ddos dst zone oper

Operational Status for the object zone

zone Specification

Parameter Value
Type Collection
Collection Name zone-list
Collection URI /axapi/v3/ddos/dst/zone/{zone-name}
Element Name zone
Element URI /axapi/v3/ddos/dst/zone/{zone-name}/oper
Element Attributes zone_attributes
Partition Visibility None
Schema zone schema

Operations Allowed:

OperationMethodURIPayload

Create Object

POST

/axapi/v3/ddos/dst/zone/{zone-name}

zone attributes

Create List

POST

/axapi/v3/ddos/dst/zone/{zone-name}

zone attributes

Get Object

GET

/axapi/v3/ddos/dst/zone/{zone-name}/oper

zone attributes

Get List

GET

/axapi/v3/ddos/dst/zone/{zone-name}

zone-list

Modify Object

POST

/axapi/v3/ddos/dst/zone/{zone-name}/oper

zone attributes

Replace Object

PUT

/axapi/v3/ddos/dst/zone/{zone-name}/oper

zone attributes

Replace List

PUT

/axapi/v3/ddos/dst/zone/{zone-name}

zone-list

Delete Object

DELETE

/axapi/v3/ddos/dst/zone/{zone-name}/oper

zone attributes

zone-list

zone-list is JSON List of zone attributes

zone-list : [

zone attributes

detection

Description: detection is a JSON Block. Please see below for detection

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection

ip-proto

oper

Description: oper is a JSON Block. Please see below for oper

Type: Object

outbound-policy

Description: outbound-policy is a JSON Block. Please see below for outbound-policy

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy

packet-anomaly-detection

Description: packet-anomaly-detection is a JSON Block. Please see below for packet-anomaly-detection

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection

port

port-range-list

src-port

src-port-range-list

topk-destinations

Description: topk-destinations is a JSON Block. Please see below for topk-destinations

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations

zone-name

Description

Type: string

Format: string-rlx

Maximum Length: 63 characters

Maximum Length: 1 characters

oper

Specification Value
Type object

addresses

Description

Type: boolean

Supported Values: true, false, 1, 0

all-addresses

Description

Type: boolean

Supported Values: true, false, 1, 0

all-ip-protos

Description

Type: boolean

Supported Values: true, false, 1, 0

all-ports

Description

Type: boolean

Supported Values: true, false, 1, 0

blackhole

Description

Type: boolean

Supported Values: true, false, 1, 0

ddos_entry_list

Type: List

dynamic-expand-subnet

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-displayed-count

Description

Type: number

icmp-dynamic-entry-count

Description

Type: string

ip-proto-num

Description

Type: number

no-t2-idx-port-count

Description

Type: number

other-dynamic-entry-count

Description

Type: string

port-num

Description

Type: number

port-range-end

Description

Type: number

port-range-start

Description

Type: number

protocol

Description

Type: string

service-displayed-count

Description

Type: number

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

tcp-dynamic-entry-count

Description

Type: string

total-dynamic-entry-count

Description

Type: string

traffic-distribution-status

Type: List

udp-dynamic-entry-count

Description

Type: string

oper_traffic-distribution-status

Specification Value
Type list
Block object keys  

active-pu

Type: List

master-pu

Description

Type: string

oper_traffic-distribution-status_active-pu

Specification Value
Type list
Block object keys  

pu-id

Description

Type: string

oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age-str

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

kBit-rate-limit

Description

Type: string

lockup-time

Description

Type: number

operational-mode

Description

Type: string

packet-rate-limit

Description

Type: string

port-str

Description

Type: string

Format: string-rlx

sflow-source-id

Description

Type: number

outbound-policy

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for outbound-policy_oper

Type: Object

outbound-policy_oper

Specification Value
Type object

geo-tracking-statistics

Description: geo-tracking-statistics is a JSON Block. Please see below for outbound-policy_oper_geo-tracking-statistics

Type: Object

no-class-list-match

Description

Type: number

policy-class-list

Type: List

policy-name

Description

Type: string

policy-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

policy-statistics

Description

Type: boolean

Supported Values: true, false, 1, 0

tracking-entry-filter

Description

Type: boolean

Supported Values: true, false, 1, 0

tracking-entry-list

Type: List

outbound-policy_oper_geo-tracking-statistics

Specification Value
Type object

connection-rate-exceed

Description

Type: number

connections-exceed

Description

Type: number

frag-packet-rate

Description

Type: number

kBit-rate-exceed

Description

Type: number

kBit-rate-exceed-count

Description

Type: number

packet-dropped

Description

Type: number

packet-rate-exceed

Description

Type: number

packet-received

Description

Type: number

tracking-entry-aged

Description

Type: number

tracking-entry-learn

Description

Type: number

tracking-entry-learning-thre-exceed

Description

Type: number

outbound-policy_oper_policy-class-list

Specification Value
Type list
Block object keys  

age-str

Description

Type: string

class-list-name

Description

Type: string

connection-limit

Description

Type: string

connection-rate-exceed

Description

Type: number

connection-rate-limit

Description

Type: string

connections-exceed

Description

Type: number

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

frag-packet-rate

Description

Type: number

frag-packet-rate-limit

Description

Type: string

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

kBit-rate-exceed

Description

Type: number

kBit-rate-exceed-count

Description

Type: number

kBit-rate-limit

Description

Type: string

lockup-time

Description

Type: number

packet-dropped

Description

Type: number

packet-rate-exceed

Description

Type: number

packet-rate-limit

Description

Type: string

packet-received

Description

Type: number

outbound-policy_oper_tracking-entry-list

Specification Value
Type list
Block object keys  

age

Description

Type: number

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

frag-packet-rate-limit

Description

Type: string

geo-location-name

Description

Type: string

Format: string-rlx

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

kBit-rate-limit

Description

Type: string

packet-rate-limit

Description

Type: string

packet-anomaly-detection

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for packet-anomaly-detection_oper

Type: Object

packet-anomaly-detection_oper

Specification Value
Type object

data-source

Description

Type: string

indicators

Type: List

packet-anomaly-detection_oper_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

is-anomaly

Description

Type: number

maximum

Description

Type: string

minimum

Description

Type: string

rate

Description

Type: string

threshold

Description

Type: string

src-port_zone-src-port-list

Specification Value
Type list
Block object keys  

oper

Description: oper is a JSON Block. Please see below for src-port_zone-src-port-list_oper

Type: Object

port-ind

port-num

Description Source Port Number

Type: number

Range: 1-65535

protocol

Description ‘dns-udp’: DNS-UDP Port; ‘dns-tcp’: DNS-TCP Port; ‘udp’: UDP port; ‘tcp’: TCP Port;

Type: string

Supported Values: dns-udp, dns-tcp, udp, tcp

src-port_zone-src-port-list_oper

Specification Value
Type object

ddos_entry_list

Type: List

entry-displayed-count

Description

Type: number

hw-blacklisted

Description

Type: boolean

Supported Values: true, false, 1, 0

ipv6

Description

Type: string

Format: ipv6-address

reporting-status

Description

Type: number

service-displayed-count

Description

Type: number

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

src-port_zone-src-port-list_oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age

Description

Type: number

app-stat1-limit

Description

Type: string

app-stat2-limit

Description

Type: string

app-stat3-limit

Description

Type: string

app-stat4-limit

Description

Type: string

app-stat5-limit

Description

Type: string

app-stat6-limit

Description

Type: string

app-stat7-limit

Description

Type: string

app-stat8-limit

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-app-stat1

Description

Type: string

current-app-stat2

Description

Type: string

current-app-stat3

Description

Type: string

current-app-stat4

Description

Type: string

current-app-stat5

Description

Type: string

current-app-stat6

Description

Type: string

current-app-stat7

Description

Type: string

current-app-stat8

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

is-app-stat1-exceed

Description

Type: number

is-app-stat2-exceed

Description

Type: number

is-app-stat3-exceed

Description

Type: number

is-app-stat4-exceed

Description

Type: number

is-app-stat5-exceed

Description

Type: number

is-app-stat6-exceed

Description

Type: number

is-app-stat7-exceed

Description

Type: number

is-app-stat8-exceed

Description

Type: number

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

is_auth_passed

Description

Type: string

kBit-rate-limit

Description

Type: string

level

Description

Type: number

lockup-time

Description

Type: number

packet-rate-limit

Description

Type: string

sflow-source-id

Description

Type: number

src-port_zone-src-port-list_port-ind

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for src-port_zone-src-port-list_port-ind_oper

