set category "Authentication"
set tcp-portrange 389
next
edit "NetMeeting"
set visibility disable
set tcp-portrange 1720
--More-- next
edit "NFS"
set category "File Access"
set tcp-portrange 111 2049
set udp-portrange 111 2049
next
edit "NNTP"
set visibility disable
set tcp-portrange 119
next
edit "NTP"
set category "Network Services"
set tcp-portrange 123
set udp-portrange 123
next
edit "OSPF"
set category "Network Services"
set protocol IP
set protocol-number 89
next
edit "PC-Anywhere"
set category "Remote Access"
set tcp-portrange 5631
set udp-portrange 5632
--More-- next
edit "PING"
set category "Network Services"
set protocol ICMP
set icmptype 8
unset icmpcode
next
edit "TIMESTAMP"
set protocol ICMP
set visibility disable
set icmptype 13
unset icmpcode
next
edit "INFO_REQUEST"
set protocol ICMP
set visibility disable
set icmptype 15
unset icmpcode
next
edit "INFO_ADDRESS"
set protocol ICMP
set visibility disable
set icmptype 17
unset icmpcode
--More-- next
edit "ONC-RPC"
set category "Remote Access"
set tcp-portrange 111
set udp-portrange 111
next
edit "DCE-RPC"
set category "Remote Access"
set tcp-portrange 135
set udp-portrange 135
next
edit "POP3"
set category "Email"
set tcp-portrange 110
next
edit "POP3S"
set category "Email"
set tcp-portrange 995
next
edit "PPTP"
set category "Tunneling"
set tcp-portrange 1723
next
edit "QUAKE"
--More-- set visibility disable
set udp-portrange 26000 27000 27910 27960
next
edit "RAUDIO"
set visibility disable
set udp-portrange 7070
next
edit "REXEC"
set visibility disable
set tcp-portrange 512
next
edit "RIP"
set category "Network Services"
set udp-portrange 520
next
edit "RLOGIN"
set visibility disable
set tcp-portrange 513:512-1023
next
edit "RSH"
set visibility disable
set tcp-portrange 514:512-1023
next
edit "SCCP"
--More-- set category "VoIP, Messaging & Other Applications"
set tcp-portrange 2000
next
edit "SIP"
set category "VoIP, Messaging & Other Applications"
set tcp-portrange 5060
set udp-portrange 5060
next
edit "SIP-MSNmessenger"
set category "VoIP, Messaging & Other Applications"
set tcp-portrange 1863
next
edit "SAMBA"
set category "File Access"
set tcp-portrange 139
next
edit "SMTP"
set category "Email"
set tcp-portrange 25
next
edit "SMTPS"
set category "Email"
set tcp-portrange 465
next
--More-- edit "SNMP"
set category "Network Services"
set tcp-portrange 161-162
set udp-portrange 161-162
next
edit "SSH"
set category "Remote Access"
set tcp-portrange 22
next
edit "SYSLOG"
set category "Network Services"
set udp-portrange 514
next
edit "TALK"
set visibility disable
set udp-portrange 517-518
next
edit "TELNET"
set category "Remote Access"
set tcp-portrange 23 16768 16769 16770 16771 16773 16772 8069
next
edit "TFTP"
set category "File Access"
set udp-portrange 69
--More-- next
edit "MGCP"
set visibility disable
set udp-portrange 2427 2727
next
edit "UUCP"
set visibility disable
set tcp-portrange 540
next
edit "VDOLIVE"
set visibility disable
set tcp-portrange 7000-7010
next
edit "WAIS"
set visibility disable
set tcp-portrange 210
next
edit "WINFRAME"
set visibility disable
set tcp-portrange 1494 2598
next
edit "X-WINDOWS"
set category "Remote Access"
set tcp-portrange 6000-6063
--More-- next
edit "PING6"
set protocol ICMP6
set visibility disable
set icmptype 128
unset icmpcode
next
edit "MS-SQL"
set category "VoIP, Messaging & Other Applications"
set tcp-portrange 1433 1434
next
edit "MYSQL"
set category "VoIP, Messaging & Other Applications"
set tcp-portrange 3306
next
edit "RDP"
set category "Remote Access"
set tcp-portrange 3389
next
edit "VNC"
set category "Remote Access"
set tcp-portrange 5900
next
edit "DHCP6"
--More-- set category "Network Services"
set udp-portrange 546 547
next
edit "SQUID"
set category "Tunneling"
set tcp-portrange 3128
next
edit "SOCKS"
set category "Tunneling"
set tcp-portrange 1080
set udp-portrange 1080
next
edit "WINS"
set category "Remote Access"
set tcp-portrange 1512
set udp-portrange 1512
next
edit "RADIUS"
set category "Authentication"
set udp-portrange 1812 1813
next
edit "RADIUS-OLD"
set visibility disable
set udp-portrange 1645 1646
--More-- next
edit "CVSPSERVER"
set visibility disable
set tcp-portrange 2401
set udp-portrange 2401
next
edit "AFS3"
set category "File Access"
set tcp-portrange 7000-7009
set udp-portrange 7000-7009
next
edit "TRACEROUTE"
set category "Network Services"
set udp-portrange 33434-33535
next
edit "RTSP"
set category "VoIP, Messaging & Other Applications"
set tcp-portrange 554 7070 8554
set udp-portrange 554
next
edit "MMS"
set visibility disable
set tcp-portrange 1755
set udp-portrange 1024-5000
--More-- next
edit "KERBEROS"
set category "Authentication"
set tcp-portrange 88 464
set udp-portrange 88 464
next
edit "LDAP_UDP"
set category "Authentication"
set udp-portrange 389
next
edit "SMB"
set category "File Access"
set tcp-portrange 445
next
edit "webproxy"
set proxy enable
set category "Web Proxy"
set protocol ALL
set tcp-portrange 0-65535:0-65535
next
edit "Servicios_Server"
set category "General"
set tcp-portrange 80-8069 2468 23 1434 16768 16769 16770 16771 16773 16772
--More-- set udp-portrange 16768 16769 16770 16771 1434 2468
next
edit "Hagouts1"
set tcp-portrange 19320-19350:0-65535
next
edit "Hangouts1"
set udp-portrange 19302-19309
next
edit "Hangouts2"
set tcp-portrange 19302-19309
next
edit "Dynamic_ports"
set comment "Skype"
set tcp-portrange 1000-65535
next
edit "587"
set tcp-portrange 587
next
edit "NONE"
set visibility disable
set tcp-portrange 0
next
edit "8090"
set tcp-portrange 8090
--More-- next
end
config firewall service group
edit "Email Access"
set member "DNS" "IMAP" "IMAPS" "POP3" "POP3S" "SMTP" "SMTPS"
next
edit "Web Access"
set member "DNS" "HTTP" "HTTPS"
next
edit "Windows AD"
set member "DCE-RPC" "DNS" "KERBEROS" "LDAP" "LDAP_UDP" "SAMBA" "SMB"
next
edit "Exchange Server"
set member "DCE-RPC" "DNS" "HTTPS"
next
edit "Navegacion"
set member "HTTP" "HTTPS" "DNS" "FTP" "TFTP" "IMAP" "IMAPS" "POP3" "POP3S"
"SMTP" "SMTPS" "Google_Hangouts" "587" "8090"
next
edit "Google_Hangouts"
set member "Hagouts1" "Hangouts1" "Hangouts2"
next
end
config webfilter ftgd-local-cat
--More-- edit "custom1"
set id 140
next
edit "custom2"
set id 141
next
end
config ips sensor
edit "wifi-default"
set comment "Default configuration for offloading WiFi traffic."
config entries
edit 1
set severity medium high critical
next
end
next
edit "sniffer-profile"
set comment "Monitor IPS attacks."
config entries
edit 1
set severity high critical
next
end
next
--More-- edit "default"
set comment "prevent critical attacks"
config entries
edit 1
set severity medium high critical
next
end
next
edit "all_default"
set comment "all predefined signatures with default setting"
config entries
edit 1
next
end
next
edit "all_default_pass"
set comment "all predefined signatures with PASS action"
config entries
edit 1
set action pass
next
end
next
edit "protect_http_server"
--More-- set comment "protect against HTTP server-side
vulnerabilities"
config entries
edit 1
set location server
set protocol HTTP
next
end
next
edit "protect_email_server"
set comment "protect against EMail server-side vulnerabilities"
config entries
edit 1
set location server
set protocol SMTP POP3 IMAP
next
end
next
edit "protect_client"
set comment "protect against client-side vulnerabilities"
config entries
edit 1
set location client
next
end
--More-- next
edit "high_security"
set comment "Blocks all Critical/High/Medium and some Low severity
vulnerabilities"
config entries
edit 1
set severity medium high critical
set status enable
set action block
next
edit 2
set severity low
next
end
next
end
config firewall shaper traffic-shaper
edit "high-priority"
set maximum-bandwidth 1048576
set per-policy enable
next
edit "medium-priority"
set maximum-bandwidth 1048576
set priority medium
--More-- set per-policy enable
next
edit "low-priority"
set maximum-bandwidth 1048576
set priority low
set per-policy enable
next
edit "guarantee-100kbps"
set guaranteed-bandwidth 100
set maximum-bandwidth 1048576
set per-policy enable
next
edit "shared-1M-pipe"
set maximum-bandwidth 1024
next
edit "Update"
set maximum-bandwidth 2048
set priority low
next
edit "2MB_FREE"
set maximum-bandwidth 2048
set priority low
next
end
--More-- config web-proxy profile
edit "default"
next
end
config web-proxy global
set proxy-fqdn "default.fqdn"
set webproxy-profile "default"
end
config application list
edit "wifi-default"
set comment "Default configuration for offloading WiFi traffic."
set deep-app-inspection disable
config entries
edit 1
set category 2 3 5 6 7 8 12 15 17 21 22 23 25 26 28 30 31
set action pass
set log disable
next
end
next
edit "sniffer-profile"
set comment "Monitor all applications."
unset options
config entries
--More-- edit 1
set action pass
next
end
next
edit "default"
set comment "monitor all applications"
config entries
edit 1
set action pass
next
end
next
edit "block-p2p"
config entries
edit 1
set category 2
next
end
next
edit "monitor-p2p-and-media"
config entries
edit 1
set category 2
--More-- set action pass
next
edit 2
set category 5
set action pass
next
end
next
edit "IMFICA-APP"
set comment "Sensor de aplicaciones"
config entries
edit 1
set application 40169
next
edit 2
set application 10
set action pass
next
edit 3
set application 15951 16985 30796 16983 17010 23971 16009 17409
16986 17006 16763 33284
set action pass
set shaper "Update"
set shaper-reverse "Update"
--More-- next
edit 4
set category 6 19
next
edit 5
set category 21 28
set action pass
next
end
next
edit "Especificas"
config entries
edit 1
set category 1 21
set vendor 2
set action pass
next
edit 3
set category 2 8 6 23 19
next
edit 2
set vendor 3
next
edit 4
--More-- set application 31077
next
end
next
edit "IMFICA-APP-Sin_nav"
set comment "Sensor de aplicaciones"
config entries
edit 3
set application 16009 15951 16985 30796 16983 29765 23971 16986
17409 17006 16763 33284 17010
set action pass
set shaper "Update"
set shaper-reverse "Update"
next
edit 1
set category 1 21
set vendor 2
set action pass
next
edit 2
set vendor 3
next
end
next
--More-- edit "Invitados_APP"
config entries
edit 1
set category 19 2 6
next
end
next
edit "block-high-risk"
config entries
edit 1
set category 2 6
next
edit 2
set action pass
next
end
next
end
config dlp filepattern
edit 1
set name "builtin-patterns"
config entries
edit "*.bat"
next
--More-- edit "*.com"
next
edit "*.dll"
next
edit "*.doc"
next
edit "*.exe"
next
edit "*.gz"
next
edit "*.hta"
next
edit "*.ppt"
next
edit "*.rar"
next
edit "*.scr"
next
edit "*.tar"
next
edit "*.tgz"
next
edit "*.vb?"
next
--More-- edit "*.wps"
next
edit "*.xl?"
next
edit "*.zip"
next
edit "*.pif"
next
edit "*.cpl"
next
end
next
edit 2
set name "all_executables"
config entries
edit "bat"
set filter-type type
set file-type bat
next
edit "exe"
set filter-type type
set file-type exe
next
edit "elf"
--More-- set filter-type type
set file-type elf
next
edit "hta"
set filter-type type
set file-type hta
next
end
next
end
config dlp fp-sensitivity
edit "Private"
next
edit "Critical"
next
edit "Warning"
next
end
config dlp sensor
edit "sniffer-profile"
set comment "Log a summary of email and web traffic."
