=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2015.04.10 11:14:06 =~=~=~=~=~=~=~=~=~=~=~= ter pager 0 Siruseri-Firewall-Active# sh tech-support Cisco Adaptive Security Appliance Software Version 8.2(2) Device Manager Version 6.2(5) Compiled on Mon 11-Jan-10 14:19 by builders System image file is "disk0:/asa822-k8.bin" Config file at boot was "startup-config" Siruseri-Firewall-Active up 47 days 20 hours failover cluster up 2 years 87 days Hardware: ASA5520, 512 MB RAM, CPU Pentium 4 Celeron 2000 MHz Internal ATA Compact Flash, 256MB BIOS Flash M50FW080 @ 0xffe00000, 1024KB Encryption hardware device : Cisco ASA-55x0 on-board accelerator (revision 0x0) Boot microcode : CN1000-MC-BOOT-2.00 SSL/IKE microcode: CNLite-MC-SSLm-PLUS-2.03 IPSec microcode : CNlite-MC-IPSECm-MAIN-2.04 0: Ext: GigabitEthernet0/0 : address is 0022.5597.2c48, irq 9 1: Ext: GigabitEthernet0/1 : address is 0022.5597.2c49, irq 9 2: Ext: GigabitEthernet0/2 : address is 0022.5597.2c4a, irq 9 3: Ext: GigabitEthernet0/3 : address is 0022.5597.2c4b, irq 9 4: Ext: Management0/0 : address is 0022.5597.2c4c, irq 11 5: Int: Internal-Data0/0 : address is 0000.0001.0002, irq 11 6: Int: Internal-Control0/0 : address is 0000.0001.0001, irq 5 Licensed features for this platform: Maximum Physical Interfaces : Unlimited Maximum VLANs : 150 Inside Hosts : Unlimited Failover : Active/Active VPN-DES : Enabled VPN-3DES-AES : Enabled Security Contexts : 2 GTP/GPRS : Disabled SSL VPN Peers : 2 Total VPN Peers : 750 Shared License : Disabled AnyConnect for Mobile : Disabled AnyConnect for Cisco VPN Phone : Disabled AnyConnect Essentials : Disabled Advanced Endpoint Assessment : Disabled UC Phone Proxy Sessions : 2 Total UC Proxy Sessions : 2 Botnet Traffic Filter : Disabled This platform has an ASA 5520 VPN Plus license. Serial Number: JMX1239L13L Running Activation Key: 0xf013dc5c 0x1c208713 0xec50bd4c 0x8c10acc4 0x8e0489be Configuration register is 0x2001 Configuration last modified by netadmin at 16:45:33.673 IST Thu Apr 9 2015 ------------------ show disk0: controller ------------------ Flash Model: STI Flash 8.0.0 ------------------ show clock ------------------ 11:14:39.835 IST Fri Apr 10 2015 ------------------ show crashinfo ------------------ Saved crash: 19:46:23.986 IST Sat Feb 6 2010 ------------------ show module ------------------ Mod Card Type Model Serial No. --- -------------------------------------------- ------------------ ----------- 0 ASA 5520 Adaptive Security Appliance ASA5520 JMX1239L13L 1 ASA 5500 Series Security Services Module-20 ASA-SSM-20 JAF1226BSCC Mod MAC Address Range Hw Version Fw Version Sw Version --- --------------------------------- ------------ ------------ --------------- 0 0022.5597.2c48 to 0022.5597.2c4c 2.0 1.0(11)2 8.2(2) 1 001f.ca09.29f9 to 001f.ca09.29f9 1.0 1.0(11)4 7.0(7)E4 Mod SSM Application Name Status SSM Application Version --- ------------------------------ ---------------- -------------------------- 1 IPS Up 7.0(7)E4 Mod Status Data Plane Status Compatibility --- ------------------ --------------------- ------------- 0 Up Sys Not Applicable 1 Up Up ------------------ show memory ------------------ Free memory: 306168728 bytes (57%) Used memory: 230702184 bytes (43%) ------------- ---------------- Total memory: 536870912 bytes (100%) ------------------ show conn count ------------------ 10207 in use, 15028 most used ------------------ show xlate count ------------------ 1924 in use, 4063 most used ------------------ show blocks ------------------ SIZE MAX LOW CNT 0 700 683 700 4 300 299 299 80 900 775 900 256 3124 2921 3124 1550 10411 9865 10151 2048 3100 3078 3100 2560 2052 2051 2052 4096 100 100 100 8192 100 99 100 16384 154 154 154 65536 16 15 16 CORE LIMIT ALLOC HIGH CNT FAILED 0 24576 510 510 497 0 ------------------ show blocks queue history detail ------------------ History buffer memory usage: 2832 bytes (default) History analysis time limit: 100 msec Please see 'show blocks exhaustion snapshot' for more information ------------------ show interface ------------------ Interface GigabitEthernet0/0 "outside", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) Input flow control is unsupported, output flow control is unsupported MAC address 0022.5597.2c48, MTU 1500 IP address 125.17.100.68, subnet mask 255.255.255.192 8933603764 packets input, 1520643489492 bytes, 0 no buffer Received 557749 broadcasts, 0 runts, 0 giants 10 input errors, 0 CRC, 0 frame, 10 overrun, 0 ignored, 0 abort 0 L2 decode drops 12802147126 packets output, 3727267413012 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 3 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops, 0 tx hangs input queue (blocks free curr/low): hardware (255/230) output queue (blocks free curr/low): hardware (255/1) Traffic Statistics for "outside": 8933602718 packets input, 1319188404281 bytes 12802147126 packets output, 3493557546778 bytes 21973571 packets dropped 1 minute input rate 10822 pkts/sec, 1939433 bytes/sec 1 minute output rate 15414 pkts/sec, 3984604 bytes/sec 1 minute drop rate, 18 pkts/sec 5 minute input rate 10751 pkts/sec, 1897126 bytes/sec 5 minute output rate 15376 pkts/sec, 4027268 bytes/sec 5 minute drop rate, 15 pkts/sec Control Point Interface States: Interface number is 3 Interface config status is active Interface state is active Interface GigabitEthernet0/1 "", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) Input flow control is unsupported, output flow control is unsupported Available but not configured via nameif MAC address 0022.5597.2c49, MTU not set IP address unassigned 9866856538 packets input, 2540825741724 bytes, 0 no buffer Received 30339742 broadcasts, 0 runts, 0 giants 4958 input errors, 0 CRC, 0 frame, 4958 overrun, 0 ignored, 0 abort 0 L2 decode drops 7011704865 packets output, 1353492360339 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 3 interface resets 0 late collisions, 0 deferred 33 input reset drops, 0 output reset drops, 0 tx hangs input queue (blocks free curr/low): hardware (255/230) output queue (blocks free curr/low): hardware (255/28) Control Point Interface States: Interface number is 4 Interface config status is active Interface state is active Interface GigabitEthernet0/1.1 "inside", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 215 MAC address 0022.5597.2c49, MTU 1500 IP address 192.168.245.1, subnet mask 255.255.255.0 Traffic Statistics for "inside": 9444823230 packets input, 2173380680172 bytes 6503498963 packets output, 893999982519 bytes 19541052 packets dropped Control Point Interface States: Interface number is 26 Interface config status is active Interface state is active Control Point Vlan215 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/1.2 "MPLS", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 250 MAC address 0022.5597.2c49, MTU 1500 IP address 10.20.1.5, subnet mask 255.255.0.0 Traffic Statistics for "MPLS": 52316530 packets input, 3347535553 bytes 85838167 packets output, 35189070414 bytes 5686 packets dropped Control Point Interface States: Interface number is 25 Interface config status is active Interface state is active Control Point Vlan250 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/1.3 "HO-inside", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 100 MAC address 0022.5597.2c49, MTU 1500 IP address 142.1.0.21, subnet mask 255.255.0.0 Traffic Statistics for "HO-inside": 72643333 packets input, 76747299824 bytes 52287726 packets output, 26324675857 bytes 3202870 packets dropped Control Point Interface States: Interface number is 24 Interface config status is active Interface state is active Control Point Vlan100 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/1.4 "Birla", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 54 MAC address 0022.5597.2c49, MTU 1500 IP address 192.168.30.7, subnet mask 255.255.255.0 Traffic Statistics for "Birla": 15584410 packets input, 3394665122 bytes 13813743 packets output, 2877094384 bytes 1135051 packets dropped Control Point Interface States: Interface number is 23 Interface config status is active Interface state is active Control Point Vlan54 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/1.5 "UAT", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 216 MAC address 0022.5597.2c49, MTU 1500 IP address 192.168.240.1, subnet mask 255.255.255.0 Traffic Statistics for "UAT": 281488019 packets input, 64883435602 bytes 356266404 packets output, 239837629848 bytes 13300633 packets dropped Control Point Interface States: Interface number is 22 Interface config status is active Interface state is active Control Point Vlan216 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/2 "", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec Full-Duplex(Full-duplex), 1000 Mbps(1000 Mbps) Input flow control is unsupported, output flow control is unsupported Available but not configured via nameif MAC address 0022.5597.2c4a, MTU not set IP address unassigned 18048088908 packets input, 4281727563248 bytes, 0 no buffer Received 4121453 broadcasts, 0 runts, 0 giants 582682 input errors, 0 CRC, 0 frame, 582682 overrun, 0 ignored, 0 abort 0 L2 decode drops 17134227610 packets output, 3018895198371 bytes, 128 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 3 interface resets 0 late collisions, 0 deferred 1 input reset drops, 0 output reset drops, 0 tx hangs input queue (blocks free curr/low): hardware (255/230) output queue (blocks free curr/low): hardware (255/0) Control Point Interface States: Interface number is 5 Interface config status is active Interface state is active Interface GigabitEthernet0/2.1 "dmz", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 220 MAC address 0022.5597.2c4a, MTU 1500 IP address 192.168.230.1, subnet mask 255.255.255.0 Traffic Statistics for "dmz": 18017262652 packets input, 3876365851215 bytes 16943793169 packets output, 2473707467002 bytes 6433044 packets dropped Control Point Interface States: Interface number is 21 Interface config status is active Interface state is active Control Point Vlan220 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/2.2 "DC-MGMT", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 260 MAC address 0022.5597.2c4a, MTU 1500 IP address 192.168.243.1, subnet mask 255.255.255.0 Traffic Statistics for "DC-MGMT": 2837683 packets input, 243493547 bytes 158850305 packets output, 140592114686 bytes 310263 packets dropped Control Point Interface States: Interface number is 20 Interface config status is active Interface state is active Control Point Vlan260 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/2.3 "DMZ-UAT", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 6 MAC address 0022.5597.2c4a, MTU 1500 IP address 192.168.25.1, subnet mask 255.255.255.0 Traffic Statistics for "DMZ-UAT": 27988040 packets input, 3382947315 bytes 31584789 packets output, 14048455483 bytes 639696 packets dropped Control Point Interface States: Interface number is 19 Interface config status is active Interface state is active Control Point Vlan6 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/3 "", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) Input flow control is unsupported, output flow control is unsupported Available but not configured via nameif MAC address 0022.5597.2c4b, MTU not set IP address unassigned 662059820 packets input, 203370317560 bytes, 0 no buffer Received 47847337 broadcasts, 0 runts, 0 giants 71 input errors, 0 CRC, 0 frame, 71 overrun, 0 ignored, 0 abort 0 L2 decode drops 624644024 packets output, 429384970902 bytes, 242 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 3 interface resets 0 late collisions, 0 deferred 29 input reset drops, 0 output reset drops, 0 tx hangs input queue (blocks free curr/low): hardware (255/230) output queue (blocks free curr/low): hardware (255/0) Control Point Interface States: Interface number is 6 Interface config status is active Interface state is active Interface GigabitEthernet0/3.1 "Inside2", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 106 MAC address 0022.5597.2c4b, MTU 1500 IP address 192.168.247.1, subnet mask 255.255.255.0 Traffic Statistics for "Inside2": 136886778 packets input, 101212188751 bytes 111346674 packets output, 47630389190 bytes 16200615 packets dropped Control Point Interface States: Interface number is 18 Interface config status is active Interface state is active Control Point Vlan106 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/3.2 "MANAGEMENT2", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 45 MAC address 0022.5597.2c4b, MTU 1500 IP address 192.168.60.2, subnet mask 255.255.255.0 Traffic Statistics for "MANAGEMENT2": 295787058 packets input, 51666261404 bytes 336727568 packets output, 329876103618 bytes 3996273 packets dropped Control Point Interface States: Interface number is 17 Interface config status is active Interface state is active Control Point Vlan45 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/3.3 "HO-Tws", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 41 MAC address 0022.5597.2c4b, MTU 1500 IP address 172.20.0.2, subnet mask 255.255.252.0 Traffic Statistics for "HO-Tws": 13840970 packets input, 1032204035 bytes 2794920 packets output, 659820659 bytes 7961608 packets dropped Control Point Interface States: Interface number is 16 Interface config status is active Interface state is active Control Point Vlan41 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/3.4 "HO-Commodity", is administratively down, line protocol is down Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 42 MAC address 0022.5597.2c4b, MTU 1500 IP address 172.20.20.2, subnet mask 255.255.252.0 Traffic Statistics for "HO-Commodity": 0 packets input, 0 bytes 0 packets output, 0 bytes 826548 packets dropped Control Point Interface States: Interface number is 15 Interface config status is not active Interface state is not active Control Point Vlan42 States: Interface vlan config status is not active Interface vlan state is DOWN Interface GigabitEthernet0/3.5 "HO-BOS", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 43 MAC address 0022.5597.2c4b, MTU 1500 IP address 172.20.40.2, subnet mask 255.255.252.0 Traffic Statistics for "HO-BOS": 18405802 packets input, 3673930231 bytes 5922988 packets output, 2312613264 bytes 7173478 packets dropped Control Point Interface States: Interface number is 14 Interface config status is active Interface state is active Control Point Vlan43 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/3.6 "HO-HR$ADMIN", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 44 MAC address 0022.5597.2c4b, MTU 1500 IP address 172.20.60.2, subnet mask 255.255.252.0 Traffic Statistics for "HO-HR$ADMIN": 3833988 packets input, 259760178 bytes 826892 packets output, 56215304 bytes 1229114 packets dropped Control Point Interface States: Interface number is 13 Interface config status is active Interface state is active Control Point Vlan44 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/3.7 "HO-SYSTEMS", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 46 MAC address 0022.5597.2c4b, MTU 1500 IP address 172.20.80.2, subnet mask 255.255.255.0 Traffic Statistics for "HO-SYSTEMS": 193096408 packets input, 30436879168 bytes 167000761 packets output, 34873023778 bytes 10638372 packets dropped Control Point Interface States: Interface number is 12 Interface config status is active Interface state is active Control Point Vlan46 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/3.8 "Guest_users", is up, line protocol is up Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec VLAN identifier 48 MAC address 0022.5597.2c4b, MTU 1500 IP address 172.20.70.2, subnet mask 255.255.255.0 Traffic Statistics for "Guest_users": 208796 packets input, 16827497 bytes 24574 packets output, 873460 bytes 195273 packets dropped Control Point Interface States: Interface number is 11 Interface config status is active Interface state is active Control Point Vlan48 States: Interface vlan config status is active Interface vlan state is UP Interface Internal-Control0/0 "cplane", is up, line protocol is up Hardware is i82557, BW 100 Mbps, DLY 100 usec (Full-duplex), (100 Mbps) Input flow control is unsupported, output flow control is unsupported MAC address 0000.0001.0001, MTU 1500 IP address 127.0.1.1, subnet mask 255.255.0.0 9564275 packets input, 1514244744 bytes, 0 no buffer Received 129160 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 L2 decode drops 11499322 packets output, 834093571 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collisions, 0 deferred 0 lost carrier, 0 no carrier 0 input reset drops, 0 output reset drops input queue (curr/max packets): hardware (0/1) software (0/18) output queue (curr/max packets): hardware (0/20) software (0/1) Traffic Statistics for "cplane": 0 packets input, 0 bytes 0 packets output, 0 bytes 0 packets dropped 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 9 Interface config status is active Interface state is active Interface Internal-Data0/0 "", is up, line protocol is up Hardware is i82547GI rev00, BW 1000 Mbps, DLY 10 usec (Full-duplex), (1000 Mbps) Input flow control is unsupported, output flow control is unsupported MAC address 0000.0001.0002, MTU not set IP address unassigned 19928746808 packets input, 5169427255806 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 5455 input errors, 1 CRC, 0 frame, 5454 overrun, 0 ignored, 0 abort 0 L2 decode drops 19928752274 packets output, 5169429129855 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 0 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (255/230) output queue (blocks free curr/low): hardware (255/29) Control Point Interface States: Interface number is 8 Interface config status is active Interface state is active Interface Management0/0 "failover", is up, line protocol is up Hardware is i82557, BW 100 Mbps, DLY 100 usec Full-Duplex(Full-duplex), 100 Mbps(100 Mbps) Input flow control is unsupported, output flow control is unsupported Description: LAN/STATE Failover Interface MAC address 0022.5597.2c4c, MTU 1500 IP address 192.168.225.101, subnet mask 255.255.255.252 22750290 packets input, 19152011160 bytes, 0 no buffer Received 79 broadcasts, 0 runts, 0 giants 1 input errors, 0 CRC, 0 frame, 1 overrun, 0 ignored, 0 abort 0 L2 decode drops 316202657 packets output, 363714201292 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collisions, 0 deferred 0 lost carrier, 0 no carrier 0 input reset drops, 0 output reset drops input queue (curr/max packets): hardware (0/1) software (0/185) output queue (curr/max packets): hardware (0/128) software (0/159) Traffic Statistics for "failover": 22756069 packets input, 18530335394 bytes 316290857 packets output, 359285306026 bytes 0 packets dropped 1 minute input rate 1 pkts/sec, 127 bytes/sec 1 minute output rate 196 pkts/sec, 228225 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 1 pkts/sec, 121 bytes/sec 5 minute output rate 194 pkts/sec, 227174 bytes/sec 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 7 Interface config status is active Interface state is active ------------------ show cpu usage ------------------ CPU utilization for 5 seconds = 60%; 1 minute: 59%; 5 minutes: 59% ------------------ show cpu hogging process ------------------ Process: fover_FSM_thread, PROC_PC_TOTAL: 1, MAXHOG: 3, LASTHOG: 3 LASTHOG At: 08:25:51 IST Feb 24 2015 PC: 8063875 (suspend) Process: fover_FSM_thread, NUMHOG: 1, MAXHOG: 3, LASTHOG: 3 LASTHOG At: 08:25:51 IST Feb 24 2015 PC: 8063875 (suspend) Call stack: 8063875 83d3605 83d51bb 83d5ade 83e6282 83e876d 83f734b 83f24fe 83f3c28 80626e3 Process: ARP Thread, PROC_PC_TOTAL: 1, MAXHOG: 3, LASTHOG: 3 LASTHOG At: 15:58:23 IST Mar 9 2015 PC: 8528abe (suspend) Process: Dispatch Unit, PROC_PC_TOTAL: 3, MAXHOG: 3, LASTHOG: 3 LASTHOG At: 17:48:21 IST Mar 24 2015 PC: 81ab744 (suspend) Process: Dispatch Unit, NUMHOG: 3, MAXHOG: 3, LASTHOG: 3 LASTHOG At: 17:48:21 IST Mar 24 2015 PC: 81ab744 (suspend) Call stack: 81ab744 80626e3 Process: Unicorn Admin Handler, NUMHOG: 5, MAXHOG: 4, LASTHOG: 4 LASTHOG At: 13:58:59 IST Apr 2 2015 PC: 888c7e5 (suspend) Call stack: 888c7e5 92f6581 896bb05 896c483 896d01f 84596c5 8895706 8896e2a 80c2b20 80c675f dd68939f dd68a00d dd68b0ab dd68bf75 Process: Unicorn Admin Handler, NUMHOG: 12, MAXHOG: 7, LASTHOG: 3 LASTHOG At: 13:58:59 IST Apr 2 2015 PC: 888c7e5 (suspend) Call stack: 888c7e5 92f6581 896b5cd 896c483 896d01f 84596c5 8895706 8896e2a 80c2b20 842d740 8426268 8426912 8426c34 842d0bd Process: Unicorn Admin Handler, NUMHOG: 7, MAXHOG: 4, LASTHOG: 2 LASTHOG At: 10:00:23 IST Apr 4 2015 PC: 888c7e5 (suspend) Call stack: 888c7e5 92f6581 896b63a 896c483 896d01f 84596c5 8895706 8896e2a 80c2b20 842d740 8426268 8426912 8426c34 842d0bd Process: snmp, PROC_PC_TOTAL: 6, MAXHOG: 3, LASTHOG: 2 LASTHOG At: 12:58:16 IST Apr 6 2015 PC: 8b5d7ee (suspend) Process: snmp, NUMHOG: 6, MAXHOG: 3, LASTHOG: 2 LASTHOG At: 12:58:16 IST Apr 6 2015 PC: 8b5d7ee (suspend) Call stack: 8b5d7ee 8b5c51b 8b59589 8b5c018 8b36fce 8b35a3c 80626e3 Process: ssh_init, PROC_PC_TOTAL: 6, MAXHOG: 2, LASTHOG: 2 LASTHOG At: 08:42:50 IST Apr 7 2015 PC: 83d3ab7 (suspend) Process: ssh_init, NUMHOG: 6, MAXHOG: 2, LASTHOG: 2 LASTHOG At: 08:42:50 IST Apr 7 2015 PC: 83d3ab7 (suspend) Call stack: 83d41cd 83cdb23 813053c 8a08142 89dac6a 8bc6954 8bc5d88 80626e3 Process: update_cpu_usage, PROC_PC_TOTAL: 1, MAXHOG: 6, LASTHOG: 6 LASTHOG At: 18:21:22 IST Apr 8 2015 PC: 890205c (suspend) Process: ARP Thread, NUMHOG: 2, MAXHOG: 6, LASTHOG: 6 LASTHOG At: 18:21:22 IST Apr 8 2015 PC: 8528abe (suspend) Call stack: 80626e3 Process: Unicorn Admin Handler, PROC_PC_TOTAL: 27, MAXHOG: 4, LASTHOG: 4 LASTHOG At: 16:45:42 IST Apr 9 2015 PC: 847f675 (suspend) Process: Unicorn Admin Handler, NUMHOG: 27, MAXHOG: 4, LASTHOG: 4 LASTHOG At: 16:45:42 IST Apr 9 2015 PC: 847f675 (suspend) Call stack: 847f675 8489a5a 89459ca 8945aad 8895706 80ceadb 80cec3c 8895706 8896e2a 80c2b20 80c675f dd68939f dd68a00d dd68b0ab Process: snmp, PROC_PC_TOTAL: 119, MAXHOG: 3, LASTHOG: 2 LASTHOG At: 03:41:40 IST Apr 10 2015 PC: 8c310c8 (suspend) Process: snmp, NUMHOG: 119, MAXHOG: 3, LASTHOG: 2 LASTHOG At: 03:41:40 IST Apr 10 2015 PC: 8c310c8 (suspend) Call stack: 8b56863 8b36cdd 8b35a3c 80626e3 Process: Unicorn Proxy Thread, PROC_PC_TOTAL: 185, MAXHOG: 3, LASTHOG: 2 LASTHOG At: 09:24:05 IST Apr 10 2015 PC: 8c36445 (suspend) Process: Unicorn Proxy Thread, NUMHOG: 185, MAXHOG: 3, LASTHOG: 2 LASTHOG At: 09:24:05 IST Apr 10 2015 PC: 8c36445 (suspend) Call stack: 8c36445 8c4b188 8c4c2c1 8d232ed 8d212d2 8d152f1 8d165bf 8d1a18a 8d1a488 8d193e9 8d17d6e 8d18f38 8d180e9 8d18f38 Process: ldap_client_thread, PROC_PC_TOTAL: 976, MAXHOG: 18, LASTHOG: 11 LASTHOG At: 10:36:53 IST Apr 10 2015 PC: 8c53b1d (suspend) Process: ldap_client_thread, NUMHOG: 976, MAXHOG: 18, LASTHOG: 11 LASTHOG At: 10:36:53 IST Apr 10 2015 PC: 8c53b1d (suspend) Call stack: 8c53b1d 8c36ada 8c390d6 8c39185 92db463 92d86b2 92ddb98 8c36bd4 85bf5c4 80626e3 Process: Dispatch Unit, PROC_PC_TOTAL: 351, MAXHOG: 31, LASTHOG: 3 LASTHOG At: 11:09:39 IST Apr 10 2015 PC: 81ab92f (suspend) Process: Dispatch Unit, NUMHOG: 351, MAXHOG: 31, LASTHOG: 3 LASTHOG At: 11:09:39 IST Apr 10 2015 PC: 81ab92f (suspend) Call stack: 81ab92f 80626e3 Process: Unicorn Admin Handler, PROC_PC_TOTAL: 25, MAXHOG: 7, LASTHOG: 5 LASTHOG At: 11:12:51 IST Apr 10 2015 PC: 888c7e5 (suspend) Process: ssh, NUMHOG: 1, MAXHOG: 5, LASTHOG: 5 LASTHOG At: 11:12:51 IST Apr 10 2015 PC: 888c7e5 (suspend) Call stack: 888c7e5 92f6581 80c08e4 8971696 8998af8 88c5e12 8895706 8896e2a 80c2b20 80c3e66 80c4a3a 80626e3 Process: ssh, PROC_PC_TOTAL: 10, MAXHOG: 77, LASTHOG: 77 LASTHOG At: 11:12:51 IST Apr 10 2015 PC: 8bc05fc (suspend) Process: ssh, NUMHOG: 10, MAXHOG: 77, LASTHOG: 77 LASTHOG At: 11:12:51 IST Apr 10 2015 PC: 8bc05fc (suspend) Call stack: 8bc05fc 8bcf176 8bc4e95 8bc502f 8bc5163 888c8f4 92f6581 896b8ed 896c483 896d01f 84596c5 8895706 8896e2a 80c2b20 Process: Dispatch Unit, PROC_PC_TOTAL: 910, MAXHOG: 18, LASTHOG: 3 LASTHOG At: 11:13:30 IST Apr 10 2015 PC: 81aba19 (suspend) Process: Dispatch Unit, NUMHOG: 841, MAXHOG: 18, LASTHOG: 3 LASTHOG At: 11:13:30 IST Apr 10 2015 PC: 81aba19 (suspend) Call stack: 81aba19 80626e3 CPU hog threshold (msec): 2.844 Last cleared: None ------------------ show process ------------------ PC SP STATE Runtime SBASE Stack Process Lwe 08054f7c c92a182c 09e62138 0 c929f928 7544/8192 block_diag Mrd 081ab744 c92d1434 09e61694 493373116 c92b15f0 122924/131072 Dispatch Unit Mwe 083af4d5 c96f8d44 09e610ac 0 c96f6f50 7400/8192 CF OIR Mwe 08a43050 c96fafbc 09d71e30 0 c96f90d8 7872/8192 lina_int Mwe 08068a26 c975baac 09e610ac 0 c9759c08 7576/8192 Reload Control Thread Mwe 08070c86 c9766a34 09e63a58 3347 c9762e80 11516/16384 aaa Mwe 08c53b1d ca0c66cc 09e610ac 1 c9767008 6856/8192 UserFromCert Thread Mwe 08b80d6b c976af14 cce15fd8 26 c9769190 7148/8192 Boot Message Proxy Process Mwe 080a1b36 c976fa9c 09e63ab4 106582 c976bba8 9176/16384 CMGR Server Process Mwe 080a2045 c9771bc4 09e610ac 24420 c976fd30 6124/8192 CMGR Timer Process Lwe 081aab6c c977c3dc 09e71de8 2 c977a4d8 5552/8192 dbgtrace Msi 084420fc c9784b5c 09e610ac 10042 c9782c48 7808/8192 557mcfix Msi 08441f1e c9786ce4 09e610ac 2 c9784dd0 7776/8192 557statspoll Mwe 08c53b1d c99d5a1c 09e610ac 0 c97a59d8 7016/8192 netfs_thread_init Mwe 088afdbd d0095eac cd057f84 145898 d00772e8 123620/131072 Unicorn Admin Handler Mwe 092ae235 c97b3dd4 09e610ac 0 c97b1f80 7612/8192 Chunk Manager Msi 088d047e c97b6584 09e610ac 28865 c97b46a0 6204/8192 PIX Garbage Collector Mwe 088c3904 c97c44a4 09d6114c 70 c97c25a0 6632/8192 IP Address Assign Mwe 08a92e56 c995a454 09da59b8 0 c9958550 7904/8192 QoS Support Module Mwe 0893faef c995c61c 09d62190 0 c995a718 7904/8192 Client Update Task Lwe 092f8e9a c995ef7c 09e610ac 1232456 c995d0e8 6180/8192 Checkheaps Mwe 08a96945 c99673e4 09e610ac 0 c9963770 14832/16384 Quack process Mwe 08aedfd2 c996f76c 09e610ac 2270 c99678f8 29880/32768 Session Manager Mwe 08bffd55 c997565c cca9c1a8 4 c9971c08 14520/16384 uauth Mwe 08b9f655 c9977c94 09db2a04 0 c9975d90 7376/8192 Uauth_Proxy Mwe 088af371 cffefb4c 09e610ac 25200 cffd0db8 120532/131072 Unicorn Admin Handler Msp 08bd5d35 c997e12c 09e610ac 849 c997c228 7512/8192 SSL Mwe 08bfdce6 c99802cc 09db85a4 0 c997e3e8 7480/8192 SMTP Mwe 08bf68e6 c9982454 09db8518 5218115 c9980570 2776/8192 Logger Mwe 08bf7148 c99844cc 09e610ac 0 c99826f8 7568/8192 Syslog Retry Thread Mwe 08bf117e c9986714 09e610ac 0 c9984880 7344/8192 Thread Logger Mwe 08de42f2 c99b07dc 09dec168 0 c99ae8f8 7040/8192 vpnlb_thread Mwe 08273dad c99bc4dc 09e610ac 0 c99ba658 7660/8192 TLS Proxy Inspector Msi 08b07c33 c9a47ad4 09e610ac 21288 c9a45bd0 6220/8192 emweb/cifs_timer Mwe 08693087 c9a9a814 09d55794 0 c9a98920 7432/8192 netfs_mount_handler Msi 08526b48 c9788e64 09e610ac 72570 c9786f90 5808/8192 arp_timer Mwe 085306bc c97b1cac 09e86fa8 0 c97afdf8 7824/8192 arp_forward_thread Mwe 085a0925 c970db44 09e8be40 2 c970bcc0 7808/8192 Lic TMR Msi 08c02c61 c97a11c4 09e610ac 260736 c979f2d0 5868/8192 tcp_fast Msi 08c05d31 c97a31e4 09e610ac 67513 c97a1300 6188/8192 tcp_slow Mwe 08c31019 c9f9d02c 09dc0788 0 c9f9b138 7776/8192 udp_timer Mwe 080feec8 c99b6c24 09e610ac 0 c99b4d90 7760/8192 CTCP Timer process Mwe 08d93793 c99b8c34 09e610ac 0 c99b6dc0 7728/8192 L2TP data daemon Mwe 08d94563 cb20a894 09e610ac 0 cb208a10 7744/8192 L2TP mgmt daemon Mwe 08d808f8 cb2429e4 09de6004 3739 cb23eb30 16028/16384 ppp_timer_thread Msi 08de47c7 cb244a34 09e610ac 15463 cb242b60 6188/8192 vpnlb_timer_thread Mwe 0811581f cb28dc54 c97a9800 664 cb289db0 11116/16384 IPsec message handler Msi 08128f5c c9979dcc 09e610ac 381201 c9977f18 6004/8192 CTM message handler Mwe 089a16a9 c977a184 09e610ac 0 c9778320 7628/8192 NAT security-level reconfiguration Mwe 08ac1eb8 cb5bb254 09e610ac 0 cb5b93b0 7776/8192 ICMP event handler Mwe 08d4f6ed cb5c09bc 09e610ac 0 cb5beb28 7760/8192 Dynamic Filter VC Housekeeper Mwe 088273b3 cb5c4bac 09e610ac 23036 cb5c0d08 13924/16384 IP Background Mwe 081937d0 cb62c144 09cf0348 16632 cb60c320 119368/131072 tmatch compile thread Mwe 089ce625 ccb6b0f4 09e610ac 0 ccb67240 15900/16384 Crypto PKI RECV Mwe 089d1f2a ccb70e64 09e610ac 0 ccb6cfd0 15868/16384 Crypto CA Mwe 08a07b94 ccb74ffc 09e610ac 0 ccb71158 15884/16384 CERT API Lsi 088e1b58 c99b2994 09e610ac 340 c99b0a80 7808/8192 uauth_urlb clean Lwe 088c991f ccbdcf54 09e610ac 70234 ccbdb0e0 3268/8192 pm_timer_thread Mwe 084b7de5 ccbdefa4 09e610ac 58032 ccbdd110 6124/8192 IKE Timekeeper Mwe 084ab7eb ccbe43b4 09d4fb14 137099 ccbe07e0 9064/16384 IKE Daemon Mwe 08bb250a ccbe7e8c 09db7114 0 ccbe5fa8 7872/8192 RADIUS Proxy Event Daemon Mwe 08b80d6b ccbe9d7c c9960550 28 ccbe7fd8 6904/8192 RADIUS Proxy Listener Mwe 08bb1107 ccbebe9c 09e610ac 0 ccbea008 7760/8192 RADIUS Proxy Time Keeper Mwe 08517665 ccbeebbc 09e86f28 0 ccbecd78 7024/8192 Integrity FW Task Mwe 081c1a0b ccc71d54 098ba31c 0 ccc52550 124980/131072 ci/console Mwe 083e8f05 ccc7456c 09e610ac 1 ccc726d8 4032/8192 fover_thread Mwe 08d68895 ccc766f4 0a02bdd0 16838 ccc74860 4936/8192 lu_ctl Msi 0890205c ccc788fc 09e610ac 194549 ccc769e8 5284/8192 update_cpu_usage Msi 088fb5cc ccc7aa74 09e610ac 36 ccc78b70 7792/8192 health_check Msi 088fd30a ccc84d0c 09e610ac 0 ccc82ee8 5112/8192 NIC status poll Mwe 083d6b4c ccc8d124 09e79600 55487 ccc8b380 2744/8192 fover_rx Mwe 083d24a3 ccc8f264 09e79fd4 33169 ccc8d3b0 5016/8192 fover_tx Mwe 083e1500 ccc91224 09e87608 105865 ccc8f3e0 4824/8192 fover_ip Mwe 083e9a81 ccc950f4 09e79fe8 502 ccc91410 10876/16384 fover_rep Mwe 083e0b71 ccc9cff4 09e79ff0 119230 ccc95440 3744/32768 fover_parse Mwe 083c19be ccc9f314 09e79098 8 ccc9d470 5628/8192 fover_ifc_test Mwe 083c4f85 ccca3334 09e610ac 1038730 ccc9f4a0 10556/16384 fover_health_monitoring_thread Mwe 083fc127 ccca76ec 09e610ac 11038 ccca5858 5936/8192 ha_trans_ctl_tx Mwe 083fc127 cccba8a4 09e610ac 68086 cccb8a10 3384/8192 ha_trans_data_tx Mwe 083f3be7 cccc2a3c 09e610ac 23 cccbab98 28280/32768 fover_FSM_thread Mwe 08d67f23 cccc5bb4 09e87068 47120 cccc3cb0 3352/8192 lu_rx Lwe 08d67dec cccc7d4c 0a02bc80 5 cccc5e38 5872/8192 lu_dynamic_sync Mwe 08522056 cccea3fc 09e87674 549156 ccce2528 30212/32768 IP Thread Mwe 08528abe cccec5a4 09e87028 2796400 cccea6b0 3336/8192 ARP Thread Mwe 08447ba0 cccee6c4 09e87660 43398 cccec870 