Type: Object

src-port_zone-src-port-list_port-ind_oper

Specification Value
Type object

current-level

Description

Type: string

details

Description

Type: boolean

Supported Values: true, false, 1, 0

detection-data-source

Description

Type: string

indicators

Type: List

src-port_zone-src-port-list_port-ind_oper_indicators

Specification Value
Type list
Block object keys  

indicator-cfg

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

src-port_zone-src-port-list_port-ind_oper_indicators_indicator-cfg

Specification Value
Type list
Block object keys  

level

Description

Type: number

source-threshold

Description

Type: string

zone-threshold

Description

Type: string

src-port_zone-src-port-other-list

Specification Value
Type list
Block object keys  

oper

Description: oper is a JSON Block. Please see below for src-port_zone-src-port-other-list_oper

Type: Object

port-ind

port-other

Description ‘other’: other;

Type: string

Supported Values: other

protocol

Description ‘udp’: UDP port; ‘tcp’: TCP Port;

Type: string

Supported Values: udp, tcp

src-port_zone-src-port-other-list_oper

Specification Value
Type object

ddos_entry_list

Type: List

entry-displayed-count

Description

Type: number

hw-blacklisted

Description

Type: boolean

Supported Values: true, false, 1, 0

ipv6

Description

Type: string

Format: ipv6-address

reporting-status

Description

Type: number

service-displayed-count

Description

Type: number

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

src-port_zone-src-port-other-list_oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age

Description

Type: number

app-stat1-limit

Description

Type: string

app-stat2-limit

Description

Type: string

app-stat3-limit

Description

Type: string

app-stat4-limit

Description

Type: string

app-stat5-limit

Description

Type: string

app-stat6-limit

Description

Type: string

app-stat7-limit

Description

Type: string

app-stat8-limit

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-app-stat1

Description

Type: string

current-app-stat2

Description

Type: string

current-app-stat3

Description

Type: string

current-app-stat4

Description

Type: string

current-app-stat5

Description

Type: string

current-app-stat6

Description

Type: string

current-app-stat7

Description

Type: string

current-app-stat8

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

is-app-stat1-exceed

Description

Type: number

is-app-stat2-exceed

Description

Type: number

is-app-stat3-exceed

Description

Type: number

is-app-stat4-exceed

Description

Type: number

is-app-stat5-exceed

Description

Type: number

is-app-stat6-exceed

Description

Type: number

is-app-stat7-exceed

Description

Type: number

is-app-stat8-exceed

Description

Type: number

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

is_auth_passed

Description

Type: string

kBit-rate-limit

Description

Type: string

level

Description

Type: number

lockup-time

Description

Type: number

packet-rate-limit

Description

Type: string

sflow-source-id

Description

Type: number

src-port_zone-src-port-other-list_port-ind

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for src-port_zone-src-port-other-list_port-ind_oper

Type: Object

src-port_zone-src-port-other-list_port-ind_oper

Specification Value
Type object

current-level

Description

Type: string

details

Description

Type: boolean

Supported Values: true, false, 1, 0

detection-data-source

Description

Type: string

indicators

Type: List

src-port_zone-src-port-other-list_port-ind_oper_indicators

Specification Value
Type list
Block object keys  

indicator-cfg

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

src-port_zone-src-port-other-list_port-ind_oper_indicators_indicator-cfg

Specification Value
Type list
Block object keys  

level

Description

Type: number

source-threshold

Description

Type: string

zone-threshold

Description

Type: string

detection

Specification Value
Type object

oper

Type: Object

outbound-detection

Description: outbound-detection is a JSON Block. Please see below for detection_outbound-detection

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection

service-discovery

Description: service-discovery is a JSON Block. Please see below for detection_service-discovery

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/service-discovery

victim-ip-detection

Description: victim-ip-detection is a JSON Block. Please see below for detection_victim-ip-detection

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/service-discovery/victim-ip-detection

detection_victim-ip-detection

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for detection_victim-ip-detection_oper

Type: Object

detection_victim-ip-detection_oper

Specification Value
Type object

active-list

Description

Type: boolean

Supported Values: true, false, 1, 0

ip-entry-count

Description

Type: number

ip-entry-list

Type: List

ipv4-ip

Description

Type: string

Format: ipv4-address

ipv6-ip

Description

Type: string

Format: ipv6-address

total-ip-entry-count

Description

Type: number

victim-list

Description

Type: boolean

Supported Values: true, false, 1, 0

detection_victim-ip-detection_oper_ip-entry-list

Specification Value
Type list
Block object keys  

de-escalation-timestamp

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

ip-address-str

Description

Type: string

is-histogram-learning-done

Description

Type: number

is-ip-anomaly

Description

Type: number

is-learning-done

Description

Type: number

is_static_threshold

Description

Type: number

detection_victim-ip-detection_oper_ip-entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

is-anomaly

Description

Type: number

value

Type: List

detection_victim-ip-detection_oper_ip-entry-list_indicators_value

Specification Value
Type list
Block object keys  

current

Description

Type: string

threshold

Description

Type: string

detection_outbound-detection

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for detection_outbound-detection_oper

Type: Object

topk-source-subnet

Description: topk-source-subnet is a JSON Block. Please see below for detection_outbound-detection_topk-source-subnet

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/topk-source-subnet

detection_outbound-detection_oper

Specification Value
Type object

discovery-timestamp

Description

Type: string

entry-list

Type: List

detection_outbound-detection_oper_entry-list

Specification Value
Type list
Block object keys  

active-time

Description

Type: number

anomaly

Description

Type: string

anomaly-timestamp

Description

Type: string

data-source

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

location-name

Description

Type: string

location-type

Description

Type: string

detection_outbound-detection_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

adaptive-threshold

Description

Type: string

average

Description

Type: string

indicator-index

Description

Type: number

indicator-name

Description

Type: string

maximum

Description

Type: string

minimum

Description

Type: string

non-zero-minimum

Description

Type: string

rate

Description

Type: string

detection_outbound-detection_topk-source-subnet

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for detection_outbound-detection_topk-source-subnet_oper

Type: Object

detection_outbound-detection_topk-source-subnet_oper

Specification Value
Type object

entry-list

Type: List

detection_outbound-detection_topk-source-subnet_oper_entry-list

Specification Value
Type list
Block object keys  

indicators

Type: List

location-name

Description

Type: string

location-type

Description

Type: string

detection_outbound-detection_topk-source-subnet_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

source-subnets

Type: List

detection_outbound-detection_topk-source-subnet_oper_entry-list_indicators_source-subnets

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

detection_service-discovery

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for detection_service-discovery_oper

Type: Object

detection_service-discovery_oper

Specification Value
Type object

discovered-service-list

Type: List

detection_service-discovery_oper_discovered-service-list

Specification Value
Type list
Block object keys  

port

Description

Type: number

protocol

Description

Type: string

rate

Description

Type: number

ip-proto_proto-number-list

Specification Value
Type list
Block object keys  

ip-filtering-policy-oper

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-number-list_oper

Type: Object

port-ind

progression-tracking

protocol-num

Description Protocol Number

Type: number

Range: 0-255

topk-destinations

topk-sources

ip-proto_proto-number-list_oper

Specification Value
Type object

app-stat

Description

Type: boolean

Supported Values: true, false, 1, 0

authenticated

Description

Type: boolean

Supported Values: true, false, 1, 0

black-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

class-list

Description

Type: string

ddos_entry_list

Type: List

domain-name

Description

Type: string

entry-displayed-count

Description

Type: number

exceeded

Description

Type: boolean

Supported Values: true, false, 1, 0

hw-blacklisted

Description

Type: boolean

Supported Values: true, false, 1, 0

indicator-detail

Description

Type: boolean

Supported Values: true, false, 1, 0

indicators

Description

Type: boolean

Supported Values: true, false, 1, 0

ipv6

Description

Type: string

Format: ipv6-address

level

Description

Type: boolean

Supported Values: true, false, 1, 0

overflow-policy

Description

Type: boolean

Supported Values: true, false, 1, 0

reporting-status

Description

Type: number

service-displayed-count

Description

Type: number

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

suffix-request-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

white-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

ip-proto_proto-number-list_oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age