set flow-based enable
set summary-proto smtp pop3 imap http-get http-post
next
--More-- edit "default"
set comment "summary archive email and web traffic"
set summary-proto smtp pop3 imap http-get http-post
next
end
config webfilter urlfilter
edit 1
set name "sin_nav_furl"
set comment "Filtro URL para perfil sin nav"
config entries
edit 1
set url "imficaindustrial.com"
next
edit 2
set url "imfica.com"
next
edit 3
set url "mail.google.com"
set type wildcard
next
edit 4
set url "accounts.google.com"
set type wildcard
next
--More-- edit 5
set url "googleusercontent.com"
set type wildcard
next
edit 6
set url "drive.google.com"
set type wildcard
next
edit 7
set url "gstatic.com"
set type wildcard
next
edit 8
set url "calendar.google.com"
set type wildcard
next
edit 9
set url "client2.google.com"
set type wildcard
next
edit 10
set url "docs.google.com"
set type wildcard
next
--More-- edit 11
set url "google.com/a/imfica.com"
set type wildcard
next
edit 12
set url "logmein.com"
set type wildcard
next
edit 13
set url "norton.*"
set type wildcard
next
edit 14
set url "symantec.*"
set type wildcard
next
edit 15
set url "liveupdate.*"
set type wildcard
next
edit 16
set url "plus.google.com"
set type wildcard
next
--More-- edit 17
set url "chrome.*"
set type wildcard
next
edit 18
set url "convertworld.*"
set type wildcard
next
edit 19
set url "QuickConnect.*"
set type wildcard
next
edit 20
set url "gofile.*"
set type wildcard
next
edit 21
set url "gm1.*"
set type wildcard
next
end
next
edit 2
set name "url_temp"
--More-- config entries
edit 1
set url "google.com"
set type wildcard
next
edit 2
set url "www.imficaindustrial.com"
set type wildcard
next
end
next
edit 3
set name "navegacion_restringida"
config entries
edit 1
set url "imficaindustrial.com"
set type wildcard
next
edit 2
set url "imfica.com"
set type wildcard
next
edit 3
set url "gstatic.com"
--More-- set type wildcard
next
edit 4
set url "fedex.com"
set type wildcard
next
edit 5
set url "docs.google.com"
set type wildcard
next
edit 6
set url "google.com/a/imfica.com"
set type wildcard
next
edit 7
set url "scribd.com"
set type wildcard
next
edit 8
set url "gruposaltex.com"
set type wildcard
next
edit 9
seturl "spotify.com"
--More-- set type wildcard
set action block
next
edit 10
set url "fesaelsalvador.org"
set type wildcard
next
edit 11
set url "logmein.*"
set type wildcard
next
edit 12
set url "laflai.com"
set type wildcard
next
edit 13
set url "cretsa.*"
set type wildcard
next
edit 14
set url "grupopromerica.com"
set type wildcard
next
edit 15
--More-- set url "Dropbox.*"
set type wildcard
next
edit 16
set url "dropboxusercontent.*"
set type wildcard
next
edit 17
set url "enercalc.*"
set type wildcard
next
edit 18
set url "translate.google.*"
set type wildcard
next
edit 19
set url "enorbita.*"
set type wildcard
next
edit 20
set url "gps.smartsasecurity.*"
set type wildcard
next
edit 21
--More-- set url "dismatel.*"
set type wildcard
next
edit 22
set url "gofile.*"
set type wildcard
next
edit 23
set url "lacasadeltornillo.*"
set type wildcard
next
edit 24
set url "plesa.*"
set type wildcard
next
edit 25
set url "*.gob.sv"
set type wildcard
next
edit 26
set url "paginasamarillas.*"
set type wildcard
next
edit 27
--More-- set url "auditool.*"
set type wildcard
next
edit 28
set url "player.*"
set type wildcard
next
edit 29
set url "gofile.*"
set type wildcard
next
edit 30
set url "marca.com"
set type wildcard
set action block
next
edit 31
set url "ufg.*"
set type wildcard
next
edit 32
set url "go.skype.*"
set type wildcard
next
--More-- edit 33
set url "lds.*"
set type wildcard
next
edit 34
set url "centrex.*"
set type wildcard
next
edit 35
set url "aditivos.com.sv"
next
end
next
edit 4
set name "Perfil_Invitados"
config entries
edit 1
set url "imfica.*"
set type wildcard
next
edit 2
set url "*.gob.sv"
set type wildcard
next
--More-- end
next
edit 5
set name "navegacion_restringida_MedioDia"
config entries
edit 1
set url "imficaindustrial.com"
set type wildcard
next
edit 2
set url "imfica.com"
set type wildcard
next
edit 3
set url "gstatic.com"
set type wildcard
next
edit 4
set url "fedex.com"
set type wildcard
next
edit 5
set url "docs.google.com"
set type wildcard
--More-- next
edit 6
set url "google.com/a/imfica.com"
set type wildcard
next
edit 7
set url "scribd.com"
set type wildcard
next
edit 8
set url "gruposaltex.com"
set type wildcard
next
edit 9
set url "spotify.com"
set type wildcard
set action block
next
edit 10
set url "fesaelsalvador.org"
set type wildcard
next
edit 11
set url "logmein.*"
--More-- set type wildcard
next
edit 12
set url "laflai.com"
set type wildcard
next
edit 13
set url "cretsa.*"
set type wildcard
next
edit 14
set url "grupopromerica.com"
set type wildcard
next
edit 15
set url "Dropbox.*"
set type wildcard
next
edit 16
set url "dropboxusercontent.*"
set type wildcard
next
edit 17
set url "enercalc.*"
--More-- set type wildcard
next
edit 18
set url "translate.google.*"
set type wildcard
next
edit 19
set url "enorbita.*"
set type wildcard
next
edit 20
set url "gps.smartsasecurity.*"
set type wildcard
next
edit 21
set url "dismatel.*"
set type wildcard
next
edit 22
set url "gofile.*"
set type wildcard
next
edit 23
set url "lacasadeltornillo.*"
--More-- set type wildcard
next
edit 24
set url "plesa.*"
set type wildcard
next
edit 25
set url ".gob.sv"
set type wildcard
next
edit 26
set url "paginasamarillas.*"
set type wildcard
next
edit 27
set url "*youtube*"
set type wildcard
next
edit 28
set url "*googlevideo*"
set type wildcard
next
edit 29
set url "*ytimg*"
--More-- set type wildcard
next
edit 30
set url "*gght.com"
set type wildcard
next
edit 31
set url "gofile.*"
set type wildcard
next
end
next
end
config webfilter ips-urlfilter-setting
end
config webfilter ips-urlfilter-setting6
end
config log threat-weight
config web
edit 1
set category 26
set level high
next
edit 2
--More-- set category 61
set level high
next
edit 3
set category 86
set level high
next
edit 4
set category 1
set level medium
next
edit 5
set category 3
set level medium
next
edit 6
set category 4
set level medium
next
edit 7
set category 5
set level medium
next
edit 8
--More-- set category 6
set level medium
next
edit 9
set category 12
set level medium
next
edit 10
set category 59
set level medium
next
edit 11
set category 62
set level medium
next
edit 12
set category 83
set level medium
next
edit 13
set category 72
next
edit 14
set category 14
--More-- next
end
config application
edit 1
set category 2
next
edit 2
set category 6
set level medium
next
end
end
config icap profile
edit "default"
next
end
config vpn certificate ca
end
config vpn certificate local
edit "Fortinet_CA_SSL"
set password ENC
bm5rD/ydA+LWLkpUd30rNboQfGRJ+NNbRiQ2Zut7DZk3RdVJD0FXNFWYLBNmeGZQ74Lo3S15E3mUvjzyKwB
UljlotvAPEDMvvtZ93mhbi2xKME1altN7hzN8Naba7oc+zjAfuixSk7NLMkobv/8B8b25l//1W0Ns9Tawcq
ct67zFUBWWT3oGkGoEj+eL2LhcEEGxbg==
set comments "This is the default CA certificate the SSL Inspection will
use when generating new server certificates."
--More-- set range global
set source factory
next
edit "Fortinet_CA_Untrusted"
set password ENC
9KRHwugeEtdWWBe5Uvi0fe4cHIPszkMyS5doEVGrKOeVtkTW4DC4W9p33uXe+YDfWVTsrB14FXEWxeZJr2I
FGCJY9nO7FN0OwRyswEmz/8wLAMHq8thcO2hRkIxOxwBMnq+ezwBQvcWw0R4vf1we7jkx7wRDdd4m6QDTsZ
PMWy609oPH9MmLNFojmxG5AyQWbnOpGQ==
set comments "This is the default CA certificate the SSL Inspection will
use when generating new server certificates."
set range global
set source factory
next
edit "Fortinet_SSL"
set password ENC /
9pZOyjpLgeaZ/fVnWPq46tpb1Oqe/lTCPuA+du/aiVS6g7G3R52VcvdQVIAjVkR1ePNnmp+0mwIvIWZkaPs
HopOf4jpLEp+QlSuYUCcRviR1uFvhHW00U4xWOlXaD6HAX3U/rHhWq1M6VZToeGpBN+Y21A88w+x83vfFBX
QDt38VL/qT2PQmLIZIaHetmlJICcZ4g==
set comments "This certificate is embedded in the hardware at the factory
and is unique to this unit. "
set range global
set source factory
next
edit "Fortinet_SSL_RSA1024"
set password ENC
4ZJtUTKapKVW5FdicNdE7JZ7m5SuikOoHtHlmsM0R/nzn3VrEvjanQzUIM5ywf89tiDOsErylKByd7xBsNk
/Gg/bObg7vxB75fdBS2i62V3pTP8+eF8Vpkk/eptIM8FLqw/o8naCrReqjjPYCMWEfHF04ecw8VbsWlCC7e
KQTsZ2dtuozxOosT6ed8O/KAEyk02QNQ==
--More-- set comments "This certificate is embedded in the
hardware at the factory and is unique to this unit. "
set range global
set source factory
next
edit "Fortinet_SSL_RSA2048"
set password ENC
mUstEQ4BNcYrTr1QFlAKNeeai7etYH/QmSRbE3Xw0Sy4YHsIFcxevvpwLOwxZf+Op/x79y0anvPjzWjLgn2
aXkUzXC3Tdqgee0T59rep7SzpDWQcyD+dZK1gyDH8hXyBzwlNYSMpdqTvlV3LTbB2nQ82XTKCPo39tJFc1b
/tm9hirTb2IOiDmC/ws+2XlUMl77OdTA==
set comments "This certificate is embedded in the hardware at the factory
and is unique to this unit. "
set range global
set source factory
next
edit "Fortinet_SSL_DSA1024"
set password ENC
CuvliM81KkCV9/0eYo+K/bCwjQ9+lKR6O+RlN0DRgFHb7VclETTj6o4w6zMyH5yn5siH+dJxt5Y9S5XzoMP
Vqh0Udd8P3Wb6i+0MkV2lOYz18rClJVwRGy8/T5pUNR2NFdlwOa+3uy/QbjiytlFxxGZHb0LmtYll+Fyhsd
pyzxfmUSQ3E/0bFXPgelYN3WkOvVSNHw==
set comments "This certificate is embedded in the hardware at the factory
and is unique to this unit. "
set range global
set source factory
next
edit "Fortinet_SSL_DSA2048"
--More-- set password ENC
RCoflDobElcEwuerZ5jFn6M3SeL1gMUPeIDoDXNCgRu1LqQm99NLoVdSDH3/RnaaMkS7ZXVHwZPL35oQxd2
2lP+oKuaiIC+dxzkzGNdm2QkTPN17JUo4JRwliwFbL6TJdXluA0MPULYst70vRIYd9C2yBgINkPVEV1be+l
AzuY/UwtBD7MRQl5muUSLoudvVl/iNsA==
set comments "This certificate is embedded in the hardware at the factory
and is unique to this unit. "
set range global
set source factory
next
edit "Fortinet_SSL_ECDSA256"
set password ENC
bgaBIZxGZPrPWgpmIfIDB7mdEk4ap8XGIc1f/uAONq1IalTif4ROcpoqtjuo1vr4X4iEuSSC19Vg5wUZplt
vFFCQ9vA7B/pgQYVfKipM8zrQ1oPoOV96NcApMtwTAneBUWzjgwagCiuxi3G+Nv2eeLngQetUnIuyxPAVQ+
hjRHByQyqYuZS7KAlJYS+8nAWa2ilXkw==
set comments "This certificate is embedded in the hardware at the factory
and is unique to this unit. "
set range global
set source factory
next
edit "Fortinet_SSL_ECDSA384"
set password ENC
AWzStUDQT9UFRL+Qr+vHYx6dQmAxZ5SoT8gBruT+2ZWORS/FNFWBleCNyguIeYzUvp1LovvmH3ro1GImUi+
wa2XhtUOAKiH6f8bGRNSa+ep0sqq6mYqe+3t2YgCfHLgtQyMbq6+YR6hlX0/h9qLzB9FKDR+5PtSnBpTLKT
2kZqvy4Kuy77UgW4d/aFbDo1onVI8V5Q==
set comments "This certificate is embedded in the hardware at the factory
and is unique to this unit. "
set range global
--More-- set source factory
next
edit "Fortinet_CA_SSLProxy"
set password ENC
6YuGJ2grrNbrtiUx02864g2hGmz9IrNlEWn07oizi/GFn223ZApuw+CmPLJHL5dmLtb/dYYrY9h8kpz2XXh
RhnQCMlWqr6v3VtkwWJw7kxzYyuVPRa2kLq1JLfE5R6B8BIpOOo6yLAuY38zH5RueeUmT6ttRtp7tBWrtrI
BKzoRkSFIYyeMqzgThI6IDJXuAO2mnng==
set comments "This is the default CA certificate the SSL Inspection will
use when generating new server certificates."
set range global
next
edit "Fortinet_SSLProxy"
set password ENC
eEEk92/Nj3ftX9aPm30daA0yPrv2ymXSwccdO4P3g72MHrO6i2jKUIXX1X4BIWKTCZZoXl2JwSA6b1PbaZD
iSpgypoqqYXa+8AKj2YKtbtgs3dudsUd0z1vduV5BtY8HvJxG9crIl17DeFk1IR7GaG0J9GMvh1qR2HfNZZ
kkxHjDrFz+gp4RqHjTYUYkaEK/DGLofQ==
set range global
next
end
config user radius
edit "0"
set server "rad.mayabits.com"
set secret ENC
FNh/pV5G1uB/WeBdscZWvt4S8wiv8+HvTc9FY9aX6aTx/Lw0ulGGG7X4j6EXvHZTDtGEr257nmshvUGbXzU
eCknp0ME6jLELGJwb7QjDF2GzmNtV17SP+MAMPkaKCTDdcLrbguSYllP7fvBJGwUTiKeomoylO01igdz3AH
//sRsNhLNiIHcB/MRP8D0go6S+aWx1KA==
next
--More-- edit "JMSupport"
set server "rad.mayabits.com"
set secret ENC
60oFHro0uX6nSxIWTbCi6/IsWuPSatGJj6H/aIz78mcPc5y7UYJjSC6uU5F+8i3dEBZiLcQZIIOHBeUrAGb
idNFNENZe1bVqx+ZYt9TLJbgX45ke3EwM1UYgyqZDL8IShdBbC8hTW3YJsSWrIBmfNR8hnqjDToTn/oe4wV
4/CbqPx66ChhB8mxxA0ubnsLFjQ2xYkA==
next
end
config user fortitoken
edit "FTKMOB36041E5484"
set license "FTMTRIAL00042346"
next
edit "FTKMOB36B6AC91EB"
set license "FTMTRIAL00042346"
next
end
config user local
edit "guest"
set type password
set passwd ENC
j3oI2iCdI2aETEY7Za0ydIVHm8FhEvYVG1CHnWACNi942T1cAHTV/CDLDpFPbAagFyekS6xKmrW2PRMybMC
8cqquegCsHgq0dofKZoklBkP6AkZe298mzFjLDM5QlMJGHi24btO1mm1Lhh1fg5PCs8lx0tX+QY6FCOlMt/
e0Av7Pr0dk0QWzkBeBM4qbZ3ZAqjtD1w==
next
edit "prueba"
set type password
--More-- set passwd-time 2014-09-01 10:39:32
set passwd ENC
l87Gq5GcsLgdeVNHQuhtRJExspgq6tYrqpxdj+3dm3ey7nZuFPImkYFHStRDPNJhS3+OOiZ+oEOsvZSDak7
/oyUnYHDdTCpkqgqW30tnOJ1cbTSFtM7nHbyKBK3Wp8SOYJyftfBINyr7yK0UoacFqNK9uphudUyzgxnS9N
Bswy0SmVT06Cf3wCu7wi9AhQLTnpcmWA==
next
edit "usuariovpn"
set type password
set passwd-time 2014-09-01 10:39:32
set passwd ENC
ZsyEXrqUDV/u4s3DBd5zetyLG3w95VPpgZ00zZqDIzc5vs+lOBKoz8dIFK+A0fx+Xd2v/600FJRe4sVnwZL
f9/1bA40UFOlGE+tU87abu+EkUiawa+Fzr9jf6amIWNafyHwNzdZKPGlBBmepHV1t+sQkLfsO1nJsocj6fv
w7VenaSdSYUDMAaTI4UwQOAdCK3Ny3bQ==
next
edit "it"
set type password
set passwd-time 2014-09-01 10:39:32
set passwd ENC
uaWjVZ5GtgBDcwdNSA+ciIDW8AxSE9FImoEHeZsNoRB2NxCno4ehoOMglzgI+sOb950bqs+g1DQDYVBRTIj
Saf9Hnri6smmesZT9Ub8jlomC0o4wMNZyYpJx28sfMx1FsS2ObFYn3O94hMXJiY4abyES/0kecTbz5wxh8J
mr9uBMwht6jxgbPs/LWbfCq3kL3x1B+Q==
next
edit "Piedad"
set type password
set passwd-time 2014-09-01 10:39:32
set passwd ENC
yr8m3OTykpC58A8Y7kDNpC5pBv/roYq4aYoB9+7iNapV3SRNRAZ+LBk3tOCGCj/pbOtpT28qyyPYl2lLJa6