3324/8192 icmp_thread Mwe 08c31f96 cccf088c 09e610ac 4539 cccee9f8 6340/8192 udp_thread Mwe 08c07e6c cccf28d4 09e8767c 37238 cccf0b80 5644/8192 tcp_thread Mwe 08b3a2bb cccf4bfc 09daa264 87346 cccf2d08 4020/8192 SNMP Notify Thread Mwe 080ec8a3 cccf6e34 09ceccfc 244450 cccf4f50 6236/8192 cppoll Mwe 08c0b0d5 cccf8e3c ccc855d8 0 cccf70d8 6968/8192 CP Server Process Mwe 0930ca10 cccfb374 09e60618 0 cccf9530 7324/8192 rpc_server Mwe 08c53b1d ccd7862c 09e610ac 167 cccfb630 24816/32768 rtcli async executor process Mwe 08c0347e ccdf981c cccf9260 20527 ccdf7a08 5988/8192 CP Client Process Mwe 08c11d13 ccff298c 09e610ac 2 ccff0af8 7272/8192 npshim_thread Mwe 08b80d6b cd4d8a34 cd4cf608 27 cd4d6c80 7288/8192 EAPoUDP-sock Mwe 081e7c35 cd4da814 09e610ac 0 cd4d8cb0 6860/8192 EAPoUDP Mwe 08934c85 cd4ef914 09e610ac 1084 cd4eba70 14284/16384 Time Range Process Lwe 081b4f96 cd4f8334 09e610ac 159 cd4f64a0 7696/8192 dns_cache_timer Mwe 081b2b4a cd4fa304 09e610ac 0 cd4f84d0 7580/8192 dns_process Mwe 08c53b1d ce1b741c 09e610ac 10682 ce19f4c8 7112/8192 ldap_client_thread Mwe 0821e113 ce4f658c 09e610ac 2062 ce4f2af8 13244/16384 emweb/https Mwe 08214216 ce4f949c 09e610ac 948 ce4f75f8 7544/8192 Timekeeper Mwe 08c53b1d ce64134c 09e610ac 34317 ce56fd10 6696/8192 Unicorn Proxy Thread Mwe 08c310c8 cea917c4 ca172964 690512 cea8fbc0 1860/8192 snmp Mwe 08b80d6b ceaac9e4 ceaae3d8 8402 ceaaac40 6252/8192 IKE Receiver Mwe 08dc43dd ced1b194 09debe90 2777 ced132a0 28180/32768 vpnfol_thread_msg Msi 08dcab52 cec74224 09e610ac 211909 cec72340 4728/8192 vpnfol_thread_timer Mwe 08dc8dc2 cedc1084 09dec000 0 cedbf1f0 7224/8192 vpnfol_thread_sync Msi 08dca67c cedc3104 09e610ac 141853 cedc1220 6188/8192 vpnfol_thread_unsent Mwe 085139f8 c99b4a9c 09e610ac 0 c99b2c08 7760/8192 Integrity Fw Timer Thread Lwe 089317af ceb042cc 09e610ac 425 ceb02458 7664/8192 vPif_stats_cleaner Mwe 08a685f9 cd398c2c 09fab300 237160 cd396d68 292/8192 qos_metric_daemon Mwe 08c12e24 cde98dcc cdebaef0 4 cde97118 6892/8192 listen/ssh Mwe 087bc2b3 cded123c 09e610ac 51477 cdecf3a8 3176/8192 NTP Msi 0869316c ccc890bc 09e610ac 992 ccc871d8 7756/8192 netfs_vnode_reclaim M* 08bc05fc dd49df48 09e61694 411 d009e790 21060/32768 ssh Mwe 08bc6c5b cf457094 09e610ac 7 cf455200 4984/8192 ssh/timer - - - - 0 - - DATAPATH-0-253 - - - - 3622359742 - - scheduler - - - - 4133935897 - - total elapsed ------------------ show kernel process ------------------ PID PPID PRI NI VSIZE RSS WCHAN STAT RUNTIME COMMAND 1 0 17 0 1548288 512 3725685523 S 89 init 2 1 34 19 0 0 3725694925 S 24 ksoftirqd/0 3 1 10 -5 0 0 3725737663 S 0 events/0 4 1 20 -5 0 0 3725737663 S 0 khelper 5 1 20 -5 0 0 3725737663 S 0 kthread 7 5 10 -5 0 0 3725737663 S 0 kblockd/0 10 5 10 -5 0 0 3726802234 S 0 khubd 12 5 20 -5 0 0 3727007934 S 0 kseriod 82 5 20 0 0 0 3725813080 S 0 pdflush 83 5 15 0 0 0 3725813080 S 1 pdflush 84 1 25 0 0 0 3725825763 S 0 kswapd0 85 5 20 -5 0 0 3725737663 S 0 aio/0 211 1 17 0 1548288 112 3725685523 S 0 init 212 211 21 0 1540096 468 3725685523 S 0 rcS 245 212 15 0 10076160 452 3725713492 S 0 lina_monitor 246 245 15 0 10076160 452 0 S 4 lina_monitor 247 246 16 0 10076160 452 3726344008 S 0 lina_monitor 248 245 0 -20 466878464 371824 3725716908 S 1373 lina 249 248 0 -20 466878464 371824 0 S 1 lina 250 249 0 -20 466878464 371824 0 S 24684 lina 251 249 0 -20 466878464 371824 3725716908 S 18 lina 252 249 5 -20 466878464 371824 0 S 0 lina 253 249 5 -20 466878464 371824 0 R 413349634 lina ------------------ show failover ------------------ Failover On Failover unit Primary Failover LAN Interface: failover Management0/0 (up) Unit Poll frequency 1 seconds, holdtime 15 seconds Interface Poll frequency 5 seconds, holdtime 25 seconds Interface Policy 1 Monitored Interfaces 16 of 160 maximum failover replication http Version: Ours 8.2(2), Mate 8.2(2) Last Failover at: 08:25:51 IST Feb 24 2015 This host: Primary - Active Active time: 3898162 (sec) slot 0: ASA5520 hw/sw rev (2.0/8.2(2)) status (Up Sys) Interface outside (125.17.100.68): Normal Interface inside (192.168.245.1): Normal Interface MPLS (10.20.1.5): Normal Interface HO-inside (142.1.0.21): Normal Interface Birla (192.168.30.7): Normal Interface UAT (192.168.240.1): Normal Interface dmz (192.168.230.1): Normal Interface DC-MGMT (192.168.243.1): Normal Interface DMZ-UAT (192.168.25.1): Normal Interface Inside2 (192.168.247.1): Normal Interface MANAGEMENT2 (192.168.60.2): Normal Interface HO-Tws (172.20.0.2): Normal Interface HO-Commodity (172.20.20.2): Link Down (Waiting) Interface HO-BOS (172.20.40.2): Normal Interface HO-HR$ADMIN (172.20.60.2): Normal Interface HO-SYSTEMS (172.20.80.2): Normal Interface Guest_users (172.20.70.2): Normal (Not-Monitored) slot 1: ASA-SSM-20 hw/sw rev (1.0/7.0(7)E4) status (Up/Up) IPS, 7.0(7)E4, Up Other host: Secondary - Standby Ready Active time: 352032 (sec) slot 0: ASA5520 hw/sw rev (1.1/8.2(2)) status (Up Sys) Interface outside (125.17.100.69): Normal Interface inside (192.168.245.2): Normal Interface MPLS (10.20.1.6): Normal Interface HO-inside (142.1.0.19): Normal Interface Birla (192.168.30.8): Normal Interface UAT (192.168.240.2): Normal Interface dmz (192.168.230.2): Normal Interface DC-MGMT (192.168.243.2): Normal Interface DMZ-UAT (192.168.25.2): Normal Interface Inside2 (192.168.247.2): Normal Interface MANAGEMENT2 (192.168.60.3): Normal Interface HO-Tws (172.20.0.3): Normal Interface HO-Commodity (172.20.20.3): Link Down (Waiting) Interface HO-BOS (172.20.40.3): Normal Interface HO-HR$ADMIN (172.20.60.3): Normal Interface HO-SYSTEMS (172.20.80.3): Normal Interface Guest_users (172.20.70.3): Normal (Not-Monitored) slot 1: ASA-SSM-20 hw/sw rev (1.0/7.0(6)E4) status (Up/Up) IPS, 7.0(6)E4, Up Stateful Failover Logical Update Statistics Link : failover Management0/0 (up) Stateful Obj xmit xerr rcv rerr General1430155653 0 35638275 2169 sys cmd 551005 0 551003 0 up time 0 0 0 0 RPC services 0 0 0 0 TCP conn 615455625 0 16935942 2169 UDP conn 801502523 0 17180595 0 ARP tbl 12604744 0 970669 0 Xlate_Timeout 0 0 0 0 IPv6 ND tbl 0 0 0 0 VPN IKE upd 40070 0 33 0 VPN IPSEC upd 1686 0 33 0 VPN CTCP upd 0 0 0 0 VPN SDI upd 0 0 0 0 VPN DHCP upd 0 0 0 0 SIP Session 0 0 0 0 Logical Update Queue Information Cur Max Total Recv Q: 0 25 35920047 Xmit Q: 0 44 1436813970 ------------------ show failover history ------------------ ========================================================================== From State To State Reason ========================================================================== 15:07:51 IST Feb 21 2015 Not Detected Negotiation No Error 15:08:17 IST Feb 21 2015 Negotiation Cold Standby Detected an Active mate 15:08:18 IST Feb 21 2015 Cold Standby Sync Config Detected an Active mate 15:08:46 IST Feb 21 2015 Sync Config Sync File System Detected an Active mate 15:08:46 IST Feb 21 2015 Sync File System Bulk Sync Detected an Active mate 15:08:57 IST Feb 21 2015 Bulk Sync Standby Ready Detected an Active mate 08:25:51 IST Feb 24 2015 Standby Ready Just Active Set by the config command 08:25:51 IST Feb 24 2015 Just Active Active Drain Set by the config command 08:25:51 IST Feb 24 2015 Active Drain Active Applying Config Set by the config command 08:25:51 IST Feb 24 2015 Active Applying Config Active Config Applied Set by the config command 08:25:51 IST Feb 24 2015 Active Config Applied Active Set by the config command ========================================================================== ------------------ show traffic ------------------ outside: received (in 4133212.430 secs): 8933610929 packets1319190189293 bytes 2000 pkts/sec319000 bytes/sec transmitted (in 4133212.430 secs): 12802158354 packets3493560280601 bytes 3000 pkts/sec845000 bytes/sec 1 minute input rate 10822 pkts/sec, 1939433 bytes/sec 1 minute output rate 15414 pkts/sec, 3984604 bytes/sec 1 minute drop rate, 18 pkts/sec 5 minute input rate 10751 pkts/sec, 1897126 bytes/sec 5 minute output rate 15376 pkts/sec, 4027268 bytes/sec 5 minute drop rate, 15 pkts/sec inside: received (in 4133260.790 secs): 9444828452 packets2173381263350 bytes 2000 pkts/sec525000 bytes/sec transmitted (in 4133260.790 secs): 6503503634 packets894001299188 bytes 1000 pkts/sec216000 bytes/sec 1 minute input rate 9079 pkts/sec, 2721971 bytes/sec 1 minute output rate 6360 pkts/sec, 1409590 bytes/sec 1 minute drop rate, 5 pkts/sec 5 minute input rate 10214 pkts/sec, 1978489 bytes/sec 5 minute output rate 6730 pkts/sec, 1404721 bytes/sec 5 minute drop rate, 5 pkts/sec MPLS: received (in 4133260.800 secs): 52316547 packets3347536307 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133260.800 secs): 85838194 packets35189091366 bytes 1 pkts/sec8000 bytes/sec 1 minute input rate 29 pkts/sec, 1316 bytes/sec 1 minute output rate 44 pkts/sec, 36066 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 29 pkts/sec, 1336 bytes/sec 5 minute output rate 44 pkts/sec, 35734 bytes/sec 5 minute drop rate, 0 pkts/sec HO-inside: received (in 4133260.810 secs): 72643528 packets76747576724 bytes 0 pkts/sec18000 bytes/sec transmitted (in 4133260.810 secs): 52287838 packets26324681509 bytes 0 pkts/sec6000 bytes/sec 1 minute input rate 127 pkts/sec, 179697 bytes/sec 1 minute output rate 105 pkts/sec, 4927 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 50 pkts/sec, 69601 bytes/sec 5 minute output rate 45 pkts/sec, 2066 bytes/sec 5 minute drop rate, 1 pkts/sec Birla: received (in 4133260.820 secs): 15584423 packets3394669029 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133260.820 secs): 13813756 packets2877098546 bytes 0 pkts/sec0 bytes/sec 1 minute input rate 2 pkts/sec, 594 bytes/sec 1 minute output rate 2 pkts/sec, 530 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 4 pkts/sec, 1018 bytes/sec 5 minute output rate 4 pkts/sec, 892 bytes/sec 5 minute drop rate, 0 pkts/sec UAT: received (in 4133260.820 secs): 281488028 packets64883436118 bytes 0 pkts/sec15000 bytes/sec transmitted (in 4133260.820 secs): 356266408 packets239837630008 bytes 0 pkts/sec58000 bytes/sec 1 minute input rate 23 pkts/sec, 1930 bytes/sec 1 minute output rate 14 pkts/sec, 1180 bytes/sec 1 minute drop rate, 3 pkts/sec 5 minute input rate 24 pkts/sec, 2219 bytes/sec 5 minute output rate 14 pkts/sec, 1216 bytes/sec 5 minute drop rate, 3 pkts/sec dmz: received (in 4133260.830 secs): 18017274363 packets3876368331542 bytes 4000 pkts/sec937000 bytes/sec transmitted (in 4133260.830 secs): 16943803097 packets2473708267787 bytes 4000 pkts/sec598000 bytes/sec 1 minute input rate 20387 pkts/sec, 4410103 bytes/sec 1 minute output rate 18359 pkts/sec, 3272595 bytes/sec 1 minute drop rate, 2 pkts/sec 5 minute input rate 20623 pkts/sec, 4340459 bytes/sec 5 minute output rate 19362 pkts/sec, 2515108 bytes/sec 5 minute drop rate, 2 pkts/sec DC-MGMT: received (in 4133260.840 secs): 2837685 packets243493639 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133260.840 secs): 158850436 packets140592251182 bytes 1 pkts/sec34000 bytes/sec 1 minute input rate 0 pkts/sec, 32 bytes/sec 1 minute output rate 149 pkts/sec, 180401 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 55 bytes/sec 5 minute output rate 154 pkts/sec, 186490 bytes/sec 5 minute drop rate, 0 pkts/sec DMZ-UAT: received (in 4133260.850 secs): 27988040 packets3382947315 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133260.850 secs): 31584790 packets14048455511 bytes 0 pkts/sec3000 bytes/sec 1 minute input rate 4 pkts/sec, 731 bytes/sec 1 minute output rate 4 pkts/sec, 394 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 4 pkts/sec, 418 bytes/sec 5 minute output rate 3 pkts/sec, 423 bytes/sec 5 minute drop rate, 0 pkts/sec Inside2: received (in 4133260.870 secs): 136886795 packets101212192321 bytes 0 pkts/sec24000 bytes/sec transmitted (in 4133260.870 secs): 111346695 packets47630392656 bytes 0 pkts/sec11001 bytes/sec 1 minute input rate 45 pkts/sec, 9339 bytes/sec 1 minute output rate 49 pkts/sec, 9396 bytes/sec 1 minute drop rate, 11 pkts/sec 5 minute input rate 51 pkts/sec, 19322 bytes/sec 5 minute output rate 52 pkts/sec, 11297 bytes/sec 5 minute drop rate, 10 pkts/sec MANAGEMENT2: received (in 4133260.890 secs): 295787258 packets51666301773 bytes 0 pkts/sec12000 bytes/sec transmitted (in 4133260.890 secs): 336727744 packets329876211052 bytes 0 pkts/sec79000 bytes/sec 1 minute input rate 154 pkts/sec, 18353 bytes/sec 1 minute output rate 168 pkts/sec, 165506 bytes/sec 1 minute drop rate, 3 pkts/sec 5 minute input rate 152 pkts/sec, 20385 bytes/sec 5 minute output rate 173 pkts/sec, 161704 bytes/sec 5 minute drop rate, 3 pkts/sec HO-Tws: received (in 4133260.900 secs): 13840975 packets1032204355 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133260.900 secs): 2794921 packets659820725 bytes 0 pkts/sec0 bytes/sec 1 minute input rate 12 pkts/sec, 875 bytes/sec 1 minute output rate 1 pkts/sec, 139 bytes/sec 1 minute drop rate, 7 pkts/sec 5 minute input rate 8 pkts/sec, 638 bytes/sec 5 minute output rate 1 pkts/sec, 111 bytes/sec 5 minute drop rate, 5 pkts/sec HO-Commodity: received (in 4133260.900 secs): 0 packets0 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133260.900 secs): 0 packets0 bytes 0 pkts/sec0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec HO-BOS: received (in 4133260.910 secs): 18405807 packets3673930621 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133260.910 secs): 5922988 packets2312613264 bytes 0 pkts/sec0 bytes/sec 1 minute input rate 7 pkts/sec, 619 bytes/sec 1 minute output rate 0 pkts/sec, 13 bytes/sec 1 minute drop rate, 5 pkts/sec 5 minute input rate 9 pkts/sec, 721 bytes/sec 5 minute output rate 0 pkts/sec, 13 bytes/sec 5 minute drop rate, 6 pkts/sec HO-HR$ADMIN: received (in 4133260.920 secs): 3833988 packets259760178 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133260.920 secs): 826892 packets56215304 bytes 0 pkts/sec0 bytes/sec 1 minute input rate 1 pkts/sec, 84 bytes/sec 1 minute output rate 0 pkts/sec, 13 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 2 pkts/sec, 219 bytes/sec 5 minute output rate 0 pkts/sec, 13 bytes/sec 5 minute drop rate, 1 pkts/sec HO-SYSTEMS: received (in 4133260.930 secs): 193096587 packets30436890031 bytes 0 pkts/sec7000 bytes/sec transmitted (in 4133260.930 secs): 167000998 packets34873270405 bytes 0 pkts/sec8000 bytes/sec 1 minute input rate 183 pkts/sec, 11330 bytes/sec 1 minute output rate 240 pkts/sec, 244240 bytes/sec 1 minute drop rate, 3 pkts/sec 5 minute input rate 15 pkts/sec, 2926 bytes/sec 5 minute output rate 14 pkts/sec, 771 bytes/sec 5 minute drop rate, 4 pkts/sec Guest_users: received (in 4133260.940 secs): 208796 packets16827497 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133260.940 secs): 24574 packets873460 bytes 0 pkts/sec0 bytes/sec 1 minute input rate 0 pkts/sec, 18 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 25 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec failover: received (in 4133209.200 secs): 22756070 packets18530335468 bytes 0 pkts/sec4000 bytes/sec transmitted (in 4133209.200 secs): 316290977 packets359285446058 bytes 0 pkts/sec86000 bytes/sec 1 minute input rate 1 pkts/sec, 127 bytes/sec 1 minute output rate 196 pkts/sec, 228225 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 1 pkts/sec, 121 bytes/sec 5 minute output rate 194 pkts/sec, 227174 bytes/sec 5 minute drop rate, 0 pkts/sec ---------------------------------------- Aggregated Traffic on Physical Interface ---------------------------------------- GigabitEthernet0/0: received (in 4133260.960 secs): 8933613876 packets1520645730454 bytes 2000 pkts/sec367000 bytes/sec transmitted (in 4133260.960 secs): 12802161014 packets3727271123427 bytes 3000 pkts/sec901000 bytes/sec 1 minute input rate 10822 pkts/sec, 2184126 bytes/sec 1 minute output rate 15414 pkts/sec, 4264796 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 10751 pkts/sec, 2140603 bytes/sec 5 minute output rate 15376 pkts/sec, 4306972 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet0/1: received (in 4133260.980 secs): 9866863911 packets2540827165755 bytes 2000 pkts/sec614000 bytes/sec transmitted (in 4133260.980 secs): 7011711169 packets1353494017029 bytes 1000 pkts/sec327000 bytes/sec 1 minute input rate 9262 pkts/sec, 3109831 bytes/sec 1 minute output rate 6527 pkts/sec, 1597415 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 10322 pkts/sec, 2280252 bytes/sec 5 minute output rate 6838 pkts/sec, 1595763 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet0/2: received (in 4133260.990 secs): 18048104567 packets4281731202571 bytes 4000 pkts/sec1035000 bytes/sec transmitted (in 4133260.990 secs): 17134241089 packets3018896823778 bytes 4001 pkts/sec730000 bytes/sec 1 minute input rate 20392 pkts/sec, 4865859 bytes/sec 1 minute output rate 18513 pkts/sec, 3877347 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 20628 pkts/sec, 4799093 bytes/sec 5 minute output rate 19521 pkts/sec, 3148072 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet0/3: received (in 4133260.990 secs): 662060353 packets203370396227 bytes 0 pkts/sec49000 bytes/sec transmitted (in 4133260.990 secs): 624644618 packets429385510228 bytes 0 pkts/sec103000 bytes/sec 1 minute input rate 404 pkts/sec, 50342 bytes/sec 1 minute output rate 460 pkts/sec, 429509 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 240 pkts/sec, 49647 bytes/sec 5 minute output rate 242 pkts/sec, 179314 bytes/sec 5 minute drop rate, 0 pkts/sec Internal-Control0/0: received (in 4133261.000 secs): 9564275 packets1514244922 bytes 0 pkts/sec0 bytes/sec transmitted (in 4133261.000 secs): 11499322 packets834093705 bytes 0 pkts/sec0 bytes/sec 1 minute input rate 2 pkts/sec, 368 bytes/sec 1 minute output rate 2 pkts/sec, 202 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 2 pkts/sec, 366 bytes/sec 5 minute output rate 2 pkts/sec, 201 bytes/sec 5 minute drop rate, 0 pkts/sec Internal-Data0/0: received (in 4133261.010 secs): 19928761232 packets5169430844635 bytes 4000 pkts/sec1250000 bytes/sec transmitted (in 4133261.010 secs): 19928766701 packets5169432723748 bytes 4000 pkts/sec1250000 bytes/sec 1 minute input rate 24394 pkts/sec, 6191443 bytes/sec 1 minute output rate 24399 pkts/sec, 6193369 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 24335 pkts/sec, 6219466 bytes/sec 5 minute output rate 24335 pkts/sec, 6219465 bytes/sec 5 minute drop rate, 0 pkts/sec Management0/0: received (in 4133261.020 secs): 22750290 packets19152011248 bytes 0 pkts/sec4000 bytes/sec transmitted (in 4133261.020 secs): 316202657 packets363714360668 bytes 0 pkts/sec87000 bytes/sec 1 minute input rate 1 pkts/sec, 150 bytes/sec 1 minute output rate 196 pkts/sec, 230971 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 1 pkts/sec, 144 bytes/sec 5 minute output rate 194 pkts/sec, 229902 bytes/sec 5 minute drop rate, 0 pkts/sec ------------------ show perfmon ------------------ PERFMON STATS: Current Average Xlates 18/s 0/s Connections 94/s 0/s TCP Conns 70/s 0/s UDP Conns 22/s 0/s URL Access 0/s 0/s URL Server Req 0/s 0/s TCP Fixup 0/s 0/s TCP Intercept Established Conns 0/s 0/s TCP Intercept Attempts 0/s 0/s TCP Embryonic Conns Timeout 0/s 0/s HTTP Fixup 0/s 0/s FTP Fixup 0/s 0/s AAA Authen 0/s 0/s AAA Author 0/s 0/s AAA Account 0/s 0/s VALID CONNS RATE in TCP INTERCEPT: Current Average N/A 0.00% ------------------ show counters ------------------ Protocol Counter Value Context IP IN_PKTS 54191725 Summary IP OUT_PKTS 191782426 Summary IP OUT_DROP_DWN 1091 Summary IP TO_ARP 30665594 Summary IP TO_UDP 604526 Summary IP TO_ICMP 845838 Summary IP TO_TCP 2068884 Summary TCP IN_PKTS 2068884 Summary TCP OUT_PKTS 6200270 Summary TCP RCV_GOOD 2066705 Summary TCP DROP_NRST 9 Summary TCP DROP_UNACC 1 Summary TCP DROP_IGNORE4 4133410 Summary TCP HASH_ADD 1 Summary TCP HASH_MISS 9 Summary TCP SND_SYN 1 Summary TCP SND_ACK 2066694 Summary TCP RCV_ACK 2168 Summary UDP IN_PKTS 604526 Summary UDP OUT_PKTS 139508648 Summary ICMP IN_PKTS 845838 Summary ICMP OUT_PKTS 845418 Summary ICMP DROP_IGNORE 3 Summary ICMP PORT_UNREACH 364 Summary SSLERR BAD_PROTOCOL_VERSION_NUMBER 19 Summary SSLERR BAD_SIGNATURE 3 Summary SSLERR EXCESSIVE_MESSAGE_SIZE 46 Summary SSLERR NO_SHARED_CIPHER 364 Summary SSLERR SSLV3_ALERT_BAD_CERTIFICATE 23 Summary SSLERR TLSV1_ALERT_PROTOCOL_VERSION 26 Summary SSLERR UNKNOWN_PROTOCOL 60 Summary SSLERR WRONG_VERSION_NUMBER 12 Summary SSLERR LIB_SSL 12 Summary SSLALERT RX_CLOSE_NOTIFY 394 Summary SSLALERT RX_BAD_CERTIFICATE 23 Summary SSLALERT RX_PROTOCOL_VERSION 26 Summary SSLALERT RX_FATAL_ALERT 49 Summary SSLALERT RX_WARNING_ALERT 394 Summary SSLALERT TX_CLOSE_NOTIFY 85690 Summary SSLALERT TX_HANDSHAKE_FAILURE 364 Summary SSLALERT TX_ILLEGAL_PARAMETER 46 Summary SSLALERT TX_PROTOCOL_VERSION 12 Summary SSLALERT TX_NO_RENEGOTIATION 12 Summary SSLALERT TX_FATAL_ALERT 434 Summary SSLALERT TX_WARNING_ALERT 85690 Summary SSLDEV NEW_CTX 2 Summary SSLNP OPEN_CONN 11 Summary SSLNP DTLS_OPEN_CONN 2 Summary SSLNP HANDSHAKE_START 86400 Summary SSLNP HANDSHAKE_DONE 85838 Summary SSLNP DOWNSTREAM_CLOSE 625914 Summary SSLNP DOWNSTREAM_CLOSE_NEXT 86553 Summary SSLNP UPSTREAM_CLOSE 87006 Summary SSLNP UPSTREAM_CLOSE_NEXT 86553 Summary SSLNP FREE_CONN 86553 Summary SSLNP NEW_CONN_SERVER 86547 Summary SSLNP EXTRACT_VIA_DUPB 3 Summary SSLNP IN_PKTS_RX 399863 Summary SSLNP IN_PKTS_TX 140701 Summary SSLNP OUT_PKTS_RX 63941459 Summary SSLNP OUT_PKTS_TX 64114257 Summary SSLNP SESSIONS_CLEARED 674 Summary NPSHIM READ_CTX_CLOSED 18 Summary NPSHIM READ_NOBLOCK_NO_BUF 119744 Summary NPSHIM READ_RECV 60966 Summary NPSHIM READ_EOF 3 Summary NPSHIM SLCT_REQUEST 76 Summary NPSHIM SLCT_EVENT 75 Summary NPSHIM CTX_ALLOC 85358 Summary NPSHIM CTX_FREE 85351 Summary NPSHIM CLOSE_LISTEN 15 Summary NPSHIM SEL_CLEAR 1 Summary VPIF NOT_FOUND 880771051 Summary IPSEC IN_SA_CREATED 839 Summary IPSEC OUT_SA_CREATED 839 Summary IPSEC IN_SA_ACTIVATED 2 Summary IPSEC SA_DELETION_RETRY 4 Summary SSLENC CONTEXT_CREATED 85976 Summary SSLENC CONTEXT_UPDATED 708 Summary SSLENC CONTEXT_DESTROYED 85974 Summary ------------------ show service-policy ------------------ Global policy: Service-policy: global_policy Class-map: inspection_default Inspect: ftp, packet 633633, drop 1, reset-drop 3 Cmd not port drop 1 Class-map: global-class1 Class-map: ips_class_map IPS: card status Up, mode promiscuous fail-open packet input 0, packet output 19913369545, drop 0, reset-drop 0 Interface MANAGEMENT2: Service-policy: Proxy-Limit-IN Class-map: HO-Proxy Input police Interface MANAGEMENT2: cir 10000000 bps, bc 5000 bytes conformed 0 packets, 0 bytes; actions: transmit exceeded 0 packets, 0 bytes; actions: drop conformed 0 bps, exceed 0 bps Output police Interface MANAGEMENT2: cir 10000000 bps, bc 5000 bytes conformed 0 packets, 0 bytes; actions: transmit exceeded 0 packets, 0 bytes; actions: drop conformed 0 bps, exceed 0 bps ------------------ show mode ------------------ Security context mode: single ------------------ show history ------------------ en ter pager 0 sh tech-support ------------------ show firewall ------------------ Firewall mode: Router ------------------ show running-config ------------------ : Saved : ASA Version 8.2(2) ! hostname Siruseri-Firewall-Active domain-name BSLI.COM enable password passwd names name 59.90.192.188 OmniSrc1 name 115.118.133.98 OmniSrc2 name 122.181.19.22 OmniSrc3 name 192.168.230.16 PrimaryDNS name 192.168.230.17 SecondaryDNS name 192.168.230.11 NestAggr1 name 192.168.230.12 NestAggr2 name 192.168.245.11 NestAppln1 name 192.168.245.12 NestAppln2 name 202.87.46.214 NestDowJones description NestDowJones name 192.168.230.13 NestIBTServer1 description NestIBTServer1 name 192.168.230.14 NestIBTServer2 description NestIBTServer2 name 192.168.230.15 NestIBTServer3 description NestIBTServer3 name 192.168.230.18 NestIBTServer4 name 192.168.245.50 ProxySiruseri name 192.168.245.46 opmanager name 192.168.245.150 NewOpmgr name 203.197.19.229 FTPMCXSERVER name 121.240.13.189 MCXSXFTP name 203.114.242.211 MCXSXFTPIP2 name 192.168.247.175 Localmailserver name 65.182.110.79 I-DART_IP name 203.91.193.10 Wipro-Web-Mail name 115.112.250.60 FTPNSESERVER name 172.20.40.144 Subash_Funds name 172.20.80.77 Priya_IT name 192.168.230.29 SCB_Server name 192.168.245.48 LD_DBase_Server name 192.168.247.214 LD_App_Server name 192.168.230.50 NewAggr3 description NewAggr3 name 203.77.177.0 AhuraIPSubnet description AhuraIP name 111.93.149.192 Omnesys-Tata name 182.72.73.96 Omnesys-Airtel name 192.168.60.93 VC-ABMLHO name 142.1.0.190 DCO-LP1 name 142.1.0.191 DCO-LP2 name 121.241.2.20 FTPNSEsrvr-New ! interface GigabitEthernet0/0 nameif outside security-level 0 ip address 125.17.100.68 255.255.255.192 standby 125.17.100.69 ! interface GigabitEthernet0/1 no nameif no security-level no ip address ! interface GigabitEthernet0/1.1 vlan 215 nameif inside security-level 100 ip address 192.168.245.1 255.255.255.0 standby 192.168.245.2 ! interface GigabitEthernet0/1.2 vlan 250 nameif MPLS security-level 75 ip address 10.20.1.5 255.255.0.0 standby 10.20.1.6 ! interface GigabitEthernet0/1.3 vlan 100 nameif HO-inside security-level 90 ip address 142.1.0.21 255.255.0.0 standby 142.1.0.19 ! interface GigabitEthernet0/1.4 vlan 54 nameif Birla security-level 48 ip address 192.168.30.7 255.255.255.0 standby 192.168.30.8 ! interface GigabitEthernet0/1.5 vlan 216 nameif UAT security-level 30 ip address 192.168.240.1 255.255.255.0 standby 192.168.240.2 ! interface GigabitEthernet0/2 speed 1000 duplex full no nameif no security-level no ip address ! interface GigabitEthernet0/2.1 vlan 220 nameif dmz security-level 50 ip address 192.168.230.1 255.255.255.0 standby 192.168.230.2 ! interface GigabitEthernet0/2.2 vlan 260 nameif DC-MGMT security-level 60 ip address 192.168.243.1 255.255.255.0 standby 192.168.243.2 ! interface GigabitEthernet0/2.3 vlan 6 nameif DMZ-UAT security-level 45 ip address 192.168.25.1 255.255.255.0 standby 192.168.25.2 ! interface GigabitEthernet0/3 no nameif no security-level no ip address ! interface GigabitEthernet0/3.1 vlan 106 nameif Inside2 security-level 90 ip address 192.168.247.1 255.255.255.0 standby 192.168.247.2 ! interface GigabitEthernet0/3.2 vlan 45 nameif MANAGEMENT2 security-level 80 ip address 192.168.60.2 255.255.255.0 standby 192.168.60.3 ! interface GigabitEthernet0/3.3 vlan 41 nameif HO-Tws security-level 90 ip address 172.20.0.2 255.255.252.0 standby 172.20.0.3 ! interface GigabitEthernet0/3.4 shutdown vlan 42 nameif HO-Commodity security-level 80 ip address 172.20.20.2 255.255.252.0 standby 172.20.20.3 ! interface GigabitEthernet0/3.5 vlan 43 nameif HO-BOS security-level 80 ip address 172.20.40.2 255.255.252.0 standby 172.20.40.3 ! interface GigabitEthernet0/3.6 vlan 44 nameif HO-HR$ADMIN security-level 66 ip address 172.20.60.2 255.255.252.0 standby 172.20.60.3 ! interface GigabitEthernet0/3.7 vlan 46 nameif HO-SYSTEMS security-level 90 ip address 172.20.80.2 255.255.255.0 standby 172.20.80.3 ! interface GigabitEthernet0/3.8 vlan 48 nameif Guest_users security-level 80 ip address 172.20.70.2 255.255.255.0 standby 172.20.70.3 ! interface Management0/0 description LAN/STATE Failover Interface speed 100 duplex full ! ! time-range NTH periodic Monday Tuesday Wednesday Thursday Friday Saturday 0:00 to 7:00 periodic Sunday 0:00 to 23:59 periodic Monday Tuesday Wednesday Thursday Friday Saturday 17:00 to 23:59 periodic Saturday 0:00 to 23:59 ! time-range Non-Trading-hours periodic weekdays 0:00 to 7:00 periodic weekdays 17:00 to 23:59 ! time-range Smart-Nest-Version-checker periodic Saturday 6:00 to 9:00 ! time-range Test periodic Monday 11:00 to 19:00 periodic Tuesday 11:00 to 19:00 periodic Wednesday 11:00 to 19:00 ! time-range temporary absolute start 13:00 22 November 2013 end 18:00 22 November 2013 ! banner exec &&-------------------------------------------&& banner exec && && banner exec & Authorised Personnel ONLY & banner exec && && banner exec &&-------------------------------------------&& banner login ************************************************************ banner login * * banner login * THIS IS A ABM PRIVATE NETWORK!!! * banner login * BY ACCESSING THIS DEVICE YOU ARE CONSENTING TO SYSTEM * banner login * MONITORING FOR LAW ENFORCEMENT AND OTHER PURPOSES. * banner login * UNAUTHORISED ACCESS OF THIS DEVICE MAY SUBJECT YOU * banner login * TO CRIMINAL PROSECUTION AND OTHER PENALTIES!!! * banner login * * banner login ************************************************************ ftp mode passive clock timezone IST 5 30 dns domain-lookup outside dns domain-lookup inside dns domain-lookup MPLS dns domain-lookup dmz dns domain-lookup DC-MGMT dns server-group DefaultDNS name-server 192.168.30.25 domain-name BSLI.COM object-group service NestLiveLogin tcp port-object eq 34174 port-object eq 44445 port-object eq 5001 port-object eq 5002 port-object eq 56000 port-object eq 64101 port-object eq 64104 port-object eq 65000 port-object eq www port-object eq https port-object range 35174 35180 port-object eq 35175 port-object eq telnet port-object range 35171 35195 port-object range 35196 35210 port-object range 35211 35216 port-object range 35211 35220 object-group network DnsServers network-object host PrimaryDNS network-object host SecondaryDNS object-group network NestAggrServers network-object host NestAggr1 network-object host NestAggr2 network-object host NewAggr3 network-object host 192.168.230.19 object-group network NestApplnServers network-object host NestAppln1 network-object host NestAppln2 object-group protocol TCPUDP protocol-object udp protocol-object tcp object-group network NestIBTServers network-object host NestIBTServer1 network-object host NestIBTServer2 network-object host NestIBTServer3 network-object host NestIBTServer4 object-group service NestWebPorts tcp port-object eq www port-object eq https port-object eq 5001 port-object eq 5002 port-object eq 6002 port-object eq 5003 port-object eq 5004 port-object eq 5005 port-object eq 6001 object-group service NestIBT2Appln tcp port-object eq 56000 port-object eq 56669 port-object eq 56674 port-object eq 64101 port-object eq 65000 object-group service NestWebMW tcp port-object eq 5001 port-object eq 5002 port-object eq 5003 port-object eq 5004 port-object eq 5005 port-object eq 6001 port-object eq 6002 object-group service Internet tcp port-object eq 8080 port-object eq www port-object eq https port-object eq 81 