Description

Type: number

bl-reasoning-rcode

Description

Type: string

bl-reasoning-timestamp

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

is_auth_passed

Description

Type: string

kBit-rate-limit

Description

Type: string

level

Description

Type: number

lockup-time

Description

Type: number

packet-rate-limit

Description

Type: string

sflow-source-id

Description

Type: number

ip-proto_proto-number-list_ip-filtering-policy-oper

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-number-list_ip-filtering-policy-oper_oper

Type: Object

ip-proto_proto-number-list_ip-filtering-policy-oper_oper

Specification Value
Type object

rule-list

Type: List

ip-proto_proto-number-list_ip-filtering-policy-oper_oper_rule-list

Specification Value
Type list
Block object keys  

hits

Description

Type: number

seq

Description

Type: number

ip-proto_proto-number-list_port-ind

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-number-list_port-ind_oper

Type: Object

ip-proto_proto-number-list_port-ind_oper

Specification Value
Type object

active-time

Description

Type: number

current-level

Description

Type: string

details

Description

Type: boolean

Supported Values: true, false, 1, 0

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

ipv6

Description

Type: string

Format: ipv6-address

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

src-entry-list

Type: List

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

total-score

Description

Type: string

ip-proto_proto-number-list_port-ind_oper_src-entry-list

Specification Value
Type list
Block object keys  

active-time

Description

Type: number

current-level

Description

Type: string

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

src-address-str

Description

Type: string

src-level

Description

Type: string

total-score

Description

Type: string

ip-proto_proto-number-list_port-ind_oper_src-entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-average

Description

Type: string

src-maximum

Description

Type: string

src-minimum

Description

Type: string

src-non-zero-minimum

Description

Type: string

ip-proto_proto-number-list_port-ind_oper_indicators

Specification Value
Type list
Block object keys  

indicator-cfg

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-maximum

Description

Type: string

zone-adaptive-threshold

Description

Type: string

zone-average

Description

Type: string

zone-maximum

Description

Type: string

zone-minimum

Description

Type: string

zone-non-zero-minimum

Description

Type: string

ip-proto_proto-number-list_port-ind_oper_indicators_indicator-cfg

Specification Value
Type list
Block object keys  

level

Description

Type: number

source-threshold

Description

Type: string

zone-threshold

Description

Type: string

ip-proto_proto-number-list_progression-tracking

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-number-list_progression-tracking_oper

Type: Object

ip-proto_proto-number-list_progression-tracking_oper

Specification Value
Type object

indicators

Type: List

learning-brief

Description

Type: boolean

Supported Values: true, false, 1, 0

learning-details

Description

Type: boolean

Supported Values: true, false, 1, 0

recommended-template

Description

Type: boolean

Supported Values: true, false, 1, 0

template-debug-table

Description

Type: boolean

Supported Values: true, false, 1, 0

ip-proto_proto-number-list_progression-tracking_oper_indicators

Specification Value
Type list
Block object keys  

average

Description

Type: string

indicator-index

Description

Type: number

indicator-name

Description

Type: string

maximum

Description

Type: string

minimum

Description

Type: string

num-sample

Description

Type: number

standard-deviation

Description

Type: string

ip-proto_proto-number-list_topk-sources

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-number-list_topk-sources_oper

Type: Object

ip-proto_proto-number-list_topk-sources_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

ip-proto_proto-number-list_topk-sources_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

ip-proto_proto-number-list_topk-sources_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

ip-proto_proto-number-list_topk-sources_oper_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

sources

Type: List

ip-proto_proto-number-list_topk-sources_oper_indicators_sources

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

ip-proto_proto-number-list_topk-destinations

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-number-list_topk-destinations_oper

Type: Object

ip-proto_proto-number-list_topk-destinations_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

ip-proto_proto-number-list_topk-destinations_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

ip-proto_proto-number-list_topk-destinations_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

ip-proto_proto-number-list_topk-destinations_oper_indicators

Specification Value
Type list
Block object keys  

destinations

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

ip-proto_proto-number-list_topk-destinations_oper_indicators_destinations

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

ip-proto_proto-name-list

Specification Value
Type list
Block object keys  

ip-filtering-policy-oper

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-name-list_oper

Type: Object

port-ind

progression-tracking

protocol

Description ‘icmp-v4’: ip-proto icmp-v4; ‘icmp-v6’: ip-proto icmp-v6; ‘other’: ip-proto other; ‘gre’: ip-proto gre; ‘ipv4-encap’: ip-proto IPv4 Encapsulation; ‘ipv6-encap’: ip-proto IPv6 Encapsulation;

Type: string

Supported Values: icmp-v4, icmp-v6, other, gre, ipv4-encap, ipv6-encap

topk-destinations

topk-sources

ip-proto_proto-name-list_oper

Specification Value
Type object

app-stat

Description

Type: boolean

Supported Values: true, false, 1, 0

authenticated

Description

Type: boolean

Supported Values: true, false, 1, 0

black-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

class-list

Description

Type: string

ddos_entry_list

Type: List

domain-name

Description

Type: string

entry-displayed-count

Description

Type: number

exceeded

Description

Type: boolean

Supported Values: true, false, 1, 0

hw-blacklisted

Description

Type: boolean

Supported Values: true, false, 1, 0

indicator-detail

Description

Type: boolean

Supported Values: true, false, 1, 0

indicators

Description

Type: boolean

Supported Values: true, false, 1, 0

ipv6

Description

Type: string

Format: ipv6-address

level

Description

Type: boolean

Supported Values: true, false, 1, 0

overflow-policy

Description

Type: boolean

Supported Values: true, false, 1, 0

reporting-status

Description

Type: number

service-displayed-count

Description

Type: number

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

suffix-request-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

white-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

ip-proto_proto-name-list_oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age

Description

Type: number

bl-reasoning-rcode

Description

Type: string

bl-reasoning-timestamp

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

is_auth_passed

Description

Type: string

kBit-rate-limit

Description

Type: string

level

Description

Type: number

lockup-time

Description

Type: number

packet-rate-limit

Description

Type: string

sflow-source-id

Description

Type: number

ip-proto_proto-name-list_ip-filtering-policy-oper

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-name-list_ip-filtering-policy-oper_oper

Type: Object

ip-proto_proto-name-list_ip-filtering-policy-oper_oper

Specification Value
Type object

rule-list

Type: List

ip-proto_proto-name-list_ip-filtering-policy-oper_oper_rule-list

Specification Value
Type list
Block object keys  

hits

Description

Type: number

seq

Description

Type: number

ip-proto_proto-name-list_port-ind

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-name-list_port-ind_oper

Type: Object

ip-proto_proto-name-list_port-ind_oper

Specification Value
Type object

active-time

Description

Type: number

current-level

Description

Type: string

details

Description

Type: boolean

Supported Values: true, false, 1, 0

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

ipv6

Description

Type: string

Format: ipv6-address

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

src-entry-list

Type: List

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

total-score

Description

Type: string

ip-proto_proto-name-list_port-ind_oper_src-entry-list

Specification Value
Type list
Block object keys  

active-time

Description

Type: number

current-level

Description

Type: string

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

src-address-str

Description

Type: string

src-level

Description

Type: string

total-score

Description

Type: string

ip-proto_proto-name-list_port-ind_oper_src-entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-average

