# Copyright (c) 2010 Flowerfire, Inc. All Rights Reserved. lang_stats = { ## ## Language Module -- Statistics ## ## This is the Statistics section of the default Traditional Chinese language module ## # If you want to "white-label" this product so it uses another name, uncomment these and change PRODUCT_NAME. # If you want to change the support email address shown in the web interface and documentation, or the web site # URL, or the purchase URL, you can uncomment and change SUPPORT_EMAIL or PRODUCT_URL or PURCHASE_URL. #PRODUCT_NAME = "Product Name" SUPPORT_EMAIL = "support@sawmill-asia.com" PRODUCT_URL = "http://www.sawmill-asia.com/" PURCHASE_URL = "http://www.sawmill-asia.com/" EDITION_MATRIX_URL = "http://www.sawmill-asia.com/index.php/tw/editionsmatrix" # Change this to your charset if your translation does not use UTF-8. charset = "UTF-8" statistics_label = "$command_line.profile" # # # btn - shared button like words where each word starts with an uppercase letter. Lowercase is allowed in button like words, i.e. "Save and Close" # # btn = { about = "關於" add = "新增" admin = "管理" apply = "確定" ascending = "升冪" back = "返回" browse = "瀏覽" build_database = "建立資料庫" build_rebuild_database = "建立/重建資料庫" calendar = "日曆" cancel = "取消" cancel_task = "取消工作" cancel_zoom = "取消聚焦" clear = "清除" clear_search_result = "清除搜尋結果" close = "關閉" close_window = "關閉視窗" columns_info = "欄位訊息" comment = "註解" confirm = "確認" config = "設定" config_options = "設定選項" continue = "繼續" custom = "自訂" customize = "客製化" # customize_report = "Customize Report" # customize_report_in_config = "Customize Report in Config" customize_in_config = "在設定中客製化" database_info = "資料庫資訊" date_filter = "日期過濾" date_picker = "日期區間" default = "預設" delete = "刪除" descending = "降冪" deselect_all = "全不選" description = "描述" duplicate = "複製" edit = "編輯" email_report = "電子郵件報表" export = "匯出" filters = "過濾條件" finish = "完成" footer = "表尾" header = "表頭" help = "求助" language = "語言" less_info = "較少資訊" loading = "載入" logout = "登出" macros = "巨集" miscellaneous = "其他設定" more_info = "更多資訊" next = "下一頁" no = "否" none = "無" ok = "確定" previous = "上一頁" printer_friendly = "友善列印" profile = "設定檔" profiles = "設定檔" rebuild_database = "重新建立資料庫" refresh = "重新整理" remove = "移除" rename = "重新命名" reports = "報表" report_filter = "報表過濾" save = "儲存" save_and_apply = "儲存並套用" save_and_close = "儲存並關閉" save_as_new_report = "儲存為新報表" save_changes = "儲存變更" save_report_changes = "儲存報表變更" saving = "儲存" search = "搜尋" select = "選擇" select_all = "全選" select_deselect_all = "選擇/清除 全部" show_columns_info = "顯示欄位訊息" show_examples = "顯示範例" sort = "排序" start = "開始" submit = "傳送" table_filter = "表格過濾" undo_all_changes = "取消所有變更" update_database = "更新資料庫" used = "已使用" view_config = "設定檢視" view_reports = "報表檢視" yes = "是" } # btn general = { admin_profiles = "管理 (設定檔)" admin_title_prefix = "管理" alert = "警報" error = "錯誤" manager = "管理者" statistics_visitor = "統計訪客" # show_hide_sidebar = "Show/hide sidebar" export_table = "匯出表格" item_n_m_of_total = "$total_rows 項目中的 $starting_row - $ending_row" item_n_m_of_unknown_total = "$starting_row - $ending_row 項目 (未知總數)" row_n_m_of_total = "$starting_row - $ending_row of $total_rows 行" row_n_m_of_unknown_total = "$starting_row - $ending_row 行 (未知總行數)" no_data = "此查詢沒有回傳任何的資料" no_data_for_row_n_to_m = "$starting_row - $ending_row 行中沒有資料. 請試較少的行數." database_error_info = "資料庫錯誤, 沒有找到對應的資料庫." error_in_generating_the_report_info = "產生報表時錯誤, 或是顯示報表過程中錯誤." # loading_document_info = "載入文件中, 請稍候." # report_startup_info = "開始顯示報表, 請稍候." loggin_in_info = "登入中, 請稍候" # forgot_your_password_info = " #

If you are a non-administrative user please contact the system administrator to reset your password.

#

If your are the administrative user you can reset your password from the command line with

#
sawmill -a rra -u username -pw password
#

This command will reset your root admin username and password.
# On Windows you can run this command from the command prompt by typing e.g.

#
#        c:\\
# cd c:\\Program Files\\Sawmill 8
# Sawmill -a rra -u \"my username\" -pw \"my password\" #
" logged_in_as_username_info = "以 '$param1' 身份登入" no_profile_exists_info = "抱歉, 此使用者沒有相關的設定檔." no_data_in_result_info = "沒有資料可以顯示." contents_label = "內容" rbac_no_permission_header = "沒有權限" rbac_no_permission_info = "您沒有權限檢視本頁或是本設定檔. 請與您的系統管理員聯絡." page_grants_are_limited_to_view = "您的權限被限制在只能觀看, 任何變更都無法被儲存." no_changes_to_save = "沒有需要儲存的變更." item_copy = "$param1 的複本" # 例如. "複製的報表名稱" invalid_email_address_in_recipients_msg = "收件者郵件位址不正確." no_recipient_address_message = "請輸入收件者郵件位址" email_to = "收件者" email_cc = "副本" email_bcc = "密件副本" optional = "選擇性項目" none = "無" background_process_terminated = "背景執行意外終止, 未回傳結果." entire_data_range_info = "(全部日期時間)" no_date_information_in_database = "(資料庫中沒有日期資訊)" ascending = "升冪" descending = "降冪" reload_current_page = "重新載入目前頁面" do_not_show_message_again = "不要再顯示這個訊息" number_of_licensed_profiles = "已授權的設定檔數量" comma = "逗號" decimal_point = "十進制" space = "空白" other = "其它" noscript_info = "使用 $PRODUCT_NAME 時必需啟用 JavaScript. 但是看來 JavaScript 不是被停用就是您的瀏覽器不支援, 或是目前的 URL 被停用了. 要繼續使用 $PRODUCT_NAME, 請透過瀏覽器設定啟用 JavaScript , 然後 $param1." noscript_info_try_again = "重試" # warning = "警告" } # general languages = { czech = { label = "Czech" } english = { label = "English" } german = { label = "German" } japanese = { label = "Japanese" } italian = { label = "Italian" } chinese_traditional = { label = "正體中文" } chinese_simplified = { label = "简体中文" } polish = { label = "Polish" } russian = { label = "Russian" } spanish = { label = "Spanish" } } # languages form_validation = { no_value = "沒有數值. 請輸入一個數值." duplicat_name = "名稱重複. 請輸入唯一的名稱." invalid_number = "無效的數值. 請輸入有效的數字." invalid_integer = "無效的數值. 請輸入有效的整數." invalid_integer_min_max = "無效的數值. 請輸入一個有效的整數 >= $param1 並且 <= $param2." invalid_integer_min = "無效的數值. 請輸入一個有效的數字 >= $param1." invalid_integer_max = "無效的數值. 請輸入一個有效的數字 <= $param1." invalid_float = "無效的數值. 請輸入一個有效的浮點數." invalid_float_min_max = "無效的數值. 請輸入一個有效的浮點數 >= $param1 並且 <= $param2." invalid_float_min = "無效的數值. 請輸入一個有效的浮點數 >= $param1." invalid_float_max = "無效的數值. 請輸入一個有效的浮點數 <= $param1." invalid_regular_expression = "無效的正規表示法." invalid_email_address = "無效的電子郵件地址格式." invalid_email_addresses = "無效的電子郵件地址. 請輸入有效的電子郵件地址. 若需輸入多個電子郵件地址時,需要使用逗點隔開." invalid_identifier = "無效的識別元 (節點名稱). 合法的識別元符號是一個 _, 數字 0-9 或是英文小寫的字元 a-z, 全部都需要小寫." passsword_requires_symbol = "密碼最少需要一個符號." passsword_requires_digit = "密碼最少需要一個數字." passsword_requires_lowercase_and_uppercase = "密碼需要是小寫或是大寫的字母." passsword_requires_letter = "密碼最少需要一個字母." passsword_requires_min_n_charaters = "密碼需要為最少 $param1 字元." } # form_validation authentication = { login_title = "$PRODUCT_NAME 登入" enter_password = "請輸入您的帳號與密碼." session_timed_out = "您的連線已太久沒有動作, 並且已經逾時." username = "帳號" password = "密碼" reenter_password = "重新輸入密碼" new_password = "新密碼" reenter_new_password = "重新輸入密碼" login_button = "登入" missing_username_message = "請定義一個使用者名稱." missing_password_message = "請定義一個密碼." missing_password2_message = "請重新輸入密碼." invalid_password2_message = "重新輸入的密碼與第一次輸入的不同. 請重新輸入密碼." invalid_username_spaces = "帳號包含了無效的空白字元, 請移除任何前置或後綴的空白字元." invalid_password_spaces = "密碼包含了無效的空白字元, 請利除任何前置或後綴的空白字元." authentication_failed_message = "帳號與密碼無效. 請輸入有效的帳號及密碼." invalid_retyped_password = "重覆輸入的密碼與初始輸入的密碼不符合. 請重新輸入密碼." invalid_new_password_reuse = "無效的新密碼. 新密碼已被使用了. 請重試一個不同的密碼" invalid_username_or_password = "無效的帳號或密碼." password_expired_message = "您的密碼已過期,請重新輸入您目前的密碼和與來來將使用的新密碼" new_password = "新密碼" repeat_new_password = "重新輸入新密碼" forgot_your_password = "忘記您的密碼了嗎??" forgot_password = "忘記密碼?" forgot_password_no_email_support = "抱歉, 您的帳號或 $PRODUCT_NAME 設定不允許以電子郵件重設密碼. 請聯繫您的系統管理員以重設密碼." forgot_password_no_email_support_root_admin_only = "抱歉, 您的帳號或 $PRODUCT_NAME 設定不支援以電子郵件重設密碼. 請依照下列步驟重新設定您的密碼." forgot_password_additional_email_info_root_admin_only = "如果您的電子郵件有任何問題, 您可能需要手動重置您的密碼, 如下所述." forgot_password_root_admin_reset_instructions = "

重置最高權限管理員的帳號及密碼

您可以用命令列重置最高權限管理員的密碼及密碼

sawmill -a rra -u username -pw password

這個命令將重置您的最高權限管理員帳號及密密碼.

在 Windows 您可以在命令列指示符號下輸入指令, e.g.

        c:\\
cd c:\\Program Files\\Sawmill 8
Sawmill -a rra -u \"my username\" -pw \"my password\"
" forgot_password_email_subject = "$PRODUCT_NAME 密碼取回" forgot_password_email_message = "我們收到一個在您 $PRODUCT_NAME 上帳號的密碼取回要求.\n\n如果您沒有提出這個申請, 請忽略這封郵件.\n\n如果您有提出申請, 請點擊下列連結以變更您帳號的密碼.\n\n$param1 \n\n如果點擊無法動作, 您可以複製這個連結並貼到您瀏覽器的網址列." login_plugins_not_supported = "此版本的 $PRODUCT_NAME 已設定為使用 \"login plug-ins\" 但這個功能在現有的授權下不支援. 請聯繫您的系統管理員移除管理插件或使用其他授權." forgot_password_check_email_info = "一封如何更改密碼的電子郵件資訊已發送到與您帳號關聯的電子郵件地址. 請檢查您的電子郵件." cookies_not_accepted_info = "$PRODUCT_NAME 偵測到您的瀏覽器不接受cookies. $PRODUCT_NAME 需要 Cookie 才能正常工作, 請更改您的網頁瀏覽器為接受 Cookie." password_assistance = "密碼協助" processing_your_request_please_wait = "處理您的要求中, 請稍候." enter_the_username_of_your_account_then_click_submit = "輸入您的帳號, 然後按送出." lost_password_retrieval = "取回遺失的密碼" your_password_has_been_updated = "您的密碼已被更新." continue_to_login_page = "回到登入頁面" no_permission_to_view_this_page_url_not_valid_or_expired = "您沒有權限觀看此頁面. 這個 URL 是失效或過期的." reset_password_email_error_info = "試圖向您發送電子郵件, 指示重設碼時發生以下錯誤" please_try_again_later = "請稍後再試." reset_password_no_account_info = "這個帳號的使用者不存在. 請重新輸入您的帳號並重試." user_name_is_zero_length = "使用者名稱長度為零. 您必需指定一個使用者名稱." password_is_zero_length = "密碼長度為零. 您必需指定一個密碼." } # authentication user_settings = { active_user_settings = "啟用使用者設定" username = "使用者名稱" password = "密碼" retype_password = "重覆輸入密碼" change_password = "變更密碼" cancel_change_password = "取消變更密碼" auto_logout_info = "變更儲存後您將被自動登出, 點擊 確定 繼續." email_address = { label = "電子郵件位址" short_description = "" long_description = "This specifies your email address to send email in case that you forgot your password. If no email is specified you will not be able to reset your password." } thousands_divider = { label = "千分位" short_description = "" long_description = `This overrides the default language specific thousands divider.
The thousands divider specifies the value to separate thousands in the displayed number in reports. For instance, if this option is "None", a number may be displayed as 123456789. If the value of this option is a comma (,), the number will be 123,456,789. If it's a period (.), the number will be 123.456.789. If it's a space, the number will be 123 456 789.` } decimal_divider = { label = "小數點" short_description = "" long_description = `This overrides the default language specific decimal divider.
The decimal divider specifies the value to separate the integer part from the decimal (fraction) part in the displayed number in reports. For instance, if this option is "." (and the thousands divider is a comma), a number may be displayed as 1,234,567.89. If the value of this option is a comma (,) (and the thousands divider is a dot), the number will be 1.234.567,89.` } } # user_settings macros = { create_new_macro = "建立新的巨集" manage_macros = "管理巨集" move_top = "置頂" move_up = "上移" move_down = "下移" move_bottom = "置底" no_macros_exist = "無巨集存在" name = "名稱" actions_on_activate = "當啟動此巨集該動作就會執行" open_current_report = "開啟現有報表" apply_current_date = "套用現有時間" entire_date_range = "全部日期時間" apply_current_filters = "套用現有過濾條件" no_filters = "無過濾條件" confirm_macro_replacement_message = "該巨集名稱已經存在.\n您希望取代現有的巨集嗎?" } # macros reports_menu = { no_group = "--- 沒有群組 ---" create_new_group = "--- 建立新的群組 ---" show_hide_sidebar = "顯示/隱藏 側邊功能表" } # reports_menu customize_report_element = { customize_report_element = "客製化報表元素" save_changes_persistent = "永久儲存變更" graph_type = "圖表類型" show_3d = "顯示 3D" show_remainder_variable = "顯示剩餘變數" show_legend = "顯示說明" show_values_in_legend = "顯示值於圖例中" show_percent_in_legend = "顯示百分比於圖例中" show_percent_on_y_axis = "顯示 y 軸百分比" display_graphs_side_by_side = "並排顯示圖形" display_table_side_by_side_with_graphs = "表格與圖形並排顯示" max_bar_length = "條狀圖最大長度" max_legend_rows = "最大的說明行數" max_variables = "最大的變數數量" height = "長度" length = "寬度" general = "一般" filters = "過濾" graphs = "圖表" table = "表格" graphs_and_table = "圖片以及表格" table_options = "表格設定" pivot_table = "樞紐分析表" graph_options = "圖表設定" session_fields = "連線欄位" advanced_options = "進階選項" display_re_next_to_previous_re = "與前一個報表元素併排顯示" # show_header_bar = "顯示頁首分隔列 (當使用多個報表元素時建議採用)" show_name_in_header_bar = "在頁首列顯示名稱 (當使用多個報表元素時建議採用)" link_to_report = "連結至報表" description = "描述" date_filter = "日期過濾" report_filter = "報表過濾" table_filter = "表格過濾" header = "頁首" footer = "頁尾" edit_description = "編輯描述" edit_date_filter = "編輯日期過濾" edit_report_filter = "編輯報表過濾" edit_table_filter = "編輯表格過濾" edit_header = "編輯頁首" edit_footer = "編輯頁尾" manage_fields = "管理欄位" sort_by = "排序" table_columns = "表格行" number_of_rows = "列的數量" of = "of" current = "現行的" default = "預設" aggregation_rows = "聚合列" remainder = "剩餘數" averages = "平均值" min = "最小值" max = "最大值" totals = "總和" static_session_paths_report_options = "靜態的連線期間路徑報表選項 (當使用命令列或是排程產生時使用 )" expand_paths_greater_than = "擴展路徑, 當路徑數值大於" number_of_rows_expanded = "擴展行數" show_pivot_table = "顯示樞紐分析表" drill_down_to = "聚焦到" sort_drill_down_differently = "聚焦後的資料使用與主表格不同的排序方式" no_column_checked_msg = "沒有選擇圖表欄位,請至少選擇一個圖表欄位." chrono_bar_graph = "按時間排列長柱圖" chrono_line_graph = "按時間排列線性圖" bar_graph = "長柱圖" line_graph = "線性圖" pie_chart = "圓餅圖" chronological = "依照時間" reverse_chronological = "跟時間相反" all_descending = "所有向下" as_defined_for_table = "請設定一個欄位" select_field = "--- 選擇欄位 ---" selected_drill_down_field = "已選擇的聚焦欄位" text = "文字" bar = "長條圖" display = "顯示" table_style = "表格風格 (垂直展開)" widget_style = "小工具風格 (水平展開, 顯示較大數量)" } # customize_report_element manage_fields = { available_fields = "可用的欄位" fields_in_graphs_and_table = "圖表中的欄位" add = "新增 >" remove = "< 移除" } # manage_fields save_report_changes = { save_report_changes = "儲存報表異動" save_report_changes_info = "儲存報表異動會儲存現有的圖形跟欄位屬性. 它不保存任何已套用的時間及過濾." do_not_show_dialog_in_future = "直接儲存, 並在未來不顯示這個對話方塊" row_number_paging_info = "行數字調整訊息" paged_table_row_number_info = "當前的報表中包含一個或多個不是從第一行開始的頁面表格, 請注意不是以1開始的報表行數將被忽略, 不會被存入報表." } save_as_new_report = { save_as_new_report = "儲存新報表" save_active = "儲存當前的報表為新的報表名稱" show_in_reports_menu = "顯示報表於報表選單" show_in_static_menu = "顯示報表於靜態報表選單" add_to_report_group = "新增報表到報表群組" add_report_description = "新增報表描述" edit_report_description = "編輯報表描述" group_name = "群組名稱" save_active_date = "在新報表中儲存活動的日期跟日期過濾" save_absolute_date = "儲存全部日期" save_relative_date = "儲存相對應的日期" save_active_filters = "儲存活動過濾" save_filters_visible = "儲存過濾為可見的過濾項目" save_filters_hidden = "儲存過濾為隱藏的過濾表示法" report_description = "報表描述" new = "New" # Used like i.e. "File types New" } # save_as_new_report email_report = { email_report = "以電子郵件傳送報表" send_button = "傳送" edit_smtp_button = "編輯 SMTP" edit_smtp_server = "編輯 SMTP 伺服器" smtp_server = "SMTP 伺服器" username = "使用者名稱" password = "密碼" add_comment = "新增註解" remove_comment = "移除註解" from = "來自" recipients = "收件者" subject = "主旨" comment = "註解" address_format_example = "name@example.com or display name " remember_recipients = "記住這個設定檔的收件者" no_smtp_server_defined_msg = "沒有設定SMTP伺服器. 請設定一個SMTP伺服器的值 \"Edit SMTP\"." } # email_report database = { server_type = "伺服器類型" database_directory = "資料庫 $lang_stats.directory" database_name = "資料庫名稱" last_modified = "最後修改時間" last_operation = "最後操作結果" earliest_log_entry = "最早的日誌項目" latest_log_entry = "最後的日誌項目" current_operation = "目前操作" real_time_processing = "即時處理中" # refresh_database_info = "Refresh Database Info" updating_database = "更新資料庫" updating_database_initiated_please_wait = "更新資料庫初始化中, 請稍候." updating_the_database_please_wait = "更新資料庫中, 請稍候." building_database = "建立資料庫" building_database_initiated_please_wait = "建立資料庫初始化中, 請稍候." building_the_database_please_wait = "建立資料庫中, 請稍候." database_building = "這個資料庫正在建立或是更新." database_is_already_building = "正在建立資料庫, 已被其他使用者或系統初始化了." cannot_update_or_build_due_snapon_operation = "一個附加元件動作已經啟用. 資料庫在附加元件啟用時無法更新." database_is_not_yet_built = "資料庫尚末建立." database_info_how_to_build_info = "請點擊 更新資料庫, 建立資料庫或直接檢視報表, 以啟動建立資料庫動作." click_start_update_database_to_update_the_database = "按下開始更新資料庫以進行更新資料庫動作." click_start_update_database_to_build_the_database = "按下開始更新資料庫以進行建立資料庫動作." click_start_build_database_to_build_the_database = "按下開始建立資料庫以進行建立資料庫動作." would_you_like_to_build_the_database = "您要開始建立資料庫?" start_building_the_database = "開始建立資料庫?" start_updating_the_database = "開始更新資料庫?" confirm_build_database = "確認建立資料庫" rebuild_erases_database_info = "備註, 當建立資料庫時, 目前的資料庫內容將被清空, 並且建立一個新的資料庫." confirm_rebuild_database_text = "您確定要重新建立資料庫?" view_database_progress = "檢視資料庫進度或已更新的報表" rebuild_erases_database_info = "備註, 當建立資料庫時, 目前的資料庫內容將被清空, 並且建立一個新的資料庫." confirm_rebuild_database_text = "您確定要重新建立資料庫?" none_no_database_or_snapon_active = "無 (沒有使用中的資料庫或附加元件)" snapon_operation_active = "啟動附加元件作業" database_operation_active = "啟動資料庫作業" database_is_building_updating = "資料庫正在建立/更新" database_is_building_or_updating = "資料庫正在建立或更新" start_update_database = "開始更新資料庫" start_build_database = "開始建立資料庫" # snapon_active_checking_for_progress = "Attaching/detaching snapon is active, checking for progress" # database_active_checking_for_progress = "Database is updating/building, checking for progress" # database_cannot_be_updated_due_active_snapon = "The database cannot be updated because a snapon operation is active." # database_is_already_building_updating = "The database is already building/updating" # database_cannot_be_build_rebuild_due_active_snapon = "The database cannot be build/rebuild because a snapon operation is active." # update_database_started_checking_for_progress = "Update database started, checking for progress" # build_database_started_checking_for_progress = "Build database started, checking for progress" } # database log_detail_sorting = { label = "日誌詳細內容排序警告" msg_in_reports = "您正嚐試對超過1,000,000行的日誌詳細內容報表進行排序, 這將會花費非常久的時間才會完成." msg_in_config = "你正嚐試對日誌詳細內容報表元素進行排序. 如果報表元素中含有超過1,000,000行資料, 將會花費非常久的時間才會完成." click_continue_to_sort = "按下 \"繼續\" 來進行日誌詳細內容的排序." } # log_detail_sorting error_handling = { label = "$PRODUCT_NAME 警告" report_it_link = "回報此問題" report_it_info = "如果您認為這是 Sawmill 的 bug, 請 $param1." product_alert_info = "$PRODUCT_NAME 警告資訊" error_while_processing_last_request = "當處理最後請求時發生錯誤." click_here_to_view_alert_msg = "點選這裡來查看警告訊息" } # error_handling bug_report = { label = "$PRODUCT_NAME 錯誤回報" instruction = "請輸入您的電子郵件位址, 任何的註解並按下傳送錯誤回報. 以下的文字內容會傳送到 support@flowerfire.com. 如果您不想收到回覆, 您可以讓電子郵件欄位保持空白." your_email_address_label = "您的電子郵件地址" comments_label = "註解" send_button = "傳送錯誤回報" response_label = "$PRODUCT_NAME 錯誤回報反應" response_info = "感謝您, 錯誤回報已傳送完畢." } # bug_report licensing = { features = { # DON'T TRANSLATE features! lite = "Lite" pro = "Professional" advanced = "Advanced" enterprise = "Enterprise" } # features version_info = "$param1 version $param2" } # licensing calendar = { label = "日曆" statistics_date_coverage = "統計日期覆蓋" active_date_in_reports = "在報表中啟用日期" entire_date_range = "全部的日期範圍" week_label = "週" } # calendar date_picker = { date_picker = "日期選取" entire_date_range = "全部日期範圍" earliest_date = "最早的日期" recent = "最近的" last = "最後的" years = "年" quarters = "刻" months = "月" weeks = "週" days = "日" date_or_start_date = "日期或是開始日期 " end_date = "結束日期 " relative_date = "相對日期" invalid_date_range_msg = "無效的日期範圍. 開始日期必須小於結束日期." date_filter = "日期過濾" date_filter_help = "日期過濾說明" } # date_picker email_report = { label = "電子郵件" send_report_by_email_label = "使用電子郵件傳送報表" } graphs = { sorted_by = "排列" } # graphs date_filter = { on_off_button = "日期過濾" statistics_for_date_info = "統計於" day = "日" days = "日" dates_applies_individually = "單獨套用日期區間" clear_date = "清除日期條件" clear_filters = "清除過濾條件" clear_all = "清除所有條件" no_date_applied_invalid = "沒有日期可以套用. 此日期過濾條件 \"$param1\" 是無效的." no_date_applied_out_of_range = "沒有日期可以套用. 此日期過濾條件 \"$param1\" 超出日誌的日期範圍." predefined_date = "目前的報表使用預先定義的日期." predefined_date2 = "在日期選取中改變日期並不會影響報表." } # date_filter date_time_filter = { label = "日期/時間 過濾" none_info = "無" } global_filter = { filters = "過濾" label = "過濾" report_is_filtered_label = "報表已經過濾並且顯示日期於" filter_type = "過濾類型" standard = "標準" field = "欄位" operator = "條件" field_is = "是" field_is_not = "不是" field_matches_wildcard = "以萬用字元表示法包含" field_not_matches_wildcard = "以萬用字元表示法排除" field_matches_regular_expression = "以正規表示法包含" field_not_matches_regular_expression = "以正規表示法排除" field_is_less_than = "較小於" field_is_greater_than = "較大於" new_item = "新項目" edit_item = "編輯項目" select_field = "--- 選擇欄位 ---" select_day_of_week = "--- 選擇一週中的某一天 ---" select_hour = "--- 選擇小時 ---" # session_contains_page_with_wildcard_expression = "Session contains page matching wildcard expression" # session_contains_not_page_with_wildcard_expression = "Session does NOT contain page matching wildcard expression" session_start = "連線開始" session_start_is = "連線開始於" session_start_is_not = "連線非開始於" session_start_is_date_time = "連線開始 日期/時間 是" session_start_is_not_date_time = "連線開始 日期/時間 不是" within_matches = "Within/matches" within_field = "Within 欄位" matches_field = "Matches 欄位" matches_value = "Matches 值" use_not_operator = "使用 NOT 運算子" field_within_field_matches_value = "$param1 within $param2 matches $param3" not_field_within_field_matches_value = "NOT $param1 within $param2 matches $param3" equal_within_and_matches_field_message = "Equal \"Within field\" and \"Matches field\". Please select two different fields." expression_is = "表示法為" is_item_name = "項目名稱是" is_wildcard_expression = "以萬用字元表示法包含" is_regular_expression = "以正規表示法包含" not_item_name = "項目名稱不是" not_wildcard_expression = "以萬用字元表示法排除" not_regular_expression = "以正規表示法排除" is_less_than = "較小於" is_greater_than = "較大於" name = "表示法名稱" value_label = "內容" expression = "表示法" no_filter_fields_enabled_info = "沒有啟用的過濾欄位. 使用這個過濾來讓一個或是多個欄位過濾條件啟用." new_filter_item_form_label = "新 $param1 過濾項目" edit_filter_item_form_label = "編輯 $param1 過濾項目" show_empty_filter_fields_button = "顯示空的過濾欄位" hide_empty_filter_fields_button = "隱藏空的過濾欄位" add_new_filter_item_button = "新增新的過濾項目" filter_item_name_label = "名稱" filter_item_wildcard_expression_label = "萬用字元表示法" filter_item_regular_expression_label = "正規表示法" filter_item_session_start_label = "連線期間開始" filter_item_session_contains_label = "連線期間包含" filter_item_is_duplicate_message = "這個過濾項目的名稱已經存在." filter_item_is_invalid_regexp_message = "無效的正規表示法, 請更正表示法." confirm_delete_message = "您確定您要刪除這個過濾項目 $param1?" session_label = "連線期間" expression_label = "表示法" advanced_filter_label = "進階的過濾表示法" add_advanced_filter_label = "新增進階的過濾表示法" edit_advanced_filter_label = "編輯進階的過濾表示法" advanced_filter_comment_label = "過濾註解 (選用, 在報表中友善地顯示過濾條件之用)" advanced_filter_expression_label = "過濾表示法" available_database_fields_info = "在過濾表示法中可用的 資料庫欄位" missing_advanced_filter_expression_message = "請定義一個過濾表示法." confirm_delete_advanced_filter_message = "您確定您要刪除這個先進的過濾表示法?" confirm_existing_filter_replacement_message = "這個過濾名稱已經存在. 您想要取代這過濾表示法嗎?" missing_filter_name_message = "請定義一個過濾名稱." just_added = "剛新增" active = "啟用" saved = "已儲存" recently_added = "最近新增" move_to_saved = "移動到已儲存項目" add_new_item = "新增項目" # global_filter_group_editor group_name = "群組名稱" build_in_report_filter = "建立於報表過濾" edit_group = "編輯群組" save_checked_as_group = "儲存至群組" new_group = "新群組" read_about_within_matches = "關於 within/matches" within_matches_info = "

The within/matches filter selects events with a two-stage process.

In the first stage, it computes the set of all field values of the Within field, which occur on events where the Matches field matches the specified wildcard expression. In the second stage, it selects all events where the Within field value is one of the values in the set computed in the first stage.

For example, this filter can be used to select all events within all sessions containing a particular page, by choosing the \"session id\" field as the within field, and the \"page\" field as the matches field.