port-object eq 8195 port-object eq 8779 port-object eq 8117 port-object eq 8333 port-object eq 8085 port-object eq 2083 port-object eq 9401 port-object eq ftp port-object eq ftp-data port-object eq 1935 port-object eq 5050 port-object eq telnet port-object eq 4200 object-group network NESTWEBSERVERS network-object host NestAggr1 network-object host NestAggr2 network-object host NestIBTServer1 network-object host NestIBTServer2 network-object host NestIBTServer3 object-group network LD_BOSERVERS network-object host 192.168.245.43 network-object host LD_App_Server network-object host 192.168.247.27 network-object host 192.168.245.58 network-object host LD_DBase_Server network-object host 192.168.245.49 network-object host 192.168.247.205 object-group network LD_WEBSERVERS network-object host 192.168.230.26 network-object host 192.168.230.27 object-group service LD tcp port-object eq 445 port-object eq 475 port-object eq 1550 port-object eq 1560 port-object eq 1570 port-object eq 1580 port-object eq sqlnet object-group service LDINTERNET tcp port-object eq www port-object eq https object-group network GSMCROUTER network-object host 192.168.245.25 network-object host 192.168.245.3 network-object host 192.168.251.101 network-object host 192.168.251.102 network-object host 192.168.60.235 object-group service GSMC- tcp port-object eq ssh port-object eq telnet port-object eq www port-object eq 3389 object-group service AWSTAT tcp port-object eq www port-object eq ssh object-group service AMIBROKER tcp port-object eq 33025 port-object eq 54025 port-object eq 54029 port-object eq 56001 port-object eq 56002 port-object eq 56657 port-object eq 56658 port-object eq 64115 port-object eq 64116 port-object eq 65001 port-object eq 33029 object-group service OPPMANAGER tcp port-object eq www port-object eq https port-object eq 9090 port-object eq 8080 object-group network NestAppGroup network-object host NestAppln1 network-object host NestAppln2 object-group service NestAppTcpGroup tcp port-object eq 56694 port-object eq 56695 port-object eq 56696 port-object eq 56697 object-group network NestAggrGroup network-object host NestAggr1 network-object host NestAggr2 network-object host NewAggr3 network-object host 192.168.230.19 object-group network NEST_GROUP_11 network-object host NestAggr1 network-object host NestAggr2 network-object host NestIBTServer1 network-object host NestIBTServer2 network-object host NestIBTServer3 network-object host PrimaryDNS network-object host SecondaryDNS object-group service AD tcp-udp port-object eq 389 port-object eq 445 port-object eq 464 port-object eq 88 port-object eq domain port-object eq 49155 port-object eq 135 object-group service AD1 tcp port-object eq 135 port-object eq 3268 port-object eq 3269 port-object eq ldaps port-object eq netbios-ssn port-object eq 123 port-object eq ldap port-object eq 1024 port-object eq 1025 port-object eq 1026 object-group service AD2 udp port-object eq netbios-dgm port-object eq netbios-ns port-object eq ntp object-group service FTP_NEW tcp port-object eq ftp port-object eq ftp-data object-group network Omneaudit network-object host NestIBTServer2 network-object host NestIBTServer3 network-object host NestAggr1 network-object host NestAggr2 network-object host NestIBTServer1 object-group service Symantec-Netbackup tcp port-object eq 13701 port-object eq 13702 port-object eq 13705 port-object eq 13711 port-object eq 13713 port-object eq 13716 port-object eq 13717 port-object eq 13720 port-object eq 13721 port-object eq 13722 port-object eq 13723 port-object eq 13724 port-object eq 13782 port-object eq 13783 port-object eq 13785 object-group service SMTP tcp port-object eq https port-object eq ssh object-group service Realuser tcp port-object eq 2020 port-object eq 8080 port-object eq www port-object eq ssh object-group network LD_NEW_GROUP network-object host LD_DBase_Server network-object host 192.168.245.53 network-object host 192.168.245.54 object-group service LD_NEW1 tcp port-object eq 1523 port-object eq 1560 port-object eq 1570 object-group network DMZ_NEW network-object host 192.168.230.36 network-object host 192.168.230.38 object-group network DPnsdl network-object host 192.168.245.53 network-object host 192.168.245.54 object-group network Web_New network-object host 192.168.230.26 network-object host 192.168.230.27 object-group service DB_PORT tcp port-object eq 1560 port-object eq 1570 object-group network IRIS-Application network-object host 206.183.111.60 network-object host 220.226.186.55 network-object host 220.226.185.55 network-object host 203.199.113.6 object-group service IRIS tcp port-object eq 3000 port-object eq 4000 port-object eq 4999 port-object eq ftp port-object eq www object-group service Nest_Mobile tcp description Nest_Mobile_Trading port-object eq 9090 port-object eq 9443 port-object eq 9500 object-group service BOS tcp port-object eq www port-object eq https object-group network PUSH network-object host 203.122.58.236 network-object host 65.124.174.18 network-object host 65.124.174.82 network-object host 115.112.228.65 network-object host 203.122.58.163 network-object host 115.114.132.71 object-group network Etrade_Access network-object host 115.111.6.15 network-object host 125.17.100.77 object-group network DMZ-SERVERS network-object host NestAggr1 network-object host NestIBTServer1 network-object host NestIBTServer2 network-object host NestIBTServer3 network-object host 192.168.230.26 network-object host 192.168.230.27 network-object host 192.168.230.35 network-object host 192.168.230.36 network-object host 192.168.230.45 network-object host NewAggr3 network-object host 192.168.230.53 network-object host NestAppln1 network-object host NestAggr2 network-object host 192.168.230.51 network-object host 192.168.230.38 network-object host 192.168.230.57 network-object host PrimaryDNS network-object host 192.168.230.66 network-object host SecondaryDNS network-object host 192.168.230.52 network-object host 192.168.230.54 network-object host 192.168.230.22 network-object host 192.168.230.39 network-object host 192.168.230.61 network-object host 192.168.230.62 network-object host 192.168.230.63 object-group network EXCHANGE-FTP-IP network-object host 203.197.56.4 network-object host FTPNSEsrvr-New network-object host 203.197.75.146 object-group network NEST_AGGR_OUT network-object host 115.111.6.10 network-object host 125.17.100.75 object-group network Falcon-Charting-Software network-object host 124.153.79.93 network-object host 202.87.41.163 network-object host 220.226.188.20 network-object host 220.226.188.74 network-object host 202.87.40.98 network-object host 180.179.208.240 network-object host 103.13.96.100 network-object host 103.13.96.102 network-object host 103.13.96.99 network-object host 124.163.79.93 network-object host 50.62.145.107 network-object host 208.109.110.99 object-group service FALCON-SOFTWARE tcp port-object eq 7003 port-object eq 8003 port-object eq 27005 port-object eq 37005 port-object eq 47005 port-object eq 7001 port-object eq 7005 port-object eq 8030 port-object eq 57005 port-object eq www object-group network DMZHOSTPOOL network-object host 192.168.39.1 network-object host 192.168.39.2 network-object host 192.168.39.3 network-object host 192.168.39.4 network-object host 192.168.39.5 object-group service Bloomberg-New tcp port-object eq 4000 port-object range 8277 8294 port-object eq ftp port-object eq ftp-data port-object range 8194 8198 port-object range 8209 8220 object-group service Bloomberg udp port-object range 48129 48137 object-group network FTP_EXCHANGE_ACCESS network-object host FTPMCXSERVER network-object host 203.197.56.4 network-object host FTPNSEsrvr-New network-object host 203.197.75.146 object-group network MCX_HTTP_ACCESS network-object host 203.114.240.19 network-object host 203.114.242.217 object-group service NEST-AGG3 tcp port-object range 45171 45175 port-object range 45176 45185 object-group service NEST-AGG-3 tcp port-object range 45186 45190 port-object range 45191 45200 object-group service Web tcp port-object eq www port-object eq https object-group network URL_DMZ_OPMGR network-object host 192.168.230.26 network-object host 192.168.230.38 network-object host 192.168.230.36 object-group network FTP_Group_245.13 network-object host 203.197.56.4 network-object host 80.227.7.137 network-object host FTPNSEsrvr-New network-object host 203.197.75.146 object-group network Bseindia_Access network-object host 115.112.238.65 network-object host 202.138.115.65 object-group network NEST-APP-1-2 network-object host NestAppln1 network-object host NestAppln2 object-group service Mobile-Appache tcp port-object eq 56674 port-object eq 56696 port-object eq 56697 object-group service BARRACUDA_MAIL tcp port-object eq www port-object eq https port-object eq pop3 port-object eq smtp object-group network BARACUDADEVICE network-object host 192.168.230.4 network-object host 192.168.230.5 object-group network NETCORE network-object host 202.149.214.46 network-object host 59.163.11.66 object-group network Application-checkdaily network-object host 192.168.230.26 network-object host 192.168.230.27 network-object host 192.168.230.36 network-object host 192.168.230.38 network-object host 192.168.230.66 network-object host PrimaryDNS object-group service DM_INLINE_SERVICE_1 service-object tcp eq 135 service-object tcp eq 4444 service-object tcp eq 8080 service-object udp eq snmp object-group service PROXY-PORTS tcp port-object eq 1050 port-object eq 2000 port-object eq 2095 port-object eq 3004 port-object eq 3431 port-object eq 5800 port-object eq 5900 port-object eq 8000 port-object eq 8002 port-object eq 8080 port-object eq 8092 port-object eq 81 port-object eq 8100 port-object eq 8111 port-object eq 8117 port-object eq 8181 port-object eq 8227 port-object eq 8333 port-object eq 8335 port-object eq 8443 port-object eq 8771 port-object eq 8772 port-object eq 8779 port-object eq 8889 port-object eq 8995 port-object eq 9080 port-object eq 9090 port-object eq 9401 port-object eq ftp port-object eq www port-object eq https port-object eq 10443 port-object eq sunrpc port-object eq 27005 port-object eq 37005 port-object eq 47005 port-object eq 57005 port-object eq 7001 port-object eq 7005 port-object eq 8003 port-object eq 8030 port-object eq 400 port-object eq 8222 port-object eq ftp-data port-object eq 5931 port-object eq 1935 port-object range 5001 5005 port-object eq 5050 port-object eq 3144 port-object eq 5307 port-object eq citrix-ica port-object eq 5222 port-object eq 8001 port-object eq nntp port-object eq smtp port-object eq telnet port-object eq 8081 object-group service Web-Cloud tcp port-object eq 5000 port-object eq 5001 port-object eq 5002 port-object eq www port-object eq https object-group network Opmgr description Opmanager Server network-object host NewOpmgr network-object host opmanager object-group network ABML-BOSFTPGROUP network-object host 172.20.40.102 network-object host 172.20.40.114 network-object host 172.20.40.12 network-object host 172.20.40.14 network-object host 172.20.40.65 object-group network ABMLExternalFtpSites network-object host MCXSXFTP network-object host MCXSXFTPIP2 network-object host FTPMCXSERVER network-object host 203.197.56.4 network-object host FTPNSEsrvr-New network-object host 203.197.75.146 object-group network NCDEXVPNSERVERS network-object host 203.197.75.130 network-object host 203.197.75.131 network-object host 203.197.75.171 network-object host 203.197.75.172 object-group service ABMLOURCMTDYVPN udp port-object eq 4500 port-object eq 62514 port-object eq 62515 port-object eq isakmp object-group network ABMLMOBILEFTGATEWAY network-object host 192.168.25.30 object-group service ABMLMCXFTACCESS tcp port-object eq 1801 port-object eq 5050 port-object eq 7013 port-object eq 7777 port-object eq 8002 port-object eq 82 port-object eq 83 port-object eq 8887 port-object eq 9852 port-object eq www port-object eq https object-group service ABMLNEST tcp port-object eq 56000 port-object eq 56666 port-object eq 56668 port-object eq 56679 port-object eq 64103 port-object eq 65000 port-object eq ssh port-object eq 35175 object-group service ODINCURRENCY tcp-udp port-object eq 1081 port-object eq 7777 port-object eq 82 port-object eq 9852 object-group service AD_SERVICES tcp-udp port-object eq 389 port-object eq 445 port-object eq 464 port-object eq 88 port-object eq domain object-group service DMZTOMZONE tcp port-object eq 1550 port-object eq 1560 port-object eq 1570 port-object eq 445 object-group service Abml-BosDigitalGRP tcp port-object eq 445 port-object eq ftp object-group network FTP-LD-PRIYA network-object host FTPMCXSERVER network-object host 203.197.56.4 network-object host FTPNSEsrvr-New network-object host 203.197.75.146 object-group network mcx network-object host 203.114.240.19 network-object host 203.114.242.217 object-group network ftp network-object host 203.197.56.4 network-object host FTPNSEsrvr-New network-object host 203.197.75.146 object-group network BSEINDIA network-object host 115.112.228.65 network-object host 202.138.115.65 object-group network NSEINDIA network-object host 203.106.85.11 network-object host 203.106.85.27 object-group network MARKETWATCH network-object host 125.17.100.77 network-object host 125.17.100.78 network-object host 125.17.100.79 object-group service MarketWatchGroup tcp port-object range 5001 5005 port-object eq 6001 port-object eq 6002 port-object eq www port-object eq https object-group network NEST- network-object host 122.248.204.60 network-object host 124.153.85.241 object-group network Nest-Plus-Access network-object host 172.20.80.23 network-object host 172.20.80.42 network-object host 172.20.80.74 object-group service nestplusports tcp port-object eq 56000 port-object range 56690 56699 port-object eq 59988 port-object eq 59989 port-object eq 64103 object-group service NestPort tcp port-object eq 34174 port-object eq 35175 port-object eq 35176 port-object eq 35177 port-object eq 35178 port-object eq 44445 port-object eq 5001 port-object eq 5002 port-object eq 56000 port-object eq 64101 port-object eq 64104 port-object eq 65000 port-object eq 9500 port-object eq www port-object eq https port-object eq 35179 port-object eq 9501 object-group network FTP-ACCESS_1 network-object host 172.20.80.131 network-object host 172.20.80.132 network-object host 172.20.80.14 network-object host 172.20.80.20 object-group service PLUS-UAT tcp port-object eq 45454 port-object eq 56000 port-object eq 56675 port-object eq 56676 port-object eq 5672 port-object eq 64103 port-object eq 65000 object-group service I-DART tcp port-object eq 81 port-object eq www object-group service Market-Live tcp port-object range 5001 5005 port-object range 6001 6002 object-group network Market-1 network-object host I-DART_IP group-object ABMLMOBILEFTGATEWAY object-group network DM_INLINE_NETWORK_2 network-object host MCXSXFTPIP2 network-object host FTPNSEsrvr-New object-group service BranchInterface tcp port-object eq 1000 port-object eq www object-group network voicelogger network-object host 114.143.126.54 network-object host 115.248.169.62 network-object host 115.248.218.153 network-object host 115.248.225.205 network-object host 115.248.248.173 network-object host 115.249.24.102 network-object host 122.176.73.179 network-object host 122.176.80.205 network-object host 122.176.81.41 network-object host 122.176.81.86 network-object host 122.179.152.198 network-object host 122.163.35.115 object-group service OMNESYS-NEST tcp port-object eq 5001 port-object eq 56679 object-group network NESTGROUP network-object host 111.93.144.214 network-object host OmniSrc1 network-object Omnesys-Tata 255.255.255.240 network-object Omnesys-Airtel 255.255.255.248 object-group service MktWatchPorts tcp port-object range 5001 5005 port-object range 6001 6003 object-group service MTRACK tcp port-object eq 81 port-object eq www object-group service Passive-RMS tcp port-object eq 45454 port-object eq 56000 port-object eq 64101 port-object eq 65000 object-group network SCB_Users network-object host Subash_Funds network-object host Priya_IT object-group service SCB_Ports tcp port-object eq 1522 port-object eq 445 object-group network LD_Servers network-object host LD_DBase_Server network-object host LD_App_Server object-group network SCB-URL network-object host 192.168.245.214 network-object host 202.45.14.85 network-object host 23.45.11.69 network-object host 96.6.155.71 object-group service SCB-PORT tcp port-object eq 4443 port-object eq 475 port-object eq https object-group network Omnesys-FTP network-object host 115.112.228.65 network-object host 202.138.115.65 network-object host 203.114.241.193 network-object host 203.197.56.4 network-object host 203.199.75.110 network-object host 209.170.79.18 network-object host 209.170.79.40 network-object host 80.227.7.137 network-object host 203.197.75.146 network-object host 14.141.209.71 network-object host 43.228.176.10 object-group network FTP network-object host 203.114.241.193 network-object host 203.197.56.4 network-object host 203.199.75.110 network-object host FTPNSEsrvr-New network-object host 203.197.75.146 object-group network Sunsmart-IP network-object host 180.179.101.193 network-object host 180.179.101.194 network-object host 180.179.101.214 network-object host 180.179.101.217 object-group network NSE network-object host 165.254.34.239 network-object host 165.254.34.242 object-group network DATA-TABLE network-object host 115.110.8.86 network-object host 121.240.144.130 network-object host 115.242.184.112 network-object host 101.62.123.85 network-object host 115.242.221.233 object-group service Falconports tcp port-object eq 27005 port-object eq 37005 port-object eq 47005 port-object eq 7001 port-object eq 7005 port-object eq 8003 port-object eq 8030 port-object eq www port-object eq https port-object eq 57005 port-object eq 7003 object-group network DATA-TABLE-1 network-object host 124.247.210.222 network-object host 59.160.12.194 object-group network Port-Folio network-object host 172.20.80.103 network-object host 172.20.80.171 network-object host 172.20.80.72 network-object host 172.20.80.74 network-object host Priya_IT object-group network MCX_SX network-object host 203.114.242.220 network-object host 203.114.243.185 object-group service GSMC-REMOTE tcp port-object eq 3389 port-object eq ssh port-object eq telnet object-group network UAT network-object host 172.20.0.68 network-object host 172.20.1.26 network-object host 172.20.0.133 object-group network GSMC-Unix network-object 172.16.58.0 255.255.255.0 network-object 172.16.62.0 255.255.255.0 network-object 172.16.63.0 255.255.255.0 network-object 172.16.69.0 255.255.255.0 network-object 172.16.71.0 255.255.255.0 network-object 172.16.72.0 255.255.255.0 network-object 172.16.56.0 255.255.255.0 object-group network AUTO_BOD network-object host NestAppln1 network-object host NestAppln2 network-object host 192.168.245.131 object-group network DB- network-object host 192.168.230.38 group-object LD_WEBSERVERS object-group network FRO-NEWDB network-object host 192.168.245.129 network-object host 192.168.245.51 object-group network DM_INLINE_NETWORK_3 network-object 192.168.230.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 192.168.240.0 255.255.255.0 object-group network DM_INLINE_NETWORK_4 network-object 192.168.230.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 192.168.240.0 255.255.255.0 object-group network DM_INLINE_NETWORK_5 network-object 192.168.230.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 192.168.240.0 255.255.255.0 object-group network AD-SERVERS network-object host 10.120.5.145 network-object host 10.155.1.27 network-object host 10.155.1.28 network-object host 10.155.1.72 object-group network DM_INLINE_NETWORK_10 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_6 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_7 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_8 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_9 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_11 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_12 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_13 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_14 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_15 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_16 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_17 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_18 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_23 network-object 192.168.230.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 192.168.240.0 255.255.255.0 object-group network Broker-Calls-NestPlus network-object host 124.153.85.241 network-object host 124.153.85.243 network-object host 59.185.224.57 object-group service BrokerCalls-NestPlus tcp port-object eq 56000 port-object eq 56675 port-object eq 56676 port-object range 56690 56699 port-object range 57051 57090 port-object eq 64103 port-object range 56705 56707 port-object range 57030 57054 port-object eq 65000 port-object eq 5672 object-group network NSEconnect network-object host 118.102.174.132 network-object host 118.102.174.153 network-object host 121.241.2.107 object-group service New-AppManager-Implementaion tcp port-object eq ssh port-object eq telnet port-object eq www port-object eq https port-object eq 8080 port-object eq 9090 port-object eq 4444 port-object eq 135 port-object eq 445 object-group service NETFLOW udp port-object eq 9996 port-object eq snmp port-object eq snmptrap port-object eq syslog object-group network AIRTEL-ISP-ROUTER network-object host 125.17.100.111 network-object host 125.17.100.112 network-object host 125.17.100.65 object-group service AppmgrPorts tcp port-object range 5001 5005 port-object eq 8080 port-object eq 9090 port-object eq www port-object eq https port-object eq ssh port-object eq telnet object-group service SmartNest tcp port-object eq 33306 port-object eq ftp object-group network SmartNestVerCheck network-object host 124.153.85.243 network-object host 180.179.86.61 object-group service Xen-App-Port tcp port-object eq 2598 port-object eq citrix-ica port-object eq www port-object eq https object-group network Ammyy network-object host 217.172.183.184 network-object host 4.2.2.2 network-object host 50.115.127.36 network-object host 50.115.127.37 network-object host 62.75.224.229 network-object host 85.25.20.109 network-object host 88.198.6.54 network-object host 98.158.104.42 object-group service ammyy tcp port-object range 5931 5932 port-object eq www port-object eq https object-group network DCO-Siruseri network-object host DCO-LP1 network-object host DCO-LP2 object-group service DM_INLINE_TCP_2 tcp port-object eq ftp port-object eq ftp-data object-group service LD-UAT tcp port-object range 1524 1525 port-object eq 1881 object-group service DM_INLINE_TCP_3 tcp group-object DMZTOMZONE group-object FTP_NEW group-object LD-UAT object-group service DM_INLINE_TCP_4 tcp port-object eq 1522 port-object eq 445 port-object eq ftp object-group service DM_INLINE_TCP_6 tcp group-object FTP_NEW port-object eq sqlnet port-object eq 1591 port-object eq 1915 object-group network hdfcbank network-object host 175.100.160.142 network-object host 175.100.160.19 network-object host 175.100.160.205 network-object host 175.100.160.207 network-object host 175.100.160.208 network-object host 175.100.160.25 network-object host 175.100.160.31 network-object host 175.100.162.139 network-object host 175.100.162.143 network-object host 175.100.163.205 network-object host 175.100.163.54 network-object host 175.100.163.231 object-group network DM_INLINE_NETWORK_28 network-object host 172.20.0.61 network-object host 172.20.0.195 object-group service DM_INLINE_TCP_7 tcp port-object eq 3389 port-object eq www object-group service DM_INLINE_TCP_8 tcp port-object eq 3389 port-object eq www object-group network DM_INLINE_NETWORK_29 network-object host 115.111.25.82 network-object host 220.226.22.18 object-group service DM_INLINE_TCP_10 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_30 network-object host 115.111.25.82 network-object host 220.226.22.18 object-group service DM_INLINE_TCP_11 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_12 tcp group-object NestWebPorts group-object Nest_Mobile object-group network CiscoSmart network-object host 72.163.7.113 network-object host 72.163.7.138 object-group service CiscoSC tcp port-object eq 5222 port-object eq 7337 port-object eq https object-group service TradeTiger tcp port-object eq 19345 port-object eq 19346 port-object eq 20345 port-object eq 20346 object-group network IPS network-object host 192.168.60.8 network-object host 192.168.60.9 object-group service DM_INLINE_TCP_13 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_14 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_31 network-object host 172.20.80.45 network-object host 172.20.80.85 network-object host 172.20.80.30 object-group network DM_INLINE_NETWORK_32 network-object host 172.20.80.45 network-object host 172.20.80.85 object-group network DM_INLINE_NETWORK_34 network-object host 10.20.34.194 network-object host 10.20.34.205 object-group network DM_INLINE_NETWORK_35 network-object host 10.158.2.71 network-object host 192.168.247.243 object-group network DM_INLINE_NETWORK_36 network-object host 10.158.2.71 network-object host 192.168.247.243 object-group service SCCM1 tcp description SystemtoSCCMservers port-object eq 10123 port-object eq 8530 port-object eq 8531 port-object eq www port-object eq https object-group service SCCM-2 tcp description SCCMsectoSystems port-object eq 135 port-object eq 445 port-object range 49000 53000 object-group network DM_INLINE_NETWORK_37 network-object 192.168.230.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 object-group service DM_INLINE_TCP_15 tcp port-object eq 2701 port-object eq 3389 object-group service DM_INLINE_TCP_16 tcp port-object eq 8084 port-object eq www object-group network DM_INLINE_NETWORK_38 network-object host 10.20.34.109 network-object host 10.20.34.113 network-object host 10.20.34.115 object-group service NestPlus-internet tcp port-object range 35001 35030 port-object eq 56000 port-object eq 64103 port-object eq 65000 object-group service NestPlusChart tcp port-object eq 56000 port-object range 56658 56659 port-object eq 64101 port-object eq 65000 object-group service DM_INLINE_TCP_18 tcp port-object eq ssh group-object NestPlusChart object-group network ExchangeNestFTP network-object host FTPNSEsrvr-New network-object host 124.153.85.243 network-object host 165.254.34.208 network-object host 203.197.56.4 network-object host 203.197.75.134 group-object NSE group-object Omnesys-FTP group-object SmartNestVerCheck network-object host 203.197.75.146 object-group service DM_INLINE_TCP_17 tcp group-object SmartNest port-object eq ftp port-object eq www object-group network DM_INLINE_NETWORK_40 network-object host 95.211.242.83 network-object host 98.158.104.42 object-group network DM_INLINE_NETWORK_41 network-object host 192.168.230.26 network-object host 192.168.230.27 object-group service DM_INLINE_TCP_21 tcp port-object eq 1591 port-object eq sqlnet port-object eq 1915 object-group service DM_INLINE_TCP_22 tcp port-object eq 3389 port-object eq www object-group service VC-Ports tcp-udp port-object eq 1718 port-object eq 1719 port-object eq 1720 port-object eq 1731 port-object range 3220 3240 object-group network DM_INLINE_NETWORK_42 network-object host 115.114.121.230 network-object host 203.77.177.126 object-group network DM_INLINE_NETWORK_43 network-object host 115.114.121.230 network-object host 203.77.177.126 object-group network DM_INLINE_NETWORK_1 network-object host PrimaryDNS network-object host SecondaryDNS object-group service DM_INLINE_TCP_19 tcp port-object eq 3389 port-object eq www object-group service DM_INLINE_TCP_23 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_20 network-object host 172.20.0.195 network-object host 172.20.0.61 object-group network ShareKhan description trading network-object host 115.112.217.124 network-object host 115.112.217.132 network-object host 220.226.189.201 network-object host 220.226.189.202 object-group service Edelweiss tcp description trade port-object eq 56005 port-object eq 56006 port-object eq 64005 port-object eq 65000 object-group network DM_INLINE_NETWORK_21 network-object host 180.179.125.168 network-object host 180.179.125.169 object-group network DM_INLINE_NETWORK_22 network-object host 203.197.32.148 network-object host 203.27.235.182 network-object host 203.27.235.22 object-group service IciciDirect tcp port-object eq 4505 port-object eq 6500 port-object eq 6600 port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_39 network-object host SCB_Server network-object host 192.168.230.32 network-object host 192.168.230.23 object-group network DM_INLINE_NETWORK_44 network-object host 172.20.0.50 network-object host 172.20.0.61 object-group network DM_INLINE_NETWORK_45 network-object host 172.20.0.50 network-object host 172.20.0.61 object-group network DM_INLINE_NETWORK_46 network-object host 172.20.0.50 network-object host 172.20.0.61 object-group service DM_INLINE_TCP_25 tcp port-object eq 3389 port-object eq ssh object-group service DM_INLINE_TCP_27 tcp port-object eq 56666 port-object eq 56668 port-object eq 56679 object-group service APP-UAT tcp port-object eq 35900 port-object eq 45454 port-object eq 56000 port-object eq 56659 port-object eq 56660 port-object eq 56664 port-object eq 56676 port-object eq 56678 port-object eq 56692 port-object eq 64101 port-object eq 64102 port-object eq 65000 port-object eq 64000 object-group network Linux-UATservers network-object host 192.168.240.18 network-object host 192.168.240.21 network-object host 192.168.240.25 network-object host 192.168.240.34 network-object host 192.168.240.40 network-object host 192.168.240.13 network-object host 192.168.240.14 network-object host 192.168.240.39 network-object host 192.168.240.50 network-object host 192.168.240.45 object-group network DM_INLINE_NETWORK_48 network-object host 192.168.25.18 group-object Linux-UATservers object-group network DM_INLINE_NETWORK_49 group-object Application-checkdaily network-object 192.168.240.0 255.255.255.0 object-group network DM_INLINE_NETWORK_53 network-object host 115.114.132.71 network-object host 203.122.58.236 object-group network DM_INLINE_NETWORK_54 network-object host 115.114.132.71 network-object host 203.122.58.236 object-group network DM_INLINE_NETWORK_55 network-object host 10.20.34.134 network-object host 10.20.34.220 object-group service Now tcp port-object eq 56000 port-object eq 64102 port-object eq 65000 port-object range 35000 35010 port-object eq 6002 port-object eq https object-group service LDUATDB tcp port-object eq 1524 port-object eq 1525 port-object eq 1590 port-object eq 1881 port-object eq sqlnet port-object eq 1621 port-object eq 445 object-group service DM_INLINE_TCP_26 tcp port-object eq 3389 port-object eq 445 object-group network DM_INLINE_NETWORK_57 network-object host 192.168.240.31 network-object host 192.168.240.35 object-group network DM_INLINE_NETWORK_59 network-object host 192.168.230.62 network-object host 192.168.240.22 network-object host 192.168.240.17 network-object host 192.168.240.35 object-group network DM_INLINE_NETWORK_60 network-object host 192.168.240.22 network-object host 192.168.240.31 network-object host 192.168.240.35 object-group network DM_INLINE_NETWORK_62 network-object 192.168.240.