Description

Type: string

src-maximum

Description

Type: string

src-minimum

Description

Type: string

src-non-zero-minimum

Description

Type: string

ip-proto_proto-name-list_port-ind_oper_indicators

Specification Value
Type list
Block object keys  

indicator-cfg

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-maximum

Description

Type: string

zone-adaptive-threshold

Description

Type: string

zone-average

Description

Type: string

zone-maximum

Description

Type: string

zone-minimum

Description

Type: string

zone-non-zero-minimum

Description

Type: string

ip-proto_proto-name-list_port-ind_oper_indicators_indicator-cfg

Specification Value
Type list
Block object keys  

level

Description

Type: number

source-threshold

Description

Type: string

zone-threshold

Description

Type: string

ip-proto_proto-name-list_progression-tracking

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-name-list_progression-tracking_oper

Type: Object

ip-proto_proto-name-list_progression-tracking_oper

Specification Value
Type object

indicators

Type: List

learning-brief

Description

Type: boolean

Supported Values: true, false, 1, 0

learning-details

Description

Type: boolean

Supported Values: true, false, 1, 0

recommended-template

Description

Type: boolean

Supported Values: true, false, 1, 0

template-debug-table

Description

Type: boolean

Supported Values: true, false, 1, 0

ip-proto_proto-name-list_progression-tracking_oper_indicators

Specification Value
Type list
Block object keys  

average

Description

Type: string

indicator-index

Description

Type: number

indicator-name

Description

Type: string

maximum

Description

Type: string

minimum

Description

Type: string

num-sample

Description

Type: number

standard-deviation

Description

Type: string

ip-proto_proto-name-list_topk-sources

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-name-list_topk-sources_oper

Type: Object

ip-proto_proto-name-list_topk-sources_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

ip-proto_proto-name-list_topk-sources_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

ip-proto_proto-name-list_topk-sources_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

ip-proto_proto-name-list_topk-sources_oper_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

sources

Type: List

ip-proto_proto-name-list_topk-sources_oper_indicators_sources

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

ip-proto_proto-name-list_topk-destinations

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-name-list_topk-destinations_oper

Type: Object

ip-proto_proto-name-list_topk-destinations_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

ip-proto_proto-name-list_topk-destinations_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

ip-proto_proto-name-list_topk-destinations_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

ip-proto_proto-name-list_topk-destinations_oper_indicators

Specification Value
Type list
Block object keys  

destinations

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

ip-proto_proto-name-list_topk-destinations_oper_indicators_destinations

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

ip-proto_proto-tcp-udp-list

Specification Value
Type list
Block object keys  

ip-filtering-policy-oper

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-tcp-udp-list_oper

Type: Object

protocol

Description ‘tcp’: ip-proto tcp; ‘udp’: ip-proto udp;

Type: string

Supported Values: tcp, udp

ip-proto_proto-tcp-udp-list_oper

Specification Value
Type object

app-stat

Description

Type: boolean

Supported Values: true, false, 1, 0

authenticated

Description

Type: boolean

Supported Values: true, false, 1, 0

black-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

class-list

Description

Type: string

ddos_entry_list

Type: List

domain-name

Description

Type: string

entry-displayed-count

Description

Type: number

exceeded

Description

Type: boolean

Supported Values: true, false, 1, 0

hw-blacklisted

Description

Type: boolean

Supported Values: true, false, 1, 0

indicator-detail

Description

Type: boolean

Supported Values: true, false, 1, 0

indicators

Description

Type: boolean

Supported Values: true, false, 1, 0

ipv6

Description

Type: string

Format: ipv6-address

level

Description

Type: boolean

Supported Values: true, false, 1, 0

overflow-policy

Description

Type: boolean

Supported Values: true, false, 1, 0

reporting-status

Description

Type: number

service-displayed-count

Description

Type: number

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

suffix-request-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

white-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

ip-proto_proto-tcp-udp-list_oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age

Description

Type: number

bl-reasoning-rcode

Description

Type: string

bl-reasoning-timestamp

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

is_auth_passed

Description

Type: string

kBit-rate-limit

Description

Type: string

level

Description

Type: number

lockup-time

Description

Type: number

packet-rate-limit

Description

Type: string

sflow-source-id

Description

Type: number

ip-proto_proto-tcp-udp-list_ip-filtering-policy-oper

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for ip-proto_proto-tcp-udp-list_ip-filtering-policy-oper_oper

Type: Object

ip-proto_proto-tcp-udp-list_ip-filtering-policy-oper_oper

Specification Value
Type object

rule-list

Type: List

ip-proto_proto-tcp-udp-list_ip-filtering-policy-oper_oper_rule-list

Specification Value
Type list
Block object keys  

hits

Description

Type: number

seq

Description

Type: number

src-port-range-list

Specification Value
Type list
Block object keys  

oper

Description: oper is a JSON Block. Please see below for src-port-range-list_oper

Type: Object

port-ind

protocol

Description ‘udp’: UDP port; ‘tcp’: TCP Port;

Type: string

Supported Values: udp, tcp

src-port-range-end

Description Src Port-Range End Port Number

Type: number

Range: 2-65535

src-port-range-start

Description Src Port-Range Start Port Number

Type: number

Range: 1-65535

src-port-range-list_oper

Specification Value
Type object

ddos_entry_list

Type: List

entry-displayed-count

Description

Type: number

hw-blacklisted

Description

Type: boolean

Supported Values: true, false, 1, 0

ipv6

Description

Type: string

Format: ipv6-address

reporting-status

Description

Type: number

service-displayed-count

Description

Type: number

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

src-port-range-list_oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age

Description

Type: number

app-stat1-limit

Description

Type: string

app-stat2-limit

Description

Type: string

app-stat3-limit

Description

Type: string

app-stat4-limit

Description

Type: string

app-stat5-limit

Description

Type: string

app-stat6-limit

Description

Type: string

app-stat7-limit

Description

Type: string

app-stat8-limit

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-app-stat1

Description

Type: string

current-app-stat2

Description

Type: string

current-app-stat3

Description

Type: string

current-app-stat4

Description

Type: string

current-app-stat5

Description

Type: string

current-app-stat6

Description

Type: string

current-app-stat7

Description

Type: string

current-app-stat8

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

is-app-stat1-exceed

Description

Type: number

is-app-stat2-exceed

Description

Type: number

is-app-stat3-exceed

Description

Type: number

is-app-stat4-exceed

Description

Type: number

is-app-stat5-exceed

Description

Type: number

is-app-stat6-exceed

Description

Type: number

is-app-stat7-exceed

Description

Type: number

is-app-stat8-exceed

Description

Type: number

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

is_auth_passed

Description

Type: string

kBit-rate-limit

Description

Type: string

level

Description

Type: number

lockup-time

Description

Type: number

packet-rate-limit

Description

Type: string

sflow-source-id

Description

Type: number

src-port-range-list_port-ind

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for src-port-range-list_port-ind_oper

Type: Object

src-port-range-list_port-ind_oper

Specification Value
Type object

current-level

Description

Type: string

details

Description

Type: boolean

Supported Values: true, false, 1, 0

detection-data-source

Description

Type: string

indicators

Type: List

src-port-range-list_port-ind_oper_indicators

Specification Value
Type list
Block object keys  

indicator-cfg

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

src-port-range-list_port-ind_oper_indicators_indicator-cfg

Specification Value
Type list
Block object keys  

level

Description

Type: number

source-threshold

Description

Type: string

zone-threshold

Description

Type: string

port-range-list

Specification Value
Type list
Block object keys  

ip-filtering-policy-oper

Description: ip-filtering-policy-oper is a JSON Block. Please see below for port-range-list_ip-filtering-policy-oper

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/port-range/{port-range-start}+{port-range-end}+{protocol}/ip-filtering-policy-oper

ips

Description: ips is a JSON Block. Please see below for port-range-list_ips

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/port-range/{port-range-start}+{port-range-end}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/ips

oper

Description: oper is a JSON Block. Please see below for port-range-list_oper

Type: Object

pattern-recognition

Description: pattern-recognition is a JSON Block. Please see below for port-range-list_pattern-recognition

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/port-range/{port-range-start}+{port-range-end}+{protocol}/ip-filtering-policy-oper/pattern-recognition

pattern-recognition-pu-details

Description: pattern-recognition-pu-details is a JSON Block. Please see below for port-range-list_pattern-recognition-pu-details