" } # global_filter active_filters_info = { label = "啟用的過濾資訊" info = "這會分別顯示在 date_filter 語法與表示式中使用的過濾條件. 這個啟用的濾濾資訊可以被套用在命令列, 排程, 報表編輯器以及報表選項中." df_command_line_info = "在命令列可利用下列選項使用目前的日期過濾:" df_form_field_info = "在排程, 報表編輯器與報表選項中, 可利用下列日期過濾方式, 套用目前的日期過濾條件:" general_filter = "一般過濾" f_command_line_info = "在排程中的額外選項欄位或命令列中,透過下列選項可以使用目前的一般過濾:" f_expression_info = "在報表編輯器或報表選項中的報表過濾表示式, 可使用下列過濾表示法套用目前的一般過濾:" no_filters_info = "沒有啟用的日期過濾或一般過濾." } pivot_table = { drill_down_to = "深入到" number_of_rows = "行數" sort_drill_down_differently = "由主要欄位向下排列不同的資料" sort_by = "排序以" sort_direction = "排序方式" ascending = "昇幂" descending = "降幂" show_averages_row = "顯示平均行" omit_parenthesized_items = "省絡探鑽欄位中括號的項目" } # pivot_table zoom = { zoom_active = "啟用聚焦" zoom_to_date_in_calendar_info = "開啟報表以聚焦到已選的日期項目." zoom_to_date_items_info = "開啟報表以聚焦到到已選的多個日期項目." zoom_selected_items_info = "開啟報表或使用過濾條件, 以聚焦到已選擇的項目." add_build_in_report_filters = "由聚焦中建立新的過濾報表." # tab_label = "Zoom Options" # default_report_view_on_zoom_label = "Default report view on zoom when clicking on a table item" # zoom_to_report_label = "Zoom to report" # zoomed_into_label = "Report is zoomed and shows data for" # hierarchy_label = "Hierarchy" # zoom_field_session_start_label = "Session start" # zoom_field_session_user_label = "Session user" zoom_button = "聚焦" } export = { # label = "匯出 CSV" export_table = "匯出表格" number_of_rows = "行數" data_exported_info = "已匯出完成. 請點擊連結直接開啟, 或儲存匯出的 CSV 檔案." exporting_data_info = "匯出 CSV 檔" # download_button = "下載 CSV 檔案" download_button = "開啟或儲存 CSV 檔案" # e.g. all rows, "All 1-10" all = "所有" range = "範圍" unknown_total_items = "未知的總和項目" export_aggregation_rows = "匯出啟用的聚集行 (平均值, 最小, 最大, 總數)" average = "平均值" min = "最小" max = "最大" total = "總和" } # export report_builder = { hierarchy = "$report_label 層次" } row_numbers = { invalid_row_numbers_message = "無效的數字行." # show_row_from_to = "顯示行 $param1 - $param2" # show_row_1_up_to = "顯示行 1 - $param1" # custom_row_range = "客製化行的範圍" show_rows = "顯示行數" row = "行" } field_categories = { page_url = "頁面/URL" ip_address = "IP位址" destination_email_address = "目標郵件位址" source_email_address = "來源郵件位址" } # field_categories field_labels = { average_tag = " (平均)" max_tag = " (最大)" min_tag = " (最小)" # Numerical field labels hits = "點擊" double_hits = "雙擊" page_views = "瀏覽頁面" bytes_transferred = "位元組傳輸" bytes_transmitted = "位元組傳送" bytes_xmt = "位元組傳送" bytes_rcv = "位元組接收" visitors = "訪客" unique_client_ips = "單一用戶 IP" unique_remote_ips = "單一遠端 IP" unique_source_ips = "單一來源 IP" unique_users = "單一使用者" sessions = "連線" messages = "訊息" spam_messages = "垃圾訊息" events = "事件" entries = "進入" transfers = "傳送" time_spent = "耗時" ### accesses = "accesses" requests = "要求" clips = "剪輯" bytes_sent = "傳送的位元組" bytes_received = "接收的位元組" bytes = "位元組" sent = "傳送" rcvd = "接收" file_size = "檔案大小" file_time = "檔案時間" resends = "重送" failed_resends = "重送失敗" sent_time = "傳送時間" tcplen = "TCP 長度" udplen = "UDP 長度" connections = "連結" attacks = "追蹤" counts = "統計" out_of_order = "損壞" outages = "中斷" missing = "遺失" early = "早期的" late = "晚期的" available = "可見的" highest = "最高的" lowest = "最低的" average = "平均" requested = "請求" rebuffering = "再暫存" resent = "重送" average_bandwidth = "平均頻寬" average_bytes = "平均位元數" current_bandwidth = "目前頻寬" lost = "遺失" session_time = "連線時間" delay_time = "延遲時間" viruses = "病毒" inbound_bytes = "內部位元數" inbound_messages = "內部訊息" delivered_messages = "送達訊息" processing_time = "運算時間" downloads = "下載" uploads = "加載" total_time = "總時間" tickets = "選單" xdelay = "延遲" chunks_read = "大量讀取" chunks_written = "大量寫入" frame = "架構" host_time = "主機時間" source_packets = "來源封包" destination_packets = "目標封包" source_bytes = "來源位元數(位元組)" ### destination_bytes = "destination bytes" unique_source_addresses = "單一來源位址" original_client_ip = "起始的用戶端IP" maximum_concurrent_sessions = "同時間最大的連線數" # Session field labels used in database fields and report fields session_page = "連線頁面" session_id = "連線 ID" sessions = "連線" session_event = "連線事件" session_events = "連線事件" session_user = "連線使用者" session_users = "連線使用者" session_date_time = "連線 日期/時間" session_begin = "連線開始" session_end = "連線結束" session_duration = "連線期間" session_entrances = "連線入口" session_exits = "連線出口" session_sequence_number = "連線序號" # Other field labels page = "頁面" page_directory = "頁面/手冊" date = "日期" time = "時間" date_time = "日期/時間" date_time_timestamp = "日期/時間 時間戳" # Used in date_time_timestamp report fields year_month_day = "年/月/日" year = "年" month = "月" day = "日" hostname = "本機名稱" domain_description = "網域描述" # contry_region_city = "country/region/city" country = "國家" region = "地區" city = "城市" country_region_city = "國家/地區/城市" location = "地理位置" organization = "系統" isp = "ISP" domain = "網域" referrer_description = "推薦者描述" referrer = "推薦者" search_phrase = "搜尋階段" search_engine = "搜索引擎" screen_dimensions = "螢幕大小" screen_depth = "螢幕深度" file_type = "檔案類型" filetype = "檔案類型" spider = "網路蜘蛛" worm = "蠕蟲" url = "URL" operation = "操作" ### protocol = "protocol" direction = "方向" size = "大小" size_range = "大小範圍" response = "回應" server_response = "伺服器回應" server_domain = "伺服器領域" ### user = "user" node = "節點" node_field = "節點" authenticated_user = "授權的使用者" authenticated_username = "授權的使用者名稱" web_browser = "網路瀏覽器" operating_system = "作業系統" error = "錯誤" day_of_week = "一週7天" day_of_year = "一年365天" hour_of_day = "一日24時" week_of_year = "一年52週" log_filename = "日誌檔檔名" visitor_id = "訪客代碼" audiocodec = "音訊編碼" audio_stat = "聲音狀態" avgbandwidth = "平均頻寬" c_buffercount = "緩衝統計" c_bytes = "用戶端位元組" c_connect_type = "用戶端連結類型" c_cpu = "用戶端 CPU" c_dns = "用戶端主機名稱" c_hostexe = "主機應用程式" c_hostexever = "主機應用程式版本數" c_ip = "用戶端 IP" c_os = "用戶端 OS" c_osversion = "用戶端 OS 版本號碼" c_pkts_lost_client = "用戶單封包遺失" c_pkts_lost_cont_net = "用戶端連續的單封包遺失" c_pkts_lost_net = "網路中的封包遺失" c_pkts_received = "用戶端封包接收" c_pkts_recovered_ecc = "用戶端封包接收 ECC" c_pkts_recovered_resent = "用戶端封包重新傳送" c_playerid = "播放器 GUID" c_playerlanguage = "國碼" c_playerversion = "播放器版本號碼" c_quality = "用戶端品質" c_rate = "用戶端速度" c_resendreqs = "用戶端重新傳送請求" c_starttime = "開使時間" ### c_status = "client status code" c_totalbuffertime = "暫存時間" # 2012-03-02 - GMF - Not sure which plug-in wanted these to be called "original URL", but they look like just "URL" or "client URL" to me. We could do a plug-in specific label for the plug-in that uses "original" if necessary. For now, changing them to remove "original" c_uri = "URL" c_uri_address = "URL IP" c_uri_extension = "URL 擴展" c_uri_host = "URL 主機名稱" c_uri_hostname = "URL 解析主機名稱" c_uri_port = "URL 通訊埠" c_uri_query = "URL 查詢" c_uri_scheme = "URL 結構" c_uri_stem = "URL" channelurl = "頻道 URL" connect_time = "連結時間" cs_accept = "接受" cs_accept_charset = "接受-字元組" cs_accept_encoding = "接受-編碼" cs_accept_language = "接受-語言" cs_accept_ranges = "接受-範圍" cs_age = "年齡" cs_allow = "允許" cs_authentication_info = "授權-訊息" cs_authorization = "請求抬頭: 授權" cs_cache_control = "暫存-控制" cs_client_ip = "用戶端 IP" cs_connection = "連結" cs_content_encoding = "內容-編碼" cs_content_language = "內容-語言" cs_content_length = "內容-長度" cs_content_location = "內容-位置" cs_content_md5 = "內容-MD5" cs_content_range = "內容-範圍" cs_content_type = "內容-類型" ### cs_cookie = "Cookie" cs_cookie2 = "Cookie2" cs_date = "日期" cs_etag = "標籤" cs_expect = "預計" cs_expires = "終止" cs_from = "來源" cs_front_end_https = "Front-End-HTTPS" ### cs_host = "Host" cs_if_match = "如果-符合" cs_if_modified_since = "如果-更新-由" cs_if_none_match = "如果-沒有-符合" cs_if_range = "如果-範圍" cs_if_unmodified_since = "如果-不更新-由" cs_last_modified = "最後的-更新" cs_location = "位置" cs_max_forwards = "最大的-發送" cs_meter = "計量器" cs_p3p = "P3P" cs_pragma = "附註" cs_proxy_authenticate = "Proxy-授權" cs_proxy_authorization = "Proxy-授權" cs_proxy_connection = "Proxy-連結" cs_range = "範圍" ### cs_referer = "referrer" cs_refresh = "重新整理" cs_retry_after = "重試-在之後" cs_server = "伺服器" cs_set_cookie = "設定-Cookie" cs_set_cookie2 = "設定-Cookie2" cs_te = "TE" cs_trailer = "追蹤者" cs_transfer_encoding = "傳送-編碼" cs_upgrade = "升級" ### cs_user_agent = "User-Agent" cs_vary = "變更" cs_via = "經由" cs_www_authenticate = "WWW-授權" cs_warning = "警告" cs_x_bluecoat_mc_client_ip = "X-Bluecoat-MC-Client-Ip" cs_x_bluecoat_via = "X-Bluecoat-Via" cs_x_forwarded_for = "X-Forwarded-For" x_forwarded_for = "X-Forwarded-For" cs_auth_group = "授權群組名稱" cs_auth_groups = "授權群組名稱" cs_auth_type = "proxy 授權類型" cs_bodylength = "身體位元組 (用戶端到伺服器)" cs_bytes = "伺服器-到-伺服器位元組" cs_categories = "內容分類" cs_categories_external = "外部的伺服器內容分類" cs_categories_policy = "CPL 內容分類" cs_categories_provider = "提供者內容分類" cs_categories_qualified = "合格的內容分類" cs_category = "內容分類" cs_headerlength = "表頭位元組(用戶端到伺服器)" cs_host = "主機" hostfield = "伺服器地區" cs_ip = "用戶端目的 IP" cs_method = "方法" method = "方法" method_name = "方法名稱" transfer_time = "傳送時間" path_args = "路徑參數" search_args = "搜尋參數" cs_protocol = "通訊協定" cs_realm = "授權的領域" sc_realm = "伺服器-到-用戶端 領域" cs_request_line = "用戶端請求列" cs_uri = "URI" cs_uri_address = "URI IP" cs_uri_extension = "URI 擴展" cs_uri_host = "URI 主機名稱" cs_uri_hostname = "URI 解析主機名稱" cs_uri_port = "URI 通訊埠" cs_uri_query = "URI 查詢" url_query = "URL 查詢" cs_uri_scheme = "URI 結構" cs_uri_stem = "URI主體" cs_userdn = "完整的使用者名稱" cs_username = "使用者名稱" c_username = "使用者名稱" cs_user_name = "使用者名稱" cs_version = "通訊協定版本" s_session_id = "連線期間代碼" s_content_path = "路徑內容" cs_url = "用戶端-到-伺服器 URL" cs_media_name = "媒體名稱" c_max_bandwidth = "最大的頻寬" cs_media_role = "媒體角色" s_proxied = "代理的" dnslookup_time = "DNS 查詢時間" duration = "持續時間" filelength = "檔案長度" filesize = "檔案大小" gmttime = "UTC 日期/時間" localtime = "本地 日期/時間" x_localtime = "本地 日期/時間" protocol = "通訊協定" r_dns = "伺服器 URL 主機名稱" r_ip = "伺服器 URL IP" r_host = "伺服器 URL 主機" r_port = "伺服器 URL 通訊埠" r_supplier_dns = "上游的主機名稱" r_supplier_ip = "上游的 IP" r_supplier_port = "上游的通訊埠" s_object_source = "伺服器物件來源" # Removed "Response header" from this section because it made names too long rs_accept = "接受" rs_accept_charset = "接受-字元組" rs_accept_encoding = "接受-編碼" rs_accept_language = "接受-語言" rs_accept_ranges = "接受-範圍" rs_age = "年齡" rs_allow = "允許" rs_authentication_info = "授權-訊息" rs_authorization = "授權" rs_cache_control = "暫存-控制" rs_client_ip = "用戶端 IP" rs_connection = "連結" rs_content_encoding = "內容-編碼" rs_content_language = "內容-語言" rs_content_length = "內容-長度" rs_content_location = "內容-位置" rs_content_md5 = "內容-MD5" rs_content_range = "內容-範圍" rs_content_type = "內容-種類" rs_cookie = "Cookie" rs_cookie2 = "Cookie2" rs_date = "日期" rs_etag = "標籤" rs_expect = "預計" rs_expires = "終止" rs_from = "來源" rs_front_end_https = "Front-End-HTTPS" rs_host = "主機" rs_if_match = "如果-符合" rs_if_modified_since = "如果-更新-由" rs_if_none_match = "如果-沒有-符合" rs_if_range = "如果-範圍" rs_if_unmodified_since = "如果-沒有更新-由" rs_last_modified = "最後的-更新" rs_location = "位置" rs_max_forwards = "最大的-發送" rs_meter = "計量器" rs_p3p = "P3P" rs_pragma = "附註" rs_proxy_authenticate = "Proxy-授權" rs_proxy_authorization = "Proxy-授權" rs_proxy_connection = "Proxy-連結" rs_range = "範圍" rs_referer = "推薦者" rs_refresh = "重新整理" rs_retry_after = "重試-之後" rs_server = "伺服器" rs_set_cookie = "設定-Cookie" rs_set_cookie2 = "設定-Cookie2" rs_te = "TE" rs_trailer = "追蹤者" rs_transfer_encoding = "傳送-編碼" rs_upgrade = "升級" rs_user_agent = "使用者-代理" rs_vary = "變更" rs_via = "經由" rs_www_authenticate = "WWW-授權" rs_warning = "注意" rs_x_bluecoat_mc_client_ip = "X-Bluecoat-MC-Client-Ip" rs_x_bluecoat_via = "X-Bluecoat-Via" rs_x_forwarded_for = "X-Forwarded-For" rs_bodylength = "主體位元組 (上傳到伺服器)" rs_bytes = "全部位元組 (上傳到伺服器)" rs_headerlength = "表頭位元組 (上傳伺服器)" rs_response_line = "回應狀態列" rs_status = "回應碼" rs_version = "回應的通訊協定版本" s_action = "處理動作" s_computername = "伺服器名稱" s_connect_type = "上游的連結類型" s_cpu_util = "伺服器 CPU 使用率" s_dns = "伺服器主機名稱" s_hierarchy = "快取階層" s_icap_info = "ICAP 回應訊息" s_icap_status = "ICAP 回應狀態" s_ip = "伺服器 IP" s_pkts_sent = "伺服器傳送封包" ### s_port = "server port" c_port = "用戶端通訊埠" s_sitename = "伺服器使用的服務" s_supplier_ip = "上游的 IP" s_supplier_name = "上游的主機名稱" c_totalclients = "全部的用戶端 (用戶端)" s_totalclients = "全部的用戶端 (伺服器)" s_uri = "快取 URL" s_uri_address = "快取 URL IP" s_uri_extension = "快取 URL 擴展" s_uri_host = "快取 URL 主機名稱" s_uri_hostname = "快取 URL 解析主機名稱" s_uri_port = "快取 URL 通訊埠" s_uri_query = "快取 URL 查詢" s_uri_scheme = "快取 URL 結構" s_uri_stem = "快取 URL 路徑" sc_adapter = "伺服器網卡使用" sc_win32_status = "win32 狀態" sc_auth_status = "授權狀態" sc_bodylength = "主體位元組 (伺服器到用戶端)" sc_bytes = "伺服器-到-用戶端位元組" sc_connection = "用戶端連結代碼" sc_filter_category = "連結類別" sc_filter_result = "連結過濾結果" sc_headerlength = "表頭位元組 (伺服器到用戶端)" sc_status = "通訊協定狀態" cs_status = "回應碼" c_status = "用戶端回應碼" sc_substatus = "伺服器次狀態" sr_bodylength = "主體位元組 (伺服器到上游的)" sr_bytes = "全部的位元組 (伺服器到上游的)" sr_headerlength = "表頭位元組 (伺服器到上游的)" sr_uri = "伺服器 URL" sr_uri_address = "伺服器 URL IP" sr_uri_extension = "伺服器 URL 擴大" sr_uri_host = "伺服器 URL 主機名稱" sr_uri_hostname = "伺服器 URL 解析主機名稱" sr_uri_port = "伺服器 URL 通訊埠" sr_uri_query = "伺服器 URL 查詢" sr_uri_scheme = "伺服器 URL 結構" sr_uri_stem = "伺服器 URL 路徑" time_taken = "花費時間" time_taken_avg = "平均花費時間" timestamp = "unix-style 時間郵戳" transport = "運輸" videocodec = "視訊編碼" x_bluecoat_appliance_name = "應用名稱" x_bluecoat_appliance_primary_address = "應用的主要位址" x_bluecoat_day = "目前日 (本地)" x_bluecoat_day_utc = "目前日 (UTC)" x_bluecoat_end_time_wft = "交易結束的時間郵戳 (WFT)" x_bluecoat_hour = "目前時 (本地)" x_bluecoat_hour_utc = "目前時 (UTC)" x_bluecoat_minute = "目前分 (本地)" x_bluecoat_minute_utc = "目前分 (UTC)" x_bluecoat_month = "目前月 (本地)" x_bluecoat_month_utc = "目前月 (UTC)" x_bluecoat_monthname = "目前月名稱 (本地)" x_bluecoat_monthname_utc = "目前月名稱 (UTC)" x_bluecoat_proxy_primary_address = "應用的主要位址" x_bluecoat_proxy_via_http_version = "經由版本裝置 HTTP" x_bluecoat_redirect_location = "政策轉移位置" x_bluecoat_release_id = "SGOS 發行代碼" x_bluecoat_second = "目前秒 (本地)" x_bluecoat_second_utc = "目前秒 (UTC)" x_bluecoat_server_connection_socket_errno = "上游的連線失敗訊息" x_bluecoat_special_amp = "&" x_bluecoat_special_apos = "'" x_bluecoat_special_gt = "大於" x_bluecoat_special_lt = "小於" x_bluecoat_special_quot = "雙引號" x_bluecoat_special_slash = "轉交 /" x_bluecoat_ssl_failure_reason = "上游的 SSL 失敗訊息" x_bluecoat_start_time_wft = "交易開始的時間郵戳 (WFT)" x_bluecoat_surfcontrol_category_id = "觀看控制的連結類別代碼" x_bluecoat_surfcontrol_is_denied = "交易允許布林" x_bluecoat_surfcontrol_is_proxied = "交易清楚的布林" x_bluecoat_surfcontrol_reporter_id = "觀看控制的報告者代碼" x_bluecoat_transaction_id = "交易代碼" x_bluecoat_websense_category_id = "網站判別連結類別代碼" x_bluecoat_websense_keyword = "網站判別關鍵字" x_bluecoat_websense_reporter_id = "網站判別報告者代碼" x_bluecoat_websense_status = "網站判別狀態" x_bluecoat_websense_user = "網站判別使用者名稱" x_bluecoat_weekday = "目前工作日 (本地)" x_bluecoat_weekday_utc = "目前工作日 (UTC)" x_bluecoat_year = "目前年 (本地)" x_bluecoat_year_utc = "目前年 (UTC)" x_cache_info = "快取訊息" x_cache_user = "授權的使用者名稱" ### req__vars_auth_user = "authenticated user" req__vars_auth_user = "授權的使用者" req__vars_pauth_user = "授權的使用者" req__reqpb_method = "請求方法" req__reqpb_uri = "請求頁面" req__reqpb_query = "請求查詢" req__reqpb_protocol = "請求通訊協定" request_line_number = "請求行數" x_client_address = "用戶端 IP" x_client_ip = "用戶端 IP" x_cookie_date = "目前 日期/時間 (本地)" x_cs_http_version = "HTTP 請求版本" x_cs_socks_ip = "SOCKS 目標 IP" x_cs_socks_method = "SOCKS 方法" x_cs_socks_port = "SOCKS 目標通訊埠" x_cs_socks_version = "SOCKS 版本" x_cs_username_or_ip = "使用者名稱或用戶端 IP" x_duration = "撥放期間" x_duration_per_successful_access = "每個存取期間" x_exception_company_name = "國名" x_exception_contact = "例外連結訊息" x_exception_details = "例外詳細說明" x_exception_help = "例外求助訊息" x_exception_id = "例外代碼" x_exception_last_erro = "交易錯誤訊息" x_exception_reason = "交易終止原因" x_exception_sourcefile = "例外來源檔" x_exception_sourceline = "例外來源連結數" x_exception_summary = "例外摘要" x_http_date = "目前 日期 (本地)" x_im_attachments = "IM 附件名稱" x_im_buddy_id = "IM 好友代碼" x_im_buddy_name = "IM 好友顯示名稱" x_im_buddy_state = "IM 好友狀態" x_im_chat_room_id = "IM 聊天室代碼" x_im_chat_room_members = "IM 聊天室會員代碼" x_im_chat_room_type = "IM 聊天室類型" x_im_client_info = "IM 用戶端訊息" x_im_file_path = "IM 檔案路徑" x_im_file_size = "IM 檔案大小" x_im_message_opcode = "IM 操作碼" x_im_message_route = "IM 路由" x_im_message_size = "IM 訊息長度" x_im_message_text = "IM 訊息文字" x_im_message_type = "IM 訊息類型" x_im_method = "IM 方法" x_im_user_id = "IM 使用者代碼" x_im_user_name = "IM 用戶端顯示名稱" x_im_user_state = "IM 使用者狀態" x_rs_http_version = "HTTP 通訊協定版本 (上游的到伺服器)" x_rs_streaming_content = "內容" x_sc_http_status = "HTTP 回應碼" x_sc_http_version = "HTTP 通訊協定版本 (伺服器到用戶端)" x_sr_http_version = "HTTP 通訊協定版本 (伺服器到上游的)" x_streaming_bitrate = "位元流量" x_timestamp = "本地 日期/時間" x_timestamp_unix = "目前時間 (本地)" x_timestamp_unix_utc = "目前時間 (UTC)" x_virus_id = "ICAP 病毒代碼" x_wm_c_dns = "用戶端主機名稱" x_wm_c_ip = "用戶端 IP" sys_msgs = "系統訊息" icmp_code = "icmp 碼" icmp_type = "icmp 類型" s_port = "伺服器連接埠" src_port = "來源通訊埠" dst_port = "目標通訊埠" source_port = "來源通訊埠" xlatedst = "轉換的目標" xlatesrc = "轉換的來源" xlatesport = "轉換的來源通訊埠" xlatedport = "轉換的目標通訊埠" dst = "目標" src = "來源" proto = "通訊協定" i_f_dir = "介面方向" i_f_name = "介面名稱" ### req__srvhdrs_clf_status = "cookie" req__headers_user_agent = "代理" cs_cookie = "cookie" cs_user_agent = "使用者代理" c_agent = "代理" browser = "瀏覽器" x_bytes_received = "接收的位元組" s_operation = "操作" server_port = "伺服器通訊埠" user = "使用者" cs_referer = "推薦者" referer = "推薦者" cs_referrer = "推薦者" cs_referred = "推薦者" req__headers_referer = "推薦者" afp_status = "狀態" afp_method = "方法" req__vars_p2c_cl = "大小" req__srvhdrs_content_length = "內容長度" len = "長度" acct_output_octets = "輸出字元" acct_input_octets = "輸入字元" total_bytes = "全部的位元組" result = "結果" req__srvhdrs_clf_status = "伺服器回應" ses__client_ip = "用戶端 IP" device_id = "設備代碼" security_level = "安全等級" message = "訊息" start_time = "開始時間" policy_id = "政策代碼" service = "服務" action = "動作" src_zone = "來源聚焦" dst_zone = "目標聚焦" translated_ip = "轉換的 IP" port = "通訊埠" interface = "介面" source_code_location = "來源碼位置" username = "使用者名稱" authorization_method = "授權方法" ### aborted = "Aborted" recordid = "紀錄代碼" totaldownloads = "全部的下載" totalconnections = "全部的連結" serverbandwidth = "伺服器頻寬" maximumconnections = "最大量的連結" filesdownloadederror = "檔案下載錯誤" currentdownloads = "目前下載" currentconnections = "目前連結" connections24h = "24小時連結" processortime = "處理器時間" bytes_second = "位元組/秒" bytes_second_2_ = "位元組/秒" in = "進" out = "出" pct = "百分比" type = "類型" from = "來源" to = "到達" test = "測試" reason = "原因" source_side = "來源端" source_ip = "來源 IP" destination_side = "目標端" destination_ip = "目標 IP" ### destination_port = "destination port" service_ip = "服務 IP" totalkbdownloaded = "全部的 kb 下載" queuelength = "佇列長度" userid = "使用者代碼" status = "狀態" httpstatus = "http 狀態" record_type = "紀錄類型" record_id = "紀錄代碼" application_id = "應用程式代碼" host_id = "主機代碼" organization_id = "組織代碼" source_direction = "來源方向" destination_direction = "目標方向" alarm_level = "警報等級" signature_id = "識別代碼" subsignature_id = "次識別代碼" router_ip = "路由器 IP" attack_detail = "攻擊詳細說明" bytes_incoming = "位元組輸入" bytes_outgoing = "位元組輸出" spam = "垃圾" screen = "螢幕" msgend = "訊息結束" virus = "病毒" drive_id = "驅動代碼" model = "模組 1" bus1 = "匯流排 1" scsi_id = "scsi 代碼" activedevsonbus = "起動匯排流上裝置" aborted = "退出" threadstatus = "線程狀態" threaderror = "線程錯誤" disc_manufacturer = "磁盤廠商" ### authorization_method = "authorization method" client_hostname = "用戶端主機名稱" client_ip = "用戶端 IP" filename = "檔名" read = "讀" write = "寫" numopen = "開啟數" uid = "UID" gid = "GID" pid = "PID" source = "來源" category = "分類" event = "事件" computer = "電腦" group_name = "群組名稱" task_name = "工作名稱" host_name = "主機名稱" response_time = "回應時間" initial_connect_time = "起始的連結時間" subject = "主旨" encoding = "編碼" nfiles = "檔案數" nbytes = "位元組" name = "名稱" ### attachment = "attachment" attno = "附加檔數" agent = "代理" host = "主機" reporter = "報告者" data_bytes = "資料位元組" all_bytes = "全部位元組" work_order = "工作順序" disc_name = "磁盤名稱" seq = "連續" good = "好" drive = "驅動" printer = "印表機" last = "最後的" visitor_cookie = "訪客 cookie" client_connects = "用戶端連結" source_connects = "來源連結" bytes_read = "位元組讀取" bytes_written = "位元組寫入" message_id = "訊息代碼" source_address = "來源位址" destination_address = "目標位址" job_number = "工作數" event_id = "事件代碼" egroup = "e群組" cookie = "cookie" source_hostname = "來源主機名稱" disconnect = "中斷連結" file = "檔案" log_type = "日誌類型" header = "表頭" rule = "規則" windowsmedia = "windows 媒體" c_startime = "用戶端開始時間" c_hostexec = "可執行的用戶端主機" c_hostexecver = "clicne 主機執行版本" c_pkts_lost_cont = "用戶端連續的封包遺失" server_ip = "伺服器 IP" serverip = "伺服器 IP" c_cpu_util = "用戶端有效的 CPU" cache_state = "暫存狀態" client_info = "用戶端訊息" client_guid = "用戶端 GUID" client_data = "用戶端資料" stat1 = "統計 1" stat2 = "統計 2" stream_components = "串流元件" server_address = "伺服器位址" average_bitrate = "平均位元速度" packets_sent = "封包傳送" presentation_id = "呈現代碼" computername = "電腦名稱" servicename = "服務名稱" packet_type = "封包類型" user_name = "使用者名稱" fully_qualified_user_name = "完整的合格的使用者名稱" called_station_id = "已呼叫狀態代碼" calling_station_id = "呼叫狀態代碼" callback_number = "呼叫回饋數" framed_ip_address = "設計的 IP 位址" nas_identifier = "NAS 區別者" nas_ip_address = "NAS IP 位址" nas_port = "nas 通訊埠" client_vendor = "用戶端代理者" client_ip_address = "用戶端 IP 位址" client_friendly_name = "用戶端相容名稱" event_timestamp = "事件 時間郵戳" port_limit = "通訊埠限致" nas_port_type = "nas 通訊埠類型" connect_info = "連結訊息" framed_protocol = "設計的通訊協定" service_type = "服務類型" authentication_type = "授權類型" np_policy_name = "np 政策名稱" reason_code = "原因碼" class = "類別" session_timeout = "連線逾時" idle_timeout = "閒置逾時" termination_action = "終止動作" eap_friendly_name = "eap 相容的名稱" acct_status_type = "狀態類型" acct_delay_time = "延遲時間" acct_input_octet = "輸入字元" acct_output_octet = "輸出字元" acct_session_id = "連線期間代碼" acct_unique_session_id = "單一的連線期間代碼" acct_authentic = "可靠的" acct_session_time = "連線時間" acct_input_packet = "輸入封包" acct_output_packet = "輸出封包" acct_terminate_cause = "終止事件" acct_multi_ssn_id = "多 ssn 代碼" acct_link_count = "連結統計" acct_interim_interval = "過渡間格" tunnel_type = "通道類型" tunnel_medium_type = "通道媒體類型" tunnel_client_endpt = "通道用戶端結束點" tunnel_server_endpt = "通道伺服器結束點" acct_tunnel_conn = "通道連結" tunnel_pvt_group_id = "通道私人群組代碼" tunnel_assignment_id = "通道指派代碼" tunnel_preference = "通道效能" ms_acct_auth_type = "ms 帳號授權類型" ms_acct_eap_type = "ms 帳號 eap 類型" ms_ras_version = "ms ras 版本" ms_ras_vendor = "ms ras 代理者" ms_chap_error = "ms chap 錯誤" ms_chap_domain = "ms chap 網域" ms_ppe_encryption_type = "ms ppe 加密類型" ms_mppe_encryption_policy = "ms mppe 加密政策" server_host = "伺服器主機" facility = "設備" severity = "嚴重性" authenticated = "授權的" source_type = "來源類型" destination_type = "目標類型" message_code = "訊息碼" station = "狀態" source_host = "來源主機" destination = "目標" ### group = "group" cn = "cn" sn = "sn" sa = "sa" sev = "精確" rpt = "接收者" payload = "收費載重量" inbound_spi = "向內的 spi" outbound_spi = "向外的 spi" server_hostname = "伺服器主機名稱" local_proxy_host = "本地 proxy 主機" local_proxy_subnet = "本地 proxy 次網路" local_proxy_mask = "本地 proxy 遮罩" remote_proxy_host = "遠端 proxy 主機" remote_proxy_subnet = "遠端 proxy 次網路" remote_proxy_mask = "遠端 proxy 遮罩" destination_host = "目標主機" local_port = "本地通訊埠" remote_port = "遠端通訊埠" 827_ip = "827 IP" host1 = "主機 1" host1_ip = "主機 1 IP" host2 = "主機 2" host2_ip = "主機 2 IP" trash = "垃圾" client_port = "用戶端通訊埠" x_bytes_sent = "位元組傳送" x_src_port_id = "來源通訊埠代碼" x_dest_port_id = "目標通訊埠代碼" details = "詳細內容" machine_name = "機械名稱" endpoint = "結束點" call_type = "呼叫類型" iv_status_code = "IV 狀態碼" uuid = "UUID" group_uuid_list = "群組 UUID 清單" priority = "優先權" line_number = "列數" code = "代碼" protected_object = "受保護的物件" requested_permissions = "請求授權" principals = "主要" qop = "qop" outcome = "結果" outcome_status = "結果狀態" originator_component = "發起人元件" originator_action = "發起人動作" originator_location = "發起人位置" originator_blade = "發起人 blade" accessor_principal = "主要輔助" accessor_principal_auth = "主要輔助授權" target_object = "目標物件" target_resource = "目標資源" event_rev = "事件修訂" data = "資料" status_code = "狀態碼" originator_id = "起源代碼" command_arguments = "命令列參數" server = "伺服器" client = "用戶端" number_of_groups = "群組數" event_outcome = "事件結果" authorization_status = "授權狀態" item_1 = "項目 1" target_host = "目標主機" syslog_time = "系統日誌時間" id = "ID" fw = "防火牆" pri = "優先權" c = "c" m = "m" dstname = "目標名稱" arg = "參數" op = "操作" browsing_host = "瀏覽主機" cache_response = "暫存回應" proxy_hostname = "proxy 主機名稱" browsing_hostname = "瀏覽主機名稱" destination_hostname = "目標主機名稱" path = "路徑" owner = "擁有者" brick = "brick" oninterface = "在介面" list = "清單" remote_hostname = "遠端主機名稱" remote_ip = "遠端 IP" object_source = "物件來源" tcpflags = "tcp 旗標" document_source = "文件來源" address = "位址" sender = "傳送者" recipient = "接收者" type_code = "類型碼" relay = "轉達" state = "狀態" domain = "網域" rcpt_to = "接收者" helo_text = "HELO 文字" banned_domain = "被禁的網域" banned_ip = "被禁的 IP" banned_helo = "被禁的 HELO" invalid_helo = "無效的 HELO" banned_rcpt_to = "被禁的接收者" relay_denied_recipient = "轉達拒絕接收者" banned_subject = "被禁的主旨" banned_text = "被禁的文字" banned_body_from = "被禁的寄件者主體" invalid_body_to = "無效的收件者主體" banned_received = "被禁的接收" over_max_recipient = "超過-最大的接收者" banned_x_mailer = "被禁的 x-郵寄者" forged_message_id = "編造的訊息代碼" service_name = "服務名稱" destination_service = "目標服務" foundry_name = "鑄造廠名稱" foundry_ip = "鑄造廠 IP" web_server_name = "web 伺服器名稱" microseconds = "百萬分之一秒" proxy = "代理伺服器" iteration = "重複" ethernet_address = "乙太網路位址" incoming_bytes = "收入位元組" outgoing_bytes = "出外位元組" incoming_packets = "收入封包" outgoing_packets = "出外封包" incoming_ip_packets = "收入 IP 封包" outgoing_ip_packets = "出外 IP 封包" calllegtype = "呼叫邊類型" connectionid = "連結代碼" setuptime = "設定時間" peeraddress = "對比位址" peersubaddress = "對比次位址" disconnectcause = "中斷連結原因" disconnecttext = "中斷連結文字" connecttime = "連結時間" disconnecttime = "中斷連結時間" callorigin = "呼叫起源" chargedunits = "索費單位" infotype = "訊息類型" transmitpackets = "已傳送封包" transmitbytes = "已傳送位元組" receivebytes = "接收位元組" n = "n" src_host = "來源主機" src_network = "來源網路" dst_host = "目標主機" dst_network = "目標網路" msg = "訊息" no = "數" product = "產品" origin = "起源" community = "社群" info = "訊息" translated_source = "轉換的來源" translated_destination = "轉換的目標" translated_source_port = "轉換的來源通訊埠" translated_destination_port = "轉換的目標通訊埠" partner = "合夥人" source_key_id = "來源關鍵代碼" destination_key_id = "目標關鍵代碼" elapsed = "使用" cache_result = "暫存結果" request_method = "請求方法" authenticaled_user = "授權的使用者" proxy_route = "proxy 路由" proxy_server = "proxy 伺服器" response_type = "回應類型" peer_status = "對比狀態" peer_host = "對比主機" mime_type = "mime 類型" destination__ip = "目標 IP" programerr = "程式錯誤" server_name = "伺服器名稱" mode = "模組" incoming_channel = "收入頻道" outgoing_channel = "出外頻道" receiver_before_rewriting = "接收者前重寫" receiver_after_rewriting = "接收者後重寫" deliveryinfo = "傳送 訊息" complete = "完成" nrcpts = "收件者數" nrcpt = "接收者數" relay_hostname = "接替的本機位址" relay_ip = "接替的 IP" smtp_server = "smtp 伺服器" antivirus_filter_result = "抗病毒過濾結果" attachment_filter_result = "附加檔過濾結果" mbox = "訊息信箱" msgid = "訊息代碼" mss = "mss" msgfile = "訊息檔案" msgsize = "訊息大小" cmd = "命令" fromhost = "從主機" rcpts = "收件者" desthost = "目標主機" source_email = "來源電子郵件" target_email = "目標電子郵件" trigger = "觸發器" destination_email = "目標電子郵件" in_out = "進/出" post_office = "郵局" inet_user = "inet使用者" gateway = "通道" remote_id = "遠端代碼" originator = "起源" length = "長度" seconds = "秒" cost = "花費" mts_id = "mts 代碼" recipients = "收件者" partner_name = "合夥人名稱" recipient_address = "接收者位址" recipient_report_status = "接收者報告狀態" number_recipients = "收件者數" origination_time = "起源時間" encryption = "加密" service_version = "服務版本" linked_msgid = "連結訊息代碼" message_subject = "訊息主旨" sender_address = "傳送者位址" daemon = "程式類型" qp = "佇列程序代碼" side = "端" error_message = "錯誤訊息" log_pathname = "日誌路徑名稱" scan_date = "掃瞄日期" scan_time = "掃瞄時間" scan_type = "掃瞄類型" scan_status = "掃瞄狀態" airbill = "安全氣袋" reference = "引用" ship_date = "郵寄日期" gladiola = "gladiola" acct = "帳號" origin_name = "起源名稱" origin_company = "起源公司" origin_address = "起源位址" origin_city = "起源城市" origin_state = "起源狀態" origin_zip = "起源郵遞區號" origin_country = "起源國家" dest_name = "目標名稱" dest_company = "目標公司" dest_address = "目標位址" dest_city = "目標城市" dest_state = "目標狀態" dest_zip = "目標郵遞區號" dest_country = "目標國家" session = "連線期間" parameter = "參數" child = "子" rate = "比例" email = "電子郵件" suffix = "字尾" completion = "完成" notes = "紀錄" pathname = "路徑名稱" password = "密碼" packets = "封包" partial_hostname = "部分的主機名稱" tools_usage = "工具使用" response_time_group = "回應時間群組" user_agent = "使用者代理" error_status = "錯誤狀態" cache_usage = "暫存使用" portal_section = "部分" store = "商店" sessionid = "連線期間代碼" attribute = "屬性" package = "封包" ras_client = "ras 用戶端" full_name = "完整名稱" auth_type = "授權類型" acct_input_packets = "輸入封包" acct_output_packets = "輸出封包" acct_termination_cause = "終止事例" acct_multi_session_id = "多連線期間代碼" acc_err_message = "錯誤訊息" annex_product_name = "附加產品名稱" annex_sw_version = "附加軟體版本" annex_system_disc_reason = "附加系統磁碟原因" annex_modem_disc_reason = "附加數據機磁碟原因" annex_disconnect_reason = "附加中斷連結原因" annex_transmit_speed = "附加傳送速度" annex_receive_speed = "附加接收速度" ascend_modem_port_number = "追溯數據機通訊埠數" ascend_modem_slot_number = "追溯數據機位置數" ascend_modem_shelf_number = "追溯數據機架數" ascend_xmit_rate = "追溯傳送速度" nautica_acct_sessionid = "nautica 帳號連線期間代碼" nautica_acct_direction = "nautica 帳號方向" nautica_acct_causeprotocol = "nautica 帳號目標通訊協定" nautica_acct_causesource = "nautica 帳號目標來源" telebit_accounting_info = "telebit 帳號訊息" last_number_dialed_out = "最近的撥出號碼" last_number_dialed_in_dnis = "最近的撥入 dnis 號碼" last_callers_number_ani = "最近的呼叫者號碼 ani" channel = "頻道" event_date_time = "事件日期時間" call_start_date_time = "呼叫開始日期時間" call_end_date_time = "呼叫結束日期時間" default_dte_data_rate = "預設 dte 資料速度" initial_rx_link_data_rate = "起始接收連結資料速度" final_rx_link_data_rate = "最後接收連結資料速度" initial_tx_link_data_rate = "起始傳送連結資料速度" final_tx_link_data_rate = "最後傳送連結資料速度" sync_async_mode = "同步模式" originate_answer_mode = "創始回答模組" modulation_type = "調整類型" equalization_type = "平均類型" fallback_enabled = "退回啟動" characters_sent = "字元傳送" characters_received = "字元接受" blocks_sent = "區塊傳送" blocks_received = "區塊接受" blocks_resent = "區塊重送" retrains_requested = "再訓練請求" retrains_granted = "再訓練假定" line_reversals = "逆轉行" number_of_characters_lost = "字元遺失數" number_of_blers = "blers 數" number_of_link_timeouts = "連結逾時數" number_of_fallbacks = "退回數" number_of_upshifts = "upshifts 數" number_of_link_naks = "連結無效數" back_channel_data_rate = "回覆頻道資料速度" simplified_mnp_levels = "簡化的 mnp 等級" simplified_v42bis_usage = "簡化的 v42bis 處理" pw_vpn_id = "密碼 VPN 代碼" real_name = "真實名稱" order = "順序" invoice = "列入清單" shipping_method = "運輸方法" total = "全部的" lines_since_email = "由電子郵件列" framed_protocol_7_ = "設計的通訊協定" framed_ip_address_8_ = "設計的 IP 位址" acct_session_time_46_ = "連線時間" connect_info_77_ = "連結訊息" acct_input_octets_42_ = "輸入字元" acct_output_octets_43_ = "輸出字元" acct_input_packets_47_ = "輸入封包" acct_output_packets_48_ = "輸出封包" acct_terminate_cause_49_ = "終端事件" acct_authentic_45_ = "真實的" nas_port_5_ = "nas 通訊埠" nas_port_type_61_ = "nas 通訊埠類型" calling_station_id_31_ = "呼叫狀態代碼" service_type_6_ = "服務類型" nas_ip_address_4_ = "NAS IP 位址" acct_delay_time_41_ = "延遲時間" acct_session_id_44_ = "連線期間代碼" framed_ip_netmask = "設計的 IP 網路遮罩" framed_routing = "設計的路由" filter_id = "過濾 IP" framed_mtu = "設計的 MTU" framed_compression = "設計的壓縮" login_ip_host = "登入 IP 主機" login_service = "登入服務" login_tcp_port = "登入 TCP 通訊埠" callback_id = "收回代碼" framed_route = "設計的路由" framed_ipx_network = "分封的 IPX 網路" proxy_state = "proxy 狀態" tunnel_client_endpoint = "通道用戶端結束點" tunnel_server_endpoint = "通道伺服器結束點" acct_tunnel_connection = "通道連結" tunnel_private_group_id = "通道私人的群組代碼" acct_tunnel_packets_lost = "通道封包遺失" acct_input_gigawords = "輸入十億字" acct_output_gigawords = "輸出十億字" nas_port_id = "nas 通訊埠代碼" sid = "SID" program = "程式" connect_host = "連結主機" address_host = "位址主機" address_port = "位址通訊埠" command = "命令" arguments = "參數" version = "版本" access_event = "存取事件" policy_server = "政策伺服器" resource = "資源" subevent = "次事件" description = "描述" idletime = "閒置時間" maxtime = "最大的時間" auth_level = "授權等級" transactionid = "交易代碼" site_instance = "網站請求" raw_url = "未處理的 URL" base = "基礎" scope = "範圍" filter = "過濾" err = "錯誤" tag = "標籤" nentries = "項目數" etime = "使用時間" dn = "領域名稱" ### version = "version" ruid = "RUID" euid = "EUID" pgid = "PGID" fid = "FID" logid = "日誌代碼" edomain = "e 網域" srcip = "來源 IP" srcport = "來源通訊埠" srcburb = "來源 burb" dstip = "目標 IP" dstport = "目標通訊埠" dstburb = "目標 burb" protocolname = "通訊協定名稱" netsessid = "網路連線期間代碼" request_command = "請求_命令" bytes_written_to_client = "寫入用戶端位元組" bytes_written_to_server = "寫入伺服器位元組" type1 = "類型 1" type2 = "類型 2" type3 = "類型 3" type4 = "類型 4" ip = "IP" cat_page = "類別頁面" cat_action = "類別動作" date2 = "日期 2" time2 = "時間 2" message_source = "訊息來源" document = "文件" profile = "設定檔" category_code = "類別碼" configuration = "設定" error_filename = "錯誤的檔案名稱" error_line_number = "錯誤列數" intermediate_host = "中間的主機" intermediate_port = "中間的通訊埠" packets_received = "接受封包" logging_device = "日誌設備" syslog_priority = "系統日誌優先權" fac = "fac" area = "地區" log = "日誌" logging_devide = "日誌設備" ### ip_address = "ip address" sport = "來源通訊埠" dport = "目標通訊埠" indev = "輸入設備" inport = "輸入通訊埠" rc = "RC" lvl = "LVLl" prog = "程式" ### src.ip = "source IP" ### src.port = "source port" ### dst.ip = "destination IP" ### dst.port = "destination port" itype = "I 類型" ### side.in = "side in" ### side.out = "side out" ### side.exp = "side exp" ### cnx.state = "connection state" ### lvl.info = "LVL info" ibyte = "輸入位元組" ipacket = "輸出封包" ibyte_ack = "公認的輸入位元組" ipacket_ack = "公認的輸入封包" fw_name = "防火牆名稱" dir = "方向" ip_address = "IP 位址" messageid = "訊息代碼" report = "報告" config = "設定" match_method = "符合的方法" words = "字" logical_words = "邏輯字" translated_port = "轉換的通訊埠" application = "應用" process = "處理" process_no = "處理數" permission = "許可" port_name = "通訊埠名稱" packet_len = "封包長度" header_len = "表頭長度" time_to_live = "存活時間" nas_ip = "NAS IP" framed_ip = "設計的 IP" status_type = "狀態類型" authentication = "授權" termination_cause = "終止原因" destination_bytes = "目標位元組" flags = "旗標" faddr_host = "國外位址主機" faddr_port = "國外位址通訊埠" faddr_service = "國外服務" gaddr_host = "全域位址主機" gaddr_port = "全域位址通訊埠" gaddr_service = "全域服務" laddr_host = "本地位址主機" laddr_port = "本地位址通訊埠" laddr_service = "本地服務" access_group = "存取群組" queue = "佇列" in_interface = "進介面" out_interface = "出介面" mac_address = "MAC 位址" packet_length = "封包長度" precedence = "優先權" ttl = "存活時間" packet_id = "封包代碼" window = "視窗" reserved_bits = "保留的位元數" urgent_pointer = "緊急的指標" tcp_flags = "TCP 旗標" ip_flags = "IP 旗標" device_ip = "設備 IP" device = "設備" connection_type = "連結類型" classification = "分類" xref = "交互參照" iplen = "IP 長度" dmglen = "DMG 長度" ### ack = "ack" win = "視窗" ### tcplen = "TCP length" chain = "鏈" ### source_interface = "source interface" destination_interface = "目標介面" event_number = "事件 數" event_type = "事件類型" logon = "登入" logon_type = "登入類型" logon_process = "登入處理" logon_account = "登入帳號" account = "帳號" authentication_package = "授權封包" workstation_name = "工作站名稱" source_workstation = "來源工作站" error_code = "錯誤碼" substatus_code = "次狀態碼" source_mac_address = "來源 MAC 位址" log_id = "日誌代碼" node_id = "結點代碼" rule_id = "規則代碼" nat_source_ip = "NAT 來源 IP" nat_destination_ip = "NAT 目標 IP" nat_source_port = "NAT 來源通訊埠" nat_destination_port = "NAT 目標通訊埠" source_interface = "來源介面" protocol_agent = "通訊協定代理" alert_name = "警示名稱" syslog_message = "系統日誌訊息" icmp_id = "ICMP 代碼" ipsec_spi = "IPSEC SPI" rtt = "RTT" time_elapsed = "使用的時間" authenticated_name = "授權的名稱" source_vlan = "來源虛擬網路" destination_vlan = "目標虛擬網路" firewall_engine_id = "防火牆引擎代碼" info_message = "資料訊息" sending_server = "傳送伺服器" receiving_server = "接收伺服器" l = "L" s = "S" f = "F" i = "I" t = "T" flag = "旗標" pop_account = "pop 帳號" local_account = "本地的帳號" queried_host = "查詢的主機" snort_priority = "輸出優先權" device_name = "設備名稱" source_network = "來源網路" destination_network = "目標網路" sourcenetwork = "來源網路" object_name = "物件名稱" usr_acct_reason_code = "使用者帳號原因碼" usr_call_arrival_time = "使用者呼叫到達時間" usr_call_end_time = "使用者呼叫結束時間" usr_chassis_call_channel = "使用者底部呼叫頻道" usr_chassis_call_slot = "使用者底部呼叫序列" stop_time = "停止時間" page_info = "頁面訊息" request_id = "請求代碼" component_id = "元件代碼" recipient_list = "接收者清單" origin_ip = "起源 IP" inbound_interface = "向內的介面" outbound_interface = "向外的介面" virtual_device = "虛擬設備" attack = "攻擊" policy_name = "政策名稱" policy_version = "政策版本" rulebase = "規則基礎" rule_number = "規則數" user_flag = "使用者旗標" subcategory = "次分類" is_hidden = "隱藏" is_duplicate = "複製" is_alert = "警示" run_script = "執行腳本" send_email = "傳送電子郵件" sent_snmp_trap = "傳送 SNMP 帶" sent_syslog = "傳送系統日誌" from_external = "從外部的" variable_data = "變數資料" backup = "備份" actual_bytes = "真實的位元組" kb_per_second = "kb 每秒" sql_server = "SQL 伺服器" adsm_server = "ADSM 伺服器" sql_status = "SQL 狀態" adsm_status = "ADSM 狀態" connecting_ip = "連結 IP" helo_ehlo_name = "HELO/EHLO 名稱" destination_domain = "目標網域" authenticator = "證明者" connected_ip_rdns = "連結的 IP RDNS" unicast_address = "單一播送位址" multicast_address = "多重播送位址" end = "結束" speedmode = "速度方式" streaming = "串流" send_user_vol = "傳送使用者量" subtype = "次類型" attack_id = "攻擊代碼" send = "傳送" received = "接受" send_packets = "傳送封包" sent_pkts = "傳送封包" received_packets = "接受封包" rcvd_pkts = "接受封包" catagory = "類別" detail = "詳細說明" slot = "序列" line = "列" vd = "vd" dir_disp = "目錄顯示" tran_disp = "tran 顯示" calling_number = "呼叫數" called_number = "呼叫數" call = "呼叫" cl = "CL" p = "P" transaction_id = "交易代碼" agent_name = "代理名稱" server_interface = "伺服器介面" request_host = "請求主機" file_server_ip = "檔案伺服器 IP" filter_category_mask = "過濾類別 遮罩" site_category = "網站類別" reply_message = "回應訊息" vendor_specific = "指定代理者" login_lat_service = "登入 LAT 服務" login_lat_node = "登入 LAT 節點" login_lat_group = "登入 LAT 群組" framed_appletalk_link = "設計的程式類型連結" framed_appletalk_network = "設計的程式類型網路" framed_appletalk_zone = "設計的程式類型聚焦" acct_terminate_clause = "終端事件" login_lat_port = "登入 LAT 通訊埠" password_retry = "密碼重試" prompt = "提示" configuration_token = "設定代碼" ascend = "追溯" saved_radius_framed_route = "儲存周圍設計的路由" nas_manufacturer = "NAS 製造商" sam_account_name = "SAM 帳號名稱" ip_source_ip = "來源 IP" ip_source_port = "來源通訊埠" ip_destination_ip = "目標 IP" ip_destination_port = "目標通訊埠" bandwidth = "頻寬" cache_operation = "暫存操作" observation_type = "監視類型" template_id = "樣板代碼" service_id = "服務代碼" content_id = "內容代碼" content_type = "內容類型" content_description = "內容描述" rule_return_value = "控制回應值" display_method = "顯示方法" exit_method = "離開方法" smart_link = "自動的連結" page_location = "頁面位置" dependent_see = "相依查看" original_price = "原始的價格" order_number = "順序數" user_defined_string = "使用者定義字串" error_number = "錯誤碼" security_context = "安全性背景" computer_name = "電腦名稱" query = "查詢" error_type = "錯誤類型" error_parameter = "錯誤參數" threadid = "現成代碼" result_code = "結果碼" http_code = "HTTP 碼" hierarchy = "層次結構" zone = "範圍" forward_bytes = "轉交位元組" reverse_bytes = "反向位元組" forward_packets = "轉交封包" reverse_packets = "反向封包" receiving_interface = "接收介面" sending_interface = "傳送介面" alert_code = "警示碼" brick_source = "brick 來源" proxy_destination = "proxy 目標" brick_port = "brick 通訊埠" proxy_port = "proxy 通訊埠" reflect_type = "感染類型" rel_vpn = "真實的 VPN" vpn_direction = "VPN 方向" spi = "SPI" user_id = "使用者代碼" mapped_source = "對應的來源" mapped_destination = "對應的目標" mapped_source_port = "對應的來源通訊埠" mapped_destination_port = "對應的目標通訊埠" end_time = "結束時間" peer_ip = "對比 IP" ### virus_name = "virus name" rbl = "RBL" spam_score = "垃圾紀錄" ssl = "SSL" encrypted_time = "加密時間" logger = "登入者" virus_location = "病毒位置" primary_action = "主要的動作" secondary_action = "次要的動作" action_taken = "動作需要" virus_type = "病毒類型" scan_id = "掃瞄代碼" new_ext = "新擴展" group_id = "群組代碼" event_data = "事件資料" vbin_id = "vbin 代碼" virus_id = "病毒代碼" quarantine_status = "隔離狀態" operation_flags = "操作旗標" send_status = "傳送狀態" compressed = "已壓縮" depth = "深度" still_infected = "仍然感染" virus_def_info = "病毒定義訊息" virus_def_sequence = "病毒定義序列" cleanable = "可清理的" deletable = "可刪除的" backup_id = "備份代碼" parent = "起源" guid = "GUID" client_group = "用戶端群組" domain_name = "網域名稱" nt_name = "NT 名稱" software_version = "軟體版本" syslog_event_type = "系統日誌事件類型" syslog_protocol = "系統日誌通訊協定" blocked_source_ip = "標記的來源 IP" rbl_list = "RBL 清單" kiosk_id = "事務機代碼" ntk_filename = "NTK 檔案名稱" object_type = "物件類型" info2 = "訊息 2" info3 = "訊息 3" info4 = "訊息 4" message_info = "訊息資料" virus_host = "病毒主機" virus_sender = "病毒傳送者" virus_recipient = "病毒接收者" process_name = "處理名稱" process_id = "處理代碼" host_machine = "主機機械" message_level = "訊息等級" message_set = "訊息集" octets = "字元" flows = "流向" active_time = "啟用時間" player_type = "播放器類型" client_id = "用戶端代碼" stat3 = "統計 3" stat4 = "統計 4" stat4_transport = "統計 4 運輸" stat4_turboplay = "統計 4 加速播放" stat4_clipend = "統計 4 clipend" turboplay = "加速播放" clipend = "clipend" binding_state = "綑綁狀態" next_binding_state = "下一個綑綁狀態" hardware_ethernet = "硬體乙太網路" note = "注意" client_gateway = "用戶端通道" lease_ip = "租賃 IP" mailer = "郵寄者" stat = "規則" reject = "拒絕" module = "模組" return_code = "回應碼" link_state = "連結狀態" v1 = "v1" v2 = "v2" v3 = "v3" v4 = "v4" num_recipients = "收件者數" delay = "延遲" origin_hostname = "起源主機名稱" language = "語言" auth = "授權" srcif = "來源介面" svsrc = "svsrc" svsrc_port = "svsrc 通訊埠" dstif = "目標介面" nexthoprouter = "下一個跳過的路由器" nms = "NMS" switch_name = "交換器名稱" device_type = "設備類型" device_category = "裝置類別" duplex = "雙工" vlan = "虛擬網路" speed = "速度" security = "安全" rx_octets = "接收字元" tx_octets = "傳送字元" elapsed_time = "使用時間" source_channel = "來源頻道" destination_channel = "目標頻道" http_operation = "HTTP 操作" slot___port = "序列及通訊埠" other_date = "其他的日期" evt = "事件" subevt = "次事件" srcintfc = "來源介面" dstintfc = "目標介面" oper = "操作" server_state = "伺服器狀態" additional_info = "附加訊息" ping_time = "ping 時間" return_path = "回應路徑" script = "腳本" component = "元件" syslog_message_type = "系統日誌訊息類型" source_country = "來源國家" keywords = "關鍵字" firebox_ip = "Firebox IP" original_filename = "原始的檔案名稱" converted_filename = "轉換的檔案名稱" http_cc_guid = "http CC GUID" http_cc_session = "http CC 連線期間" remote_address = "遠端位址" remote_user = "遠端使用者" uri = "uri" found_location = "尋找位置" scanning_time = "搜尋時間" authentication_result = "授權結果" source_name = "來源名稱" destination_name = "目標名稱" server_source = "伺服器來源" server_source_port = "伺服器來源通訊埠" program_name = "程式名稱" event_code = "事件碼" logon_id = "登入代碼" new_process_id = "新處理代碼" creator_process_id = "建立者處理代碼" image_file_name = "影像檔案名稱" current_state = "目前狀態" previous_state = "之前的狀態" previous_date = "之前的日期" previous_time = "之前的時間" time_difference = "時間差" realm = "領域" tarantella_server = "tarantella 伺服器" application_server = "應用伺服器" security_method = "安全方法" filer_name = "過濾名稱" retry = "重試" notification_command = "通知命令" contact = "連結" license = "授權" scanned_message_file = "掃瞄訊息檔案" setup_time = "設定時間" matching_rule = "符合規則" start_position = "開始狀態" end_position = "結束狀態" sbrs_value = "sbrs 值" brightmail_result = "brightmail 結果" antivirus_result = "抗病毒結果" interface_host = "介面主機" reverse_dns_host = "DNS反解主機" cat2 = "cat2" cat3 = "cat3" forwarded_recipient = "轉交的接收者" content_scan = "內容掃瞄" fail_reason = "失敗原因" remote_server_ip = "遠端伺服器 IP" remote_server_hostname = "遠端伺服器主機名稱" local_server_hostname = "本地伺服器主機名稱" local_file = "本地檔案" user_address = "使用者位址" failed_logons = "失敗的登入" search_terms = "搜索期限" match = "符合" template = "樣板" policyid = "政策代碼" srcname = "來源名稱" src_int = "來源介面" dst_int = "目標介面" source_event = "來源事件" sent_pkt = "傳送封包" rcvd_pkt = "接受封包" vpn = "VPN" tran_ip = "轉換的 IP" tran_port = "轉換的通訊埠" virus_file = "病毒案" virus_name_file = "病毒 名稱/檔案" ids_class = "IDS 等級" ids_reference = "IDS 參照" user_domain = "使用者網域" ticket_options = "ticket 設定" ticket_encryption_type = "ticket 加密類型" client_address = "用戶端位址" workstation = "工作站" file_name = "檔案名稱" protocol_type = "通訊協定類型" event_ip = "事件 IP" session_type = "連線期間類型" traceback = "追蹤回應" devicename = "設備名稱" log_level = "日誌等級" source_address_domain = "來源網域" source_address_ip = "來源 IP" destination_address_domain = "目標網域" destination_address_ip = "目標 IP" destination_port = "目標通訊埠" emanager_policy = "發出的政策" emanager_action = "發出的動作" emanager_message = "發出的訊息" sub_module = "次模組" event_name = "事件名稱" event_description = "事件描述" data_type = "資料類型" login_name = "登入名稱" terminal_name = "終端機名稱" ### adapter = "adapter" ### consolidated_message = "consolidated message" ip_code = "IP 代碼" ### count = "count" message_type = "訊息類型" adapter = "轉接器" alert_destination_mac_addr = "警示目標 MAC 位址" alert_source_mac_addr = "警示來源 MAC 位址" consolidated_message = "合併的訊息" count = "計數" cve = "CVE" family = "家族" flow_cookie = "flow cookie" interface_id = "介面代碼" interval = "間隔" ip_protocol = "IP 通訊協定" level = "等級" packet = "封包" payload_left_offset = "payload left offset" payload_right_offset = "payload right offset" policy_tag = "政策標籤" reliability = "可信度" request = "請求" string_value = "字串值" title = "標題" vendor = "代理者" vlan_id = "VLAN 代碼" lookups = "查詢" pkts_sent = "封包傳送" pkts_rcvd = "封包接受" caller_user_name = "呼叫者的使用者名稱" caller_domain = "呼叫者網域" caller_logon_id = "呼叫者登入代碼" caller_process_id = "呼叫者處理代碼" transited_services = "轉送的服務" source_network_address = "來源網路位址" ### handle_id = "handle ID" logon_guid = "登入 GUID" primary_user_name = "主要的使用者名稱" primary_domain = "主要的網域" primary_logon_id = "主要的登入代碼" target_account_name = "目標帳號名稱" target_domain = "目標網域" target_account_id = "目標帳號代碼" privileges = "特權" accesses = "存取" restricted_sid_count = "被限制的 sid 統計" access_mask = "存取遮罩" object_server = "物件伺服器" ### object_type = "object type" ### object_name = "object name" handle_id = "處理代碼" operation_id = "操作代碼" client_user_name = "用戶端使用者名稱" client_domain = "用戶端" client_logon_id = "用戶端網域登入代碼" member_name = "會員名稱" member_id = "會員代碼" url_accessed = "URL 存取" bad_ppp_slip = "損壞的 PPP 單" const = "常數" ct_hndl = "CT 處理" diag = "診斷" d_pad = "d pad" d_pad_comp = "d pad comp" far_end_echo_levl = "等到結束時回應等級" freq_offst = "freq offst" general_info = "一般訊息" levl = "等級" mail_lost__host = "郵件遺失主機" naks = "naks" neg_window = "negative window" phase2 = "phase2" phase_jit__freq = "phase jit frequency" phase_roll = "phase roll" proj_max_rx_b_rate__client = "專案最大接收位元速度用戶端" rbs = "rbs" reset = "重置" retrans_frames = "再傳送狀態" round_trip = "來回" rx_overruns = "接收溢位" rx_tx_levl = "接收/傳送 等級" rx_tx_link_layer = "接收/傳送 連結層" rx_tx_ppp_slip = "接收/傳送 ppp slip" rx_tx_string = "接收/傳送 字串" rx_tx__max_neg_i_frame = "接收/傳送 最大的 neg i 狀態" sp = "sp" ss7_cot = "ss7/cot" state_trnsn = "狀態轉變" string = "字串" sync_lost = "同步遺失" t401_timeouts = "t401 逾時" test_err = "測試錯誤" tx = "傳送" tx_window_closures = "傳送 window closures" v0_synch_loss = "v0 synch loss" v110__rx_good = "v110: 接收良好" v42bis_size__dict = "v42bis size dict" v44_size__dict = "v44 大小 dict" v90_sgn_ptrn = "v90 信號類型" v90_train = "v90 train" atmp = "atmp" attempt = "嘗試" init = "起始" snr = "snr" sq = "sq" rx_bad = "接收不良" low = "低" high = "高" desired_client = "要求用戶端" desired_host = "要求主機" remote = "遠端" remote_up_down = "遠端 上/下" fail = "失敗" disc_reason = "磁碟原因" account_id = "帳號代碼" authen = "授權" called = "呼叫" calling = "呼叫" comp__last = "最近比較" conn = "連結" disc_code = "磁碟代碼" disc_subsys = "磁碟子系統" disc_text = "磁碟文字" ds0_slot_port_ds1_chan = "ds0 slot/port/ds1/chan" ec__rx_tx = "ec: 接收/傳送" init_rx_tx_b_rate = "起始的 接收/傳送 位元速度" mask = "遮罩" phys = "phys" prot__last = "通訊埠: 最新的" resource_slot_port = "資源 序列/通訊埠" retr__local = "retr: 本地" rx_tx_b_rate__last = "最近的 接收/傳送 位元速度" rx_tx_chars = "接收/傳送 字元" rx_tx__chars = "接收/傳送 字元" setup = "設定" speedshift__local_up_down = "speedshift 本地 上/下" std__last = "最近的 std" v90__stat = "v90 規則" issue_id = "發行代碼" issue_name = "發行名稱" intruder_ip = "侵入者 IP" intruder_name = "侵入者 名稱" victim_ip = "受害者 IP" victim_name = "受害者名稱" parameters = "參數" response_level = "回應等級" intruder_port = "侵入者通訊埠" victim_port = "受害者通訊埠" packet_flags = "封包旗標" ### presentation_id = "presentation ID" platform = "平台" distribution = "版本" cpu = "cpu" client_stats_results = "用戶端統計結果" startup = "啟動" stream_number = "串流數" codec = "編碼譯碼器" transport_protocol = "運輸通訊協定" clip_end = "clip 結束" customer = "客戶" ssvc = "ssvc" cnt = "統計" url_category = "URL 類別" tree_name = "tree 名稱" object_container_name = "物件容器名稱" default_file_server = "預設檔案伺服器" current_login_addresses = "目前登入位址" current_login_count = "目前登入統計" orig = "起源" sys_message = "系統訊息" fw_message = "防火牆訊息" tcp_packet_out_of_state = "TCP 封包不一致" icmp = "ICMP" nat_rulenum = "NAT 規則" nat_addtnl_rulenum = "NAT 附加規則" dns_query = "DNS 查詢" dns_type = "DNS 類型" cache_status = "暫存狀態" cache_service_method = "暫存服務方法" filter_category = "過濾類別" cache_decision = "暫存的判斷" http_status = "HTTP 狀態" enterprise = "企業" enterprise_mib_name = "企業的 mib 名稱" uptime = "正常運行時間" agent_ip = "代理 IP" generic_num = "一般的數" specific_num = "指定的" var01_oid = "var01 oid" var01_value = "var01 值" var01_mib_name = "var01 mib 名稱" var01_mib_value = "var01 mib 值" var02_oid = "var02 oid" var02_value = "var02 值" var02_mib_name = "var02 mib 名稱" var02_mib_value = "var02 mib 值" var03_oid = "var03 oid" var03_value = "var03 值" var03_mib_name = "var03 mib 名稱" var03_mib_value = "var03 mib 值" var04_oid = "var04 oid" var04_value = "var04 值" var04_mib_name = "var04 mib 名稱" var04_mib_value = "var04 mib 值" var05_oid = "var05 oid" var05_value = "var05 值" var05_mib_name = "var05 mib 名稱" var05_mib_value = "var05 mib 值" var06_oid = "var06 oid" var06_value = "var06 值" var06_mib_name = "var06 mib 名稱" var06_mib_value = "var06 mib 值" route = "路由" database = "資料庫" information = "資訊" firewall = "防火牆" hwdest = "目標 mac 位址" destip = "目標 IP" destport = "目標通訊埠" enetproto = "ETH 通訊協定數" ipproto = "IP 通訊協定" recvif = "來源介面" hwsrc = "來源 mac 位址" ack = "ACK" arp = "ARP 訊息類型" ### conn = "connection" cwr = "CWR" destif = "目標介面" ece = "ECE" fin = "FIN" icmpdestip = "ICMP 目標 IP" icmpsrcip = "ICMP 來源 IP" icmptype = "ICMP 類型" psh = "PSH" rst = "RST" syn = "SYN" urg = "URG" ### spam_bytes = "spam bytes" machine_desc = "機械描述" monitor_info = "監督程序訊息" result_id = "結果代碼" result_desc = "結果描述" action_time = "動作時間" result_value = "結果值" result_info = "結果訊息" convinfo = "轉換訊息" dstclass = "目標等級" cache = "暫存" ref = "引用" policy = "政策" engine = "引擎" content = "內容" prio = "優先權" shutdown = "關機" previous_shutdown = "上一次關機" corever = "核心版本" cfgver = "設定檔案版本" cfgfile = "使用設定檔案" termsent = "資料傳送 (伺服器)" origsent = "資料傳送 (用戶端)" connsrcport = "來源通訊埠" connsrcip = "來源 IP" connsrcid = "來源 ping 代碼" connrecvif = "接收 介面" connipproto = "IP 通訊協定" conndestport = "目標通訊埠" conndestip = "目標 IP" conndestif = "目標介面" conndestid = "目標 ping 代碼" udptotlen = "UDP 資料長度" tcphdrlen = "TCP 表頭長度" ipdatalen = "IP 資料長度" echoseq = "回應序列" echoid = "回應代碼" dest = "目標" peer = "對比" bidir = "bi 方向" ses = "SES" demo = "展示模式" algsesid = "algsesid" algmod = "algmod" translated_source_ip = "轉換的來源 IP" translated_destination_ip = "轉換的目標 IP" mime_part = "MIME 部分" spam_bytes = "垃圾位元組" src_ip = "來源 IP" dst_ip = "目標 IP" side_in = "side in" side_out = "side out" side_exp = "side exp" cnx_state = "連結狀態" lvl_info = "等級訊息" ### ibyte = "I byte" ### ipacket = "ipacket" ### ibyte_ack = "acknowledged bytes in" ### ipacket_ack = "acknowledged packets in" upload_size = "上傳大小" fromip = "來源 IP" ticket = "選單" namespace = "名稱集" x_transaction = "交易" x_username = "使用者名稱" x_hiercode = "結構碼" x_note = "註解" destenet = "目標網路" hwsender = "傳送者 mac 位址" srcenet = "來源網路" vpntunnel = "VPN 通道" local_address = "本地位址" loglevel = "日誌等級" client_destination = "用戶端目標" policy_type = "政策類型" filter_type = "過濾類型" filter_name = "過濾名稱" filter_result = "過濾結果" virus_file_name = "病毒檔案名" message_count = "訊息統計" e2e_time = "結束-到-結束 時間" ### host_time = "server processing time" nw_time = "網路 時間" ssl_time = "SSL 時間" average_e2e_time = "平均 結束-到-結束 時間" average_host_time = "平均伺服器處理時間" average_nw_time = "平均網路時間" average_ssl_time = "平均 SSL 時間" session_hash = "連線期間散列" kilobytes = "千位元組" throughput = "通過" average_throughput = "平均通過" tcp_ooo = "故障的 TCP 段" tcp_rtt = "TCP 時間" average_tcp_ooo = "平均故障的 TCP 段" average_tcp_rtt = "平均 TCP 時間" tcp_retrans = "TCP 再傳輸" average_tcp_retrans = "平均 TCP 再傳輸" http_method = "HTTP 方法" http_version = "HTTP 版本" uri_query_string = "URI 查詢字串" post_query_string = "POST 查詢字串" is_container = "為容器" is_subordinate = "is container" location_code = "位置碼" uri_stem = "頁面" response_code = "回應碼" win32_status = "win32 狀態" snmp_trap_product = "snmp 帶產品" id_source = "代碼來源" url_filter = "URL 過濾" check_result = "掃瞄結果" message_result = "訊息狀態" virus_name = "病毒名稱" group = "群組" setting = "設定" related_id = "關聯碼" key = "關鍵的" revision = "修訂" opcode = "操作碼" question_name = "問題名稱" media_type = "媒體類型" infected_status = "感染狀態" recip = "收件者" object = "物件" mailbox = "信箱" folder = "資料夾" blacklist = "黑名單" bytes_in = "位元組進" bytes_out = "位元組出" cpu_time = "CPU 時間" actual_time = "真實的時間" src_addr = "來源位址" dest_addr = "目標位址" caller_id = "呼叫者代碼" branch = "分支" email_allowed = "連結類型" platforms = "平台" trial_download_time = "下載 日期/時間" message_test_field = "訊息測試欄位" virus_host_file = "病毒主機檔案" ### virus_filter = "virus filter" ### spam_filter = "spam filter" connecting_server_ip = "連結伺服器 IP" connecting_server_name = "連結伺服器名稱" local_ip_address = "本地 IP 位址" remote_ip_address = "遠端 IP 位址" x_record_type = "記錄類型" x_object_id = "物件 ID" x_page_id = "頁面 ID" x_session_id = "連線期間代碼" sc_location = "位置" x_sc_mimetype = "MIME 類型" x_redirect = "指向" x_document = "文件" x_container = "容器" x_component = "元件" x_aborted = "退出" email_address = "電子郵件位址" client_computer = "用戶端電腦" user_account = "使用者帳號" client_os = "用戶端 OS" server_os = "伺服器 OS" share_name = "分享名稱" content_length = "內容長度" blocked_content = "已阻止的內容" summary = "摘要" flow = "流程" strings = "字串" eventlog = "事件日誌" recordnumber = "紀錄數" timegenerated = "產生的時間" timewritten = "寫入時間" eventid = "事件代碼" eventtype = "事件類型" eventtypename = "事件類型名稱" eventcategory = "事件類別" eventcategoryname = "事件類別名稱" sourcename = "來源名稱" logins = "登入" gw_id = "通道代碼" trace_type = "追蹤類型" bip_code = "BIP 碼" cs_sip = "伺服器 IP" channel_id = "頻道代碼" channel_name = "頻道名稱" cdn_url = "CDN URL" source_url = "來源 URL" proxy_used = "使用 proxy" last_modified_time = "最進更新時間" headers = "表頭" x_remote_id = "遠端代碼" x_sc_contentlength = "伺服器-到-用戶端內容長度" x_rs_contentlength = "遠端-到-伺服器內容長度" x_cs_bodylength = "用戶端-到-伺服器主體長度" x_sr_bodylength = "伺服器-到-遠端主體長度" x_cs_headerlength = "用戶端-到-伺服器表頭長度" x_sc_headerlength = "伺服器-到-用戶端表頭長度" x_sr_headerlength = "伺服器-到-遠端表頭長度" x_rs_headerlength = "遠端-到-伺服器表頭長度" x_elapsed_seconds = "使用秒" evt_ref_id = "事件參考代碼" evt_id = "事件代碼" evt_name = "事件名稱" evt_type = "事件類型" evt_desc = "事件描述" evt_sev = "嚴重事件" evt_subj = "事件主旨" evt_cat = "事件類別" evt_date = "事件日期" physical_path = "實體路徑" virtual_path = "虛擬的路徑" conference_server_address = "聯盟伺服器位址" conference_id = "聯盟代碼" client_name = "用戶端名稱" client_type = "用戶端類型" cuid = "CUID" log_date_time = "日誌 日期/時間" xlated_src_ip = "轉換的來源 IP" xlated_src_port = "轉換的來源通訊埠" xlated_dst_ip = "轉換的目標 IP" xlated_dst_port = "轉換的目標通訊埠" ### virus_host_file = "virus host file" virus_filter = "病毒過濾" spam_filter = "垃圾過濾" s_spam_filter = "辨別垃圾過濾" h_spam_filter = "探索的 (SPS) 垃圾過濾" spam_filter_type = "垃圾過濾類型" spam_detected = "垃圾偵測" virus_detected = "病毒偵測" logging_device_country = "國家" client_version = "用戶端版本" overview_all_sites = "全部網點摘要" hours_all_sites = "全部網點小時" days_all_sites = "全部網點天數" weekdays_all_sites = "全部網點週數" traffic_over_time_all_sites = "經過時間的全部網點流量" users_all_sites = "全部網點使用者" devices_all_sites = "全部網點設備" countries_all_sites = "全部網點國家" encryption_all_sites = "全部網點加密" single_des_ips = "單一目地 IP" client_versions_all_sites = "全部網點用戶端版本" client_ip_all_sites = "全部網點用戶端 IP" overview_usa = "USA 摘要" overview_usa_usar = "USA (USAR)摘要" overview_singapore = "Singapore 摘要" overview_uk = "UK 摘要" overview_france = "France 摘要" overview_germany = "Germany 摘要" overview_australia = "Australia 摘要" overview_denmark = "Denmark 摘要" overview_netherlands = "Netherlands 摘要" overview_korea = "Korea 摘要" overview_south_africa = "South Africa 摘要" overview_switzerland = "Switzerland 摘要" logins_usa = "USA 登入" logins_usa_usar = "USA (USAR) 登入" logins_singapore = "Singapore 登入" logins_uk = "UK 登入" logins_france = "France 登入" logins_germany = "Germany 登入" logins_australia = "Australia 登入" logins_denmark = "Denmark 登入" logins_netherlands = "Netherlands 登入" logins_korea = "Korea 登入" logins_south_africa = "South Africa 登入" logins_switzerland = "Switzerland 登入" failed_logins_usa = "USA 登入失敗" failed_logins_usa_usar = "USA (USAR) 登入失敗" failed_logins_singapore = "Singapore 登入失敗" failed_logins_uk = "UK 登入失敗" failed_logins_france = "France 登入失敗" failed_logins_germany = "Germany 登入失敗" failed_logins_australia = "Australia 登入失敗" failed_logins_denmark = "Denmark 登入失敗" failed_logins_netherlands = "Netherlands 登入失敗" failed_logins_korea = "Korea 登入失敗" failed_logins_south_africa = "South Africa 登入失敗" failed_logins_switzerland = "Switzerland 登入失敗" top_hours_usa = "Top Hours USA" top_hours_usa_usar = "Top Hours USA (USAR)" top_hours_singapore = "Top Hours Singapore" top_hours_uk = "Top Hours UK" top_hours_france = "Top Hours France" top_hours_germany = "Top Hours Germany" top_hours_australia = "Top Hours Australia" top_hours_denmark = "Top Hours Denmark" top_hours_netherlands = "Top Hours Netherlands" top_hours_korea = "Top Hours Korea" top_hours_south_africa = "Top Hours South Africa" top_hours_switzerland = "Top Hours Switzerland" weekdays_usa = "Weekdays USA" weekdays_usa_usar = "Weekdays USA (USAR)" weekdays_singapore = "Weekdays Singapore" weekdays_uk = "Weekdays UK" weekdays_france = "Weekdays France" weekdays_germany = "Weekdays Germany" weekdays_australia = "Weekdays Australia" weekdays_denmark = "Weekdays Denmark" weekdays_netherlands = "Weekdays Netherlands" weekdays_korea = "Weekdays Korea" weekdays_south_africa = "Weekdays South Africa" weekdays_switzerland = "Weekdays Switzerland" cert_info = "憑證訊息" issuer = "發行者" af_portal_id = "AF 入口代碼" network_name = "網路名稱" desktop_server = "桌面伺服器" obj = "目標" ipaddr = "IP 位址" message_version = "訊息版本" sequence_id = "連續代碼" policy_uuid = "政策 UUID" signature_name = "簽署名稱" message_parameters = "消息參量" capture_available = "獲得可利用的" slot_and_segment = "槽孔或段" aggregation_period_start = "族聚期間開始" events_in_aggregation_period = "事件在族聚期間" error_location = "錯誤定位" page_title = "頁面標題" cat = "範疇" cat_desc = "範疇描述" event_header = "事件表頭" sensor_name = "傳感器名稱" collection = "收集" from_host = "來自本機" from_addr = "來自位址" catalog_id = "目錄 ID" transmitted_records = "被傳送的紀錄" transmitted_user_data = "被傳送的使用者資料" compressed_user_data = "壓縮的用戶資料" file_sender_partner = "文件寄件者夥伴" file_receiver_partner = "文件接收者夥伴" file_sender_user = "檔案傳送使用者" file_receiver_user = "檔案接收使用者" logic_file_id = "邏輯文件 ID" transfer_id = "傳送 ID" date_command_catalog = "日期命令編目" time_command_catalog = "時間命令編目" transfer_begin_date = "開始傳送日期" transfer_begin_time = "開始傳送時間" transfer_end_date = "結束傳送日期" transfer_end_time = "結束傳送時間" item_type = "項目類型" protocol_id = "協議 ID" compression_rate = "壓縮率" record_size = "紀錄大小" file_record_format = "檔案記錄格式" network_compression = "網路壓縮" private_parameter = "私有參量" file_application_sender = "檔案應用發送者" file_application_receiver = "檔案應用接收者" partner_group = "夥伴群組" calls = "呼叫" call_number = "呼叫數字" root_call_number = "跟呼叫數字" parent_call_number = "夥伴呼叫數字" orig_id = "起始 ID" orig_name = "起始名稱" orig_dept = "起始部門" account_code = "帳戶代碼" dest_id = "目的地代碼" dest_dept = "目的地部門" call_data = "呼叫資料" auth_code = "授權代碼" hunt_group = "hunt 群組" client_username = "用戶端使用者名稱" object_mime = "物件 mime" protocol_name = "協議名稱" rule_1 = "規則 1" rule_2 = "規則 2" entity = "實體" logon_failure = "註冊失敗" object_handle = "處理目標" login_duration = "註冊期間" available_duration = "可用的期間" unavailable_duration = "不可用的期間" agent_id = "代理者 ID" agent_first_name = "代理者第一名稱" agent_last_name = "代理者最後名稱" logout_type = "註銷類別" logged_groups = "註銷群組" audit_event_id = "審查事件代碼" audit_event_id_modifier = "修改審查事件代碼" invariant_audit_id = "不變的審查代碼" effective_user_id = "有效的使用者代碼" effective_group_id = "有效的群組代碼" real_user_id = "真實的使用者代碼" real_group_id = "真實的群組代碼" audit_session_id = "審查連線期間代碼" terminal_id = "終端代碼" text = "文字" return_message = "退回訊息" duration_to_answer = "回答的期間" talk_duration = "談話期間" hold_duration = "舉行期間" wrap_duration = "遮蔽持續時間" abandoned_duration = "被遺棄的持續時間" ringing_duration = "敲響期間" supervisor_help_count = "監督員幫助計數" comment = "註解" event_category = "事件類別" account_type = "帳戶類型" assigned_ip_address = "分配IP位址" bytes_sent_delta = "位元組傳送 (delta)" bytes_received_delta = "位元組接收 (delta)" processing_time_delta = "處理時間 (delta)" bidirectional = "兩方向作用" source_proxy = "來源代理伺服器" destination_proxy = "目的地代理伺服器" client_host_name = "用戶端本機名稱" destination_host_name = "目的地本機名稱" connection_id = "連結代碼" network_interface = "網路介面" raw_ip_header = "自然的IP表頭" raw_payload = "未加工人事費" original_client_ip = "分派用戶端IP" client_agent = "用戶端代理者" http_response_code = "HTTP 回覆代碼" last_command = "前個命令" last_response = "前個回覆" infected_file_name = "受感染的檔案名稱" liveupdate_result_code = "更新結果代碼" virus_definitions_update_result_code = "病毒定義更新結果代碼" scan_result_code = "掃描結果代碼" spam_filter_outcome = "發送同樣的消息到多個新聞組過濾器結果" detection = "偵查" partfile = "部份檔案" thread_id = "威脅代碼" local_addr = "本地位址" peer_addr = "出現位址" peer_port = "出現通訊埠" peer_description = "出現描述" scan_what = "掃描什麼" scan_detect = "掃瞄查出" scan_action = "掃瞄動作" delivery_error = "交付錯誤" device_hostname = "設備本機名稱" paks_in = "外包裝" paks_out = "內包裝" acct_flags = "會計旗標" nas_portname = "NAS 通訊埠名稱" task_id = "工作代碼" addr = "位址" x_virus_details = "病毒詳細內容" x_icap_error_code = "ICAP 錯誤碼" x_icap_error_details = "ICAP 錯誤詳細內容" users = "使用者" request_bytes = "請求的字節" license_exp_date = "授權有效期限" license_type = "授權類型" debug = "除錯" ### object_type = "object type" ### object_name = "object name" key_info = "關鍵的訊息" feature_id = "特徵代碼" hierarchy_code = "階層代碼" proxy_name = "代理者名稱" clientip = "用戶端 IP" session_events = "連線事件" brick_state = "堆砌狀態" code_id = "代碼ID" rule_fields_table = "規則範疇欄位" eua_result = "EUA 結果" sub_type = "子類型" ### eua_result = "EUA result" auth_timeout = "認證逾時" user_db = "使用者資料庫" eua_action = "EUA 動作" elap = "elap" vpn_vendor = "VPN 代理者" local_ip = "本地 IP" admin_id = "管理代碼" option = "選項" exception_type = "例外類型" bandwidth_type = "頻寬類型" unit = "單位" passed_bandwidth_after_throttling = "結點後頻寬" gamer_tag = "gamer 標籤" product_id = "產品代碼" title_id = "標題代碼" title_name = "標題名稱" operator_id = "操作者代碼" retailer_id = "傳撥者代碼" payment_method = "付款方式" terminal_type = "終端機類型" totpages = "全部的頁面" stime = "印表機開始時間" ptime = "印表機結束時間" ### printer = "printer name" lines = "行已列印" copies = "複製已列印" print_duration = "列印持續時間" system_message = "系統訊息" relay_hostname = "轉送主機名稱" relay_ip = "轉送 IP" nrcpt = "收件者數" messages_rcvd = "訊息接受" counter = "計數氣" transport_name = "運輸名稱" router_name = "路由器名稱" warning = "警告" hostname_ip = "主機名稱 / IP" ### authenticated_name = "auth name" smtp_delivery_conf = "傳送設定" cert_verif_status = "認證狀態" dist_name_from_peer = "從對比名稱" shadow_transport_name = "非正式運輸名稱" user_rfc1413 = "RFC1413 使用者" tls_cipher_suite = "TLS 密碼" messages_sent = "訊息傳送" messages_received = "訊息接收" messages_queued = "訊息已駐列" messages_delivered = "訊息傳送" messages_bounced = "訊息退回" messages_delayed = "訊息延遲" messages_aborted = "訊息中斷" bounce_reason = "退回原因" bounce_response = "退回反應" warnings = "注意" warning_message = "注意" cid = "用戶端 ID" rid = "RID" mid = "MID" icid = "ICID" vpn_name = "VPN 名稱" http_accesses = "HTTP 存取" errors = "錯誤" worms = "蠕蟲" spiders = "網路蜘蛛" broken_links = "損壞的連結" screen_info_hits = "螢幕訊息點擊" hit_type = "點擊類型" unique_ip_addresses = "單一的 IP 位址" filter_action = "過濾動作" filter_code = "過濾碼" filter_rcode = "過濾 rcode" base_code = "基準碼" threats = "威脅" scans = "掃瞄" total_files = "全部檔案" infected_files = "感染檔案" threat = "威脅" threat_type = "威脅類型" original_location = "原始位置" current_location = "目前位置" action_description = "動作描述" started_on = "啟動" completed = "完成" # windows server 2008 security_id = "安全性識別碼" account_domain = "帳戶網域" new_logon = "新登入" worksatation_name = "工作站名稱" auth_package = "驗證封裝" package_name = "封裝名稱 (僅限 NTLM)" key_length = "金鑰長度" process_info = "處理程序資訊" network_info = "網路資訊" detailed_auth_info = "詳細驗證資訊" # interscan_messaging_security_suite_integrated attachment = "附加檔案" action_on_content = "在內容動作" action_on_message = "在訊息動作" quarantine_area_name = "隔離區名稱" filter_content = "過濾內容" attachment_extension = "附加檔案延展" h_spam_filter_outcome = "H 垃圾過濾結果" s_spam_filter_outcome = "S 垃圾過濾結果" antivirus_filter_outcome = "抗病毒過濾結果" content_filter_outcome = "內容過濾結果" filtered_messages = "過濾的訊息" filtered_packets = "過濾的封包" attachment_outcome = "附加檔案結果" ipfilter_type = "IP過濾類型" messages_processed = "已處理訊息" bytes_processed = "已處理位元組" bytes_delivered = "已傳送位元組" outbound_messages = "外送訊息" virus_processed = "已處理病毒" virus_delivered = "已傳送病毒" content_detected = "已偵測內容" content_processed = "已處理內容" content_delivered = "已傳送內容" spam_processed = "已處理垃圾" spam_delivered = "已傳送垃圾" attachment_detected = "已偵測附加檔案" attachment_processed = "已處理附加檔案" attachment_delivered = "已傳送附加檔案" # ascenlink inpkts = "封包進" outpkts = "封包出" inbytes = "位元組進" outbytes = "位元組出" totlen = "全部長度" link = "連結" inclass = "進 class" outclass = "出 class" # msieser_http client_mac_address = "用戶端 MAC 位址" server_ip_address = "伺服器 IP 位址" server_mac_address = "伺服器 MAC 位址" # mcafee_e1000_mail_scanner app = "應用程式" spam_rules = "損毀原則" spam_audit_id = "審計代碼" spam_sender = "傳送者" spam_rcpt = "接收者" spam_address = "來源地址" spam_dest_address = "目標地址" # exim_4 recipient_username = "接收者使用者名稱" antibody_filter = "內容防禦過濾" messages_filtered = "已過濾的訊息" # nessus subnet = "子網路" # java_administration_mbean Active = "有效的" DeploymentState = "部署狀況" Destination = "目標" Durable = "持久的" EJBComponent = "EJB 元件" HealthState = "健康狀況" Status = "狀態" Transacted = "已交易的" FilterDispatchedRequestsEnabled = "過濾派送請求已啟動" IndexDirectoryEnabled = "目錄索引已啟動" JSPDebug = "JSP 除錯" JSPKeepGenerated = "JSP 保留已產生的" JSPVerbose = "JSP 版本" CachingDisabled = "暫存已關閉" ObjectName = "物件名稱" PoolState = "pool 狀況" Enabled = "啟動" Name = "名稱" ### CachingDisabled = "caching disabled" ### ObjectName = "object name" ### PoolState = "pool state" ### Enabled = "enabled" SessionMonitoringEnabled = "連線期間監控啟動" # java_administration_mbean numerical fields MaxCapacity = "最大容量" CurrCapacity = "目前容量" ExecuteThreadCurrentIdleCount = "目前執行緒閒置值" PendingRequestCurrentCount = "目前延遲請求值" PendingRequestOld = "舊的延遲請求" ServicedRequestTotalCount = "服務請求統計" WaitSecondsHighCount = "高等待秒數統計" StatementProfileCount = "說明設定檔統計" PrepStmtCacheHitCount = "準備說明暫存點擊統計" ConnectionsTotalCount = "連結總和統計" ConnectionLeakProfileCount = "連結洩漏設定檔統計" WaitingForConnectionCurrentCount = "目前等待連結統計" ActiveConnectionsCurrentCount = "目前主動連結統計" ActiveConnectionsAverageCount = "平均主動連結統計" ExecuteThreadTotalCount = "執行緒總和統計" ActiveConnectionsHighCount = "高主動連結統計" LeakedConnectionCount = "連結無效統計" PrepStmtCacheMissCount = "準備說明暫存遺失統計" WaitingForConnectionHighCount = "高等待連結統計" PreparedStatementCacheProfileCount = "準備說明暫存設定檔統計" FailuresToReconnectCount = "失敗後再連結統計" HighestNumAvailable = "可見最高數" HighestNumUnavailable = "不可見最高數" NumAvailable = "可見數" NumUnavailable = "不可見數" ConnectionDelayTime = "連結延遲時間" AccessTotalCount = "存取總和統計" ActiveTransactionsTotalCount = "主動交易總和統計" BeansInUseCount = "beans 使用統計" BeansInUseCurrentCount = "目前 beans 使用統計" BytesCurrentCount = "目前位元組統計" BytesHighCount = "高位元組統計" BytesPendingCount = "延遲位元組統計" BytesReceivedCount = "接收位元組統計" BytesSentCount = "傳送位元組統計" BytesThresholdTime = "位元組閥統計" ConnectionsCurrentCount = "目前連結統計" ConnectionsHighCount = "高連結統計" ConsumersCurrentCount = "目前消費者統計" ConsumersHighCount = "高消費者統計" ConsumersTotalCount = "消費者總和統計" DestinationsCurrentCount = "目前目的統計" DestinationsHighCount = "高目的統計" DestinationsTotalCount = "目的總和統計" DestroyedTotalCount = "破壞總和統計" IdleBeansCount = "閑置 beans 統計" InitialRecoveredTransactionTotalCount = "起始的復原交易總和統計" JMSServersCurrentCount = "目前 JMS 伺服器統計" JMSServersHighCount = "高 JMS 伺服器統計" JMSServersTotalCount = "JSM 伺服器總和統計" MessagesCurrentCount = "目前訊息統計" MessagesHighCount = "高訊息統計" MessagesPendingCount = "訊息延遲統計" MessagesReceivedCount = "訊息接收統計" MessagesSentCount = "訊息傳送統計" MessagesThresholdTime = "訊息閥時間" MissTotalCount = "遺失總和統計" PendingRequestOldestTime = "最舊的延遲請求時間" PooledBeansCurrentCount = "目前 pooled beans 統計" ProducersCurrentCount = "目前生產者統計" ProducersHighCount = "高生產者統計" ProducersTotalCount = "生產者總和統計" RecoveredTransactionCompletionPercent = "已接收的交易完成百分比" SecondsActiveTotalCount = "主動秒數總和統計" SessionPoolsCurrentCount = "目前連線期間 pools 統計" SessionPoolsHighCount = "高連線期間 pools統計" SessionPoolsTotalCount = "連線期間 pools 總和統計" SessionsCurrentCount = "目前連線期間統計" SessionsHighCount = "高連線期間統計" SessionsTotalCount = "連線期間總和統計" TimeoutTotalCount = "逾時總和統計" TransactionAbandonedTotalCount = "交易中斷總和統計" TransactionCommittedTotalCount = "交易完成總和統計" TransactionHeuristicsTotalCount = "交易啟發總和統計" TransactionRolledBackAppTotalCount = "交易 rolled back app 總和統計" TransactionRolledBackResourceTotalCount = "交易 rolled back 資源總和統計" TransactionRolledBackSystemTotalCount = "交易 reolled back 系統總和統計" TransactionRolledBackTimeoutTotalCount = "交易 rolled back 逾時總和統計" TransactionRolledBackTotalCount = "交易 rolled back 總和統計" TransactionTotalCount = "交易總和統計" TransactionsCommittedTotalCount = "交易完成總和統計" TransactionsRolledBackTotalCount = "交易 rolled back 總和統計" TransactionsTimedOutTotalCount = "交易逾時總和統計" WaiterCurrentCount = "目前等待者統計" WaiterTotalCount = "等待者總和統計" ConnectionPoolCount = "連結 pool 統計" JSPPageCheckSecs = "JSP 頁面檢查秒" OpenSessionsCurrentCount = "目前開啟連線期間統計" OpenSessionsHighCount = "高開啟連線期間統計" ServletReloadCheckSecs = "servlet 重新載入檢查秒數" SessionCookieMaxAgeSecs = "連線期間 cookie 最大平均秒數" SessionIDLength = "連線期間代碼長度" SessionInvalidationIntervalSecs = "連線期間無效的間隔秒數" SessionTimeoutSecs = "連線期間逾時秒數" SessionsOpenedTotalCount = "開啟連線期間總和統計" SingleThreadedServletPoolSize = "單一執行緒 servlet pool 大小" # trend_micro_control_manager policy_settings = "政策設定" generation_time_zone = "產生時區" generated = "產生" infect_source = "感染源" infect_destination = "感染目的" pattern = "樣式" first_action = "第一次動作" first_action_result = "第一次動作結果" second_action = "第二次動作" second_action_result = "第二次動作結果" file_path = "檔案路徑" login_user_name = "登入的使用者名稱" object_name_url = "物件名稱 URL" blocking_type = "阻斷類型" blocking_rule = "阻斷原則" malicious_events = "惡意事件" content_filtering_events = "內容過濾事件" virus_events = "病毒事件" spyware_events = "spyware 事件" web_spyware_events = "網頁 spyware 事件" workstation_spyware_events = "工作站 spyware 事件" web_filtering_events = "網頁過濾事件" email_filtering_events = "電子郵件過濾事件" admin_events = "管理事件" download_events = "下載事件" workstation_virus_events = "工作站病毒事件" web_virus_events = "網頁病毒事件" email_virus_events = "電子郵件病毒事件" # du kb = "千位元組" file_bytes = "檔案位元組" files = "檔案" directory = "目錄" directory_bytes_recursive = "在目錄的位元組 (重複遞回)" # kasperskylabs_mailserver scan_events = "掃瞄事件" modification_time = "改變時間" source1 = "來源 1" # netscreen_ssl_gateway role = "角色" roles = "角色" # communigate_pro pop_logins = "POP 登入" pop_messages_retrieved = "POP 訊息擷取" pop_bytes_retrieved = "POP 擷取位元組" pop_messages_deleted = "POP 訊息刪除" imap_account = "IMAP 帳號" imap_logins = "IMAP 登入" # deepmail_pop_imap_smtp octets_retrieved = "已接收的 octets" messages_listed = "訊息清單" messages_seen = "被看見的訊息" messages_unseen = "未被看見的訊息" messages_deleted = "刪除的訊息" messages_retrieved = "被檢索的訊息" queuefile = "排列檔案" # locayta_logging websessionid = "連線期間網頁代碼" searchtype = "搜尋類型" resulttype = "結果類型" servername = "伺服器名稱" requeststarttime = "請求開始時間" requestendtime = "請求結束時間" requesttotalrecordcount = "統計總合記錄請求" requestpagerecordcount = "統計頁面記錄請求" querystring = "查詢字串" searches = "搜尋" gatewaysessionid = "連線期間通道代碼" searches = "搜尋" initialpage = "起始頁面" billablesearches = "付費搜尋" pagerequests = "頁面請求" classificationlist = "分類表" localitylist = "地區表" classificationargument = "分類參數" classificationselection = "分類選擇" localityargument = "地區參數" localityselection = "地區選擇" paidadsserved = "付費廣告服務" bookid = "BookID" # interscan_web_security_suite blocked_url = "阻擋的 URL" opp_id = "opp 代碼" content_category = "內容類型" trend_category = "趨勢類型" sub_category = "次類型" url_filtering_events_url_blocking = "URL 過濾事件 (url_阻擋日誌)" url_filtering_events_http = "URL 過濾事件 (http 日誌)" # Clickstream Technologies Plc - DataSherpa Log Format x_colour_depth = "顏色深度" x_javascript_version = "Javascript 版本" x_language = "語言" x_screen_resolution = "螢幕解析" x_timezone_offset = "時區位移" x_java_enabled = "Java 啟動" x_browser_size = "瀏覽器大小" x_connection_type = "連結種類 (用戶端)" x_homepage = "網頁 (目前頁面)" x_flash_version = "Flash 版本" x_plug_ins = "內建" x_form_data_raw_cookie = "型成-資料" x_html_title = "頁面標題" x_accepting_cookies = "接受 Cookies" x_impression_id = "印記代碼" x_client_uid = "用戶端使用者代碼" x_display_id = "頁面顯示代碼" x_new_session_flag = "新的連線期間旗標" x_new_user_flag = "新的使用者" x_new_visit_flag = "新的訪客" x_page_enum = "頁面計數" x_popup_flag = "彈出視窗" x_previous_page = "以前的頁面" x_referer_host = "參照主機" x_request_id = "請求代碼" x_robot_name = "網路蜘蛛名稱" x_server_uid = "伺服器使用者代碼" x_userdefined_page_name = "頁面名稱 (客戶)" x_userdefined_page_name_category = "頁面名稱分類 (客戶)" x_userdefined_page_name_categoryparent = "頁面名稱分類起源 (客戶)" x_visit_id = "拜訪代碼" x_suspicion_level = "懷疑等級" x_extended_data_raw = "CS 資料" x_extended_data_error = "CS 資料 - 錯誤" x_download_time = "下載時間" # zeus_g orders = "訂購" mml_order_id = "MML 訂購代碼" gk_order_id = "GK 訂購代碼" item_description = "項目描述" item_id = "項目代碼" items_ordered = "已訂購的單一項目" total_amount = "訂購收入" discount_amount = "折扣總計" tax_amount = "稅總計" shipping_amount = "運輸總計" item_quantity = "項目量" item_cost = "項目花費" total_item_cost = "全部的項目花費" nodelf = "節點" #### paid_search_engine = "paid search engine" integrated_search_engine = "搜尋引擎" ### # bt_logging ### searches = "searches" ### gatewaysessionid = "gateway session id" # iscdhcpleases lease = "租賃" leases = "租賃" # terraplay fields application_name = "應用程式名稱" session_name = "連線期間名稱" gas_ip_address = "用戶端 GAS IP" session_profile_name = "連線期間設定檔名稱" client_profile_name = "用戶端設定檔名稱" client_role = "用戶端角巴" client_conn = "連結" total_clients = "每連線期間用戶端總計" total_objects = "每連線期間物件總計" total_objects_groups = "每連線期間物件群組總計" client_status = "用戶端狀態" max_upstream = "到上游的最大位元組速度" max_downstream = "到下游的最大位元組速度" max_udp_size = "最大 UDP 收費載重量" term_session_reason = "終止原因 (連線期間)" client_disconn_reason = "分離原因 (客戶端)" extra_session_info = "訊息 (連線期間)" extra_client_info = "訊息 (客戶端)" # intermapper_event up_time = "啟動時間" down_time = "停用時間" utilization = "使用率" index_number = "索引號碼" # sendmail ctladdr = "控制位址" dsn = "DSN" # msieser_smtp cc = "副本" attachments = "連接" # praudit audit_event_id = "審核事件代碼" audit_event_id_modifier = "審核事件代碼修改者" invariant_audit_id = "不變的審核代碼" effective_user_id = "有效的使用者代碼" effective_group_id = "有效的群組代碼" real_user_id = "真實的使用者代碼" real_group_id = "真實的群組代碼" audit_session_id = "審核連線期間代碼" terminal_id = "末端代碼" text = "文字" return_message = "退回訊息" audit_event_id = "審核事件代碼" audit_event_id_modifier = "審核事件代碼修改者" invariant_audit_id = "不變的審核代碼" effective_user_id = "有效的使用者代碼" effective_group_id = "有效的群組代碼" real_user_id = "真實的使用者代碼" real_group_id = "真實的群組代碼" audit_session_id = "審核連線期間代碼" terminal_id = "末端代碼" text = "文字" return_message = "退回訊息" access_mode = "存取模式" owner_user_id = "擁有者的使用者代碼" owner_group_id = "擁有者的群組代碼" file_system_id = "檔案系統代碼" inode_id = "inode 代碼" exec_args = "執行參數" # zyxel_firewall_welf devid = "設備代碼" cat = "類別" protoid = "通訊協定代碼" trans = "傳送" # forti_gate cat_desc = "類別描述" serial = "連續的" ui = "UI" ftp = "FTP" http = "HTTP" imap = "IMAP" pop3 = "POP3" smtp = "SMTP" aven = "aven" fcni = "fcni" fdni = "fdni" idsdb = "idsdb" idsmn = "idsmn" idssn = "idssn" libav = "libav" virdb = "virdb" app_type = "應用程式類型" new_act = "新的動作" new_daddr = "新的目標位址" new_dintf = "新的目標界面" new_log = "新日誌" new_nat = "新 NAT" new_saddr = "新的來源位址" new_schd = "新的排程" new_sintf = "新的來源界面" new_svr = "新的伺服器" old_act = "舊的動作" old_daddr = "舊的目標位址" old_dintf = "舊的目標界面" old_log = "舊日誌" old_nat = "舊 NAT" old_saddr = "舊的來源位址" old_schd = "舊的排程" old_sintf = "舊的來源界面" old_svr = "舊的伺服器" dst_country = "目標國家" src_country = "來源國家" tran_sip = "已傳送來源IP" tran_sport = "已傳送來源埠" profilegroup = "設定群組" shaper_drop_sent = "shaper drop 傳送" shaper_drop_rcvd = "shaper drop 接收" perip_drop = "perip drop" vpn_tunnel = "VPN 通道" app_cat = "應用程式類別" carrier_ep = "carrier EP" subapp = "子應用程式" subapp_cat = "子應用程式類別" # symantec_gateway_security month = "月" argument = "參數" av_comfort = "防毒 Comfort" av_scan = "防毒掃描" context_data = "上下文資料" context_description = "上下文描述" probable_probe = "可能的探測" trace_route_ttl = "追蹤路由存活時間" # mailman_post posting_user = "郵遞中的使用者" posts = "郵遞" # watchguard_xml pckt_len = "封包長度" ip_hdr_len = "IP 抬頭長度" tz = "時區" pr = "通訊協定" wgt = "WGT" proc_id = "通訊協定代碼" disp = "取代" src_intf = "來源介面" why = "原因" recv = "已接收" src_user = "來源使用者" src_ip_nat = "來源IP (NAT)" src_port_nat = "來源通訊埠 (NAT)" dst_ip_nat = "目的地IP (NAT)" dst_port_nat = "目的地IP (NAT)" dst_intf = "目的地介面" alarm_id = "警告 ID" alarm_name = "警告名稱" msg_id = "訊息 ID" proxy_act = "代理伺服器動作" new_msg = "新訊息" tcpinfo = "TCP 資訊" cats = "類別" # microsoft_windows_firewall tcpsyn = "TCP SYN" tcpack = "TCP ACK" tcpwin = "TCP window" icmpcode = "ICMP 代碼" # amavis mail_id = "郵件代碼" # cisco_as5300 slot_port = "插槽連接埠" slot_contr_chan = "插槽/控制/通道" call_id = "呼叫代碼" std = "標準" prot = "通訊協定" comp = "壓縮" init_rx_b_rate = "起始接收位元率" init_tx_b_rate = "起始傳送位元率" finl_rx_b_rate = "結束接收位元率" finl_tx_b_rate = "結束傳送位元率" retr = "重試" rx_chars = "已接收字元" tx_chars = "已傳送字元" bad = "損毀" rx_ec = "已接收的 EC" tx_ec = "已傳送的 EC" finl_state = "最後狀態" disc_radius_ = "中斷連線 (radius)" disc_modem_ = "中斷連線 (modem)" calls = "呼叫" # mc_afee_web_shield_xml utc_time = "UTC 時間" local_time = "本地時間" tz_offset = "時區位移" os_name = "OS 名稱" os_version = "OS 版本" host_ip = "主機 IP" host_domain_name = "主機網域名稱" sev_type = "精確類型" client_request = "用戶端請求" client_request_line = "用戶端請求行" audit_id = "審核代碼" conversation_id = "會談代碼" conversation_policy = "會談政策" neat_delta = "neat delta" neat_starttime = "neat 開始時間" # xwall returnpath = "退回路徑" msgdate = "訊息日期" msgtime = "訊息時間" sendprio = "傳送優先權" rr = "RR" att = "ATT" history = "歷史紀錄" infected = "被感染" virusinfo = "病毒訊息" format = "格式" bayes = "bayes" exclude = "排除" ipaddress = "IP 位址" heuristic = "嘗試錯誤的" atttype = "ATT 類型" slsservice = "SLS 服務" slsinfo = "SLS 訊息" # internet_security_systems_network_sensors tag_name = "標籤名稱" event_count = "事件統計" target_ip = "目標 IP" sensor_dns_name = "感應器 DNS 名稱" algorithm_id = "演算法代碼" attacksuccessful = "攻擊成功" ianaprotocolid = "iana 通訊協定代碼" sourceethernetaddress = "來源網路位址" systemagent = "系統代理" intruder_ip_addr = "侵入者 IP 位址" packet_destinationaddress = "封包目標位址" packet_destinationport = "封包目標通訊埠" packet_destinationportname = "封包目標通訊埠名稱" packet_sourceaddress = "封包來源位址" packet_sourceport = "封包來源通訊埠" packet_sourceportname = "封包來源通訊埠名稱" victim_ip_addr = "受害者 IP 位址" login = "登入" attackorigin = "攻擊起源" caller_machine_name = "呼叫者機器名稱" destinationethernetaddress = "目標網路位址" serverid = "伺服器代碼" intruder_ip_addr = "侵入者 IP 位址" victim_ip_addr = "受害者 IP 位址" victimip = "受害者 IP" accessed = "存取" http_server = "HTTP 伺服器" login = "登入" accessed = "存取" content_range = "內容範圍" repeat_count = "重複計數" firstip = "第一個 IP" secondip = "第二個 IP" xid = "XID" http_server = "HTTP 伺服器" server_type = "伺服器種類" victimip = "受害者 IP" # snare_aix obs1 = "obs1" obs2 = "obs2" egid = "群組代碼" epriv = "特權" fd = "檔案描述符號" # Domino Access logs translated_uri = "轉化的 URI" cookie_header = "cookie header" # sourcefile_ids initiator_ip = "創始者 IP" responder_ip = "回應者 IP" initiator_port = "創始者通訊埠" responder_port = "回應者通訊埠" first_packet = "第一個封包" last_packet = "最後的封包" protocols = "通訊協定" client_application_id = "用戶端應用程式代碼" client_application_version = "用戶端應用程式版本" unique_initiator_ips = "單一的創始者 IP" # autoadmin is_error = "錯誤" # blue_coat_w3_c cs_uri_path = "路徑" af_site_name = "站台名稱" af_country_code = "國碼" af_reporting_region_code = "報告區域代碼" af_reporting_sector_code = "報告部門代碼" af_hyperion_code = "hyperion 代碼" # symantec_antivirus logged_by = "記錄器" # annex_term_server terminal = "終端機" port_number = "通訊埠數" # kerio_mailserver sender_host = "傳送者主機" messages_failed = "失敗的訊息" messages_relayed = "轉寄的訊息" bytes_failed = "失敗的位元組" bytes_relayed = "轉寄的位元組" bytes_delayed = "延近的位元組" security_events = "資訊安全事件" messages_spam_filtered = "SPAM過濾訊息" bytes_spam_filtered = "SPAM過濾位元組" spam_threshold = "spam 威脅" spam_subject = "spam 主旨" # netscape req__headers_host = "伺服器網域" # backup_exec set_resource_name = "設定來源名稱" resource_name = "設定來源名稱" tape_name = "磁帶名稱" display_volume = "顯示容量" volume_display_volume = "顯示容量" backup_type = "備份類型" mail_messages_backed_up = "郵件訊息備份" folders_backed_up = "磁碟備份" mailboxes_backed_up = "信箱備份" files_backed_up = "檔案備份" directories_backed_up = "目錄備份" sets_backed_up = "設定備份" misc = "雜項" summary_misc = "雜項總和" joblog_header_server = "伺服器" joblog_header_name = "名稱" # argosoft_mail_server connections_rejected = "連結拒絕" bytes_queued = "位元組排隊" rejection_reason = "拒絕原因" spam_messages_queued = "垃圾訊息排隊" spam_messages_delivered = "垃圾訊息傳送" # mps retrieved_documents = "檢索文件" searched_databases = "搜尋資料庫" retrieved_from_database = "由資料庫檢索" document_id = "文件代碼" item = "項目" # tipping_point_ips message_version = "訊息版本" iso_start_time = "iso 起始時間" alert_hostname = "告警主機名稱" alert_ip = "告警 IP" sequence_id = "序列代碼" reserved = "保留的" policy_uuid = "政策 UUID" signature_name = "簽署名稱" protocol_name = "通訊協定名稱" iso_end_time = "iso 結束時間" traffic_threshold_parameters = "傳輸門檻參數" traffic_capture_available = "可用流量擷取" slot_and_segment = "插槽與節段" request_target = "請求目標" request_detail = "請求詳述" firewall_ip_protocol = "防火牆 IP 通訊協定" # barracuda_spam_firewall (fields) messages_quarantined = "訊息被隔離" spam_blocking_expression = "垃圾阻擋表示法" messages_tagged = "訊息標籤" virus_blocking_expression = "病毒阻擋表示法" messages_spam_blocked = "垃圾訊息已被阻擋" messages_virus_blocked = "病毒訊息已被阻擋" queued_messages_quarantined = "被隔離的訊息佇列" queued_messages_spam_blocked = "被阻擋的垃圾訊息佇列" queued_messages_virus_blocked = "被阻擋的病毒訊息佇列" queued_messages_tagged = "被標籤的訊息佇列" delivered_messages_quarantined = "傳送訊息已隔離" delivered_messages_spam_blocked = "傳送垃圾訊息已阻斷" delivered_messages_virus_blocked = "傳送病毒訊息已阻斷" delivered_messages_tagged = "傳送訊息已標籤" encrypted = "已加密" queue_id = "佇列 ID" messages_scanned = "已掃瞄訊息" messages_rejected = "拒絕的訊息" messages_allowed = "允許的訊息" messages_deferred_scan = "擱置的訊息 (掃描)" messages_deferred_recv = "擱置的訊息 (接收)" messages_pu_quarantined = "隔離的訊息 (每個使用者)" messages_whitelist = "訊息白名單" messages_blocked = "已阻擋的訊息" messages_expired = "過期的訊息" bytes_blocked = "已阻擋的位元組" bytes_expired = "已過期的位元組" bytes_bounced = "已彈回的位元組" # juniper_ssl concurrent_users = "同時的使用者" concurrent_users_count = "同時的使用者事件" j_date_time = "j 日期時間" failed_logins = "登入失敗" # cisco_voice_router receivepackets = "已接收封包" # openldap search_base = "搜尋基準" search_scope = "搜尋目標" search_filter = "搜尋過濾" search_result_tag = "搜尋結果標籤" search_result_err = "搜尋結果錯誤" search_result_txt = "搜尋結果文字" bind_dn = "結合 DN" bind_method = "結合方式" bind_result_tag = "結合結果標籤" bind_result_err = "結合結果錯誤" bind_result_txt = "結合結果文字" # barrier_group event_protocol = "事件通訊協定" source_mac = "來源 MAC" internal_source = "內部來源" blocked_source = "被封鎖來源" dest_ip = "目標 IP" dest_port = "目標通訊埠" dest_url = "目標 URL" dest_mac = "目標 MAC" internal_dest = "內部的目標" blocked_dest = "被封鎖的目標" good_host = "良好的主機" bad_host = "損壞的主機" detector = "探測器" internal_sources = "內部來源" blocked_sources = "被阻斷來源" internal_destinations = "內部目標" blocked_destinations = "被阻斷目標" good_hosts = "良好的主機" bad_hosts = "損壞的主機" # performance_monitor machine = "機器" percent_cpu_used = "cpu 使用百分比" load = "負載" disk_usage = "磁碟使用" samples = "範例" packets_in_out = "封包 進/出" percent_cpu_used_average = "平均 cpu 使用百分比" load_average = "平均載入" disk_usage_average = "平均磁碟使用" packets_in_out_average = "平均封包 進/出" percent_cpu_used_maximum = "最大 cpu 使用百分比" load_maximum = "最大載入" disk_usage_maximum = "最大磁碟使用" packets_in_out_maximum = "最大封包 進/出" percent_cpu_used_minimum = "最小 cpu 使用百分比" load_minimum = "最小載入" disk_usage_minimum = "最小磁碟使用" packets_in_out_minimum = "最小封包 進/出" page_faults = "頁面錯誤" page_faults_minimum = "最小頁面錯誤" page_faults_maximum = "最大頁面錯誤" page_faults_average = "平均頁面錯誤" errors_minimum = "最小錯誤" errors_maximum = "最大錯誤" errors_average = "平均錯誤" # cisco_wlan_controller source_code_filename = "來源碼檔案名稱" source_code_line_number = "來源碼連線數" # aventail_client_server_access (fields) auth_method = "認證方式" equipment_id = "設備ID" timezone = "時區" dest_host = "目標主機" flow_events = "流程事件" tunnel_flows = "通道流程" flow_duration = "流程花費時間" tunnel_duration = "通道花費時間" # aventail_web_access full_ldap_user = "完整的LDAP使用者" # racf_security sysid = "系統代碼" job = "工作" step = "步驟" terminal_level = "末期階段" qual = "合格者" jobid = "工作代碼" userdata = "使用者資料" jesinput = "JES 輸入" exenode = "EXE 節點" appl = "應用程式" dataset = "資料集" genprof = "產生設定檔" volume = "容量" intent = "目的" allowed = "被允許" token_status = "代符狀態" # windows_event_log_dumpel document_number = "文件代碼" document_name = "文件名稱" pages = "頁" new_handle_id = "新處理ID" event_code_description = "事件碼描述" event_code_category = "事件碼類別" # microsoft_media_server x_duration_per_visitor = "每個訪客的持續播放時間" x_duration_per_clip = "每個片段的持續播放時間" x_duration_per_success_access = "每個成功存取的播放時間" session_event_type = "連線期間事件類型" successful_clips = "成功片段" successful_accesses = "成功存取" property_value = "屬性值" stream_start_stop_events = "串流啟動/停止事件" # cisco_pix source_network_port = "來源網路通訊埠" destination_network_port = "目標網路通訊埠" icmp_type = "ICMP 類型" icmp_code = "ICMP 代碼" aaa_status = "AAA 狀態" group_policy = "群組政策" private_ip = "私有 IP" message_facility = "設備訊息" message_severity = "嚴重性訊息" message_mnemonic = "訊息記憶" client_type = "使用者類型" client_public_addr = "使用者公開位址" server_public_addr = "伺服器公開位址" assigned_public_addr = "分配公開位址" # cisco_pix numeric connections_torn_down = "連結中斷" connections_built = "建立連結" access_list = "存取清單" vty_line = "VTY 方式" # log4j agency_id = "代理代碼" build = "建立" milliseconds_from_layout_construction = "佈局建設時間(毫秒)" nested_diagnostic_content = "嵌套診斷內容" mapped_diagnostic_content = "映射診斷內容" thread_name = "執行緒名稱" logging_category = "日誌記錄類別" # beatbox sc_ack_time = "伺服器到用戶端確認時間" cs_ack_time = "伺服器到用戶端確認時間" sc_send_time = "伺服器到用戶端傳送時間" cs_send_time = "伺服器到用戶端傳送時間" sc_reply_time = "伺服器到用戶端回應時間" cs_reply_time = "伺服器到用戶端回應時間" # ice_cast total_duration_96kbps = "全部持續時間 (基於96kbps)" average_duration_96kbps = "平均持續時間 (基於96kbps)" more_than_15_minutes = "大於 15 分鐘" fifteen_minute_sessions = "15分鐘連線期間" # mutiny property_value = "值" event_status = "事件狀態" node_name = "節點名稱" node_label = "節點標籤" event_state = "事件說明" event_id = "事件代碼" property_event = "屬性事件" cpu_load = "CPU 負載" mem_usage = "記憶體使用" disk_usage = "磁碟使用" if_usage_in = "介面使用 (進)" if_usage_out = "介面使用 (出)" if_bandwidth_in = "介面頻寬 (進)" if_bandwidth_out = "介面頻寬 (出)" if_bandwidth_tot = "介面頻寬 (全部)" view = "檢視" mutiny_node = "mutiny 節點" session_timing_event = "連線時間安排事件" property_name_du = "du 屬性名稱" property_name_iu = "iu 屬性名稱" property_name_ib = "ib 屬性名稱" uptime_events = "運行時間事件" property_event_cpu_load = "處理器負載屬性事件" property_event_memory_usage = "記憶體使用率屬性事件" property_event_disk_usage = "磁碟用率屬性事件" property_event_interface_usage_in = "界面輸入使用率屬性事件" property_event_interface_usage_out = "界面輸出使用率屬性事件" property_event_interface_bandwidth_in = "界面輸入頻寬屬性事件" property_event_interface_bandwidth_out = "界面輸出頻寬屬性事件" # cisco_vpnconcentrator vpn_sessions = "VPN 連線期間" arp_ip = "ARP IP" arp_mac = "ARP MAC" # MainEnable Mail Server pop_events = "POP 事件" # iptables_config rule_no = "規則編號" rule_name = "規則名稱" inbound_inf = "內送介面" outbound_inf = "外送介面" source_ports = "來源通訊埠" destination_ports = "目標通訊埠" # microsoft_exchange2000 unique_message_ids = "單一訊息代碼" sender_domain = "寄件者網域" recipient_domain = "收件者網域" # radius_accounting current_connections = "併發連線" maximum_connections = "最大連線" cisco_av_pair = "cisco AV pair" aaa_server = "AAA 伺服器" network_device_group = "網路裝置群組" access_device = "存取裝置" outer_ip_address = "外部IP位址" # flash_media_server sc_stream_bytes = "伺服器到用戶端的串流位元組" x_file_size = "檔案大小" x_file_length = "檔案長度" stream_stop_file_length = "檔案長度 (停止時)" x_app = "應用" x_category = "事件類別" x_event = "事件類型" x_pid = "PID" x_sid = "串流 ID" # 2009-07-29 - MSG - Changed the label for this field from 'Server name' to 'Stream name' since # the field values are stream URLs and customers didn't know where the URL report was. #x_sname = "server name" x_sname = "串流名稱" x_comment = "註解" c_client_id = "用戶端 ID" x_suri_stem = "伺服器路徑名稱" c_referrer = "推薦者" c_user_agent = "使用者代理" c_proto = "用戶端通訊協定" x_ctx = "脈絡" x_sname_query = "串流 URI 查詢" x_file_ext = "副檔名" x_spos = "串流位置" x_status = "狀態" session_duration = "連線期間持續時間" stream_duration = "串流持續時間" stream_duration_per_event = "每個事件的串流持續時間" stream_duration_per_visitor = "每個訪客的串流持續時間" c_spos = "串流位置 (用戶端)" # edgecast_flash_media_server flash_session_duration = "flash 連線持續時間" watch_duration_percentage = "觀看持續時間百分比" bytes_watched_percentage = "觀看位元組百分比" stream_duration_per_client_ip = "用戶端的串流持續時間" # ezproxy ezproxy_dbvar0 = "資料庫變數" ezproxy_groups = "群組" ezproxy_protocol = "通訊協定" ezproxy_session = "目前連線" ezproxy_usrvar0 = "使用者" ezproxy_usrvar1 = "使用者" ezproxy_usrvar2 = "使用者" ezproxy_usrvar3 = "使用者" ezproxy_usrvar4 = "使用者" ezproxy_usrvar5 = "使用者" ezproxy_usrvar6 = "使用者" ezproxy_usrvar7 = "使用者" ezproxy_usrvar8 = "使用者" ezproxy_usrvar9 = "使用者" # ironmail_spam esp_total_points = "ESP 全部接觸點" # peoplesoft_appserver lang = "語言" token = "代符" identifier = "識別者" stream_id = "串流 ID" # applied_identity ruleid = "原則代碼" authsource = "認證來源" # sidewinder_firewall ipkt = "封包輸入" opkt = "封包輸出" agent_type = "代理類型" acl_id = "ACL ID" cache_hit = "暫存點擊" acl_position = "ACL 狀態" request_status = "請求狀態" cpu_data = "CPU 資料" real_data = "真實資料" virt_data = "虛擬資料" load_data = "載入資料" mbuf_data = "MBUF data" dsthostname = "目標主機名稱" filedom = "檔案網域" filetyp = "檔案類型" permgranted = "權限預設" permwanted = "權限需求" originator_domain = "來源網域" recipient_domain = "接收網域" srcdmn = "來源網域" srchostname = "來源主機" srcservice = "來源服務" tgtdmn = "目標網域" udb_action = "UDB 動作" udb_admin = "UDB 管理" udb_class = "UDB 等級" udb_user = "UDB 使用者" # cisco_net_flow_flow_export dpkts = "封包數" doctets = "位元組" unix_secs = "unix 秒" unix_nsecs = "unix nseconds" sysuptime = "系統運行時間" exaddr = "建立 IP" first = "第一" engine_type = "引擎類型" engine_id = "引擎 ID" srcaddr = "來源位址" dstaddr = "目的位址" nexthop = "下一跳躍 IP" input = "設定輸入值" output = "設定輸出值" src_mask = "主要來源" dst_mask = "主要目的" src_as = "來源" dst_as = "目標" tos = "服務類型" # sonic_wall_tz_170 destination_description = "目的敘述" scanned_port_list = "埠位清單掃瞄" # net_cache_net_app55 x_client_port = "使用者通訊埠" x_action = "動作" x_packets = "傳送封包" x_dropped_bytes = "丟棄的位元組" x_requested_packets = "封包請求" x_dropped_packets = "丟棄的封包" x_protocol = "通訊協定" x_transport = "傳輸協定" x_product = "產品" x_client_id = "使用者 ID" x_wwfilter_categories = "過濾類別" x_wwfilter_result = "過濾結果" x_elapsed_milliseconds = "用掉的微秒" x_play_time = "播放時間" x_connect_time = "連線時間" x_play_time_per_visitor = "每個仿客觀看時間" x_play_time_per_request = "請求的時間" x_connect_time_per_visitor = "訪客連結時間" x_connect_time_per_request = "請求連結時間" x_last_verify = "最後證實時間" cached = "儲存的狀態" sc_comment = "伺服器評論" # safesquid_combined filter_reason = "過濾理由" interface_ip = "介面 IP" interface_port = "介面通訊埠" unique_record_id = "獨特紀錄 id" client_connection_id = "使用者連結 id" http_status_code = "http 狀態碼" filter_reason = "過濾理由" interface_ip = "介面 IP" interface_port = "介面通訊埠" profiles = "設定檔" events_profile = "事件 (設定檔)" bytes_transferred_profile = "位元組傳輸 (設定檔)" elapsed_time_profile = "共用的時間 (設定檔)" # safesquid_orange unique_ips = "唯一 IP" clientid = "使用者" client_accept = "使用者接受" client_referer = "用戶端推薦者" client_host = "客戶本機" client_range = "客戶範圍" http_file = "HTTP 檔案" http_host = "HTTP 本機" http_port = "HTTP 通訊埠" http_proto = "HTTP 原始" pwd = "pwd" shlvl = "shlvl" client_cookie = "client cookie" client_user_agent = "客戶使用者代理" # iscdhcp lease_duration = "釋出持續時間" network = "網路" # juniper_netscreen_secure_access request_url = "請求的 url" user_role = "使用者角色" user_realm = "使用者領域" meeting_id = "會議代碼" meeting_name = "會議名稱" meeting_description = "會議描述" upload_download_file_type = "上傳/下載 檔案類型" destination_path = "目標路經" scheme = "計畫" # numeric web_access_duration = "網頁存取持續時間" items_listed = "己列出項目" chunks_read = "大量讀取" chunks_written = "大量寫入" terminal_connections_authorized = "終端連結授權" planned_meeting_duration = "計畫中的會議持續時間" meeting_attendee_duration = "與會者持續時間" meeting_attendee = "全部的出席者" meeting_data = "全部的傳輸資料大小(KB)" # centricity_pacs ## evc = "event ckey" ## type = "event type" ## edt = "event date time" ## euid = "exam ID" ## suid = "study ID" ## an = "accession number" ## pc = "procedure code" ## pd = "procedure description" ## mod = "modality" ## bp = "body part" ## sc = "site code" ## sd = "study date" ## acqsc = "acquisition site" ## ad = "acquisition date" ## ni = "number of images" ## nri = "number of rejected images" ## nf = "total number of frames" ## nrf = "number of rejected frames" ## ep = "exam priority" ## es = "exam status" ## aqs = "acquisition status" ## stsid = "short term storage device" ## vuid = "long term archive device" ## rpid = "requesting physician ID" ## rpn = "requesting physician name" ## apid = "approving physician ID" ## apn = "approving physician name" ## did = "deptartment ID" ## wid = "workstation ID" ## unm = "user name" ## uid = "user name" ## pdob = "patient birth date" ## rpi = "patient ID" ## urpi = "internal patient ID" ## pn = "patient name" ## ls = "archive status" ## osuid = "old study ID" ## oan = "old accession number" ## orpi = "old patient ID" ## ourpi = "old internal patient ID" ## opn = "old patient name" # easy_lender_login_audit user_full_name = "使用者名稱" user_last_name = "使用者姓氏" user_title = "使用者稱號" account_status = "帳號狀態" # tfs_mailreport_extended attachment_size = "附加檔案大小" message_id = "訊息代碼" host_ip_address = "主機 IP 位置" message_signature = "訊息簽署" message_encryption = "訊息加密" attachment_name = "附加檔案名稱" attachment_signature = "附加檔案簽署" attachment_encryption = "附加檔案加密" virus_result = "病毒結果" virus_action = "病毒動作" policy_result = "政策結果" policy_action = "政策動作" connecting_ip_address = "連結的 IP 位置" rbl_domain = "RBL 領域" rbl_response = "RBL 回應" connection_action = "連結動作" connection_status = "連結狀態" connection_result = "連結結果" # zone_alarm source_description = "來源描述" # nortel_ssl_vpn share = "分享" tunip = "通道 IP" groups = "群組" # Just the flight ppc = "PPC" ppcseid = "PPC 搜尋引擎代碼" ppcsekeyword = "PPC 搜尋引擎關鍵字" log_order_number = "訂單數" log_amount = "總計" log_name = "名稱" log_email = "電子郵件" # Kerio WinRoute Web format page_title = "頁面標題" # iron_port sbrs_action = "SBRS 動作" sbrs_list = "SBRS 條列" sbrs_score = "SBRS 紀錄" webrep = "網路信譽" dvs = "DVS 引擎" spyware_name = "spyware 名稱" trr = "威脅風險評等" webroot_threat_id = "webroot 威脅代碼" webroot_trace_id = "webroot 追蹤代碼" bandwidth_source = "頻寬來源" message_deliveries_aborted = "放棄訊息交付" messages_spam_positive = "垃圾郵件" messages_virus_positive = "病毒郵件" # inter_scan_viruswall http_events = "HTTP 事件" # cwat (this is now cwat_alert and has different groups) site_id = "網站代碼" alert_id = "提示代碼" alert_sequence = "提示順序" alert_date = "提示日期" alert_status_code = "提示狀態代碼" alert_status = "提示狀態" thread_id = "線程代碼" machine_time = "機器時間" sequence_number = "順序數" cwat_node_management_id = "CWAT 節點管理代碼" alert_location = "提示位置" flag_under_om_management = "OM 管理下的旗標" log_number = "日誌數" alert_type = "提示類型" alert_level = "提示等級" policy_category = "政策類別" suspicious_event_score = "可疑的事件記錄" suspicious_event_day = "可疑事件的天" suspicious_event_time = "可疑事件的時間" suspicious_event_score_statement = "可疑事件的紀錄說明" node_usage_type = "節點使用類型" logon_user = "登入的使用者" bus_discrimination_id = "匯流排識別代碼" bus_peculiar_code = "匯流排特殊代碼" device_discrimination_id = "裝置識別代碼" device_peculiar_code = "裝置特殊代碼" bus_status = "匯流排狀態" output_file_size = "輸出檔案大小" output_file_name = "輸出檔案名稱" startup_shutdown_process_name = "啟動關機處理名稱" window_name = "視窗名稱" source_file_name = "來源檔案名稱" dest_file_name = "目標檔案名稱" install_app_name = "安裝的應用程式名稱" dest_installation = "遠端安裝" book_name = "書本名稱" keyword = "關鍵字" screenshot_info = "螢幕快照資訊" sourcemac = "來源 mac" communication_type = "通訊類型" unregistered_node_ip = "未註冊的節點 IP" unregistered_node_mac = "未註冊的節點 mac" last_shutdown = "最後一次關機" packet_data = "封包資料" tampered_log_name = "損壞的日誌名稱" os_time_after_tamper = "損壞後的系統時間" machine_alert_id = "機器提示代碼" alert_event_type = "提示的事件類型" media_name = "媒體名稱" bcc = "密件副本" send_time = "傳送時間" mail_size = "郵件大小" mail_count = "郵件統計" mail_body = "郵件主體" attachment_presence = "附加檔案呈現" attach_name = "附加檔案名稱" attach_size = "附加檔案大小" keyboard_operation = "鍵盤操作" clipboard_type = "夾板類型" clipboard_information = "夾板資訊" alert_status_update_time = "提示更新時間狀態" record_update_time = "紀錄更新時間" action_date = "動作時間" operator = "操作者" action_contents_code = "動作內容代碼" action_contents = "動作內容" action_result_code = "動作結果代碼" action_result = "動作結果" auto_mnl_action_code = "自動 mnl 動作代碼" auto_mnl_action = "自動 mnl 動作" cwat_standard_time_action = "CWAT 標準時間動作" sequence_number_action = "順序數動作" alert_id_action = "提示代碼動作" user_name_action = "使用者名稱動作" comment = "註解" update_time = "更新時間" virus_check_result_code = "病毒檢查結果代碼" virus_check_result = "病毒檢查結果" virus_check_start_time = "病毒檢察開始時間" virus_check_complete_time = "病毒檢查完成時間" nodes = "節點" site_name = "站台名稱" last_alert_time = "上一次提示時間" power_on = "開機" power_off = "關機" medium = "中間" pending = "等候" checking = "檢查" processed = "已處理" no_action = "無動作" alert_count = "提示總計" node_count = "節點總計" cwat_location = "使用者群組" high_priority_events = "高優先權事件" medium_priority_events = "中優先權事件" low_priority_events = "低優先權事件" # managers_events = "managers events" # partners_events = "partners events" # normal_events = "normal events" alert_month = "月警報" # intersafe sub_group = "子群組" account_name = "帳戶名稱" transmit_status = "傳送狀態" transmit_time = "傳送時間" transmit_data = "傳送資料" document_type = "文件類型" request_protocol = "請求的通訊協定" # syslog_ng_tab_separated syslog_facility = "系統日誌設備" syslog_level = "系統日誌等級" syslog_tag = "系統日誌標籤" syslog_syslogread = "系統日誌讀取" syslog_seq = "系統日誌順序數" syslog_datetime = "系統日誌日期時間" # netgear_fvl328_syslog_required destination_url = "目標 url" host_mac_address = "主機 MAC 位址" # SmoothWall Guardian 5 filter_group_name = "過濾群組名稱" filter_group_id = "過濾群組代碼" page_score = "頁面記錄" page_category = "頁面類別" # piolink_network_loadbalance full_message = "完整訊息" # sun_one_netscape_directory_server connection_id = "連結代碼" attrs = "屬性" file_descriptor = "檔案描述符號" closing_code = "關閉代碼" from_ip = "來源 IP" to_ip = "目標 IP" csn = "CSN" abandon_msgid = "終止的訊息代碼" newrdn = "新 RDN" oid = "OID" targetop = "目標操作" err = "錯誤" sun_etime = "結束時間" sun_etime2 = "結束時間" connection_duration = "連結期間" server_start_time = "伺服器啟動時間" # web_sense url_ip = "URL IP" # sharetech_firewall spt = "來源通訊埠" dpt = "目標通訊埠" wan = "廣域網路" mark = "標記" # datagram_syslog_agent print_filename = "列印的檔案名稱" print_program = "列印的程式" print_file_owner = "列印檔案擁有者" print_method = "列印方式" print_bytes = "列印位元組" print_pages = "列印頁面" system_information = "系統訊息" # tivoli_access_manager_webseal accessor_name_in_rgy = "存取者名稱" accessor_principal_domain = "存取者主要網域" accessor_session_id = "存取者連線期間代碼" accessor_user_location = "存取者的使用者位置" accessor_user_location_type = "存取者的使用者位置類型" originator_component_rev = "創作者元件修訂" originator_event_id = "創作者事件代碼" originator_instance = "創作者建議" resource_access_action = "資源存取動作" resource_access_httpmethod = "資源存取方式" resource_access_httpresponse = "資源存取回應" resource_access_httpurl = "資源存取 url" target_object_nameinapp = "目標物件名稱" # broadweb devicetype = "裝置類型" ifno = "介面編號" rulename = "規則名稱" ori = "ORI" btime = "開始時間" # openbsd_packet_filter window_size = "視窗大小" tcp_header_options = "TCP 表頭設定" dont_fragment_bit = "不要片段的位元" workstation_ip = "工作站 IP" workstation_mac_address = "工作站 MAC 位址" mib_tree = "MIB 樹" community_string = "溝通字串" pf_tos = "TOS" icmp_message = "ICMP 訊息" # sonic_wall ipscat = "IPS 類型" ipspri = "IPS 危險等級" ssid = "SSID" channel = "頻道" detection_device = "探知裝置" detection_reason = "探知原因" virus_action = "病毒動作" usr = "使用者" # dans_guardian29 filter_category = "過濾類別" filter_group_number = "過濾群組數值" phrase_score = "加權的階段記錄" # siteminder_policy_server response_time2 = "回應時間" response_time3 = "回應時間" # metavante_ceb_failed_logins first_name = "名" last_name = "姓" failure_reason = "失敗原因" login_status = "登入狀態" customer_id = "客戶代碼" bank_number = "牌號" # iissmtpW3_c disconnections = "中斷連線" # apache_custom visitors_per_download = "每個下載的訪客數" content_bytes = "內容位元組" # isacsv sc_authenticated = "已認證" s_svcname = "伺服器名稱" cs_transport = "傳送" cs_mime_type = "mime 類型" s_cache_info = "暫存訊息" filter_info = "過濾訊息" cs_network = "用戶端網路" sc_network = "伺服器網路" error_info = "錯誤訊息" # juniper_secure_access_ssl_vpn host_checker_policy = "主機檢查器政策" host_checker_status = "主機檢查器狀態" host_checker_rule = "主機檢查器規則" # numeric unique_failed_users = "單一失敗的使用者" unique_firewall_failed_users = "單一防火牆失敗的使用者" unique_av_failed_users = "單一 AV 失敗的使用者" unique_os_failed_users = "單一 OS 失敗的使用者" unique_system_failed_users = "單一系統失敗的使用者" unique_spyware_failed_users = "單一 spyware 失敗的使用者" unique_rule_six_failed_users = "單一第六原則失敗的使用者" unique_rule_seven_failed_users = "單一第七原則失敗的使用者" unique_rule_eight_failed_users = "單一第八原則失敗的使用者" unique_passed_users = "單一通過的使用者" # tacacs_accounting paks_in = "輸入封包" paks_out = "輸出封包" nas_portname = "nas 通訊埠名稱" task_id = "工作代碼" acct_flags = "統計旗標" # firewall1_ng # status = "Status" # date = "Date" # time = "Time" # product = "Product" # interface = "Interface" # origin = "Origin" # type = "Type" # action = "Action" # service = "Service" # source = "Source" # destination = "Destination" # protocol = "Protocol" # rule = "Rule" nat_rule_number = "NAT 原則號碼" nat_additional_rule_number = "NAT 額外的原則號碼" ipv6_source = "IPv6 來源" ipv6_destination = "IPv6 目標" # source_port = "Source Port" # user = "User" # source_key_id = "Source Key ID" # destination_key_id = "Destination Key ID" attack_name = "攻擊名稱" source_ip_phone = "來源IP-phone" destination_ip_phone = "目標IP-phone" # media_type = "Media Type" registered_ip_phones = "註冊的IP-phones" # elapsed = "Elapsed" # bytes = "Bytes" # xlatesrc = "XlateSrc" # xlatedst = "XlateDst" # xlatesport = "XlateSPort" ## xlatedport = "XlateDPort" client_inbound_interface = "用戶端回歸介面" client_outbound_interface = "用戶端外出介面" server_inbound_interface = "伺服器回歸介面" client_inbound_bytes = "用戶端回歸位元組" client_outbound_bytes = "用戶端外出位元組" server_inbound_bytes = "伺服器回歸位元組" server_outbound_bytes = "伺服器外出位元組" client_inbound_packets = "用戶端回歸封包" client_outbound_packets = "用戶端外出封包" server_inbound_packets = "伺服器回歸封包" server_outbound_packets = "伺服器外出封包" client_inbound_diffserv = "用戶端輸入 Inbound DiffServ" client_outbound_diffserv = "用戶端輸出 DiffServ" server_inbound_diffserv = "伺服器輸入 DiffServ" server_outbound_diffserv = "伺服器輸出 DiffServ" client_in_rule_match = "符合用戶端輸入規則" client_out_rule_match = "符合用戶端輸出規則" server_in_rule_match = "符合伺服器輸入規則" server_out_rule_match = "符合伺服器輸出規則" sub_service = "子服務" encryption_scheme = "加密方案" vpn_peer_gateway = "VPN 同行閘道" ike_initiator_cookie = "IKE 啟始者 Cookie" ike_responder_cookie = "IKE 回應者 Cookie" ike_phase2_message_id = "IKE Phase2 訊息 ID" encryption_methods = "加密方法" # partner = "Partner" # community = "Community" source_gateway = "來源閘道" destination_gateway = "目標閘道" estimation = "預估" wire_byte_sec_out = "每秒寫出位元組" wire_byte_sec_in = "每秒寫入位元組" wire_packet_sec_out = "每秒寫出封包" wire_packet_sec_in = "每秒寫入封包" application_byte_sec_out = "應用程式每秒輸出位元組" application_byte_sec_in = "應用程式每秒輸入位元組" application_packet_sec_out = "應用程式每秒輸出封包" application_packet_sec_in = "應用程式每秒輸入封包" bw_loss = "BW Loss, %" rtt__ms = "RTT, ms" cir__bps = "CIR, Bps" bw_loss_threshold = "BW Loss Threshold, %" rtt_threshold__ms = "RTT Threshold, ms" cir_threshold__bps = "CIR Threshold, Bps" sla_violation = "SLA Violation" virtual_link = "虛擬連結" sample_id = "範本 ID" # packets = "Packets" # start_time = "Start Time" # session_id = "Session ID" ua_session_id = "UA 連線代碼" display_name = "顯示名稱" # id_source = "ID Source" # url = "URL" # operation = "Operation" encryption_type = "加密類型" end_to_end_encryption = "點對點加密" sso_type = "SSO 類型" # application_name = "Application Name" auth_domain = "認証網域" users_ip = "使用者 IP" redirect_url = "URL重導" headers_inserted_removed = "標頭插入/移除" ua_auth_result = "UA 認証結果" request_result = "要求結果" redirection_destination = "轉送目標" # comment = "Comment" gtp_version = "GTP 版本" gtp_message_type = "GTP 訊息類型" tunnel_id = "Tunnel ID" teid_sig_up = "TEID Sig Up" teid_sig_down = "TEID Sig Down" mobile_country_code = "行動國碼" mobile_network_code = "行動網路代碼" ms_identification_number = "MS 識別號碼" ms_isdn = "MS-ISDN" apn = "APN" end_user_ip_address = "終端使用者 IP 位址" sgsn_for_signal = "SGSN 訊號" sgsn_for_traffic = "SGSN 傳輸" ggsn_for_signal = "GGSN 訊號" ggsn_for_traffic = "GGSN 傳輸" selection_mode = "選擇模式" nsapi = "NSAPI" linked_nsapi = "已連接的 NSAPI" # information = "Information" reject_id = "拒絕 ID" attack_information = "攻擊訊息" rule_uid = "規則 UID" # rule_name = "Rule Name" current_rule_number = "目前規則號碼" subproduct = "子產品" vpn_feature = "VPN 功能" # category = "Category" access = "存取" user_group = "使用者群組" # application = "Application" outgoing_url = "離去 URL" authentication_method = "認証方法" malware_name = "惡意軟體名稱" malware_type = "惡意軟體類型" fs_protocol = "FS 協定" authentication_status = "認証狀態" # description = "Description" anti_virus = "防毒" end_user_firewall = "終端使用者防火牆" isb = "ISB" ics_scan = "ICS 掃瞄" endpoint_id = "端點 ID" # user_name = "User Name" # domain = "Domain" # policy = "Policy" # version = "Version" # event_type = "Event Type" user_directory = "使用者目錄" # user_group = "User Group" file_direction = "檔案針對性" scanned_file_name = "已掃瞄檔案名稱" scan_result = "掃瞄結果" # virus_name = "Virus Name" file_origin = "檔案來源" update_status = "更新狀態" signature_version = "特徵碼版本" update_source = "更新來源" subscription_expiration = "訂閱過期" # file_type = "File Type" end_user_ipv6_address = "終端用戶 IPv6 位址" radio_access_type = "廣播存取類型" mobile_user_location = "行動用戶位置" mobile_subscriber_time_zone = "行動用戶時區" international_mobile_equipment_identifier = "國際行動設備識" unique_sources = "唯一來源" # spamd scantime = "掃描時間" required_score = "需求的根據" rhost = "遠端主機" raddr = "遠端位置" rport = "遠端通訊埠" autolearn = "自動學習狀態" score = "理由" rules = "規則" spam_status = "spam 狀態" average_scan_time = "平均掃描時間" average_message_score = "平均的訊息根據" # ichain c_version = "用戶端版本" cs_authname = "用戶端使用者名稱" # aladdin_esafe_sessions_log_v5 decision_by = "決策決定者" extended_result = "延伸的結果" vlan = "VLAN" # limelight_flash_media_server x_cpu_load = "cpu 工作量" x_mem_load = "記憶體工作量" x_adaptor = "介面" x_vhost = "vHost" x_appinst = "appinst" x_suri_query = "suri 查詢" x_suri = "sURL" x_file_name = "檔案名稱" cs_stream_bytes = "用戶端到伺服器的串流位元組" x_service_name = "伺服器名稱" x_sc_qos_bytes = "伺服器 QOS 位元組" # microsoft_isa_w3c rule_1 = "第一規則" rule_2 = "第二規則" param_1 = "第一參數" param_2 = "第二參數" ip_header = "IP 抬頭" filter_rule = "過濾規則" filterinfo = "過濾訊息" # net_continuum application_ip = "應用程式 IP" application_port = "應用程式通訊埠" attack_description = "攻擊描述" # sun_one_directory_server_audit changetype = "改變類型" newrdn = "新的 RDN" deleteoldrdn = "舊的 RDN 刪除" operand = "操作" changed_value = "改變的值" # given_name = "given name" # mail = "email address" # sn = "SN" operation_operand = "操作/操作" # vbrick_ethernetv_portal_server x_type = "串流類型" x_ip = "來源 IP" broadcast_type = "廣播類型" # iisweb broken_link = "中斷的連結" # oracle_audit oracle_release = "oracle 發表" entry_id = "通道代碼" statement = "說明" obj_creator = "物件建立者" obj_name = "物件名稱" ses_actions = "連線期間動作" ses_tid = "連線期間線程代碼" os_user_id = "OS 使用者代碼" audit_file = "稽核檔案" jserver_release = "JServer 發表" oracle_home = "oracle 家" system_name = "系統名稱" oracle_node_name = "結點名稱" release = "發表" instance_name = "情況名稱" redo_thread = "redo 線程" oracle_pid = "oracle 處理代碼" unix_pid = "unix 處理代碼" oracle_image = "影像" database_user = "資料庫使用者代碼" # iisweb_breach rbl_num_proxies = "proxy 的數量" rbl_num_spam = "spam 的數量" rbl_num_unknowns = "未知的數量" rbl_num_responded = "回應的數量" # dovecot_pop_imap rip = "遠端 IP" lip = "本地 IP" top = "TOP" retrieve = "擷取" del = "刪除" # aruba_wireless_switch sta_mac_address = "STA mac 位址" sta_ip = "STA IP" ap_ip = "AP IP" ap_mac_address = "AP MAC" location_id = "地理位置代碼" auth_alg = "授權演算法" u_encr = "單一播送加密" m_encr = "多重播放加密" bssid = "BSSID" essid = "ESSID" slotport = "插槽通訊埠" ingress = "入口" tunnel = "通道" etype = "e類型" vlan_current = "當前 VLAN" vlan_defined = "定義 VLAN" vlan_assigned = "分貝 VLAN" maximum_users = "最大使用者" unique_sta_mac_addresses = "獨特 STA mac 位址" switch_ip = "交換器 IP" reauth = "重新認證" update = "更新" debug_query = "除錯查詢" # dorian_event_archiver user_whose_credentials_were_used = "認證的使用者" target_logon_guid = "目標登入 GUID" target_server_info = "目標伺服器訊息" target_server_name = "目標伺服器名稱" target_user_name = "目標使用者名稱" # wowza_media_server_pro x_sname = "串流名稱" x_severity = "嚴重性" x_stream_id = "串流 id" sc_bytes = "傳送的位元組" cs_bytes = "接收的位元組" sc_stream_bytes = "伺服器到客戶端串流位元組" cs_stream_bytes = "客戶端到伺服器串流位元組" stream_duration = "串流期間" session_duration = "連線期間持續時間" publish_duration = "發行持續時間" play_duration = "播放持續時間" connection_duration = "連線持續時間" pause_duration = "暫停持續時間" average_stream_duration_per_stream = "每個串流的持續時間" average_play_duration_per_stream = "每個串流的平均播放持續時間" unique_client_ids = "單一用戶識別碼" # sendmail_nt qid = "QID" # microsoft_exchange_2007_csv connector_id = "連結 ID" entered_org_from_ip = "從IP進入組織" internal_message_id = "內部訊息 ID" local_endpoint = "本地終點" p1_from_address = "來自 P1 位址" p2_from_addresses = "來自 P2 位址" reason_data = "理由資料" recipient_count = "收件者數" recipient_status = "寄件者狀態" related_recipient_address = "相關收件者地址" remote_endpoint = "遠端終點" smtp_response = "smtp 回應" source_context = "來源上下文" directionality = "方向性" tenant_id = "租用 ID" original_client_ip = "原始用戶端 IP" original_server_ip = "原始伺服端 IP" custom_data = "自訂資料" # hmailserver_smtp spam_sender_address = "Spammer 位址" spam_sender_ip = "Spammer IP" spam_reject_reason = "Spam 拒絕理由" # jataayu_carrier_wap_server client_msisdn = "用戶端 MSISDN" bearer = "bearer" # numeric response_bytes = "回覆位元組" round_trip_time = "往返時間" # cisco_waas_tcp_proxy pass_through_reason = "通過的理由" wae_peer_id = "WAE peer id" wae_ip = "WAE IP" our_policy = "我們的政策" peer_policy = "同行政策" final_policy = "最終政策" #latency = "latency" non_optimized_read_queue_latency = "未最佳化讀取佇列延遲" non_optimized_dre_latency = "未最佳化 dre 延遲" non_optimized_write_queue_latency = "未最佳化寫入佇列延遲" optimized_read_queue_latency = "已最佳化讀取佇列延遲" optimized_dre_latency = "已最佳化 dre 延遲" optimized_write_queue_latency = "已最佳化寫入佇列延遲" tcp_rst_reason = "TCP RST 原因" app_map_name = "應用程式對應名稱" app_name = "應用程式名稱" app_classifier_name = "應用程式分類名稱" cfgd_policy = "CFGD 政策" drvd_policy = "DRVD 政策" tfo_reject_reason = "TFO 拒絕原因" ao_cfgd_policy = "AO CFGD 政策" ao_drvd_policy = "AO DRVD 政策" ao_final_policy = "AO 最後政策" ao_reject_reason = "AO 拒絕原因" ssl_reject_reason = "SSL 拒絕原因" dirm = "DIRM" applied_policy = "已套用政策" # special report maximum_concurrent_connections = "最大一致連結 到 日期/時間" # numeric non_optimized_bytes_read = "優化的為元組讀取" optimized_bytes_written = "優化的為元組寫入" optimized_bytes_read = "非優化位元組讀取" non_optimized_bytes_written = "非優化位元組寫入" bytes_passed_through = "通過位元組" concurrent_connections = "一致連接" connections_started = "連線開始" connections_ended_ot = "連線結束 (OT)" connections_ended_sodre = "連線結束 (SODRE)" pass_throughs = "歷經" # anti_spam_smtpproxy resulttag = "結果標籤" #source_ip = "source IP" #sender = "sender" #recipient = "recipient" #comment = "comment" #subject = "subject" collection_filename = "收集的檔案名稱" #message_type = "message type" whitelist_addition = "增加的白名單" unchecked_recipient = "未知的收件人" immediate_disconnects = "立即中斷" comment_trail = "試用註解" # netstat #protocol = "protocol" #local_address = "local address" #local_port = "local port" foreign_address = "外部位置" foreign_port = "外部通訊埠" #state = "state" #pid = "PID" #service_name = "service name" ##executable = "executable" recv_q = "接收暫存" send_q = "傳送暫存" #program_name = "program name" refcnt = "參考統計" flags = "標籤" #type = "type" inode = "inode" #path = "path" # unix_daemon_messages daemon_message = "服務訊息" # forti_mail/fortimail_event message_length = "訊息長度" log_part = "日誌部份" # fortinet_syslog_required wttime = "時間" # citrix_netscaler application_type = "應用程式類型" validation_type = "確認類型" nat_ip = "NAT IP" delink_time = "delink 時間" total_bytes_send = "已傳送位元組總和" total_bytes_recv = "已接收位元組總和" sslvpn_client_type = "SSLVPN 用戶端類型" http_resources_accessed = "被存取的HTTP資源" nonhttp_resources_accessed = "被存取的非HTTP資源" total_tcp_connections = "TCP連線總和" total_udp_flows = "UDP流總和" total_policies_allowed = "允許政策總和" total_policies_denied = "拒絕政策總和" # firepass_ssl_vpn valid = "有效狀態" passed = "密碼狀態" session_status = "連線期間狀態" interface_ip = "介面 IP" # bomgar_box segment_number = "區段數字" total_segments = "總區段" site = "站台" who = "who" who_ip = "who IP" target = "目標" disabled = "已停用" display_number = "顯示數字" perm_admin = "perm 管理" perm_view_reports = "perm 觀看報表" reset_password = "重置密碼" password_expiry = "密碼到期" password_never_expires = "密碼從不過期" security_question = "安全提問" security_answer = "安全回應" failed_login_attempts = "登入失敗嘗試" account_expiry = "帳號到期" comments = "註解" perm_edit_public_template = "perm edit public template" perm_edit_public_file_store = "perm edit public file store" perm_edit_canned_messages = "perm edit canned messages" perm_edit_sd_teams = "perm edit sd teams" perm_change_display_name = "perm change display name" perm_show_on_public_list = "perm show on public list" perm_sd_allowed = "perm sd allowed" perm_sd_ss_control = "perm sd ss control" perm_sd_reverse_connect = "perm sd reverse connect" perm_sd_file_transfer = "perm sd file transfer" perm_sd_remote_shell = "perm sd remote shell" perm_sd_system_info = "perm sd system info" perm_sd_prompt_ss = "perm sd prompt ss" perm_sd_prompt_file_transfer = "perm sd prompt file transfer" perm_sd_prompt_remote_shell = "perm sd prompt remote shell" perm_sd_prompt_system_info = "perm sd prompt system info" perm_sd_ss_request = "perm sd ss request" perm_sd_push = "perm sd push" perm_sd_push_timeout = "perm sd push timeout" perm_pd_allowed = "perm pd allowed" h_default_answer = "h default answer" created_date = "建立時間" prompt_remote_shell = "提示遠端介面" new_failed_login_attempts = "新的登入失敗嘗試" new_password_expiry = "新密碼到期" new_password = "新密碼" new_perm_change_display_name = "新 perm 變更顯示名稱" new_perm_sd_push = "new perm sd push" new_password_never_expires = "新的密碼從不過期" old_disabled = "舊的停用" old_display_number = "舊的顯示數字" old_display_name = "舊的顯示名稱" old_password = "舊的密碼" old_reset_password = "舊的重置密碼" old_password_expiry = "舊的密碼到期" old_password_never_expires = "舊的密碼從來不過期" old_security_question = "舊的資訊安全問題" old_security_answer = "舊的資訊安全答案" old_failed_login_attempts = "舊的不合格的註冊嘗試" old_account_expiry = "舊的帳戶終止" old_comments = "舊的評論" old_username = "舊的使用者名稱" old_perm_admin = "old perm admin" old_perm_view_reports = "old perm view reports" old_perm_edit_public_template = "old perm edit public template" old_perm_edit_public_file_store = "old perm edit public file store" old_perm_edit_canned_messages = "old