S3ofBLQLOpbSYssJCZH2l/3QEWQaUtue4wJX2shp44q/kqy0Lo7VgqTY3aeFiGfGDksm7kBrSKDruSb/5SS
8aRrbgXuxym3saIdBPFrURiW4UQm8oXw==
--More-- next
edit "Maybelline"
set type password
set passwd-time 2014-09-01 10:39:32
set passwd ENC
/HxhK/lpS6oAK5I40Ou7xZQenu8RkoxNa7G7rNBy0DCcHVLSC6NM29CwYQgxsEBk6dRpIfBQM3ag3AABMA7
rkGCNsTG9CuZfPHSxkkCDwXt8tflDH/tjfsm+1q59nhdeQAKzR4r4LrVOHA1LRPKvGfYXOHX+UOlZebRqOW
vodvNjB3ERdf3AJ5MG0aLAeFAsDngFVQ==
next
edit "Maricarmen"
set type password
set passwd-time 2014-09-01 10:39:32
set passwd ENC
qudcx4Y81iLPJgy8R4VcBljILR2OCnDI7/ZmmOZEIT3InJ8yo0nVVR4HW2kZjTgbqgEQ/WOI5bOvCAwzvaA
AcSUI2luWJc4A/02s+CyYIe0VsdKaGy+mmxVAV+rlFhs2/TLWSJDjLEk052RvOXja3DJoGwKd4ZsQ4k3MvP
ZPoYfbbt/yp0osyR5r5aad2tx+Ttk+lA==
next
edit "Karen"
set type password
set passwd-time 2014-09-01 10:39:32
set passwd ENC
6+rdWzn0PdNO0HrbiROvTF32xkWeR2lg5VeNbydub763qEkXj0fo6Vkj72+15O+g390cQqfPEEUPrek2BaJ
NnHEJRrtrY9PgnxxJnGXyFioCy5Yg/UFXLx4N/GxLWi4ZHX/6Uas4em/pDwhNdTHZBzKx17RlxFBI7k3/Ce
rmlcvaP1/rRViw3aAUc8f4HBtTEQwKPA==
next
edit "ImficaGT"
set type password
--More-- set passwd-time 2014-09-01 10:39:32
set passwd ENC
9zLLpSaLVnSC0HflAK4dYuG3C4i81bhGQk+jxSGVsLSJAw0QkRABBLK+fR6tjAXfbs6IKET6SJUFXB1fOwV
gYkkdbMA4KA3aAoPVtcg7KkYSRcpkUQW4pfs7AieprxBaujeaMK1o3q2ZZgUbm28dNrNSn+6If3Rv30yW4D
IiGCd2CDHr5d+Mwq0PbnKP2liW07QYNg==
next
edit "mm"
set type password
set passwd-time 2014-09-01 10:39:32
set passwd ENC
S+M5+gT3+j7qIAisOzS42gi3IMowFOkKaW4A08TPS6ROuCpMkvHwI6c79dgShkzkyaaVz9iMOKEOnkPQxOI
5jIV+3pLFjDou73pOTPwg+vKc4wgTonFFQ3EwJHpZbodnZ7bMkUA0wz1PwUvpXtvixCBdquLrFDU6533H0x
q1lDPJ+01irH2j1W5AdiIUt4NHpk13hw==
next
edit "amancia"
set type password
set passwd-time 2014-09-01 10:39:32
set passwd ENC
5RJVKI4j1CwnOFlTgj4goiFcmX+nkyVo+vXx/IIGzHbTWUSYNHgJ6rDisFwnW9pJdf4yV1w6M5XSWbc74vF
eATUfk2lCSmHGTLD+HhVjBdq3+rw+3XpX4CwCHXOoM2CvlnwJHHk101g1YAU6Zktqo2APFaPHR/yBAANIkj
GuQaz4l2uLTfylFVgFFJ4BQDbSFshNBg==
next
edit "aalvarez"
set type password
set passwd-time 2016-06-06 09:55:09
set passwd ENC
3DbFIA1ZfGFJd4dK26IRnBLpFBGo0xUh5T77PcTqERcblqEFwd0DCDSdDxbtIC/YOI2cxYBCUucj0+rYxfS
IQZnf8F/NG6frfaMZP85z5cItEOy+735801YQKTWlPw4W2A+KEWTHkl/xlF9xAry0C5h2R1HfcRGO+NwmVd
jlFrHpAHpq4BomG/Uw8sv2D/GNR+MC2Q==
--More-- next
end
config user setting
set auth-cert "Fortinet_Factory"
end
config user quarantine
set quarantine disable
end
config user group
edit "SSO_Guest_Users"
next
edit "Guest-group"
set member "guest"
next
edit "VPN_SSL"
set member "ImficaGT" "Karen" "Maricarmen" "Maybelline" "Piedad" "amancia"
"it" "mm" "prueba" "usuariovpn"
next
edit "Invitados"
set group-type guest
set sponsor disabled
set company disabled
set expire 36000
config guest
--More-- edit "miguel.rodas@imfica.com"
set password ENC
COKvalPFBSG1Qa/VQJ7QhOlTcQSQH7jehJ4bspDG3Zh/ne/II75V0eWiyEVEImmf2ktc1aYJOI6CGXhYm5m
6WGLSeg7DDQf2EBksvmgmUDKC1ks8MUxQl+212lnfuWMfFzHGd+AU2qD9JgGWFwfa7YFAozPFNW99asD2du
CMB7/wuwixoA/9qlvEbSb41z40O3NJ2g==
set email "miguel.rodas@imfica.com"
set expiration 2016-12-31 00:47:00
next
edit "mauricio.tenorio@imfica.com"
set password ENC
H6VCHVfeE4U9WWwUdTVHDF0cNTuQ1xkiEnPbo3IdwDb/xvwTx1bUekqJZtv3GVQJbgzbCtYGUPQ6CYRJadU
0hC+NsC8eVN5D1gF1Lb5GXzcXVHvs9abfyT2k2NqpMN0Xe8eEPQzlMpVpKG12tNQ05v4KBscP+6Sue8XpYH
ZlmjRnlqTf6053m6iJdQuRNoqOZP5PHw==
set email "mauricio.tenorio@imfica.com"
set expiration 2016-12-31 18:55:00
next
edit "user1@imfica.com"
set password ENC
uvhWS5+BzfzWOEFqQGZ5Cn5ai9NqYX+4bTP+LG64rMyj98PRStev0rPT42jQtubmJA2jir7GJEuBzqR3dDl
kgL/ju08tm/Hmp+VAQdUcQzBb5Lx5q+IpRwTiHjg+T7NvfvoKwdNP9+9xFTlpZW/ZSd9jkVOpftnkL0KFZL
RYEm1uaAUzHLEGylMFwO7IyfjckwFCzQ==
set email "user1@imfica.com"
set expiration 2020-09-24 17:28:00
next
edit "brian.quezada@yahoo.com"
set password ENC
Gp5drXGF3F4qZ2jgbUfoI1q3Z9/+97Lbv1DnP5Zu9zlgffKDYD4mKZffTi+uYKIfD9hU5wOtf33kSfgvQi5
dJkhA+eB1s12TOV5SDYZq/nEtHHzSCPwrpCLH2DS6daiMkvCvcO9E6ueZeHOZkKaGQRD7C5LPZR2fnU6eWh
zf9A+aZDrhdzYTZzjNzdzsz/qZpvcxsg==
--More-- set email "brian.quezada@yahoo.com"
set expiration 2016-05-18 21:59:00
next
end
next
edit "0"
next
edit "JMSupport"
set member "JMSupport"
next
end
config user device-group
edit "Mobile Devices"
set member "android-phone" "android-tablet" "blackberry-phone" "blackberry-
playbook" "ipad" "iphone" "windows-phone" "windows-tablet"
set comment "Phones, tablets, etc"
next
edit "Network Devices"
set member "fortinet-device" "other-network-device" "router-nat-device"
set comment "Router/Firewall/Gateway devices"
next
edit "Others"
set member "gaming-console" "media-streaming"
--More-- set comment "Other devices"
next
end
config vpn ssl web host-check-software
edit "FortiClient-AV"
set guid "C86EC76D-5A4C-40E7-BD94-59358E544D81"
next
edit "FortiClient-AV-Vista-Win7"
set guid "385618A6-2256-708E-3FB9-7E98B93F91F9"
next
edit "AVG-Internet-Security-AV"
set guid "17DDD097-36FF-435F-9E1B-52D74245D6BF"
next
edit "AVG-Internet-Security-FW"
set type fw
set guid "8DECF618-9569-4340-B34A-D78D28969B66"
next
edit "AVG-Internet-Security-AV-Vista-Win7"
set guid "0C939084-9E57-CBDB-EA61-0B0C7F62AF82"
next
edit "AVG-Internet-Security-FW-Vista-Win7"
set type fw
set guid "34A811A1-D438-CA83-C13E-A23981B1E8F9"
next
--More-- edit "CA-Anti-Virus"
set guid "17CFD1EA-56CF-40B5-A06B-BD3A27397C93"
next
edit "CA-Internet-Security-AV"
set guid "6B98D35F-BB76-41C0-876B-A50645ED099A"
next
edit "CA-Internet-Security-FW"
set type fw
set guid "38102F93-1B6E-4922-90E1-A35D8DC6DAA3"
next
edit "CA-Internet-Security-AV-Vista-Win7"
set guid "3EED0195-0A4B-4EF3-CC4F-4F401BDC245F"
next
edit "CA-Internet-Security-FW-Vista-Win7"
set type fw
set guid "06D680B0-4024-4FAB-E710-E675E50F6324"
next
edit "CA-Personal-Firewall"
set type fw
set guid "14CB4B80-8E52-45EA-905E-67C1267B4160"
next
edit "F-Secure-Internet-Security-AV"
set guid "E7512ED5-4245-4B4D-AF3A-382D3F313F15"
next
--More-- edit "F-Secure-Internet-Security-FW"
set type fw
set guid "D4747503-0346-49EB-9262-997542F79BF4"
next
edit "F-Secure-Internet-Security-AV-Vista-Win7"
set guid "15414183-282E-D62C-CA37-EF24860A2F17"
next
edit "F-Secure-Internet-Security-FW-Vista-Win7"
set type fw
set guid "2D7AC0A6-6241-D774-E168-461178D9686C"
next
edit "Kaspersky-AV"
set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0"
next
edit "Kaspersky-FW"
set type fw
set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0"
next
edit "Kaspersky-AV-Vista-Win7"
set guid "AE1D740B-8F0F-D137-211D-873D44B3F4AE"
next
edit "Kaspersky-FW-Vista-Win7"
set type fw
set guid "9626F52E-C560-D06F-0A42-2E08BA60B3D5"
--More-- next
edit "McAfee-Internet-Security-Suite-AV"
set guid "84B5EE75-6421-4CDE-A33A-DD43BA9FAD83"
next
edit "McAfee-Internet-Security-Suite-FW"
set type fw
set guid "94894B63-8C7F-4050-BDA4-813CA00DA3E8"
next
edit "McAfee-Internet-Security-Suite-AV-Vista-Win7"
set guid "86355677-4064-3EA7-ABB3-1B136EB04637"
next
edit "McAfee-Internet-Security-Suite-FW-Vista-Win7"
set type fw
set guid "BE0ED752-0A0B-3FFF-80EC-B2269063014C"
next
edit "McAfee-Virus-Scan-Enterprise"
set guid "918A2B0B-2C60-4016-A4AB-E868DEABF7F0"
next
edit "Norton-360-2.0-AV"
set guid "A5F1BC7C-EA33-4247-961C-0217208396C4"
next
edit "Norton-360-2.0-FW"
set type fw
set guid "371C0A40-5A0C-4AD2-A6E5-69C02037FBF3"
--More-- next
edit "Norton-360-3.0-AV"
set guid "E10A9785-9598-4754-B552-92431C1C35F8"
next
edit "Norton-360-3.0-FW"
set type fw
set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220"
next
edit "Norton-Internet-Security-AV"
set guid "E10A9785-9598-4754-B552-92431C1C35F8"
next
edit "Norton-Internet-Security-FW"
set type fw
set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220"
next
edit "Norton-Internet-Security-AV-Vista-Win7"
set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855"
next
edit "Norton-Internet-Security-FW-Vista-Win7"
set type fw
set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E"
next
edit "Symantec-Endpoint-Protection-AV"
set guid "FB06448E-52B8-493A-90F3-E43226D3305C"
--More-- next
edit "Symantec-Endpoint-Protection-FW"
set type fw
set guid "BE898FE3-CD0B-4014-85A9-03DB9923DDB6"
next
edit "Symantec-Endpoint-Protection-AV-Vista-Win7"
set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855"
next
edit "Symantec-Endpoint-Protection-FW-Vista-Win7"
set type fw
set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E"
next
edit "Panda-Antivirus+Firewall-2008-AV"
set guid "EEE2D94A-D4C1-421A-AB2C-2CE8FE51747A"
next
edit "Panda-Antivirus+Firewall-2008-FW"
set type fw
set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8"
next
edit "Panda-Internet-Security-AV"
set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0"
next
edit "Panda-Internet-Security-2006~2007-FW"
set type fw
--More-- set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0"
next
edit "Panda-Internet-Security-2008~2009-FW"
set type fw
set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8"
next
edit "Sophos-Anti-Virus"
set guid "3F13C776-3CBE-4DE9-8BF6-09E5183CA2BD"
next
edit "Sophos-Enpoint-Secuirty-and-Control-FW"
set type fw
set guid "0786E95E-326A-4524-9691-41EF88FB52EA"
next
edit "Sophos-Enpoint-Secuirty-and-Control-AV-Vista-Win7"
set guid "479CCF92-4960-B3E0-7373-BF453B467D2C"
next
edit "Sophos-Enpoint-Secuirty-and-Control-FW-Vista-Win7"
set type fw
set guid "7FA74EB7-030F-B2B8-582C-1670C5953A57"
next
edit "Trend-Micro-AV"
set guid "7D2296BC-32CC-4519-917E-52E652474AF5"
next
edit "Trend-Micro-FW"
--More-- set type fw
set guid "3E790E9E-6A5D-4303-A7F9-185EC20F3EB6"
next
edit "Trend-Micro-AV-Vista-Win7"
set guid "48929DFC-7A52-A34F-8351-C4DBEDBD9C50"
next
edit "Trend-Micro-FW-Vista-Win7"
set type fw
set guid "70A91CD9-303D-A217-A80E-6DEE136EDB2B"
next
edit "ZoneAlarm-AV"
set guid "5D467B10-818C-4CAB-9FF7-6893B5B8F3CF"
next
edit "ZoneAlarm-FW"
set type fw
set guid "829BDA32-94B3-44F4-8446-F8FCFF809F8B"
next
edit "ZoneAlarm-AV-Vista-Win7"
set guid "D61596DF-D219-341C-49B3-AD30538CBC5B"
next
edit "ZoneAlarm-FW-Vista-Win7"
set type fw
set guid "EE2E17FA-9876-3544-62EC-0405AD5FFB20"
next
--More-- edit "FortiClient-AV-Win7"
set guid "71629DC5-BE6F-CCD3-C5A5-014980643264"
next
edit "ESET-Smart-Security-AV"
set guid "19259FAE-8396-A113-46DB-15B0E7DFA289"
next
edit "ESET-Smart-Security-FW"
set type fw
set guid "211E1E8B-C9F9-A04B-6D84-BC85190CE5F2"
next
edit "FortiClient-FW"
set type fw
set guid "528CB157-D384-4593-AAAA-E42DFF111CED"
next
edit "FortiClient-AV-Vista"
set guid "385618A6-2256-708E-3FB9-7E98B93F91F9"
next
edit "FortiClient-FW-Vista"
set type fw
set guid "006D9983-6839-71D6-14E6-D7AD47ECD682"
next
end
config vpn ssl web portal
edit "full-access"
--More-- set tunnel-mode enable
set ipv6-tunnel-mode enable
set web-mode enable
set ip-pools "SSLVPN_TUNNEL_ADDR1"
set ipv6-pools "SSLVPN_TUNNEL_IPv6_ADDR1"
config bookmark-group
edit "Bookmarks"
next
end
next
edit "web-access"
set web-mode enable
config bookmark-group
edit "Bookmarks"
next
end
set display-connection-tools disable
set display-history disable
next
edit "tunnel-access"
set tunnel-mode enable
set ipv6-tunnel-mode enable
set ip-pools "SSLVPN_TUNNEL_ADDR1"
set ipv6-pools "SSLVPN_TUNNEL_IPv6_ADDR1"
--More-- next
edit "portal_imfica"
set tunnel-mode enable
set ipv6-tunnel-mode enable
set web-mode enable
set ip-pools "vpn_ssl_imfica"
set ipv6-pools "SSLVPN_TUNNEL_IPv6_ADDR1"
config bookmark-group
edit "Bookmarks"
next
end
set display-history disable
set heading "IMFICA PORTAL"
next
end
config vpn ssl settings
set servercert "Fortinet_Factory"
set tunnel-ip-pools "vpn_ssl_imfica"
set dns-server1 8.8.8.8
set source-interface "wan1"
set source-address "all"
set source-address6 "all"
set default-portal "web-access"
config authentication-rule
--More-- edit 1
set source-interface "wan1"
set source-address "all"
set groups "VPN_SSL"
set portal "full-access"
next
end
end
config voip profile
edit "default"
set comment "default VoIP profile"
config sip
set strict-register disable
end
next
edit "strict"
config sip
set strict-register disable
set malformed-request-line discard
set malformed-header-via discard
set malformed-header-from discard
set malformed-header-to discard
set malformed-header-call-id discard
set malformed-header-cseq discard
--More-- set malformed-header-rack discard
set malformed-header-rseq discard
set malformed-header-contact discard
set malformed-header-record-route discard
set malformed-header-route discard
set malformed-header-expires discard
set malformed-header-content-type discard
set malformed-header-content-length discard
set malformed-header-max-forwards discard
set malformed-header-allow discard
set malformed-header-p-asserted-identity discard
set malformed-header-sdp-v discard
set malformed-header-sdp-o discard
set malformed-header-sdp-s discard
set malformed-header-sdp-i discard
set malformed-header-sdp-c discard
set malformed-header-sdp-b discard
set malformed-header-sdp-z discard
set malformed-header-sdp-k discard
set malformed-header-sdp-a discard
set malformed-header-sdp-t discard
set malformed-header-sdp-r discard
set malformed-header-sdp-m discard
end
--More-- next
end
config webfilter profile
edit "wifi-default"
set comment "Default configuration for offloading WiFi traffic."