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/port-range/{port-range-start}+{port-range-end}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details

port-ind

Description: port-ind is a JSON Block. Please see below for port-range-list_port-ind

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/port-range/{port-range-start}+{port-range-end}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/ips/port-ind

port-range-end

Description Port-Range End Port Number

Type: number

Range: 1-65535

port-range-start

Description Port-Range Start Port Number

Type: number

Range: 1-65535

progression-tracking

Description: progression-tracking is a JSON Block. Please see below for port-range-list_progression-tracking

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/port-range/{port-range-start}+{port-range-end}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/ips/port-ind/topk-sources/topk-destinations/progression-tracking

protocol

Description ‘dns-tcp’: DNS-TCP Port; ‘dns-udp’: DNS-UDP Port; ‘http’: HTTP Port; ‘tcp’: TCP Port; ‘udp’: UDP Port; ‘ssl-l4’: SSL-L4 Port; ‘sip-udp’: SIP-UDP Port; ‘sip-tcp’: SIP-TCP Port; ‘quic’: QUIC Port;

Type: string

Supported Values: dns-tcp, dns-udp, http, tcp, udp, ssl-l4, sip-udp, sip-tcp, quic

topk-destinations

Description: topk-destinations is a JSON Block. Please see below for port-range-list_topk-destinations

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/port-range/{port-range-start}+{port-range-end}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/ips/port-ind/topk-sources/topk-destinations

topk-sources

Description: topk-sources is a JSON Block. Please see below for port-range-list_topk-sources

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/port-range/{port-range-start}+{port-range-end}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/ips/port-ind/topk-sources

port-range-list_oper

Specification Value
Type object

app-stat

Description

Type: boolean

Supported Values: true, false, 1, 0

authenticated

Description

Type: boolean

Supported Values: true, false, 1, 0

black-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

class-list

Description

Type: string

ddos_entry_list

Type: List

domain-name

Description

Type: string

entry-displayed-count

Description

Type: number

exceeded

Description

Type: boolean

Supported Values: true, false, 1, 0

hw-blacklisted

Description

Type: boolean

Supported Values: true, false, 1, 0

indicator-detail

Description

Type: boolean

Supported Values: true, false, 1, 0

indicators

Description

Type: boolean

Supported Values: true, false, 1, 0

ipv6

Description

Type: string

Format: ipv6-address

l4-ext-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

level

Description

Type: boolean

Supported Values: true, false, 1, 0

overflow-policy

Description

Type: boolean

Supported Values: true, false, 1, 0

reporting-status

Description

Type: number

service-displayed-count

Description

Type: number

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

suffix-request-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

white-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

port-range-list_oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age

Description

Type: number

app-stat1-limit

Description

Type: string

app-stat2-limit

Description

Type: string

app-stat3-limit

Description

Type: string

app-stat4-limit

Description

Type: string

app-stat5-limit

Description

Type: string

app-stat6-limit

Description

Type: string

app-stat7-limit

Description

Type: string

app-stat8-limit

Description

Type: string

bl-reasoning-rcode

Description

Type: string

bl-reasoning-timestamp

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-app-stat1

Description

Type: string

current-app-stat2

Description

Type: string

current-app-stat3

Description

Type: string

current-app-stat4

Description

Type: string

current-app-stat5

Description

Type: string

current-app-stat6

Description

Type: string

current-app-stat7

Description

Type: string

current-app-stat8

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

http-filter-rates

Type: List

is-app-stat1-exceed

Description

Type: number

is-app-stat2-exceed

Description

Type: number

is-app-stat3-exceed

Description

Type: number

is-app-stat4-exceed

Description

Type: number

is-app-stat5-exceed

Description

Type: number

is-app-stat6-exceed

Description

Type: number

is-app-stat7-exceed

Description

Type: number

is-app-stat8-exceed

Description

Type: number

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

is_auth_passed

Description

Type: string

kBit-rate-limit

Description

Type: string

level

Description

Type: number

lockup-time

Description

Type: number

packet-rate-limit

Description

Type: string

response-size-rates

Type: List

sflow-source-id

Description

Type: number

port-range-list_oper_ddos_entry_list_response-size-rates

Specification Value
Type list
Block object keys  

current-response-size-rate

Description

Type: string

is-response-size-rate-limit-exceed

Description

Type: number

response-size-rate-limit

Description

Type: string

response-size-rate-name

Description

Type: string

port-range-list_oper_ddos_entry_list_http-filter-rates

Specification Value
Type list
Block object keys  

current-http-filter-rate

Description

Type: string

http-filter-rate-limit

Description

Type: string

http-filter-rate-name

Description

Type: string

is-http-filter-rate-limit-exceed

Description

Type: number

port-range-list_pattern-recognition

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port-range-list_pattern-recognition_oper

Type: Object

port-range-list_pattern-recognition_oper

Specification Value
Type object

filter-count

Description

Type: number

filter-list

Type: List

filter-threshold

Description

Type: number

peace-pkt-count

Description

Type: number

state

Description

Type: string

timestamp

Description

Type: string

war-pkt-count

Description

Type: number

war-pkt-percentage

Description

Type: number

port-range-list_pattern-recognition_oper_filter-list

Specification Value
Type list
Block object keys  

filter-desc

Description

Type: string

filter-enabled

Description

Type: number

filter-expr

Description

Type: string

hardware-filter

Description

Type: number

processing-unit

Description

Type: string

sample-ratio

Description

Type: number

port-range-list_ip-filtering-policy-oper

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port-range-list_ip-filtering-policy-oper_oper

Type: Object

port-range-list_ip-filtering-policy-oper_oper

Specification Value
Type object

rule-list

Type: List

port-range-list_ip-filtering-policy-oper_oper_rule-list

Specification Value
Type list
Block object keys  

hits

Description

Type: number

seq

Description

Type: number

port-range-list_port-ind

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port-range-list_port-ind_oper

Type: Object

port-range-list_port-ind_oper

Specification Value
Type object

active-time

Description

Type: number

current-level

Description

Type: string

details

Description

Type: boolean

Supported Values: true, false, 1, 0

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

ipv6

Description

Type: string

Format: ipv6-address

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

src-entry-list

Type: List

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

total-score

Description

Type: string

port-range-list_port-ind_oper_src-entry-list

Specification Value
Type list
Block object keys  

active-time

Description

Type: number

current-level

Description

Type: string

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

src-address-str

Description

Type: string

src-level

Description

Type: string

total-score

Description

Type: string

port-range-list_port-ind_oper_src-entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-average

Description

Type: string

src-maximum

Description

Type: string

src-minimum

Description

Type: string

src-non-zero-minimum

Description

Type: string

port-range-list_port-ind_oper_indicators

Specification Value
Type list
Block object keys  

indicator-cfg

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-maximum

Description

Type: string

zone-adaptive-threshold

Description

Type: string

zone-average

Description

Type: string

zone-maximum

Description

Type: string

zone-minimum

Description

Type: string

zone-non-zero-minimum

Description

Type: string

port-range-list_port-ind_oper_indicators_indicator-cfg

Specification Value
Type list
Block object keys  

level

Description

Type: number

source-threshold

Description

Type: string

zone-threshold

Description

Type: string

port-range-list_pattern-recognition-pu-details

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port-range-list_pattern-recognition-pu-details_oper

Type: Object

port-range-list_pattern-recognition-pu-details_oper

Specification Value
Type object

all-filters

Type: List

port-range-list_pattern-recognition-pu-details_oper_all-filters

Specification Value
Type list
Block object keys  

filter-count

Description

Type: number

filter-list

Type: List

filter-threshold

Description

Type: number

peace-pkt-count

Description

Type: number

processing-unit

Description

Type: string

state

Description

Type: string

timestamp

Description

Type: string

war-pkt-count

Description

Type: number

war-pkt-percentage

Description

Type: number

port-range-list_pattern-recognition-pu-details_oper_all-filters_filter-list

Specification Value
Type list
Block object keys  

filter-desc

Description

Type: string

filter-enabled

Description

Type: number

filter-expr

Description

Type: string

hardware-filter

Description

Type: number

sample-ratio

Description

Type: number

port-range-list_ips

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port-range-list_ips_oper

Type: Object

port-range-list_ips_oper

Specification Value
Type object

signature-list

Type: List

port-range-list_ips_oper_signature-list

Specification Value
Type list
Block object keys  

match-count

Description

Type: number

sid

Description

Type: number

port-range-list_progression-tracking

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port-range-list_progression-tracking_oper