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 object-group network DM_INLINE_NETWORK_63 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_64 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_65 network-object host 192.168.30.25 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_52 network-object host 192.168.30.25 group-object AD-SERVERS object-group network Nest-Plus-Users network-object host 172.20.0.15 network-object host 172.20.0.173 network-object host 172.20.0.42 network-object host 172.20.0.50 network-object host 172.20.0.51 network-object host 172.20.0.52 network-object host 172.20.0.54 network-object host 172.20.0.60 network-object host 172.20.0.61 network-object host 172.20.0.67 network-object host 172.20.0.69 network-object host 172.20.0.73 network-object host 172.20.0.80 network-object host 172.20.0.195 network-object host 172.20.0.111 network-object host 172.20.0.37 network-object host 172.20.0.193 network-object host 172.20.0.174 object-group network Now-Airtel network-object host 125.17.127.71 network-object host 125.17.127.72 network-object host 125.17.127.79 network-object host 125.17.127.80 network-object host 125.17.127.81 network-object host 125.17.127.82 network-object host 125.17.127.83 network-object host 125.17.127.84 network-object host 125.17.127.85 network-object host 125.17.127.86 network-object host 125.17.127.87 network-object host 125.17.127.88 network-object host 125.17.127.89 network-object host 125.17.127.90 network-object host 125.17.127.91 network-object host 125.17.127.92 network-object host 125.17.127.93 network-object host 125.17.127.94 network-object host 125.17.127.95 network-object host 125.17.127.96 object-group network Now-Tata network-object host 115.113.104.114 network-object host 115.113.104.115 network-object host 115.113.104.71 network-object host 115.113.104.72 network-object host 115.113.104.73 network-object host 115.113.104.74 network-object host 115.113.104.75 network-object host 115.113.104.76 network-object host 115.113.104.77 network-object host 115.113.104.78 network-object host 115.113.104.79 network-object host 115.113.104.80 network-object host 115.113.104.82 network-object host 115.113.104.83 network-object host 115.113.104.86 network-object host 115.113.104.87 network-object host 115.113.104.92 object-group service Now-Live tcp port-object range 35000 35025 port-object eq 56000 port-object eq 64102 port-object eq 65000 object-group network DM_INLINE_NETWORK_33 group-object Now-Airtel group-object Now-Tata object-group network HDFC-H2H network-object host 175.100.160.208 network-object host 175.100.160.251 network-object host 175.100.162.143 network-object host 175.100.162.166 object-group service DM_INLINE_TCP_30 tcp port-object eq 1591 port-object eq 445 port-object eq 1915 object-group network DM_INLINE_NETWORK_71 network-object host PrimaryDNS network-object host SecondaryDNS object-group network DM_INLINE_NETWORK_72 network-object host 192.168.230.62 network-object host 192.168.245.142 object-group service DM_INLINE_TCP_31 tcp port-object eq www port-object eq https object-group network Now-Users network-object host 172.20.0.247 network-object host 172.20.0.34 network-object host 172.20.0.90 network-object host 172.20.1.53 network-object host 172.20.0.17 object-group network DM_INLINE_NETWORK_70 network-object 192.168.230.0 255.255.255.0 network-object 192.168.240.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 object-group service DM_INLINE_TCP_28 tcp port-object eq 135 port-object eq ssh object-group service DM_INLINE_TCP_32 tcp port-object eq 5010 port-object eq 9500 port-object eq www port-object eq https object-group service DM_INLINE_TCP_34 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_35 tcp group-object FTP_NEW group-object LDUATDB object-group network DM_INLINE_NETWORK_73 network-object host 192.168.230.27 network-object host 192.168.230.53 network-object host 192.168.230.57 network-object host 192.168.230.66 network-object host 192.168.230.26 network-object host 192.168.230.36 network-object host 192.168.230.38 object-group network Dimension-Netmagic-Tcs network-object host 172.20.247.12 network-object host 172.20.247.23 network-object host 192.168.6.71 network-object host 192.168.6.79 network-object host 172.20.247.30 network-object host 172.20.247.3 object-group network Dimension-Uat network-object host 192.168.240.27 network-object host 192.168.240.36 object-group service Dimension-Uat-port tcp port-object eq 3389 port-object eq 8080 port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_74 network-object host 192.168.6.71 network-object host 192.168.6.79 object-group network DM_INLINE_NETWORK_75 network-object host 172.20.247.12 network-object host 172.20.247.23 network-object host 172.20.247.30 network-object host 172.20.247.3 object-group network DM_INLINE_NETWORK_76 network-object host 192.168.6.71 network-object host 192.168.6.79 object-group network DM_INLINE_NETWORK_77 network-object host 172.20.247.12 network-object host 172.20.247.23 network-object host 172.20.247.30 network-object host 172.20.247.3 object-group service DM_INLINE_TCP_36 tcp port-object eq 81 port-object eq www object-group service DM_INLINE_TCP_37 tcp port-object eq 81 port-object eq www object-group service DM_INLINE_TCP_38 tcp port-object eq 81 port-object eq www object-group network DM_INLINE_NETWORK_79 network-object host 172.20.60.19 group-object DCO-Siruseri network-object 172.20.40.0 255.255.252.0 object-group network DM_INLINE_NETWORK_85 network-object host 192.168.60.157 network-object host 192.168.60.76 object-group network DM_INLINE_NETWORK_86 network-object host 192.168.60.157 network-object host 192.168.60.76 object-group network DM_INLINE_NETWORK_88 network-object host 4.2.2.2 network-object host 8.8.8.8 group-object DnsServers object-group network DM_INLINE_NETWORK_69 network-object host 10.158.1.181 network-object host 10.158.1.182 object-group network DM_INLINE_NETWORK_87 network-object host 10.158.1.181 network-object host 10.158.1.182 network-object host 10.158.1.190 object-group network DM_INLINE_NETWORK_89 network-object host 10.158.1.181 network-object host 10.158.1.182 network-object host 10.158.1.190 object-group network DM_INLINE_NETWORK_90 network-object host 209.132.183.44 network-object host 23.211.152.222 object-group service DM_INLINE_TCP_29 tcp port-object eq www port-object eq https object-group network Bloomberg-IP network-object 160.43.250.0 255.255.255.0 network-object 205.216.112.0 255.255.255.0 network-object 206.156.53.0 255.255.255.0 network-object 208.22.56.0 255.255.255.0 network-object 208.22.57.0 255.255.255.0 network-object 69.191.192.0 255.255.255.0 object-group service DM_INLINE_TCP_1 tcp port-object eq 8834 port-object eq ssh object-group network DMZ-LinuxServers network-object host NestAggr1 network-object host NestAggr2 network-object host NestIBTServer1 network-object host NestIBTServer2 network-object host 192.168.230.19 network-object host 192.168.230.39 network-object host NewAggr3 network-object host 192.168.230.52 network-object host 192.168.230.54 network-object host 192.168.230.61 network-object host 192.168.230.70 network-object host 192.168.230.71 object-group network DM_INLINE_NETWORK_80 network-object host 192.168.25.18 group-object Linux-UATservers group-object DMZ-LinuxServers object-group network DM_INLINE_NETWORK_82 network-object host 192.168.240.13 network-object host 192.168.240.14 object-group network DM_INLINE_NETWORK_91 network-object host 192.168.240.13 network-object host 192.168.240.14 object-group network DM_INLINE_NETWORK_92 network-object host 142.1.0.84 network-object host 192.168.25.30 object-group network DM_INLINE_NETWORK_93 network-object 192.168.240.0 255.255.255.0 group-object Application-checkdaily object-group network DM_INLINE_NETWORK_94 group-object MARKETWATCH group-object NestIBTServers object-group service DM_INLINE_TCP_41 tcp port-object eq www port-object eq https object-group network Vsat-branches network-object 142.10.0.0 255.255.0.0 network-object 142.11.0.0 255.255.0.0 network-object 142.12.0.0 255.255.0.0 network-object 142.15.0.0 255.255.0.0 network-object 142.2.0.0 255.255.0.0 network-object 142.3.0.0 255.255.0.0 object-group service DM_INLINE_TCP_42 tcp port-object eq www port-object eq https object-group network RDPforPriya_IT network-object host 192.168.230.23 network-object host 192.168.230.32 network-object host 192.168.240.17 network-object host 192.168.240.22 network-object host SCB_Server object-group network NetworkMgmtServers network-object host 192.168.243.150 network-object host NewOpmgr network-object host 192.168.245.25 network-object host 192.168.245.45 object-group network DM_INLINE_NETWORK_25 network-object host 192.168.247.146 network-object host Localmailserver object-group network DM_INLINE_NETWORK_58 network-object 172.20.70.0 255.255.255.0 network-object 192.168.21.0 255.255.255.0 object-group service DM_INLINE_TCP_43 tcp port-object eq 8000 port-object eq www object-group service DM_INLINE_TCP_44 tcp group-object FTP_NEW port-object range 11111 11122 object-group network LDWebservers network-object host 192.168.230.26 network-object host 192.168.230.27 network-object host SCB_Server network-object host 192.168.230.32 object-group network NestWebServers network-object host NestIBTServer1 network-object host NewAggr3 object-group network DM_INLINE_NETWORK_83 network-object host 203.197.56.4 network-object host 203.197.75.146 object-group network DM_INLINE_NETWORK_95 network-object host 203.197.56.4 network-object host 203.197.75.146 object-group network DM_INLINE_NETWORK_96 network-object host 203.197.56.4 network-object host 203.197.75.146 object-group network DM_INLINE_NETWORK_97 network-object host 192.168.240.21 network-object host 192.168.25.18 object-group service Nest-I3 tcp port-object eq 35900 port-object eq 64102 port-object range 56657 56659 port-object range 56662 56669 port-object range 56675 56679 port-object range 56690 56693 object-group service DM_INLINE_TCP_45 tcp group-object NEST-AGG-3 group-object NEST-AGG3 group-object NestLiveLogin group-object Nest-I3 group-object APP-UAT object-group network DM_INLINE_NETWORK_98 network-object host 172.20.0.76 network-object 172.20.80.0 255.255.255.0 object-group network DM_INLINE_NETWORK_99 group-object Now-Airtel group-object Now-Tata object-group network DM_INLINE_NETWORK_100 network-object host 125.17.127.196 network-object host 125.17.127.96 object-group network DM_INLINE_NETWORK_101 network-object host NestIBTServer1 network-object host 192.168.230.53 network-object host 192.168.230.62 object-group network DM_INLINE_NETWORK_102 network-object host 192.168.230.53 network-object host 192.168.240.11 object-group network DM_INLINE_NETWORK_103 network-object host 115.114.132.71 network-object host 203.122.58.236 object-group service DM_INLINE_TCP_46 tcp port-object eq 3389 port-object eq www object-group service DM_INLINE_TCP_47 tcp port-object eq 1433 port-object eq 3389 object-group service DM_INLINE_TCP_48 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_49 tcp port-object eq 3389 port-object eq 9988 port-object eq www object-group service DM_INLINE_TCP_50 tcp port-object eq 3389 port-object eq 445 object-group network DM_INLINE_NETWORK_105 network-object host 192.168.240.31 network-object host 192.168.240.35 object-group service DM_INLINE_TCP_51 tcp group-object FTP_NEW group-object LDUATDB object-group network DM_INLINE_NETWORK_106 network-object host 172.20.40.38 network-object host 172.20.40.85 object-group network DM_INLINE_NETWORK_107 network-object 125.17.100.64 255.255.255.192 network-object 192.168.240.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 125.17.0.72 255.255.255.252 network-object 125.17.0.8 255.255.255.252 object-group network DM_INLINE_NETWORK_108 network-object 125.17.100.64 255.255.255.192 network-object 192.168.240.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 125.17.0.72 255.255.255.252 network-object 125.17.0.8 255.255.255.252 object-group service Aggr3-etrade1 tcp port-object range 45100 45104 port-object range 45110 45114 port-object range 45120 45124 object-group service Aggr3-etrade2 tcp port-object range 45105 45109 port-object range 45115 45119 port-object range 45125 45129 object-group network DM_INLINE_NETWORK_109 network-object host NestAppln1 network-object host NestAppln2 object-group service DM_INLINE_TCP_52 tcp group-object Mobile-Appache port-object range 56703 56706 object-group network DM_INLINE_NETWORK_110 network-object host 192.168.245.245 network-object host 192.168.245.246 object-group network DM_INLINE_NETWORK_111 network-object host 192.168.240.17 network-object host 192.168.240.21 object-group network DM_INLINE_NETWORK_112 network-object host 192.168.230.39 network-object host 192.168.240.12 object-group network DM_INLINE_NETWORK_113 network-object host 172.20.40.12 network-object host 172.20.40.35 object-group network DM_INLINE_NETWORK_114 network-object host 172.20.80.132 network-object host 172.20.80.14 object-group network DM_INLINE_NETWORK_115 network-object 125.17.100.64 255.255.255.192 group-object AIRTEL-ISP-ROUTER object-group network DM_INLINE_NETWORK_117 network-object host 172.20.40.12 network-object host 172.20.40.35 network-object host 192.168.245.146 network-object host 192.168.245.159 object-group network DM_INLINE_NETWORK_118 network-object host 10.20.34.220 network-object host 10.20.34.84 network-object host 10.20.34.197 object-group network DM_INLINE_NETWORK_119 network-object host 192.168.60.27 network-object host 192.168.60.28 network-object host 192.168.60.29 object-group service DM_INLINE_TCP_53 tcp port-object eq www port-object eq ssh object-group network DM_INLINE_NETWORK_120 network-object host 192.168.243.150 network-object host opmanager object-group network DM_INLINE_NETWORK_121 network-object host 192.168.243.150 network-object host opmanager object-group network DM_INLINE_NETWORK_123 network-object host NestAggr1 network-object host NestIBTServer1 object-group service DM_INLINE_TCP_54 tcp port-object eq 10247 port-object eq 10271 port-object eq 10273 port-object eq 9601 port-object eq 9602 port-object eq 9605 object-group network DM_INLINE_NETWORK_122 network-object host 142.1.5.130 network-object 192.168.21.0 255.255.255.0 object-group network DM_INLINE_NETWORK_124 network-object host 172.20.80.103 network-object host 172.20.80.69 network-object host Priya_IT network-object host 192.168.245.138 network-object host 192.168.245.142 object-group network DM_INLINE_NETWORK_125 network-object host 10.160.1.36 network-object host 172.16.1.76 object-group service DM_INLINE_TCP_55 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_127 network-object host 172.20.40.38 network-object host 172.20.40.85 network-object host 192.168.245.100 object-group network DM_INLINE_NETWORK_128 network-object host 172.20.40.26 network-object host 192.168.245.148 network-object host 192.168.247.112 network-object host 192.168.230.27 object-group network DM_INLINE_NETWORK_129 network-object 192.168.26.0 255.255.255.0 network-object 192.168.77.0 255.255.255.0 object-group network Omnesys-Radmin network-object host 159.220.78.16 network-object host 159.220.78.17 network-object host 159.220.78.18 network-object host 159.220.78.19 network-object host 159.220.78.6 network-object host 199.224.149.10 network-object host 199.224.149.21 object-group network DM_INLINE_NETWORK_130 network-object host 142.1.11.100 network-object host NewOpmgr network-object host 172.20.80.61 object-group network DM_INLINE_NETWORK_131 network-object 192.168.26.0 255.255.255.0 network-object 192.168.29.0 255.255.255.0 object-group network DM_INLINE_NETWORK_132 network-object 192.168.26.0 255.255.255.0 network-object 192.168.29.0 255.255.255.0 object-group network DM_INLINE_NETWORK_133 network-object 192.168.26.0 255.255.255.0 network-object 192.168.29.0 255.255.255.0 object-group network DM_INLINE_NETWORK_134 network-object host 192.168.240.35 network-object host 192.168.240.36 object-group service DM_INLINE_TCP_20 tcp group-object LDUATDB port-object eq 1522 object-group network DM_INLINE_NETWORK_135 network-object host NestIBTServer1 network-object host NewAggr3 object-group service DM_INLINE_TCP_56 tcp port-object eq www port-object eq https object-group network UATservers-Proxyaccess network-object host 192.168.240.16 network-object host 192.168.240.17 network-object host 192.168.240.26 network-object host 192.168.240.31 network-object host 192.168.240.35 network-object host 192.168.240.50 network-object host 192.168.240.40 network-object host 192.168.240.18 network-object host 192.168.240.21 object-group service DM_INLINE_SERVICE_2 service-object tcp eq 781 service-object tcp eq ftp service-object tcp eq nfs service-object tcp eq sunrpc service-object udp eq 778 service-object udp eq sunrpc object-group network Linux-Repo network-object host 192.168.245.152 network-object host 192.168.245.53 network-object host 192.168.245.54 network-object host 192.168.247.27 object-group network DM_INLINE_NETWORK_81 network-object host 192.99.44.136 network-object host 37.187.171.157 object-group service DM_INLINE_TCP_57 tcp port-object eq 1935 port-object eq www object-group network DM_INLINE_NETWORK_104 network-object 192.168.26.0 255.255.255.0 network-object 192.168.77.0 255.255.255.0 object-group network DM_INLINE_NETWORK_116 network-object host 192.168.245.138 network-object host 192.168.245.142 object-group service DM_INLINE_SERVICE_3 service-object tcp eq 781 service-object tcp eq ftp service-object tcp eq nfs service-object tcp eq sunrpc service-object udp eq 778 service-object udp eq sunrpc object-group service DM_INLINE_TCP_58 tcp port-object eq 1522 port-object eq 1881 port-object eq ftp object-group network DM_INLINE_NETWORK_126 network-object host 10.20.34.122 network-object host 10.20.34.190 object-group network DM_INLINE_NETWORK_136 network-object host 122.152.145.1 network-object host 122.152.145.2 object-group network DM_INLINE_NETWORK_137 network-object host 10.20.34.122 network-object host 10.20.34.190 object-group network DM_INLINE_NETWORK_138 network-object host 122.152.145.1 network-object host 122.152.145.2 object-group service DM_INLINE_TCP_59 tcp port-object eq 1591 port-object eq 1915 object-group network DM_INLINE_NETWORK_139 network-object host 192.168.245.123 network-object host ProxySiruseri object-group service DM_INLINE_TCP_60 tcp port-object eq www port-object eq https object-group network DMZservers-Proxy network-object host 192.168.230.23 network-object host 192.168.230.26 network-object host 192.168.230.27 network-object host 192.168.230.36 network-object host 192.168.230.38 network-object host 192.168.230.53 network-object host 192.168.230.57 network-object host 192.168.230.62 network-object host 192.168.230.66 object-group network DM_INLINE_NETWORK_19 network-object 192.168.230.0 255.255.255.0 network-object 192.168.240.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 object-group service SCCM-Client tcp port-object eq 2701 port-object eq 3389 port-object eq netbios-ssn object-group service DM_INLINE_TCP_5 tcp group-object SCCM-2 group-object SCCM-Client group-object SCCM1 object-group service DM_INLINE_TCP_9 tcp group-object SCCM-2 group-object SCCM1 object-group service DM_INLINE_TCP_24 tcp group-object SCCM-2 group-object SCCM1 object-group service DM_INLINE_TCP_33 tcp group-object SCCM-2 group-object SCCM1 object-group network DM_INLINE_NETWORK_24 network-object host 192.168.60.90 group-object AD-SERVERS object-group network DM_INLINE_NETWORK_26 network-object host 192.168.60.77 network-object host 192.168.60.90 object-group network DM_INLINE_NETWORK_27 network-object host 192.168.243.150 network-object host 192.168.60.90 object-group service DM_INLINE_TCP_39 tcp port-object eq 3389 port-object eq www access-list inside_access_in extended permit object-group TCPUDP 192.168.245.0 255.255.255.0 object-group DnsServers eq domain access-list inside_access_in remark For Testing Purpose access-list inside_access_in extended permit tcp host 192.168.245.10 any inactive access-list inside_access_in remark RF899517-RBM Monitoring access-list inside_access_in extended permit tcp host 192.168.245.10 object-group DM_INLINE_NETWORK_135 eq https access-list inside_access_in remark For Checking Purpose access-list inside_access_in extended permit tcp host 192.168.245.10 host 115.113.238.27 object-group FTP_NEW access-list inside_access_in remark For Checking Purpose access-list inside_access_in extended permit udp host 192.168.245.10 any eq domain inactive access-list inside_access_in remark FOR OMNESYS APPLICATION access-list inside_access_in extended permit tcp object-group NestApplnServers object-group NestAggrServers access-list inside_access_in remark FOR OMNESYS APPLICATION access-list inside_access_in extended permit tcp host 192.168.245.15 object-group NestAggrServers access-list inside_access_in remark Omnesys access-list inside_access_in extended permit tcp host NestAppln1 host 203.77.177.10 eq smtp access-list inside_access_in remark Omnesys access-list inside_access_in extended permit tcp host NestAppln2 host 203.77.177.10 eq smtp access-list inside_access_in remark Change Request 727 access-list inside_access_in extended permit tcp host 192.168.245.15 object-group NestIBTServers access-list inside_access_in extended permit tcp host 192.168.245.34 host NestIBTServer4 eq www access-list inside_access_in extended permit tcp host 192.168.245.34 host NestIBTServer1 eq www access-list inside_access_in remark SSH access-list inside_access_in extended permit tcp object-group NestApplnServers object-group NestIBTServers eq ssh access-list inside_access_in remark Opmanager Server access-list inside_access_in extended permit udp object-group Opmgr object-group DM_INLINE_NETWORK_107 access-list inside_access_in remark Opmanager Server access-list inside_access_in extended permit icmp object-group Opmgr object-group DM_INLINE_NETWORK_108 access-list inside_access_in remark Opmanager Server access-list inside_access_in extended permit tcp object-group Opmgr 192.168.230.0 255.255.255.0 eq ssh access-list inside_access_in remark New proxy server access-list inside_access_in extended permit tcp host ProxySiruseri any object-group PROXY-PORTS access-list inside_access_in remark New proxy server access-list inside_access_in extended permit icmp host ProxySiruseri host PrimaryDNS access-list inside_access_in remark New proxy server access-list inside_access_in extended permit icmp host ProxySiruseri host SecondaryDNS access-list inside_access_in remark CiscoSmartcollector access-list inside_access_in extended permit tcp host 192.168.245.25 object-group CiscoSmart object-group CiscoSC access-list inside_access_in remark Ld access-list inside_access_in extended permit tcp object-group LD_BOSERVERS object-group LD_WEBSERVERS object-group LD access-list inside_access_in remark Ld for RADMIN access-list inside_access_in extended permit tcp host 192.168.245.43 object-group LD_WEBSERVERS eq 8899 access-list inside_access_in remark Vaikunth on Jan 24th access-list inside_access_in extended permit tcp host 192.168.245.31 host 125.17.100.109 eq 8899 access-list inside_access_in remark Access provided on mail approval of Anish(10-02-2011) access-list inside_access_in extended permit tcp host NestAppln1 host NewAggr3 access-list inside_access_in remark Access provided on mail approval of Anish(10-02-2011) access-list inside_access_in extended permit tcp host 192.168.245.17 host 192.168.230.30 object-group AWSTAT access-list inside_access_in remark Access provided on mail approval of Anish(10-02-2011) access-list inside_access_in extended permit udp host NestAppln1 host NewAggr3 access-list inside_access_in remark RF820263 access-list inside_access_in extended permit tcp host NestAppln1 host 192.168.230.62 eq 445 access-list inside_access_in remark ABI Broker access-list inside_access_in extended permit tcp host ProxySiruseri host NestDowJones object-group AMIBROKER access-list inside_access_in remark Name resolution access-list inside_access_in extended permit udp host ProxySiruseri host 8.8.8.8 eq domain access-list inside_access_in remark New proxy server access-list inside_access_in extended permit tcp host 192.168.245.123 any object-group PROXY-PORTS access-list inside_access_in remark For OPP MANAGER access-list inside_access_in extended permit tcp object-group Opmgr 192.168.230.0 255.255.255.0 object-group OPPMANAGER access-list inside_access_in remark For OPP MANAGER access-list inside_access_in extended permit udp object-group Opmgr 192.168.230.0 255.255.255.0 eq snmp access-list inside_access_in remark test access-list inside_access_in extended permit tcp host 192.168.245.10 host 192.168.230.27 eq www access-list inside_access_in remark For DBA access-list inside_access_in extended permit tcp host LD_DBase_Server object-group LD_WEBSERVERS eq 1523 access-list inside_access_in remark LD DB restore in UAT access-list inside_access_in extended permit tcp host LD_DBase_Server host 192.168.240.14 eq ssh access-list inside_access_in remark Access for madan SSH access-list inside_access_in extended permit tcp host 192.168.245.33 object-group NEST_GROUP_11 eq ssh access-list inside_access_in remark VIKING ACCESS access-list inside_access_in extended permit udp host 192.168.245.95 192.168.230.0 255.255.255.0 eq snmp access-list inside_access_in remark FOR LD TEAM access-list inside_access_in extended permit tcp host 192.168.245.73 host 192.168.230.27 eq sqlnet access-list inside_access_in remark FOR bulkmail access-list inside_access_in extended permit tcp host 192.168.245.73 host 202.162.229.32 eq smtp access-list inside_access_in remark FOR bulkmail access-list inside_access_in extended permit tcp host 192.168.245.73 host 192.168.230.39 eq smtp access-list inside_access_in remark FOR LD DOUNGLE ACCESS access-list inside_access_in extended permit tcp host 192.168.245.78 object-group LD_WEBSERVERS eq 475 access-list inside_access_in remark For Symantec Net backup-ACP on 23/06/2011 access-list inside_access_in extended permit tcp host 192.168.245.78 192.168.25.0 255.255.255.0 object-group Symantec-Netbackup access-list inside_access_in remark For netcore access-list inside_access_in extended permit tcp host 192.168.245.99 host 192.168.230.39 eq smtp access-list inside_access_in remark For netcore access-list inside_access_in extended permit tcp host 192.168.245.33 host 192.168.230.39 object-group SMTP access-list inside_access_in remark Real User Demo approved by SAM access-list inside_access_in extended permit tcp host 192.168.245.96 host 192.168.230.51 object-group Realuser access-list inside_access_in remark LD file share access access-list inside_access_in extended permit tcp host 192.168.245.68 host 192.168.230.36 eq 445 access-list inside_access_in remark Access given for vaikunth ,approved by anish access-list inside_access_in extended permit tcp host 192.168.245.33 host NewAggr3 eq ssh access-list inside_access_in remark NOTIS web access access-list inside_access_in extended permit ip host 192.168.245.110 host 121.241.2.107 access-list inside_access_in remark Approved by SAM for CDSL access-list inside_access_in extended permit tcp host 192.168.245.49 host 192.168.230.39 eq smtp log disable access-list inside_access_in remark ABML_MIS_Mail access-list inside_access_in extended permit tcp host 192.168.245.79 host 202.162.229.32 eq smtp log disable access-list inside_access_in remark Approved by SAM access-list inside_access_in extended permit tcp host 192.168.245.68 host 192.168.230.39 eq smtp access-list inside_access_in remark For SENDING MSG access-list inside_access_in extended permit tcp host 192.168.245.79 object-group PUSH eq www log disable access-list inside_access_in remark For FTP access-list inside_access_in extended permit tcp host 192.168.245.79 host 192.168.230.53 eq 445 log disable access-list inside_access_in remark For FTP access-list inside_access_in extended permit tcp host 192.168.245.79 host 192.168.230.53 eq 3389 log disable access-list inside_access_in remark For HTTP access approved from Agnel access-list inside_access_in extended permit tcp host 192.168.245.61 host 192.168.230.53 eq www log disable access-list inside_access_in remark RF795105-Portfolio single sign on access-list inside_access_in extended permit tcp host 192.168.245.61 host 192.168.230.62 object-group DM_INLINE_TCP_23 access-list inside_access_in remark For HTTP access approved from Agnel access-list inside_access_in extended permit tcp host 192.168.245.79 host 192.168.230.53 eq www log disable access-list inside_access_in remark FTP ACCESS FOR VAIKUNTH access-list inside_access_in extended permit tcp host 192.168.245.31 object-group EXCHANGE-FTP-IP eq ftp access-list inside_access_in