set inspection-mode flow-based
set options block-invalid-url
set post-action block
config ftgd-wf
unset options
config filters
edit 1
next
edit 2
set category 2
set action block
next
edit 3
set category 7
set action block
next
edit 4
set category 8
set action block
--More-- next
edit 5
set category 9
set action block
next
edit 6
set category 11
set action block
next
edit 7
set category 13
set action block
next
edit 8
set category 14
set action block
next
edit 9
set category 15
set action block
next
edit 10
set category 16
set action block
--More-- next
edit 11
set category 26
set action block
next
edit 12
set category 57
set action block
next
edit 13
set category 61
set action block
next
edit 14
set category 63
set action block
next
edit 15
set category 64
set action block
next
edit 16
set category 65
set action block
--More-- next
edit 17
set category 66
set action block
next
edit 18
set category 67
set action block
next
edit 19
set category 86
set action block
next
edit 20
set category 88
set action block
next
edit 21
set category 90
set action block
next
edit 22
set category 91
set action block
--More-- next
end
end
next
edit "sniffer-profile"
set comment "Monitor web traffic."
set inspection-mode flow-based
config ftgd-wf
config filters
edit 1
next
edit 2
set category 1
next
edit 3
set category 2
next
edit 4
set category 3
next
edit 5
set category 4
next
edit 6
--More-- set category 5
next
edit 7
set category 6
next
edit 8
set category 7
next
edit 9
set category 8
next
edit 10
set category 9
next
edit 11
set category 11
next
edit 12
set category 12
next
edit 13
set category 13
next
edit 14
--More-- set category 14
next
edit 15
set category 15
next
edit 16
set category 16
next
edit 17
set category 17
next
edit 18
set category 18
next
edit 19
set category 19
next
edit 20
set category 20
next
edit 21
set category 23
next
edit 22
--More-- set category 24
next
edit 23
set category 25
next
edit 24
set category 26
next
edit 25
set category 28
next
edit 26
set category 29
next
edit 27
set category 30
next
edit 28
set category 31
next
edit 29
set category 33
next
edit 30
--More-- set category 34
next
edit 31
set category 35
next
edit 32
set category 36
next
edit 33
set category 37
next
edit 34
set category 38
next
edit 35
set category 39
next
edit 36
set category 40
next
edit 37
set category 41
next
edit 38
--More-- set category 42
next
edit 39
set category 43
next
edit 40
set category 44
next
edit 41
set category 46
next
edit 42
set category 47
next
edit 43
set category 48
next
edit 44
set category 49
next
edit 45
set category 50
next
edit 46
--More-- set category 51
next
edit 47
set category 52
next
edit 48
set category 53
next
edit 49
set category 54
next
edit 50
set category 55
next
edit 51
set category 56
next
edit 52
set category 57
next
edit 53
set category 58
next
edit 54
--More-- set category 59
next
edit 55
set category 61
next
edit 56
set category 62
next
edit 57
set category 63
next
edit 58
set category 64
next
edit 59
set category 65
next
edit 60
set category 66
next
edit 61
set category 67
next
edit 62
--More-- set category 68
next
edit 63
set category 69
next
edit 64
set category 70
next
edit 65
set category 71
next
edit 66
set category 72
next
edit 67
set category 75
next
edit 68
set category 76
next
edit 69
set category 77
next
edit 70
--More-- set category 78
next
edit 71
set category 79
next
edit 72
set category 80
next
edit 73
set category 81
next
edit 74
set category 82
next
edit 75
set category 83
next
edit 76
set category 84
next
edit 77
set category 85
next
edit 78
--More-- set category 86
next
edit 79
set category 87
next
edit 80
set category 88
next
edit 81
set category 89
next
edit 82
set category 90
next
edit 83
set category 91
next
edit 84
set category 92
next
edit 85
set category 93
next
edit 86
--More-- set category 94
next
edit 87
set category 95
next
end
end
next
edit "default"
set comment "default web filtering"
config ftgd-wf
config filters
edit 1
set category 2
set action warning
next
edit 2
set category 7
set action warning
next
edit 3
set category 8
set action warning
next
--More-- edit 4
set category 9
set action warning
next
edit 5
set category 11
set action warning
next
edit 6
set category 12
set action warning
next
edit 7
set category 13
set action warning
next
edit 8
set category 14
set action warning
next
edit 9
set category 15
set action warning
next
--More-- edit 10
set category 16
set action warning
next
edit 11
set action warning
next
edit 12
set category 57
set action warning
next
edit 13
set category 63
set action warning
next
edit 14
set category 64
set action warning
next
edit 15
set category 65
set action warning
next
edit 16
--More-- set category 66
set action warning
next
edit 17
set category 67
set action warning
next
edit 18
set category 26
set action block
next
edit 19
set category 90
set action warning
next
edit 20
set category 91
set action warning
next
end
end
next
edit "web-filter-flow"
set comment "flow-based web filter profile"
--More-- set inspection-mode flow-based
config ftgd-wf
config filters
edit 1
set category 2
next
edit 2
set category 7
next
edit 3
set category 8
next
edit 4
set category 9
next
edit 5
set category 11
next
edit 6
set category 12
next
edit 7
set category 13
next
--More-- edit 8
set category 14
next
edit 9
set category 15
next
edit 10
set category 16
next
edit 11
next
edit 12
set category 57
next
edit 13
set category 63
next
edit 14
set category 64
next
edit 15
set category 65
next
edit 16
--More-- set category 66
next
edit 17
set category 67
next
edit 18
set category 26
set action block
next
edit 19
set category 90
next
edit 20
set category 91
next
end
end
next
edit "monitor-all"
set comment "monitor and log all visited URLs, proxy based"
config ftgd-wf
unset options
config filters
edit 1
--More-- set category 1
next
edit 2
set category 3
next
edit 3
set category 4
next
edit 4
set category 5
next
edit 5
set category 6
next
edit 6
set category 12
next
edit 7
set category 59
next
edit 8
set category 62
next
edit 9
--More-- set category 83
next
edit 10
set category 2
next
edit 11
set category 7
next
edit 12
set category 8
next
edit 13
set category 9
next
edit 14
set category 11
next
edit 15
set category 13
next
edit 16
set category 14
next
edit 17
--More-- set category 15
next
edit 18
set category 16
next
edit 19
set category 57
next
edit 20
set category 63
next
edit 21
set category 64
next
edit 22
set category 65
next
edit 23
set category 66
next
edit 24
set category 67
next
edit 25
--More-- set category 19
next
edit 26
set category 24
next
edit 27
set category 25
next
edit 28
set category 72
next
edit 29
set category 75
next
edit 30
set category 76
next
edit 31
set category 26
next
edit 32
set category 61
next
edit 33
--More-- set category 86
next
edit 34
set category 17
next
edit 35
set category 18
next
edit 36
set category 20
next
edit 37
set category 23
next
edit 38
set category 28
next
edit 39
set category 29
next
edit 40
set category 30
next
edit 41
--More-- set category 33
next
edit 42
set category 34
next
edit 43
set category 35
next
edit 44
set category 36
next
edit 45
set category 37
next
edit 46
set category 38
next
edit 47
set category 39
next
edit 48
set category 40
next
edit 49
--More-- set category 42
next
edit 50
set category 44
next
edit 51
set category 46
next
edit 52
set category 47
next
edit 53
set category 48
next
edit 54
set category 54
next
edit 55
set category 55
next
edit 56
set category 58
next
edit 57
--More-- set category 68
next
edit 58
set category 69
next
edit 59
set category 70
next
edit 60
set category 71
next
edit 61
set category 77
next
edit 62
set category 78
next
edit 63
set category 79
next
edit 64
set category 80
next
edit 65
--More-- set category 82
next
edit 66
set category 85
next
edit 67
set category 87
next
edit 68
set category 31
next
edit 69
set category 41
next
edit 70
set category 43
next
edit 71
set category 49
next
edit 72
set category 50
next
edit 73
--More-- set category 51
next
edit 74
set category 52
next
edit 75
set category 53
next
edit 76
set category 56
next
edit 77
set category 81
next
edit 78
set category 84
next
edit 79
next
edit 80
set category 89
next
edit 81
set category 88
--More-- next
edit 82
set category 90
next
edit 83
set category 91
next
edit 84
set category 92
next
edit 85
set category 93
next
edit 86
set category 94
next
edit 87
set category 95
next
end
end
set log-all-url enable
next
edit "flow-monitor-all"
--More-- set comment "monitor and log all visited URLs, flow
based"
set inspection-mode flow-based
config ftgd-wf
unset options
config filters
edit 1
set category 1
next
edit 2
set category 3
next
edit 3
set category 4
next
edit 4
set category 5
next
edit 5
set category 6
next
edit 6
set category 12
next
edit 7
--More-- set category 59
next
edit 8
set category 62
next
edit 9
set category 83
next
edit 10
set category 2
next
edit 11
set category 7
next
edit 12
set category 8
next
edit 13
set category 9
next
edit 14
set category 11
next
edit 15
--More-- set category 13
next
edit 16
set category 14
next
edit 17
set category 15
next
edit 18
set category 16
next
edit 19
set category 57
next
edit 20
set category 63
next
edit 21
set category 64
next
edit 22
set category 65
next
edit 23
--More-- set category 66
next
edit 24
set category 67
next
edit 25
set category 19
next
edit 26
set category 24
next
edit 27
set category 25
next
edit 28
set category 72
next
edit 29
set category 75
next
edit 30
set category 76
next
edit 31
--More-- set category 26
next
edit 32
set category 61
next
edit 33
set category 86
next
edit 34
set category 17
next
edit 35
set category 18
next
edit 36
set category 20
next
edit 37
set category 23
next
edit 38
set category 28
next
edit 39
--More-- set category 29
next
edit 40
set category 30
next
edit 41
set category 33
next
edit 42
set category 34
next
edit 43
set category 35
next
edit 44
set category 36
next
edit 45
set category 37
next
edit 46
set category 38
next
edit 47
--More-- set category 39
next
edit 48
set category 40
next
edit 49
set category 42
next
edit 50
set category 44
next
edit 51
set category 46
next
edit 52
set category 47
next
edit 53
set category 48
next
edit 54
set category 54
next
edit 55
--More-- set category 55
next
edit 56
set category 58
next
edit 57
set category 68
next
edit 58
set category 69
next
edit 59
set category 70
next
edit 60
set category 71
next
edit 61
set category 77
next
edit 62
set category 78
next
edit 63
--More-- set category 79
next
edit 64
set category 80
next
edit 65
set category 82
next
edit 66
set category 85
next
edit 67
set category 87
next
edit 68
set category 31
next
edit 69
set category 41
next
edit 70
set category 43
next
edit 71
--More-- set category 49
next
edit 72
set category 50
next
edit 73
set category 51
next
edit 74
set category 52
next
edit 75
set category 53
next
edit 76
set category 56
next
edit 77
set category 81
next
edit 78
set category 84
next
edit 79
--More-- next
edit 80
set category 89
next
edit 81
set category 88
next
edit 82
set category 90
next
edit 83
set category 91
next
edit 84
set category 92
next
edit 85
set category 93
next
edit 86
set category 94
next
edit 87
set category 95
--More-- next
end
end
set log-all-url enable
next
edit "full_nav"
set comment "Perfil para navegacion libre"
set log-all-url enable
next
edit "navegacion_restringida"
set comment "Perfil para navegacion libre sin consumo excesivo de
bandwidth"
config web
set urlfilter-table 3
set safe-search url header
end
config ftgd-wf
set options error-allow rate-server-ip
config filters
edit 1
set category 1
set action block
next
edit 9
--More-- set category 83
set action block
next
edit 4
set category 5
set action block
next
edit 7
set category 59
set action block
next
edit 6
set category 12
set action block
next
edit 2
set category 3
set action block
next
edit 3
set category 4
set action block
next
edit 8
--More-- set category 62
set action block
next
edit 5
set category 6
set action block
next
edit 11
set category 7
set action block
next
edit 20
set category 64
set action block
next
edit 17
set category 15
set action block
next
edit 14
set category 11
set action block
next
edit 18
--More-- set category 16
set action block
next
edit 10
set category 2
set action block
next
edit 23
set category 67
set action block
next
edit 15
set category 13
set action block
next
edit 40
set category 63
set action block
next
edit 22
set category 66
set action block
next
edit 19
--More-- set category 57
set action block
next
edit 13
set category 9
set action block
next
edit 12
set category 8
set action block
next
edit 16
set category 14
set action block
next
edit 21
set category 65
set action block
next
edit 24
set category 19
set action block
next
edit 28
--More-- set category 75
set action block
next
edit 42
set category 25
set action block
next
edit 31
set category 61
set action block
next
edit 30
set category 26
set action block
next
edit 32
set category 86
set action block
next
edit 36
set category 46
set action block
next
edit 35
--More-- set category 28
set action block
next
edit 44
set category 87
set action block
next
edit 37
set category 20
set action block
next
edit 43
set category 37
set action block
next
edit 38
set category 40
set action block
next
edit 39
set category 71
set action block
next
end
--More-- end
set log-all-url enable
next
edit "sin_nav"
set comment "Perfil sin acceso a internet"
config web
set urlfilter-table 1
set safe-search url header
end
config ftgd-wf
set options rate-server-ip
config filters
edit 2
set category 141
set action block
next
edit 3
set category 1
set action block
next
edit 11
set category 83
set action block
next
--More-- edit 6
set category 5
set action block
next
edit 9
set category 59
set action block
next
edit 8
set category 12
set action block
next
edit 4
set category 3
set action block
next
edit 5
set category 4
set action block
next
edit 10
set category 62
set action block
next
--More-- edit 7
set category 6
set action block
next
edit 13
set category 7
set action block
next
edit 23
set category 64
set action block
next
edit 19
set category 15
set action block
next
edit 16
set category 11
set action block
next
edit 20
set category 16
set action block
next
--More-- edit 12
set category 2
set action block
next
edit 26
set category 67
set action block
next
edit 17
set category 13
set action block
next
edit 22
set category 63
set action block
next
edit 25
set category 66
set action block
next
edit 21
set category 57
set action block
next
--More-- edit 15
set category 9
set action block
next
edit 14
set category 8
set action block
next
edit 18
set category 14
set action block
next
edit 24
set category 65
set action block
next
edit 30
set category 72
set action block
next
edit 27
set category 19
set action block
next
--More-- edit 28
set category 24
set action block
next
edit 31
set category 75
set action block
next
edit 32
set category 76
set action block
next
edit 29
set category 25
set action block
next
edit 34
set category 61
set action block
next
edit 33
set category 26
set action block
next
--More-- edit 35
set category 86
set action block
next
edit 36
set category 17
set action block
next
edit 41
set category 29
set action block
next
edit 44
set category 34
set action block
next
edit 37
set category 18
set action block
next
edit 51
set category 42
set action block
next
--More-- edit 56
set category 54
set action block
next
edit 57
set category 55
set action block
next
edit 53
set category 46
set action block
next
edit 42
set category 30
set action block
next
edit 63
set category 77
set action block
next
edit 40
set category 28
set action block
next
--More-- edit 58
set category 58
set action block
next
edit 61
set category 70
set action block
next
edit 69
set category 87
set action block
next
edit 38
set category 20
set action block
next
edit 45
set category 35
set action block
next
edit 64
set category 78
set action block
next
--More-- edit 46
set category 36