Type: Object

port-range-list_progression-tracking_oper

Specification Value
Type object

indicators

Type: List

learning-brief

Description

Type: boolean

Supported Values: true, false, 1, 0

learning-details

Description

Type: boolean

Supported Values: true, false, 1, 0

recommended-template

Description

Type: boolean

Supported Values: true, false, 1, 0

template-debug-table

Description

Type: boolean

Supported Values: true, false, 1, 0

port-range-list_progression-tracking_oper_indicators

Specification Value
Type list
Block object keys  

average

Description

Type: string

indicator-index

Description

Type: number

indicator-name

Description

Type: string

maximum

Description

Type: string

minimum

Description

Type: string

num-sample

Description

Type: number

standard-deviation

Description

Type: string

port-range-list_topk-destinations

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port-range-list_topk-destinations_oper

Type: Object

port-range-list_topk-destinations_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

port-range-list_topk-destinations_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

port-range-list_topk-destinations_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

port-range-list_topk-destinations_oper_indicators

Specification Value
Type list
Block object keys  

destinations

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

port-range-list_topk-destinations_oper_indicators_destinations

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

port-range-list_topk-sources

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port-range-list_topk-sources_oper

Type: Object

port-range-list_topk-sources_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

port-range-list_topk-sources_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

port-range-list_topk-sources_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

port-range-list_topk-sources_oper_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

sources

Type: List

port-range-list_topk-sources_oper_indicators_sources

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

port_zone-service-list

Specification Value
Type list
Block object keys  

ip-filtering-policy-oper

ips

oper

Description: oper is a JSON Block. Please see below for port_zone-service-list_oper

Type: Object

pattern-recognition

pattern-recognition-pu-details

port-ind

port-num

Description Port Number

Type: number

Range: 1-65535

progression-tracking

protocol

Description ‘dns-tcp’: DNS-TCP Port; ‘dns-udp’: DNS-UDP Port; ‘http’: HTTP Port; ‘tcp’: TCP Port; ‘udp’: UDP Port; ‘ssl-l4’: SSL-L4 Port; ‘sip-udp’: SIP-UDP Port; ‘sip-tcp’: SIP-TCP Port; ‘quic’: QUIC Port;

Type: string

Supported Values: dns-tcp, dns-udp, http, tcp, udp, ssl-l4, sip-udp, sip-tcp, quic

topk-destinations

topk-sources

port_zone-service-list_oper

Specification Value
Type object

app-stat

Description

Type: boolean

Supported Values: true, false, 1, 0

authenticated

Description

Type: boolean

Supported Values: true, false, 1, 0

black-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

class-list

Description

Type: string

ddos_entry_list

Type: List

domain-name

Description

Type: string

entry-displayed-count

Description

Type: number

exceeded

Description

Type: boolean

Supported Values: true, false, 1, 0

hw-blacklisted

Description

Type: boolean

Supported Values: true, false, 1, 0

indicator-detail

Description

Type: boolean

Supported Values: true, false, 1, 0

indicators

Description

Type: boolean

Supported Values: true, false, 1, 0

ipv6

Description

Type: string

Format: ipv6-address

l4-ext-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

level

Description

Type: boolean

Supported Values: true, false, 1, 0

overflow-policy

Description

Type: boolean

Supported Values: true, false, 1, 0

reporting-status

Description

Type: number

service-displayed-count

Description

Type: number

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

suffix-request-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

white-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

port_zone-service-list_oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age

Description

Type: number

app-stat1-limit

Description

Type: string

app-stat2-limit

Description

Type: string

app-stat3-limit

Description

Type: string

app-stat4-limit

Description

Type: string

app-stat5-limit

Description

Type: string

app-stat6-limit

Description

Type: string

app-stat7-limit

Description

Type: string

app-stat8-limit

Description

Type: string

bl-reasoning-rcode

Description

Type: string

bl-reasoning-timestamp

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-app-stat1

Description

Type: string

current-app-stat2

Description

Type: string

current-app-stat3

Description

Type: string

current-app-stat4

Description

Type: string

current-app-stat5

Description

Type: string

current-app-stat6

Description

Type: string

current-app-stat7

Description

Type: string

current-app-stat8

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

http-filter-rates

Type: List

is-app-stat1-exceed

Description

Type: number

is-app-stat2-exceed

Description

Type: number

is-app-stat3-exceed

Description

Type: number

is-app-stat4-exceed

Description

Type: number

is-app-stat5-exceed

Description

Type: number

is-app-stat6-exceed

Description

Type: number

is-app-stat7-exceed

Description

Type: number

is-app-stat8-exceed

Description

Type: number

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

is_auth_passed

Description

Type: string

kBit-rate-limit

Description

Type: string

level

Description

Type: number

lockup-time

Description

Type: number

packet-rate-limit

Description

Type: string

response-size-rates

Type: List

sflow-source-id

Description

Type: number

port_zone-service-list_oper_ddos_entry_list_response-size-rates

Specification Value
Type list
Block object keys  

current-response-size-rate

Description

Type: string

is-response-size-rate-limit-exceed

Description

Type: number

response-size-rate-limit

Description

Type: string

response-size-rate-name

Description

Type: string

port_zone-service-list_oper_ddos_entry_list_http-filter-rates

Specification Value
Type list
Block object keys  

current-http-filter-rate

Description

Type: string

http-filter-rate-limit

Description

Type: string

http-filter-rate-name

Description

Type: string

is-http-filter-rate-limit-exceed

Description

Type: number

port_zone-service-list_pattern-recognition

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-list_pattern-recognition_oper

Type: Object

port_zone-service-list_pattern-recognition_oper

Specification Value
Type object

filter-count

Description

Type: number

filter-list

Type: List

filter-threshold

Description

Type: number

peace-pkt-count

Description

Type: number

state

Description

Type: string

timestamp

Description

Type: string

war-pkt-count

Description

Type: number

war-pkt-percentage

Description

Type: number

port_zone-service-list_pattern-recognition_oper_filter-list

Specification Value
Type list
Block object keys  

filter-desc

Description

Type: string

filter-enabled

Description

Type: number

filter-expr

Description

Type: string

hardware-filter

Description

Type: number

processing-unit

Description

Type: string

sample-ratio

Description

Type: number

port_zone-service-list_ip-filtering-policy-oper

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-list_ip-filtering-policy-oper_oper

Type: Object

port_zone-service-list_ip-filtering-policy-oper_oper

Specification Value
Type object

rule-list

Type: List

port_zone-service-list_ip-filtering-policy-oper_oper_rule-list

Specification Value
Type list
Block object keys  

hits

Description

Type: number

seq

Description

Type: number

port_zone-service-list_port-ind

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-list_port-ind_oper

Type: Object

port_zone-service-list_port-ind_oper

Specification Value
Type object

active-time

Description

Type: number

current-level

Description

Type: string

details

Description

Type: boolean

Supported Values: true, false, 1, 0

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

ipv6

Description

Type: string

Format: ipv6-address

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

src-entry-list

Type: List

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

total-score

Description

Type: string

port_zone-service-list_port-ind_oper_src-entry-list

Specification Value
Type list
Block object keys  

active-time

Description

Type: number

current-level

Description

Type: string

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

src-address-str

Description

Type: string

src-level

Description

Type: string

total-score

Description

Type: string

port_zone-service-list_port-ind_oper_src-entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-average