perm edit canned messages" old_perm_edit_sd_teams = "old perm edit sd teams" old_perm_change_display_name = "old perm change display name" old_perm_show_on_public_list = "old perm show on public list" old_perm_sd_allowed = "old perm sd allowed" old_perm_sd_ss_control = "old perm sd ss control" old_perm_sd_reverse_connect = "old perm sd reverse connect" old_perm_sd_file_transfer = "old perm sd file transfer" old_perm_sd_remote_shell = "old perm sd remote shell" old_perm_sd_system_info = "old perm sd system info" old_perm_sd_prompt_ss = "old perm sd prompt ss" old_perm_sd_prompt_file_transfer = "old perm sd prompt file transfer" old_perm_sd_prompt_remote_shell = "old perm sd prompt remote shell" old_perm_sd_prompt_system_info = "old perm sd prompt system info" old_perm_sd_ss_request = "old perm sd ss request" old_perm_sd_push = "old perm sd push" old_perm_sd_push_timeout = "old perm sd push timeout" old_perm_sd_push_default_answer = "old perm sd push default answer" old_perm_pd_allowed = "old perm pd allowed" old_created_date = "舊的建立日期" # critical_path_pop_imap msgsretr = "已收回訊息" nfetched = "已取得" nstored = "已儲存" rxbytes = "接收位元組" txave = "傳輸 ave" txbytes = "傳送位元組" txtime = "傳送時間" mailboxsize = "郵箱大小" commands = "命令" capacity = "容量" # cisco_ips sensor = "偵測器" received_time = "已接收時間" event_utc_time = "事件 UTC 時間" event_local_time = "本地事件時間" sig_id = "sig id" src_address = "來源位址" variable = "變數" dst_address = "目標位址" virtual_sensor = "虛擬感應器" risk_rating = "風險等級" threat_rating = "威脅等級" alarm_status = "警告狀態" # sophos_web_appliance request_time_microseconds = "要求時間 (us)" request_time_seconds = "要求時間 (s)" access_checks_time = "接受確定時間" file_typing_time = "檔案類型時間" remote_host = "遠端主機" action_code = "動作碼" matched_uri_category = "符合 URL 類別" antivirus_engine_version = "病毒引擎版本" antivirus_data_version = "病毒資料版本" uri_list_version = "URI 清單版本" http_request_string = "HTTP 要求字串" filetype_category = "檔案類型類別" policy_rule_id = "政策規則 ID" src_cat = "來源類別" # nortel_acd #queue_id = "" agent_hours = "代理時數" agents_logged_in = "代理登入時數" calls_answered = "已回應呼叫" time_busy = "忙錄次數" time_manned = "手動次數" calls_abandoned = "放棄的呼叫" wait_answered = "等待回應的呼叫" wait_abandoned = "等待放棄的呼叫" agent_id = "代理 ID" agent_calls_answered = "已回應的呼叫 (代理)" agent_time_busy = "繁忙的時間 (agent)" agent_time_manned = "交付的時間 (agent)" avg_agent_time_busy = "繁忙的時間 (agent/hour)" avg_agent_time_manned = "交付時間 (agent/hour)" tsf = "TSF" average_tsf = "TSF (平均)" total_with_tsf = "#TSF" dn_inc = "撥入 DN" time_inc = "撥入時間" dn_out = "撥出 DN" time_out = "撥出時間" xfer_idn = "#已傳輸 IDN" xfer_acd = "#已傳輸 ACD" average_speed_of_answer = "平均回應速度" # unreal_media_server delivery_protocol = "交付協議" user_type = "使用者類型" concurrent_accesses = "同時接受" # special report maximum_concurrent_accesses = "最大同時觀看 日期/時間" # gene6_ftp_w3c uploads = "上傳" downloads = "下載" # mcafee_secure_messaging_gateway convid = "conv ID" # snare_oracle_listener log_source = "日誌來源" # forti_gate_comma_sep adgroup = "活躍的目錄群組" devname = "設備名稱" fw_pri = "防火牆優先權" # For customer profile for Graham Smith grouped_referrer = "推薦者群組" # asp_email dns_server = "DNS 伺服器" full_server_response = "充分的伺服器回覆" # tipping_point_sms action_type = "活動類別" signature_uuid = "署名 UUID" signature_number = "署名數字" signature_protocol = "署名協議" source_zone_name = "來源區域名稱" destination_zone_name = "目的地區域名稱" incoming_physical_port = "傳入實體連接埠" device_segment = "設備區段" taxonomy_id = "分類 ID" # autodesk_network_license_manager department = "部門" license_server_name = "授權伺服器名稱" license_server_mac_address = "授權伺服器 MAC 位址" product_name = "產品名稱" maximum_concurrent_users = "最大使用者連結數" license_activation_date = "授權活躍日期" product_serial_number = "產品連接的數字" product_information = "產品資訊" authentication_server = "伺服器資訊" denial_by_product = "授權失敗" denial_by_hour_of_day = "授權 失敗 / 小時" authentication_by_department = "部門的授權" authentication_by_user = "使用者授權" authentication_by_product = "產品的授權" user_by_department = "部門的使用者" # windows_2003_dns flags_hex = "十六進位旗標" # imail messages_forwarded = "轉送的訊息" bytes_forwarded = "轉送的位元組" relay_host = "轉寄主機" connections_dropped_confirmed_spam = "已丟棄連線 (已確認的spam)" connections_dropped_suspected_spam = "已丟棄連線 (被懷疑的spam)" # astaro_security_gateway fwrule = "防火牆規則" initf = "介面" dstmac = "目標 MAC 位址" srcmac = "來源 MAC 位址" srcsvc = "來源服務" dstsvc = "目標服務" firewall_events = "防火牆事件" statuscode = "狀態碼" filteraction = "過濾動作" categoryname = "類別名稱" # web_star_proxy unique_hosts = "唯一主機" # defensepro packet_count = "封包數" packet_bandwidth = "封包頻寬" physical_port = "實體埠" radware_attack_id = "Radware 攻擊代碼" radware_id = "Radware 代碼" vlan_tag = "VLAN 標籤" rpls_rd = "RPLS RD" rpls_tag = "RPLS 標籤" context = "上下文" # iis_odbc bytesrecvd = "接收位元組" bytessent = "傳送位元組" processingtime = "處理時間" clienthost = "用戶端本機" logtime = "日誌時間" servicestatus = "服務狀態" win32status = "win32 狀態" target = "目標" # sawmill_tagging_server client_ip_from_server = "用戶端 IP" client_screen_dimensions = "螢幕解析度" client_screen_depth = "螢幕色彩" # mcafee_secure_messaging_gateway convid = "conv ID" # For customer profile for Graham Smith grouped_referrer = "已群組之引用者" # symantec_mail_security returned_disposition = "返回傾向" policy_query = "政策查詢" filtering_policy_name = "過濾政策名稱" # watchguard_firebox_xcore_eseries msg_id = "訊息 ID" dst_intf = "目標介面" app_beh_name = "應用程式行為" # ias ms_ras_client_name = "RAS 用戶端名稱" # common_access time_stamp = "時間戳記" # nokia_ip350_checkpoint_ng # nat_addtnl_rulenum = "NAT additional rule number" # nat_rulenum = "NAT rule number" # firewall1_fw_log_ftn_export smart_defense = "SmartDefense" # linksys_vpn_router unique_destination_ips = "唯一的目標IP" # palo_alto_networks_firewall_traffic # palo_alto_networks_firewall_threat # palo_alto_networks_firewall_integrated # Note that some field names have been replaced with more standard # names that will give more informative labels, but the old ones # must be supported for backward compatibility of older profiles. #action action_flags = "動作旗標" #app #application #bytes #bytes_sent #bytes_received #category config_ver = "設定版本" config_version = "設定版本" #src #source_ip #sport #source_port srcuser = "來源使用者" source_user = "來源使用者" #dst #destination_ip #dport #destination_port dstuser = "目標使用者" destination_user = "目標使用者" natsrc = "NAT 來源 IP" #nat_source_ip natsport = "NAT 來源連接埠" #nat_source_port natdst = "NAT 目標 IP" #nat_destination_ip natdport = "NAT 目標連接埠" #nat_destination_port #from source_zone = "來源區域" source_location = "來源地區" #to destination_zone = "目標區域" destination_location = "目標地區" #proto #protocol outbound_if = "傳出界面" egress_interface = "出口界面" #elapsed #elapsed_time elapsed_time__sec = "經過時間" #flags generate_time = "產生時間" inbound_if = "傳入界面" ingress_interface = "入口界面" log_forwarding_profile = "日誌轉送設定檔" log_setting = "日誌設定" logset = "日誌" #packets padding = "留白" receive_time = "接收時間" repeatcnt = "重覆計數" #repeat_count #rule #rule_name #serial serial_number = "序號" #sessionid #start_time start = "開始" #type #sub_type threat_content_type = "威脅內容類型" time_logged = "已記錄時間" time_received = "接收時間" vsys = "虛擬系統" virtual_system = "虛擬系統" threat_id = "威脅代碼" # whg sip = "來源 IP" dip = "目標 IP" # win2_kperfmon current_connected_players = "已連線的玩家" current_player_allocated_bandwidth__kbps = "目前玩家佔用頻寬 (kbps)" current_streaming_players = "目前串流玩家" peak_connected_players = "尖鋒連線玩家數" peak_streaming_players = "尖峰串流玩家數" total_player_bytes_sent = "所有玩家已傳送位元組" # mime_sweeper x_req_size = "要求大小" x_user = "使用者" # pure_ftp_syslog_required kilobytes_per_second = "每秒KB" # kb_per_second might be kilobits # openfire_im message_body = "訊息主體" message_from = "來自" message_id = "訊息代碼" message_thread = "執行緒代碼" message_to = "至" #message_type = "訊息類型" jive_packet_status = "狀態" jive_packet_streamid = "串流代碼" threads = "執行緒" streams = "串流" # sa_netscreen_syslog bytestotal = "位元組總和" # aix_cpu_utilization usr_percent = "使用者百分比" sys_percent = "系統百分比" wio_percent = "I/O 等待百分比" idle_percent = "閒置百分比" # isa_odbc clientusername = "用戶端使用者名稱" clientauthenticate = "用戶端驗証" clientagent = "用戶端代理" uri = "URI" mimetype = "mime 類型" desthostip = "目標主機 IP" desthostport = "目標主機連接埠" srcnetwork = "來源網路" dstnetwork = "目標網路" authenticationserver = "驗証伺服器" referredserver = "引用伺服器" objectsource = "物件來源" resultcode = "結果代碼" cacheinfo = "快取訊息" errorinfo = "錯誤訊息" # gta_gbware cat_site = "站台分類" # concurrent_events snapon concurrent_events = "並發事件" # barracuda_waf_audit admin_name = "管理者名稱" login_ip = "登入IP" login_port = "登入連接埠" transaction_type = "處理類型" command_name = "命令名稱" change_type = "異動類型" old_value = "異動前" new_value = "異動後" additional_data = "附加訊息" # shoutcast18 unique_destinations = "唯一目標" player = "播放" # talkback remote_addr = "遠端位置" log_format = "日誌格式" syslog_format = "syslog格式" autodetect_formats = "自動判斷格式" log_source_types = "日誌來源類型" database_type = "資料庫類型" arch = "arch" unique_ip = "唯一IP" log_entries_accepted = "日誌接受數" build_error = "建立錯誤" build_duration = "建立持續時間" # coradiant_truesight_data_objects x_cs_post = "用戶端至伺服器郵遞" x_first_public_ip = "首要公共 IP" x_first_public_ip_source = "first public IP source" x_client_aborted = "用戶端中斷" x_server_aborted = "伺服端中斷" x_client_timed_out = "用戶端逾時" x_server_timed_out = "伺服端逾時" x_extension = "延展" x_errors = "錯誤" x_info = "資訊" x_peripheral_traffic = "peripheral traffic" x_session_request_tags_found_list = "session request tags found" x_session_response_tags_found_list = "session response tags found" x_session_tags_used_list = "session tags used" x_stateless = "stateless" x_matching_a_session_tag_locator = "matching a session tag locator" x_missing_x_forwarded_for_session_tag_locator = "missing X-Forwarded-For session tag locator" x_session_tags_collision_list = "session tags collision" x_session_tag_multi_value = "session tag multi value" x_session_tag_collision = "session tag collision" x_session_tag_group_collision = "session tag group collision" x_custom_gzip = "custom gzip" x_custom_usernamepw = "custom usernamepw" x_custom_pw_username = "custom pw username" x_historical_custom_fields = "historical custom fields" x_tcp_packet_count = "TCP封包數量" x_nw_info_count = "NW 資訊計數" x_cl_info_count = "CL 資訊計數" x_sv_info_count = "SV 資訊計數" x_ap_info_count = "AP 資訊計數" x_ct_info_count = "CT 資訊計數" x_cu_info_count = "CU 資訊計數" # coradiant_object_v2 x_start_time = "開始時間" x_end_time = "結束時間" x_secure = "安全" # ias_xml #acct_authentic = "authentic" #acct_delay_time = "delay time" #acct_input_octets = "input octets" #acct_input_packets = "input packets" #acct_output_octets = "output octets" #acct_output_packets = "output packets" #acct_session_id = "session ID" #acct_session_time = "session time" #acct_status_type = "status type" #acct_terminate_cause = "terminate cause" #authentication_type = "authentication type" #called_station_id = "called station ID" #calling_station_id = "calling station ID" #cisco_av_pair = "cisco AV pair" #class = "class" #client_friendly_name = "client friendly name" #client_ip_address = "client IP address" #client_vendor = "client vendor" #computer_name = "computer name" #eap_friendly_name = "EAP friendly name" event_source = "事件來源" #framed_ip_address = "framed IP address" #framed_mtu = "framed MTU" # actual misspelling in xml tag name fully_qualifed_user_name = "完全合格的用戶名" ms_extended_quarantine_state = "MS 擴充隔離狀態" ms_link_drop_time_limit = "MS 連結丟棄時間限制" ms_link_utilization_threshold = "MS 連結使用率閾值" ms_quarantine_state = "MS 隔離狀態" #nas_identifier = "NAS identifier" #nas_ip_address = "NAS IP address" #nas_port = "NAS port" #nas_port_type = "NAS port type" #np_policy_name = "NP policy name" #packet_type = "packet type" provider_type = "提供者類型" proxy_policy_name = "代理政策名稱" quarantine_update_non_compliant = "檢疫更新不相容" #reason_code = "reason code" #sam_account_name = "SAM account name" #service_type = "service type" #session_timeout = "session timeout" tunnel_medium_type = "通道媒體類型" #tunnel_pvt_group_id = "tunnel private group ID" #tunnel_type = "tunnel type" #user_name = "user name" #vendor_specific = "vendor specific" # cisco_access_control_server acct_input_octets = "輸入 octets" acct_output_octets = "輸出 octets" acct_input_packets = "輸入封包" acct_output_packets = "輸出封包" login_protocol = "登入協定" local_protocol = "本地協定" remote_protocol = "遠端協定" #local_port = "local port" #remote_port = "remote port" # site_guard connection_time = "連線時間" detect_status = "偵測狀態" detect_name = "偵測名稱" detect_part = "偵測部份" signature_category = "特徵類別" signature_file = "特徵檔案" signature_name = "特徵名稱" keep_alive = "Keep-Alive" x_forwarded_for = "X-Forwarded-For" # excelerator sc_completed = "完成" x_origin_ip = "原始 IP" sc_header_size = "聽取大小" sc_content_length = "內容長度" # juniper_rt_flow src_nat_rule = "來源 NAT 規則" dst_nat_rule = "目標 NAT 規則" threat_severity = "威脅嚴重性" pktlog_id = "封包日誌 ID" packets_from_client = "來自用戶端的封包" packets_from_server = "來自伺服器的封包" inbound_packets = "流入的封包" outbound_packets = "流出的封包" bytes_from_client = "來自用戶端的位元組" bytes_from_server = "來自伺服器的位元組" outbound_bytes = "流出的位元組" nested_application = "套疊的應用程式" packet_incoming_interface = "傳入封包界面" # email_security_appliance (mcafee) active_recipient = "啟用收件者" received_email_over_tls = "透過 TLS 接收" sent_email_over_tls = "透過 TLS 傳送" scanner_triggered = "被觸發的掃瞄器" contentrule = "內容規則" spamrules = "垃圾郵件規則" spamscore = "垃圾郵件評分" spamthreshold = "垃圾郵件門檻" xvalue = "值" # watchguard_firebox_cluster_traffic rcvd_bytes = "接收的位元組" sent_bytes = "傳送的位元組" dst_name = "目標名稱" # amazon_s3 request_uri = "要求 URI" # coradiant_object_v2 x_nw_error_count = "NW 錯誤計數" x_cl_error_count = "CL 錯誤計數" x_sv_error_count = "SV 錯誤計數" x_ap_error_count = "AP 錯誤計數" x_timed_out = "逾時" x_ct_error_count = "CT 錯誤計數" x_cu_error_count = "CU 錯誤計數" average_x_nw_error_count = "平均 NW 錯誤計數" average_x_cl_error_count = "平均 CL 錯誤計數" average_x_sv_error_count = "平均 SV 錯誤計數" average_x_ap_error_count = "平均 AP 錯誤計數" average_x_ct_error_count = "平均 CT 錯誤計數" average_x_cu_error_count = "平均 CU 錯誤計數" x_throughput = "流量" x_tcp_rtt_count = "TCP RTT 計數" x_tcp_rtt = "TCP RTT" x_tcp_ooo = "TCP OOO" x_tcp_retrx = "TCP 重試" x_ssl_time = "SSL 時間" x_e2e_time = "end-to-end 時間" x_process_time = "處理時間" x_network_time = "網路時間" average_x_throughput = "平均流量" average_x_tcp_rtt_count = "平均 TCP RTT 計數" average_x_tcp_rtt = "平均 TCP RTT" average_x_tcp_ooo = "平均 TCP OOO" average_x_tcp_retrx = "平均 TCP 重試" average_x_ssl_time = "SSL 平均時間" average_x_e2e_time = "end-to-end 平均時間" average_x_process_time = "平均處理時間" average_x_network_time = "平均網路時間" web_server_ip = "網頁伺服器 IP" x_server_id = "伺服器 ID" sc_set_cookie = "伺服器設定 Cookie 到用戶端" x_aborted_count = "中止計數" x_application_name = "應用程式名稱" x_closed = "已關閉" x_container_count = "容器計數" x_content_count = "內容計數" x_custom_browser = "自訂瀏覽器" x_custom_entry_page = "自訂項目頁面" x_custom_exit_page = "自訂離開頁面" x_custom_mypostparamkey = "自訂 mypostparamkey" x_custom_os = "自訂 OS" x_custom_referrer_domain = "自訂引用者網域" x_custom_referrer_name = "自訂引用者名稱" x_document_count = "文件計數" x_entry_page = "項目頁面" x_error_category = "錯誤類別" x_error_code = "錯誤碼" x_errored_aborted_count = "已錯誤並中止計數" x_errored_count = "已錯誤計數" x_errored_slt_broken_count = "已錯誤 SLT 斷開計數" x_exit_page = "離開頁面" x_expired_count = "過期計數" x_expired_early = "過期之先期" x_first_public_geo_city = "首次公開地理城市" x_first_public_geo_country = "首次公開地理國家" x_first_public_geo_country_string = "首次公開地理國家字串" x_first_public_geo_dns_name = "首次公開地理 DNS 名稱" x_first_public_geo_isp = "首次公開地理 ISP" x_first_public_geo_metro_area = "首次公開地理區域城市" x_first_public_geo_organization = "首次公開地理組織" x_first_public_geo_region = "首次公開地理區域" x_first_public_geo_region_string = "首次開公地理區域字串" x_group_id = "群組代碼" x_idle_time = "閒置時間" x_mixed_count = "混合計數" x_origin_referer = "原始引薦者" x_page_count = "頁面計數" x_page_name = "頁面名稱" x_redirect_count = "重導計數" x_redirect_host = "重導主機" x_redirect_network_time = "重導網路時間" x_redirect_process_time = "重導處理時間" x_redirect_ssl_count = "重導 SSL 計數" x_redirect_ssl_time = "重導 SSL 時間" x_redirect_time = "重導時間" x_secure_count = "安全計數" x_slt_broken = "SLT 斷開" x_slt_broken_page_count = "SLT 斷開頁面計數" x_ssl_count = "SSL 計數" x_think_time = "思考時間" x_user_id = "使用者代碼" # cloudfront plays = "播放" # cloudfront_download x_edge_location = "邊緣位置" x_edge_result_type = "邊緣結果類型" # gateway_reports snapon gateway_reports_start_time = "開始時間" gateway_reports_end_time = "結束時間" # mail_server_reports snapon mail_server_reports_sender_domain = "寄件者網域" mail_server_reports_recipient_domain = "收件者網域" # top_level_domain snapon top_level_domain = "最上層網域" # groupwise_post_office_agent net_id = "網路識別碼" # aar_report failed_device_profiles = "失敗的裝置設定" failed_authentications = "失敗的驗證" successful_authentications = "成功的驗證" long_username = "完整的使用者名稱" zone_name = "區域名稱" artifact_name = "人工名稱" device_profile_name = "裝置設定檔名稱" virtual_ip = "虛擬 IP" # privoxy requests_blocked = "已阻止的要求" # nemesis x_time_taken_milli = "已花費時間" x_cache_status = "快取狀態" x_cached = "已快取" x_access_control = "存取控製" x_filter = "過濾" c_method = "方法" x_service = "服務" s_content_type = "內容類型" s_status = "狀態" # helix_session_manager client_duration = "用戶端持續時間" play_time = "播放時間" pause_time = "暫停時間" allowance_code = "寬限碼" allowance_mesage = "寬限訊息" ext_auth_code = "外部認證碼" ext_auth_message = "外部認證訊息" template_output = "樣板輸出" # forefront_thread_management_gateway bytes_sent_intermediate = "傳出位元組 (中介)" bytes_received_intermediate = "接收位元組 (中介)" connection_time_intermediate = "連接時間 (中介)" application_protocol = "應用通訊協定" nis_scan_result = "NIS 掃瞄結果" nis_signature = "NIS 簽章" nat_address = "NAT 位址" fwc_app_path = "FWC 應用程式路徑" internal_service_info = "內部服務訊息" # webmetrics page_loads = "已載入頁面" item_loads = "已載入項目" page_load_time = "載入頁面時間" item_load_time = "載入項目時間" dns_time = "DNS 時間" first_packet_time = "第一個封包時間" # net_flow_nfdump_o_long src_ip_addr = "來源 IP 位址" dst_ip_addr = "目標 IP 位址" # barracuda_waf_access_with_header server_time = "伺服器時間" login_id = "登入 ID" protected_field = "受保護欄位" wf_matched_field = "WF 符合欄位" profile_matched_field = "設定檔符合欄位" response_type_field = "回應類型欄位" version = "版本" # vsfpd transfer_type = "傳送類別" special_action_flag = "特殊動作旗標" authenticated_user_id = "已驗証用戶ID" completion_status = "完成狀態" # media_flow_controller_w3c sc_bytes_content = "主機至用戶位元組 (內容)" x_cache_hit = "快取擊中" x_namespace = "命名空間" sc_etag = "etag" x_remote_user = "遠端用戶" sc_age = "age" # email_gateway act = "帳戶" shost = "來源主機" dhost = "目標主機" fsize = "檔案大小" num_email_attachments = "郵件附件數量" number_email_recipients = "收件者數量" email_attachments = "郵件附件" master_scan_type = "主掃瞄類別" email_subject = "郵件主旨" is_primary_action = "為主要動作" # juniper_mfc store_id = "儲存 ID" store_region = "儲存區" store_category = "儲存類別" cache_control_in = "快取控制 (in)" cache_control_out = "快取控制 (out)" pragma_in = "雜注 (in)" pragma_out = "雜注 (out)" vary_out = "vary (out)" # referrer_analysis [snapon] ref_search_engine = "搜尋引擎" ref_search_phrase = "搜尋片語" # user_agent_analysis [snapon] uaa_web_browser = "網頁瀏覽器" uaa_web_browser_major_version = "網頁瀏覽器 (主版本)" uaa_web_browser_full_version = "網頁瀏覽器 (完整版本)" uaa_operating_system = "作業系統" uaa_spider = "網路蜘蛛" # broken_links [snapon] broken_links_page = "頁面 (損壞連結的目標)" broken_links_referrer = "引薦者 (損壞連結的來源)" # geo_isp [snapon] geo_isp = "ISP" # geo_domain [snapon] geo_domain = "網域" # geo_organization [snapon] geo_organization = "組織" # geo_location [snapon] geo_location = "地理位置" # web_server_package [snapon] wsp_file_type = "檔案類型" # worm [snapon] wsp_worm = "蠕蟲" # screen_dimensions [snapon] so_screen_dimensions = "螢幕解析度" so_screen_depth = "螢幕彩度" # web_gateway block_res = "區塊" auth_user = "已驗證用戶" bytes_to_client = "至用戶端位元組" rep_level = "評價等級" # winsshd bytes_downloaded = "已下載位元組" bytes_uploaded = "已上傳位元組" windows_account = "Windows 帳戶" # f5_waf request_violations = "要求違法行為" http_protocol_compliance_sub_violations = "HTTP協定違法行為" evasion_techniques_sub_violations = "規避技術違法行為" web_services_security_sub_violations = "網頁服務安全違法行為" xff_ip = "XFF IP" route_domain = "路由網域" http_classifier = "HTTP 分類" geographic_location = "地理位置" # mcafee_ips attack_severity = "攻擊嚴重性" attack_signature = "攻擊特徵" attack_confidence = "攻擊信心" network_protocol = "網路通訊協定" admin_domain = "管理網域" result_status = "結果" detection_mechanism = "檢測機制" sensor_cluster_member = "傳感器叢集成員" # windows_dhcp subnetmask = "子網路遮罩" client_hardware_address = "用戶端硬體位址" owner_host_ip_address = "擁有者主機 IP 位址" owner_host_netbios_name = "擁有者 NetBIOS 名稱" owner_host_name = "擁有者主機名稱" # f5_ssl_vpn successful_logins = "成功登入" ui_mode = "UI 模式" browser_platform = "瀏覽器平台" browser_mode = "瀏覽器模式" http_bytes_in = "HTTP 輸入位元組" http_bytes_out = "HTTP 輸出位元組" auth_result = "認證結果" user_accesses = "使用者存取" # icecase_playlist impressions = "印象" stream_name = "串流名稱" # websense request_size = "要求大小" response_size = "回應大小" proxy_time = "代理時間" origin_time = "原始時間" analytic_id = "分析代碼" reason_type = "原因類型" content_stripping = "內容剝離" logged_file_type = "已記錄檔案類型" # globalscape_eft request_type = "要求類型" target = "目標" # slurm alloccpus = "已分配處理器" cputimeraw = "CPU 時間" end = "結束時間" eligible = "符合時間" jobid = "作業 ID" jobname = "作業名稱" jobs = "作業" maxrss = "最大 RSS" ncpus = "CPUs" nnodes = "節點" ntasks = "工作" partition = "分區" qos = "服務品質" start = "開始時間" state = "狀態" submit = "子任務時間" timelimit = "時間限制" uid = "使用者代碼" wait_time = "等待時間" # utm_firewall evtcount = "事件計數" nattype = "NAT 類型" beforetransaddr = "轉換前位址" aftertransaddr = "轉換後位址" beforetransport = "轉換前連接埠" aftertransport = "轉換後連接埠" # device_types [snapon] mobile_device = "行動裝置" # filemaker_access database_opens = "資料庫開啟" database_closes = "資料庫關閉" # nginx_log_format upstream_addr = "上游位址" upstream_status = "上游狀態" http_referer = "HTTP 引薦者" http_user_agent = "HTTP 使用者代理" http_x_forwarded_for = "HTTP X-Forwarded-For" ## Belows are used by GITS Sawmill # Barracuda WAF rule_type = "規則類型" follow_up = "隨後" attack_details = "攻擊細節" proxy_ip = "Proxy IP" # microsoft_sqlprofiler_2005 raw_number = "序號" event_class = "事件類別" text_data = "文字資料" reads = "讀取" writes = "寫入" client_pid = "用戶端 PID" spid = "SPID" # armorize_smartwaf virtual_host = "虛擬主機" ruleset_descriptor = "參考ID" ruleset_mode = "保護模式" handler_name = "處理程序" user_text_or_pattern = "註解或樣式" # radware_linkproof nat_type = "NAT類型" # dsc ERP series dsc_task_id = "作業代碼" dsc_user_id = "用戶代碼" dsc_task_name = "作業名稱" dsc_op_type = "操作類型" dsc_sql_action = "查詢類型" state_code = "狀態代碼" dsc_field_name = "異動欄位名稱" dsc_field_value = "異動欄位內容" modify_item = "異動項目" dsc_master_table = "異動主資料表" puser_id = "產品用戶帳號" dsc_username = "用戶名稱" level_name = "等級說明" dsc_plant = "營運中心/資料庫" web_server = "網頁伺服器" user_oid = "使用者物件識別碼" target_id = "目標代碼" target_name = "目標名稱" locale = "語系" dsc_type_name = "類型說明" } # field_labels field_labels_by_log_format = { tomcat_pattern = { time_taken_milliseconds = "使用時間 (毫秒)" remote_logical_username = "遠端邏輯使用者名稱" request_thread_name = "要求執行緒名稱" user_session_id = "使用者連線 ID" } # tomcat_pattern email_gateway = { suser = "寄件者" duser = "收件者" McafeeEmailgatewayOriginalSubject = "原始主旨" McafeeEmailgatewayOriginalSender = "原始寄件者" McafeeEmailgatewayOriginalMessageId = "原始訊息ID" McafeeEmailgatewayEmailEncryptionType = "郵件加密類型" } # email_gateway wowza_media_server_pro = { s_ip = "伺服器 IP" s_port = "伺服器連接埠" } slurm = { elapsed = "工作經過時間" end = "結束時間" start = "開始時間" # user = "user name" } # slurm } # field_labels_by_log_format # Reporting values used by snapons snapons = { device_type = { computer = "電腦" android_tablet = "Android 平板" android_phone = "Android 電話" symbian_phone = "Symbian 電話" spider = "網路蜘蛛" unknown = "未知" mobile = "行動裝置 (電話, 平板)" non_mobile = "非行動裝置 (桌機, 筆電, 伺服器)" not_a_mobile_device = "(非行動裝置)" } # device_type } # snapons item_descriptions = { ip_address = "IP 位址" no_referrer = "(無推薦者)" no_search_phrase = "(無搜尋片詞)" no_search_engine = "(無搜尋引擎)" no_file_type = "(無類型)" no_spider = "(非網路蜘蛛)" no_worm = "(非蠕蟲)" spider = "(網路蜘蛛)" not_an_url = "(未知--非 URL)" unknown_browser = "未知/網路蜘蛛" unknown_os = "未知" unspecified_browser = "未指定" unspecified_os = "未指定" not_an_ip = "(無法得知-- 非 IP)" screen_info = "(螢幕訊息)" screen_depth = { 1 = "1 bit (只有 黑/白; 不是灰色)" 2 = "2 bit (4 色)" 4 = "4 bit (16 色)" 8 = "8 bit (256 色)" 16 = "16 bit (高彩)" 24 = "24 bit (全彩)" 32 = "32 bit (全彩)" } # screen_depth } # item_descriptions graph = { bar_chart_title = "由 $discrete_field_label 繪出 $numerical_field_label" bar_chart_numerical_field_label = "{=capitalize(numerical_field_label)=}" bar_chart_multiplier_note = "x $multiplier" bar_chart_discrete_field_label = "{=capitalize(discrete_field_label)=}" remaining_items = "$param1 個其他項目" hour_labels = { 0 = "M" 1 = "1am" 2 = "2am" 3 = "3am" 4 = "4am" 5 = "5am" 6 = "6am" 7 = "7am" 8 = "8am" 9 = "9am" 10 = "10am" 11 = "11am" 12 = "N" 13 = "1pm" 14 = "2pm" 15 = "3pm" 16 = "4pm" 17 = "5pm" 18 = "6pm" 19 = "7pm" 20 = "8pm" 21 = "9pm" 22 = "10pm" 23 = "11pm" } # hour_labels } # graph geoip = { unknown_country = "(未知的國家)" unknown_region = "(未知的地區)" unknown_city = "(未知的城市)" unknown_organization = "(未知的組織)" unknown_isp = "(未知的 ISP)" unknown_domain = "(未知的網域)" } # geoip overview = { label = "摘要" date_label = "開始/結束 日期:" days_covered_label = "包含天數:" all_days_label = "全部天數" average_per_day_label = "平均每天" not_a_report_field_warning = "沒有一個報表範疇!" } miscellaneous = { default_page = "(預設頁面)" directory = "目錄" directories = "目錄" days = "日" years_months_days = "年/月/日" pages_directories = "頁面/目錄" } table = { total_label = "總計" subtotal_label = "小計" average_label = "平均" min_label = "最小" max_label = "最大" average_header_tag = "平均" cutoff_remainder_row_label = "$param1 其他項目" reloading_reports_page = "重新載入報表頁面, 請稍候." } # table menu = { groups = { department_group = "部門" traffic_group = "流量" date_time_group = "日期和時間" content_group = "內容" referrer_group = "引薦" visitor_demographics_group = "訪客人口統計資料" user_demographics_group = "使用者人口統計資料" visitor_systems_group = "訪客系統" user_systems_group = "使用者系統" technical_group = "技術的" sessions_group = "連線期間" accounting_group = "處理帳號" account_group = "帳號" server_group = "伺服器" player_group = "播放器" users_group = "使用者" caching_group = "暫存" filtering_group = "過濾" security_group = "安全性" chat_room_group = "聊天室" source_group = "來源" destination_group = "目標" translated_group = "已轉換" authentication_group = "授權" actions_group = "動作" processes_group = "處理" other_group = "其他" stream_information_group = "串流資訊" client_information_group = "用戶端資訊" tcp_flags_group = "TCP 旗標" tcp_group = "TCP" snmp_group = "SNMP" icmp_group = "ICMP" ntp_group = "NTP" dns_group = "DNS" startup_shutdown_group = "啟動/停止" connections_group = "連結" packet_logging_group = "封包日誌" dhcp_group = "DHCP" netcon_group = "NetCon" all_sites_group = "所有站台" overview_group = "摘要" failed_logins_group = "登入失敗" logins_group = "登入" top_hours_group = "尖峰小時" weekdays_group = "工作日" av_group = "防病毒" ip_filter = "IP 過濾" event_group = "事件" partner_group = "合作伙伴" meta_group = "中繼" attack_group = "攻擊" # autodesk_network_license_manager product_information_group = "產品資訊" information_group = "資訊" authentication_group = "授權" date_time_reports_group = "日期/時間 報表" # cisco_waas_tcp_proxy results_group = "結果" # trend_micro_control_manager viruses_group = "病毒" spyware_group = "間諜軟體" email_content_security_group = "電子郵件內容安全" web_security_group = "網頁安全" admin_group = "管理" # interscan_web_security_suite url_filtering_group = "URL 過濾" executive_group = "可執行的" # terraplay groups session_group = "連線期間" client_group = "客戶端" # ias_csv tunnel_group = "隧道" # microsoft_exchange2000 sender_group = "傳送者" recipient_group = "接收者" message_group = "訊息" # tfs_mailreport_extended attachments_group = "附加檔案" policies_group = "政策" messages_group = "訊息" # nortel_ssl_vpn vpn_group = "VPN" syslog_group = "系統日誌" # juniper_netscreen_secure_access meeting_group = "會議" # centricity_pacs physician_group = "治療者" procedure_group = "程序" patient_group = "病人" # cwat (this is now cwat_alert and has different groups) alerts_group = "提示" suspicious_events_group = "可疑事件" #actions_group = "Actions" mail_group = "郵件" viruses_group = "病毒" alerts_by_priority_group = "以優先權來提示" alerts_by_usergroup_group = "以使用者群組來提示" alerts_by_month_group = "以月份來提示" # aventail_client_server_access (groups) connect_tunnel_group = "連結通道" backend_server_flows_group = "背景伺服器流程" connect_proxy_group = "連結 Proxy" # tivoli_access_manager_webseal target_group = "目標" resource_group = "資源" outcome_group = "結果" accessor_group = "存取者" originator_group = "創作者" # forti_gate policy_change_group = "政策改變" # juniper_secure_access_vpn_ssl host_checker_group = "主機檢查者" # iron_port compliance_group = "承諾" resources_group = "資源" # sun_one_directory_server_audit changes_group = "改變" # oracle_audit system_group = "系統" # tfs_mailreport_extended attachments_group = "連接" policies_group = "政策" messages_group = "訊息" # aruba_wireless_switch ap_group = "AP" vlan_group = "VLAN" # microsoft_exchange_2007_csv agent_group = "代理者" send_receive_group = "傳送/接收" message_tracking_group = "訊息追蹤" # bomgar_box permissions_group = "權限" main_group = "主要" # unreal_media_server accesses_group = "存取" # cisco_pix crypto_group = "密碼" # cisco_vpnconcentrator remote_group = "遠端" local_group = "本地" # site_guard cache_group = "快取" # email_security_appliance senders_group = "傳送者" recipients_group = "接收者" # clavister_sg connection_group = "連線" # gateway_reports snapon gateway_usage_group = "使用率" # mail_server_report snapon mail_server_reports_group = "郵件伺服器使用率" # media_usage snapon media_usage_group = "媒體使用率" # coradiant_object_v2 error_group = "錯誤" geo_group = "地理" custom_group = "自訂" # forefront_thread_management_gateway filter_group = "過濾中" threat_group = "威脅" } # groups reports = { overview = "摘要" dashboard = "儀表板" log_detail = "日誌詳細內容" sessions_overview = "連線摘要" session_paths = "連線路徑" session_page_paths = "通過頁面的路徑" entry_pages = "進入頁面" exit_pages = "離開頁面" session_pages = "連線頁面" session_users = "連線使用者" individual_sessions = "個別的連線" search_phrase_by_search_engine = "搜尋引擎的片語" chat_detail = "交談詳細內容" broken_links = "損毀連結" threat_detail = "威脅詳細內容" # trend_micro_control_manager computer_name_virus = "電腦名稱 (病毒)" infect_source_virus = "感染源 (病毒)" infect_destination_virus = "感染目的 (病毒)" virus_virus = "病毒 (病毒)" product_virus = "產品 (病毒)" pattern_virus = "類型 (病毒)" file_name_virus = "檔案名稱 (病毒)" file_path_virus = "檔案路徑 (病毒)" first_action_virus = "第一次動作 (病毒)" first_action_result_virus = "第一次動作結果 (病毒)" second_action_virus = "第二次動作 (病毒)" second_action_result_virus = "第二次動作結果 (病毒)" login_user_name_virus = "登入的使用者名稱 (病毒)" engine_virus = "引擎 (病毒)" computer_name_spyware = "電腦名稱 (Spyware)" infect_source_spyware = "感染源 (Spyware)" infect_destination_spyware = "感染目的 (Spyware)" virus_spyware = "病毒 (Spyware)" product_spyware = "產品 (Spyware)" pattern_spyware = "類型 (Spyware)" file_name_spyware = "檔案名稱 (Spyware)" file_path_spyware = "檔案路徑 (Spyware)" first_action_spyware = "第一次動作 (Spyware)" first_action_result_spyware = "第一次動作結果 (Spyware)" second_action_spyware = "第二次動作 (Spyware)" second_action_result_spyware = "第二次動作結果 (Spyware)" login_user_name_spyware = "登入的使用者名稱 (Spyware)" engine_spyware = "引擎 (病毒)" computer_name_email_content = "電腦名稱 (Email)" message_id_email_content = "訊息代碼 (Email)" sender_email_content = "傳送者 (Email)" recipient_email_content = "接收者 (Email)" policy_name_email_content = "政策名稱 (Email)" policy_settings_email_content = "政策設定 (Email)" action_on_content_email_content = "在內容動作 (Email)" action_on_message_email_content = "在訊息動作 (Email)" subject_email_content = "主旨 (Email)" computer_name_web = "電腦名稱 (Web)" # du (reports) filenames_directories = "檔名/目錄" # interscan_web_security_suite user_access = "使用者 (存取)" location_access = "國家/地區/城市 (存取)" domain_description_access = "地區描述 (存取)" user_virus = "使用者 (病毒)" location_virus = "國家/地區/城市 (病毒)" domain_description_virus = "地區描述 (病毒)" user_url_filtering = "使用者 (URL 過濾)" location_url_filtering = "國家/地區/城市 (URL 過濾)" domain_description_url_filtering = "地區描述 (URL 過濾)" executive_user = "使用者" executive_domain = "地區" executive_blocked_url = "阻斷的 URL" executive_path = "檔案" executive_file_type = "檔案類型" executive_trend_category = "趨勢分類" # zeus_g (reports) search_phrases_by_search_engine = "搜尋階段由搜尋引擎" search_phrases_by_paid_search_engine = "搜尋階段由 PPCSE" paid_search_engine = "付費的搜尋引擎" keywords_by_se_orders = "關鍵字由 SE/Orders" keywords_by_se_items = "關鍵字由 SE/Items" # interscan_messaging_security_suite_integrated attachments_by_sender = "由附件傳送" # aventail_client_server_access aventail_client_server_access = { overview = "摘要" date_time = "日期/時間" days = "日" day_of_week = "一週七日" hour_of_day = "一日24時" source_host = "來源通訊埠" location = "來源主機" dest_host = "目的通訊埠" dest_port = "目的名稱" user_name = "使用者名稱" auth_method = "授權方式" status = "狀態" realm = "領域" group_report = "群組" sessions_overview = "連線期間摘要" session_users = "連線期間使用者" individual_sessions = "個別的連線期間" connect_tunnel_overview = "摘要 (CT)" connect_tunnel_date_time = "日期/時間 (CT)" connect_tunnel_days = "日 (CT)" connect_tunnel_day_of_week = "一週七日 (CT)" connect_tunnel_hour_of_day = "一日24時 (CT)" connect_tunnel_source_host = "來源通訊埠 (CT)" connect_tunnel_location = "來源主機 (CT)" connect_tunnel_dest_host = "目的通訊埠 (CT)" connect_tunnel_dest_port = "目的名稱 (CT)" connect_tunnel_user_name = "使用者名稱 (CT)" connect_tunnel_dn = "DN (CT)" connect_tunnel_auth_method = "授權方式 (CT)" connect_tunnel_protocol = "通訊協定 (CT)" connect_tunnel_status = "狀態 (CT)" connect_tunnel_realm = "領域 (CT)" connect_tunnel_equipment_id = "設備ID (CT)" connect_tunnel_group_report = "群組 (CT)" connect_tunnel_sessions_overview = "連線期間摘要 (CT)" connect_tunnel_session_users = "連線期間使用者 (CT)" connect_tunnel_individual_sessions = "個別的連線期間 (CT)" connect_proxy_overview = "摘要 (CP)" connect_proxy_date_time = "日期/時間 (CP)" connect_proxy_days = "日 (CP)" connect_proxy_day_of_week = "一週七日 (CP)" connect_proxy_hour_of_day = "一日24時 (CP)" connect_proxy_source_host = "來源通訊埠 (CP)" connect_proxy_location = "來源主機 (CP)" connect_proxy_dest_host = "目的通訊埠 (CP)" connect_proxy_dest_port = "目的名稱 (CP)" connect_proxy_user_name = "使用者名稱 (CP)" connect_proxy_dn = "DN (CP)" connect_proxy_auth_method = "授權方式 (CP)" connect_proxy_status = "狀態 (CP)" connect_proxy_realm = "領域 (CP)" connect_proxy_equipment_id = "設備ID (CP)" connect_proxy_group_report = "群組 (CP)" connect_proxy_sessions_overview = "連線期間摘要 (CP)" connect_proxy_session_users = "連線期間使用者 (CP)" connect_proxy_individual_sessions = "個別的連線期間 (CP)" backend_server_flows_overview = "摘要 (BSF)" backend_server_flows_date_time = "日期/時間 (BSF)" backend_server_flows_days = "日 (BSF)" backend_server_flows_day_of_week = "一週七日 (BSF)" backend_server_flows_hour_of_day = "一日24時 (BSF)" backend_server_flows_source_host = "來源通訊埠 (BSF)" backend_server_flows_location = "來源主機 (BSF)" backend_server_flows_dest_host = "目的通訊埠 (BSF)" backend_server_flows_dest_port = "目的名稱 (BSF)" backend_server_flows_user_name = "使用者名稱 (BSF)" backend_server_flows_dn = "DN (BSF)" backend_server_flows_auth_method = "授權方式 (BSF)" backend_server_flows_protocol = "通訊協定 (BSF)" backend_server_flows_status = "狀態 (BSF)" backend_server_flows_realm = "領域 (BSF)" backend_server_flows_equipment_id = "設備ID (BSF)" backend_server_flows_group_report = "群組 (BSF)" backend_server_flows_sessions_overview = "連線期間摘要 (BSF)" backend_server_flows_session_users = "連線期間使用者 (BSF)" backend_server_flows_individual_sessions = "個別的連線期間 (BSF)" } # aventail_client_server_access # zyxel_firewall_welf idp = "IDP" anti_virus = "防毒" anti_spam = "反垃圾郵件" vpn = "VPN" web_block = "網頁阻隔" # ironport_sseries_full internet_tools = "網路工具" legal_liability = "合法的責任" productivity_loss = "生產力虧損" business_usage = "商業用法" warning_security_risks = "警告的安全風險" critical_security_risks = "危及的安全風險" bandwidth_loss = "遺失的頻寬" bandwidth_gain = "增加的頻寬" date_time = "日期/時間" days = "天數" day_of_week = "一週" top_malware = "最高的惡意軟體代碼" malware_by_user = "由使用者排序的惡意軟體" malware_by_client = "由用戶端排序的惡意軟體" malware_by_category = "由類別排序的惡意軟體" malware_by_site = "由網點排序的惡意軟體" top_sites = "最高的網點" top_clients = "最高的用戶端" top_users = "最高的使用者" top_categories = "最高的類別" time_per_site = "每個網點的時間" time_per_client = "每個用戶端的時間" url_categories_problems = "URL 類別問題" # ironport antispam_result = "反垃圾郵件結果" antivirus_result = "防毒結果" # cell_ips category_detail = "類別詳細資料" # aar_report zone_placement = "區域佈局" failed_device_profile = "失敗裝置設定" concurrent_users_day = "最大並發用戶 (前一日)" concurrent_users_week = "最大並發用戶 (前一週)" concurrent_users_month = "最大並發用戶 (前一月)" failed_user_authentication = "失敗的使用者認證" } # reports } # menu sessions_overview = { label = "連線期間摘要" total_session_users = "全部的連線期間使用者" total_sessions = "全部的連線期間" total_session_events = "總共的連線期間事件" total_days = "全部的天數" sessions_per_day = "每天連線期間" repeat_users = "重複使用者" sessions_by_one_time_users = "單次使用者連線期間" sessions_by_repeat_users = "重複使用者連線期間" one_time_users = "單次使用者" two_time_users = "兩次使用者" three_time_users = "三次使用者" four_time_users = "四次使用者" five_time_users = "五次使用者" more_time_users = "六次及以上使用者" average_sessions_per_user = "每個使用者平均連線期間" median_sessions_per_user = "每個使用者中間連線期間" total_session_duration = "全部連線期間的全部經過" average_session_duration = "平均連線期間持續時間" average_accesses_per_session = "每個連線期間平均存取數" maximum_concurrent_sessions = "同時間最大的連線期間數" } # sessions_overview session_pages = { label = "連線期間頁面" sessions = "連線期間" page = "頁面" events = "事件" time_spent = "花費時間" } # sessions_pages session_users = { label = "連線期間使用者" sessions = "連線期間" user = "使用者" events = "事件" time_spent = "花費時間" } # sessions_users session_paths = { label = "連線期間路徑" of_sessions = "超出 $param1 連線期間, ..." started_at = "開始於" then_went_to = "然後到" then_ended = "然後結束" more_sessions = "$sessions 更多連線期間..." max_number_of_rows_label = "增加擴充的最大量行數" reset_collapse_all = "重置/Collapse All" more_rows = "更多行數" zero_events_no_data_returned = "0 個事件, 查詢中未回覆資料" } # sessions_pages session_page_paths = { label = "通過頁面的路徑" pages = "頁面" show_paths_button = "顯示路徑" page_paths_page_of_label = "Of the $param1 事件 $param2" page_paths_page_is_empty_message = "請定義一個頁面名稱." page_names_lookup_label = "頁面查詢" lookup_pages = "頁面查詢" page_names_lookup_search_result_label = "頁面查詢, 查詢結果" page_label = "頁面" from_label = "來自" no_pages_found_info = "沒有找到頁面" page_names_lookup_search_label = "頁面名稱或頁面路徑內容:" predecessor_info = "來自於" no_predecessor_info = "開始於" successor_info = "去到" no_successor_info = "結束於" more_rows = "更多..." n_more_pages = "$pages_remaining 更多頁面" n_is_unknown_page = "$page 是一個未知的頁面或是這個頁面沒有事件發生." loading_info = "載入 ..." pages_from_to_of_total_rows = "頁面 $param1 - $param2 of $param3" } # session_page_paths individual_sessions = { label = "個別的連線期間" session_id = "連線期間代碼" user = "使用者" start_time = "開始時間" end_time = "結束時間" } # individual_sessions entry_pages = { label = "進入頁面" } # entry_pages # This should be a phrase or string which dividers database field names in the name of # multi-column report. E.g., if this is " by ", then the name of a report showing pages # and IPs will be "page by IP". Or if this is "/", the report name will be "page/IP". multi_column_report_divider = "/" # Obsoleted by the line above, but here for compatibility with legacy profiles search_phrases_by_search_engine.label = "搜尋期間已搜尋引擎搜尋" firegen_view = { label = "FireGen™ 檢視" } # firegen_view log_detail = { label = "日誌詳細內容" } # log_detail single_page_summary = { label = "單一頁面摘要" } # single_page_summary urls_by_client_ip = { label = "用戶端 IP 的 URL" } # urls_by_client_ip exit_pages = { label = "離開頁面" } # exit_pages # This specifies the divider to use between three-digit groups in large integers, # and the divider to use between the integer and decimal (fractional) portion of numbers. # For instance, with thousands_divider="," and decimal_divider=".", 1 million divided by three # would be represented as 333,333.333 (to three decimal points). # With thousands_divider="." and decimal_divider=",", 1 million divided by three # would be represented as 333.333,333 (to three decimal points). numbers = { thousands_divider = "," decimal_divider = "." } # This specifies the date/time text representation in reports # and messages. # # Date/time Format # token specifier Description # ---------------------------------------------------------------------------- # Day %e The day of the month, from 1 through 31. # Day %d The day of the month, from 01 through 31. # Month %b The abbreviated name of the month (Jan, Feb, Mar, ...). # Month %B The full name of the month (January, February, March, ...) # Month %m The month, from 01 through 12. # Year %y The year, from 00 to 99. # Year %Y The year as a four-digit number. # Hour %I The hour, using a 12-hour clock from 01 to 12. # Hour %H The hour, using a 24-hour clock from 00 to 23. # Minute %M The minute, from 00 through 59. # Second %S The second, from 00 through 59. # AM/PM %p The AM/PM designator. # date_time_format examples Date/time text representation # %e/%b/%Y %H:%M:%S 5/Feb/2012 18:30:24 # %d/%b/%Y %H:%M:%S 05/Feb/2012 18:30:24 # %d-%m-%y %H:%M:%S 28-4-12 15:30:24 # %Y/%m/%d %I:%M:%s %p 2012/4/28 3:30:24 PM # %B %Y April 2012 date_time_format = { # This specifies the date/time format in reports and messages. year = "%Y" # used for raw dates like __/___/2012 __:__:__ month_year = "%b/%Y" # used for raw dates like __/Apr/2012 __:__:__ date = "%d/%b/%Y" # used for raw dates like 09/Apr/2012 __:__:__ date_time = "%d/%b/%Y %H:%M:%S" # used for raw dates like 09/Apr/2012 18:30:02 date_hours = "%d/%b/%Y %H" # used for raw dates like 09/Apr/2012 18:__:__ date_hours_minutes = "%d/%b/%Y %H:%M" # used for raw dates like 09/Apr/2012 18:30:__ } # date_time_format # These are the rules that we use to pluralize words. # These rules are based on regular expressions; see the documentation # on regular expressions for information about how to use them. In brief, # put ^ at the beginning of the word, $ and the end, (.