set action block
next
edit 48
set category 38
set action block
next
edit 68
set category 85
set action block
next
edit 59
set category 68
set action block
next
edit 47
set category 37
set action block
next
edit 49
set category 39
set action block
next
--More-- edit 50
set category 40
set action block
next
edit 65
set category 79
set action block
next
edit 43
set category 33
set action block
next
edit 67
set category 82
set action block
next
edit 66
set category 80
set action block
next
edit 52
set category 44
set action block
next
--More-- edit 62
set category 71
set action block
next
edit 55
set category 48
set action block
next
edit 54
set category 47
set action block
next
edit 80
set category 84
set action block
next
edit 70
set category 31
set action block
next
edit 77
set category 53
set action block
next
--More-- edit 78
set category 56
set action block
next
edit 82
set category 50
set action block
next
edit 71
set category 41
set action block
next
edit 73
set category 49
set action block
next
edit 75
set category 51
set action block
next
edit 72
set category 43
set action block
next
--More-- edit 79
set category 81
set action block
next
edit 83
set category 89
set action block
next
edit 84
set category 90
set action block
next
edit 85
set category 91
set action block
next
edit 86
set category 92
set action block
next
end
end
set log-all-url enable
next
--More-- edit "perfil_temporal"
config web
set urlfilter-table 2
set safe-search url
end
config ftgd-wf
unset options
config filters
edit 1
set category 1
set action block
next
edit 2
set category 83
set action block
next
edit 3
set category 5
set action block
next
edit 4
set category 59
set action block
next
--More-- edit 5
set category 12
set action block
next
edit 6
set category 3
set action block
next
edit 7
set category 4
set action block
next
edit 8
set category 62
set action block
next
edit 9
set category 6
set action block
next
edit 10
set category 7
set action block
next
--More-- edit 11
set category 64
set action block
next
edit 12
set category 15
set action block
next
edit 13
set category 11
set action block
next
edit 14
set category 16
set action block
next
edit 15
set category 2
set action block
next
edit 16
set category 67
set action block
next
--More-- edit 17
set category 13
set action block
next
edit 18
set category 63
set action block
next
edit 19
set category 66
set action block
next
edit 20
set category 57
set action block
next
edit 21
set category 9
set action block
next
edit 22
set category 8
set action block
next
--More-- edit 23
set category 14
set action block
next
edit 24
set category 65
set action block
next
edit 25
set category 72
set action block
next
edit 26
set category 19
set action block
next
edit 27
set category 24
set action block
next
edit 28
set category 75
set action block
next
--More-- edit 29
set category 76
set action block
next
edit 30
set category 25
set action block
next
edit 31
set category 61
set action block
next
edit 32
set category 26
set action block
next
edit 33
set category 86
set action block
next
end
end
set log-all-url enable
next
--More-- edit "Perfil_Invitados"
config web
set urlfilter-table 4
end
config ftgd-wf
set options error-allow rate-server-ip
config filters
edit 1
set category 83
set action block
next
edit 2
set category 5
set action block
next
edit 3
set category 1
set action block
next
edit 4
set category 6
set action block
next
edit 5
--More-- set category 12
set action block
next
edit 6
set category 3
set action block
next
edit 7
set category 4
set action block
next
edit 8
set category 62
set action block
next
edit 9
set category 59
set action block
next
edit 10
set category 7
set action block
next
edit 11
--More-- set category 9
set action block
next
edit 12
set category 2
set action block
next
edit 13
set category 15
set action block
next
edit 14
set category 11
set action block
next
edit 15
set category 66
set action block
next
edit 16
set category 57
set action block
next
edit 17
--More-- set category 13
set action block
next
edit 18
set category 8
set action block
next
edit 19
set category 14
set action block
next
edit 20
set category 63
set action block
next
edit 21
set category 65
set action block
next
edit 22
set category 24
set action block
next
edit 23
--More-- set category 19
set action block
next
edit 24
set category 75
set action block
next
edit 25
set category 76
set action block
next
edit 26
set category 72
set action block
next
edit 27
set category 25
set action block
next
edit 28
set category 26
set action block
next
edit 29
--More-- set category 61
set action block
next
edit 30
set category 86
set action block
next
edit 31
set category 37
set action block
next
end
end
next
edit "navegacion_restringida_MedioDia"
set comment "Perfil para navegacion libre sin consumo excesivo de
bandwidth"
config web
set urlfilter-table 5
set safe-search url
end
config ftgd-wf
set options error-allow rate-server-ip
config filters
--More-- edit 1
set category 1
set action block
next
edit 9
set category 83
set action block
next
edit 4
set category 5
set action block
next
edit 7
set category 59
set action block
next
edit 6
set category 12
set action block
next
edit 2
set category 3
set action block
next
--More-- edit 3
set category 4
set action block
next
edit 8
set category 62
set action block
next
edit 5
set category 6
set action block
next
edit 11
set category 7
set action block
next
edit 20
set category 64
set action block
next
edit 17
set category 15
set action block
next
--More-- edit 14
set category 11
set action block
next
edit 18
set category 16
set action block
next
edit 10
set category 2
set action block
next
edit 23
set category 67
set action block
next
edit 15
set category 13
set action block
next
edit 40
set category 63
set action block
next
--More-- edit 22
set category 66
set action block
next
edit 19
set category 57
set action block
next
edit 13
set category 9
set action block
next
edit 12
set category 8
set action block
next
edit 16
set category 14
set action block
next
edit 21
set category 65
set action block
next
--More-- edit 24
set category 19
set action block
next
edit 28
set category 75
set action block
next
edit 42
set category 25
set action block
next
edit 31
set category 61
set action block
next
edit 30
set category 26
set action block
next
edit 32
set category 86
set action block
next
--More-- edit 36
set category 46
set action block
next
edit 35
set category 28
set action block
next
edit 44
set category 87
set action block
next
edit 37
set category 20
set action block
next
edit 43
set category 37
set action block
next
edit 38
set category 40
set action block
next
--More-- edit 39
set category 71
set action block
next
end
end
set log-all-url enable
next
end
config webfilter ftgd-local-rating
edit "plus.google.com"
set rating 140
next
edit "client6.google.com"
set rating 140
next
edit "lh3.googleusercontent.com"
set rating 140
next
edit "www.gstatic.com"
set rating 140
next
edit "talkgadget.google.com"
set rating 140
--More-- next
edit "ssl.gstatic.com"
set rating 140
next
edit "accounts.google.com"
set rating 140
next
edit "apis.google.com"
set rating 140
next
edit "google.com"
set rating 140
next
edit "handout.google.com"
set rating 140
next
edit "googleusercontent.com"
set rating 140
next
end
config webfilter search-engine
edit "google"
set hostname ".*\\.google\\..*"
set url "^\\/((custom|search|images|videosearch|webhp)\\?)"
--More-- set query "q="
set safesearch url
set safesearch-str "&safe=active"
next
edit "yahoo"
set hostname ".*\\.yahoo\\..*"
set url "^\\/search(\\/video|\\/images){0,1}(\\?|;)"
set query "p="
set safesearch url
set safesearch-str "&vm=r"
next
edit "bing"
set hostname ".*\\.bing\\..*"
set url "^(\\/images|\\/videos)?(\\/search|\\/async|\\/asyncv2)\\?"
set query "q="
set safesearch header
next
edit "yandex"
set hostname ".*\\.yandex\\..*"
set url "^\\/(yand|images\\/|video\\/)(search)\\?"
set query "text="
set safesearch url
set safesearch-str "&family=yes"
next
--More-- edit "youtube"
set hostname ".*youtube.*"
set safesearch header
next
edit "baidu"
set hostname ".*\\.baidu\\.com"
set url "^\\/s?\\?"
set query "wd="
next
edit "baidu2"
set hostname ".*\\.baidu\\.com"
set url "^\\/(ns|q|m|i|v)\\?"
set query "word="
next
edit "baidu3"
set hostname "tieba\\.baidu\\.com"
set url "^\\/f\\?"
set query "kw="
next
end
config vpn ipsec phase1-interface
edit "VPN_GT"
set interface "wan1"
set keylife 28800
--More-- set peertype any
set proposal 3des-sha1 aes128-sha1
set dpd on-idle
set dhgrp 5
set remote-gw 190.106.207.229
set psksecret ENC
/uqO2PLei9mZloQzuA4eivA86mMZ1zb2WEb7F40Yn5geUp6AB0NgSi6fp/nh+GeIN3B+lKHARPsXF5YRdsa
UGRHaAgwMnNzpTQT2lgd7pUI3NlXtypgi1xCs7Aq/C7zmRaucl15TBc9HOuJNm2zG+sVpJVQvu8NuRhT68x
zCC/+g+d/ANWkMjwQ47wi4/XmVGlUABQ==
set dpd-retryinterval 5
next
end
config dnsfilter domain-filter
edit 1
set name "sin_nav_furl"
set comment "Filtro URL para perfil sin nav"
config entries
edit 1
set domain "imficaindustrial.com"
set action allow
next
edit 2
set domain "imfica.com"
set action allow
next
--More-- edit 3
set domain "mail.google.com"
set type wildcard
set action allow
next
edit 4
set domain "accounts.google.com"
set type wildcard
set action allow
next
edit 5
set domain "googleusercontent.com"
set type wildcard
set action allow
next
edit 6
set domain "drive.google.com"
set type wildcard
set action allow
next
edit 7
set domain "gstatic.com"
set type wildcard
set action allow
--More-- next
edit 8
set domain "calendar.google.com"
set type wildcard
set action allow
next
edit 9
set domain "client2.google.com"
set type wildcard
set action allow
next
edit 10
set domain "docs.google.com"
set type wildcard
set action allow
next
edit 11
set domain "google.com/a/imfica.com"
set type wildcard
set action allow
next
edit 12
set domain "logmein.com"
set type wildcard
--More-- set action allow
next
edit 13
set domain "norton.*"
set type wildcard
set action allow
next
edit 14
set domain "symantec.*"
set type wildcard
set action allow
next
edit 15
set domain "liveupdate.*"
set type wildcard
set action allow
next
edit 16
set domain "plus.google.com"
set type wildcard
set action allow
next
edit 17
setdomain "chrome.*"
--More-- set type wildcard
set action allow
next
edit 18
set domain "convertworld.*"
set type wildcard
set action allow
next
edit 19
set domain "QuickConnect.*"
set type wildcard
set action allow
next
edit 20
set domain "gofile.*"
set type wildcard
set action allow
next
end
next
edit 2
set name "url_temp"
config entries
edit 1
--More-- set domain "google.com"
set type wildcard
set action allow
next
edit 2
set domain "www.imficaindustrial.com"
set type wildcard
set action allow
next
end
next
edit 3
set name "navegacion_restringida"
config entries
edit 1
set domain "imficaindustrial.com"
set type wildcard
set action allow
next
edit 2
set domain "imfica.com"
set type wildcard
set action allow
next
--More-- edit 3
set domain "gstatic.com"
set type wildcard
set action allow
next
edit 4
set domain "fedex.com"
set type wildcard
set action allow
next
edit 5
set domain "docs.google.com"
set type wildcard
set action allow
next
edit 6
set domain "google.com/a/imfica.com"
set type wildcard
set action allow
next
edit 7
set domain "scribd.com"
set type wildcard
set action allow
--More-- next
edit 8
set domain "gruposaltex.com"
set type wildcard
set action allow
next
edit 9
set domain "spotify.com"
set type wildcard
next
edit 10
set domain "fesaelsalvador.org"
set type wildcard
set action allow
next
edit 11
set domain "logmein.*"
set type wildcard
set action allow
next
edit 12
set domain "laflai.com"
set type wildcard
set action allow
--More-- next
edit 13
set domain "cretsa.*"
set type wildcard
set action allow
next
edit 14
set domain "grupopromerica.com"
set type wildcard
set action allow
next
edit 15
set domain "Dropbox.*"
set type wildcard
set action allow
next
edit 16
set domain "dropboxusercontent.*"
set type wildcard
set action allow
next
edit 17
set domain "enercalc.*"
set type wildcard
--More-- set action allow
next
edit 18
set domain "translate.google.*"
set type wildcard
set action allow
next
edit 19
set domain "enorbita.*"
set type wildcard
set action allow
next
edit 20
set domain "gps.smartsasecurity.*"
set type wildcard
set action allow
next
edit 21
set domain "dismatel.*"
set type wildcard
set action allow
next
edit 22
set domain "gofile.*"
--More-- set type wildcard
set action allow
next
edit 23
set domain "lacasadeltornillo.*"
set type wildcard
set action allow
next
edit 24
set domain "plesa.*"
set type wildcard
set action allow
next
edit 25
set domain "*.gob.sv"
set type wildcard
set action allow
next
edit 26
set domain "paginasamarillas.*"
set type wildcard
set action allow
next
edit 27
--More-- set domain "auditool.*"
set type wildcard
set action allow
next
edit 28
set domain "player.*"
set type wildcard
set action allow
next
edit 29
set domain "gofile.*"
set type wildcard
set action allow
next
edit 30
set domain "marca.com"
set type wildcard
next
edit 31
set domain "ufg.*"
set type wildcard
set action allow
next
edit 32
--More-- set domain "go.skype.*"
set type wildcard
set action allow
next
edit 33
set domain "lds.*"
set type wildcard
set action allow
next
end
next
edit 4
set name "Perfil_Invitados"
config entries
edit 1
set domain "imfica.*"
set type wildcard
set action allow
next
edit 2
set domain "*.gob.sv"
set type wildcard
set action allow
next
--More-- end
next
edit 5
set name "navegacion_restringida_MedioDia"
config entries
edit 1
set domain "imficaindustrial.com"
set type wildcard
set action allow
next
edit 2
set domain "imfica.com"
set type wildcard
set action allow
next
edit 3
set domain "gstatic.com"
set type wildcard
set action allow
next
edit 4
set domain "fedex.com"
set type wildcard
set action allow
--More-- next
edit 5
set domain "docs.google.com"
set type wildcard
set action allow
next
edit 6
set domain "google.com/a/imfica.com"
set type wildcard
set action allow
next
edit 7
set domain "scribd.com"
set type wildcard
set action allow
next
edit 8
set domain "gruposaltex.com"
set type wildcard
set action allow
next
edit 9
set domain "spotify.com"
set type wildcard
--More-- next
edit 10
set domain "fesaelsalvador.org"
set type wildcard
set action allow
next
edit 11
set domain "logmein.*"
set type wildcard
set action allow
next
edit 12
set domain "laflai.com"
set type wildcard
set action allow
next
edit 13
set domain "cretsa.*"
set type wildcard
set action allow
next
edit 14
set domain "grupopromerica.com"
set type wildcard
--More-- set action allow
next
edit 15
set domain "Dropbox.*"
set type wildcard
set action allow
next
edit 16
set domain "dropboxusercontent.*"
set type wildcard
set action allow
next
edit 17
set domain "enercalc.*"
set type wildcard
set action allow
next
edit 18
set domain "translate.google.*"
set type wildcard
set action allow
next
edit 19
setdomain "enorbita.*"
--More-- set type wildcard
set action allow
next
edit 20
set domain "gps.smartsasecurity.*"
set type wildcard
set action allow
next
edit 21
set domain "dismatel.*"
set type wildcard
set action allow
next
edit 22
set domain "gofile.*"
set type wildcard
set action allow
next
edit 23
set domain "lacasadeltornillo.*"
set type wildcard
set action allow
next
edit 24
--More-- set domain "plesa.*"
set type wildcard
set action allow
next
edit 25
set domain ".gob.sv"
set type wildcard
set action allow
next
edit 26
set domain "paginasamarillas.*"
set type wildcard
set action allow
next
edit 27
set domain "*youtube*"
set type wildcard
set action allow
next
edit 28
set domain "*googlevideo*"
set type wildcard
set action allow
next
--More-- edit 29
set domain "*ytimg*"
set type wildcard
set action allow
next
edit 30
set domain "*gght.com"
set type wildcard
set action allow
next
edit 31
set domain "gofile.*"
set type wildcard
set action allow
next
end
next
end
config dnsfilter profile
edit "default"
set comment "Default dns filtering."