Description

Type: string

src-maximum

Description

Type: string

src-minimum

Description

Type: string

src-non-zero-minimum

Description

Type: string

port_zone-service-list_port-ind_oper_indicators

Specification Value
Type list
Block object keys  

indicator-cfg

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-maximum

Description

Type: string

zone-adaptive-threshold

Description

Type: string

zone-average

Description

Type: string

zone-maximum

Description

Type: string

zone-minimum

Description

Type: string

zone-non-zero-minimum

Description

Type: string

port_zone-service-list_port-ind_oper_indicators_indicator-cfg

Specification Value
Type list
Block object keys  

level

Description

Type: number

source-threshold

Description

Type: string

zone-threshold

Description

Type: string

port_zone-service-list_pattern-recognition-pu-details

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-list_pattern-recognition-pu-details_oper

Type: Object

port_zone-service-list_pattern-recognition-pu-details_oper

Specification Value
Type object

all-filters

Type: List

port_zone-service-list_pattern-recognition-pu-details_oper_all-filters

Specification Value
Type list
Block object keys  

filter-count

Description

Type: number

filter-list

Type: List

filter-threshold

Description

Type: number

peace-pkt-count

Description

Type: number

processing-unit

Description

Type: string

state

Description

Type: string

timestamp

Description

Type: string

war-pkt-count

Description

Type: number

war-pkt-percentage

Description

Type: number

port_zone-service-list_pattern-recognition-pu-details_oper_all-filters_filter-list

Specification Value
Type list
Block object keys  

filter-desc

Description

Type: string

filter-enabled

Description

Type: number

filter-expr

Description

Type: string

hardware-filter

Description

Type: number

sample-ratio

Description

Type: number

port_zone-service-list_ips

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-list_ips_oper

Type: Object

port_zone-service-list_ips_oper

Specification Value
Type object

signature-list

Type: List

port_zone-service-list_ips_oper_signature-list

Specification Value
Type list
Block object keys  

match-count

Description

Type: number

sid

Description

Type: number

port_zone-service-list_progression-tracking

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-list_progression-tracking_oper

Type: Object

port_zone-service-list_progression-tracking_oper

Specification Value
Type object

indicators

Type: List

learning-brief

Description

Type: boolean

Supported Values: true, false, 1, 0

learning-details

Description

Type: boolean

Supported Values: true, false, 1, 0

recommended-template

Description

Type: boolean

Supported Values: true, false, 1, 0

template-debug-table

Description

Type: boolean

Supported Values: true, false, 1, 0

port_zone-service-list_progression-tracking_oper_indicators

Specification Value
Type list
Block object keys  

average

Description

Type: string

indicator-index

Description

Type: number

indicator-name

Description

Type: string

maximum

Description

Type: string

minimum

Description

Type: string

num-sample

Description

Type: number

standard-deviation

Description

Type: string

port_zone-service-list_topk-sources

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-list_topk-sources_oper

Type: Object

port_zone-service-list_topk-sources_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

port_zone-service-list_topk-sources_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

port_zone-service-list_topk-sources_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

port_zone-service-list_topk-sources_oper_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

sources

Type: List

port_zone-service-list_topk-sources_oper_indicators_sources

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

port_zone-service-list_topk-destinations

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-list_topk-destinations_oper

Type: Object

port_zone-service-list_topk-destinations_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

port_zone-service-list_topk-destinations_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

port_zone-service-list_topk-destinations_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

port_zone-service-list_topk-destinations_oper_indicators

Specification Value
Type list
Block object keys  

destinations

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

port_zone-service-list_topk-destinations_oper_indicators_destinations

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

port_zone-service-other-list

Specification Value
Type list
Block object keys  

ip-filtering-policy-oper

Description: ip-filtering-policy-oper is a JSON Block. Please see below for port_zone-service-other-list_ip-filtering-policy-oper

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper

oper

Description: oper is a JSON Block. Please see below for port_zone-service-other-list_oper

Type: Object

pattern-recognition

Description: pattern-recognition is a JSON Block. Please see below for port_zone-service-other-list_pattern-recognition

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition

pattern-recognition-pu-details

Description: pattern-recognition-pu-details is a JSON Block. Please see below for port_zone-service-other-list_pattern-recognition-pu-details

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details

port-ind

Description: port-ind is a JSON Block. Please see below for port_zone-service-other-list_port-ind

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind

port-other

Description ‘other’: other;

Type: string

Supported Values: other

progression-tracking

Description: progression-tracking is a JSON Block. Please see below for port_zone-service-other-list_progression-tracking

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/progression-tracking

protocol

Description ‘tcp’: TCP Port; ‘udp’: UDP Port;

Type: string

Supported Values: tcp, udp

topk-destinations

Description: topk-destinations is a JSON Block. Please see below for port_zone-service-other-list_topk-destinations

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources/progression-tracking/topk-destinations

topk-sources

Description: topk-sources is a JSON Block. Please see below for port_zone-service-other-list_topk-sources

Type: Object

Reference Object: /axapi/v3/ddos/dst/zone/{zone-name}/detection/outbound-detection/packet-anomaly-detection/outbound-policy/topk-destinations/src-port-range/{src-port-range-start}+{src-port-range-end}+{protocol}/src-port/zone-src-port/{port-num}+{protocol}/ip-proto/proto-number/{protocol-num}/ip-filtering-policy-oper/port-ind/topk-sources/topk-destinations/proto-tcp-udp/{protocol}/proto-name/{protocol}/ip-filtering-policy-oper/port-ind/topk-sources/port/zone-service/{port-num}+{protocol}/pattern-recognition-pu-details/ip-filtering-policy-oper/ips/port-ind/topk-sources/progression-tracking/zone-service-other/{port-other}+{protocol}/ip-filtering-policy-oper/pattern-recognition-pu-details/port-ind/topk-sources

port_zone-service-other-list_oper

Specification Value
Type object

app-stat

Description

Type: boolean

Supported Values: true, false, 1, 0

authenticated

Description

Type: boolean

Supported Values: true, false, 1, 0

black-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

class-list

Description

Type: string

ddos_entry_list

Type: List

domain-name

Description

Type: string

entry-displayed-count

Description

Type: number

exceeded

Description

Type: boolean

Supported Values: true, false, 1, 0

hw-blacklisted

Description

Type: boolean

Supported Values: true, false, 1, 0

indicator-detail

Description

Type: boolean

Supported Values: true, false, 1, 0

indicators

Description

Type: boolean

Supported Values: true, false, 1, 0

ipv6

Description

Type: string

Format: ipv6-address

l4-ext-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

level

Description

Type: boolean

Supported Values: true, false, 1, 0

overflow-policy

Description

Type: boolean

Supported Values: true, false, 1, 0

reporting-status

Description

Type: number

service-displayed-count

Description

Type: number

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

suffix-request-rate

Description

Type: boolean

Supported Values: true, false, 1, 0

white-listed

Description

Type: boolean

Supported Values: true, false, 1, 0

port_zone-service-other-list_oper_ddos_entry_list

Specification Value
Type list
Block object keys  

age

Description

Type: number

app-stat1-limit

Description

Type: string

app-stat2-limit

Description

Type: string

app-stat3-limit

Description

Type: string

app-stat4-limit

Description

Type: string

app-stat5-limit

Description

Type: string

app-stat6-limit

Description

Type: string

app-stat7-limit

Description

Type: string

app-stat8-limit

Description

Type: string

bl-reasoning-rcode

Description

Type: string

bl-reasoning-timestamp

Description

Type: string

bw-state

Description

Type: string

connection-limit

Description

Type: string

connection-rate-limit

Description

Type: string

current-app-stat1

Description

Type: string

current-app-stat2

Description

Type: string

current-app-stat3

Description

Type: string

current-app-stat4

Description

Type: string

current-app-stat5

Description

Type: string

current-app-stat6

Description

Type: string

current-app-stat7

Description

Type: string

current-app-stat8

Description

Type: string

current-connection-rate

Description

Type: string

current-connections

Description

Type: string

current-frag-packet-rate

Description

Type: string

current-kBit-rate

Description

Type: string

current-packet-rate

Description

Type: string

debug-str

Description

Type: string

dst-address-str

Description

Type: string

Format: string-rlx

dynamic-entry-count

Description

Type: string

dynamic-entry-limit

Description

Type: string

frag-packet-rate-limit

Description

Type: string

is-app-stat1-exceed

Description

Type: number

is-app-stat2-exceed

Description

Type: number

is-app-stat3-exceed

Description

Type: number

is-app-stat4-exceed

Description

Type: number

is-app-stat5-exceed

Description

Type: number

is-app-stat6-exceed

Description

Type: number

is-app-stat7-exceed

Description

Type: number

is-app-stat8-exceed

Description

Type: number

is-connection-rate-exceed

Description

Type: number

is-connections-exceed

Description

Type: number

is-frag-packet-rate-exceed

Description

Type: number

is-kBit-rate-exceed

Description

Type: number

is-packet-rate-exceed

Description

Type: number

is_auth_passed

Description

Type: string

kBit-rate-limit

Description

Type: string

level

Description

Type: number

lockup-time

Description

Type: number

packet-rate-limit

Description

Type: string

sflow-source-id

Description

Type: number

port_zone-service-other-list_pattern-recognition

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-other-list_pattern-recognition_oper