remark Access given for vaikunth access-list inside_access_in extended permit tcp host 192.168.245.33 host 192.168.230.54 eq ssh access-list inside_access_in remark Access for Exchange FTP access-list inside_access_in extended permit tcp host 192.168.245.31 host 203.114.241.193 object-group FTP_NEW access-list inside_access_in remark FTP ACCESS FOR SAM REQUEST access-list inside_access_in extended permit tcp host 192.168.245.112 object-group EXCHANGE-FTP-IP eq ftp access-list inside_access_in remark New proxy server access-list inside_access_in extended permit udp host 192.168.245.123 host PrimaryDNS eq domain access-list inside_access_in remark New proxy server access-list inside_access_in extended permit udp host 192.168.245.123 host SecondaryDNS eq domain access-list inside_access_in remark Access given for vaikunth access-list inside_access_in extended permit tcp host 192.168.245.33 host 192.168.230.52 eq ssh access-list inside_access_in remark For FTP access-list inside_access_in extended permit tcp host 192.168.245.102 host 125.17.100.107 eq ftp access-list inside_access_in remark For sharing access approved by anish on 4-4-2012 access-list inside_access_in extended permit tcp host 192.168.245.79 host 192.168.230.52 eq 445 access-list inside_access_in remark for vaikunth access-list inside_access_in extended permit tcp host 192.168.245.33 host 192.168.230.51 eq ssh access-list inside_access_in remark for vaikunth access-list inside_access_in extended permit tcp host 192.168.245.33 host 192.168.230.49 eq ssh access-list inside_access_in remark for vaikunth access-list inside_access_in extended permit icmp host 192.168.245.33 host NestAggr2 access-list inside_access_in remark Requested by prabu on 13-4-2012 access-list inside_access_in extended permit tcp host 192.168.245.128 object-group MCX_HTTP_ACCESS eq www access-list inside_access_in remark Requested by prabu on 13-4-2012 access-list inside_access_in extended permit tcp host 192.168.245.128 object-group FTP_EXCHANGE_ACCESS eq ftp access-list inside_access_in remark for Monitoring access-list inside_access_in extended permit tcp object-group Opmgr object-group URL_DMZ_OPMGR object-group Web access-list inside_access_in remark Approved by Sam on 22-6-2012 access-list inside_access_in extended permit tcp host 192.168.245.13 object-group FTP_Group_245.13 eq ftp access-list inside_access_in remark Approved by Sam on 22-6-2012 access-list inside_access_in extended permit tcp host 192.168.245.13 object-group Bseindia_Access eq www access-list inside_access_in remark Approved by Sam on 22-6-2012 access-list inside_access_in extended permit tcp host 192.168.245.13 host 63.233.110.41 eq www access-list inside_access_in remark For LD Dongle - approved by SAM. access-list inside_access_in extended permit tcp host 192.168.245.214 host 192.168.230.26 eq 475 access-list inside_access_in remark For LD Dongle - approved by SAM. access-list inside_access_in extended permit tcp host 192.168.245.10 host 192.168.230.5 eq 8000 access-list inside_access_in remark SAM Approved access-list inside_access_in extended permit tcp host 192.168.245.79 host NestIBTServer1 eq 445 access-list inside_access_in remark RF660105 access-list inside_access_in extended permit tcp host 192.168.245.79 host 203.122.58.183 eq 7890 access-list inside_access_in remark RF660105 access-list inside_access_in extended permit tcp host 192.168.245.79 host 203.122.58.183 eq ftp access-list inside_access_in remark JNDIFactory - Requested by SAM. access-list inside_access_in extended permit tcp host 192.168.245.10 host 192.168.230.52 eq 9090 access-list inside_access_in remark JNDIFactory - Requested by SAM. access-list inside_access_in extended permit icmp host 192.168.245.10 host 192.168.230.52 access-list inside_access_in remark JNDIFactory - Requested by SAM. access-list inside_access_in extended permit tcp host 192.168.245.10 host 192.168.230.52 eq 4444 access-list inside_access_in remark SAM Request access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_1 host 192.168.245.10 host 192.168.247.250 access-list inside_access_in extended permit tcp host 192.168.245.201 host 10.160.1.36 eq www access-list inside_access_in remark For DMZ Zone access-list inside_access_in extended permit icmp host 192.168.245.10 192.168.230.0 255.255.255.0 access-list inside_access_in remark RF899905 access-list inside_access_in extended permit tcp host 192.168.245.10 192.168.230.0 255.255.255.0 object-group DM_INLINE_TCP_56 access-list inside_access_in remark For New Opmanager access-list inside_access_in extended permit icmp host NewOpmgr 192.168.230.0 255.255.255.0 access-list inside_access_in remark For New Opmanager access-list inside_access_in extended permit icmp host NewOpmgr 192.168.25.0 255.255.255.0 access-list inside_access_in remark For New Opmanager access-list inside_access_in extended permit udp host NewOpmgr 192.168.230.0 255.255.255.0 eq snmp access-list inside_access_in remark For New Opmanager access-list inside_access_in extended permit udp host NewOpmgr 192.168.25.0 255.255.255.0 eq snmp access-list inside_access_in remark For New Opmanager access-list inside_access_in extended permit udp host NewOpmgr object-group AIRTEL-ISP-ROUTER object-group NETFLOW access-list inside_access_in remark For New Opmanager access-list inside_access_in extended permit icmp host NewOpmgr 125.17.100.64 255.255.255.192 access-list inside_access_in remark CM2186 access-list inside_access_in extended permit icmp host NewOpmgr 192.168.240.0 255.255.255.0 access-list inside_access_in extended permit tcp host 192.168.245.97 host 192.168.230.39 eq smtp access-list inside_access_in remark Omnesys for manick access-list inside_access_in extended permit tcp object-group AUTO_BOD object-group Omnesys-FTP eq www access-list inside_access_in remark For Bilal on nov 20 access-list inside_access_in extended permit tcp host 192.168.245.78 192.168.230.0 255.255.255.0 object-group Symantec-Netbackup access-list inside_access_in remark CM2186 access-list inside_access_in extended permit tcp host 192.168.245.78 192.168.240.0 255.255.255.0 object-group Symantec-Netbackup access-list inside_access_in remark LD_Backup-RF778918 access-list inside_access_in extended permit tcp host 192.168.245.78 host 192.168.230.62 eq 445 access-list inside_access_in remark Omnesys for manick access-list inside_access_in extended permit tcp object-group AUTO_BOD object-group NSE eq www access-list inside_access_in remark Omnesys for manick access-list inside_access_in extended permit tcp object-group AUTO_BOD object-group NSE eq ftp access-list inside_access_in remark Omnesys for manick access-list inside_access_in extended permit tcp object-group AUTO_BOD host FTPNSEsrvr-New eq ftp access-list inside_access_in remark Omnesys for manick access-list inside_access_in extended permit tcp object-group AUTO_BOD host 124.153.85.243 eq ftp access-list inside_access_in remark Omnesys for manick access-list inside_access_in extended permit tcp object-group AUTO_BOD host 203.197.75.134 eq www access-list inside_access_in remark Omnesys for manick access-list inside_access_in extended permit tcp object-group AUTO_BOD host 165.254.34.208 eq www access-list inside_access_in remark Omnesys for manick access-list inside_access_in extended permit tcp object-group AUTO_BOD object-group DM_INLINE_NETWORK_96 eq ftp access-list inside_access_in remark TEMP access-list inside_access_in extended permit tcp host 192.168.245.141 any object-group PROXY-PORTS inactive access-list inside_access_in remark Proxy Internet access-list inside_access_in extended permit udp host 192.168.245.141 object-group DnsServers eq domain access-list inside_access_in remark For WEBPUSH :RF610094,RF815309 access-list inside_access_in extended permit tcp host 192.168.245.61 object-group DM_INLINE_NETWORK_53 eq www access-list inside_access_in remark UAT-KRA-RF737315 access-list inside_access_in extended permit tcp host 192.168.245.61 object-group DM_INLINE_NETWORK_30 object-group DM_INLINE_TCP_11 access-list inside_access_in remark For WEBPUSH :RF647687 access-list inside_access_in extended permit tcp host 192.168.245.33 host 203.122.58.236 eq www access-list inside_access_in remark FOR SAM access-list inside_access_in extended permit icmp host opmanager 192.168.230.0 255.255.255.0 access-list inside_access_in remark FOR SAM access-list inside_access_in extended permit udp host opmanager 192.168.230.0 255.255.255.0 eq snmp access-list inside_access_in remark FOR SAM access-list inside_access_in extended permit tcp host opmanager 192.168.230.0 255.255.255.0 eq 135 access-list inside_access_in remark FOR SAM-RF845678 access-list inside_access_in extended permit tcp host 192.168.245.45 host NestIBTServer1 eq 445 access-list inside_access_in remark FOR SAM access-list inside_access_in extended permit tcp host opmanager object-group AIRTEL-ISP-ROUTER eq ssh access-list inside_access_in remark RF651887 access-list inside_access_in extended permit tcp host 192.168.245.147 192.168.230.0 255.255.255.0 object-group New-AppManager-Implementaion access-list inside_access_in remark SAM TEMP access-list inside_access_in extended permit ip host 192.168.245.147 192.168.230.0 255.255.255.0 access-list inside_access_in remark RF651887 access-list inside_access_in extended permit udp host 192.168.245.147 192.168.230.0 255.255.255.0 eq snmp access-list inside_access_in remark RF651887 access-list inside_access_in extended permit tcp host 192.168.245.147 192.168.230.0 255.255.255.0 eq 135 access-list inside_access_in remark sam access-list inside_access_in extended permit tcp host 192.168.245.147 host 203.122.58.236 object-group LDINTERNET access-list inside_access_in remark Tomcat Service for Mobile Invest Pro-RF689694/RF690373 for vaikunth access-list inside_access_in extended permit tcp host 192.168.245.33 host 192.168.230.70 eq ssh access-list inside_access_in remark Omne_NestPlus-RF772059,RF772730 access-list inside_access_in extended permit tcp host 192.168.245.33 host 192.168.230.71 object-group DM_INLINE_TCP_18 access-list inside_access_in remark NestAggr3-RF865159 access-list inside_access_in extended permit tcp host 192.168.245.33 host 192.168.230.19 eq ssh access-list inside_access_in remark RF697870 access-list inside_access_in extended permit tcp host 192.168.245.148 host SCB_Server eq 3389 log disable access-list inside_access_in remark RF697870 access-list inside_access_in extended permit tcp host 192.168.245.148 host NestIBTServer1 eq https log disable access-list inside_access_in remark RF757583-LDaddonmodule;RF787888 access-list inside_access_in extended permit tcp host 192.168.245.148 host 192.168.230.32 object-group DM_INLINE_TCP_19 access-list inside_access_in remark EMAC RBM PC-Sam access-list inside_access_in extended permit tcp host 192.168.245.155 host 192.168.230.66 eq 8080 log disable access-list inside_access_in remark remote connection access-list inside_access_in extended permit tcp host 192.168.245.25 object-group AIRTEL-ISP-ROUTER eq ssh log disable access-list inside_access_in remark remote connection access-list inside_access_in extended permit udp host 192.168.245.25 object-group AIRTEL-ISP-ROUTER object-group NETFLOW log disable access-list inside_access_in remark remote connection access-list inside_access_in extended permit tcp host NewOpmgr object-group AIRTEL-ISP-ROUTER eq ssh log disable access-list inside_access_in remark CM2186 access-list inside_access_in extended permit udp host NewOpmgr 192.168.240.0 255.255.255.0 eq snmp access-list inside_access_in remark CM2186 access-list inside_access_in extended permit tcp host NewOpmgr 192.168.240.0 255.255.255.0 eq 445 access-list inside_access_in remark RF827130 access-list inside_access_in extended permit tcp host NewOpmgr object-group DM_INLINE_NETWORK_70 object-group DM_INLINE_TCP_28 access-list inside_access_in remark CM2186 access-list inside_access_in extended permit tcp host NewOpmgr host 192.168.240.14 object-group LDUATDB access-list inside_access_in remark RF710600-citrix Xenapp testing access-list inside_access_in extended permit tcp host 192.168.245.154 host SCB_Server eq 3389 log disable access-list inside_access_in remark Smart Nest Version checker-RF690369 access-list inside_access_in extended permit tcp object-group AUTO_BOD object-group SmartNestVerCheck object-group SmartNest time-range Smart-Nest-Version-checker access-list inside_access_in remark EMAC RBM PC-Sam mail access-list inside_access_in extended permit tcp host 192.168.245.155 host 192.168.230.26 eq https access-list inside_access_in remark RF714704 access-list inside_access_in extended permit tcp host 192.168.245.138 host 192.168.230.32 eq www access-list inside_access_in remark RF801061 access-list inside_access_in extended permit tcp host 192.168.245.146 host 192.168.230.39 eq smtp access-list inside_access_in remark RF869383 access-list inside_access_in extended permit tcp host 192.168.245.146 host 192.168.240.12 eq smtp access-list inside_access_in remark RF803323 access-list inside_access_in extended permit icmp host 192.168.245.146 host 192.168.230.39 access-list inside_access_in remark RF804995,RF869383 access-list inside_access_in extended permit tcp host 192.168.245.159 object-group DM_INLINE_NETWORK_112 eq smtp access-list inside_access_in remark LDaddon-testing access-list inside_access_in extended permit tcp host 192.168.245.159 host 192.168.230.32 eq www access-list inside_access_in remark RF809180 access-list inside_access_in extended permit tcp host 192.168.245.79 host 192.168.230.39 eq 5432 access-list inside_access_in remark RF832727 access-list inside_access_in extended permit tcp host 192.168.245.79 host 192.168.240.33 eq 1433 inactive access-list inside_access_in remark CM2186 access-list inside_access_in extended permit tcp object-group Dimension-Netmagic-Tcs object-group Dimension-Uat object-group Dimension-Uat-port access-list inside_access_in remark CM2186 access-list inside_access_in extended permit icmp object-group Dimension-Netmagic-Tcs object-group Dimension-Uat access-list inside_access_in remark RF864201 access-list inside_access_in extended permit tcp host 192.168.245.142 host 123.108.61.41 eq www access-list inside_access_in remark RF878089 access-list inside_access_in extended permit tcp host 192.168.245.142 host 192.168.230.39 eq smtp access-list inside_access_in remark BO-VPN to NSE, MCX, NCDEX access-list inside_access_in extended permit udp host 192.168.245.146 object-group NCDEXVPNSERVERS object-group ABMLOURCMTDYVPN access-list inside_access_in remark For exchange FTP access-list inside_access_in extended permit tcp host 192.168.245.146 host 203.114.241.193 eq ftp access-list inside_access_in remark Vsat-HRMS test access-list inside_access_in extended permit tcp object-group Vsat-branches host 10.158.1.71 object-group DM_INLINE_TCP_41 access-list inside_access_in remark Vsat-HRMS test access-list inside_access_in extended permit icmp object-group Vsat-branches host 10.158.1.71 access-list inside_access_in remark AppManager-Android App access-list inside_access_in extended permit tcp host 192.168.245.147 host 74.125.136.95 eq https access-list inside_access_in remark RF905008-Linux Repo access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_2 object-group Linux-Repo host 192.168.240.40 access-list inside_access_in remark RF921094-testing Backoffice report Silverlight,RF923217 access-list inside_access_in extended permit tcp host 192.168.245.103 host 192.168.240.14 object-group DM_INLINE_TCP_58 access-list outside_access_in remark Nest Live Login access-list outside_access_in extended permit tcp any host 125.17.100.75 object-group NestLiveLogin access-list outside_access_in remark Nest Live Login access-list outside_access_in extended permit tcp any host 125.17.100.106 object-group NestLiveLogin access-list outside_access_in remark For Remote Desktop through Internet access-list outside_access_in extended permit tcp any host 125.17.100.92 eq 3389 inactive access-list outside_access_in remark Omnesys Web Login access-list outside_access_in extended permit tcp any host 125.17.100.71 object-group NestWebPorts access-list outside_access_in remark Omnesys Web Login access-list outside_access_in extended permit tcp any host 125.17.100.77 object-group NestWebPorts access-list outside_access_in remark Omnesys Web Login access-list outside_access_in extended permit tcp any host 125.17.100.78 object-group NestWebMW access-list outside_access_in remark Omnesys Web Login access-list outside_access_in extended permit tcp any host 125.17.100.79 object-group NestWebMW access-list outside_access_in remark Omnesys Backoffice Login access-list outside_access_in extended permit tcp any host 125.17.100.80 eq www access-list outside_access_in remark Branch Server LD access-list outside_access_in extended permit tcp any host 125.17.100.81 object-group LDINTERNET access-list outside_access_in remark For Vaikunth on Jan 24th-Remote Access access-list outside_access_in extended permit tcp any host 125.17.100.109 eq 8899 access-list outside_access_in remark Branch Server LD access-list outside_access_in extended permit tcp any host 125.17.100.82 object-group BOS access-list outside_access_in remark ForFTP for INTERNET USERS access-list outside_access_in extended permit tcp any host 125.17.100.109 object-group FTP_NEW access-list outside_access_in remark For LD Branch CDSL&NSDL. approved by sam on 22nd july access-list outside_access_in extended permit tcp any host 125.17.100.84 object-group BOS access-list outside_access_in remark For LD Client CDSL&NSDL. approved by sam on 22nd july access-list outside_access_in extended permit tcp any host 125.17.100.85 object-group BOS access-list outside_access_in remark Nest Mobile Trading access-list outside_access_in extended permit tcp any host 125.17.100.77 object-group Nest_Mobile access-list outside_access_in remark For wedge.adityabirlamoney.com access-list outside_access_in extended permit tcp any host 125.17.100.107 eq www access-list outside_access_in remark For M.adityabirlamoney.com access-list outside_access_in extended permit tcp any host 125.17.100.87 eq www access-list outside_access_in remark For FEEDBACK SERVER SURESH access-list outside_access_in extended permit tcp any host 125.17.100.110 eq www access-list outside_access_in remark For M.adityabirlamoney.com access-list outside_access_in extended permit tcp any host 125.17.100.87 eq https access-list outside_access_in remark For NEW SSL access-list outside_access_in extended permit tcp any object-group NEST_AGGR_OUT eq 36102 access-list outside_access_in remark For FTP access-list outside_access_in extended permit tcp any host 125.17.100.107 eq ftp log disable access-list outside_access_in remark IDEA Server for Testing access-list outside_access_in extended permit tcp any host 125.17.100.88 object-group BOS access-list outside_access_in remark Mtracker access-list outside_access_in extended permit tcp any host 125.17.100.89 eq www access-list outside_access_in remark Nest Live AGG3 access-list outside_access_in extended permit tcp any host 125.17.100.75 object-group NEST-AGG3 access-list outside_access_in remark Nest Live AGG3 access-list outside_access_in extended permit tcp any host 125.17.100.75 object-group NEST-AGG-3 access-list outside_access_in remark BARRACUDA ACCESS access-list outside_access_in extended permit tcp any host 125.17.100.116 object-group BARRACUDA_MAIL access-list outside_access_in remark FOR NEW EMAC access-list outside_access_in extended permit tcp any host 125.17.100.108 eq 8080 inactive access-list outside_access_in remark FOR FTP.ADITYABIRLAMONEY.COM access-list outside_access_in extended permit tcp any host 125.17.100.91 eq ftp access-list outside_access_in remark FOR FTP.ADITYABIRLAMONEY.COM access-list outside_access_in extended permit tcp any host 125.17.100.91 eq www access-list outside_access_in remark FOR CHAT.ADITYABIRLAMONEY.COM access-list outside_access_in extended permit tcp any host 125.17.100.93 eq www access-list outside_access_in remark FOR CHAT.ADITYABIRLAMONEY.COM access-list outside_access_in extended permit tcp any host 125.17.100.93 eq 5222 access-list outside_access_in remark For New BOS Branch Interface access-list outside_access_in extended permit tcp any host 125.17.100.103 eq 100 access-list outside_access_in remark For commodityinterface access-list outside_access_in extended permit tcp any host 125.17.100.104 eq 100 access-list outside_access_in remark For bosnew access-list outside_access_in extended permit tcp any host 125.17.100.105 object-group BranchInterface access-list outside_access_in remark For Idecided access-list outside_access_in extended permit tcp any host 125.17.100.102 eq 8080 access-list outside_access_in remark Web portal for digital contract access-list outside_access_in extended permit tcp any host 125.17.100.101 eq www access-list outside_access_in remark For LD Remote Access access-list outside_access_in extended permit tcp any host 125.17.100.101 eq 4899 access-list outside_access_in remark For VOICE LOGGER access-list outside_access_in extended permit tcp any host 125.17.100.92 eq www access-list outside_access_in remark For VOICE LOGGER access-list outside_access_in extended permit tcp any host 125.17.100.92 eq https access-list outside_access_in remark For LMS access-list outside_access_in extended permit tcp any host 125.17.100.90 eq www access-list outside_access_in remark For OMNESYS USER access-list outside_access_in extended permit tcp any host 125.17.100.94 object-group NestPort access-list outside_access_in remark For OMNESYS USER access-list outside_access_in extended permit tcp object-group NESTGROUP host 125.17.100.94 object-group OMNESYS-NEST access-list outside_access_in remark ForTCS access-list outside_access_in extended permit tcp any host 125.17.100.109 eq 8080 access-list outside_access_in remark ForTCS access-list outside_access_in extended permit tcp any host 125.17.100.109 eq www access-list outside_access_in remark ForTCS access-list outside_access_in extended permit tcp any host 125.17.100.109 eq https access-list outside_access_in remark Database table structure -SAM access-list outside_access_in extended permit tcp object-group DATA-TABLE host 125.17.100.92 eq 7788 access-list outside_access_in remark Db table struc -SAM-CMOTS,RF764389 access-list outside_access_in extended permit tcp any host 125.17.100.95 eq https access-list outside_access_in remark Db table struct-SAM-CMOTS,RF764389 access-list outside_access_in extended permit tcp object-group DATA-TABLE-1 host 125.17.100.95 eq https access-list outside_access_in remark For wedge.adityabirlamoney.com access-list outside_access_in extended permit tcp any host 125.17.100.96 eq www access-list outside_access_in remark Requirements to Configure DirectAccess Feature access-list outside_access_in extended permit tcp any host 125.17.100.103 object-group BOS access-list outside_access_in remark RF806189 access-list outside_access_in extended permit tcp any host 125.17.100.103 eq 8080 access-list outside_access_in remark For DNS access-list outside_access_in extended permit udp any host 125.17.100.107 eq domain access-list outside_access_in remark For DNS access-list outside_access_in extended permit udp any host 125.17.100.117 eq domain access-list outside_access_in remark RF663847 access-list outside_access_in extended permit tcp any host 125.17.100.117 eq www access-list outside_access_in remark For DNS access-list outside_access_in extended permit tcp any host 125.17.100.107 eq 9090 inactive access-list outside_access_in remark RF865159 access-list outside_access_in extended permit tcp any host 125.17.100.75 object-group Aggr3-etrade1 access-list outside_access_in remark RF865159 access-list outside_access_in extended permit tcp any host 125.17.100.106 object-group Aggr3-etrade2 access-list outside_access_in remark For New Opmanager access-list outside_access_in extended permit icmp object-group AIRTEL-ISP-ROUTER host 142.1.11.100 access-list outside_access_in remark NETFLOW access-list outside_access_in extended permit udp object-group AIRTEL-ISP-ROUTER object-group NetworkMgmtServers object-group NETFLOW access-list outside_access_in remark NETFLOW,Eventlog access-list outside_access_in extended permit udp object-group AIRTEL-ISP-ROUTER object-group DM_INLINE_NETWORK_121 eq syslog access-list outside_access_in remark For New Opmanager access-list outside_access_in extended permit icmp object-group AIRTEL-ISP-ROUTER host NewOpmgr access-list outside_access_in remark For New Opmanager access-list outside_access_in extended permit icmp host 125.17.0.73 host 125.17.100.68 access-list outside_access_in remark For New Opmanager access-list outside_access_in extended permit icmp host 125.17.0.9 host 125.17.100.68 access-list outside_access_in remark RF739946 - Web backup server access-list outside_access_in extended permit tcp any host 125.17.100.118 object-group DM_INLINE_TCP_12 access-list outside_access_in remark RF728446 - RF728452 access-list outside_access_in extended permit tcp object-group hdfcbank host 125.17.100.120 eq https access-list outside_access_in remark RF772730-Nestplus internet access-list outside_access_in extended permit tcp any host 125.17.100.121 object-group NestPlus-internet access-list outside_access_in remark RF824327 access-list outside_access_in extended permit tcp object-group HDFC-H2H host 125.17.100.122 eq https access-list outside_access_in remark RF777647 access-list outside_access_in extended permit object-group TCPUDP object-group DM_INLINE_NETWORK_43 host 125.17.100.119 object-group VC-Ports access-list outside_access_in remark RF784909,RF832662 access-list outside_access_in extended permit tcp any host 125.17.100.70 eq www access-list outside_access_in remark Rf863184-Encryption(winmagic) access-list outside_access_in extended permit tcp any host 125.17.100.66 eq 7300 access-list outside_access_in remark AppManager-Android App access-list outside_access_in extended permit tcp any host 125.17.100.93 eq 8443 access-list outside_access_in remark RF921125-mobile trading testing access-list outside_access_in extended permit tcp any host 125.17.100.73 eq www access-list outside_access_in remark RF924680-M.adityabirlamoney.com access-list outside_access_in extended permit tcp any host 125.17.100.87 eq 9500 access-list dmz_access_in remark Dns Servers access-list dmz_access_in extended permit udp object-group DnsServers any eq domain access-list dmz_access_in remark OMINISYS access-list dmz_access_in extended permit tcp object-group NestAggrGroup object-group NestAppGroup access-list dmz_access_in remark OMINISYS access-list dmz_access_in extended permit icmp object-group NestAggrGroup object-group NestAppGroup access-list dmz_access_in remark IBT WEBSERVER access-list dmz_access_in extended permit tcp host NestIBTServer4 host 192.168.245.34 eq 2000 access-list dmz_access_in remark IBT WEBSERVER access-list dmz_access_in extended permit tcp host NestIBTServer1 host 192.168.245.34 eq 2000 access-list dmz_access_in remark IBT WEBSERVER access-list dmz_access_in extended permit tcp object-group NestIBTServers object-group NestApplnServers object-group NestIBT2Appln access-list dmz_access_in remark NEST WEB access-list dmz_access_in extended permit tcp object-group NESTWEBSERVERS object-group NestAppGroup object-group NestAppTcpGroup access-list dmz_access_in remark Ld access-list dmz_access_in extended permit tcp object-group LD_WEBSERVERS object-group LD_BOSERVERS object-group LD access-list dmz_access_in remark Ld access-list dmz_access_in extended permit tcp host 192.168.230.27 host 115.113.238.11 eq https access-list dmz_access_in remark Ld access-list dmz_access_in extended permit tcp host 192.168.230.27 host 115.113.238.11 eq www access-list dmz_access_in remark Ld access-list dmz_access_in extended permit tcp host 192.168.230.27 host 125.17.100.82 eq www access-list dmz_access_in remark testing access-list dmz_access_in extended permit tcp host PrimaryDNS host 192.168.60.77 eq 8080 access-list dmz_access_in remark testing access-list dmz_access_in extended permit tcp host SecondaryDNS host 192.168.60.77 eq 8080 access-list dmz_access_in remark FOR OPP MANAGER access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 object-group Opmgr object-group OPPMANAGER access-list dmz_access_in remark For web access access-list dmz_access_in extended permit tcp host 192.168.230.39 host 172.20.40.114 eq www access-list dmz_access_in remark FOR OPP MANAGER access-list dmz_access_in extended permit icmp 192.168.230.0 255.255.255.0 object-group Opmgr access-list dmz_access_in remark FOR DBA TEAM access-list dmz_access_in extended permit tcp object-group LD_WEBSERVERS host LD_DBase_Server eq 1523 access-list dmz_access_in remark FOR LD DOUNGLE ACCESS access-list dmz_access_in extended permit tcp object-group LD_WEBSERVERS host 192.168.245.78 eq 475 access-list dmz_access_in remark FOR LD TEAM access-list dmz_access_in extended permit tcp host 192.168.230.27 host 192.168.245.73 eq sqlnet access-list dmz_access_in remark test access-list dmz_access_in extended permit tcp host 192.168.230.27 host 192.168.245.10 eq www access-list dmz_access_in remark AD ACCESS access-list dmz_access_in extended permit udp 192.168.230.0 255.255.255.0 object-group DM_INLINE_NETWORK_15 object-group AD2 access-list dmz_access_in remark AD ACCESS access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 object-group DM_INLINE_NETWORK_16 object-group AD1 access-list dmz_access_in remark AD ACCESS access-list dmz_access_in extended permit object-group TCPUDP 192.168.230.0 255.255.255.0 object-group DM_INLINE_NETWORK_17 object-group AD access-list dmz_access_in remark AD ACCESS access-list dmz_access_in extended permit icmp 192.168.230.0 255.255.255.0 object-group DM_INLINE_NETWORK_18 access-list dmz_access_in remark Etrade portal access access-list dmz_access_in extended permit tcp host 192.168.230.36 object-group Etrade_Access eq www access-list dmz_access_in remark AD ACCESS access-list dmz_access_in extended permit tcp host 192.168.230.45 host 192.168.245.214 eq 445 access-list dmz_access_in