config ftgd-dns
config filters
edit 1
--More-- set category 2
next
edit 2
set category 7
next
edit 3
set category 8
next
edit 4
set category 9
next
edit 5
set category 11
next
edit 6
set category 12
next
edit 7
set category 13
next
edit 8
set category 14
next
edit 9
--More-- set category 15
next
edit 10
set category 16
next
edit 11
next
edit 12
set category 57
next
edit 13
set category 63
next
edit 14
set category 64
next
edit 15
set category 65
next
edit 16
set category 66
next
edit 17
set category 67
--More-- next
edit 18
set category 26
set action block
next
edit 19
set category 61
set action block
next
edit 20
set category 86
set action block
next
edit 21
set category 88
set action block
next
edit 22
set category 90
next
edit 23
set category 91
next
end
--More-- end
set block-botnet enable
next
end
config antivirus settings
set grayware enable
end
config antivirus profile
edit "wifi-default"
set comment "Default configuration for offloading WiFi traffic."
config http
set options scan
end
config ftp
set options scan
end
config imap
set options scan
set executables virus
end
config pop3
set options scan
set executables virus
end
--More-- config smtp
set options scan
set executables virus
end
next
edit "sniffer-profile"
set comment "Scan files and monitor viruses."
config http
set options scan
end
config ftp
set options scan
end
config imap
set options scan
set executables virus
end
config pop3
set options scan
set executables virus
end
config smtp
set options scan
set executables virus
--More-- end
next
edit "default"
set comment "scan and delete virus"
set inspection-mode proxy
config http
set options scan
end
config ftp
set options scan
end
config imap
set options scan
end
config pop3
set options scan
end
config smtp
set options scan
end
config nntp
set options scan
end
next
--More-- edit "AV-flow"
set comment "flow-based scan and delete virus"
config http
set options scan
end
config ftp
set options scan
end
config imap
set options scan
end
config pop3
set options scan
end
config smtp
set options scan
end
next
edit "IMFICA-AV"
set inspection-mode proxy
config http
set options scan
end
config imap
--More-- set options scan
end
config pop3
set options scan
end
config smtp
set options scan
end
next
end
config spamfilter profile
edit "sniffer-profile"
set comment "Malware and phishing URL monitoring."
set flow-based enable
next
edit "default"
set comment "malware and phishing URL filtering"
next
edit "IMFICA-SPAM"
set flow-based enable
set spam-filtering enable
set options spamfsip spamfsurl spamfsphish
config imap
set log enable
--More-- end
config pop3
set log enable
end
config smtp
set log enable
set action tag
end
config msn-hotmail
set log enable
end
config gmail
set log enable
end
next
end
config report layout
edit "default"
set title "FortiGate System Analysis Report"
set style-theme "default-report"
set options include-table-of-content view-chart-as-heading
config page
set paper letter
set page-break-before heading1
--More-- end
config body-item
edit 101
set type image
set style "report-cover1"
set img-src "fortigate_log.png"
next
edit 103
set style "report-cover2"
set content "FortiGate ${schedule_type} Security Report"
next
edit 105
set style "report-cover3"
set content "Report Date: ${started_time}"
next
edit 107
set style "report-cover3"
set content "Data Range: ${report_data_range} (${hostname})"
next
edit 109
set style "report-cover3"
set content "${vdom}"
next
edit 111
--More-- set type image
set style "report-cover4"
set img-src "fortinet_logo_small.png"
next
edit 121
set type misc
set misc-component page-break
next
edit 301
set text-component heading1
set content "Bandwidth and Applications"
next
edit 311
set type chart
set chart "traffic.bandwidth.history_c"
next
edit 321
set type chart
set chart "traffic.sessions.history_c"
next
edit 331
set type chart
set chart "traffic.statistics"
next
--More-- edit 411
set type chart
set chart "traffic.bandwidth.apps_c"
next
edit 421
set type chart
set chart "traffic.bandwidth.cats_c"
next
edit 511
set type chart
set chart "traffic.bandwidth.users_c"
next
edit 521
set type chart
set chart "traffic.users.history.hour_c"
next
edit 611
set type chart
set chart "traffic.bandwidth.destinations_tab"
next
edit 1001
set text-component heading1
set content "Web Usage"
next
--More-- edit 1011
set type chart
set chart "web.allowed-request.sites_c"
next
edit 1021
set type chart
set chart "web.bandwidth.sites_c"
next
edit 1031
set type chart
set chart "web.blocked-request.sites_c"
next
edit 1041
set type chart
set chart "web.blocked-request.users_c"
next
edit 1051
set type chart
set chart "web.requests.users_c"
next
edit 1061
set type chart
set chart "web.bandwidth.users_c"
next
--More-- edit 1071
set type chart
set chart "web.bandwidth.stream-sites_c"
next
edit 1301
set text-component heading1
set content "Emails"
next
edit 1311
set type chart
set chart "email.request.senders_c"
next
edit 1321
set type chart
set chart "email.bandwidth.senders_c"
next
edit 1331
set type chart
set chart "email.request.recipients_c"
next
edit 1341
set type chart
set chart "email.bandwidth.recipients_c"
next
--More-- edit 1501
set text-component heading1
set content "Threats"
next
edit 1511
set type chart
set top-n 80
set chart "virus.count.viruses_c"
next
edit 1531
set type chart
set top-n 80
set chart "virus.count.users_c"
next
edit 1541
set type chart
set top-n 80
set chart "virus.count.sources_c"
next
edit 1551
set type chart
set chart "virus.count.history_c"
next
edit 1561
--More-- set type chart
set top-n 80
set chart "botnet.count_c"
next
edit 1571
set type chart
set top-n 80
set chart "botnet.count.users_c"
next
edit 1581
set type chart
set top-n 80
set chart "botnet.count.sources_c"
next
edit 1591
set type chart
set chart "botnet.count.history_c"
next
edit 1601
set type chart
set top-n 80
set chart "attack.count.attacks_c"
next
edit 1611
--More-- set type chart
set top-n 80
set chart "attack.count.victims_c"
next
edit 1621
set type chart
set top-n 80
set chart "attack.count.source_bar_c"
next
edit 1631
set type chart
set chart "attack.count.blocked_attacks_c"
next
edit 1641
set type chart
set chart "attack.count.severity_c"
next
edit 1651
set type chart
set chart "attack.count.history_c"
next
edit 1701
set text-component heading1
set content "VPN Usage"
--More-- next
edit 1711
set type chart
set top-n 80
set chart "vpn.bandwidth.static-tunnels_c"
next
edit 1721
set type chart
set top-n 80
set chart "vpn.bandwidth.dynamic-tunnels_c"
next
edit 1731
set type chart
set top-n 80
set chart "vpn.bandwidth.ssl-tunnel.users_c"
next
edit 1741
set type chart
set top-n 80
set chart "vpn.bandwidth.ssl-web.users_c"
next
edit 1901
set text-component heading1
set content "Admin Login and System Events"
--More-- next
edit 1911
set type chart
set top-n 80
set chart "event.login.summary_c"
next
edit 1931
set type chart
set top-n 80
set chart "event.failed.login_c"
next
edit 1961
set type chart
set top-n 80
set chart "event.system.group_events_c"
next
end
next
end
config report setting
set pdf-report disable
end
config wanopt settings
set host-id "default-id"
--More-- end
config wanopt profile
edit "default"
set comments "default WANopt profile"
next
end
config firewall schedule recurring
edit "always"
set day sunday monday tuesday wednesday thursday friday saturday
next
edit "none"
next
edit "12-13"
set start 12:00
set end 13:00
set day monday tuesday wednesday thursday friday saturday
next
edit "7-8"
set start 07:00
set end 08:00
set day monday tuesday wednesday thursday friday
next
end
config firewall ippool
--More-- edit "FW"
set startip 192.168.0.254
set endip 192.168.0.254
next
end
config firewall vip
edit "NAS"
set uuid 2967e36e-48db-51e8-58d6-ba7b7c78eeb7
set extip 201.247.144.130
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.15"
set extport 22
set mappedport 22
next
edit "SP_IMFICASRV3_16768"
set uuid 4ac89288-48db-51e8-0879-88d70c032b09
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set extport 16768
set mappedport 16768
next
--More-- edit "SP_IMFICASRV2_16768"
set uuid 5cf0b602-48db-51e8-d453-eaa336a6767e
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set extport 16768
set mappedport 16768
next
edit "RDP_IMFICASRV1"
set uuid 8f6b6618-48db-51e8-3e7c-95fb9f301dba
set extip 201.247.144.134
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.19"
set extport 3389
set mappedport 3389
next
edit "SP_IMFICASRV3_16769"
set uuid 790a12ea-5dd8-51e8-cfe6-cffd8c7d7289
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
--More-- set extport 16769
set mappedport 16769
next
edit "SP_IMFICASRV3_16770"
set uuid 65277b3e-5ddb-51e8-30a4-d7e665585c20
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set extport 16770
set mappedport 16770
next
edit "SP_IMFICASRV3_16771"
set uuid 726173d6-5ddb-51e8-58d6-f989f8375109
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set extport 16771
set mappedport 16771
next
edit "SP_IMFICASRV2_16769"
set uuid d515d756-5ddb-51e8-6190-ce7194fe6ef0
set extip 201.247.144.133
--More-- set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set extport 16769
set mappedport 16769
next
edit "SP_IMFICASRV2_16770"
set uuid e8636c42-5ddb-51e8-ec6a-9cf6b88ad928
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set extport 16770
set mappedport 16770
next
edit "SP_IMFICASRV2_16771"
set uuid f5c47f3e-5ddb-51e8-a0d2-dd010f81261a
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set extport 16771
set mappedport 16771
next
--More-- edit "RDP_IMFICASRV2"
set uuid 80483740-6458-51e8-6af1-66f33009f43e
set extip 201.247.144.135
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set extport 3389
set mappedport 3389
next
edit "SP_IMFICASRV3_16772"
set uuid abf25f1a-6d8b-51e8-db09-2d06ce64c3ca
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set extport 16772
set mappedport 16772
next
edit "SP_IMFICASRV3_16773"
set uuid b8854a6c-6d8b-51e8-d1e9-c4a3232f3378
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
--More-- set extport 16773
set mappedport 16773
next
edit "SP_IMFICASRV2_16772"
set uuid cfc60342-6d8b-51e8-26e9-3a2837ca1d77
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set extport 16772
set mappedport 16772
next
edit "SP_IMFICASRV2_16773"
set uuid db2a4edc-6d8b-51e8-c2fa-06041e2564e3
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set extport 16773
set mappedport 16773
next
edit "SP_IMFICASRV3_16768_UPD"
set uuid 5a36d52e-6d8c-51e8-53cd-f52614547e61
set extip 201.247.144.132
--More-- set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set protocol udp
set extport 16768
set mappedport 16768
next
edit "SP_IMFICASRV3_16769_UPD"
set uuid 6522dc94-6d8c-51e8-b99a-ed53eb5a151d
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set protocol udp
set extport 16769
set mappedport 16769
next
edit "SP_IMFICASRV3_16770_UPD"
set uuid 6c697fa8-6d8c-51e8-209e-18734661f7a6
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set protocol udp
--More-- set extport 16770
set mappedport 16770
next
edit "SP_IMFICASRV3_16771_UPD"
set uuid 73e25e1c-6d8c-51e8-38d0-d58edcc6915f
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set protocol udp
set extport 16771
set mappedport 16771
next
edit "SP_IMFICASRV3_16772_UPD"
set uuid 7f025e28-6d8c-51e8-2c4c-d0d7041c7dbc
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set protocol udp
set extport 16772
set mappedport 16772
next
edit "SP_IMFICASRV3_16773_UPD"
--More-- set uuid 85ce905a-6d8c-51e8-17a1-6494468df046
set extip 201.247.144.132
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.16"
set protocol udp
set extport 16773
set mappedport 16773
next
edit "SP_IMFICASRV2_16768_UPD"
set uuid 8daa6a92-6d8c-51e8-7384-611db668b179
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set protocol udp
set extport 16768
set mappedport 16768
next
edit "SP_IMFICASRV2_16769_UPD"
set uuid 9c154de0-6d8c-51e8-68d5-5504d3e191e5
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
--More-- set mappedip "192.168.0.20"
set protocol udp
set extport 16769
set mappedport 16769
next
edit "SP_IMFICASRV2_16770_UPD"
set uuid a1ef57a6-6d8c-51e8-0e18-09bd34a073b6
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set protocol udp
set extport 16770
set mappedport 16770
next
edit "SP_IMFICASRV2_16771_UPD"
set uuid a9453462-6d8c-51e8-6afa-14ad5718e8a4
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set protocol udp
set extport 16771
set mappedport 16771
--More-- next
edit "SP_IMFICASRV2_16772_UPD"
set uuid b0c06cca-6d8c-51e8-17db-831bc8e38230
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set protocol udp
set extport 16772
set mappedport 16772
next
edit "SP_IMFICASRV2_16773_UPD"
set uuid b9adb360-6d8c-51e8-cdd4-acc7ae10d6b4
set extip 201.247.144.133
set extintf "wan2"
set portforward enable
set mappedip "192.168.0.20"
set protocol udp
set extport 16773
set mappedport 16773
next
edit "RDP_IMFICASERVER5"
set uuid c7b6ec0e-525d-51e9-2b22-90364b1204b2
set extip 201.247.144.136
--More-- set extintf "wan2"
set portforward enable
set mappedip "192.168.0.21"
set extport 3389
set mappedport 3389
next
edit "VMWARE"
set uuid 0707abe0-554d-51e9-7d37-ca0b38d641d7
set extip 201.247.144.137
set extintf "wan2"
set mappedip "192.168.0.17"
next
edit "NAT_FIREWALL"
set uuid adee268a-6a85-51e9-ece0-22a7bd3edd11
set extip 201.247.144.140
set extintf "any"
set mappedip "192.168.0.107"
next
edit "SAP_WEB"
set uuid 824ba4fe-6a9d-51e9-4818-2a3150640947
set extip 201.247.144.139
set extintf "any"
set mappedip "192.168.0.6"
next
--More-- end
config firewall profile-protocol-options
edit "default"
set comment "All services."
config http
set ports 80
unset options
unset post-lang
end
config ftp
set ports 21
set options splice
end
config imap
set ports 143
set options fragmail
end
config mapi
set ports 135
set options fragmail
end
config pop3
set ports 110
set options fragmail
--More-- end
config smtp
set ports 25
set options fragmail splice
end
config nntp
set ports 119
set options splice
end
config dns
set ports 53
end
next
edit "custom-default"
set comment "all default services"
config http
set ports 80
unset options
unset post-lang
set scan-bzip2 disable
end
config ftp
set ports 21
set options splice
--More-- set scan-bzip2 disable
end
config imap
set ports 143
set options fragmail
set scan-bzip2 disable
end
config mapi
set ports 135
set options fragmail
end
config pop3
set ports 110
set options fragmail
set scan-bzip2 disable
end
config smtp
set ports 25
set options fragmail splice
set scan-bzip2 disable
end
config nntp
set ports 119
set options splice
--More-- set scan-bzip2 disable
end
config dns
set ports 53
end
next
end
config firewall ssl-ssh-profile
edit "custom-deep-inspection"
set comment "Customizable deep inspection profile."