*) where the word stem goes, # and an ending. Then put " -> ", and the pluralized version, with $1 # where the word stem goes. You can have as many rules as you want; $PRODUCT_NAME will # try them all in order until it gets to an undefined rule number. # If one rule succeeds, the translation is done. If none of the rules match, # we use the word itself as its own plural. # # Note: the uncommon "Latin" pluralization which converts -us to -i (e.g. cactus->cacti) is omitted here, # because most -us words actually pluralized as -uses. If necessary, another rule can be added # if a latin pluralization is needed. # # Due to English's general lack of any sort of consistent spelling rules, # this will not work for all plurals, but it does a pretty good job for most of them. pluralize = { # Special case for the phrases "hour of day" and "day of week", which should be pluralized as "hours of day" and "days of week" # x_of_y = "^([^ ]+) of ([^ ]+)$ -> $1s of $2" # English words ending in -Xy, where X is a consonant, are pluralized by replacing the y with ies. # E.g. city -> cities, party -> parties. # y_to_ies = "^(.*[^aeiou])y$ -> $1ies" # English words ending in -Xs where X is a vowel, have an extra s added, followed by es. E.g. bus->busses. # Disabled for now, because it gives very strange results when the field name is already plural e.g. bytes->bytesses. # Best to leave words ending in s alone, I think, when pluralizing-- it might miss some, but overall will do better. # s_to_sses = "^(.*[aeiouy]s)$ -> $1ses" # English words ending in -s where the s does *not* follow a vowel are often pluralized by adding -es, e.g. toss->tosses. # BUT, because in many cases, field names are plural to begin with (e.g. recipients), # Words ending in -s are for the moment assumed to be plural already, and are not re-pluralized. # Words ending in -ss or -x are assumed to be singular, and are pluralized by adding -es, e.g. address->addresses, mailbox->mailboxes. #PLURALIZE_RULE_3 "^(.*s)$ -> $1es" # ss_to_sses = "^(.*ss)$ -> $1es" # x_to_xes = "^(.*x)$ -> $1es" # s_to_s = "^(.*s)$ -> $1" # A phrase ending with "elapsed" should not be pluralized. # leave_elapsed = "^(.*elapsed)$ -> $1" # The word "data", or a phrase ending with "data", is already plural, and should not be pluralized. # leave_data = "^(.*data)$ -> $1" # The word "information", or a phrase ending with "information", should be left alone by the pluralizer. # leave_information = "^(.*information)$ -> $1" # Most other English words are pluralized by adding -s. # add_s = "^(.*)$ -> $1s" } # pluralize # These are the rules that $PRODUCT_NAME uses to capitalize words. # These rules are based on regular expressions; see the documentation # on regular expressions for information about how to use them. In brief, # put ^ at the beginning of the word, $ and the end, (.*) any place you want # to remember a section of the word to use in the capitalized version. # Then put %22 -> %22, and the pluralized version, with $1 first remembered section goes, # $2 for the second, etc. You can have as many rules as you want; $PRODUCT_NAME will # try them all in order until it gets to an undefined rule number. # If one rule succeeds, the translation is done. If none of the rules match, # $PRODUCT_NAME uses the word itself as its own capitalization. capitalize = { a = "^a(.*)$ -> A$1" b = "^b(.*)$ -> B$1" c = "^c(.*)$ -> C$1" d = "^d(.*)$ -> D$1" e = "^e(.*)$ -> E$1" f = "^f(.*)$ -> F$1" g = "^g(.*)$ -> G$1" h = "^h(.*)$ -> H$1" i = "^i(.*)$ -> I$1" j = "^j(.*)$ -> J$1" k = "^k(.*)$ -> K$1" l = "^l(.*)$ -> L$1" m = "^m(.*)$ -> M$1" n = "^n(.*)$ -> N$1" o = "^o(.*)$ -> O$1" p = "^p(.*)$ -> P$1" q = "^q(.*)$ -> Q$1" r = "^r(.*)$ -> R$1" s = "^s(.*)$ -> S$1" t = "^t(.*)$ -> T$1" u = "^u(.*)$ -> U$1" v = "^v(.*)$ -> V$1" w = "^w(.*)$ -> W$1" x = "^x(.*)$ -> X$1" y = "^y(.*)$ -> Y$1" z = "^z(.*)$ -> Z$1" } # capitalize # first_weekday and marked_weekday specify default # values for the calendar, date picker and chronological # graphs weekday display. # first_weekday defines the weekday which is displayed as # first day in the month display. marked_weekday specifies # the day which is displayed in a more prominent color # than the other weekdays. Define a letter from 1 - 7 for first_weekday # and marked_weekday. (1 = Sunday, 2 = Monday, ..., 7 = Saturday) first_weekday = 1 marked_weekday = 1 weekdays = { 1 = "週日" 2 = "週一" 3 = "週二" 4 = "週三" 5 = "週四" 6 = "週五" 7 = "週六" corrupt_date_time = "錯誤的 日期/時間" } # weekdays weekdays_short = { 1 = "S" 2 = "M" 3 = "T" 4 = "W" 5 = "T" 6 = "F" 7 = "S" } # weekdays_short weekdays_twoletter = { 1 = "Su" 2 = "Mo" 3 = "Tu" 4 = "We" 5 = "Th" 6 = "Fr" 7 = "Sa" } # weekdays_twoletter hours = { 0 = "0:00 AM - 1:00 AM" 1 = "1:00 AM - 2:00 AM" 2 = "2:00 AM - 3:00 AM" 3 = "3:00 AM - 4:00 AM" 4 = "4:00 AM - 5:00 AM" 5 = "5:00 AM - 6:00 AM" 6 = "6:00 AM - 7:00 AM" 7 = "7:00 AM - 8:00 AM" 8 = "8:00 AM - 9:00 AM" 9 = "9:00 AM - 10:00 AM" 10 = "10:00 AM - 11:00 AM" 11 = "11:00 AM - 12:00 PM" 12 = "12:00 PM - 1:00 PM" 13 = "1:00 PM - 2:00 PM" 14 = "2:00 PM - 3:00 PM" 15 = "3:00 PM - 4:00 PM" 16 = "4:00 PM - 5:00 PM" 17 = "5:00 PM - 6:00 PM" 18 = "6:00 PM - 7:00 PM" 19 = "7:00 PM - 8:00 PM" 20 = "8:00 PM - 9:00 PM" 21 = "9:00 PM - 10:00 PM" 22 = "10:00 PM - 11:00 PM" 23 = "11:00 PM - 0:00 AM" } # hours hours_on_graph = { 0 = "0:00 午夜" 1 = "1:00 凌晨" 2 = "2:00 凌晨" 3 = "3:00 凌晨" 4 = "4:00 凌晨" 5 = "5:00 凌晨" 6 = "6:00 早上" 7 = "7:00 早上" 8 = "8:00 早上" 9 = "9:00 早上" 10 = "10:00 早上" 11 = "11:00 早上" 12 = "12:00 中午" 13 = "1:00 下午" 14 = "2:00 下午" 15 = "3:00 下午" 16 = "4:00 下午" 17 = "5:00 下午" 18 = "6:00 晚上" 19 = "7:00 晚上" 20 = "8:00 晚上" 21 = "9:00 晚上" 22 = "10:00 晚上" 23 = "11:00 晚上" } # hours_on_graph quarter_short = "Q" months = { 1 = "元月" 2 = "二月" 3 = "三月" 4 = "四月" 5 = "五月" 6 = "六月" 7 = "七月" 8 = "八月" 9 = "九月" 10 = "十月" 11 = "十一月" 12 = "十二月" } # months months_short = { Jan = "Jan" Feb = "Feb" Mar = "Mar" Apr = "Apr" May = "May" Jun = "Jun" Jul = "Jul" Aug = "Aug" Sep = "Sep" Oct = "Oct" Nov = "Nov" Dec = "Dec" } # months_short duration = { year = "年" month = "月" day = "日" hour = "時" minute = "分" second = "秒" # This generates a 10y20d format for 10 years, 20 days, and 20d for 20 days. # Change this as appropriate for the language compact_year_day = "$(internal.duration.years)y $(internal.duration.days)d " compact_day = "$(internal.duration.days)d " # This calculates durations. It does not usually have to be translated. # It will display them as "Y years, D days, H hours, M minutes, S seconds", # using the unit words above. Unless this format is inappropriate for the language, # everything from here to "END calculation" can be left unmodified calculation = "{= subroutine(duration_multi(string unit, int value, bool more), ( if (value == 0) then ''; else ( if (value == 1) then print('1 $unit'); else value . ' ' . pluralize(unit); if (more) then ', '; ); )); subroutine(duration_hms(string unit, int value), ( if (length(value) == 1) then '0'; value; )); string total_duration = ''; if (internal.duration.compact) then ( if (internal.duration.years > 0) and (internal.duration.days > 0) then total_duration .= lang_stats.duration.compact_year_day; else if (internal.duration.days > 0) then total_duration .= lang_stats.duration.compact_day; ) else ( total_duration .= duration_multi(lang_stats.duration.year, internal.duration.years, true); total_duration .= duration_multi(lang_stats.duration.day, internal.duration.days, true); ); if (!internal.duration.compact) then ( total_duration .= duration_multi(lang_stats.duration.hour, internal.duration.hours, true); total_duration .= duration_multi(lang_stats.duration.minute, internal.duration.minutes, true); total_duration .= duration_multi(lang_stats.duration.second, internal.duration.seconds, false); if (length(total_duration) == 0) then total_duration = '0 ' . pluralize(lang_stats.duration.second); ) else ( total_duration .= duration_hms(lang_stats.duration.hour, internal.duration.hours); total_duration .= ':'; total_duration .= duration_hms(lang_stats.duration.minute, internal.duration.minutes); total_duration .= ':'; total_duration .= duration_hms(lang_stats.duration.second, internal.duration.seconds); ); total_duration; =}" # END calculation } # duration progress = { step_number_info = "(總共 $param2 步驟中的第 $param1 個步驟)" canceling_task_info = "取消工作, 請稍候." task_canceled_info = "工作已經被取消." confirm_cancel_task = "確認取消工作" confirm_cancel_task_message = "您確定要取消正在執行的工作?" progress_label = "進度" receiving_progress_information = "接收進度資訊. 請稍候...." loading_report = "載入報表" loading_document = "載入文件" loading = "載入" receiving_data = "接收資料中; 請稍候." progress_prediction_minor_label = "收集進度資訊" progress_prediction_description = "預測進度可能需要幾分鐘, 請稍候." checking_for_progress_info = "正在確認進度資訊, 請稍候." progress_prediction_label = "進度預測" collecting_progress_information_info = "產生報表及收集進度資訊中, 請稍候." receiving_progress_data_info = "接收進度資訊, 請稍候." database_is_processing_info = "資料庫處理中." processing_steps_label = "處理步驟" elapsed_time_label = "經過時間" remaining_time_label = "剩餘時間" percent_complete_label = "完成" processing_one_of_many_steps_label = "處理 $param2 中的第 $param1 個步驟" # processing_details_label = "Processing details" # show_processing_details_button = "Show processing details" # hide_processing_details_button = "Hide processing details" show_details = "顯示詳細資訊" hide_details = "隱藏詳細資訊" warnings = "警告" reading_command = "讀取由命令: $param1 的輸出" reading_odbc = "使用ODBC讀取日誌資料" # reading_log_file = "Reading log file: $param1" reading_log_file = "讀取日誌檔案: {=convert_local_code_page_to_utf8(param1)=}" reading_stdin = "由標準輸入串流讀取日誌資料" writing_database = "合併並寫入資料庫" building_indices = "建立資料索引" preparing_to_consolidate = "準備合併資料庫" configuration_name = "設定檔名稱" expiring_hits_before = "$param1 前的終止點擊" deleting_unused_items = "刪除資料庫中未使用的資料" converting_database = "轉換資料庫部份" starting_safe_update = "開始安全更新" details_label = "顯示/隱藏 處理詳細內容" log_entries_processed_label = "已處理的日誌行數" log_bytes_processed_label = "已經處的日誌位元組" log_entries_accepted_label = "已接收的日制項目" time_elapsed_label = "使用時間" consolidation_time_spent_label = "合併資料庫花費時間" average_processing_speed_label = "平均處理速度" current_processing_speed_label = "目前處理速度" entries_bytes_per_second_value = "每秒 $internal.progress.entries_per_second 個項目; 每秒 $internal.progress.bytes_per_second" estimated_time_remaining_label = "估計剩餘時間" dns_lookups_attempted_label = "已嚐試 DNS 查詢" dns_lookups_succeeded_network_label = "DNS 查詢成功 (由網路)" dns_lookups_succeeded_cache_label = "DNS 查詢成功 (由暫存)" dns_lookups_failed_label = "DNS 查詢失敗" dns_lookups_timed_out_label = "DNS 查詢逾時" memory_used_by_write_buffer = "以記憶體存放資料庫寫入暫存" disk_used_by_write_buffer = "以磁碟空間存放資料庫寫入暫存" memory_used_by_visitor_info = "以記憶體存放訪客清單" memory_used_by_largest_segment = "以記憶體存放最大資料庫片段" memory_used_by_field_names = "以記憶體存放 $internal.field_name 的索引" more_information = "更多資訊" getting_http_data = "以 HTTP 從 $volatile.log_source_http_hostname 取得資料" querying_table_values = "由資料庫查詢表格的值 ($total_table_rows 列)" creating_session_table = "建立連線期間表格" collecting_new_session_events = "從主要表格收集新的連線期間事件" computing_new_session_users = "計算新的連線期間用戶" transferring_new_session_events = "從更新表格的新的用戶轉移舊的事件" removing_updated_sessions = "從新的連線期間用戶中去除舊的連線期間事件" removing_updated_sessions_join = "從新的連線期間用戶表格去除舊的連線期間事件" analyzing_new_session_events = "分析新連線期間" adding_new_events_to_sessions = "新增一個連線期間事件到連線期間表格" adding_new_events_to_sessions_join = "新增一個連線期間事件到連線期間表格" indexing_sessions_join = "在表格中加速連線期間索引" building_hierarchy_table = "在 $param1 建立階層式的表格" collecting_flattened_data = "為了統計顯示收集按鈕等及項目資料" building_table_rows = "建立這個列表格" building_xref_table = "建立交互參照表 $param1 ($param2)" updating_xref_table = "更新交互參照表 $param1 ($param2)" building_index = "建立索引 ($param1)" updating_normalization_table = "更新正規化 (項目) 表格 ($param1)" generating_subview = "正在產生 %22$SUBVIEWNAME%22 部份 ($SUBVIEWNUM of $NUMSUBVIEWS)" percent_complete = "完成百分比" processing_please_wait = "處理中--請稍候..." skipping_previously_seen_data = "忽略先前讀取過的資料" combining_multisegment_xref = "為查詢而合併多個節段的交互參照表" querying_main_table = "查詢資料庫主要表格" downloading_file = "下載/處理檔案 $param1" scanning_log_source = "正在掃描符合的日誌來源檔案" preparing_update_database = "準備更新資料庫" preparing_build_database = "準備建立資料庫" init_database = "初始化資料庫" erasing_existing_database_data = "移除現有的資料庫資料." generating_report = "產生報表" waiting_for_database = "等待資料庫中 (即時選項)" scanning_itemnum_table_for_hierarchy = "掃描項目編號表格 ($hierarchydbfield)" creating_bottomlevelitems_table = "產生 下一層的 欄位表格 ($hierarchydbfield)" creating_subitems_table = "產生次項目表格 ($hierarchydbfield)" indexing_bli_bli = "建立 下一層的 欄位表格的欄位索引 ($hierarchydbfield)" indexing_bli_superitem = "產生 下一層的 欄位表格的次欄位索引 ($hierarchydbfield)" indexing_subitems_superitem = "產生 上一層的 欄位表格次欄位索引 ($hierarchydbfield)" indexing_subitems_subitems = "產生次欄位表格次欄位索引 ($hierarchydbfield)" computing_hierarchical_xref_table = "正在寫入階層式交互參照表: $xrefgrouplabel" writing_xref_table = "正在寫入交互參照表: $xrefgrouplabel" querying_database_filter_partition = "正在執行資料庫過濾, 分區 $partitionnum [0%]" # querying_database_filter_substep_sorting = "sorting {0%}" percent_substep_querying = "查詢中" percent_substep_sorting = "排序中" percent_substep_merging = "合併中" percent_substep_filtering = "過濾中" major_task = { # label = Operation build_database = "建立資料庫" update_database = "更新資料庫" remove_database_data = "移除資料庫中的資料" convert_61_database = "轉換 6.0/6.1 資料庫" view_statistics = "產生報表" generate_html_files = "產生 HTML 檔案" start_parsing_server = "解析伺服器 (多處理器日誌解析)" unknown = "未知" process_logs = "處理日誌" update_database_filters = "更新資料庫過濾" export_database = "正在匯出資料庫" import_database = "正在匯入資料庫" attaching_snapon = "裝載附加元件" detaching_snapon = "卸除附加元件" } # major_task step = { reading_log_data = "讀取日誌資料" delete_unused_subitems = "刪除未使用的次項目" merging_items = "合併資料庫項目" merging_subitems = "合併資料庫次項目" merging_main_table = "合併資料庫主表格" merging_xref_tables = "合併資料庫交互參照表" creating_hierarchical_xref_tables = "正在建立階層式交互參照表" removing_database_data = "由主表格中移除資料" deleting_unused_items = "刪除未使用的項目" querying_log_detail = "由主表格中查詢日誌資料的詳細說明" collecting_table_data = "由交叉分析表收集資料" collecting_table_data_main_table = "由主表格中收集資料" integrating_table_data = "收集的資料整合進表格中" querying_table_values = "查詢表格的值" computing_overview = "計算摘要" generating_report_table = "產生報表表格" ### generating_table_display = "Generating table display" generating_display = "產生顯示" computing_session_information = "計算連線期間資訊" generating_report = "產生報表" loading_filtered_session_logfile = "載入過濾的連線期間資訊" computing_filtered_session_information = "計算過濾的連線期間資訊" loading_session_logfile = "載入連線期間資訊" collecting_session_information = "收集連線期間資訊" splitting_sessions = "分離/排除 逾時即最大時間的連線期間" adding_logfile_indices = "在主表格中新增索引" building_xref_tables = "建立交互參照表" building_hierarchy_tables = "建立階層結構表" applying_database_filters = "套用資料庫過濾" scanning_log_source = "正在日誌來源中掃瞄符合的檔案" scanning_itemnum_table_for_hierarchy = "為階層掃描主欄位表格" creating_bottomlevelitems_table = "產生 下一層 欄位表格" creating_subitems_table = "產生次欄位表格" indexing_bli_bli = "產生 下一層 項目欄位表格的 下一層欄位索引" indexing_bli_superitem = "產生 次 欄位表格的 下一層欄位索引" indexing_subitems_superitem = "產生 上一層 項目欄位表格的主欄位索引" indexing_subitems_subitems = "產生 主 欄位表格的主欄位索引" building_indices_simultaneously = "同時建立資料庫索引" building_indices_separately = "分別建立資料庫索引" building_xrefs_simultaneously = "同時建立交互參照" building_xrefs_separately = "分別建立交互參照" downloading_geoip_database = "下載 GeoIP 資料庫 (14M)" subprocesses_building_indices_and_xrefs = "等待次程序建立索引及交互參照" erasing_database = "清除資料庫" computing_subtables = "計算次表格" computing_leading_sums = "計算主行的總數" generating_table_display = "產生表格呈現" detecting_log_format = "偵測日誌格式" indexing_main_table = "建立主表格關聯" updating_normalization_tables = "更新正規化表格" computing_report_table_rows = "計算報表的表格行數" querying_main_table = "為報表查詢主要的表格" querying_xref_table = "為報表查詢交互參照表 ($param1)" caching_report_from_query_result = "從查詢結果將報表寫入快取" generating_report_from_cache = "從快取產生報表" exporting_itemnums = "匯出項目編號中" exporting_main_table = "匯出主要表格中" importing_itemnums = "匯入項目編號中" importing_main_table = "匯入主要表格中" } # step details = { log_lines_processed = "已處理日誌行數" average_log_lines_per_second = "每秒平均行數" current_log_lines_per_second = "目前每秒行數" maximum_log_lines_per_second = "每秒最高行數" log_bytes_processed = "已處理日誌量(位元組)" log_bytes_downloaded = "已下載日誌量(位元組)" average_log_bytes_per_second = "每秒平均處理量(位元組)" current_log_bytes_per_second = "目前每秒處理量(位元組)" maximum_log_bytes_per_second = "每秒最高處理量(位元組)" log_bytes_downloaded = "已下載日誌量(位元組)" } # details minor_task_label = "目前次操作" minor_minor_task_label = "目前次次操作" task_processing_file = "處理檔案 $param" error_in_get_progress_state = "當在 get_progress_state.cfv 報導報告進展時發生錯誤!" error_in_get_progress_state_database = "當 get_progress_state.cfv 報導資料庫進展時發生錯誤!" report_has_been_sent = "這個報表已經傳送." close_window = "關閉視窗" } # progress log_formats = { helix_universal = { turboplay = { 0|1|0 = "Off - User preference" 0|2|0 = "Off - Available bandwidth below 256 Kbps" 0|3|0 = "Off - SureStream in use" 0|4|0 = "Off - Excess rebuffering" 0|5|0 = "Off - Presentation not enabled for TurboPlay" 0|6|0 = "Off - Server not enabled for TurboPlay" 0|7|0 = "Off - Live presentation not supported" 1 = "On" "(empty)" = "(empty)" } # turboplay transport = { 0 = "IP Multicast" 1 = "UDP" 2 = "TCP" 3 = "HTTP cloaked" "(empty)" = "(empty)" } # transport clip_end = { 0 = "end of presentation reached" 1 = "stop command issued" 2 = "reconnection required" 3 = "redirection" "(empty)" = "(empty)" } # clip_end } # helix_universal snort2_syslog = { # Note to translators: these are the English versions of the Snort 2 log format rules. # They will appear only when Snort logs are analyzed. It is not necessary to translate # these unless you need Snort reports to be translated. rule = { 113 = "BACKDOOR DeepThroat access" 122 = "BACKDOOR DeepThroat 3.1 System Info Client Request" 124 = "BACKDOOR DeepThroat 3.1 FTP Status Client Request" 125 = "BACKDOOR DeepThroat 3.1 E-Mail Info From Server" 126 = "BACKDOOR DeepThroat 3.1 E-Mail Info Client Request" 127 = "BACKDOOR DeepThroat 3.1 Server Status From Server" 128 = "BACKDOOR DeepThroat 3.1 Server Status Client Request" 129 = "BACKDOOR DeepThroat 3.1 Drive Info From Server" 130 = "BACKDOOR DeepThroat 3.1 System Info From Server" 131 = "BACKDOOR DeepThroat 3.1 Drive Info Client Request" 132 = "BACKDOOR DeepThroat 3.1 Server FTP Port Change From Server" 133 = "BACKDOOR DeepThroat 3.1 Cached Passwords Client Request" 134 = "BACKDOOR DeepThroat 3.1 RAS Passwords Client Request" 135 = "BACKDOOR DeepThroat 3.1 Server Password Change Client Request" 136 = "BACKDOOR DeepThroat 3.1 Server Password Remove Client Request" 137 = "BACKDOOR DeepThroat 3.1 Rehash Client Request" 138 = "BACKDOOR DeepThroat 3.1 Server Rehash Client Request" 140 = "BACKDOOR DeepThroat 3.1 ICQ Alert OFF Client Request" 142 = "BACKDOOR DeepThroat 3.1 ICQ Alert ON Client Request" 143 = "BACKDOOR DeepThroat 3.1 Change Wallpaper Client Request" 148 = "BACKDOOR DeepThroat 3.1 Keylogger Active on Network" 149 = "BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network" 150 = "BACKDOOR DeepThroat 3.1 Server Active on Network" 154 = "BACKDOOR DeepThroat 3.1 Wrong Password" 156 = "BACKDOOR DeepThroat 3.1 Visible Window List Client Request" 160 = "BACKDOOR NetMetro Incoming Traffic" 164 = "BACKDOOR DeepThroat 3.1 Server Active on Network" 165 = "BACKDOOR DeepThroat 3.1 Keylogger on Server ON" 166 = "BACKDOOR DeepThroat 3.1 Show Picture Client Request" 167 = "BACKDOOR DeepThroat 3.1 Hide/Show Clock Client Request" 168 = "BACKDOOR DeepThroat 3.1 Hide/Show Desktop Client Request" 169 = "BACKDOOR DeepThroat 3.1 Swap Mouse Buttons Client Request" 170 = "BACKDOOR DeepThroat 3.1 Enable/Disable CTRL-ALT-DEL Client Request" 171 = "BACKDOOR DeepThroat 3.1 Freeze Mouse Client Request" 172 = "BACKDOOR DeepThroat 3.1 Show Dialog Box Client Request" 173 = "BACKDOOR DeepThroat 3.1 Show Replyable Dialog Box Client Request" 174 = "BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request" 175 = "BACKDOOR DeepThroat 3.1 Resolution Change Client Request" 177 = "BACKDOOR DeepThroat 3.1 Keylogger on Server OFF" 179 = "BACKDOOR DeepThroat 3.1 FTP Server Port Client Request" 180 = "BACKDOOR DeepThroat 3.1 Process List Client request" 181 = "BACKDOOR DeepThroat 3.1 Close Port Scan Client Request" 182 = "BACKDOOR DeepThroat 3.1 Registry Add Client Request" 186 = "BACKDOOR DeepThroat 3.1 Monitor on/off Client Request" 187 = "BACKDOOR DeepThroat 3.1 Delete File Client Request" 188 = "BACKDOOR DeepThroat 3.1 Kill Window Client Request" 189 = "BACKDOOR DeepThroat 3.1 Disable Window Client Request" 190 = "BACKDOOR DeepThroat 3.1 Enable Window Client Request" 191 = "BACKDOOR DeepThroat 3.1 Change Window Title Client Request" 192 = "BACKDOOR DeepThroat 3.1 Hide Window Client Request" 193 = "BACKDOOR DeepThroat 3.1 Show Window Client Request" 194 = "BACKDOOR DeepThroat 3.1 Send Text to Window Client Request" 196 = "BACKDOOR DeepThroat 3.1 Hide/Show Systray Client Request" 197 = "BACKDOOR DeepThroat 3.1 Create Directory Client Request" 198 = "BACKDOOR DeepThroat 3.1 All Window List Client Request" 199 = "BACKDOOR DeepThroat 3.1 Play Sound Client Request" 200 = "BACKDOOR DeepThroat 3.1 Run Program Normal Client Request" 201 = "BACKDOOR DeepThroat 3.1 Run Program Hidden Client Request" 202 = "BACKDOOR DeepThroat 3.1 Get NET File Client Request" 203 = "BACKDOOR DeepThroat 3.1 Find File Client Request" 204 = "BACKDOOR DeepThroat 3.1 Find File Client Request" 205 = "BACKDOOR DeepThroat 3.1 HUP Modem Client Request" 206 = "BACKDOOR DeepThroat 3.1 CD ROM Open Client Request" 207 = "BACKDOOR DeepThroat 3.1 CD ROM Close Client Request" 293 = "IMAP EXPLOIT overflow" 295 = "IMAP EXPLOIT x86 linux overflow" 296 = "IMAP EXPLOIT x86 linux overflow" 297 = "IMAP EXPLOIT x86 linux overflow" 298 = "IMAP EXPLOIT x86 linux overflow" 299 = "IMAP EXPLOIT x86 linux overflow" 318 = "EXPLOIT bootp x86 bsd overfow" 319 = "EXPLOIT bootp x86 linux overflow" 338 = "FTP EXPLOIT format string" 340 = "FTP EXPLOIT overflow" 341 = "FTP EXPLOIT overflow" 342 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Solaris 2.8" 343 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow FreeBSD" 345 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow generic" 346 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string check" 348 = "FTP EXPLOIT wu-ftpd 2.6.0" 349 = "FTP EXPLOIT MKD overflow" 350 = "FTP EXPLOIT x86 linux overflow" 351 = "FTP EXPLOIT x86 linux overflow" 352 = "FTP EXPLOIT x86 linux overflow" 445 = "ICMP SKIP" 446 = "ICMP SKIP (Undefined Code!" 448 = "ICMP Source Quench (Undefined Code!)" 449 = "ICMP Time-To-Live Exceeded in Transit" 450 = "ICMP Time-To-Live Exceeded in Transit (Undefined Code!)" 455 = "ICMP Traceroute ipopts" 488 = "INFO Connection Closed MSG from Port 80" 490 = "INFO battle-mail traffic" 501 = "MISC source route lssre" 508 = "MISC gopher proxy" 513 = "MISC Cisco Catalyst Remote Access" 516 = "MISC SNMP NT UserList" 521 = "MISC Large UDP Packet" 529 = "NETBIOS DOS RFPoison" 534 = "NETBIOS SMB CD.." 535 = "NETBIOS SMB CD..." 536 = "NETBIOS SMB D access" 537 = "NETBIOS SMB IPC access" 538 = "NETBIOS SMB IPC access" 539 = "NETBIOS Samba clientaccess" 556 = "P2P Outbound GNUTella client request" 557 = "P2P GNUTella client request" 558 = "INFO Outbound GNUTella client request" 559 = "P2P Inbound GNUTella client request" 560 = "POLICY VNC server response" 561 = "P2P Napster Client Data" 562 = "P2P Napster Client Data" 563 = "P2P Napster Client Data" 564 = "P2P Napster Client Data" 565 = "P2P Napster Server Login" 566 = "POLICY PCAnywhere server response" 569 = "RPC snmpXdmi overflow attempt TCP" 570 = "RPC EXPLOIT ttdbserv solaris overflow" 571 = "RPC EXPLOIT ttdbserv Solaris overflow" 572 = "RPC DOS ttdbserv Solaris" 573 = "RPC AMD Overflow" 588 = "RPC portmap ttdbserv request UDP" 592 = "RPC rstatd query" 596 = "RPC portmap listing" 597 = "RPC portmap listing" 600 = "RPC EXPLOIT statdx" 601 = "RSERVICES rlogin LinuxNIS" 612 = "RPC rusers query UDP" 613 = "SCAN myscan" 615 = "SCAN SOCKS Proxy attempt" 616 = "SCAN ident version request" 617 = "SCAN ssh-research-scanner" 619 = "SCAN cybercop os probe" 622 = "SCAN ipEye SYN scan" 628 = "SCAN nmap TCP" 635 = "SCAN XTACACS logout" 636 = "SCAN cybercop udp bomb" 637 = "SCAN Webtrends Scanner UDP Probe" 647 = "SHELLCODE sparc setuid 0" 652 = "SHELLCODE Linux shellcode" 653 = "SHELLCODE x86 unicode NOOP" 656 = "SMTP EXPLOIT x86 windows CSMMail overflow" 666 = "SMTP sendmail 8.4.1 exploit" 674 = "MS-SQL xp_displayparamstmt possible buffer overflow" 675 = "MS-SQL xp_setsqlsecurity possible buffer overflow" 690 = "MS-SQL/SMB xp_printstatements possible buffer overflow" 695 = "MS-SQL/SMB xp_sprintf possible buffer overflow" 696 = "MS-SQL/SMB xp_showcolv possible buffer overflow" 697 = "MS-SQL/SMB xp_peekqueue possible buffer overflow" 698 = "MS-SQL/SMB xp_proxiedmetadata possible buffer overflow" 699 = "MS-SQL xp_printstatements possible buffer overflow" 700 = "MS-SQL/SMB xp_updatecolvbm possible buffer overflow" 701 = "MS-SQL xp_updatecolvbm possible buffer overflow" 702 = "MS-SQL/SMB xp_displayparamstmt possible buffer overflow" 703 = "MS-SQL/SMB xp_setsqlsecurity possible buffer overflow" 704 = "MS-SQL xp_sprintf possible buffer overflow" 705 = "MS-SQL xp_showcolv possible buffer overflow" 707 = "MS-SQL xp_proxiedmetadata possible buffer overflow" 709 = "TELNET 4Dgifts SGI account attempt" 710 = "TELNET EZsetup account attempt" 712 = "TELNET ld_library_path" 713 = "TELNET livingston DOS" 714 = "TELNET resolv_host_conf" 721 = "Virus - Possible pif Worm" 722 = "Virus - Possible NAVIDAD Worm" 723 = "Virus - Possible MyRomeo Worm" 729 = "Virus - Possible scr Worm" 730 = "Virus - Possible shs Worm" 732 = "Virus - Possible QAZ Worm Infection" 736 = "Virus - Successful eurocalculator execution" 737 = "Virus - Possible eurocalculator.exe file" 738 = "Virus - Possible Pikachu Pokemon Virus" 739 = "Virus - Possible Triplesix Worm" 740 = "Virus - Possible Tune.vbs" 741 = "Virus - Possible NAIL Worm" 742 = "Virus - Possible NAIL Worm" 743 = "Virus - Possible NAIL Worm" 744 = "Virus - Possible NAIL Worm" 745 = "Virus - Possible Papa Worm" 746 = "Virus - Possible Freelink Worm" 747 = "Virus - Possible Simbiosis Worm" 748 = "Virus - Possible BADASS Worm" 749 = "Virus - Possible ExploreZip.B Worm" 751 = "Virus - Possible wscript.KakWorm" 752 = "Virus Possible Suppl Worm" 753 = "Virus - Possible NewApt.Worm - theobbq.exe" 754 = "Virus - Possible Word Macro - VALE" 755 = "Virus - Possible IROK Worm" 756 = "Virus - Possible Fix2001 Worm" 757 = "Virus - Possible Y2K Zelu Trojan" 758 = "Virus - Possible The_Fly Trojan" 759 = "Virus - Possible Word Macro - VALE" 760 = "Virus - Possible Passion Worm" 761 = "Virus - Possible NewApt.Worm - cooler3.exe" 762 = "Virus - Possible NewApt.Worm - party.exe" 763 = "Virus - Possible NewApt.Worm - hog.exe" 764 = "Virus - Possible NewApt.Worm - goal1.exe" 765 = "Virus - Possible NewApt.Worm - pirate.exe" 766 = "Virus - Possible NewApt.Worm - video.exe" 767 = "Virus - Possible NewApt.Worm - baby.exe" 768 = "Virus - Possible NewApt.Worm - cooler1.exe" 769 = "Virus - Possible NewApt.Worm - boss.exe" 770 = "Virus - Possible NewApt.Worm - g-zilla.exe" 771 = "Virus - Possible ToadieE-mail Trojan" 773 = "Virus - Possible Happy99 Virus" 774 = "Virus - Possible CheckThis Trojan" 776 = "Virus - Possible NewApt.Worm - copier.exe" 777 = "Virus - Possible MyPics Worm" 778 = "Virus - Possible Babylonia - X-MAS.exe" 779 = "Virus - Possible NewApt.Worm - gadget.exe" 780 = "Virus - Possible NewApt.Worm - irnglant.exe" 781 = "Virus - Possible NewApt.Worm - casper.exe" 782 = "Virus - Possible NewApt.Worm - fborfw.exe" 783 = "Virus - Possible NewApt.Worm - saddam.exe" 784 = "Virus - Possible NewApt.Worm - bboy.exe" 785 = "Virus - Possible NewApt.Worm - monica.exe" 786 = "Virus - Possible NewApt.Worm - goal.exe" 787 = "Virus - Possible NewApt.Worm - panther.exe" 788 = "Virus - Possible NewApt.Worm - chestburst.exe" 789 = "Virus - Possible NewApt.Worm - farter.exe" 790 = "Virus - Possible Common Sense Worm" 791 = "Virus - Possible NewApt.Worm - cupid2.exe" 792 = "Virus - Possible Resume Worm" 794 = "Virus - Possible Resume Worm" 799 = "Virus - Possible Timofonica Worm" 800 = "Virus - Possible Resume Worm" 802 = "Virus - Possible Zipped Files Trojan" 808 = "WEB-CGI webdriver access" 809 = "WEB-CGI whois_raw.cgi arbitrary command execution attempt" 810 = "WEB-CGI whois_raw.cgi access" 811 = "WEB-CGI websitepro path access" 812 = "WEB-CGI webplus version access" 815 = "WEB-CGI websendmail access" 818 = "WEB-CGI dcforum.cgi access" 819 = "WEB-CGI mmstdod.cgi access" 820 = "WEB-CGI anaconda directory transversal attempt" 821 = "WEB-CGI imagemap.exe overflow attempt" 823 = "WEB-CGI cvsweb.cgi access" 825 = "WEB-CGI glimpse access" 826 = "WEB-CGI htmlscript access" 827 = "WEB-CGI info2www access" 828 = "WEB-CGI maillist.pl access" 829 = "WEB-CGI nph-test-cgi access" 830 = "WEB-CGI NPH-publish access" 832 = "WEB-CGI perl.exe access" 833 = "WEB-CGI rguest.exe access" 834 = "WEB-CGI rwwwshell.pl access" 836 = "WEB-CGI textcounter.pl access" 837 = "WEB-CGI uploader.exe access" 838 = "WEB-CGI webgais access" 839 = "WEB-CGI finger access" 840 = "WEB-CGI perlshop.cgi access" 841 = "WEB-CGI pfdisplay.cgi access" 842 = "WEB-CGI aglimpse access" 843 = "WEB-CGI anform2 access" 844 = "WEB-CGI args.bat access" 846 = "WEB-CGI bnbform.cgi access" 847 = "WEB-CGI campas access" 849 = "WEB-CGI view-source access" 850 = "WEB-CGI wais.pl access" 851 = "WEB-CGI files.pl access" 852 = "WEB-CGI wguest.exe access" 853 = "WEB-CGI wrap access" 854 = "WEB-CGI classifieds.cgi access" 855 = "WEB-CGI edit.pl access" 856 = "WEB-CGI environ.cgi access" 857 = "WEB-CGI faxsurvey access" 858 = "WEB-CGI filemail access" 859 = "WEB-CGI man.sh access" 860 = "WEB-CGI snork.bat access" 861 = "WEB-CGI w3-msql access" 862 = "WEB-CGI csh access" 863 = "WEB-CGI day5datacopier.cgi access" 864 = "WEB-CGI day5datanotifier.cgi access" 865 = "WEB-CGI ksh access" 866 = "WEB-CGI post-query access" 868 = "WEB-CGI rsh access" 869 = "WEB-CGI dumpenv.pl access" 870 = "WEB-CGI snorkerz.cmd access" 871 = "WEB-CGI survey.cgi access" 872 = "WEB-CGI tcsh access" 873 = "WEB-CGI scriptalias access" 874 = "WEB-CGI w3-msql solaris x86 access" 875 = "WEB-CGI win-c-sample.exe access" 877 = "WEB-CGI rksh access" 878 = "WEB-CGI w3tvars.pm access" 880 = "WEB-CGI LWGate access" 881 = "WEB-CGI archie access" 883 = "WEB-CGI flexform access" 884 = "WEB-CGI formmail access" 885 = "WEB-CGI bash access" 886 = "WEB-CGI phf access" 887 = "WEB-CGI www-sql access" 889 = "WEB-CGI ppdscgi.exe access" 890 = "WEB-CGI sendform.cgi access" 891 = "WEB-CGI upload.pl access" 892 = "WEB-CGI AnyForm2 access" 893 = "WEB-CGI MachineInfo access" 895 = "WEB-CGI redirect access" 896 = "WEB-CGI way-board access" 897 = "WEB-CGI pals-cgi access" 898 = "WEB-CGI commerce.cgi access" 901 = "WEB-CGI webspirs.cgi access" 902 = "WEB-CGI tstisapi.dll access" 903 = "WEB-COLDFUSION cfcache.map access" 909 = "WEB-COLDFUSION datasource username attempt" 910 = "WEB-COLDFUSION fileexists.cfm access" 911 = "WEB-COLDFUSION exprcalc access" 912 = "WEB-COLDFUSION parks access" 913 = "WEB-COLDFUSION cfappman access" 914 = "WEB-COLDFUSION beaninfo access" 915 = "WEB-COLDFUSION evaluate.cfm access" 916 = "WEB-COLDFUSION getodbcdsn access" 917 = "WEB-COLDFUSION db connections flush attempt" 918 = "WEB-COLDFUSION expeval access" 919 = "WEB-COLDFUSION datasource passwordattempt" 920 = "WEB-COLDFUSION datasource attempt" 922 = "WEB-COLDFUSION displayfile access" 923 = "WEB-COLDFUSION getodbcin attempt" 925 = "WEB-COLDFUSION mainframeset access" 926 = "WEB-COLDFUSION set odbc ini attempt" 927 = "WEB-COLDFUSION settings refresh attempt" 928 = "WEB-COLDFUSION exampleapp access" 929 = "WEB-COLDFUSION CFUSION_VERIFYMAIL access" 930 = "WEB-COLDFUSION snippets attempt" 931 = "WEB-COLDFUSION cfmlsyntaxcheck.cfm access" 932 = "WEB-COLDFUSION application.cfm access" 933 = "WEB-COLDFUSION onrequestend.cfm access" 936 = "WEB-COLDFUSION gettempdirectory.cfm access-" 937 = "WEB-FRONTPAGE _vti_rpc access" 940 = "WEB-FRONTPAGE shtml.dll access" 941 = "WEB-FRONTPAGE contents.htm access" 942 = "WEB-FRONTPAGE orders.htm access" 943 = "WEB-FRONTPAGE fpsrvadm.exe access" 944 = "WEB-FRONTPAGE fpremadm.exe access" 946 = "WEB-FRONTPAGE fpadmcgi.exe access" 947 = "WEB-FRONTPAGE orders.txt access" 949 = "WEB-FRONTPAGE registrations.htm access" 950 = "WEB-FRONTPAGE cfgwiz.exe access" 954 = "WEB-FRONTPAGE form_results.htm access" 955 = "WEB-FRONTPAGE access.cnf access" 956 = "WEB-FRONTPAGE register.txt access" 957 = "WEB-FRONTPAGE registrations.txt access" 959 = "WEB-FRONTPAGE service.pwd" 960 = "WEB-FRONTPAGE service.stp access" 961 = "WEB-FRONTPAGE services.cnf access" 962 = "WEB-FRONTPAGE shtml.exe access" 963 = "WEB-FRONTPAGE svcacl.cnf access" 964 = "WEB-FRONTPAGE users.pwd access" 965 = "WEB-FRONTPAGE writeto.cnf access" 966 = "WEB-FRONTPAGE fourdots request" 968 = "WEB-FRONTPAGE register.htm access" 984 = "WEB-IIS JET VBA access" 985 = "WEB-IIS JET VBA access" 1004 = "WEB-IIS codebrowser Exair access" 1005 = "WEB-IIS codebrowser SDK access" 1010 = "WEB-IIS encoding access" 1012 = "WEB-IIS fpcount attempt" 1013 = "WEB-IIS fpcount access" 1028 = "WEB-IIS query.asp access" 1031 = "WEB-IIS /SiteServer/Publishing/viewcode.asp access" 1032 = "WEB-IIS showcode access" 1033 = "WEB-IIS showcode access" 1034 = "WEB-IIS showcode access" 1035 = "WEB-IIS showcode access" 1036 = "WEB-IIS showcode access" 1047 = "WEB-MISC Netscape Enterprise DOS" 1048 = "WEB-MISC Netscape Enterprise directory listing attempt" 1049 = "WEB-MISC iPlanet ../../ DOS attempt" 1053 = "WEB-CGI ads.cgi command execution attempt" 1056 = "WEB-MISC Tomcat view source attempt" 1057 = "WEB-MISC ftp attempt" 1058 = "WEB-MISC xp_enumdsn attempt" 1059 = "WEB-MISC xp_filelist attempt" 1060 = "WEB-MISC xp_availablemedia attempt" 1061 = "WEB-MISC xp_cmdshell attempt" 1064 = "WEB-MISC wsh attempt" 1065 = "WEB-MISC rcmd attempt" 1068 = "WEB-MISC tftp attempt" 1069 = "WEB-MISC xp_regread attempt" 1077 = "WEB-MISC queryhit.htm access" 1078 = "WEB-MISC counter.exe access" 1081 = "WEB-MISC Netscape Servers suite DOS" 1082 = "WEB-MISC amazon 1-click cookie theft" 1083 = "WEB-MISC unify eWave ServletExec DOS" 1084 = "WEB-MISC Allaire JRUN DOS attempt" 1085 = "WEB-PHP strings overflow" 1086 = "WEB-PHP strings overflow" 1090 = "WEB-CGI Allaire Pro Web Shell attempt" 1091 = "WEB-MISC ICQ Webfront HTTP DOS" 1095 = "WEB-MISC Talentsoft Web+ Source Code view access" 1096 = "WEB-MISC Talentsoft Web+ internal IP Address access" 1097 = "WEB-CGI Talentsoft Web+ exploit attempt" 1098 = "WEB-MISC SmartWin CyberOffice Shopping Cart access" 1099 = "WEB-MISC cybercop scan" 1100 = "WEB-MISC L3retriever HTTP Probe" 1101 = "WEB-MISC Webtrends HTTP probe" 1102 = "WEB-MISC Nessus 404 probe" 1105 = "WEB-MISC BigBrother access" 1106 = "WEB-CGI Poll-it access" 1107 = "WEB-MISC ftp.pl access" 1108 = "WEB-MISC Tomcat server snoop access" 1109 = "WEB-MISC ROXEN directory list attempt" 1110 = "WEB-MISC apache source.asp file access" 1114 = "WEB-MISC prefix-get //" 1115 = "WEB-MISC ICQ webserver DOS" 1116 = "WEB-MISC Lotus DelDoc attempt" 1117 = "WEB-MISC Lotus EditDoc attempt" 1118 = "WEB-MISC ls -l" 1119 = "WEB-MISC mlog.phtml access" 1120 = "WEB-MISC mylog.phtml access" 1121 = "WEB-MISC O\\'Reilly args.bat access" 1123 = "WEB-MISC ?PageServices access" 1124 = "WEB-MISC Ecommerce check.txt access" 1125 = "WEB-MISC webcart access" 1126 = "WEB-MISC AuthChangeUrl access" 1127 = "WEB-MISC convert.bas access" 1128 = "WEB-MISC cpshost.dll access" 1130 = "WEB-MISC .wwwacl access" 1131 = "WEB-MISC .wwwacl access" 1132 = "WEB-MISC Netscape Unixware overflow" 1136 = "WEB-MISC cd.." 1138 = "WEB-MISC Cisco Web DOS attempt" 1140 = "WEB-MISC guestbook.pl access" 1141 = "WEB-MISC handler access" 1142 = "WEB-MISC /.... access" 1143 = "WEB-MISC ///cgi-bin access" 1144 = "WEB-MISC /cgi-bin/// access" 1145 = "WEB-MISC /~root access" 1146 = "WEB-MISC Ecommerce import.txt access" 1147 = "WEB-MISC cat access" 1148 = "WEB-MISC Ecommerce import.txt access" 1149 = "WEB-CGI count.cgi access" 1150 = "WEB-MISC Domino catalog.nsf access" 1151 = "WEB-MISC Domino domcfg.nsf access" 1152 = "WEB-MISC Domino domlog.nsf access" 1153 = "WEB-MISC Domino log.nsf access" 1154 = "WEB-MISC Domino names.nsf access" 1155 = "WEB-MISC Ecommerce checks.txt access" 1156 = "WEB-MISC apache DOS attempt" 1157 = "WEB-MISC Netscape PublishingXpert access" 1160 = "WEB-MISC Netscape dir index wp" 1161 = "WEB-PHP piranha passwd.php3 access" 1164 = "WEB-MISC shopping cart access access" 1165 = "WEB-MISC Novell Groupwise gwweb.exe access" 1168 = "WEB-MISC mall log order access" 1172 = "WEB-CGI bigconf.cgi access" 1173 = "WEB-MISC architext_query.pl access" 1174 = "WEB-CGI /cgi-bin/jj access" 1177 = "WEB-MISC Netscape Enterprise Server directory view" 1178 = "WEB-PHP Phorum read access" 1179 = "WEB-PHP Phorum violation access" 1180 = "WEB-MISC get32.exe access" 1181 = "WEB-MISC Annex Terminal DOS attempt" 1182 = "WEB-MISC cgitest.exe attempt" 1183 = "WEB-MISC Netscape Enterprise Server directory view" 1184 = "WEB-MISC Netscape Enterprise Server directory view" 1185 = "WEB-CGI bizdbsearch attempt" 1192 = "WEB-MISC Trend Micro OfficeScan access" 1193 = "WEB-MISC oracle web arbitrary command execution attempt" 1194 = "WEB-CGI sojourn.cgi File attempt" 1195 = "WEB-CGI sojourn.cgi access" 1197 = "WEB-PHP Phorum code access" 1200 = "ATTACK-RESPONSES Invalid URL" 1201 = "ATTACK-RESPONSES 403 Forbidden" 1202 = "WEB-MISC search.vts access" 1205 = "WEB-CGI axs.cgi access" 1206 = "WEB-CGI cachemgr.cgi access" 1207 = "WEB-MISC htgrep access" 1208 = "WEB-CGI responder.cgi access" 1209 = "WEB-MISC .nsconfig access" 1211 = "WEB-CGI web-map.cgi access" 1213 = "WEB-MISC backup access" 1214 = "WEB-MISC intranet access" 1216 = "WEB-MISC filemail access" 1217 = "WEB-MISC plusmail access" 1219 = "WEB-CGI dfire.cgi access" 1220 = "WEB-MISC ultraboard access" 1221 = "WEB-MISC musicat empower access" 1222 = "WEB-CGI pals-cgi arbitrary file access attempt" 1224 = "WEB-MISC ROADS search.pl attempt" 1230 = "WEB-MISC VirusWall FtpSave access" 1231 = "WEB-MISC VirusWall catinfo access" 1232 = "WEB-MISC VirusWall catinfo access" 1234 = "WEB-MISC VirusWall FtpSaveCSP access" 1235 = "WEB-MISC VirusWall FtpSaveCVP access" 1236 = "WEB-MISC Tomcat sourecode view" 1237 = "WEB-MISC Tomcat sourecode view" 1238 = "WEB-MISC Tomcat sourecode view" 1239 = "NETBIOS RFParalyze Attempt" 1246 = "WEB-FRONTPAGE rad overflow attempt" 1247 = "WEB-FRONTPAGE rad overflow attempt" 1248 = "WEB-FRONTPAGE rad fp30reg.dll access" 1249 = "WEB-FRONTPAGE frontpage rad fp4areg.dll access" 1252 = "TELNET bsd telnet exploit response" 1253 = "TELNET bsd exploit client finishing" 1254 = "WEB-PHP PHPLIB remote command attempt" 1255 = "WEB-PHP PHPLIB remote command attempt" 1258 = "WEB-MISC HP OpenView Manager DOS" 1259 = "WEB-MISC SWEditServlet access" 1274 = "RPC portmap ttdbserv request TCP" 1276 = "RPC portmap ypserv request TCP" 1277 = "RPC portmap ypupdated request UDP" 1278 = "RPC rstatd query" 1282 = "RPC EXPLOIT statdx" 1288 = "WEB-FRONTPAGE /_vti_bin/ access" 1291 = "WEB-MISC sml3com access" 1293 = "NETBIOS nimda .eml" 1294 = "NETBIOS nimda .nws" 1295 = "NETBIOS nimda RICHED20.DLL" 1296 = "RPC portmap request yppasswdd" 1297 = "RPC portmap request yppasswdd" 1302 = "WEB-MISC console.exe access" 1303 = "WEB-MISC cs.exe access" 1304 = "WEB-CGI txt2html.cgi access" 1307 = "WEB-CGI store.cgi access" 1308 = "WEB-CGI sendmessage.cgi access" 1309 = "WEB-CGI zsh access" 1361 = "WEB-ATTACKS nmap command attempt" 1362 = "WEB-ATTACKS xterm command attempt" 1371 = "WEB-ATTACKS /etc/motd access" 1376 = "WEB-MISC jrun directory browse attempt" 1381 = "WEB-MISC Trend Micro OfficeScan attempt" 1384 = "MISC UPnP malformed advertisement" 1386 = "MS-SQL/SMB raiserror possible buffer overflow" 1388 = "MISC UPnP Location overflow" 1390 = "SHELLCODE x86 inc ebx NOOP" 1391 = "WEB-MISC Phorecast remote code execution attempt" 1392 = "WEB-CGI lastlines.cgi access" 1393 = "MISC AIM AddGame attempt" 1395 = "WEB-CGI zml.cgi attempt" 1396 = "WEB-CGI zml.cgi access" 1403 = "WEB-MISC viewcode access" 1404 = "WEB-MISC showcode access" 1405 = "WEB-CGI AHG search.cgi access" 1406 = "WEB-CGI agora.cgi access" 1407 = "WEB-PHP smssend.php access" 1409 = "SNMP community string buffer overflow attempt" 1410 = "WEB-CGI dcboard.cgi access" 1421 = "SNMP AgentX/tcp request" 1423 = "WEB-PHP content-disposition memchr overflow" 1424 = "SHELLCODE x86 EB OC NOOP" 1425 = "WEB-PHP content-disposition" 1426 = "SNMP PROTOS test-suite-req-app attempt" 1427 = "SNMP PROTOS test-suite-trap-app attempt" 1428 = "MULTIMEDIA audio galaxy keepalive" 1429 = "POLICY poll.gotomypc.com access" 1430 = "TELNET Solaris memory mismanagement exploit attempt" 1433 = "WEB-MISC .history access" 1434 = "WEB-MISC .bash_history access" 1436 = "MULTIMEDIA Quicktime User Agent access" 1437 = "MULTIMEDIA Windows Media audio download" 1438 = "MULTIMEDIA Windows Media Video download" 1439 = "MULTIMEDIA Shoutcast playlist redirection" 1440 = "MULTIMEDIA Icecast playlist redirection" 1447 = "MISC MS Terminal server request (RDP)" 1448 = "MISC MS Terminal server request" 1451 = "WEB-CGI NPH-publish access" 1452 = "WEB-CGI args.cmd access" 1453 = "WEB-CGI AT-generated.cgi access" 1454 = "WEB-CGI wwwwais access" 1455 = "WEB-CGI calender.pl access" 1458 = "WEB-CGI user_update_passwd.pl access" 1459 = "WEB-CGI bb-histlog.sh access" 1460 = "WEB-CGI bb-histsvc.sh access" 1461 = "WEB-CGI bb-rep.sh access" 1462 = "WEB-CGI bb-replog.sh access" 1464 = "ATTACK-RESPONSES oracle one hour install" 1465 = "WEB-CGI auktion.cgi access" 1466 = "WEB-CGI cgiforum.pl access" 1467 = "WEB-CGI directorypro.cgi access" 1468 = "WEB-CGI Web Shopper shopper.cgi attempt" 1469 = "WEB-CGI Web Shopper shopper.cgi access" 1470 = "WEB-CGI listrec.pl access" 1471 = "WEB-CGI mailnews.cgi access" 1472 = "WEB-CGI book.cgi access" 1473 = "WEB-CGI newsdesk.cgi access" 1474 = "WEB-CGI cal_make.pl access" 1475 = "WEB-CGI mailit.pl access" 1476 = "WEB-CGI sdbsearch.cgi access" 1477 = "WEB-CGI swc attempt" 1478 = "WEB-CGI swc access" 1479 = "WEB-CGI ttawebtop.cgi arbitrary file attempt" 1480 = "WEB-CGI ttawebtop.cgi access" 1481 = "WEB-CGI upload.cgi access" 1482 = "WEB-CGI view_source access" 1483 = "WEB-CGI ustorekeeper.pl access" 1489 = "WEB-MISC /~nobody access" 1493 = "WEB-MISC RBS ISP /newuser access" 1494 = "WEB-CGI SIX webboard generate.cgi attempt" 1495 = "WEB-CGI SIX webboard generate.cgi access" 1496 = "WEB-CGI spin_client.cgi access" 1499 = "WEB-MISC SiteScope Service access" 1500 = "WEB-MISC ExAir access" 1502 = "WEB-CGI a1stats a1disp3.cgi access" 1505 = "WEB-CGI alchemy http server PRN arbitrary command execution attempt" 1506 = "WEB-CGI alchemy http server NUL arbitrary command execution attempt" 1507 = "WEB-CGI alibaba.pl arbitrary command execution attempt" 1508 = "WEB-CGI alibaba.pl access" 1510 = "WEB-CGI test.bat arbitrary command execution attempt" 1511 = "WEB-CGI test.bat access" 1512 = "WEB-CGI input.bat arbitrary command execution attempt" 1513 = "WEB-CGI input.bat access" 1514 = "WEB-CGI input2.bat arbitrary command execution attempt" 1515 = "WEB-CGI input2.bat access" 1516 = "WEB-CGI envout.bat arbitrary command execution attempt" 1517 = "WEB-CGI envout.bat access" 1518 = "WEB-MISC nstelemetry.adp access" 1521 = "WEB-MISC server-status access" 1522 = "WEB-MISC ans.pl attempt" 1523 = "WEB-MISC ans.pl access" 1524 = "WEB-MISC AxisStorpoint CD attempt" 1525 = "WEB-MISC Axis Storpoint CD access" 1528 = "WEB-MISC BBoard access" 1531 = "WEB-CGI bb-hist.sh attempt" 1532 = "WEB-CGI bb-hostscv.sh attempt" 1533 = "WEB-CGI bb-hostscv.sh access" 1534 = "WEB-CGI agora.cgi attempt" 1535 = "WEB-CGI bizdbsearch access" 1538 = "NNTP AUTHINFO USER overflow attempt" 1539 = "WEB-CGI /cgi-bin/ls access" 1540 = "WEB-COLDFUSION ?Mode=debug attempt" 1542 = "WEB-CGI cgimail access" 1543 = "WEB-CGI cgiwrap access" 1547 = "WEB-CGI csSearch.cgi arbitrary command execution attempt" 1548 = "WEB-CGI csSearch.cgi access" 1551 = "WEB-MISC /CVS/Entries access" 1552 = "WEB-MISC cvsweb version access" 1553 = "WEB-CGI /cart/cart.cgi access" 1554 = "WEB-CGI dbman db.cgi access" 1555 = "WEB-CGI DCShop access" 1556 = "WEB-CGI DCShop orders.txt access" 1557 = "WEB-CGI DCShop auth_user_file.txt access" 1558 = "WEB-MISC Delegate whois overflow attempt" 1559 = "WEB-MISC /doc/packages access" 1560 = "WEB-MISC /doc/ access" 1561 = "WEB-MISC ?open access" 1563 = "WEB-MISC login.htm attempt" 1564 = "WEB-MISC login.htm access" 1565 = "WEB-CGI eshop.pl arbitrary commane execution attempt" 1566 = "WEB-CGI eshop.pl access" 1570 = "WEB-CGI loadpage.cgi access" 1572 = "WEB-CGI commerce.cgi arbitrary file access attempt" 1573 = "WEB-CGI cgiforum.pl attempt" 1574 = "WEB-CGI directorypro.cgi attempt" 1575 = "WEB-MISC Domino mab.nsf access" 1576 = "WEB-MISC Domino cersvr.nsf access" 1577 = "WEB-MISC Domino setup.nsf access" 1578 = "WEB-MISC Domino statrep.nsf access" 1580 = "WEB-MISC Domino events4.nsf access" 1581 = "WEB-MISC Domino ntsync4.nsf access" 1582 = "WEB-MISC Domino collect4.nsf access" 1583 = "WEB-MISC Domino mailw46.nsf access" 1584 = "WEB-MISC Domino bookmark.nsf access" 1585 = "WEB-MISC Domino agentrunner.nsf access" 1586 = "WEB-MISC Domino mail.box access" 1587 = "WEB-MISC cgitest.exe access" 1588 = "WEB-MISC SalesLogix Eviewer access" 1589 = "WEB-MISC musicat empower attempt" 1590 = "WEB-CGI faqmanager.cgi arbitrary file access attempt" 1591 = "WEB-CGI faqmanager.cgi access" 1592 = "WEB-CGI /fcgi-bin/echo.exe access" 1593 = "WEB-CGI FormHandler.cgi external site redirection attempt" 1594 = "WEB-CGI FormHandler.cgi access" 1597 = "WEB-CGI guestbook.cgi access" 1599 = "WEB-CGI search.cgi access" 1603 = "WEB-MISC DELETE attempt" 1606 = "WEB-CGI icat access" 1608 = "WEB-CGI htmlscript attempt" 1609 = "WEB-CGI faxsurvey arbitrary file read attempt" 1611 = "WEB-CGI eXtropia webstore access" 1612 = "WEB-MISC ftp.pl attempt" 1613 = "WEB-MISC handler attempt" 1614 = "WEB-MISC Novell Groupwise gwweb.exe attempt" 1615 = "WEB-MISC htgrep attempt" 1617 = "WEB-CGI Bugzilla doeditvotes.cgi access" 1619 = "EXPERIMENTAL WEB-IIS .htr request" 1620 = "BAD TRAFFIC Non-Standard IP protocol" 1629 = "OTHER-IDS SecureNetPro traffic" 1634 = "POP3 PASS overflow attempt" 1635 = "POP3 APOP overflow attempt" 1637 = "WEB-CGI yabb.cgi access" 1642 = "WEB-CGI document.d2w access" 1643 = "WEB-CGI db2www access" 1644 = "WEB-CGI test-cgi attempt" 1646 = "WEB-CGI test.cgi access" 1647 = "WEB-CGI faxsurvey attempt (full path)" 1648 = "WEB-CGI perl.exe command attempt" 1649 = "WEB-CGI perl command attempt" 1650 = "WEB-CGI tst.bat access" 1651 = "WEB-CGI enivorn.pl access" 1652 = "WEB-CGI campus attempt" 1653 = "WEB-CGI campus access" 1654 = "WEB-CGI cart32.exe access" 1655 = "WEB-CGI pfdispaly.cgi arbitrary command execution attempt" 1656 = "WEB-CGI pfdispaly.cgi access" 1658 = "WEB-CGI pagelog.cgi access" 1659 = "WEB-COLDFUSION sendmail.cfm access" 1663 = "WEB-MISC *.pl access" 1664 = "WEB-MISC mkplog.exe access" 1665 = "WEB-MISC mkilog.exe access" 1666 = "ATTACK-RESPONSES index of /cgi-bin/ response" 1668 = "WEB-CGI /cgi-bin/ access" 1669 = "WEB-CGI /cgi-dos/ access" 1670 = "WEB-MISC /home/ftp access" 1671 = "WEB-MISC /home/www access" 1698 = "ORACLE execute_system attempt" 1700 = "WEB-CGI imagemap.exe access" 1702 = "WEB-CGI Amaya templates sendtemp.pl access" 1705 = "WEB-CGI echo.bat arbitrary command execution attempt" 1706 = "WEB-CGI echo.bat access" 1707 = "WEB-CGI hello.bat arbitrary command execution attempt" 1708 = "WEB-CGI hello.bat access" 1709 = "WEB-CGI ad.cgi access" 1710 = "WEB-CGI bbs_forum.cgi access" 1711 = "WEB-CGI bsguest.cgi access" 1712 = "WEB-CGI bslist.cgi access" 1713 = "WEB-CGI cgforum.cgi access" 1714 = "WEB-CGI newdesk access" 1715 = "WEB-CGI register.cgi access" 1716 = "WEB-CGI gbook.cgi access" 1717 = "WEB-CGI simplestguest.cgi access" 1718 = "WEB-CGI statusconfig.pl access" 1720 = "WEB-CGI talkback.cgi access" 1721 = "WEB-CGI adcycle access" 1722 = "WEB-CGI MachineInfo access" 1723 = "WEB-CGI emumail.cgi NULL attempt" 1724 = "WEB-CGI emumail.cgi access" 1727 = "WEB-CGI SGI InfoSearch fname access" 1731 = "WEB-CGI a1stats access" 1735 = "WEB-CLIENT XMLHttpRequest attempt" 1736 = "WEB-PHP squirrel mail spell-check arbitrary command attempt" 1737 = "WEB-PHP squirrel mail theme arbitrary command attempt" 1738 = "WEB-MISC global.inc access" 1740 = "WEB-PHP DNSTools authentication bypass attempt" 1741 = "WEB-PHP DNSTools access" 1742 = "WEB-PHP Blahz-DNS dostuff.php modify user attempt" 1743 = "WEB-PHP Blahz-DNS dostuff.php access" 1744 = "WEB-MISC SecureSite authentication bypass attempt" 1745 = "WEB-PHP Messagerie supp_membre.php access" 1749 = "EXPERIMENTAL WEB-IIS .NET trace.axd access" 1752 = "MISC AIM AddExternalApp attempt" 1757 = "WEB-MISC b2 arbitrary command execution attempt" 1758 = "WEB-MISC b2 access" 1760 = "OTHER-IDS ISS RealSecure 6 event collector connection attempt" 1761 = "OTHER-IDS ISS RealSecure 6 daemon connection attempt" 1762 = "WEB-CGI phf arbitrary command execution attempt" 1763 = "WEB-CGI Nortel Contivity cgiproc DOS attempt" 1764 = "WEB-CGI Nortel Contivity cgiproc DOS attempt" 1765 = "WEB-CGI Nortel Contivity cgiproc access" 1766 = "WEB-MISC search.dll directory listing attempt" 1767 = "WEB-MISC search.dll access" 1769 = "WEB-MISC .DS_Store access" 1770 = "WEB-MISC .FBCIndex access" 1771 = "POLICY IPSec PGPNet connection attempt" 1774 = "WEB-PHP bb_smilies.php access" 1780 = "IMAP EXPLOIT partial body overflow attempt" 1787 = "WEB-CGI csPassword.cgi access" 1788 = "WEB-CGI csPassword password.cgi.tmp access" 1792 = "NNTP return code buffer overflow attempt" 1801 = "WEB-IIS .asp HTTP header buffer overflow attempt" 1802 = "WEB-IIS .asa HTTP header buffer overflow attempt" 1803 = "WEB-IIS .cer HTTP header buffer overflow attempt" 1804 = "WEB-IIS .cdx HTTP header buffer overflow attempt" 1807 = "WEB-MISC Transfer-Encoding\\: chunked" 1815 = "WEB-PHP directory.php arbitrary command attempt" 1816 = "WEB-PHP directory.php access" 1819 = "MISC Alcatel PABX 4400 connection attempt" 1820 = "WEB-MISC IBM Net.Commerce orderdspc.d2w access" 1824 = "WEB-CGI alienform.cgi access" 1825 = "WEB-CGI AlienForm af.cgi access" 1826 = "WEB-MISC WEB-INF access" 1829 = "WEB-MISC Tomcat TroubleShooter servlet access" 1830 = "WEB-MISC Tomcat SnoopServlet servlet access" 1840 = "WEB-CLIENT Javascript document.domain attempt" 1846 = "POLICY vncviewer Java applet download attempt" 1847 = "WEB-MISC webalizer access" 1848 = "WEB-MISC webcart-lite access" 1849 = "WEB-MISC webfind.exe access" 1850 = "WEB-CGI way-board.cgi access" 1851 = "WEB-MISC active.log access" 1865 = "WEB-CGI webdist.cgi arbitrary command attempt" 1867 = "MISC xdmcp info query" 1868 = "WEB-CGI story.pl arbitrary file read attempt" 1869 = "WEB-CGI story.pl access" 1870 = "WEB-CGI siteUserMod.cgi access" 1872 = "WEB-MISC Oracle Dynamic Monitoring Services (dms) access" 1873 = "WEB-MISC globals.jsa access" 1874 = "WEB-MISC Oracle Java Process Manager access" 1875 = "WEB-CGI cgicso access" 1876 = "WEB-CGI nph-publish.cgi access" 1877 = "WEB-CGI printenv access" 1878 = "WEB-CGI sdbsearch.cgi access" 1879 = "WEB-CGI book.cgi arbitrary command execution attempt" 1880 = "WEB-MISC oracle web application server access" 1881 = "WEB-MISC bad HTTP/1.1 request, Potentially worm attack" 1887 = "MISC OpenSSL Worm traffic" 1889 = "MISC slapper worm admin traffic" 1893 = "SNMP missing community string attempt" 1900 = "ATTACK-RESPONSES successful kadmind buffer overflow attempt" 1901 = "ATTACK-RESPONSES successful kadmind buffer overflow attempt" 1931 = "WEB-CGI rpc-nlog.pl access" 1932 = "WEB-CGI rpc-smb.pl access" 1933 = "WEB-CGI cart.cgi access" 1934 = "POP2 FOLD overflow attempt" 1935 = "POP2 FOLD arbitrary file attempt" 1936 = "POP3 AUTH overflow attempt" 1937 = "POP3 LIST overflow attempt" 1938 = "POP3 XTND overflow attempt" 1939 = "MISC bootp hardware address length overflow" 1940 = "MISC bootp invalid hardware type" 1943 = "WEB-MISC /Carello/add.exe access" 1944 = "WEB-MISC /ecscripts/ecware.exe access" 1947 = "WEB-MISC answerbook2 arbitrary command execution attempt" 1957 = "RPC sadmind UDP PING" 1958 = "RPC sadmind TCP PING" 1959 = "RPC portmap NFS request UDP" 1960 = "RPC portmap NFS request TCP" 1961 = "RPC portmap RQUOTA request UDP" 1962 = "RPC portmap RQUOTA request TCP" 1966 = "MISC GlobalSunTech Access Point Information Disclosure attempt" 1967 = "WEB-PHP phpbb quick-reply.php arbitrary command attempt" 1968 = "WEB-PHP phpbb quick-reply.php access" 1969 = "WEB-MISC ion-p access" 1975 = "FTP DELE overflow attempt" 1977 = "WEB-MISC xp_regwrite attempt" 1978 = "WEB-MISC xp_regdeletekey attempt" 1979 = "WEB-MISC perl post attempt" 1994 = "WEB-CGI vpasswd.cgi access" 1995 = "WEB-CGI alya.cgi access" 1996 = "WEB-CGI viralator.cgi access" 1997 = "WEB-PHP read_body.php access attempt" 1998 = "WEB-PHP calendar.php access" 1999 = "WEB-PHP edit_image.php access" 2251 = "NETBIOS DCERPC Remote Activation bind attempt" 2252 = "NETBIOS SMB DCERPC Remote Activation bind attempt" 103 = "BACKDOOR subseven 22" 104 = "BACKDOOR - Dagger_1.4.0_client_connect" 105 = "BACKDOOR - Dagger_1.4.0" 106 = "BACKDOOR ACKcmdC trojan scan" 107 = "BACKDOOR subseven DEFCON8 2.1 access" 108 = "BACKDOOR QAZ Worm Client Login access" 109 = "BACKDOOR netbus active" 110 = "BACKDOOR netbus getinfo" 111 = "BACKDOOR netbus getinfo" 112 = "BACKDOOR BackOrifice access" 114 = "BACKDOOR netbus active" 115 = "BACKDOOR netbus active" 116 = "BACKDOOR BackOrifice access" 117 = "BACKDOOR Infector.1.x" 118 = "BACKDOOR SatansBackdoor.2.0.Beta" 119 = "BACKDOOR Doly 2.0 access" 120 = "BACKDOOR Infector 1.6 Server to Client" 121 = "BACKDOOR Infector 1.6 Client to Server Connection Request" 141 = "BACKDOOR HackAttack 1.20 Connect" 144 = "FTP ADMw0rm ftp login attempt" 145 = "BACKDOOR GirlFriendaccess" 146 = "BACKDOOR NetSphere access" 147 = "BACKDOOR GateCrasher" 151 = "BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network" 152 = "BACKDOOR BackConstruction 2.1 Connection" 153 = "BACKDOOR DonaldDick 1.53 Traffic" 155 = "BACKDOOR NetSphere 1.31.337 access" 157 = "BACKDOOR BackConstruction 2.1 Client FTP Open Request" 158 = "BACKDOOR BackConstruction 2.1 Server FTP Open Reply" 159 = "BACKDOOR NetMetro File List" 161 = "BACKDOOR Matrix 2.0 Client connect" 162 = "BACKDOOR Matrix 2.0 Server access" 163 = "BACKDOOR WinCrash 1.0 Server Active" 176 = "BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request" 183 = "BACKDOOR SIGNATURE - Q ICMP" 184 = "BACKDOOR Q access" 185 = "BACKDOOR CDK" 195 = "BACKDOOR DeepThroat 3.1 Server Response" 208 = "BACKDOOR PhaseZero Server Active on Network" 209 = "BACKDOOR w00w00 attempt" 210 = "BACKDOOR attempt" 211 = "BACKDOOR MISC r00t attempt" 212 = "BACKDOOR MISC rewt attempt" 213 = "BACKDOOR MISC Linux rootkit attempt" 214 = "BACKDOOR MISC Linux rootkit attempt lrkr0x" 215 = "BACKDOOR MISC Linux rootkit attempt" 216 = "BACKDOOR MISC Linux rootkit satori attempt" 217 = "BACKDOOR MISC sm4ck attempt" 218 = "BACKDOOR MISC Solaris 2.5 attempt" 219 = "BACKDOOR HidePak backdoor attempt" 220 = "BACKDOOR HideSource backdoor attempt" 221 = "DDOS TFN Probe" 222 = "DDOS tfn2k icmp possible communication" 223 = "DDOS Trin00\\:DaemontoMaster(PONGdetected)" 224 = "DDOS Stacheldraht server spoof" 225 = "DDOS Stacheldraht gag server response" 226 = "DDOS Stacheldraht server response" 227 = "DDOS Stacheldraht client spoofworks" 228 = "DDOS TFN client command BE" 229 = "DDOS Stacheldraht client check skillz" 230 = "DDOS shaft client to handler" 231 = "DDOS Trin00\\:DaemontoMaster(messagedetected)" 232 = "DDOS Trin00\\:DaemontoMaster(*HELLO*detected)" 233 = "DDOS Trin00\\:Attacker to Master default startup password" 234 = "DDOS Trin00 Attacker to Master default password" 235 = "DDOS Trin00 Attacker to Master default mdie password" 236 = "DDOS Stacheldraht client check gag" 237 = "DDOS Trin00\\:MastertoDaemon(defaultpassdetected!)" 238 = "DDOS TFN server response" 239 = "DDOS shaft handler to agent" 240 = "DDOS shaft agent to handler" 241 = "DDOS shaft synflood" 243 = "DDOS mstream agent to handler" 244 = "DDOS mstream handler to agent" 245 = "DDOS mstream handler ping to agent" 246 = "DDOS mstream agent pong to handler" 247 = "DDOS mstream client to handler" 248 = "DDOS mstream handler to client" 249 = "DDOS mstream client to handler" 250 = "DDOS mstream handler to client" 251 = "DDOS - TFN client command LE" 252 = "DNS named iquery attempt" 253 = "DNS SPOOF query response PTR with TTL\\: 1 min. and no authority" 254 = "DNS SPOOF query response with ttl\\: 1 min. and no authority" 255 = "DNS zone transfer TCP" 256 = "DNS named authors attempt" 257 = "DNS named version attempt" 258 = "DNS EXPLOIT named 8.2 = 8.2.1" 259 = "DNS EXPLOIT named overflow (ADM)" 260 = "DNS EXPLOIT named overflow (ADMROCKS)" 261 = "DNS EXPLOIT named overflow attempt" 262 = "DNS EXPLOIT x86 Linux overflow attempt" 264 = "DNS EXPLOIT x86 Linux overflow attempt" 265 = "DNS EXPLOIT x86 Linux overflow attempt (ADMv2)" 266 = "DNS EXPLOIT x86 FreeBSD overflow attempt" 267 = "DNS EXPLOIT sparc overflow attempt" 268 = "DOS Jolt attack" 269 = "DOS Land attack" 270 = "DOS Teardrop attack" 271 = "DOS UDP echo+chargen bomb" 272 = "DOS IGMP dos attack" 273 = "DOS IGMP dos attack" 274 = "DOS ath" 275 = "DOS NAPTHA" 276 = "DOS Real Audio Server" 277 = "DOS Real Server template.html" 278 = "DOS Real Server template.html" 279 = "DOS Bay/Nortel Nautica Marlin" 281 = "DOS Ascend Route" 282 = "DOS arkiea backup" 283 = "EXPLOIT Netscape 4.7 client overflow" 284 = "POP2 x86 Linux overflow" 285 = "POP2 x86 Linux overflow" 286 = "POP3 EXPLOIT x86 BSD overflow" 287 = "POP3 EXPLOIT x86 BSD overflow" 288 = "POP3 EXPLOIT x86 Linux overflow" 289 = "POP3 EXPLOIT x86 SCO overflow" 290 = "POP3 EXPLOIT qpopper overflow" 291 = "NNTP Cassandra Overflow" 292 = "EXPLOIT x86 Linux samba overflow" 300 = "EXPLOIT nlps x86 Solaris overflow" 301 = "EXPLOIT LPRng overflow" 302 = "EXPLOIT Redhat 7.0 lprd overflow" 303 = "DNS EXPLOIT named tsig overflow attempt" 304 = "EXPLOIT SCO calserver overflow" 305 = "EXPLOIT delegate proxy overflow" 306 = "EXPLOIT VQServer admin" 307 = "EXPLOIT CHAT IRC topic overflow" 308 = "EXPLOIT NextFTP client overflow" 309 = "EXPLOIT sniffit overflow" 310 = "EXPLOIT x86 windows MailMax overflow" 311 = "EXPLOIT Netscape 4.7 unsucessful overflow" 312 = "EXPLOIT ntpdx overflow attempt" 313 = "EXPLOIT ntalkd x86 Linux overflow" 314 = "DNS EXPLOIT named tsig overflow attempt" 315 = "EXPLOIT x86 Linux mountd overflow" 316 = "EXPLOIT x86 Linux mountd overflow" 317 = "EXPLOIT x86 Linux mountd overflow" 320 = "FINGER cmd_rootsh backdoor attempt" 321 = "FINGER account enumeration attempt" 322 = "FINGER search query" 323 = "FINGER root query" 324 = "FINGER null request" 325 = "FINGER probe 0 attempt" 326 = "FINGER remote command \\; execution attempt" 327 = "FINGER remote command pipe execution attempt" 328 = "FINGER bomb attempt" 329 = "FINGER cybercop redirection" 330 = "FINGER redirection attempt" 331 = "FINGER cybercop query" 332 = "FINGER 0 query" 333 = "FINGER . query" 334 = "FTP .forward" 335 = "FTP .rhosts" 336 = "FTP CWD ~root attempt" 337 = "FTP CEL overflow attempt" 339 = "FTP EXPLOIT OpenBSD x86 ftpd" 344 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Linux" 353 = "FTP adm scan" 354 = "FTP iss scan" 355 = "FTP pass wh00t" 356 = "FTP passwd retrieval attempt" 357 = "FTP piss scan" 358 = "FTP saint scan" 359 = "FTP satan scan" 360 = "FTP serv-u directory transversal" 361 = "FTP site exec" 362 = "FTP tar parameters" 363 = "ICMP IRDP router advertisement" 364 = "ICMP IRDP router selection" 365 = "ICMP PING (Undefined Code!)" 366 = "ICMP PING *NIX" 368 = "ICMP PING BSDtype" 369 = "ICMP PING BayRS Router" 370 = "ICMP PING BeOS4.x" 371 = "ICMP PING Cisco Type.x" 372 = "ICMP PING Delphi-Piette Windows" 373 = "ICMP PING Flowpoint2200 or Network Management Software" 374 = "ICMP PING IP NetMonitor Macintosh" 375 = "ICMP PING LINUX/*BSD" 376 = "ICMP PING Microsoft Windows" 377 = "ICMP PING Network Toolbox 3 Windows" 378 = "ICMP PING Ping-O-MeterWindows" 379 = "ICMP PING Pinger Windows" 380 = "ICMP PING Seer Windows" 381 = "ICMP PING Sun Solaris" 382 = "ICMP PING Windows" 384 = "ICMP PING" 385 = "ICMP traceroute-" 386 = "ICMP Address Mask Reply" 387 = "ICMP Address Mask Reply (Undefined Code!)" 388 = "ICMP Address Mask Request" 389 = "ICMP Address Mask Request (Undefined Code!)" 390 = "ICMP Alternate Host Address" 391 = "ICMP Alternate Host Address (Undefined Code!)" 392 = "ICMP Datagram Conversion Error" 393 = "ICMP Datagram Conversion Error (Undefined Code!)" 394 = "ICMP Destination Unreachable (Destination Host Unknown)" 395 = "ICMP Destination Unreachable (Destination Network Unknown)" 396 = "ICMP Destination Unreachable (Fragmentation Needed and DF bit was set)" 397 = "ICMP Destination Unreachable (Host Precedence Violation)" 398 = "ICMP Destination Unreachable (Host Unreachable for Type of Service)" 399 = "ICMP Destination Unreachable (Host Unreachable)" 400 = "ICMP Destination Unreachable (Network Unreachable for Type of Service)" 401 = "ICMP Destination Unreachable (Network Unreachable)" 402 = "ICMP Destination Unreachable (Port Unreachable)" 403 = "ICMP Destination Unreachable (Precedence Cutoff in effect)" 404 = "ICMP Destination Unreachable (Protocol Unreachable)" 405 = "ICMP Destination Unreachable (Source Host Isolated)" 406 = "ICMP Destination Unreachable (Source Route Failed)" 407 = "ICMP Destination Unreachable (Undefined Code!)" 408 = "ICMP Echo Reply" 409 = "ICMP Echo Reply (Undefined Code!)" 410 = "ICMP Fragment Reassembly Time Exceeded" 411 = "ICMP IPV6 I-Am-Here" 412 = "ICMP IPV6 I-Am-Here (Undefined Code!" 413 = "ICMP IPV6 Where-Are-You" 414 = "ICMP IPV6 Where-Are-You (Undefined Code!)" 415 = "ICMP Information Reply" 416 = "ICMP Information Reply (Undefined Code!)" 417 = "ICMP Information Request" 418 = "ICMP Information Request (Undefined Code!)" 419 = "ICMP Mobile Host Redirect" 420 = "ICMP Mobile Host Redirect (Undefined Code!)" 421 = "ICMP Mobile Registration Reply" 422 = "ICMP Mobile Registration Reply (Undefined Code!)" 423 = "ICMP Mobile Registration Request" 424 = "ICMP Mobile Registration Request (Undefined Code!" 425 = "ICMP Parameter Problem (Bad Length)" 426 = "ICMP Parameter Problem (Missing a Required Option)" 427 = "ICMP Parameter Problem (Unspecified Error)" 428 = "ICMP Parameter Problem (Undefined Code!)" 429 = "ICMP Photuris (Reserved)" 430 = "ICMP Photuris (Unknown Security Parameters Index)" 431 = "ICMP Photuris (Valid Security Parameters, But Authentication Failed)" 432 = "ICMP Photuris (Valid Security Parameters, But Decryption Failed)" 433 = "ICMP Photuris (Undefined Code!)" 436 = "ICMP Redirect (for TOS and Host)" 437 = "ICMP Redirect (for TOS and Network)" 438 = "ICMP Redirect (Undefined Code!)" 439 = "ICMP Reserved for Security (Type 19)" 440 = "ICMP Reserved for Security (Type 19) (Undefined Code!)" 441 = "ICMP Router Advertisement" 443 = "ICMP Router Selection" 451 = "ICMP Timestamp Reply" 452 = "ICMP Timestamp Reply (Undefined Code!)" 453 = "ICMP Timestamp Request" 454 = "ICMP Timestamp Request (Undefined Code!)" 456 = "ICMP Traceroute" 457 = "ICMP Traceroute (Undefined Code!)" 458 = "ICMP Unassigned! (Type 1)" 459 = "ICMP Unassigned! (Type 1) (Undefined Code)" 460 = "ICMP Unassigned! (Type 2)" 461 = "ICMP Unassigned! (Type 2) (Undefined Code)" 462 = "ICMP Unassigned! (Type 7)" 463 = "ICMP Unassigned! (Type 7) (Undefined Code!)" 465 = "ICMP ISS Pinger" 466 = "ICMP L3retriever Ping" 467 = "ICMP Nemesis v1.1 Echo" 469 = "ICMP PING NMAP" 471 = "ICMP icmpenum v1.1.1" 472 = "ICMP redirect host" 473 = "ICMP redirect net" 474 = "ICMP superscan echo" 475 = "ICMP traceroute ipopts" 476 = "ICMP webtrends scanner" 477 = "ICMP Source Quench" 478 = "ICMP Broadscan Smurf Scanner" 480 = "ICMP PING speedera" 481 = "ICMP TJPingPro1.1Build 2 Windows" 482 = "ICMP PING WhatsupGold Windows" 483 = "ICMP PING CyberKit 2.2 Windows" 484 = "ICMP PING Sniffer Pro/NetXRay network scan" 485 = "ICMP Destination Unreachable (Communication Administratively Prohibited)" 486 = "ICMP Destination Unreachable (Communication with Destination Host is Administratively Prohibited)" 487 = "ICMP Destination Unreachable (Communication with Destination Network is Administratively Prohibited)" 489 = "INFO FTP No Password" 491 = "INFO FTP Bad login" 492 = "INFO TELNET Bad Login" 493 = "INFO psyBNC access" 494 = "ATTACK-RESPONSES command completed" 495 = "ATTACK-RESPONSES command error" 496 = "ATTACK RESPONSES directory listing" 497 = "ATTACK-RESPONSES file copied ok" 498 = "ATTACK-RESPONSES id check returned root" 499 = "ICMP Large ICMP Packet" 500 = "MISC source route lssr" 502 = "MISC source route ssrr" 503 = "MISC Source Port 20 to <1024" 504 = "MISC source port 53 to <1024" 505 = "MISC Insecure TIMBUKTU Password" 506 = "MISC ramen worm incoming" 507 = "MISC PCAnywhere Attempted Administrator Login" 509 = "WEB-MISC PCCS mysql database admin tool access" 510 = "POLICY HP JetDirect LCD modification attempt" 511 = "MISC Invalid PCAnywhere Login" 512 = "MISC PCAnywhere Failed Login" 514 = "MISC ramen worm" 517 = "MISC xdmcp query" 518 = "TFTP Put" 519 = "TFTP parent directory" 520 = "TFTP root directory" 522 = "MISC Tiny Fragments" 523 = "BAD-TRAFFIC ip reserved bit set" 524 = "BAD-TRAFFIC tcp port 0 traffic" 525 = "BAD-TRAFFIC udp port 0 traffic" 526 = "BAD-TRAFFIC data in TCP SYN packet" 527 = "BAD-TRAFFIC same SRC/DST" 528 = "BAD-TRAFFIC loopback traffic" 530 = "NETBIOS NT NULL session" 532 = "NETBIOS SMB ADMIN access" 533 = "NETBIOS SMB C access" 540 = "CHAT MSN message" 541 = "CHAT ICQ access" 542 = "CHAT IRC nick change" 543 = "POLICY FTP \\'STOR 1MB\\' possible warez site" 544 = "POLICY FTP \\'RETR 1MB\\' possible warez site" 545 = "POLICY FTP \\'CWD / \\' possible warez site" 546 = "POLICY FTP \\'CWD \\' possible warez site" 547 = "POLICY FTP \\'MKD \\' possible warez site" 548 = "POLICY FTP \\'MKD .\\' possible warez site" 549 = "P2P napster login" 550 = "P2P napster new user login" 551 = "P2P napster download attempt" 552 = "P2P napster upload request" 553 = "POLICY FTP anonymous login attempt" 554 = "POLICY FTP \\'MKD / \\' possible warez site" 555 = "POLICY WinGate telnet server response" 567 = "POLICY SMTP relaying denied" 568 = "POLICY HP JetDirect LCD modification attempt" 574 = "RPC mountd TCP export request" 575 = "RPC portmap admind request UDP" 576 = "RPC portmap amountd request UDP" 577 = "RPC portmap bootparam request UDP" 578 = "RPC portmap cmsd request UDP" 579 = "RPC portmap mountd request UDP" 580 = "RPC portmap nisd request UDP" 581 = "RPC portmap pcnfsd request UDP" 582 = "RPC portmap rexd request UDP" 583 = "RPC portmap rstatd request UDP" 584 = "RPC portmap rusers request UDP" 585 = "RPC portmap sadmind request UDP" 586 = "RPC portmap selection_svc request UDP" 587 = "RPC portmap status request UDP" 589 = "RPC portmap yppasswd request UDP" 590 = "RPC portmap ypserv request UDP" 591 = "RPC portmap ypupdated request TCP" 593 = "RPC portmap snmpXdmi request TCP" 595 = "RPC portmap espd request TCP" 598 = "RPC portmap listing TCP 111" 599 = "RPC portmap listing TCP 32771" 602 = "RSERVICES rlogin bin" 603 = "RSERVICES rlogin echo++" 604 = "RSERVICES rsh froot" 605 = "RSERVICES rlogin login failure" 606 = "RSERVICES rlogin root" 607 = "RSERVICES rsh bin" 608 = "RSERVICES rsh echo + +" 609 = "RSERVICES rsh froot" 610 = "RSERVICES rsh root" 611 = "RSERVICES rlogin login failure" 614 = "BACKDOOR hack-a-tack attempt" 618 = "SCAN Squid Proxy attempt" 620 = "SCAN Proxy \\(8080\\) attempt" 621 = "SCAN FIN" 623 = "SCAN NULL" 624 = "SCAN SYN FIN" 625 = "SCAN XMAS" 626 = "SCAN cybercop os PA12 attempt" 627 = "SCAN cybercop os SFU12 probe" 629 = "SCAN nmap fingerprint attempt" 630 = "SCAN synscan portscan" 631 = "SMTP ehlo cybercop attempt" 632 = "SMTP expn cybercop attempt" 634 = "SCAN Amanda client version request" 638 = "SHELLCODE SGI NOOP" 639 = "SHELLCODE SGI NOOP" 640 = "SHELLCODE AIX NOOP" 641 = "SHELLCODE Digital UNIX NOOP" 642 = "SHELLCODE HP-UX NOOP" 643 = "SHELLCODE HP-UX NOOP" 644 = "SHELLCODE sparc NOOP" 645 = "SHELLCODE sparc NOOP" 646 = "SHELLCODE sparc NOOP" 648 = "SHELLCODE x86 NOOP" 649 = "SHELLCODE x86 setgid 0" 650 = "SHELLCODE x86 setuid 0" 651 = "SHELLCODE x86 stealth NOOP" 654 = "SMTP RCPT TO overflow" 655 = "SMTP sendmail 8.6.9 exploit" 657 = "SMTP chameleon overflow" 658 = "SMTP exchange mime DOS" 659 = "SMTP expn decode" 660 = "SMTP expn root" 661 = "SMTP majordomo ifs" 662 = "SMTP sendmail 5.5.5 exploit" 663 = "SMTP rcpt to sed command attempt" 664 = "SMTP RCPT TO decode attempt" 665 = "SMTP sendmail 5.6.5 exploit" 667 = "SMTP sendmail 8.6.10 exploit" 668 = "SMTP sendmail 8.6.10 exploit" 669 = "SMTP sendmail 8.6.9 exploit" 670 = "SMTP sendmail 8.6.9 exploit" 671 = "SMTP sendmail 8.6.9c exploit" 672 = "SMTP vrfy decode" 673 = "MS-SQL sp_start_job - program execution" 676 = "MS-SQL/SMB sp_start_job - program execution" 677 = "MS-SQL/SMB sp_password password change" 678 = "MS-SQL/SMB sp_delete_alert log file deletion" 679 = "MS-SQL/SMB sp_adduser database user creation" 680 = "MS-SQL/SMB sa login failed" 681 = "MS-SQL/SMB xp_cmdshell program execution" 682 = "MS-SQL xp_enumresultset possible buffer overflow" 683 = "MS-SQL sp_password - password change" 684 = "MS-SQL sp_delete_alert log file deletion" 685 = "MS-SQL sp_adduser - database user creation" 686 = "MS-SQL xp_reg* - registry access" 687 = "MS-SQL xp_cmdshell - program execution" 688 = "MS-SQL sa login failed" 689 = "MS-SQL/SMB xp_reg* registry access" 691 = "MS-SQL shellcode attempt" 692 = "MS-SQL/SMB shellcode attempt" 693 = "MS-SQL shellcode attempt" 694 = "MS-SQL/SMB shellcode attempt" 706 = "MS-SQL xp_peekqueue possible buffer overflow" 708 = "MS-SQL/SMB xp_enumresultset possible buffer overflow" 711 = "TELNET SGI telnetd format bug" 715 = "TELNET Attempted SU from wrong group" 716 = "TELNET access" 717 = "TELNET not on console" 718 = "TELNET login incorrect" 719 = "TELNET root login" 720 = "Virus - SnowWhite Trojan Incoming" 724 = "Virus - Possible MyRomeo Worm" 725 = "Virus - Possible MyRomeo Worm" 726 = "Virus - Possible MyRomeo Worm" 727 = "Virus - Possible MyRomeo Worm" 728 = "Virus - Possible MyRomeo Worm" 731 = "Virus - Possible QAZ Worm" 733 = "Virus - Possible QAZ Worm Calling Home" 734 = "Virus - Possible Matrix worm" 735 = "Virus - Possible MyRomeo Worm" 772 = "Virus - Possible PrettyPark Trojan" 775 = "Virus - Possible Bubbleboy Worm" 793 = "Virus - Mail .VBS" 795 = "Virus - Possible Worm - txt.vbs file" 796 = "Virus - Possible Worm - xls.vbs file" 797 = "Virus - Possible Worm - jpg.vbs file" 798 = "Virus - Possible Worm - gif.vbs file" 801 = "Virus - Possible Worm - doc.vbs file" 803 = "WEB-CGI HyperSeek hsx.cgi directory traversal attempt" 804 = "WEB-CGI SWSoft ASPSeek Overflow attempt" 805 = "WEB-CGI webspeed access" 806 = "WEB-CGI yabb.cgi directory traversal attempt" 807 = "WEB-CGI /wwwboard/passwd.txt access" 813 = "WEB-CGI webplus directory traversal" 817 = "WEB-CGI dcboard.cgi invalid user addition attempt" 824 = "WEB-CGI php.cgi access" 835 = "WEB-CGI test-cgi access" 845 = "WEB-CGI AT-admin.cgi access" 848 = "WEB-CGI view-source directory traversal" 867 = "WEB-CGI visadmin.exe access" 879 = "WEB-CGI admin.pl access" 882 = "WEB-CGI calendar access" 888 = "WEB-CGI wwwadmin.pl access" 894 = "WEB-CGI bb-hist.sh access" 899 = "WEB-CGI Amaya templates sendtemp.pl directory traversal attempt" 900 = "WEB-CGI webspirs.cgi directory traversal attempt" 904 = "WEB-COLDFUSION exampleapp application.cfm" 905 = "WEB-COLDFUSION application.cfm access" 906 = "WEB-COLDFUSION getfile.cfm access" 907 = "WEB-COLDFUSION addcontent.cfm access" 908 = "WEB-COLDFUSION administrator access" 921 = "WEB-COLDFUSION admin encrypt attempt" 924 = "WEB-COLDFUSION admin decrypt attempt" 935 = "WEB-COLDFUSION startstop DOS access" 939 = "WEB-FRONTPAGE posting" 945 = "WEB-FRONTPAGE fpadmin.htm access" 948 = "WEB-FRONTPAGE form_results access" 951 = "WEB-FRONTPAGE authors.pwd access" 952 = "WEB-FRONTPAGE author.exe access" 953 = "WEB-FRONTPAGE administrators.pwd access" 958 = "WEB-FRONTPAGE service.cnf access" 967 = "WEB-FRONTPAGE dvwssr.dll access" 969 = "WEB-IIS WebDAV file lock attempt" 970 = "WEB-IIS multiple decode attempt" 971 = "WEB-IIS ISAPI .printer access" 972 = "WEB-IIS .