remark FOR LD TEAM access-list dmz_access_in extended permit tcp host 192.168.230.26 host 192.168.245.54 eq 1570 access-list dmz_access_in remark FOR LD TEAM access-list dmz_access_in extended permit tcp host 192.168.230.26 host 192.168.245.54 eq 445 access-list dmz_access_in remark File server access... access-list dmz_access_in extended permit tcp host 192.168.230.51 host 192.168.60.86 eq 445 access-list dmz_access_in remark For Netcore access-list dmz_access_in extended permit tcp host 192.168.230.39 host 192.168.245.99 eq smtp access-list dmz_access_in remark For Netcore access-list dmz_access_in extended permit tcp host 192.168.230.39 host 202.162.229.32 eq smtp time-range NTH access-list dmz_access_in remark For Netcore access-list dmz_access_in extended permit tcp host 192.168.230.39 host 59.163.11.66 eq ssh access-list dmz_access_in remark SMTP ACCESS access-list dmz_access_in extended permit tcp host 192.168.230.39 host 192.168.245.33 object-group SMTP access-list dmz_access_in remark Real User Demo approved by SAM access-list dmz_access_in extended permit tcp host 192.168.230.51 host 192.168.245.96 object-group Realuser access-list dmz_access_in remark New LD Digital server access-list dmz_access_in extended permit tcp host 192.168.230.27 host 192.168.245.51 eq sqlnet access-list dmz_access_in remark New LD Digital server access-list dmz_access_in extended permit tcp host 192.168.230.27 host LD_App_Server eq 445 access-list dmz_access_in remark For LD access-list dmz_access_in extended permit tcp host 192.168.230.27 host LD_DBase_Server eq 1523 access-list dmz_access_in remark For web acess approved by SAM access-list dmz_access_in extended permit tcp host 192.168.230.27 host 180.150.250.194 eq www access-list dmz_access_in remark LD DB access access-list dmz_access_in extended permit tcp object-group DMZ_NEW object-group LD_NEW_GROUP object-group LD_NEW1 access-list dmz_access_in remark LD File share Access access-list dmz_access_in extended permit tcp object-group DMZ_NEW host 192.168.245.68 eq 445 access-list dmz_access_in remark For file share access access-list dmz_access_in extended permit tcp object-group DMZ_NEW host LD_App_Server eq 445 access-list dmz_access_in remark Approved by SAM for CDSL access-list dmz_access_in extended permit tcp host 192.168.230.39 host 192.168.245.49 eq smtp log disable access-list dmz_access_in remark RF803323 access-list dmz_access_in extended permit icmp host 192.168.230.39 host 192.168.245.146 access-list dmz_access_in remark Req given by prabhu access-list dmz_access_in extended permit tcp host 192.168.230.53 host 192.168.245.79 eq 1433 log disable access-list dmz_access_in remark Approved by sam on july 12th access-list dmz_access_in extended permit tcp object-group DMZ_NEW object-group LD_NEW_GROUP eq 445 access-list dmz_access_in remark New LD Digital server access-list dmz_access_in extended permit tcp host 192.168.230.38 host 125.17.100.84 eq www access-list dmz_access_in remark DB access for LD weserver. access-list dmz_access_in extended permit tcp object-group Web_New object-group DPnsdl object-group DB_PORT access-list dmz_access_in remark Ld Dongole access-list dmz_access_in extended permit tcp object-group LD_WEBSERVERS host 192.168.245.214 eq 475 log disable access-list dmz_access_in remark For FTP access-list dmz_access_in extended permit tcp host 192.168.230.53 host 192.168.245.79 eq 445 log disable access-list dmz_access_in remark For FTP access-list dmz_access_in extended permit tcp host 192.168.230.53 host 192.168.245.79 eq 3389 log disable access-list dmz_access_in remark For wedge.adityabirlamoney.com access-list dmz_access_in extended permit tcp host 192.168.230.53 host 125.17.100.107 eq www access-list dmz_access_in remark For WEBPUSH :RF610094,RF815309 access-list dmz_access_in extended permit tcp host 192.168.230.53 object-group DM_INLINE_NETWORK_54 eq www access-list dmz_access_in remark UAT-KRA-RF737315 access-list dmz_access_in extended permit tcp host 192.168.230.53 object-group DM_INLINE_NETWORK_29 object-group DM_INLINE_TCP_10 access-list dmz_access_in remark Dns Servers access-list dmz_access_in extended permit udp object-group DnsServers host 4.2.2.2 eq domain access-list dmz_access_in remark For WEBPUSH access-list dmz_access_in extended permit tcp host NestIBTServer1 host 203.122.58.209 eq www access-list dmz_access_in remark For WEBPUSH access-list dmz_access_in extended permit tcp host NestIBTServer1 host 203.122.58.236 eq www access-list dmz_access_in remark For Vaikunth access-list dmz_access_in extended permit tcp host NestIBTServer1 host Localmailserver eq smtp log disable access-list dmz_access_in remark For Vaikunth access-list dmz_access_in extended permit tcp host 192.168.230.54 host 192.168.245.33 eq ssh log disable access-list dmz_access_in remark For WEBPUSH access-list dmz_access_in extended permit tcp host 192.168.230.52 host 203.122.58.209 eq www access-list dmz_access_in remark For WEBPUSH access-list dmz_access_in extended permit tcp host 192.168.230.52 host 203.122.58.236 eq www access-list dmz_access_in remark For vaikunth access-list dmz_access_in extended permit tcp host 192.168.230.52 host 123.108.61.41 eq www access-list dmz_access_in remark For vaikunth access-list dmz_access_in extended permit tcp host 192.168.230.52 host 123.108.61.30 eq www access-list dmz_access_in remark For WEBPUSH access-list dmz_access_in extended permit udp host 192.168.230.52 object-group DnsServers eq domain access-list dmz_access_in remark testing access-list dmz_access_in extended permit tcp object-group DnsServers any object-group Internet inactive access-list dmz_access_in remark FOR LD/DBA TEAM access-list dmz_access_in extended permit tcp object-group LD_WEBSERVERS host LD_DBase_Server eq 1522 access-list dmz_access_in remark FOR LD/DBA TEAM access-list dmz_access_in extended permit tcp host 192.168.230.36 host LD_DBase_Server eq 1522 access-list dmz_access_in remark FOR LD/DBA TEAM access-list dmz_access_in extended permit tcp host 192.168.230.38 host LD_DBase_Server eq 1522 access-list dmz_access_in remark For WEBPUSH access-list dmz_access_in extended permit icmp host 192.168.230.52 192.168.245.0 255.255.255.0 access-list dmz_access_in remark team viewer access,RF880385-windows update access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_73 host ProxySiruseri eq 1111 access-list dmz_access_in remark RF865364 access-list dmz_access_in extended permit tcp host 192.168.230.53 host 192.168.245.31 eq 445 access-list dmz_access_in remark For SAM access access-list dmz_access_in extended permit tcp host 192.168.230.52 host 192.168.245.10 eq 9090 access-list dmz_access_in remark SAM approved for prabhu access-list dmz_access_in extended permit tcp host 192.168.230.57 host Localmailserver eq smtp log disable access-list dmz_access_in remark For Monitoring access-list dmz_access_in extended permit tcp object-group URL_DMZ_OPMGR object-group Opmgr object-group Web access-list dmz_access_in remark Vaikunth Request Approved by Anish access-list dmz_access_in extended permit tcp host NewAggr3 object-group NEST-APP-1-2 object-group Mobile-Appache access-list dmz_access_in remark For Vaikunth access-list dmz_access_in extended permit icmp host NestAggr2 host 192.168.245.33 log disable access-list dmz_access_in remark Symantec Access access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 host 192.168.245.78 object-group Symantec-Netbackup access-list dmz_access_in remark Vaikumth URL ACCESS access-list dmz_access_in extended permit tcp host NestIBTServer1 host 210.212.51.222 eq https access-list dmz_access_in remark For LD Dongle - approved by SAM. access-list dmz_access_in extended permit tcp host 192.168.230.26 host 192.168.245.214 eq 475 access-list dmz_access_in remark For mail access - approved by SAM. access-list dmz_access_in extended permit tcp host NestIBTServer1 host 122.184.151.119 eq https access-list dmz_access_in remark For test access-list dmz_access_in extended permit udp host 192.168.230.5 object-group DnsServers access-list dmz_access_in remark For test access-list dmz_access_in extended permit udp object-group BARACUDADEVICE object-group DnsServers access-list dmz_access_in remark BARRACUDA ACCESS access-list dmz_access_in extended permit tcp object-group BARACUDADEVICE host Localmailserver eq smtp access-list dmz_access_in remark BARRACUDA ACCESS access-list dmz_access_in extended permit icmp object-group BARACUDADEVICE host Localmailserver access-list dmz_access_in remark BARRACUDA ACCESS access-list dmz_access_in extended permit tcp object-group BARACUDADEVICE any eq ssh access-list dmz_access_in remark BARRACUDA ACCESS access-list dmz_access_in extended permit udp object-group BARACUDADEVICE any eq ntp access-list dmz_access_in remark BARRACUDA ACCESS access-list dmz_access_in extended permit tcp object-group BARACUDADEVICE any eq https inactive access-list dmz_access_in remark BARRACUDA ACCESS access-list dmz_access_in extended permit tcp object-group BARACUDADEVICE any eq www access-list dmz_access_in remark BARRACUDA ACCESS access-list dmz_access_in extended permit tcp object-group BARACUDADEVICE any eq smtp access-list dmz_access_in remark BARRACUDA ACCESS access-list dmz_access_in extended permit udp object-group BARACUDADEVICE any eq domain access-list dmz_access_in remark BARRACUDA ACCESS access-list dmz_access_in extended permit tcp object-group BARACUDADEVICE any eq domain inactive access-list dmz_access_in remark Dongole Access access-list dmz_access_in extended permit tcp host 192.168.230.27 host 192.168.245.214 eq 475 access-list dmz_access_in remark FOR JBOSS SAM APPROVED access-list dmz_access_in extended permit tcp host 192.168.230.52 host 192.168.245.10 eq 8889 access-list dmz_access_in remark FOR JBOSS SAM APPROVED access-list dmz_access_in extended permit tcp host 192.168.230.52 host 192.168.245.10 eq 8880 access-list dmz_access_in remark NEW EMAC access-list dmz_access_in extended permit tcp host 192.168.230.66 host 142.1.0.45 eq sqlnet access-list dmz_access_in remark New EMAC access-list dmz_access_in extended permit tcp host 192.168.230.66 host 192.168.247.227 eq 445 access-list dmz_access_in remark FOR SAM SIR Aprov access-list dmz_access_in extended permit tcp host 192.168.230.66 host 172.20.80.171 eq 3389 access-list dmz_access_in remark symantec access access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 host 192.168.247.146 eq 8014 access-list dmz_access_in remark FOR Ping Access access-list dmz_access_in extended permit icmp 192.168.230.0 255.255.255.0 host 192.168.245.10 access-list dmz_access_in remark DR AD ACCESS access-list dmz_access_in extended permit ip object-group DMZ-SERVERS host 10.120.5.145 access-list dmz_access_in remark FOR New Opmanager access-list dmz_access_in extended permit icmp 192.168.230.0 255.255.255.0 host NewOpmgr access-list dmz_access_in remark FOR New Opmanager access-list dmz_access_in extended permit udp 192.168.230.0 255.255.255.0 host NewOpmgr eq snmp access-list dmz_access_in remark Backup Passive RMS. access-list dmz_access_in extended permit tcp host NestIBTServer2 host NestAppln1 object-group Passive-RMS access-list dmz_access_in remark FOR Vaikunth Access access-list dmz_access_in extended permit tcp host 192.168.230.52 host NestAppln2 eq ssh access-list dmz_access_in remark FOR Vaikunth Access access-list dmz_access_in extended permit tcp host SCB_Server object-group LD_Servers object-group SCB_Ports access-list dmz_access_in remark FOR Vaikunth Access access-list dmz_access_in extended permit tcp host SCB_Server object-group SCB-URL object-group SCB-PORT access-list dmz_access_in remark FOR GSMC access-list dmz_access_in extended permit icmp 192.168.230.0 255.255.255.0 object-group GSMC-Unix access-list dmz_access_in remark FOR GSMC access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 object-group GSMC-Unix object-group GSMC-REMOTE access-list dmz_access_in remark FOR prabhu request access-list dmz_access_in extended permit tcp host 192.168.230.62 host 192.168.247.59 eq 1164 inactive access-list dmz_access_in remark FOR prabhu request access-list dmz_access_in extended permit ip host 192.168.230.62 any inactive access-list dmz_access_in remark RF635841 access-list dmz_access_in extended permit tcp host 192.168.230.62 host 192.168.245.142 eq 1433 access-list dmz_access_in remark fOR url ACCESS access-list dmz_access_in extended permit tcp host 192.168.230.57 host I-DART_IP eq www log disable access-list dmz_access_in remark For Mutualfund Techprocess. access-list dmz_access_in extended permit tcp host NestIBTServer1 host 121.241.242.68 eq https log disable access-list dmz_access_in remark SCCM ACCESS access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 host 10.155.6.75 eq www log disable access-list dmz_access_in remark RF615134 access-list dmz_access_in extended permit tcp host 192.168.230.57 host 10.158.1.88 eq www log disable access-list dmz_access_in remark SCCM ACCESS access-list dmz_access_in extended permit icmp 192.168.230.0 255.255.255.0 host 192.168.247.243 log disable access-list dmz_access_in remark For Mutualfund Techprocess. access-list dmz_access_in extended permit tcp host PrimaryDNS host 10.158.1.190 eq 135 log disable access-list dmz_access_in remark RF604761 access-list dmz_access_in extended permit tcp host 192.168.230.63 host 172.20.80.108 eq 445 access-list dmz_access_in remark RF604761,CM2186 access-list dmz_access_in extended permit tcp host 192.168.230.63 host 192.168.240.14 eq 1550 access-list dmz_access_in remark RF615808 access-list dmz_access_in extended permit tcp object-group DB- object-group FRO-NEWDB eq sqlnet access-list dmz_access_in remark RF605302 access-list dmz_access_in extended permit tcp host 192.168.230.63 host 192.168.245.214 eq 475 access-list dmz_access_in remark FOR prabhu RF623582,RF924166 access-list dmz_access_in extended permit tcp host SCB_Server host 192.168.245.129 object-group DM_INLINE_TCP_21 access-list dmz_access_in remark SCCM-RF768223 access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 host 192.168.247.243 object-group SCCM-2 log disable access-list dmz_access_in remark SCCM-RF768223 access-list dmz_access_in extended permit udp 192.168.230.0 255.255.255.0 host 192.168.247.243 eq 135 log disable access-list dmz_access_in remark RF629859 access-list dmz_access_in extended permit tcp host 192.168.230.66 host Localmailserver eq ldap access-list dmz_access_in remark FOR GSMC access-list dmz_access_in extended permit icmp 192.168.230.0 255.255.255.0 host 142.1.11.100 access-list dmz_access_in remark RF756280-exchange script access-list dmz_access_in extended permit tcp host 192.168.230.57 host FTPNSEsrvr-New eq ftp access-list dmz_access_in remark RF833052 access-list dmz_access_in extended permit tcp host 192.168.230.57 host 176.9.43.221 object-group DM_INLINE_TCP_34 access-list dmz_access_in remark RF651887 access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 host 192.168.245.147 object-group New-AppManager-Implementaion access-list dmz_access_in remark RF651887 access-list dmz_access_in extended permit udp 192.168.230.0 255.255.255.0 host 192.168.245.147 eq snmp access-list dmz_access_in remark RF651887 access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 host 192.168.245.147 eq 135 access-list dmz_access_in remark SAM TEMP access-list dmz_access_in extended permit ip 192.168.230.0 255.255.255.0 host 192.168.245.147 access-list dmz_access_in remark SAM TEMP access-list dmz_access_in extended permit tcp host NestIBTServer1 host 192.168.245.147 eq 9090 access-list dmz_access_in remark for Eventlog Analyzer access-list dmz_access_in extended permit udp object-group DM_INLINE_NETWORK_123 object-group DM_INLINE_NETWORK_120 eq syslog access-list dmz_access_in remark FOR SAM access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 host opmanager eq 135 access-list dmz_access_in remark FOR SAM access-list dmz_access_in extended permit udp 192.168.230.0 255.255.255.0 host opmanager eq snmp access-list dmz_access_in remark FOR SAM access-list dmz_access_in extended permit icmp 192.168.230.0 255.255.255.0 host opmanager access-list dmz_access_in remark SCCM ACCESS access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 host 10.158.2.71 object-group LDINTERNET log disable access-list dmz_access_in remark FOR SIVA access-list dmz_access_in extended permit icmp 192.168.230.0 255.255.255.0 host 172.20.80.12 log disable access-list dmz_access_in remark RF705102. access-list dmz_access_in extended permit tcp host 192.168.230.70 host NestAppln2 eq 56696 log disable access-list dmz_access_in remark RF705102. access-list dmz_access_in extended permit tcp host 192.168.230.70 host NestAppln2 eq 56674 log disable access-list dmz_access_in remark RF925476-cue-me.com access-list dmz_access_in extended permit tcp host 192.168.230.70 host 192.168.245.123 eq 1111 access-list dmz_access_in remark RF925476-cue-me.com access-list dmz_access_in extended permit tcp host 192.168.230.70 host 23.21.158.7 object-group DM_INLINE_TCP_60 access-list dmz_access_in remark Net backup-Ticket No:RF926627 access-list dmz_access_in extended permit tcp host 192.168.230.70 host 192.168.245.78 object-group Symantec-Netbackup inactive access-list dmz_access_in remark RF711686 access-list dmz_access_in extended permit tcp host 192.168.230.26 host 192.168.245.142 eq 1433 log disable access-list dmz_access_in remark RF714704 access-list dmz_access_in extended permit tcp host 192.168.230.32 host 172.20.80.108 eq 445 access-list dmz_access_in remark RF714704,CM2186 access-list dmz_access_in extended permit tcp host 192.168.230.32 host 192.168.240.14 object-group DM_INLINE_TCP_3 access-list dmz_access_in remark RF714704 access-list dmz_access_in extended permit tcp host 192.168.230.32 host LD_DBase_Server object-group DM_INLINE_TCP_4 access-list dmz_access_in remark RF714704 access-list dmz_access_in extended permit tcp host 192.168.230.32 host LD_App_Server eq 445 access-list dmz_access_in remark RF714704 access-list dmz_access_in extended permit tcp host 192.168.230.32 host 192.168.245.214 eq 475 access-list dmz_access_in remark RF714704,RF924166 access-list dmz_access_in extended permit tcp host 192.168.230.32 host 192.168.245.129 object-group DM_INLINE_TCP_6 access-list dmz_access_in remark RF776111-LD_DBCreationFY1415, RF924166 access-list dmz_access_in extended permit tcp object-group DM_INLINE_NETWORK_41 host 192.168.245.129 object-group DM_INLINE_TCP_59 access-list dmz_access_in remark RF714704 access-list dmz_access_in extended permit tcp host 192.168.230.32 host 192.168.245.51 eq sqlnet access-list dmz_access_in remark RF714704 access-list dmz_access_in extended permit tcp host 192.168.230.32 host 192.168.247.27 eq 1522 access-list dmz_access_in remark RF714704,CM2186 access-list dmz_access_in extended permit tcp host 192.168.230.32 host 192.168.240.22 eq 445 access-list dmz_access_in remark RF714704 access-list dmz_access_in extended permit tcp host 192.168.230.32 host 192.168.245.142 eq 1433 access-list dmz_access_in remark RF714704 access-list dmz_access_in extended permit tcp host 192.168.230.32 host 192.168.247.59 eq 1164 access-list dmz_access_in remark RF776954-NSDL DB Access access-list dmz_access_in extended permit tcp host 192.168.230.32 host 192.168.245.53 eq 1560 access-list dmz_access_in remark RF721103-SCB auto upload utility access-list dmz_access_in extended permit tcp host SCB_Server host 142.1.0.45 eq sqlnet access-list dmz_access_in remark RF725920-crocus DB migration access-list dmz_access_in extended permit tcp host 192.168.230.66 host 192.168.245.54 eq sqlnet access-list dmz_access_in remark RF727708 access-list dmz_access_in extended permit tcp host SCB_Server host 192.168.245.54 eq sqlnet access-list dmz_access_in remark RF768223 -SCCM access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 object-group DM_INLINE_NETWORK_36 object-group SCCM1 access-list dmz_access_in remark RF773898-Auto BOD access-list dmz_access_in extended permit tcp host 192.168.230.71 object-group ExchangeNestFTP object-group DM_INLINE_TCP_17 access-list dmz_access_in remark RF773898-Auto BOD access-list dmz_access_in extended permit tcp host 192.168.230.71 host Localmailserver eq smtp access-list dmz_access_in remark RF824327 access-list dmz_access_in extended permit tcp host 192.168.230.23 object-group HDFC-H2H eq https access-list dmz_access_in remark RF824327, RF924166 access-list dmz_access_in extended permit tcp host 192.168.230.23 host 192.168.245.129 object-group DM_INLINE_TCP_30 access-list dmz_access_in remark RF841949-LD dongle access-list dmz_access_in extended permit tcp host 192.168.230.23 host 192.168.245.214 eq 475 access-list dmz_access_in remark RF824327 access-list dmz_access_in extended permit tcp host 192.168.230.23 host LD_App_Server eq 445 access-list dmz_access_in remark RF824327 access-list dmz_access_in extended permit udp host 192.168.230.23 object-group DM_INLINE_NETWORK_71 eq domain access-list dmz_access_in remark RF835364 access-list dmz_access_in extended permit tcp host 192.168.230.23 host ProxySiruseri eq 1111 access-list dmz_access_in remark RF851834 access-list dmz_access_in extended permit tcp object-group LDWebservers host LD_DBase_Server eq 1314 access-list dmz_access_in remark RF851836 access-list dmz_access_in extended permit tcp object-group NestWebServers host 210.212.51.222 object-group Web access-list dmz_access_in remark SMS URL in Web1-RF858327 access-list dmz_access_in extended permit tcp host NestIBTServer1 host 115.114.132.71 eq www access-list dmz_access_in remark RF865159 access-list dmz_access_in extended permit tcp host 192.168.230.19 object-group DM_INLINE_NETWORK_109 object-group DM_INLINE_TCP_52 access-list dmz_access_in remark Portfolio access-list dmz_access_in extended permit tcp host 192.168.230.62 host 123.108.61.41 eq www access-list dmz_access_in remark Portfolio access-list dmz_access_in extended permit tcp host 192.168.230.62 host 192.168.25.18 eq www access-list dmz_access_in remark Portfolio access-list dmz_access_in extended permit tcp host 192.168.230.62 host ProxySiruseri eq 1111 access-list dmz_access_in remark RF880385,RF835364,Portfolio,RF928187 access-list dmz_access_in extended permit tcp object-group DMZservers-Proxy host 192.168.245.123 eq 1111 access-list dmz_access_in remark Portfolio access-list dmz_access_in extended permit tcp host 192.168.230.62 host Localmailserver eq smtp access-list dmz_access_in remark RF897465 access-list dmz_access_in extended permit tcp host 192.168.230.62 host 192.168.245.61 eq www access-list dmz_access_in remark RF912550-SCCM access-list dmz_access_in extended permit tcp 192.168.230.0 255.255.255.0 host 192.168.60.90 object-group DM_INLINE_TCP_33 access-list inside_nat0_outbound extended permit ip 192.168.245.0 255.255.255.0 192.168.230.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip host 192.168.245.146 192.168.21.0 255.255.255.0 access-list inside_nat0_outbound remark DP BCP access-list inside_nat0_outbound extended permit ip host 192.168.245.100 192.168.39.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip host 192.168.245.31 192.168.29.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip host 192.168.245.33 192.168.29.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip host 192.168.245.148 192.168.77.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 192.168.245.0 255.255.255.0 192.168.25.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 192.168.245.0 255.255.255.0 192.168.240.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip host 172.20.80.12 host PrimaryDNS access-list inside_nat0_outbound remark Bulkmail access access-list inside_nat0_outbound extended permit ip host Localmailserver host NestIBTServer1 access-list inside_nat0_outbound remark Bulkmail access access-list inside_nat0_outbound extended permit ip host Localmailserver host PrimaryDNS access-list inside_nat0_outbound remark Bulkmail access access-list inside_nat0_outbound extended permit ip host Localmailserver host SecondaryDNS access-list inside_nat0_outbound extended permit ip host 192.168.60.235 object-group NESTWEBSERVERS access-list inside_nat0_outbound extended permit ip host Localmailserver host 192.168.230.57 access-list inside_nat0_outbound extended permit ip host 10.120.5.145 192.168.230.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip host NewOpmgr object-group DM_INLINE_NETWORK_115 access-list inside_nat0_outbound extended permit ip host 192.168.245.45 object-group AIRTEL-ISP-ROUTER access-list inside_nat0_outbound extended permit ip host opmanager object-group AIRTEL-ISP-ROUTER access-list inside_nat0_outbound extended permit ip host 192.168.245.10 object-group AIRTEL-ISP-ROUTER access-list inside_nat0_outbound extended permit ip host NewOpmgr object-group DM_INLINE_NETWORK_132 access-list inside_nat0_outbound extended permit ip host opmanager object-group DM_INLINE_NETWORK_133 access-list inside_nat0_outbound extended permit ip host NewOpmgr 192.168.240.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip host 192.168.245.112 object-group DM_INLINE_NETWORK_129 access-list inside_nat0_outbound remark RecordRoom access-list inside_nat0_outbound extended permit ip host 192.168.245.246 object-group DM_INLINE_NETWORK_58 access-list inside_nat0_outbound extended permit ip host 192.168.245.10 host 142.1.5.130 access-list inside_nat0_outbound remark RecordRoom access-list inside_nat0_outbound extended permit ip host 192.168.245.214 172.20.0.0 255.255.252.0 access-list inside_nat0_outbound remark RecordRoom access-list inside_nat0_outbound extended permit ip host 192.168.245.214 172.20.80.0 255.255.255.0 access-list inside_nat0_outbound remark RF878951 access-list inside_nat0_outbound extended permit ip host 192.168.245.103 172.20.80.0 255.255.255.0 access-list inside_nat0_outbound remark Dimension project access-list inside_nat0_outbound extended permit ip object-group DM_INLINE_NETWORK_74 192.168.240.0 255.255.255.0 access-list inside_nat0_outbound remark Dimension project access-list inside_nat0_outbound extended permit ip object-group DM_INLINE_NETWORK_75 192.168.240.