Type: Object

port_zone-service-other-list_pattern-recognition_oper

Specification Value
Type object

filter-count

Description

Type: number

filter-list

Type: List

filter-threshold

Description

Type: number

peace-pkt-count

Description

Type: number

state

Description

Type: string

timestamp

Description

Type: string

war-pkt-count

Description

Type: number

war-pkt-percentage

Description

Type: number

port_zone-service-other-list_pattern-recognition_oper_filter-list

Specification Value
Type list
Block object keys  

filter-desc

Description

Type: string

filter-enabled

Description

Type: number

filter-expr

Description

Type: string

hardware-filter

Description

Type: number

processing-unit

Description

Type: string

sample-ratio

Description

Type: number

port_zone-service-other-list_ip-filtering-policy-oper

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-other-list_ip-filtering-policy-oper_oper

Type: Object

port_zone-service-other-list_ip-filtering-policy-oper_oper

Specification Value
Type object

rule-list

Type: List

port_zone-service-other-list_ip-filtering-policy-oper_oper_rule-list

Specification Value
Type list
Block object keys  

hits

Description

Type: number

seq

Description

Type: number

port_zone-service-other-list_pattern-recognition-pu-details

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-other-list_pattern-recognition-pu-details_oper

Type: Object

port_zone-service-other-list_pattern-recognition-pu-details_oper

Specification Value
Type object

all-filters

Type: List

port_zone-service-other-list_pattern-recognition-pu-details_oper_all-filters

Specification Value
Type list
Block object keys  

filter-count

Description

Type: number

filter-list

Type: List

filter-threshold

Description

Type: number

peace-pkt-count

Description

Type: number

processing-unit

Description

Type: string

state

Description

Type: string

timestamp

Description

Type: string

war-pkt-count

Description

Type: number

war-pkt-percentage

Description

Type: number

port_zone-service-other-list_pattern-recognition-pu-details_oper_all-filters_filter-list

Specification Value
Type list
Block object keys  

filter-desc

Description

Type: string

filter-enabled

Description

Type: number

filter-expr

Description

Type: string

hardware-filter

Description

Type: number

sample-ratio

Description

Type: number

port_zone-service-other-list_port-ind

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-other-list_port-ind_oper

Type: Object

port_zone-service-other-list_port-ind_oper

Specification Value
Type object

active-time

Description

Type: number

current-level

Description

Type: string

details

Description

Type: boolean

Supported Values: true, false, 1, 0

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

ipv6

Description

Type: string

Format: ipv6-address

sources

Description

Type: boolean

Supported Values: true, false, 1, 0

sources-all-entries

Description

Type: boolean

Supported Values: true, false, 1, 0

src-entry-list

Type: List

subnet-ip-addr

Description

Type: string

Format: ipv4-cidr

subnet-ipv6-addr

Description

Type: string

Format: ipv6-address-plen

total-score

Description

Type: string

port_zone-service-other-list_port-ind_oper_src-entry-list

Specification Value
Type list
Block object keys  

active-time

Description

Type: number

current-level

Description

Type: string

detection-data-source

Description

Type: string

escalation-timestamp

Description

Type: string

indicators

Type: List

initial-learning

Description

Type: string

Supported Values: None, Initializing, Completed

src-address-str

Description

Type: string

src-level

Description

Type: string

total-score

Description

Type: string

port_zone-service-other-list_port-ind_oper_src-entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-average

Description

Type: string

src-maximum

Description

Type: string

src-minimum

Description

Type: string

src-non-zero-minimum

Description

Type: string

port_zone-service-other-list_port-ind_oper_indicators

Specification Value
Type list
Block object keys  

indicator-cfg

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

rate

Description

Type: string

score

Description

Type: string

src-maximum

Description

Type: string

zone-adaptive-threshold

Description

Type: string

zone-average

Description

Type: string

zone-maximum

Description

Type: string

zone-minimum

Description

Type: string

zone-non-zero-minimum

Description

Type: string

port_zone-service-other-list_port-ind_oper_indicators_indicator-cfg

Specification Value
Type list
Block object keys  

level

Description

Type: number

source-threshold

Description

Type: string

zone-threshold

Description

Type: string

port_zone-service-other-list_progression-tracking

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-other-list_progression-tracking_oper

Type: Object

port_zone-service-other-list_progression-tracking_oper

Specification Value
Type object

indicators

Type: List

learning-brief

Description

Type: boolean

Supported Values: true, false, 1, 0

learning-details

Description

Type: boolean

Supported Values: true, false, 1, 0

recommended-template

Description

Type: boolean

Supported Values: true, false, 1, 0

template-debug-table

Description

Type: boolean

Supported Values: true, false, 1, 0

port_zone-service-other-list_progression-tracking_oper_indicators

Specification Value
Type list
Block object keys  

average

Description

Type: string

indicator-index

Description

Type: number

indicator-name

Description

Type: string

maximum

Description

Type: string

minimum

Description

Type: string

num-sample

Description

Type: number

standard-deviation

Description

Type: string

port_zone-service-other-list_topk-sources

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-other-list_topk-sources_oper

Type: Object

port_zone-service-other-list_topk-sources_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

port_zone-service-other-list_topk-sources_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

port_zone-service-other-list_topk-sources_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

port_zone-service-other-list_topk-sources_oper_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

sources

Type: List

port_zone-service-other-list_topk-sources_oper_indicators_sources

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

port_zone-service-other-list_topk-destinations

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for port_zone-service-other-list_topk-destinations_oper

Type: Object

port_zone-service-other-list_topk-destinations_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

port_zone-service-other-list_topk-destinations_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

port_zone-service-other-list_topk-destinations_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

port_zone-service-other-list_topk-destinations_oper_indicators

Specification Value
Type list
Block object keys  

destinations

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

port_zone-service-other-list_topk-destinations_oper_indicators_destinations

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string

topk-destinations

Specification Value
Type object

oper

Description: oper is a JSON Block. Please see below for topk-destinations_oper

Type: Object

topk-destinations_oper

Specification Value
Type object

details

Description

Type: boolean

Supported Values: true, false, 1, 0

entry-list

Type: List

finished

Description

Type: number

indicators

Type: List

next-indicator

Description

Type: number

top-k-key

Description

Type: string

topk-destinations_oper_entry-list

Specification Value
Type list
Block object keys  

address-str

Description

Type: string

indicators

Type: List

topk-destinations_oper_entry-list_indicators

Specification Value
Type list
Block object keys  

indicator-index

Description

Type: number

indicator-name

Description

Type: string

max-peak

Description

Type: string

psd-wdw-cnt

Description

Type: number

rate

Description

Type: string

topk-destinations_oper_indicators

Specification Value
Type list
Block object keys  

destinations

Type: List

indicator-index

Description

Type: number

indicator-name

Description

Type: string

topk-destinations_oper_indicators_destinations

Specification Value
Type list
Block object keys  

address

Description

Type: string

rate

Description

Type: string