config https
set ports 443
end
config ftps
set ports 990
end
config imaps
set ports 993
end
config pop3s
set ports 995
end
config smtps
set ports 465
--More-- end
config ssh
set ports 22
set status disable
end
config ssl-exempt
edit 1
set fortiguard-category 31
next
edit 2
set fortiguard-category 33
next
edit 7
set type wildcard-fqdn
set wildcard-fqdn "android"
next
edit 8
set type wildcard-fqdn
set wildcard-fqdn "apple"
next
edit 9
set type wildcard-fqdn
set wildcard-fqdn "appstore"
next
--More-- edit 10
set type wildcard-fqdn
set wildcard-fqdn "citrix"
next
edit 11
set type wildcard-fqdn
set wildcard-fqdn "eease"
next
edit 12
set type wildcard-fqdn
set wildcard-fqdn "google-drive"
next
edit 13
set type wildcard-fqdn
set wildcard-fqdn "google-play2"
next
edit 14
set type wildcard-fqdn
set wildcard-fqdn "google-play3"
next
edit 15
set type wildcard-fqdn
set wildcard-fqdn "Gotomeeting"
next
--More-- edit 16
set type wildcard-fqdn
set wildcard-fqdn "microsoft"
next
edit 17
set type wildcard-fqdn
set wildcard-fqdn "adobe"
next
edit 18
set type wildcard-fqdn
set wildcard-fqdn "Adobe Login"
next
edit 19
set type wildcard-fqdn
set wildcard-fqdn "dropbox.com"
next
edit 20
set type wildcard-fqdn
set wildcard-fqdn "fortinet"
next
edit 21
set type wildcard-fqdn
set wildcard-fqdn "googleapis.com"
next
--More-- edit 22
set type wildcard-fqdn
set wildcard-fqdn "icloud"
next
edit 23
set type wildcard-fqdn
set wildcard-fqdn "itunes"
next
edit 24
set type wildcard-fqdn
set wildcard-fqdn "skype"
next
edit 25
set type wildcard-fqdn
set wildcard-fqdn "verisign"
next
edit 26
set type wildcard-fqdn
set wildcard-fqdn "Windows update 2"
next
edit 27
set type wildcard-fqdn
set wildcard-fqdn "auth.gfx.ms"
next
--More-- edit 28
set type wildcard-fqdn
set wildcard-fqdn "softwareupdate.vmware.com"
next
edit 29
set type wildcard-fqdn
set wildcard-fqdn "firefox update server"
next
edit 30
set type wildcard-fqdn
set wildcard-fqdn "live.com"
next
end
next
edit "certificate-inspection"
set comment "SSL handshake inspection."
config https
set ports 443
set status certificate-inspection
end
config ftps
set status disable
end
config imaps
--More-- set status disable
end
config pop3s
set status disable
end
config smtps
set status disable
end
config ssh
set ports 22
set status disable
end
next
edit "deep-inspection"
set comment "Read-only deep inspection profile."
config https
set ports 443
end
config ftps
set ports 990
end
config imaps
set ports 993
end
--More-- config pop3s
set ports 995
end
config smtps
set ports 465
end
config ssh
set ports 22
end
config ssl-exempt
edit 1
set fortiguard-category 31
next
edit 2
set fortiguard-category 33
next
edit 7
set type wildcard-fqdn
set wildcard-fqdn "android"
next
edit 8
set type wildcard-fqdn
set wildcard-fqdn "apple"
next
--More-- edit 9
set type wildcard-fqdn
set wildcard-fqdn "appstore"
next
edit 10
set type wildcard-fqdn
set wildcard-fqdn "citrix"
next
edit 11
set type wildcard-fqdn
set wildcard-fqdn "eease"
next
edit 12
set type wildcard-fqdn
set wildcard-fqdn "google-drive"
next
edit 13
set type wildcard-fqdn
set wildcard-fqdn "google-play2"
next
edit 14
set type wildcard-fqdn
set wildcard-fqdn "google-play3"
next
--More-- edit 15
set type wildcard-fqdn
set wildcard-fqdn "Gotomeeting"
next
edit 16
set type wildcard-fqdn
set wildcard-fqdn "microsoft"
next
edit 17
set type wildcard-fqdn
set wildcard-fqdn "adobe"
next
edit 18
set type wildcard-fqdn
set wildcard-fqdn "Adobe Login"
next
edit 19
set type wildcard-fqdn
set wildcard-fqdn "dropbox.com"
next
edit 20
set type wildcard-fqdn
set wildcard-fqdn "fortinet"
next
--More-- edit 21
set type wildcard-fqdn
set wildcard-fqdn "googleapis.com"
next
edit 22
set type wildcard-fqdn
set wildcard-fqdn "icloud"
next
edit 23
set type wildcard-fqdn
set wildcard-fqdn "itunes"
next
edit 24
set type wildcard-fqdn
set wildcard-fqdn "skype"
next
edit 25
set type wildcard-fqdn
set wildcard-fqdn "verisign"
next
edit 26
set type wildcard-fqdn
set wildcard-fqdn "Windows update 2"
next
--More-- edit 27
set type wildcard-fqdn
set wildcard-fqdn "auth.gfx.ms"
next
edit 28
set type wildcard-fqdn
set wildcard-fqdn "softwareupdate.vmware.com"
next
edit 29
set type wildcard-fqdn
set wildcard-fqdn "firefox update server"
next
edit 30
set type wildcard-fqdn
set wildcard-fqdn "live.com"
next
end
next
end
config waf profile
edit "default"
config signature
config main-class 100000000
set action block
--More-- set severity high
end
config main-class 20000000
end
config main-class 30000000
set status enable
set action block
set severity high
end
config main-class 40000000
end
config main-class 50000000
set status enable
set action block
set severity high
end
config main-class 60000000
end
config main-class 70000000
set status enable
set action block
set severity high
end
config main-class 80000000
--More-- set status enable
set severity low
end
config main-class 110000000
set status enable
set severity high
end
config main-class 90000000
set status enable
set action block
set severity high
end
set disabled-signature 80080005 80200001 60030001 60120001 80080003
90410001 90410002
end
config constraint
config header-length
set status enable
set log enable
set severity low
end
config content-length
set status enable
set log enable
--More-- set severity low
end
config param-length
set status enable
set log enable
set severity low
end
config line-length
set status enable
set log enable
set severity low
end
config url-param-length
set status enable
set log enable
set severity low
end
config version
set log enable
end
config method
set action block
set log enable
end
--More-- config hostname
set action block
set log enable
end
config malformed
set log enable
end
config max-cookie
set status enable
set log enable
set severity low
end
config max-header-line
set status enable
set log enable
set severity low
end
config max-url-param
set status enable
set log enable
set severity low
end
config max-range-segment
set status enable
--More-- set log enable
set severity high
end
end
next
end
config firewall policy
edit 8
set name "SERVERS"
set uuid 38294158-1d1e-51e6-767f-aa88372569e1
set srcintf "lan"
set dstintf "wan2"
set srcaddr "SERVERS"
set dstaddr "all"
set action accept
set schedule "always"
set service "ALL"
set logtraffic all
set nat enable
next
edit 27
set name "SAP WEB"
set uuid 965fe174-6a9f-51e9-1d14-a2767443c368
set srcintf "wan2"
--More-- set dstintf "lan"
set srcaddr "all"
set dstaddr "SAP_WEB" "NAT_FIREWALL"
set action accept
set schedule "always"
set service "ALL"
set fsso disable
set nat enable
next
edit 17
set name "Publicaciones_WAN2"
set uuid d177658e-d077-51e7-a6c1-07814429ca9a
set srcintf "wan2"
set dstintf "lan"
set srcaddr "all"
set dstaddr "SP_IMFICASRV2_16768" "SP_IMFICASRV3_16768"
"SP_IMFICASRV3_16769" "SP_IMFICASRV2_16769" "SP_IMFICASRV2_16770"
"SP_IMFICASRV2_16771" "SP_IMFICASRV3_16770" "SP_IMFICASRV3_16771"
"SP_IMFICASRV2_16772" "SP_IMFICASRV2_16773" "SP_IMFICASRV3_16772"
"SP_IMFICASRV3_16773" "SP_IMFICASRV2_16768_UPD" "SP_IMFICASRV2_16769_UPD"
"SP_IMFICASRV2_16770_UPD" "SP_IMFICASRV2_16771_UPD" "SP_IMFICASRV2_16772_UPD"
"SP_IMFICASRV2_16773_UPD" "SP_IMFICASRV3_16768_UPD" "SP_IMFICASRV3_16769_UPD"
"SP_IMFICASRV3_16770_UPD" "SP_IMFICASRV3_16771_UPD" "SP_IMFICASRV3_16772_UPD"
"SP_IMFICASRV3_16773_UPD"
set action accept
--More-- set schedule "always"
set service "Servicios_Server" "TELNET" "PING"
set utm-status enable
set logtraffic all
set fsso disable
set ips-sensor "default"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
next
edit 18
set name "NAVEGACION_SERVER"
set uuid 38299626-1d1e-51e6-bf37-80aa8b15155a
set srcintf "wan2"
set dstintf "lan"
set srcaddr "SERVERS"
set dstaddr "all"
set action accept
set schedule "always"
set service "ALL"
set logtraffic all
set nat enable
next
edit 9
set name "IMPRESORES"
--More-- set uuid 3829e842-1d1e-51e6-4f76-a03dcfa383df
set srcintf "lan"
set dstintf "wan2"
set srcaddr "IMPRESORES"
set dstaddr "all"
set action accept
set schedule "always"
set service "ALL"
set logtraffic all
set nat enable
next
edit 19
set name "GOOGLEIPS"
set uuid 382a3c84-1d1e-51e6-7a66-cbd14a20f4e4
set srcintf "lan"
set dstintf "wan2"
set srcaddr "all"
set dstaddr "GOOGLE_IPs"
set action accept
set schedule "always"
set service "ALL"
set logtraffic all
set nat enable
next
--More-- edit 15
set name "SIN_NAVEGACION"
set uuid 382a96de-1d1e-51e6-feea-1f06e3713017
set srcintf "lan"
set dstintf "wan2"
set srcaddr "sin_navegacion"
set dstaddr "all"
set action accept
set schedule "always"
set service "Navegacion"
set utm-status enable
set logtraffic all
set av-profile "IMFICA-AV"
set webfilter-profile "sin_nav"
set application-list "IMFICA-APP-Sin_nav"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
set nat enable
next
edit 26
set name "Navegacion 07-08"
set uuid b21da178-7bd8-51e8-4bd6-f5d6c0d31f35
set srcintf "lan"
set dstintf "wan2"
--More-- set srcaddr "all"
set dstaddr "all"
set action accept
set status disable
set schedule "7-8"
set service "ALL"
set utm-status enable
set av-profile "IMFICA-AV"
set webfilter-profile "navegacion_restringida"
set dnsfilter-profile "default"
set spamfilter-profile "IMFICA-SPAM"
set ips-sensor "default"
set application-list "default"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
next
edit 14
set name "NAVEGACION_NORMAL_PROGRAMADA"
set uuid 382c21c0-1d1e-51e6-cbb1-9297b3e0d6a7
set srcintf "lan"
set dstintf "wan2"
set srcaddr "navegacion_normal"
set dstaddr "all"
set action accept
--More-- set schedule "12-13"
set schedule-timeout enable
set service "Navegacion"
set utm-status enable
set logtraffic all
set av-profile "IMFICA-AV"
set webfilter-profile "navegacion_restringida_MedioDia"
set application-list "IMFICA-APP"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
set nat enable
next
edit 7
set uuid 382b4278-1d1e-51e6-d5e4-0c2023f21439
set srcintf "ssl.root"
set dstintf "lan"
set srcaddr "vpn_ssl_imfica"
set dstaddr "all"
set action accept
set schedule "always"
set service "ALL"
set logtraffic all
next
edit 10
--More-- set uuid 382bb4e2-1d1e-51e6-d5c4-f3614ba1bb2c
set srcintf "ssl.root"
set dstintf "lan"
set srcaddr "vpn_ssl_imfica"
set dstaddr "lan_imfica"
set action accept
set schedule "always"
set service "ALL"
set logtraffic all
set groups "VPN_SSL"
next
edit 25
set name "NAVEGACION_NORMAL"
set uuid e1d44e8a-0fff-51e7-2394-de68271d4c7b
set srcintf "lan"
set dstintf "wan2"
set srcaddr "navegacion_normal"
set dstaddr "all"
set action accept
set schedule "always"
set service "Navegacion"
set utm-status enable
set logtraffic all
set av-profile "IMFICA-AV"
--More-- set webfilter-profile "navegacion_restringida"
set application-list "IMFICA-APP"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
set nat enable
next
edit 13
set name "FULL_NAVEGACION"
set uuid 382cea56-1d1e-51e6-7d3e-f370173144fb
set srcintf "lan"
set dstintf "wan2"
set srcaddr "full_navegacion"
set dstaddr "all"
set action accept
set schedule "always"
set service "ALL"
set utm-status enable
set logtraffic all
set av-profile "IMFICA-AV"
set webfilter-profile "full_nav"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
set nat enable
next
--More-- edit 16
set name "NAVEGACION_INVITADOS"
set uuid 382d95c8-1d1e-51e6-33f5-253674a99ce6
set srcintf "lan"
set dstintf "wan2"
set srcaddr "all"
set dstaddr "all"
set action accept
set schedule "always"
set service "ALL"
set utm-status enable
set logtraffic all
set fsso disable
set groups "Invitados"
set av-profile "IMFICA-AV"
set webfilter-profile "Perfil_Invitados"
set application-list "Invitados_APP"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
set traffic-shaper "2MB_FREE"
set traffic-shaper-reverse "2MB_FREE"
set nat enable
next
edit 22
--More-- set name "NAVEGACION_WIRELESS"
set uuid e339d708-1d21-51e6-a370-46a68939c233
set srcintf "Wifi_Guest"
set dstintf "wan2"
set srcaddr "all"
set dstaddr "all"
set action accept
set schedule "always"
set service "ALL"
set utm-status enable
set logtraffic all
set av-profile "IMFICA-AV"
set webfilter-profile "navegacion_restringida"
set application-list "IMFICA-APP"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
set traffic-shaper "2MB_FREE"
set traffic-shaper-reverse "2MB_FREE"
set nat enable
next
edit 23
set uuid 2f7367f6-714b-51e6-76c5-6701e10f8478
set srcintf "lan"
set dstintf "Wifi_Guest"
--More-- set srcaddr "all"
set dstaddr "all"
set action accept
set schedule "always"
set service "ALL"
set utm-status enable
set logtraffic all
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
next
edit 24
set uuid fb38bfa8-714b-51e6-2725-963a6586ff35
set srcintf "Wifi_Guest"
set dstintf "lan"
set srcaddr "all"
set dstaddr "Chromecast"
set action accept
set schedule "always"
set service "ALL"
set logtraffic all
set nat enable
next
edit 20
set name "PUBLICACION2_WAN2"
--More-- set uuid 4b3c3c50-d078-51e7-79cc-c60f05b045f0
set srcintf "wan2"
set dstintf "lan"
set srcaddr "all"
set dstaddr "RDP_IMFICASRV1" "RDP_IMFICASRV2" "RDP_IMFICASERVER5"
set action accept
set schedule "always"
set service "RDP"
set utm-status enable
set logtraffic all
set fsso disable
set ips-sensor "default"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
set nat enable
next
edit 21
set name "PUBLICACIONNAS_WAN2"
set uuid 4857f42e-d079-51e7-45e8-fb1bfdd3fdeb
set srcintf "wan2"
set dstintf "lan"
set srcaddr "NAS_Remoto"
set dstaddr "NAS"
set action accept
--More-- set schedule "always"
set service "SSH"
set utm-status enable
set logtraffic all
set ips-sensor "default"
set profile-protocol-options "custom-default"
set ssl-ssh-profile "certificate-inspection"
set nat enable
next
edit 28
set name "IMFICA_ADM"
set uuid ebff3322-700f-51e8-2bac-a56968fbf044
set srcintf "IMFICA_ADM"
set dstintf "wan2"
set srcaddr "all"
set dstaddr "all"
set action accept
set schedule "always"
set service "ALL"
set logtraffic all
set nat enable
next
end
config firewall ssh local-key
--More-- edit "Fortinet_SSH_RSA2048"
set password ENC jVJ2NP/FYtJPjy/
+WT53dDjiiTBxg59Yr28FnIKdzYwPfYqDY8EEDSQBeyNU9OMigH/ho7Er+ND4r7qsd+58UIHhM9YmotbEf9
WdW7gWHrkJ7KYQYtgvgjrDq4LQhS3EtR3/197u4Cei0yU0Jmi6loHEGYZP2DVkB3EPhbRSG7eqhPo9qwXkr
1hrhxFFEXdcSwR4qg==
set source built-in
next
edit "Fortinet_SSH_DSA1024"
set password ENC
KHch4t3GsvtSwThrBxsu4H6y8SSjKISQHhHaRN/gf7qj0D2cy1Po5PmtFw1KlUChfY+zzcif907EAx6/fH6
wk1z1FwsCkmx33cHKVwnAHbNb6cDSsSfdt+Q47rRGbfcqyxk075Q1BpA4rjy7kxccbQmXfRvDyJWFqKQYNj
TmF881ZAHtrs/ZSE/u/6F8OzxE9y62eA==
set source built-in
next
edit "Fortinet_SSH_ECDSA256"
set password ENC