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip object-group Vsat-branches host 10.158.1.71 access-list inside_nat0_outbound remark BackofficeSam-request-BCPsrvr2 access-list inside_nat0_outbound extended permit ip host 192.168.245.159 192.168.21.0 255.255.255.0 access-list inside_nat0_outbound remark RF919706-BCP Shastri access-list inside_nat0_outbound extended permit ip object-group DM_INLINE_NETWORK_116 192.168.29.0 255.255.255.0 access-list management_access_in remark Bloomberg-BB PC access-list management_access_in extended permit tcp host 10.20.34.202 object-group Bloomberg-IP object-group Bloomberg-New access-list management_access_in remark Bloomberg-BB PC access-list management_access_in extended permit udp host 10.20.34.202 object-group Bloomberg-IP object-group Bloomberg access-list management_access_in remark Bloomberg access-list management_access_in extended permit tcp host 10.20.34.27 object-group Bloomberg-IP object-group Bloomberg-New access-list management_access_in remark Bloomberg access-list management_access_in extended permit udp host 10.20.34.27 object-group Bloomberg-IP object-group Bloomberg access-list management_access_in remark Bloomberg access-list management_access_in extended permit udp host 10.20.34.202 host PrimaryDNS eq domain access-list management_access_in remark Bloomberg access-list management_access_in extended permit udp host 10.20.34.27 host PrimaryDNS eq domain access-list management_access_in remark Spider-RF835808 access-list management_access_in extended permit tcp host 10.20.34.42 object-group IRIS-Application object-group IRIS access-list management_access_in remark for NSE connect access-list management_access_in extended permit tcp host 10.20.34.109 object-group NSEconnect object-group LDINTERNET access-list management_access_in remark for NSE connect access-list management_access_in extended permit tcp host 10.20.34.113 object-group NSEconnect object-group LDINTERNET access-list management_access_in remark Ammyy-RF773923 access-list management_access_in extended permit udp host 10.20.34.113 host PrimaryDNS eq domain inactive access-list management_access_in remark RF769638-Xsstp access-list management_access_in extended permit tcp object-group DM_INLINE_NETWORK_38 host 118.102.174.153 object-group DM_INLINE_TCP_16 access-list management_access_in remark for NSE connect access-list management_access_in extended permit tcp host 10.20.34.115 object-group NSEconnect object-group LDINTERNET access-list management_access_in remark For GSMC access-list management_access_in extended permit tcp object-group GSMC-Unix 192.168.230.0 255.255.255.0 object-group GSMC-REMOTE access-list management_access_in remark For GSMC access-list management_access_in extended permit icmp object-group GSMC-Unix 192.168.230.0 255.255.255.0 access-list management_access_in remark For GSMC access-list management_access_in extended permit tcp object-group GSMC-Unix 192.168.25.0 255.255.255.0 object-group GSMC-REMOTE access-list management_access_in remark For GSMC access-list management_access_in extended permit icmp object-group GSMC-Unix 192.168.25.0 255.255.255.0 access-list management_access_in remark CM2186 access-list management_access_in extended permit tcp object-group GSMC-Unix 192.168.240.0 255.255.255.0 object-group GSMC-REMOTE access-list management_access_in remark CM2186 access-list management_access_in extended permit icmp object-group GSMC-Unix 192.168.240.0 255.255.255.0 access-list management_access_in remark FALCON-SOFTWARE access-list management_access_in extended permit tcp 10.20.34.0 255.255.255.0 object-group Falcon-Charting-Software object-group FALCON-SOFTWARE access-list management_access_in remark For Winqoute,RF814745 access-list management_access_in extended permit tcp object-group DM_INLINE_NETWORK_55 host 210.177.61.230 eq 4200 access-list management_access_in remark RF796484-Winqoute;old-RF732387 access-list management_access_in extended permit tcp host 10.20.34.59 host 210.176.254.200 eq 4200 access-list management_access_in remark For Winqoute access-list management_access_in extended permit tcp host 10.20.34.18 host 210.177.61.230 eq 4200 access-list management_access_in remark RF796484-Winqoute access-list management_access_in extended permit tcp host 10.20.34.59 host 210.177.61.230 eq 4200 access-list management_access_in remark RF924063-ASPEN test access-list management_access_in extended permit tcp object-group DM_INLINE_NETWORK_126 object-group DM_INLINE_NETWORK_136 eq 1749 access-list management_access_in remark RF924063-ASPEN test access-list management_access_in extended permit udp object-group DM_INLINE_NETWORK_137 object-group DM_INLINE_NETWORK_138 eq 1749 access-list management_access_in remark For mail access-list management_access_in extended permit tcp host 10.20.34.44 host 203.77.177.87 access-list management_access_in remark RF767816,RF768209-Sunil,Arvinder access-list management_access_in extended permit tcp object-group DM_INLINE_NETWORK_34 object-group Broker-Calls-NestPlus object-group BrokerCalls-NestPlus access-list management_access_in remark Ammyy testing-RF773923 access-list management_access_in extended permit tcp host 10.20.34.113 object-group DM_INLINE_NETWORK_40 object-group ammyy inactive access-list management_access_in remark RF877414-YahooMsngr access-list management_access_in extended permit tcp object-group DM_INLINE_NETWORK_118 66.196.0.0 255.255.0.0 eq 5050 access-list management_access_in remark Goregaon Webminar-RF916943,RF922782 access-list management_access_in extended permit tcp host 10.20.34.80 object-group DM_INLINE_NETWORK_81 object-group DM_INLINE_TCP_57 inactive access-list UAT_access_in remark RF728446 & RF728452 access-list UAT_access_in extended permit tcp host 192.168.240.16 object-group hdfcbank eq https access-list UAT_access_in remark RF784046 access-list UAT_access_in extended permit udp host 192.168.240.16 object-group DM_INLINE_NETWORK_1 eq domain access-list UAT_access_in remark RF787729 access-list UAT_access_in extended permit tcp host 192.168.240.17 host 123.108.61.41 eq www access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit tcp host 192.168.240.33 host 192.168.245.246 eq 445 access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit tcp host 192.168.240.33 host 192.168.25.18 eq ssh access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit tcp 192.168.240.0 255.255.255.0 host 192.168.247.146 eq 8014 access-list UAT_access_in remark RF816642 access-list UAT_access_in extended permit tcp host 192.168.240.33 object-group Broker-Calls-NestPlus object-group BrokerCalls-NestPlus access-list UAT_access_in remark RF817163 access-list UAT_access_in extended permit tcp host 192.168.240.31 host 192.168.245.124 eq ftp access-list UAT_access_in remark RF817163,CM2186 access-list UAT_access_in extended permit tcp object-group DM_INLINE_NETWORK_60 host 192.168.245.214 eq 475 access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit tcp 192.168.240.0 255.255.255.0 host 192.168.245.78 object-group Symantec-Netbackup access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit udp 192.168.240.0 255.255.255.0 host NewOpmgr eq snmp access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit icmp 192.168.240.0 255.255.255.0 host NewOpmgr access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit object-group TCPUDP 192.168.240.0 255.255.255.0 object-group DM_INLINE_NETWORK_63 object-group AD access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit tcp 192.168.240.0 255.255.255.0 object-group DM_INLINE_NETWORK_64 object-group AD1 access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit udp 192.168.240.0 255.255.255.0 object-group DM_INLINE_NETWORK_65 object-group AD2 access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit tcp 192.168.240.0 255.255.255.0 object-group DM_INLINE_NETWORK_52 eq 3389 access-list UAT_access_in remark CM2186 access-list UAT_access_in extended permit icmp 192.168.240.0 255.255.255.0 object-group GSMC-Unix access-list UAT_access_in remark Nessus scan-RF825545 access-list UAT_access_in extended permit tcp host 192.168.240.13 object-group DM_INLINE_NETWORK_72 eq 1241 access-list UAT_access_in remark RF796376-Portfolio UAT-Bidirectional access-list UAT_access_in extended permit tcp host 192.168.240.17 host 192.168.25.18 eq www access-list UAT_access_in remark portfolio UAT commodity trade feeds,RF911207-Modified access-list UAT_access_in extended permit tcp host 192.168.240.17 host 192.168.245.90 eq 1433 access-list UAT_access_in remark RF912562 access-list UAT_access_in extended permit tcp host 192.168.240.17 host 192.168.245.61 eq www access-list UAT_access_in remark RF832584,Rf863184,RF880385-windows update,RF883208,RF901804 access-list UAT_access_in extended permit tcp object-group UATservers-Proxyaccess host ProxySiruseri eq 1111 access-list UAT_access_in remark RF832584,Rf863184,RF880385,RF883208,RF901804,RF928187 access-list UAT_access_in extended permit tcp object-group UATservers-Proxyaccess host 192.168.245.123 eq 1111 access-list UAT_access_in remark RF832727 access-list UAT_access_in extended permit tcp host 192.168.240.11 host 192.168.25.18 eq www access-list UAT_access_in remark CM2186, RF894846 access-list UAT_access_in extended permit tcp object-group DM_INLINE_NETWORK_134 host 192.168.230.39 eq smtp access-list UAT_access_in remark CM2186-Dimension access-list UAT_access_in extended permit tcp host 192.168.240.27 host 192.168.230.39 eq smtp access-list UAT_access_in remark Exchange SMTP Access-Prabhu access-list UAT_access_in extended permit tcp host 192.168.240.21 object-group DM_INLINE_NETWORK_69 eq smtp access-list UAT_access_in remark RF844525 access-list UAT_access_in extended permit tcp host 192.168.240.50 object-group DM_INLINE_NETWORK_90 object-group DM_INLINE_TCP_29 access-list UAT_access_in remark RF851824,RF868795 access-list UAT_access_in extended permit tcp object-group DM_INLINE_NETWORK_111 host Localmailserver eq smtp access-list UAT_access_in remark RF878945 access-list UAT_access_in extended permit tcp host 192.168.240.21 host 192.168.245.20 object-group DM_INLINE_TCP_54 access-list UAT_access_in remark RF912550-SCCM access-list UAT_access_in extended permit tcp 192.168.240.0 255.255.255.0 host 192.168.60.90 object-group DM_INLINE_TCP_24 access-list ABMLTUNNEL0_splitTunnelAcl standard permit host 192.168.245.245 access-list management_nat0_outbound extended permit ip host 192.168.243.150 192.168.250.0 255.255.255.224 access-list management_nat0_outbound extended permit icmp host 192.168.243.150 192.168.250.0 255.255.255.224 log disable access-list traffic_for_ips extended permit ip any any inactive access-list traffic_for_ips extended deny ip 192.168.230.0 255.255.255.0 192.168.245.0 255.255.255.0 log disable inactive access-list traffic_for_ips extended deny ip 192.168.245.0 255.255.255.0 192.168.230.0 255.255.255.0 log disable inactive access-list traffic_for_ips extended deny ip 192.168.247.0 255.255.255.0 any log disable inactive access-list traffic_for_ips extended deny tcp any 125.17.100.64 255.255.255.192 eq https log disable inactive access-list traffic_for_ips remark RF774826 access-list traffic_for_ips extended permit ip any interface outside log disable access-list traffic_for_ips remark RF774826 access-list traffic_for_ips extended permit ip any 192.168.230.0 255.255.255.0 log disable inactive access-list traffic_for_ips remark RF774826 access-list traffic_for_ips extended permit ip any 192.168.25.0 255.255.255.0 log disable inactive access-list traffic_for_ips remark RF774826 access-list traffic_for_ips extended permit ip any 192.168.245.0 255.255.255.0 log disable inactive access-list traffic_for_ips remark RF774826 access-list traffic_for_ips extended permit ip any 192.168.247.0 255.255.255.0 log disable inactive access-list traffic_for_ips remark RF774826 access-list traffic_for_ips extended permit ip any 125.17.100.64 255.255.255.192 log disable access-list FileServer remark FileServer for record room access-list FileServer standard permit host 192.168.245.246 access-list Record remark RF806522-recordroom access-list Record extended permit tcp 192.168.21.0 255.255.255.0 host 192.168.245.246 eq 445 access-list Remote_access extended permit ip any host 192.168.243.150 inactive access-list Remote_access extended permit icmp any host 192.168.243.150 log disable inactive access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 192.168.25.0 255.255.255.0 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 192.168.245.0 255.255.255.0 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 host 192.168.247.146 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 172.20.80.0 255.255.255.0 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 172.20.0.0 255.255.252.0 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 object-group DM_INLINE_NETWORK_26 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 object-group AD-SERVERS access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 object-group GSMC-Unix access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 192.168.30.0 255.255.255.0 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 object-group DM_INLINE_NETWORK_87 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 192.168.230.0 255.255.255.0 access-list UAT_nat0_outbound remark Dimension project-CM2186 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 object-group DM_INLINE_NETWORK_76 access-list UAT_nat0_outbound remark Dimension project-CM2186 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 object-group DM_INLINE_NETWORK_77 access-list UAT_nat0_outbound extended permit ip 192.168.240.0 255.255.255.0 172.20.40.0 255.255.252.0 access-list ABMLVPNRSD remark Backoffice access-list ABMLVPNRSD standard permit host 192.168.245.146 access-list ABMLVPNRSD remark BO-Hariharan access-list ABMLVPNRSD standard permit host 172.20.40.35 access-list ABMLVPNRSD remark BO-Pandiselvam,Ganapathy access-list ABMLVPNRSD standard permit host 172.20.40.12 access-list ABMLVPNRSD remark BCP server2 access-list ABMLVPNRSD standard permit host 192.168.245.159 access-list New remark Network admin-CM2288 access-list New standard permit host NewOpmgr access-list New remark Network admin-CM2288 access-list New standard permit host 142.1.11.100 access-list New remark DB-Sugavanth access-list New standard permit host 172.20.80.61 access-list DMZVPNACCESS standard permit host NestAggr1 access-list DMZVPNACCESS standard permit host NestAggr2 access-list dmz_nat0_outbound extended permit ip object-group NestAggrGroup object-group DMZHOSTPOOL access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 192.168.25.0 255.255.255.0 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 192.168.30.0 255.255.255.0 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 object-group GSMC-Unix access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 host 10.155.6.75 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 host 10.158.2.71 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 object-group DM_INLINE_NETWORK_27 access-list dmz_nat0_outbound extended permit ip host 192.168.230.57 host 10.158.1.88 access-list dmz_nat0_outbound extended permit ip host PrimaryDNS host 10.158.1.190 access-list dmz_nat0_outbound extended permit ip host PrimaryDNS host 10.20.17.60 access-list dmz_nat0_outbound extended permit ip host PrimaryDNS host 10.20.34.27 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 object-group AD-SERVERS access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 host 10.20.34.192 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 192.168.240.0 255.255.255.0 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 host NewOpmgr access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 host 192.168.247.146 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 172.20.80.0 255.255.255.0 access-list dmz_nat0_outbound remark RF834889 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 object-group DM_INLINE_NETWORK_79 access-list dmz_nat0_outbound extended permit ip 192.168.230.0 255.255.255.0 object-group DM_INLINE_NETWORK_139 access-list dmz_nat0_outbound extended permit ip host 192.168.230.27 192.168.77.0 255.255.255.0 access-list INTRANET-SITES remark FOR LD DIET access-list INTRANET-SITES extended permit ip any host 192.168.245.43 access-list global_mpc extended permit ip any any inactive access-list Inside2_access_in remark AMI Broker App access-list Inside2_access_in extended permit tcp host Localmailserver any eq smtp access-list Inside2_access_in_1 remark BARRACUDA ACCESS access-list Inside2_access_in_1 extended permit tcp host Localmailserver any eq smtp access-list Inside2_access_in_1 remark BARRACUDA ACCESS access-list Inside2_access_in_1 extended permit udp host Localmailserver object-group DnsServers eq domain access-list Inside2_access_in_1 remark BARRACUDA ACCESS access-list Inside2_access_in_1 extended permit tcp host Localmailserver object-group NETCORE eq ssh inactive access-list Inside2_access_in_1 remark BARRACUDA ACCESS access-list Inside2_access_in_1 extended permit tcp host Localmailserver object-group BARACUDADEVICE eq smtp inactive access-list Inside2_access_in_1 remark BARRACUDA ACCESS access-list Inside2_access_in_1 extended permit tcp host Localmailserver object-group BARACUDADEVICE eq domain inactive access-list Inside2_access_in_1 remark BARRACUDA ACCESS access-list Inside2_access_in_1 extended permit tcp host Localmailserver object-group BARACUDADEVICE eq https inactive access-list Inside2_access_in_1 remark BARRACUDA ACCESS access-list Inside2_access_in_1 extended permit tcp host Localmailserver object-group BARACUDADEVICE eq ssh inactive access-list Inside2_access_in_1 remark BARRACUDA ACCESS access-list Inside2_access_in_1 extended permit icmp host Localmailserver object-group BARACUDADEVICE inactive access-list Inside2_access_in_1 remark BARRACUDA ACCESS access-list Inside2_access_in_1 extended permit tcp host 192.168.247.60 host 192.168.25.28 object-group Abml-BosDigitalGRP access-list Inside2_access_in_1 remark For file server access access-list Inside2_access_in_1 extended permit tcp host LD_App_Server host 192.168.230.36 eq 445 access-list Inside2_access_in_1 remark For file server access access-list Inside2_access_in_1 extended permit tcp host LD_App_Server host 192.168.230.38 eq 445 access-list Inside2_access_in_1 remark For file server access access-list Inside2_access_in_1 extended permit tcp host LD_App_Server host 192.168.230.26 eq 445 access-list Inside2_access_in_1 remark For file server access access-list Inside2_access_in_1 extended permit tcp host LD_App_Server host 192.168.230.27 eq 445 access-list Inside2_access_in_1 remark For Bulkmail Access access-list Inside2_access_in_1 extended permit tcp host 192.168.247.232 host 192.168.230.39 eq smtp access-list Inside2_access_in_1 remark New EMAC access-list Inside2_access_in_1 extended permit tcp host 192.168.247.227 host 192.168.230.66 eq 445 access-list Inside2_access_in_1 remark LD PRIYA access-list Inside2_access_in_1 extended permit tcp host 192.168.247.246 object-group FTP-LD-PRIYA eq ftp access-list Inside2_access_in_1 remark Nexus FTP approved by anish access-list Inside2_access_in_1 extended permit tcp host 192.168.247.142 host 114.143.184.124 eq ftp access-list Inside2_access_in_1 remark MCX WEBSITE ACCESS FOR SHATRTHIA access-list Inside2_access_in_1 extended permit tcp host 192.168.247.246 object-group mcx eq www access-list Inside2_access_in_1 remark FTP access for auto BOD access-list Inside2_access_in_1 extended permit tcp host 192.168.247.75 object-group ftp eq ftp access-list Inside2_access_in_1 remark FTP access for auto BOD access-list Inside2_access_in_1 extended permit tcp host 192.168.247.75 object-group BSEINDIA eq ftp access-list Inside2_access_in_1 remark FTP access for auto BOD access-list Inside2_access_in_1 extended permit tcp host 192.168.247.75 object-group NSEINDIA eq www access-list Inside2_access_in_1 remark SMTP TESTING-DIGITAL CONTRACT access-list Inside2_access_in_1 extended permit tcp host 192.168.247.112 host 192.168.230.39 eq smtp access-list Inside2_access_in_1 remark SCCM ACCESS access-list Inside2_access_in_1 extended permit icmp host 192.168.247.243 192.168.230.0 255.255.255.0 log disable access-list Inside2_access_in_1 remark SCCM ACCESS-RF768223 access-list Inside2_access_in_1 extended permit tcp host 192.168.247.243 192.168.230.0 255.255.255.0 object-group SCCM-2 log disable access-list Inside2_access_in_1 remark SCCM ACCESS-RF768223 access-list Inside2_access_in_1 extended permit tcp host 192.168.247.243 192.168.25.0 255.255.255.0 object-group SCCM-2 log disable access-list Inside2_access_in_1 remark SCCM ACCESS-RF768223 access-list Inside2_access_in_1 extended permit tcp host 192.168.247.243 object-group DM_INLINE_NETWORK_37 object-group DM_INLINE_TCP_15 log disable access-list Inside2_access_in_1 remark SCCM ACCESS-RF768223 access-list Inside2_access_in_1 extended permit udp host 192.168.247.243 192.168.25.0 255.255.255.0 eq 135 log disable access-list Inside2_access_in_1 remark SCCM ACCESS-RF768223 access-list Inside2_access_in_1 extended permit udp host 192.168.247.243 192.168.230.0 255.255.255.0 eq 135 log disable access-list Inside2_access_in_1 remark RF714704 access-list Inside2_access_in_1 extended permit tcp host 192.168.247.243 host 192.168.230.32 eq www log disable access-list Inside2_access_in_1 remark RF921878-Linux Repo access-list Inside2_access_in_1 extended permit object-group DM_INLINE_SERVICE_3 object-group Linux-Repo host 192.168.240.40 access-list Inside2_nat0_outbound extended permit ip 192.168.247.0 255.255.255.0 192.168.230.0 255.255.255.0 access-list Inside2_nat0_outbound extended permit ip 192.168.247.0 255.255.255.0 192.168.25.0 255.255.255.0 access-list Inside2_nat0_outbound extended permit ip host 192.168.247.142 192.168.20.0 255.255.255.0 access-list MANAGEMENT2_access_in remark Proxy Internet access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.77 any object-group PROXY-PORTS access-list MANAGEMENT2_access_in remark Proxy Internet access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.77 any object-group MktWatchPorts access-list MANAGEMENT2_access_in remark Proxy Internet access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.77 any object-group TradeTiger access-list MANAGEMENT2_access_in remark Proxy Internet access-list MANAGEMENT2_access_in extended permit udp host 192.168.60.77 host 8.8.8.8 eq domain access-list MANAGEMENT2_access_in remark Proxy Internet access-list MANAGEMENT2_access_in extended permit udp host 192.168.60.77 host 4.2.2.2 eq domain access-list MANAGEMENT2_access_in remark Proxy Internet access-list MANAGEMENT2_access_in extended permit udp host 192.168.60.77 object-group DnsServers eq domain access-list MANAGEMENT2_access_in remark For file server access... access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.86 host 192.168.230.51 eq 445 access-list MANAGEMENT2_access_in remark FOR test access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.158 host 173.193.106.10 eq https access-list MANAGEMENT2_access_in remark FOR test access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.158 host 203.77.177.43 eq www access-list MANAGEMENT2_access_in remark FOR test access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.158 host 121.241.242.70 eq https access-list MANAGEMENT2_access_in remark For Sunsmart access-ANish access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.97 object-group Sunsmart-IP eq 7443 access-list MANAGEMENT2_access_in remark RF775516-automating HRMS access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.97 host 192.168.240.11 eq 1433 access-list MANAGEMENT2_access_in remark Proxy Internet access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.77 object-group DnsServers eq domain access-list MANAGEMENT2_access_in remark IPS-Cisco update access-list MANAGEMENT2_access_in extended permit tcp object-group IPS host 72.163.4.161 object-group DM_INLINE_TCP_13 access-list MANAGEMENT2_access_in remark VC to Mumbai access-list MANAGEMENT2_access_in extended permit object-group TCPUDP host VC-ABMLHO object-group DM_INLINE_NETWORK_42 object-group VC-Ports access-list MANAGEMENT2_access_in remark WebsenseInstallation access-list MANAGEMENT2_access_in extended permit udp object-group DM_INLINE_NETWORK_85 object-group DM_INLINE_NETWORK_88 eq domain access-list MANAGEMENT2_access_in remark WebsenseInstallation access-list MANAGEMENT2_access_in extended permit tcp object-group DM_INLINE_NETWORK_86 any object-group PROXY-PORTS access-list MANAGEMENT2_access_in remark RF912550-SCCM access-list MANAGEMENT2_access_in extended permit tcp host 192.168.60.90 object-group DM_INLINE_NETWORK_19 object-group DM_INLINE_TCP_5 access-list MANAGEMENT2_nat0_outbound extended permit ip 192.168.60.0 255.255.255.0 192.168.230.0 255.255.255.0 access-list MANAGEMENT2_nat0_outbound extended permit ip 192.168.60.0 255.255.255.0 192.168.25.0 255.255.255.0 access-list MANAGEMENT2_nat0_outbound extended permit ip 192.168.60.0 255.255.255.0 192.168.240.0 255.255.255.0 access-list MANAGEMENT2_nat0_outbound extended permit ip 192.168.60.0 255.255.255.0 192.168.29.0 255.255.255.0 access-list ratelimit extended permit tcp host 192.168.60.77 any object-group PROXY-PORTS inactive access-list ratelimit remark RF898656 access-list ratelimit extended permit tcp host 192.168.60.76 any object-group PROXY-PORTS inactive access-list HO-BOS_access_in remark For FTP to NSE, MCX, NCDEX access-list HO-BOS_access_in extended permit tcp object-group ABML-BOSFTPGROUP object-group ABMLExternalFtpSites eq ftp access-list HO-BOS_access_in remark For VPN to NSE, MCX, NCDEX access-list HO-BOS_access_in extended permit udp object-group ABML-BOSFTPGROUP object-group NCDEXVPNSERVERS object-group ABMLOURCMTDYVPN access-list HO-BOS_access_in remark For nse site access access-list HO-BOS_access_in extended permit tcp host 172.20.40.114 host 121.241.2.107 eq https access-list HO-BOS_access_in remark For HTTP Access access-list HO-BOS_access_in extended permit tcp host 172.20.40.114 host 192.168.230.39 eq https access-list HO-BOS_access_in remark RF754483-LDaddonmodule access-list HO-BOS_access_in extended permit tcp host 172.20.40.114 host 192.168.230.32 eq www access-list HO-BOS_access_in remark For exchange FTP approved by anish. access-list HO-BOS_access_in extended permit tcp host 172.20.40.227 host 203.114.241.193 eq ftp access-list HO-BOS_access_in remark For exchange FTP approved by anish. access-list HO-BOS_access_in extended permit tcp host 172.20.40.12 host 203.114.241.193 eq ftp access-list HO-BOS_access_in remark Access for SCB Server,RF798520,RF824327 access-list HO-BOS_access_in extended permit tcp host Subash_Funds object-group DM_INLINE_NETWORK_39 eq 3389 access-list HO-BOS_access_in remark Approved for arshad access-list HO-BOS_access_in extended permit tcp host 172.20.40.70 object-group NestIBTServers object-group MarketWatchGroup access-list HO-BOS_access_in remark RF586057 access-list HO-BOS_access_in extended permit tcp host 172.20.40.212 host 203.114.241.193 eq ftp access-list HO-BOS_access_in remark For TEMP access-list HO-BOS_access_in extended permit tcp host 172.20.40.88 object-group NestIBTServers object-group MarketWatchGroup log disable access-list HO-BOS_access_in remark IM834352 access-list HO-BOS_access_in extended permit tcp 172.20.40.0 255.255.252.0 host 192.168.230.32 object-group DM_INLINE_TCP_36 access-list HO-BOS_access_in remark FOR FTP ACCESS thaing access-list HO-BOS_access_in extended permit tcp host 172.20.40.130 host 203.114.241.193 eq ftp access-list HO-BOS_access_in remark Registration Dept access-list HO-BOS_access_in extended permit udp host 172.20.40.130 object-group NCDEXVPNSERVERS object-group ABMLOURCMTDYVPN access-list HO-BOS_access_in remark FTP accesss for vaikunth access-list HO-BOS_access_in extended permit tcp host 172.20.40.130 object-group DM_INLINE_NETWORK_83 eq ftp access-list HO-BOS_access_in remark Internet for Camera access-list HO-BOS_access_in extended permit tcp host 172.20.40.34 host 122.165.90.170 object-group DM_INLINE_TCP_43 access-list HO-BOS_access_in remark DP Silverlight-Justin access-list HO-BOS_access_in extended permit tcp host 172.20.40.38 host 192.168.230.32 eq www access-list HO-BOS_access_in remark DP Silverlight-Justin access-list HO-BOS_access_in remark RF824327 access-list HO-BOS_access_in extended permit tcp host 172.20.40.22 host 192.168.230.23 eq 3389 access-list HO-BOS_access_in remark FTP FOR HARIHARAN access-list HO-BOS_access_in extended permit tcp host 172.20.40.35 host 203.114.241.193 eq ftp access-list HO-BOS_access_in remark RF784860-nse site access access-list HO-BOS_access_in extended permit tcp host 172.20.40.35 host 121.241.2.107 eq https access-list HO-BOS_access_in remark RF784860-HTTP Access access-list HO-BOS_access_in extended permit tcp host 172.20.40.35 host 192.168.230.39 eq https access-list HO-BOS_access_in remark RF784860-LDaddonmodule access-list HO-BOS_access_in extended permit tcp host 172.20.40.35 host 192.168.230.32 eq www access-list HO-BOS_access_in remark RF784860-FTP to NSE, MCX, NCDEX access-list HO-BOS_access_in extended permit tcp host 172.20.40.35 object-group ABMLExternalFtpSites eq ftp access-list HO-BOS_access_in remark funds-ld-RF735831 access-list HO-BOS_access_in extended permit tcp host 172.20.40.21 host 192.168.230.32 eq www access-list HO-BOS_access_in remark RF869383 access-list HO-BOS_access_in extended permit tcp host 172.20.40.197 host 192.168.240.12 eq smtp access-list HO-BOS_nat0_outbound extended permit ip 172.20.40.0 255.255.252.0 192.168.25.0 255.255.255.0 access-list HO-BOS_nat0_outbound extended permit ip 172.20.40.0 255.255.252.0 192.168.230.0 255.255.255.0 access-list HO-BOS_nat0_outbound extended permit ip 172.20.40.0 255.255.252.0 192.168.29.0 255.255.255.0 access-list HO-BOS_nat0_outbound extended permit ip 172.20.40.0 255.255.252.0 192.168.77.0 255.255.255.0 access-list HO-BOS_nat0_outbound extended permit ip 172.20.40.0 255.255.252.0 192.168.240.0 255.255.255.0 access-list HO-BOS_nat0_outbound extended permit ip object-group DM_INLINE_NETWORK_106 192.168.39.0 255.255.255.0 access-list HO-BOS_nat0_outbound extended permit ip object-group DM_INLINE_NETWORK_113 192.168.21.0 255.255.255.0 access-list Guest_users_access_in remark RF849734-Audit users access-list Guest_users_access_in extended permit tcp 172.20.70.0 255.255.255.0 object-group DM_INLINE_NETWORK_110 eq 445 inactive access-list HO-HR$ADMIN_access_in remark For FTP to NSE, MCX, NCDEX access-list HO-HR$ADMIN_access_in extended permit tcp host 172.20.60.81 object-group ABMLExternalFtpSites eq ftp access-list HO-HR$ADMIN_access_in remark RF bhasha access-list HO-HR$ADMIN_access_in extended permit tcp host 172.20.60.142 host FTPNSEsrvr-New eq ftp access-list HO-HR$ADMIN_nat0_outbound extended permit ip 172.20.60.0 255.255.252.0 192.168.25.0 255.255.255.0 access-list HO-HR$ADMIN_nat0_outbound extended permit ip 172.20.60.0 255.255.252.0 192.168.230.0 255.255.255.0 access-list HO-HR$ADMIN_nat0_outbound extended permit ip host 172.20.60.85 192.168.77.0 255.255.255.0 access-list HO-inside_access_in remark For Checking Purpose access-list HO-inside_access_in extended permit tcp host 142.1.11.44 object-group MARKETWATCH object-group MarketWatchGroup access-list HO-inside_access_in remark For Checking Purpose access-list HO-inside_access_in extended permit tcp host 142.1.11.44 object-group NestIBTServers object-group MarketWatchGroup access-list HO-inside_access_in remark For baracuda device access-list HO-inside_access_in extended permit tcp host 142.1.11.44 object-group BARACUDADEVICE eq 8000 access-list HO-inside_access_in remark For Remote to DMz Servers access-list HO-inside_access_in extended permit tcp host 142.1.11.100 192.168.25.0 255.255.255.0 eq 3389 access-list HO-inside_access_in remark For Remote to DMz Servers access-list HO-inside_access_in extended permit tcp host 142.1.11.100 192.168.230.0 255.255.255.0 eq 3389 access-list HO-inside_access_in remark For Remote to DMz Servers access-list HO-inside_access_in extended permit icmp host 142.1.11.100 192.168.25.0 255.255.255.0 access-list HO-inside_access_in remark For UAT access-list HO-inside_access_in extended permit tcp host 142.1.11.100 192.168.230.0 255.255.255.0 eq ssh access-list HO-inside_access_in remark For Checking purpose access-list HO-inside_access_in extended permit icmp host 142.1.11.100 192.168.230.0 255.255.255.0 access-list HO-inside_access_in remark For Remote to DMz Servers access-list HO-inside_access_in extended permit icmp host 142.1.11.100 object-group AIRTEL-ISP-ROUTER access-list HO-inside_access_in remark For Remote to DMz Servers access-list HO-inside_access_in extended permit icmp host 142.1.11.55 object-group AIRTEL-ISP-ROUTER access-list HO-inside_access_in remark For Baracudda access-list HO-inside_access_in extended permit tcp host 142.1.11.100 host 192.168.230.5 eq 8000 access-list HO-inside_access_in remark For Remote to ISP router access-list HO-inside_access_in extended permit tcp host 142.1.11.100 object-group AIRTEL-ISP-ROUTER eq ssh log disable access-list HO-inside_access_in remark For VC access-list HO-inside_access_in extended permit tcp host 142.1.11.100 host VC-ABMLHO object-group DM_INLINE_TCP_14 log disable access-list HO-inside_access_in remark For Remote to ISP router access-list HO-inside_access_in extended permit tcp host 142.1.11.55 object-group AIRTEL-ISP-ROUTER eq ssh log disable access-list HO-inside_access_in remark DCO TEAM,CM2186 access-list HO-inside_access_in extended permit tcp object-group DCO-Siruseri object-group DM_INLINE_NETWORK_49 eq 3389 access-list HO-inside_access_in remark CM2186 access-list HO-inside_access_in extended permit tcp object-group DCO-Siruseri object-group DM_INLINE_NETWORK_48 eq ssh access-list HO-inside_access_in remark RF834889 access-list HO-inside_access_in extended permit tcp object-group DCO-Siruseri host 192.168.230.69 eq 8834 access-list HO-inside_nat0_outbound extended permit ip 142.1.0.0 255.255.0.0 192.168.25.0 255.255.255.0 access-list HO-inside_nat0_outbound extended permit ip 142.1.0.0 255.255.0.0 192.168.230.0 255.255.255.0 access-list