-asp access" 973 = "WEB-IIS *.idc attempt" 974 = "WEB-IIS ..\\.. access" 975 = "WEB-IIS .asp\\:\\: DATA access" 976 = "WEB-IIS .bat? access" 977 = "WEB-IIS .cnf access" 978 = "WEB-IIS ASP contents view" 979 = "WEB-IIS ASP contents view" 980 = "WEB-IIS CGImail.exe access" 981 = "WEB-IIS unicode directory traversal attempt" 982 = "WEB-IIS unicode directory traversal attempt" 983 = "WEB-IIS unicode directory traversal attempt" 986 = "WEB-IIS MSProxy access" 987 = "WEB-IIS .htr access" 988 = "WEB-IIS SAM Attempt" 989 = "WEB-IIS Unicode2.pl script (File permission canonicalization)" 990 = "WEB-IIS _vti_inf access" 991 = "WEB-IIS achg.htr access" 992 = "WEB-IIS adctest.asp access" 993 = "WEB-IIS iisadmin access" 994 = "WEB-IIS /scripts/iisadmin/default.htm access" 995 = "WEB-IIS ism.dll access" 996 = "WEB-IIS anot.htr access" 997 = "WEB-IIS asp-dot attempt" 998 = "WEB-IIS asp-srch attempt" 999 = "WEB-IIS bdir access" 1000 = "WEB-IIS bdir.htr access" 1001 = "WEB-MISC carbo.dll access" 1002 = "WEB-IIS cmd.exe access" 1003 = "WEB-IIS cmd? access" 1007 = "WEB-IIS cross-site scripting attempt" 1008 = "WEB-IIS del attempt" 1009 = "WEB-IIS directory listing" 1011 = "WEB-IIS exec-src access" 1015 = "WEB-IIS getdrvs.exe access" 1016 = "WEB-IIS global.asa access" 1017 = "WEB-IIS idc-srch attempt" 1018 = "WEB-IIS iisadmpwd attempt" 1019 = "WEB-IIS index server file source code attempt" 1020 = "WEB-IIS isc data attempt" 1021 = "WEB-IIS ism.dll attempt" 1022 = "WEB-IIS jet vba access" 1023 = "WEB-IIS msadcs.dll access" 1024 = "WEB-IIS newdsn.exe access" 1025 = "WEB-IIS perl access" 1026 = "WEB-IIS perl-browse0a attempt" 1027 = "WEB-IIS perl-browse20 attempt" 1029 = "WEB-IIS scripts-browse access" 1030 = "WEB-IIS search97.vts access" 1037 = "WEB-IIS showcode.asp access" 1038 = "WEB-IIS site server config access" 1039 = "WEB-IIS srch.htm access" 1040 = "WEB-IIS srchadm access" 1041 = "WEB-IIS uploadn.asp access" 1042 = "WEB-IIS view source via translate header" 1043 = "WEB-IIS viewcode.asp access" 1044 = "WEB-IIS webhits access" 1045 = "WEB-IIS Unauthorized IP Access Attempt" 1046 = "WEB-IIS site/iisamples access" 1050 = "WEB-MISC iPlanet GETPROPERTIES attempt" 1051 = "WEB-CGI technote main.cgi file directory traversal attempt" 1052 = "WEB-CGI technote print.cgi directory traversal attempt" 1054 = "WEB-MISC weblogic view source attempt" 1055 = "WEB-MISC Tomcat directory traversal attempt" 1062 = "WEB-MISC nc.exe attempt" 1066 = "WEB-MISC telnet attempt" 1067 = "WEB-MISC net attempt" 1070 = "WEB-MISC WebDAV search access" 1071 = "WEB-MISC .htpasswd access" 1072 = "WEB-MISC Lotus Domino directory traversal" 1073 = "WEB-MISC webhits.exe access" 1075 = "WEB-IIS postinfo.asp access" 1076 = "WEB-IIS repost.asp access" 1079 = "WEB-MISC WebDAV propfind access" 1080 = "WEB-MISC unify eWave ServletExec upload" 1087 = "WEB-MISC whisker tab splice attack" 1088 = "WEB-CGI eXtropia webstore directory traversal" 1089 = "WEB-CGI shopping cart directory traversal" 1092 = "WEB-CGI Armada Style Master Index directory traversal" 1093 = "WEB-CGI cached_feed.cgi moreover shopping cart directory traversal" 1094 = "WEB-CGI webstore directory traversal" 1103 = "WEB-MISC Netscape admin passwd" 1104 = "WEB-MISC whisker space splice attack" 1111 = "WEB-MISC Tomcat server exploit access" 1112 = "WEB-MISC http directory traversal" 1113 = "WEB-MISC http directory traversal" 1122 = "WEB-MISC /etc/passwd" 1129 = "WEB-MISC .htaccess access" 1133 = "SCAN cybercop os probe" 1134 = "WEB-PHP Phorum admin access" 1137 = "WEB-PHP Phorum authentication access" 1139 = "WEB-MISC whisker HEAD/./" 1158 = "WEB-MISC windmail.exe access" 1159 = "WEB-MISC webplus access" 1162 = "WEB-MISC cart 32 AdminPwd access" 1163 = "WEB-CGI webdist.cgi access" 1166 = "WEB-MISC ws_ftp.ini access" 1167 = "WEB-MISC rpm_query access" 1171 = "WEB-MISC whisker HEAD with large datagram" 1175 = "WEB-MISC wwwboard.pl access" 1176 = "WEB-MISC order.log access" 1186 = "WEB-MISC Netscape Enterprise Server directory view" 1187 = "WEB-MISC SalesLogix Eviewer web command attempt" 1188 = "WEB-MISC Netscape Enterprise Server directory view" 1189 = "WEB-MISC Netscape Enterprise Server directory view" 1190 = "WEB-MISC Netscape Enterprise Server directory view" 1191 = "WEB-MISC Netscape Enterprise Server directory view" 1196 = "WEB-CGI SGI InfoSearch fname attempt" 1198 = "WEB-MISC Netscape Enterprise Server directory view" 1199 = "WEB-MISC Compaq Insight directory traversal" 1204 = "WEB-CGI ax-admin.cgi access" 1212 = "WEB-MISC Admin_files access" 1215 = "WEB-CGI ministats admin access" 1218 = "WEB-MISC adminlogin access" 1225 = "X11 MIT Magic Cookie detected" 1226 = "X11 xopen" 1227 = "X11 outbound client connection detected" 1228 = "SCAN nmap XMAS" 1229 = "FTP CWD ..." 1233 = "WEB-CLIENT Outlook EML access" 1240 = "EXPLOIT MDBMS overflow" 1241 = "WEB-MISC SWEditServlet directory traversal attempt" 1242 = "WEB-IIS ISAPI .ida access" 1243 = "WEB-IIS ISAPI .ida attempt" 1244 = "WEB-IIS ISAPI .idq attempt" 1245 = "WEB-IIS ISAPI .idq access" 1250 = "WEB-MISC Cisco IOS HTTP configuration attempt" 1251 = "INFO TELNET Bad Login" 1256 = "WEB-IIS CodeRed v2 root.exe access" 1257 = "DOS Winnuke attack" 1260 = "WEB-MISC long basic authorization string" 1261 = "EXPLOIT AIX pdnsd overflow" 1262 = "RPC portmap admind request TCP" 1263 = "RPC portmap amountd request TCP" 1264 = "RPC portmap bootparam request TCP" 1265 = "RPC portmap cmsd request TCP" 1266 = "RPC portmap mountd request TCP" 1267 = "RPC portmap nisd request TCP" 1268 = "RPC portmap pcnfsd request TCP" 1269 = "RPC portmap rexd request TCP" 1270 = "RPC portmap rstatd request TCP" 1271 = "RPC portmap rusers request TCP" 1272 = "RPC portmap sadmind request TCP" 1273 = "RPC portmap selection_svc request TCP" 1275 = "RPC portmap yppasswd request TCP" 1279 = "RPC portmap snmpXdmi request UDP" 1280 = "RPC portmap listing UDP 111" 1281 = "RPC portmap listing UDP 32771" 1283 = "WEB-IIS outlook web dos" 1284 = "WEB-CLIENT readme.eml download attempt" 1285 = "WEB-IIS msdac access" 1286 = "WEB-IIS _mem_bin access" 1287 = "WEB-IIS scripts access" 1289 = "TFTP GET Admin.dll" 1290 = "WEB-CLIENT readme.eml autoload attempt" 1292 = "ATTACK-RESPONSES directory listing" 1298 = "RPC portmap tooltalk request TCP" 1299 = "RPC portmap tooltalk request UDP" 1300 = "WEB-PHP admin.php file upload attempt" 1301 = "WEB-PHP admin.php access" 1305 = "WEB-CGI txt2html.cgi directory traversal attempt" 1306 = "WEB-CGI store.cgi product directory traversal attempt" 1310 = "PORN free XXX" 1311 = "PORN hardcore anal" 1312 = "PORN nude cheerleader" 1313 = "PORN up skirt" 1314 = "PORN young teen" 1315 = "PORN hot young sex" 1316 = "PORN fuck fuck fuck" 1317 = "PORN anal sex" 1318 = "PORN hardcore rape" 1319 = "PORN real snuff" 1320 = "PORN fuck movies" 1321 = "BAD-TRAFFIC 0 ttl" 1322 = "BAD-TRAFFIC bad frag bits" 1323 = "EXPLOIT rwhoisd format string attempt" 1324 = "EXPLOIT ssh CRC32 overflow /bin/sh" 1325 = "EXPLOIT ssh CRC32 overflow filler" 1326 = "EXPLOIT ssh CRC32 overflow NOOP" 1327 = "EXPLOIT ssh CRC32 overflow" 1328 = "WEB-ATTACKS ps command attempt" 1329 = "WEB-ATTACKS /bin/ps command attempt" 1330 = "WEB-ATTACKS wget command attempt" 1331 = "WEB-ATTACKS uname -a command attempt" 1332 = "WEB-ATTACKS /usr/bin/id command attempt" 1333 = "WEB-ATTACKS id command attempt" 1334 = "WEB-ATTACKS echo command attempt" 1335 = "WEB-ATTACKS kill command attempt" 1336 = "WEB-ATTACKS chmod command attempt" 1337 = "WEB-ATTACKS chgrp command attempt" 1338 = "WEB-ATTACKS chown command attempt" 1339 = "WEB-ATTACKS chsh command attempt" 1340 = "WEB-ATTACKS tftp command attempt" 1341 = "WEB-ATTACKS /usr/bin/gcc command attempt" 1342 = "WEB-ATTACKS gcc command attempt" 1343 = "WEB-ATTACKS /usr/bin/cc command attempt" 1344 = "WEB-ATTACKS cc command attempt" 1345 = "WEB-ATTACKS /usr/bin/cpp command attempt" 1346 = "WEB-ATTACKS cpp command attempt" 1347 = "WEB-ATTACKS /usr/bin/g++ command attempt" 1348 = "WEB-ATTACKS g++ command attempt" 1349 = "WEB-ATTACKS bin/python access attempt" 1350 = "WEB-ATTACKS python access attempt" 1351 = "WEB-ATTACKS bin/tclsh execution attempt" 1352 = "WEB-ATTACKS tclsh execution attempt" 1353 = "WEB-ATTACKS bin/nasm command attempt" 1354 = "WEB-ATTACKS nasm command attempt" 1355 = "WEB-ATTACKS /usr/bin/perl execution attempt" 1356 = "WEB-ATTACKS perl execution attempt" 1357 = "WEB-ATTACKS nt admin addition attempt" 1358 = "WEB-ATTACKS traceroute command attempt" 1359 = "WEB-ATTACKS ping command attempt" 1360 = "WEB-ATTACKS netcat command attempt" 1363 = "WEB-ATTACKS X application to remote host attempt" 1364 = "WEB-ATTACKS lsof command attempt" 1365 = "WEB-ATTACKS rm command attempt" 1366 = "WEB-ATTACKS mail command attempt" 1367 = "WEB-ATTACKS mail command attempt" 1368 = "WEB-ATTACKS /bin/ls command attempt" 1369 = "WEB-ATTACKS /bin/ls command attempt" 1370 = "WEB-ATTACKS /etc/inetd.conf access" 1372 = "WEB-ATTACKS /etc/shadow access" 1373 = "WEB-ATTACKS conf/httpd.conf attempt" 1374 = "WEB-ATTACKS .htgroup access" 1375 = "WEB-MISC sadmind worm access" 1377 = "FTP wu-ftp bad file completion attempt (" 1378 = "FTP wu-ftp bad file completion attempt curly-bracket" 1379 = "FTP STAT overflow attempt" 1380 = "WEB-IIS cross-site scripting attempt" 1382 = "EXPLOIT CHAT IRC Ettercap parse overflow attempt" 1383 = "P2P Fastrack (kazaa/morpheus) GET request" 1385 = "WEB-MISC mod-plsql administration access" 1387 = "MS-SQL raiserror possible buffer overflow" 1389 = "WEB-MISC viewcode.jse access" 1394 = "SHELLCODE x86 NOOP" 1397 = "WEB-CGI wayboard attempt" 1398 = "EXPLOIT CDE dtspcd exploit attempt" 1399 = "WEB-PHP PHP-Nuke remote file include attempt" 1400 = "WEB-IIS /scripts/samples/ access" 1401 = "WEB-IIS /msadc/samples/ access" 1402 = "WEB-IIS iissamples access" 1408 = "DOS MSDTC attempt" 1411 = "SNMP public access udp" 1412 = "SNMP public access tcp" 1413 = "SNMP private access udp" 1414 = "SNMP private access tcp" 1415 = "SNMP Broadcast request" 1416 = "SNMP broadcast trap" 1417 = "SNMP request udp" 1418 = "SNMP request tcp" 1419 = "SNMP trap udp" 1420 = "SNMP trap tcp" 1422 = "SNMP community string buffer overflow attempt (with evasion)" 1431 = "BAD-TRAFFIC syn to multicast address" 1432 = "P2P GNUTella GET" 1435 = "DNS named authors attempt" 1441 = "TFTP GET nc.exe" 1442 = "TFTP GET shadow" 1443 = "TFTP GET passwd" 1444 = "TFTP Get" 1445 = "POLICY FTP file_id.diz access possible warez site" 1446 = "SMTP vrfy root" 1449 = "POLICY FTP anonymous (ftp) login attempt" 1450 = "SMTP expn *@" 1456 = "WEB-CGI calender_admin.pl access" 1457 = "WEB-CGI user_update_admin.pl access" 1463 = "CHAT IRC message" 1484 = "WEB-IIS /isapi/tstisapi.dll access" 1485 = "WEB-IIS mkilog.exe access" 1486 = "WEB-IIS ctss.idc access" 1487 = "WEB-IIS /iisadmpwd/aexp2.htr access" 1488 = "WEB-CGI store.cgi directory traversal attempt" 1490 = "WEB-PHP Phorum /support/common.php attempt" 1491 = "WEB-PHP Phorum /support/common.php access" 1492 = "WEB-MISC RBS ISP /newuser directory traversal attempt" 1497 = "WEB-MISC cross site scripting attempt" 1498 = "WEB-MISC PIX firewall manager directory traversal attempt" 1501 = "WEB-CGI a1stats a1disp3.cgi directory traversal attempt" 1503 = "WEB-CGI admentor admin.asp access" 1504 = "MISC AFS access" 1509 = "WEB-CGI AltaVista Intranet Search directory traversal attempt" 1519 = "WEB-MISC apache ?M=D directory list attempt" 1520 = "WEB-MISC server-info access" 1526 = "WEB-MISC basilix sendmail.inc access" 1527 = "WEB-MISC basilix mysql.class access" 1529 = "FTP SITE overflow attempt" 1530 = "FTP format string attempt" 1536 = "WEB-CGI calendar_admin.pl arbitrary command execution attempt" 1537 = "WEB-CGI calendar_admin.pl access" 1541 = "FINGER version query" 1544 = "WEB-MISC Cisco Catalyst command execution attempt" 1545 = "DOS Cisco attempt" 1546 = "WEB-MISC Cisco /%% DOS attempt" 1549 = "SMTP HELO overflow attempt" 1550 = "SMTP ETRN overflow attempt" 1562 = "FTP SITE CHOWN overflow attempt" 1567 = "WEB-IIS /exchange/root.asp attempt" 1568 = "WEB-IIS /exchange/root.asp access" 1569 = "WEB-CGI loadpage.cgi directory traversal attempt" 1571 = "WEB-CGI dcforum.cgi directory traversal attempt" 1579 = "WEB-MISC Domino webadmin.nsf access" 1595 = "WEB-IIS htimage.exe access" 1598 = "WEB-CGI Home Free search.cgi directory traversal attempt" 1600 = "WEB-CGI htsearch arbitrary configuration file attempt" 1601 = "WEB-CGI htsearch arbitrary file read attempt" 1602 = "WEB-CGI htsearch access" 1604 = "WEB-MISC iChat directory traversal attempt" 1605 = "DOS iParty DOS attempt" 1607 = "WEB-CGI HyperSeek hsx.cgi access" 1610 = "WEB-CGI formmail arbitrary command execution attempt" 1616 = "DNS named version attempt" 1618 = "WEB-IIS .asp Transfer-Encoding\\: chunked" 1621 = "FTP CMD overflow attempt" 1622 = "FTP RNFR ././ attempt" 1623 = "FTP invalid MODE" 1624 = "FTP large PWD command" 1625 = "FTP large SYST command" 1626 = "WEB-IIS /StoreCSVS/InstantOrder.asmx request" 1627 = "BAD-TRAFFIC Unassigned/Reserved IP protocol" 1628 = "WEB-CGI FormHandler.cgi directory traversal attempt attempt" 1631 = "CHAT AIM login" 1632 = "CHAT AIM send message" 1633 = "CHAT AIM receive message" 1636 = "MISC Xtramail Username overflow attempt" 1638 = "SCAN SSH Version map attempt" 1639 = "CHAT IRC DCC file transfer request" 1640 = "CHAT IRC DCC chat request" 1641 = "DOS DB2 dos attempt" 1645 = "WEB-CGI testcgi access" 1657 = "WEB-CGI pagelog.cgi directory traversal attempt" 1660 = "WEB-IIS trace.axd access" 1661 = "WEB-IIS cmd32.exe access" 1662 = "WEB-MISC /~ftp access" 1667 = "WEB-MISC cross site scripting \\(img src=javascript\\) attempt" 1672 = "FTP CWD ~ attempt" 1673 = "ORACLE EXECUTE_SYSTEM attempt" 1674 = "ORACLE connect_data\\(command=version\\) attempt" 1675 = "ORACLE misparsed login response" 1676 = "ORACLE select union attempt" 1677 = "ORACLE select like \\'%\\' attempt" 1678 = "ORACLE select like \\\\'%\\\\' attempt" 1679 = "ORACLE describe attempt" 1680 = "ORACLE all_constraints access" 1681 = "ORACLE all_views access" 1682 = "ORACLE all_source access" 1683 = "ORACLE all_tables access" 1684 = "ORACLE all_tab_columns access" 1685 = "ORACLE all_tab_privs access" 1686 = "ORACLE dba_tablespace access" 1687 = "ORACLE dba_tables access" 1688 = "ORACLE user_tablespace access" 1689 = "ORACLE sys.all_users access" 1690 = "ORACLE grant attempt" 1691 = "ORACLE ALTER USER attempt" 1692 = "ORACLE drop table attempt" 1693 = "ORACLE create table attempt" 1694 = "ORACLE alter table attempt" 1695 = "ORACLE truncate table attempt" 1696 = "ORACLE create database attempt" 1697 = "ORACLE alter database attempt" 1699 = "P2P Fastrack (kazaa/morpheus) traffic" 1701 = "WEB-CGI calendar-admin.pl access" 1703 = "WEB-CGI auktion.cgi directory traversal attempt" 1704 = "WEB-CGI cal_make.pl directory traversal attempt" 1719 = "WEB-CGI talkback.cgi directory traversal attempt" 1725 = "WEB-IIS +.htr code fragment attempt" 1726 = "WEB-IIS doctodep.btr access" 1728 = "FTP CWD ~ attempt" 1729 = "CHAT IRC channel join" 1730 = "WEB-CGI ustorekeeper.pl directory traversal attempt" 1732 = "RPC portmap rwalld request UDP" 1733 = "RPC portmap rwalld request TCP" 1734 = "FTP USER overflow attempt" 1739 = "WEB-PHP DNSTools administrator authentication bypass attempt" 1746 = "RPC portmap cachefsd request UDP" 1747 = "RPC portmap cachefsd request TCP" 1748 = "FTP command overflow attempt" 1750 = "WEB-IIS users.xml access" 1751 = "EXPLOIT cachefsd buffer overflow attempt" 1753 = "WEB-IIS as_web.exe access" 1754 = "WEB-IIS as_web4.exe access" 1755 = "IMAP partial body buffer overflow attempt" 1756 = "WEB-IIS NewsPro administration authentication attempt" 1759 = "MS-SQL xp_cmdshell program execution (445)" 1768 = "WEB-IIS header field buffer overflow attempt" 1772 = "WEB-IIS pbserver access" 1773 = "WEB-PHP php.exe access" 1775 = "MYSQL root login attempt" 1776 = "MYSQL show databases attempt" 1777 = "FTP EXPLOIT STAT * dos attempt" 1778 = "FTP EXPLOIT STAT ? dos attempt" 1779 = "FTP CWD .... attempt" 1781 = "PORN dildo" 1782 = "PORN nipple clamp" 1783 = "PORN oral sex" 1784 = "PORN nude celeb" 1785 = "PORN voyeur" 1786 = "PORN raw sex" 1789 = "CHAT IRC dns request" 1790 = "CHAT IRC dns response" 1791 = "BACKDOOR fragroute trojan connection attempt" 1793 = "PORN fetish" 1794 = "PORN masturbation" 1795 = "PORN ejaculation" 1796 = "PORN virgin" 1797 = "PORN BDSM" 1798 = "PORN erotica" 1799 = "PORN fisting" 1800 = "VIRUS Klez Incoming" 1805 = "WEB-CGI Oracle reports CGI access" 1806 = "WEB-IIS .htr Transfer-Encoding\\: chunked" 1808 = "WEB-MISC apache chunked encoding memory corruption exploit attempt" 1809 = "WEB-MISC Apache Chunked-Encoding worm attempt" 1810 = "ATTACK-RESPONSES successful gobbles ssh exploit (GOBBLE)" 1811 = "ATTACK-RESPONSES successful gobbles ssh exploit (uname)" 1812 = "EXPLOIT gobbles SSH exploit attempt" 1813 = "ICMP digital island bandwidth query" 1814 = "WEB-MISC CISCO VoIP DOS ATTEMPT" 1817 = "WEB-IIS MS Site Server default login attempt" 1818 = "WEB-IIS MS Site Server admin attempt" 1821 = "EXPLOIT LPD dvips remote command execution attempt" 1822 = "WEB-CGI alienform.cgi directory traversal attempt" 1823 = "WEB-CGI AlienForm af.cgi directory traversal attempt" 1827 = "WEB-MISC Tomcat servlet mapping cross site scripting attempt" 1828 = "WEB-MISC iPlanet Search directory traversal attempt" 1831 = "WEB-MISC jigsaw dos attempt" 1832 = "CHAT ICQ forced user addition" 1833 = "PORN naked lesbians" 1834 = "WEB-PHP PHP-Wiki cross site scripting attempt" 1835 = "WEB-MISC Macromedia SiteSpring cross site scripting attempt" 1836 = "PORN alt.binaries.pictures.erotica" 1837 = "PORN alt.binaries.pictures.tinygirls" 1838 = "EXPLOIT SSH server banner overflow" 1839 = "WEB-MISC mailman cross site scripting attempt" 1841 = "WEB-CLIENT Javascript URL host spoofing attempt" 1842 = "IMAP login buffer overflow attempt" 1843 = "BACKDOOR trinity connection attempt" 1844 = "IMAP authenticate overflow attempt" 1845 = "IMAP list literal overflow attempt" 1852 = "WEB-MISC robots.txt access" 1853 = "BACKDOOR win-trin00 connection attempt" 1854 = "DDOS Stacheldraht handler = agent (niggahbitch)" 1855 = "DDOS Stacheldraht agent = handler (skillz)" 1856 = "DDOS Stacheldraht handler = agent (ficken)" 1857 = "WEB-MISC robot.txt access" 1858 = "WEB-MISC CISCO PIX Firewall Manager directory traversal attempt" 1859 = "WEB-MISC Sun JavaServer default password login attempt" 1860 = "WEB-MISC Linksys router default password login attempt \\(\\:admin\\)" 1861 = "WEB-MISC Linksys router default password login attempt \\(admin\\:admin\\)" 1862 = "WEB-CGI mrtg.cgi directory traversal attempt" 1864 = "FTP SITE NEWER attempt" 1866 = "POP3 USER overflow attempt" 1871 = "WEB-MISC Oracle XSQLConfig.xml access" 1882 = "ATTACK-RESPONSES id check returned userid" 1883 = "ATTACK-RESPONSES id check returned nobody" 1884 = "ATTACK-RESPONSES id check returned web" 1885 = "ATTACK-RESPONSES id check returned http" 1886 = "ATTACK-RESPONSES id check returned apache" 1888 = "FTP SITE CPWD overflow attempt" 1890 = "RPC status GHBN format string attack" 1891 = "RPC status GHBN format string attack" 1892 = "SNMP null community string attempt" 1894 = "EXPLOIT kadmind buffer overflow attempt" 1895 = "EXPLOIT kadmind buffer overflow attempt" 1896 = "EXPLOIT kadmind buffer overflow attempt" 1897 = "EXPLOIT kadmind buffer overflow attempt" 1898 = "EXPLOIT kadmind buffer overflow attempt" 1899 = "EXPLOIT kadmind buffer overflow attempt" 1902 = "IMAP lsub literal overflow attempt" 1903 = "IMAP rename overflow attempt" 1904 = "IMAP find overflow attempt" 1905 = "RPC AMD UDP amqproc_mount plog overflow attempt" 1906 = "RPC AMD TCP amqproc_mount plog overflow attempt" 1907 = "RPC CMSD UDP CMSD_CREATE buffer overflow attempt" 1908 = "RPC CMSD TCP CMSD_CREATE buffer overflow attempt" 1909 = "RPC CMSD TCP CMSD_INSERT buffer overflow attempt" 1910 = "RPC CMSD udp CMSD_INSERT buffer overflow attempt" 1911 = "RPC sadmind UDP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt" 1912 = "RPC sadmind TCP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt" 1913 = "RPC STATD UDP stat mon_name format string exploit attempt" 1914 = "RPC STATD TCP stat mon_name format string exploit attempt" 1915 = "RPC STATD UDP monitor mon_name format string exploit attempt" 1916 = "RPC STATD TCP monitor mon_name format string exploit attempt" 1917 = "SCAN UPnP service discover attempt" 1918 = "SCAN SolarWinds IP scan attempt" 1919 = "FTP CWD overflow attempt" 1920 = "FTP SITE NEWER overflow attempt" 1921 = "FTP SITE ZIPCHK attempt" 1922 = "RPC portmap proxy attempt TCP" 1923 = "RPC portmap proxy attempt UDP" 1924 = "RPC mountd UDP export request" 1925 = "RPC mountd TCP exportall request" 1926 = "RPC mountd UDP exportall request" 1927 = "FTP authorized_keys" 1928 = "FTP shadow retrieval attempt" 1929 = "BACKDOOR TCPDUMP/PCAP trojan traffic" 1930 = "IMAP auth overflow attempt" 1941 = "TFTP filename overflow attempt" 1942 = "FTP RMDIR overflow attempt" 1945 = "WEB-IIS unicode directory traversal attempt" 1946 = "WEB-MISC answerbook2 admin attempt" 1948 = "DNS zone transfer UDP" 1949 = "RPC portmap SET attempt TCP 111" 1950 = "RPC portmap SET attempt UDP 111" 1951 = "RPC mountd TCP mount request" 1952 = "RPC mountd UDP mount request" 1953 = "RPC AMD TCP pid request" 1954 = "RPC AMD UDP pid request" 1955 = "RPC AMD TCP version request" 1956 = "RPC AMD UDP version request" 1963 = "RPC RQUOTA getquota overflow attempt UDP" 1964 = "RPC tooltalk UDP overflow attempt" 1965 = "RPC tooltalk TCP overflow attempt" 1970 = "WEB-IIS MDAC Content-Type overflow attempt" 1971 = "FTP SITE EXEC format string attempt" 1972 = "FTP PASS overflow attempt" 1973 = "FTP MKD overflow attempt" 1974 = "FTP REST overflow attempt" 1976 = "FTP RMD overflow attempt" 1980 = "BACKDOOR DeepThroat 3.1 Connection attempt" 1981 = "BACKDOOR DeepThroat 3.1 Connection attempt (3150)" 1982 = "BACKDOOR DeepThroat 3.1 Server Response (3150)" 1983 = "BACKDOOR DeepThroat 3.1 Connection attempt (4120)" 1984 = "BACKDOOR DeepThroat 3.1 Server Response (4120)" 1985 = "BACKDOOR Doly 1.5 server response" 1986 = "CHAT MSN file transfer request" 1987 = "MISC xfs overflow attempt" 1988 = "CHAT MSN file transfer accept" 1989 = "CHAT MSN file transfer reject" 1990 = "CHAT MSN user search" 1991 = "CHAT MSN login attempt" 1992 = "FTP LIST directory traversal attempt" 1993 = "IMAP login literal buffer overflow attempt" 2000 = "WEB-PHP readmsg.php access" 2001 = "WEB-CGI smartsearch.cgi access" 2002 = "WEB-PHP external include path" 2003 = "MS-SQL Worm propagation attempt" 2004 = "MS-SQL Worm propagation attempt OUTBOUND" 2005 = "RPC portmap kcms_server request UDP" 2006 = "RPC portmap kcms_server request TCP" 2007 = "RPC kcms_server directory traversal attempt" 2008 = "MISC CVS invalid user authentication response" 2009 = "MISC CVS invalid repository response" 2010 = "MISC CVS double free exploit attempt response" 2011 = "MISC CVS invalid directory response" 2012 = "MISC CVS missing cvsroot response" 2013 = "MISC CVS invalid module response" 2014 = "RPC portmap UNSET attempt TCP 111" 2015 = "RPC portmap UNSET attempt UDP 111" 2016 = "RPC portmap status request TCP" 2017 = "RPC portmap espd request UDP" 2018 = "RPC mountd TCP dump request" 2019 = "RPC mountd UDP dump request" 2020 = "RPC mountd TCP unmount request" 2021 = "RPC mountd UDP unmount request" 2022 = "RPC mountd TCP unmountall request" 2023 = "RPC mountd UDP unmountall request" 2024 = "RPC RQUOTA getquota overflow attempt TCP" 2025 = "RPC yppasswd username overflow attempt UDP" 2026 = "RPC yppasswd username overflow attempt TCP" 2027 = "RPC yppasswd old password overflow attempt UDP" 2028 = "RPC yppasswd old password overflow attempt TCP" 2029 = "RPC yppasswd new password overflow attempt UDP" 2030 = "RPC yppasswd new password overflow attempt TCP" 2031 = "RPC yppasswd user update UDP" 2032 = "RPC yppasswd user update TCP" 2033 = "RPC ypserv maplist request UDP" 2034 = "RPC ypserv maplist request TCP" 2035 = "RPC portmap network-status-monitor request UDP" 2036 = "RPC portmap network-status-monitor request TCP" 2037 = "RPC network-status-monitor mon-callback request UDP" 2038 = "RPC network-status-monitor mon-callback request TCP" 2039 = "MISC bootp hostname format string attempt" 2040 = "POLICY xtacacs login attempt" 2041 = "MISC xtacacs failed login response" 2042 = "POLICY xtacacs accepted login response" 2043 = "MISC isakmp login failed" 2044 = "POLICY PPTP setup attempt" 2045 = "RPC snmpXdmi overflow attempt UDP" 2046 = "IMAP partial body.peek buffer overflow attempt" 2047 = "MISC rsyncd module list access" 2048 = "MISC rsyncd overflow attempt" 2049 = "MS-SQL ping attempt" 2050 = "MS-SQL version overflow attempt" 2051 = "WEB-CGI cached_feed.cgi moreover shopping cart access" 2052 = "WEB-CGI overflow.cgi access" 2053 = "WEB-CGI process_bug.cgi access" 2054 = "WEB-CGI enter_bug.cgi arbitrary command attempt" 2055 = "WEB-CGI enter_bug.cgi access" 2056 = "WEB-MISC TRACE attempt" 2057 = "WEB-MISC helpout.exe access" 2058 = "WEB-MISC MsmMask.exe attempt" 2059 = "WEB-MISC MsmMask.exe access" 2060 = "WEB-MISC DB4Web access" 2061 = "WEB-MISC Tomcat null byte directory listing attempt" 2062 = "WEB-MISC iPlanet .perf access" 2063 = "WEB-MISC Demarc SQL injection attempt" 2064 = "WEB-MISC Lotus Notes .csp script source download attempt" 2065 = "WEB-MISC Lotus Notes .csp script source download attempt" 2066 = "WEB-MISC Lotus Notes .pl script source download attempt" 2067 = "WEB-MISC Lotus Notes .exe script source download attempt" 2068 = "WEB-MISC BitKeeper arbitrary command attempt" 2069 = "WEB-MISC chip.ini access" 2070 = "WEB-MISC post32.exe arbitrary command attempt" 2071 = "WEB-MISC post32.exe access" 2072 = "WEB-MISC lyris.pl access" 2073 = "WEB-MISC globals.pl access" 2074 = "WEB-PHP Mambo uploadimage.php upload php file attempt" 2075 = "WEB-PHP Mambo upload.php upload php file attempt" 2076 = "WEB-PHP Mambo uploadimage.php access" 2077 = "WEB-PHP Mambo upload.php access" 2078 = "WEB-PHP phpBB privmsg.php access" 2079 = "RPC portmap nlockmgr request UDP" 2080 = "RPC portmap nlockmgr request TCP" 2081 = "RPC portmap rpc.xfsmd request UDP" 2082 = "RPC portmap rpc.xfsmd request TCP" 2083 = "RPC rpc.xfsmd xfs_export attempt UDP" 2084 = "RPC rpc.xfsmd xfs_export attempt TCP" 2085 = "WEB-CGI parse_xml.cgi access" 2086 = "WEB-CGI streaming server parse_xml.cgi access" 2087 = "SMTP >From comment overflow attempt" 2088 = "RPC ypupdated arbitrary command attempt UDP" 2089 = "RPC ypupdated arbitrary command attempt TCP" 2090 = "WEB-IIS WEBDAV exploit attempt" 2091 = "WEB-IIS WEBDAV nessus safe scan attempt" 2092 = "RPC portmap proxy integer overflow attempt UDP" 2093 = "RPC portmap proxy integer overflow attempt TCP" 2094 = "RPC CMSD UDP CMSD_CREATE array buffer overflow attempt" 2095 = "RPC CMSD TCP CMSD_CREATE array buffer overflow attempt" 2100 = "BACKDOOR SubSeven 2.1 Gold server connection response" 2101 = "NETBIOS SMB SMB_COM_TRANSACTION Max Parameter and Max Count of 0 DOS Attempt" 2102 = "NETBIOS SMB SMB_COM_TRANSACTION Max Data Count of 0 DOS Attempt" 2103 = "NETBIOS SMB trans2open buffer overflow attempt" 2104 = "ATTACK-RESPONSES rexec username too long response" 2105 = "IMAP authenticate literal overflow attempt" 2106 = "IMAP lsub overflow attempt" 2107 = "IMAP create buffer overflow attempt" 2108 = "POP3 CAPA overflow attempt" 2109 = "POP3 TOP overflow attempt" 2110 = "POP3 STAT overflow attempt" 2111 = "POP3 DELE overflow attempt" 2112 = "POP3 RSET overflow attempt" 2113 = "RSERVICES rexec username overflow attempt" 2114 = "RSERVICES rexec password overflow attempt" 2115 = "WEB-CGI album.pl access" 2116 = "WEB-CGI chipcfg.cgi access" 2117 = "WEB-IIS Battleaxe Forum login.asp access" 2118 = "IMAP list overflow attempt" 2119 = "IMAP rename literal overflow attempt" 2120 = "IMAP create literal buffer overflow attempt" 2121 = "POP3 DELE negative arguement attempt" 2122 = "POP3 UIDL negative arguement attempt" 2123 = "ATTACK-RESPONSES Microsoft cmd.exe banner" 2124 = "BACKDOOR Remote PC Access connection attempt" 2125 = "FTP CWD C:\\\\" 2126 = "MISC Microsoft PPTP Start Control Request buffer overflow attempt" 2127 = "WEB-CGI ikonboard.cgi access" 2128 = "WEB-CGI swsrv.cgi access" 2129 = "WEB-IIS nsiislog.dll access" 2130 = "WEB-IIS IISProtect siteadmin.asp access" 2131 = "WEB-IIS IISProtect access" 2132 = "WEB-IIS Synchrologic Email Accelerator userid list access attempt" 2133 = "WEB-IIS MS BizTalk server access" 2134 = "WEB-IIS register.asp access" 2135 = "WEB-MISC philboard.mdb access" 2136 = "WEB-MISC philboard_admin.asp authentication bypass attempt" 2137 = "WEB-MISC philboard_admin.asp access" 2138 = "WEB-MISC logicworks.ini access" 2139 = "WEB-MISC /*.shtml access" 2140 = "WEB-PHP p-news.php access" 2141 = "WEB-PHP shoutbox.php directory traversal attempt" 2142 = "WEB-PHP shoutbox.php access" 2143 = "WEB-PHP b2 cafelog gm-2-b2.php remote command execution attempt" 2144 = "WEB-PHP b2 cafelog gm-2-b2.php access" 2145 = "WEB-PHP TextPortal admin.php default password (admin) attempt" 2146 = "WEB-PHP TextPortal admin.php default password (12345) attempt" 2147 = "WEB-PHP BLNews objects.inc.php4 remote command execution attempt" 2148 = "WEB-PHP BLNews objects.inc.php4 access" 2149 = "WEB-PHP Turba status.php access" 2150 = "WEB-PHP ttCMS header.php remote command execution attempt" 2151 = "WEB-PHP ttCMS header.php access" 2152 = "WEB-PHP test.php access" 2153 = "WEB-PHP autohtml.php directory traversal attempt" 2154 = "WEB-PHP autohtml.php access" 2155 = "WEB-PHP ttforum remote command execution attempt" 2156 = "WEB-MISC mod_gzip_status access" 2157 = "WEB-IIS IISProtect GlobalAdmin.asp access" 2158 = "MISC BGP invalid length" 2159 = "MISC BGP invalid type (0)" 2160 = "VIRUS OUTBOUND .exe file attachment" 2161 = "VIRUS OUTBOUND .doc file attachment" 2162 = "VIRUS OUTBOUND .hta file attachment" 2163 = "VIRUS OUTBOUND .chm file attachment" 2164 = "VIRUS OUTBOUND .reg file attachment" 2165 = "VIRUS OUTBOUND .ini file attachment" 2166 = "VIRUS OUTBOUND .bat file attachment" 2167 = "VIRUS OUTBOUND .diz file attachment" 2168 = "VIRUS OUTBOUND .cpp file attachment" 2169 = "VIRUS OUTBOUND .dll file attachment" 2170 = "VIRUS OUTBOUND .vxd file attachment" 2171 = "VIRUS OUTBOUND .sys file attachment" 2172 = "VIRUS OUTBOUND .com file attachment" 2173 = "VIRUS OUTBOUND .hsq file attachment" 2174 = "NETBIOS SMB winreg access" 2175 = "NETBIOS SMB winreg access (unicode)" 2176 = "NETBIOS SMB Startup Folder access attempt" 2177 = "NETBIOS SMB Startup Folder access attempt (unicode)" 2180 = "P2P BitTorrent announce request" 2181 = "P2P BitTorrent transfer" 2183 = "SMTP Content-Transfer-Encoding overflow attempt" 2186 = "BAD-TRAFFIC IP Proto 53 (SWIPE)" 2187 = "BAD-TRAFFIC IP Proto 55 (IP Mobility)" 2188 = "BAD-TRAFFIC IP Proto 77 (Sun ND)" 2189 = "BAD-TRAFFIC IP Proto 103 (PIM)" 2190 = "NETBIOS DCERPC invalid bind attempt" 2191 = "NETBIOS SMB DCERPC invalid bind attempt" 2192 = "NETBIOS DCERPC ISystemActivator bind attempt" 2193 = "NETBIOS SMB DCERPC ISystemActivator bind attempt" } # rule } # snort2_syslog http_server_responses = { 100 = "Continue" 101 = "Switching Protocols" 102 = "Processing" 200 = "OK" 201 = "Created" 202 = "Accepted" 203 = "Non-Authoritative Information" 204 = "No Content" 205 = "Reset Content" 206 = "Partial Content" 207 = "Multi-Status" 226 = "IM Used" 300 = "Multiple Choices" 301 = "Moved Permanently" 302 = "Found" 303 = "See Other" 304 = "Not Modified" 305 = "Use Proxy" 306 = "(Reserved)" 307 = "Temporary Redirect" 400 = "Bad Request" 401 = "Unauthorized" 402 = "Payment Required" 403 = "Forbidden" 404 = "Not Found" 405 = "Method Not Allowed" 406 = "Not Acceptable" 407 = "Proxy Authentication Required" 408 = "Request Timeout" 409 = "Conflict" 410 = "Gone" 411 = "Length Required" 412 = "Precondition Failed" 413 = "Request Entity Too Large" 414 = "Request-URI Too Long" 415 = "Unsupported Media Type" 416 = "Requested Range Not Satisfiable" 417 = "Expectation Failed" 422 = "Unprocessable Entity" 423 = "Locked" 424 = "Failed Dependency" 426 = "Upgrade Required" 500 = "Internal Server Error" 501 = "Not Implemented" 502 = "Bad Gateway" 503 = "Service Unavailable" 504 = "Gateway Timeout" 505 = "HTTP Version Not Supported" 507 = "Insufficient Storage" 510 = "Not Extended" } # http_server_responses sonic_wall = { ipspri = { 1 = "高" 2 = "中" 3 = "低" "(empty)" = "(空白)" } event_type = { gateway_antivirus_alert = "閘道病毒警告" ips_detection_alert = "IPS 偵測警告" found_rogue_access_point = "偵測非法存取點" } } # sonic_wall net_continuum = { level = { ALER = '警報' WARN = '警告' NOTI = '注意' } # level } # net_continuum vbrick_ethernetv_portal_server = { broadcast_type = { presentation = "演出" video_on_demand = "視頻點播" live_broadcast = "實況廣播" } # broadcast_type } # vbrick_ethernetv_portal_server aventail_client_server_access = { equipment_type = { W = "Windows" M = "Mac" L = "Linux" P = "PDA" A = "ActiveSync Mobile Phone" X = "Default/Unknown" unspecified = "Mobile Phone" } # equipment_type } barracuda_spam_firewall = { reasons = { 0 = "Message Allowed" 1 = "Virus" 2 = "Banned Attachment" 3 = "RBL Match" 4 = "Rate Control" 5 = "Too Many Message In Session" 6 = "Timeout Exceeded" 7 = "No Such Domain" 8 = "No Such User" 9 = "Subject Filter Match" 11 = "Client IP" 12 = "Recipient Address Rejected" 13 = "No Valid Recipients" 14 = "Domain Not Found" 15 = "Sender Address Rejected" 17 = "Need Fully Qualified Recipient" 18 = "Need Gully Qualified Send" 20 = "MAIL FROM Syntax Error" 21 = "Bad Address Syntax" 22 = "RCPT TO Syntax Error" 23 = "Send EHLO/HELO First" 24 = "Need MAIL Command" 25 = "Nested MAIL Command" 27 = "EHLO/HELO Syntax Error" 30 = "Mail Protocol Error" 31 = "Score" 34 = "Header Filter Match" 35 = "Sender Block/Accept" 36 = "Recipient Block/Accept" 37 = "Body Filter Match" 38 = "Message Size Bypass" 39 = "Intention Analysis Match" 40 = "SPF/Caller-ID" 41 = "Client Host Rejected" 44 = "Authentication Not Enabled" 45 = "Allowed Message Size Exceeded" 46 = "Too Many Recipients" 47 = "Need RCPT Command" 48 = "DATA Syntax Error" 49 = "Internal Error" 50 = "Too Many Hops" 55 = "Invalid Parameter Syntax" 56 = "STARTTLS Syntax Error" 57 = "TLS Already Active" 58 = "Too Many Errors" 59 = "Need STARTTLS First" 60 = "Spam Fingerprint Found" 61 = "Barracuda Whitelist" 62 = "Barracuda Blacklist" } # reasons } # barracuda_spam_firewall firepass_ssl_vpn = { session_status = { 0 = "Server session in progress" 1 = "Logged out from server" 2 = "Server session timed out" 7 = "Session handed off to failover box" } # session_status } # firepass_ssl_vpn tipping_point_sms = { action_type = { 7 = "Permit" 8 = "Block" 9 = "P2P" } # action_type severity = { 0 = "Normal" 1 = "Low" 2 = "Minor" 3 = "Major" 4 = "Critical" } # severity } # tipping_point_sms autodesk_network_license_manager = { # For translation action = { IN = "IN (license returned)" OUT = "OUT (license granted)" DENIED = "DENIED" } } # autodesk_network_license_manager } # log_formats # This is nowhere near a complete list of Windows event codes, but we gotta start somewhere. # If you add your own codes here, please email them to support@sawmill.net, so we can add them to # this list. windows_event_codes = { 515 = { category = "系統事件" description = "A trusted logon process has registered with the Local Security Authority" } 517 = { category = "系統事件" description = "The audit log was cleared" } 528 = { category = "登入/登出" description = "Successful Logon" } 538 = { category = "登入/登出" description = "User Logoff" } 540 = { category = "登入/登出" description = "Successful Network Logon" } 552 = { category = "登入/登出" description = "Logon attempt using explicit credentials" } 560 = { category = "物件存取" description = "Object Open" } 562 = { category = "物件存取" description = "Handle Closed" } 564 = { category = "物件存取" description = "Object Deleted" } 565 = { category = "目錄服務" description = "Object Open (Active Directory)" } 566 = { category = "目錄服務" description = "Object Operation (W3 Active Directory)" } 567 = { category = "物件存取" description = "Object Access Attempt" } 576 = { category = "特權使用" description = "Special privileges assigned to new logon" } 578 = { category = "特權使用" description = "Privileged object operation" } 672 = { category = "帳戶登入" description = "Authentication Ticket Granted" } 673 = { category = "帳戶登入" description = "Service Ticket Granted" } 675 = { category = "帳戶登入" description = "Pre-authentication failed" } 680 = { category = "帳戶登入" description = "Account Used for Logon by" } } # windows_event_codes directory = "{=if (_PLATFORM eq \"UNIX\") then lang_stats.unix_directory else lang_stats.windows_directory;=}" directories = "{=if (_PLATFORM eq \"UNIX\") then lang_stats.unix_directories else lang_stats.windows_directories;=}" directory_capitalized = "{=if (_PLATFORM eq \"UNIX\") then capitalize(lang_stats.unix_directory) else capitalize(lang_stats.windows_directory);=}" directories_capitalized = "{=if (_PLATFORM eq \"UNIX\") then capitalize(lang_stats.unix_directories) else capitalize(lang_stats.windows_directories);=}" # Translate these words unix_directory = "目錄" unix_directories = "目錄" windows_directory = "資料夾" windows_directories = "資料夾" } # lang_stats