tNBa5f7l1QPXBIbeAUKuJ5vxwmjumPzNZXF1ZCgD5JBlFqtex9DK8/i+bUSNaxVOymMQ+Zb6YVncu0W1UyY
UkA06lcfc6zIhzGCuFpYnoi5Ibul+RJuzHpfe2UOlQxxoHYDopT0wtOknQOdawutYGq3J0PsZwzVkaryb/M
iHV+N8OLKb1LYD/TKXEjdkl3hOuT4PMA==
set source built-in
next
edit "Fortinet_SSH_ECDSA384"
set password ENC
S1OvJSbNZ/XGlvlNRXCkUpCmYbYK41tclSlwMn9fErzCdB+1nZE+PfCN+tHH6ldJ1tzXdA4CX810jMSf1Dy
v1IscC5NXG+RhRtawaSRIZyQHpYnY6vZkzJvmRBbuUgvBMCkFiGdl0glB2DGj3EgkURrOKwjy0OAbNjDLR6
M+S2QcB2RylZ4B2yyF08TSoilWqBaMxA==
set source built-in
next
--More-- edit "Fortinet_SSH_ECDSA521"
set password ENC
BiFno0PlJfUw2n+j0ikefiZOZAr7AkGV3MMTR/mhvJzdm1mpKy3JbhvFXLd1BAyDOdsp60UlS2YYxesODBF
Zf0qrQlRTZDJou6+Y8zHei5Tlk77kDMH7WTU6hgJzZIPQi+hULNa2MS9rkpMtEZtOwDBb/3gGLKONiXYWqs
j25Soxf83RQtdfvPNVvJydESy+I2cVtQ==
set source built-in
next
edit "Fortinet_SSH_ED25519"
set password ENC
NDqMiYnvz3g/rItxCxbHqkeeXcUyIV6LPrLgewgEJMvjfzMGSBEIEGi9X8HYJQDjB0p6kgT/vNZYzf1IVxX
bmx0Ojj1SABVWQXdTJlbwPTcCQM/oQqY6T/puoQ/BYKROudszoxxk6MGHjoXo95jH88FgAbODe+2z1lHjDx
kgXwilj1apO68OQc295dqagFyr5p+IrA==
set source built-in
next
end
config firewall ssh local-ca
edit "Fortinet_SSH_CA"
set password ENC
LXWunr3oi9jQlQMMrY+teqvyTR8m2neZUKglXKnC17qnDy8Po3wNOULd2IyDBZK78JzCO2emW4vv5FRyu02
yc7g1jPCIVyVdOshj3A+TeHrcI8P+jbOdGHotEk77QH7eiLXZpIpeX2l3JVuB0GvQCKaTj+lCrVZkvj0kQ0
6ipJe0lPuapZKyegcmSARy2xRjKC7F/A==
set source built-in
next
edit "Fortinet_SSH_CA_Untrusted"
set password ENC
EuUgV1OvhMAka72kPh+KXeFckb+jdz1USL5ttGmlKmI7V+ng1S9cpF3ENh9XzqkqRnuGNJgtF9zvb0spUzI
nhXcb1mj43Ewb8oZHqB2kItgwbDhaXrn5HDkuAc05BwH0lXu1nzYsBmNcnZgGI0VORl50WxACeDiyi/nwl8
Fno5te19QlP4qbwBlOi2CbzPJN8zvp/w==
--More-- set source built-in
next
end
config firewall ssh setting
set caname "Fortinet_SSH_CA"
set untrusted-caname "Fortinet_SSH_CA_Untrusted"
set hostkey-rsa2048 "Fortinet_SSH_RSA2048"
set hostkey-dsa1024 "Fortinet_SSH_DSA1024"
set hostkey-ecdsa256 "Fortinet_SSH_ECDSA256"
set hostkey-ecdsa384 "Fortinet_SSH_ECDSA384"
set hostkey-ecdsa521 "Fortinet_SSH_ECDSA521"
set hostkey-ed25519 "Fortinet_SSH_ED25519"
end
config switch-controller security-policy 802-1X
edit "802-1X-policy-default"
set user-group "SSO_Guest_Users"
set mac-auth-bypass disable
set open-auth disable
set eap-passthru enable
set guest-vlan disable
set auth-fail-vlan disable
set radius-timeout-overwrite disable
next
end
--More-- config endpoint-control profile
edit "default"
config forticlient-winmac-settings
end
config forticlient-android-settings
end
config forticlient-ios-settings
end
next
end
config wireless-controller setting
set country SV
end
config wireless-controller wids-profile
edit "default-wids-apscan-enabled"
set ap-scan enable
next
edit "default"
set comment "default wids profile"
set wireless-bridge enable
set deauth-broadcast enable
set null-ssid-probe-resp enable
set long-duration-attack enable
set invalid-mac-oui enable
--More-- set weak-wep-iv enable
set auth-frame-flood enable
set assoc-frame-flood enable
set spoofed-deauth enable
set asleap-attack enable
set eapol-start-flood enable
set eapol-logoff-flood enable
set eapol-succ-flood enable
set eapol-fail-flood enable
set eapol-pre-succ-flood enable
set eapol-pre-fail-flood enable
next
end
config wireless-controller wtp-profile
edit "FAPU323EV-default"
config platform
set type U323EV
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n
end
config radio-2
--More-- set band 802.11ac
end
next
edit "FAPU321EV-default"
config platform
set type U321EV
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n
end
config radio-2
set band 802.11ac
end
next
edit "FAPU24JEV-default"
config platform
set type U24JEV
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n
--More-- end
config radio-2
set band 802.11ac
end
next
edit "FAPU223EV-default"
config platform
set type U223EV
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n
end
config radio-2
set band 802.11ac
end
next
edit "FAPU221EV-default"
config platform
set type U221EV
end
set handoff-sta-thresh 30
set ap-country SV
--More-- config radio-1
set band 802.11n
end
config radio-2
set band 802.11ac
end
next
edit "FAPU423E-default"
config platform
set type U423E
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n
end
config radio-2
set band 802.11ac
end
next
edit "FAPU422EV-default"
config platform
set type U422EV
end
--More-- set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n
end
config radio-2
set band 802.11ac
end
next
edit "FAPU421E-default"
config platform
set type U421E
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n
end
config radio-2
set band 802.11ac
end
next
edit "FAPS223E-default"
config platform
--More-- set type S223E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS221E-default"
config platform
set type S221E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
--More-- edit "FAP224E-default"
config platform
set type 224E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAP223E-default"
config platform
set type 223E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
--More-- end
next
edit "FAP222E-default"
config platform
set type 222E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAP221E-default"
config platform
set type 221E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
set band 802.11n,g-only
end
--More-- config radio-2
set band 802.11ac
end
next
edit "FAP423E-default"
config platform
set type 423E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAP421E-default"
config platform
set type 421E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
--More-- set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS423E-default"
config platform
set type S423E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS422E-default"
config platform
set type S422E
end
set handoff-sta-thresh 55
--More-- set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS421E-default"
config platform
set type S421E
end
set handoff-sta-thresh 55
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS323CR-default"
config platform
set type S323CR
--More-- end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS322CR-default"
config platform
set type S322CR
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS321CR-default"
--More-- config platform
set type S321CR
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS313C-default"
config platform
set type S313C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11ac
end
next
edit "FAPS311C-default"
config platform
--More-- set type S311C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11ac
end
next
edit "FAPS323C-default"
config platform
set type S323C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS322C-default"
config platform
set type S322C
--More-- end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAPS321C-default"
config platform
set type S321C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
end
config radio-2
set band 802.11ac
end
next
edit "FAP321C-default"
--More-- config platform
set type 321C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
config radio-2
set band 802.11ac
set vap-all disable
end
next
edit "FAP223C-default"
config platform
set type 223C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
--More-- config radio-2
set band 802.11ac
set vap-all disable
end
next
edit "FAP112D-default"
config platform
set type 112D
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
next
edit "FAP24D-default"
config platform
set type 24D
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
--More-- set vap-all disable
end
next
edit "FAP21D-default"
config platform
set type 21D
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
next
edit "FK214B-default"
config platform
set type 214B
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
--More-- next
edit "FAP224D-default"
config platform
set type 224D
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n-5G
set vap-all disable
end
config radio-2
set band 802.11n,g-only
set vap-all disable
end
next
edit "FAP222C-default"
config platform
set type 222C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
--More-- set vap-all disable
end
config radio-2
set band 802.11ac
set vap-all disable
end
next
edit "FAP25D-default"
config platform
set type 25D
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
next
edit "FAP221C-default"
config platform
set type 221C
end
set handoff-sta-thresh 30
set ap-country SV
--More-- config radio-1
set band 802.11n,g-only
set vap-all disable
end
config radio-2
set band 802.11ac
set vap-all disable
end
next
edit "FAP320C-default"
config platform
set type 320C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
config radio-2
set band 802.11ac
set vap-all disable
end
next
--More-- edit "FAP28C-default"
config platform
set type 28C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
next
edit "FAP223B-default"
config platform
set type 223B
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n-5G
set vap-all disable
end
config radio-2
set band 802.11n,g-only
set vap-all disable
--More-- end
next
edit "FAP14C-default"
config platform
set type 14C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
next
edit "FAP11C-default"
config platform
set type 11C
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
next
--More-- edit "FAP320B-default"
config platform
set type 320B
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n-5G
set vap-all disable
end
config radio-2
set band 802.11n,g-only
set vap-all disable
end
next
edit "FAP112B-default"
config platform
set type 112B
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
--More-- end
next
edit "FAP222B-default"
config platform
set type 222B
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
set vap-all disable
end
config radio-2
set band 802.11n-5G
set vap-all disable
end
next
edit "FAP210B-default"
config platform
set type 210B
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
--More-- set band 802.11n,g-only
set vap-all disable
end
next
edit "FAP220B-default"
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n-5G
set vap-all disable
end
config radio-2
set band 802.11n,g-only
set vap-all disable
end
next
edit "AP-11N-default"
config platform
set type AP-11N
end
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n,g-only
--More-- end
next
edit "Wifi_guest"
config platform
set type 112B
end
set handoff-rssi 30
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n
set auto-power-level enable
set auto-power-high 20
set auto-power-low 11
set frequency-handoff enable
set ap-handoff enable
set vap-all disable
set vaps "IMFICA_ADM" "Wifi_Guest"
set channel "1" "6" "11"
end
next
edit "Wifi_LAN_INFICA"
config platform
set type 221C
--More-- end
set handoff-rssi 30
set handoff-sta-thresh 30
set ap-country SV
config radio-1
set band 802.11n
set darrp enable
set frequency-handoff enable
set ap-handoff enable
set vap-all disable
set vaps "INFICA" "IMFICA_ADM" "Wifi_Guest"
set channel "1" "6" "11"
end
config radio-2
set band 802.11ac
set darrp enable
set frequency-handoff enable
set ap-handoff enable
set vap-all disable
set vaps "INFICA" "IMFICA_ADM" "Wifi_Guest"
set channel "36" "149" "165"
end
next
end
--More-- config wireless-controller wtp
edit "FP221C3X15046055"
set admin enable
set name "Segunda_Planta"
set wtp-profile "Wifi_LAN_INFICA"
config radio-1
end
config radio-2
end
next
edit "FP112B3X14001565"
set admin enable
set name "Recepcion_guest"
set wtp-profile "Wifi_guest"
config radio-1
end
next
edit "FP221C3X15046040"
set admin enable
set name "Primera_planta"
set wtp-profile "Wifi_LAN_INFICA"
config radio-1
end
config radio-2
--More-- end
next
edit "FP221C3X15046046"
set admin enable
set name "Recursos_Humanos"
set wtp-profile "Wifi_LAN_INFICA"
config radio-1
end
config radio-2
end
next
end
config wireless-controller utm-profile
edit "wifi-default"
set comment "Default configuration for offloading WiFi traffic."
set ips-sensor "wifi-default"
set application-list "wifi-default"
set antivirus-profile "wifi-default"
set webfilter-profile "wifi-default"
next
end
config wireless-controller ap-status
edit 1
set bssid 10:fe:ed:5c:0e:5a
--More-- set ssid "IMFICA_PROY"
set status suppressed
next
edit 2
set bssid ae:5f:3e:59:1e:e8
set ssid "AndroidAP"
set status suppressed
next
edit 3
set bssid b8:57:d8:a4:8c:e4
set ssid "Sj7"
set status suppressed
next
edit 4
set bssid c8:3a:35:29:74:b8
set ssid "IMFICA-DPA"
set status suppressed
next
edit 5
set bssid fa:8f:ca:83:d2:87
set status suppressed
next
end
config log memory setting
--More-- set status enable
end
config log disk setting
set status enable
end
config log eventfilter
set system disable
set user disable
set wan-opt disable
end
config log null-device setting
set status disable
end
config log setting
set local-in-deny-broadcast enable
end
config router rip
config redistribute "connected"
end
config redistribute "static"
end
config redistribute "ospf"
end
config redistribute "bgp"
--More-- end
config redistribute "isis"
end
end
config router ripng
config redistribute "connected"
end
config redistribute "static"
end
config redistribute "ospf"
end
config redistribute "bgp"
end
config redistribute "isis"
end
end
config router static
edit 2
set dst 192.168.55.0 255.255.255.0
set device "ssl.root"
next
edit 4
set gateway 201.247.144.142
set priority 5
--More-- set device "wan2"
next
end
config router policy
edit 1
set input-device "lan"
set src "192.168.0.192/255.255.255.255"
set gateway 201.247.144.142
set output-device "wan2"
next
end
config router ospf
config redistribute "connected"
end
config redistribute "static"
end
config redistribute "rip"
end
config redistribute "bgp"
end
config redistribute "isis"
end
end
config router ospf6
--More-- config redistribute "connected"
end
config redistribute "static"
end
config redistribute "rip"
end
config redistribute "bgp"
end
config redistribute "isis"
end
end
config router bgp
config redistribute "connected"
end
config redistribute "rip"
end
config redistribute "ospf"
end
config redistribute "static"
end
config redistribute "isis"
end
config redistribute6 "connected"
end
--More-- config redistribute6 "rip"
end
config redistribute6 "ospf"
end
config redistribute6 "static"
end
config redistribute6 "isis"
end
end
config router isis
config redistribute "connected"
end
config redistribute "rip"
end
config redistribute "ospf"
end
config redistribute "bgp"
end
config redistribute "static"
end
config redistribute6 "connected"
end
config redistribute6 "rip"
end
--More-- config redistribute6 "ospf"
end
config redistribute6 "bgp"
end
config redistribute6 "static"
end
end
config router multicast
end

You might also like