HO-inside_nat0_outbound extended permit ip 142.1.0.0 255.255.0.0 192.168.240.0 255.255.255.0 access-list HO-inside_nat0_outbound extended permit ip host 10.160.1.36 object-group DM_INLINE_NETWORK_122 access-list HO-inside_nat0_outbound extended permit ip host 172.16.1.76 host 142.1.5.130 access-list HO-inside_nat0_outbound extended permit ip host 142.1.11.100 object-group AIRTEL-ISP-ROUTER access-list HO-inside_nat0_outbound extended permit ip host 142.1.11.100 host 125.17.100.121 access-list HO-inside_nat0_outbound extended permit ip host 142.1.11.100 object-group DM_INLINE_NETWORK_131 access-list HO-DMZ_access_in remark Tcp Access from Sun Web Server in DMZ to Database Server (Port no 1530 1540 1580 4345) access-list HO-DMZ_access_in extended permit tcp object-group ABMLMOBILEFTGATEWAY host 142.1.0.84 object-group ABMLMCXFTACCESS access-list HO-DMZ_access_in remark ODIN CURRENCY access-list HO-DMZ_access_in extended permit object-group TCPUDP host 192.168.25.131 host 142.1.0.84 object-group ODINCURRENCY access-list HO-DMZ_access_in remark For Backoffice Digital Contract access-list HO-DMZ_access_in extended permit tcp host 192.168.25.28 host 192.168.247.60 eq 1433 access-list HO-DMZ_access_in remark CM2186 access-list HO-DMZ_access_in extended permit tcp host 192.168.25.18 host 192.168.240.21 object-group DM_INLINE_TCP_27 access-list HO-DMZ_access_in remark RF827454-cue-me.com access-list HO-DMZ_access_in extended permit tcp host 192.168.25.18 host 23.21.158.7 object-group DM_INLINE_TCP_32 access-list HO-DMZ_access_in remark RF834346 access-list HO-DMZ_access_in extended permit tcp host 192.168.25.18 host 192.168.60.77 eq 8080 access-list HO-DMZ_access_in remark RF845615-ALBK DP Lien mark test access-list HO-DMZ_access_in extended permit tcp host 192.168.25.18 host 119.82.75.194 eq 9000 access-list HO-DMZ_access_in remark CM2186 access-list HO-DMZ_access_in extended permit tcp 192.168.25.0 255.255.255.0 host 192.168.245.78 object-group Symantec-Netbackup access-list HO-DMZ_access_in remark Symantec update access-list HO-DMZ_access_in extended permit tcp 192.168.25.0 255.255.255.0 host 192.168.247.146 eq 8014 access-list HO-DMZ_access_in remark URL ACCESS access-list HO-DMZ_access_in extended permit object-group TCPUDP 192.168.25.0 255.255.255.0 object-group DM_INLINE_NETWORK_11 object-group AD access-list HO-DMZ_access_in remark URL ACCESS access-list HO-DMZ_access_in extended permit tcp 192.168.25.0 255.255.255.0 object-group DM_INLINE_NETWORK_12 object-group AD1 access-list HO-DMZ_access_in remark AD ACCESS access-list HO-DMZ_access_in extended permit udp 192.168.25.0 255.255.255.0 object-group DM_INLINE_NETWORK_13 object-group AD2 access-list HO-DMZ_access_in remark AD ACCESS access-list HO-DMZ_access_in extended permit icmp 192.168.25.0 255.255.255.0 object-group DM_INLINE_NETWORK_14 access-list HO-DMZ_access_in remark For New Opmanager access-list HO-DMZ_access_in extended permit icmp 192.168.25.0 255.255.255.0 host NewOpmgr access-list HO-DMZ_access_in remark For New Opmanager access-list HO-DMZ_access_in extended permit udp 192.168.25.0 255.255.255.0 host NewOpmgr eq snmp access-list HO-DMZ_access_in remark SCCM ACCESS access-list HO-DMZ_access_in extended permit tcp 192.168.25.0 255.255.255.0 host 10.155.6.75 eq www log disable access-list HO-DMZ_access_in remark SCCM ACCESS access-list HO-DMZ_access_in extended permit tcp 192.168.25.0 255.255.255.0 host 10.158.2.71 object-group LDINTERNET log disable access-list HO-DMZ_access_in remark RF768223 -SCCM access-list HO-DMZ_access_in extended permit tcp 192.168.25.0 255.255.255.0 object-group DM_INLINE_NETWORK_35 object-group SCCM1 access-list HO-DMZ_access_in remark RF848887-oletrade-allahabadbank access-list HO-DMZ_access_in extended permit tcp host 192.168.25.18 host 210.212.51.222 object-group DM_INLINE_TCP_42 access-list HO-DMZ_access_in remark RF849752-ABMBP mail server access-list HO-DMZ_access_in extended permit tcp host 192.168.25.18 host Localmailserver eq smtp access-list HO-DMZ_access_in remark RF851826 access-list HO-DMZ_access_in extended permit tcp host 192.168.25.18 host 115.114.132.71 eq www access-list HO-DMZ_access_in remark RF912550-SCCM access-list HO-DMZ_access_in extended permit tcp 192.168.25.0 255.255.255.0 host 192.168.60.90 object-group DM_INLINE_TCP_9 access-list HO-SYSTEMS_access_in remark For FTP to NSE, MCX, NCDEX access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.20 object-group ABMLExternalFtpSites eq ftp access-list HO-SYSTEMS_access_in remark Remote access for suresh access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.12 192.168.25.0 255.255.255.0 eq 3389 access-list HO-SYSTEMS_access_in remark Approved by vaikunth access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.131 object-group NestIBTServers object-group MarketWatchGroup access-list HO-SYSTEMS_access_in remark Approved by vaikunth access-list HO-SYSTEMS_access_in extended permit tcp object-group Nest-Plus-Access object-group NEST- object-group nestplusports access-list HO-SYSTEMS_access_in remark FTP accesss for vaikunth access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.131 object-group DM_INLINE_NETWORK_95 eq ftp access-list HO-SYSTEMS_access_in remark FTP accesss for vaikunth access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.131 host FTPNSEsrvr-New eq ftp access-list HO-SYSTEMS_access_in remark FOR FTP SOFT CELL access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.174 host 114.143.206.130 eq ftp access-list HO-SYSTEMS_access_in remark Market watch access access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.132 object-group MARKETWATCH object-group MarketWatchGroup access-list HO-SYSTEMS_access_in remark Market watch access access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.74 host 125.17.100.94 object-group NestPort access-list HO-SYSTEMS_access_in remark Market watch Live access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.74 object-group MARKETWATCH object-group MarketWatchGroup access-list HO-SYSTEMS_access_in remark NSE FTP ACCESS access-list HO-SYSTEMS_access_in extended permit tcp object-group FTP-ACCESS_1 host 203.114.241.193 object-group FTP_NEW access-list HO-SYSTEMS_access_in remark FOR UAT access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.74 host 124.153.85.243 object-group PLUS-UAT access-list HO-SYSTEMS_access_in remark Approved by mahesh access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.74 object-group NestIBTServers object-group MarketWatchGroup access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp 172.20.80.0 255.255.255.0 host 192.168.25.18 object-group NestPort access-list HO-SYSTEMS_access_in remark NEW EMAC access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.74 host NewAggr3 object-group Web-Cloud access-list HO-SYSTEMS_access_in remark NEW EMAC access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.131 host NewAggr3 object-group Web-Cloud access-list HO-SYSTEMS_access_in remark DCO TEAM CHECKING THE APPLICATION Check List access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.12 192.168.230.0 255.255.255.0 eq 3389 access-list HO-SYSTEMS_access_in remark NEW EMAC access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.171 host 192.168.230.66 eq 3389 access-list HO-SYSTEMS_access_in remark For Webmail.apexsoftcell.com access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.174 host 74.52.178.178 eq https access-list HO-SYSTEMS_access_in remark SCB Server,CM2186,RF824327,RF831799 access-list HO-SYSTEMS_access_in extended permit tcp host Priya_IT object-group RDPforPriya_IT eq 3389 access-list HO-SYSTEMS_access_in remark For Manick and Basha access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.14 object-group FTP eq ftp access-list HO-SYSTEMS_access_in remark RF757691-Manick access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.14 host 111.93.149.197 eq ftp access-list HO-SYSTEMS_access_in remark FOR RAVI TG..... TPSL URL access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.23 host 121.241.242.70 eq https access-list HO-SYSTEMS_access_in remark FOR RAVI TG..... TPSL URL access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.23 host 203.77.177.43 eq www access-list HO-SYSTEMS_access_in remark Access approved for Port Folio - by Prabhu access-list HO-SYSTEMS_access_in extended permit tcp object-group Port-Folio host 192.168.230.62 eq www access-list HO-SYSTEMS_access_in remark For prabhu access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.132 object-group NestIBTServers object-group MarketWatchGroup access-list HO-SYSTEMS_access_in remark Accesss for vaikunth access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.131 host 192.168.230.62 eq www access-list HO-SYSTEMS_access_in remark RF612703, CM2186,RF843127 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.103 object-group DM_INLINE_NETWORK_59 eq 3389 access-list HO-SYSTEMS_access_in remark RF612703 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.103 host 192.168.230.62 eq 4899 access-list HO-SYSTEMS_access_in remark RF630401 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.37 host 202.45.14.85 eq 4443 access-list HO-SYSTEMS_access_in remark For prabhu access-list HO-SYSTEMS_access_in extended permit tcp object-group DM_INLINE_NETWORK_114 object-group Broker-Calls-NestPlus object-group BrokerCalls-NestPlus access-list HO-SYSTEMS_access_in remark For prabhu access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.132 host 124.153.85.243 object-group PLUS-UAT access-list HO-SYSTEMS_access_in remark Nessus-RF748101 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.132 host 192.168.230.51 eq 8834 access-list HO-SYSTEMS_access_in remark RF762379-Vaikunth,Ravi,RF814233 access-list HO-SYSTEMS_access_in extended permit tcp object-group DM_INLINE_NETWORK_31 object-group Broker-Calls-NestPlus object-group BrokerCalls-NestPlus access-list HO-SYSTEMS_access_in remark For Vaikunth access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.45 host 210.212.51.222 eq https access-list HO-SYSTEMS_access_in remark RF757691-Vaikunth access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.45 host 111.93.149.197 eq ftp access-list HO-SYSTEMS_access_in remark RF762379-Vaikunth,Ravi access-list HO-SYSTEMS_access_in extended permit tcp object-group DM_INLINE_NETWORK_32 host 124.153.85.246 range 60000 60039 access-list HO-SYSTEMS_access_in remark RF825739 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.45 host 192.168.240.17 object-group DM_INLINE_TCP_31 access-list HO-SYSTEMS_access_in remark RF714704 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.131 host 192.168.230.32 eq www access-list HO-SYSTEMS_access_in remark RF714704,RF734850 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.103 host 192.168.230.32 object-group DM_INLINE_TCP_7 access-list HO-SYSTEMS_access_in remark RF714704,RF734850 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.174 host 192.168.230.32 object-group DM_INLINE_TCP_8 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.33 host 192.168.240.26 eq 3389 inactive access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.174 host 192.168.240.22 object-group DM_INLINE_TCP_26 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.174 object-group DM_INLINE_NETWORK_57 eq 3389 access-list HO-SYSTEMS_access_in remark CM2186,RF833039 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.174 host 192.168.240.14 object-group DM_INLINE_TCP_35 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.174 host 192.168.245.214 eq 475 access-list HO-SYSTEMS_access_in remark CM2186,RF833039 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.174 host 192.168.240.35 eq www access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp 172.20.80.0 255.255.255.0 host 192.168.240.33 eq 3389 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp 172.20.80.0 255.255.255.0 host 192.168.25.18 object-group DM_INLINE_TCP_25 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp 172.20.80.0 255.255.255.0 host 192.168.240.21 object-group APP-UAT access-list HO-SYSTEMS_access_in remark IM834352 access-list HO-SYSTEMS_access_in extended permit tcp 172.20.80.0 255.255.255.0 host 192.168.230.32 object-group DM_INLINE_TCP_37 access-list HO-SYSTEMS_access_in remark Bilal -RF748101,RF834889-Nessus access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.60 host 192.168.230.69 object-group DM_INLINE_TCP_1 access-list HO-SYSTEMS_access_in remark CM2186,RF826890,RF848674 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.60 object-group DM_INLINE_NETWORK_80 eq ssh access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.60 object-group DM_INLINE_NETWORK_82 eq 445 access-list HO-SYSTEMS_access_in remark Nessus scan access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.60 host 192.168.240.13 eq 8834 access-list HO-SYSTEMS_access_in remark RF844525 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.60 host 192.168.240.50 object-group DM_INLINE_TCP_44 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.61 object-group DM_INLINE_NETWORK_91 eq ssh access-list HO-SYSTEMS_access_in remark CM2186,RF894852 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.61 host 192.168.240.14 object-group DM_INLINE_TCP_20 access-list HO-SYSTEMS_access_in remark Mpower access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.63 object-group DM_INLINE_NETWORK_92 eq 3389 access-list HO-SYSTEMS_access_in remark DCO TEAM, CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.63 object-group DM_INLINE_NETWORK_93 eq 3389 access-list HO-SYSTEMS_access_in remark RF834889 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.63 host 192.168.230.69 eq 8834 access-list HO-SYSTEMS_access_in remark For Checking Purpose access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.150 object-group DM_INLINE_NETWORK_94 object-group MarketWatchGroup access-list HO-SYSTEMS_access_in remark barracuda device access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.150 object-group BARACUDADEVICE eq 8000 access-list HO-SYSTEMS_access_in remark RF847224 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.160 host 192.168.240.33 eq 3389 access-list HO-SYSTEMS_access_in remark RF822847 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.67 object-group DM_INLINE_NETWORK_99 object-group Now-Live access-list HO-SYSTEMS_access_in remark RF817175-NSE NOW software testing,RF820356 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.67 object-group DM_INLINE_NETWORK_100 object-group Now access-list HO-SYSTEMS_access_in remark For WEBPUSH :RF610094 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.65 192.168.230.0 255.255.255.0 object-group AppmgrPorts access-list HO-SYSTEMS_access_in remark RF716370-Awstats Web log Analyser,RF777238 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.65 object-group DM_INLINE_NETWORK_101 eq 445 access-list HO-SYSTEMS_access_in remark NEW EMAC access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.68 host 192.168.230.66 eq 3389 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.68 host 192.168.240.26 eq 3389 access-list HO-SYSTEMS_access_in remark RDP access-prabhu,CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.69 object-group DM_INLINE_NETWORK_102 eq 3389 access-list HO-SYSTEMS_access_in remark RF840047 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.69 host 192.168.240.11 eq 1433 access-list HO-SYSTEMS_access_in remark WEDGE.ADITYABIRLAMONEY.COM access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.69 host 192.168.230.53 eq www access-list HO-SYSTEMS_access_in remark For WEBPUSH :RF610094,RF815309 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.69 object-group DM_INLINE_NETWORK_103 eq www access-list HO-SYSTEMS_access_in remark RF660105 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.69 host 203.122.58.183 eq 7890 access-list HO-SYSTEMS_access_in remark RF660105 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.69 host 203.122.58.183 eq ftp access-list HO-SYSTEMS_access_in remark RF878951 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.69 host 192.168.240.14 eq 1881 access-list HO-SYSTEMS_access_in remark RDP access req by prabhu,CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.70 host 192.168.230.53 object-group DM_INLINE_TCP_46 access-list HO-SYSTEMS_access_in remark RF840047 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.70 host 192.168.240.11 object-group DM_INLINE_TCP_47 access-list HO-SYSTEMS_access_in remark RF926058 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.11 host 192.168.240.11 eq 1433 access-list HO-SYSTEMS_access_in remark RF736250 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.70 host 220.226.22.18 object-group DM_INLINE_TCP_48 access-list HO-SYSTEMS_access_in remark For Webmail.apexsoftcell.com access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.173 host 74.52.178.178 eq https access-list HO-SYSTEMS_access_in remark RF714704 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.173 host 192.168.230.32 object-group DM_INLINE_TCP_49 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.173 host 192.168.240.22 object-group DM_INLINE_TCP_50 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.173 object-group DM_INLINE_NETWORK_105 eq 3389 access-list HO-SYSTEMS_access_in remark CM2186,RF833039 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.173 host 192.168.240.14 object-group DM_INLINE_TCP_51 access-list HO-SYSTEMS_access_in remark CM2186 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.173 host 192.168.245.214 eq 475 access-list HO-SYSTEMS_access_in remark RF833039 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.173 host 192.168.240.35 eq www access-list HO-SYSTEMS_access_in remark RF892487 access-list HO-SYSTEMS_access_in extended permit tcp host 172.20.80.130 host 192.168.240.17 eq 3389 access-list HO-SYSTEMS_nat0_outbound extended permit ip 172.20.80.0 255.255.255.0 192.168.25.0 255.255.255.0 access-list HO-SYSTEMS_nat0_outbound extended permit ip 172.20.80.0 255.255.255.0 192.168.230.0 255.255.255.0 access-list HO-SYSTEMS_nat0_outbound extended permit ip 172.20.80.0 255.255.255.0 192.168.240.0 255.255.255.0 access-list HO-SYSTEMS_nat0_outbound extended permit ip 172.20.80.0 255.255.255.0 192.168.29.0 255.255.255.0 access-list HO-SYSTEMS_nat0_outbound extended permit ip 172.20.80.0 255.255.255.0 192.168.245.0 255.255.255.0 access-list HO-SYSTEMS_nat0_outbound remark RF906473 access-list HO-SYSTEMS_nat0_outbound extended permit ip host 172.20.80.61 192.168.29.0 255.255.255.0 access-list HO-Tws_nat0_outbound extended permit ip 172.20.0.0 255.255.252.0 192.168.25.0 255.255.255.0 access-list HO-Tws_nat0_outbound extended permit ip 172.20.0.0 255.255.252.0 192.168.230.0 255.255.255.0 access-list HO-Tws_nat0_outbound extended permit ip 172.20.0.0 255.255.252.0 192.168.240.0 255.255.255.0 access-list HO-Tws_nat0_outbound extended permit ip host 172.20.0.61 host 192.168.25.132 access-list HO-Tws_nat0_outbound extended permit ip host 172.20.0.205 host 10.160.1.36 access-list HO-Tws_nat0_outbound extended permit ip host 172.20.0.69 192.168.77.0 255.255.255.0 access-list HO-Tws_nat0_outbound extended permit ip host 172.20.0.44 192.168.77.0 255.255.255.0 access-list HO-Tws_access_in remark For Market Tracker access-list HO-Tws_access_in extended permit tcp 172.20.0.0 255.255.252.0 host I-DART_IP object-group I-DART access-list HO-Tws_access_in remark For Market Tracker access-list HO-Tws_access_in extended permit tcp 172.20.0.0 255.255.252.0 host 125.17.100.77 object-group Market-Live access-list HO-Tws_access_in remark Market Tracker access-list HO-Tws_access_in extended permit tcp 172.20.0.0 255.255.252.0 object-group Market-1 object-group I-DART access-list HO-Tws_access_in remark For FTP access-list HO-Tws_access_in extended permit tcp host 172.20.1.21 host FTPNSEsrvr-New eq ftp access-list HO-Tws_access_in remark For FTP Access Suja access-list HO-Tws_access_in extended permit tcp host 172.20.0.147 object-group DM_INLINE_NETWORK_2 eq ftp access-list HO-Tws_access_in remark NSE Approval on mar 2011 access-list HO-Tws_access_in extended permit tcp host 172.20.0.17 host FTPNSEsrvr-New eq ftp access-list HO-Tws_access_in remark NSE Approval on mar 2011 access-list HO-Tws_access_in extended permit tcp host 172.20.0.17 host 121.241.2.107 eq https access-list HO-Tws_access_in remark RF754483-LDaddonmodule access-list HO-Tws_access_in extended permit tcp host 172.20.0.17 host 192.168.230.32 eq www access-list HO-Tws_access_in remark WFTP ACCESS FOR NSE SERVER access-list HO-Tws_access_in extended permit tcp host 172.20.0.247 host FTPNSEsrvr-New eq ftp access-list HO-Tws_access_in remark RF610077 access-list HO-Tws_access_in extended permit tcp host 172.20.0.44 host 203.114.241.193 eq ftp access-list HO-Tws_access_in remark FTP access-list HO-Tws_access_in extended permit tcp host 172.20.0.34 host FTPNSEsrvr-New eq ftp access-list HO-Tws_access_in remark FTP access-list HO-Tws_access_in extended permit tcp host 172.20.0.78 host FTPNSEsrvr-New eq ftp access-list HO-Tws_access_in remark Plus UAT Server access-list HO-Tws_access_in extended permit tcp host 172.20.0.20 host 124.153.85.243 object-group PLUS-UAT access-list HO-Tws_access_in remark For FTP to NSE, MCX, NCDEX access-list HO-Tws_access_in extended permit tcp host 172.20.0.44 object-group ABMLExternalFtpSites eq ftp access-list HO-Tws_access_in remark Ftp Access TK access-list HO-Tws_access_in extended permit tcp host 172.20.0.90 object-group ABMLExternalFtpSites eq ftp access-list HO-Tws_access_in remark For VPN to NCDEX access-list HO-Tws_access_in extended permit udp host 172.20.0.44 object-group NCDEXVPNSERVERS object-group ABMLOURCMTDYVPN access-list HO-Tws_access_in remark For VPN to NCDEX access-list HO-Tws_access_in extended permit icmp host 172.20.0.44 object-group NCDEXVPNSERVERS access-list HO-Tws_access_in remark Approved by mahesh;RF797699 access-list HO-Tws_access_in extended permit tcp object-group DM_INLINE_NETWORK_28 object-group NestIBTServers object-group MarketWatchGroup access-list HO-Tws_access_in remark Approved by mahesh access-list HO-Tws_access_in extended permit tcp host 172.20.0.205 host 10.160.1.36 eq www access-list HO-Tws_access_in remark Mtracker For praveen;RF797699 access-list HO-Tws_access_in extended permit tcp object-group DM_INLINE_NETWORK_20 host 192.168.230.57 object-group MTRACK access-list HO-Tws_access_in remark For SAM access-list HO-Tws_access_in extended permit tcp host 172.20.0.133 host 121.241.242.70 eq https access-list HO-Tws_access_in remark For SAM access-list HO-Tws_access_in extended permit tcp host 172.20.0.133 host 203.77.177.43 eq www access-list HO-Tws_access_in remark For SAM access-list HO-Tws_access_in extended permit tcp host 172.20.0.133 host 173.193.106.10 eq https access-list HO-Tws_access_in remark For NSDL-ON emergency,RF782114 access-list HO-Tws_access_in extended permit tcp host 172.20.0.103 host 121.240.225.109 object-group BOS inactive access-list HO-Tws_access_in remark For NSDL ON emergency access-list HO-Tws_access_in extended permit udp host 172.20.0.103 host 4.2.2.2 eq domain inactive access-list HO-Tws_access_in remark For Manick and Basha access-list HO-Tws_access_in extended permit tcp host 172.20.0.68 object-group FTP eq ftp access-list HO-Tws_access_in remark Access approved for Port Folio - by Prabhu access-list HO-Tws_access_in extended permit tcp host 172.20.0.133 host 192.168.230.62 eq www access-list HO-Tws_access_in remark RF approved access-list HO-Tws_access_in extended permit tcp host 172.20.0.23 object-group NestIBTServers object-group MarketWatchGroup log disable access-list HO-Tws_access_in remark Request No RF579676 access-list HO-Tws_access_in extended permit tcp host 172.20.0.20 object-group NestIBTServers object-group MarketWatchGroup log disable access-list HO-Tws_access_in remark RF583424 access-list HO-Tws_access_in extended permit tcp host 172.20.0.80 object-group NestIBTServers object-group MarketWatchGroup access-list HO-Tws_access_in remark RF586057 access-list HO-Tws_access_in extended permit tcp host 172.20.1.0 object-group ABMLExternalFtpSites eq ftp access-list HO-Tws_access_in remark RF649328 access-list HO-Tws_access_in extended permit tcp host 172.20.0.69 host SCB_Server eq 3389 access-list HO-Tws_access_in remark For SAM TEMP access-list HO-Tws_access_in extended permit object-group TCPUDP host 172.20.0.198 AhuraIPSubnet 255.255.255.0 access-list HO-Tws_access_in remark FTP-RF707014 access-list HO-Tws_access_in extended permit tcp host 172.20.0.41 host FTPNSEsrvr-New object-group DM_INLINE_TCP_2 access-list HO-Tws_access_in remark RF714704 access-list HO-Tws_access_in extended permit tcp host 172.20.1.13 host 192.168.230.32 eq 9988 access-list HO-Tws_access_in remark MD-CEO Sudhakar-RF721802 access-list HO-Tws_access_in extended permit tcp host 172.20.1.8 object-group Falcon-Charting-Software object-group Falconports access-list HO-Tws_access_in remark funds-ld-RF735831 access-list HO-Tws_access_in extended permit tcp host 172.20.1.14 host 192.168.230.32 eq www access-list HO-Tws_access_in remark Funds-ld-RF735831,RF776956-RDP Access access-list HO-Tws_access_in extended permit tcp host 172.20.0.115 host 192.168.230.32 object-group DM_INLINE_TCP_22 access-list HO-Tws_access_in remark NestPlus-RF765846,RF778429,RF784148,RF812848,RF822209 access-list HO-Tws_access_in extended permit tcp object-group Nest-Plus-Users object-group Broker-Calls-NestPlus object-group BrokerCalls-NestPlus access-list HO-Tws_access_in remark RF 798235,RF804958 access-list HO-Tws_access_in extended permit tcp object-group DM_INLINE_NETWORK_44 object-group ShareKhan object-group TradeTiger access-list HO-Tws_access_in remark RF 798235,RF804958 access-list HO-Tws_access_in extended permit tcp object-group DM_INLINE_NETWORK_45 object-group DM_INLINE_NETWORK_21 object-group Edelweiss access-list HO-Tws_access_in remark RF 798235,RF804958 access-list HO-Tws_access_in extended permit tcp object-group DM_INLINE_NETWORK_46 object-group DM_INLINE_NETWORK_22 object-group IciciDirect access-list HO-Tws_access_in remark RF822847 access-list HO-Tws_access_in extended permit tcp object-group Now-Users object-group DM_INLINE_NETWORK_33 object-group Now-Live access-list HO-Tws_access_in remark RF858418-Nest I3 UAT,RF909506 access-list HO-Tws_access_in extended permit tcp host 172.20.0.76 object-group DM_INLINE_NETWORK_97 object-group DM_INLINE_TCP_45 access-list HO-Tws_access_in remark IM834352 access-list HO-Tws_access_in extended permit tcp 172.20.0.0 255.255.252.0 host 192.168.230.32 object-group DM_INLINE_TCP_38 access-list ABMLSYSTEM remark LD PRIYA access-list ABMLSYSTEM standard permit host Priya_IT access-list ABMLSYSTEM remark LD Shastri access-list ABMLSYSTEM standard permit host 172.20.80.103 access-list ABMLSYSTEM remark for Vaikunth access-list ABMLSYSTEM standard permit host 192.168.245.31 access-list ABMLSYSTEM remark for Vaikunth access-list ABMLSYSTEM standard permit host 192.168.245.33 access-list ABMLSYSTEM remark JebaJames access-list ABMLSYSTEM standard permit host 172.20.80.69 access-list ABMLSYSTEM remark RF919706-BCP Shastri access-list ABMLSYSTEM standard permit host 192.168.245.138 access-list ABMLSYSTEM remark RF919706-BCP Shastri access-list ABMLSYSTEM standard permit host 192.168.245.142 access-list ITAccess standard permit host 10.160.1.36 access-list ITAccess standard permit host 172.16.1.76 access-list MPLS_nat0_outbound extended permit ip object-group GSMC-Unix 192.168.230.0 255.255.255.0 access-list MPLS_nat0_outbound extended permit ip host 10.20.34.202 host PrimaryDNS access-list MPLS_nat0_outbound extended permit ip host 10.20.34.27 host PrimaryDNS access-list MPLS_nat0_outbound extended permit ip host 10.20.34.192 host 192.168.230.75 access-list MPLS_nat0_outbound extended permit ip object-group GSMC-Unix 192.168.25.0 255.255.255.0 access-list MPLS_nat0_outbound extended permit ip object-group GSMC-Unix 192.168.240.0 255.255.255.0 access-list MPLS_nat0_outbound remark borivali-test access-list MPLS_nat0_outbound extended permit ip 192.168.245.0 255.255.255.0 10.20.33.0 255.255.255.0 access-list siruseri-uat_access_in remark NETFLOW access-list siruseri-uat_access_in extended permit udp host 192.168.243.150 host 125.17.100.65 eq 9996 inactive access-list siruseri-uat_access_in remark NETFLOW access-list siruseri-uat_access_in extended permit udp host 192.168.243.150 host 125.17.100.112 eq 9996 inactive access-list siruseri-uat_access_in remark NETFLOW access-list siruseri-uat_access_in extended permit udp host 192.168.243.150 host 125.17.100.111 eq 9996 inactive access-list HO-DMZ_nat0_outbound extended permit ip 192.168.25.0 255.255.255.0 192.168.230.0 255.255.255.0 access-list HO-DMZ_nat0_outbound extended permit ip 192.168.25.0 255.255.255.0 192.168.240.0 255.255.255.0 access-list HO-DMZ_nat0_outbound extended permit ip 192.168.25.0 255.255.255.0 host 10.155.6.75 access-list HO-DMZ_nat0_outbound extended permit ip 192.168.25.0 255.255.255.0 host 10.158.2.71 access-list HO-DMZ_nat0_outbound extended permit ip 192.168.25.0 255.255.255.0 object-group DM_INLINE_NETWORK_24 access-list HO-DMZ_nat0_outbound extended permit ip 192.168.25.0 255.255.255.0 object-group DM_INLINE_NETWORK_25 access-list HO-DMZ_nat0_outbound extended permit ip 192.168.25.0 255.255.255.0 host NewOpmgr access-list HO-DMZ_nat0_outbound extended permit ip 192.168.25.0 255.255.255.0 object-group DM_INLINE_NETWORK_98 access-list Birla_access_in remark SCCM ACCESS access-list Birla_access_in extended permit tcp host 10.155.6.75 192.168.230.0 255.255.255.0 eq www access-list Birla_access_in remark SCCM ACCESS access-list Birla_access_in extended permit tcp host 10.155.6.75 192.168.25.0 255.255.255.0 eq www access-list Birla_access_in remark SCCM ACCESS access-list Birla_access_in extended permit tcp host 10.158.2.71 192.168.230.0 255.255.255.0 object-group LDINTERNET access-list Birla_access_in remark SCCM ACCESS access-list Birla_access_in extended permit tcp host 10.158.2.71 192.168.25.0 255.255.255.0 object-group LDINTERNET access-list Birla_access_in remark RF615134 access-list Birla_access_in extended permit tcp host 10.158.1.88 host 192.168.230.57 eq www access-list Birla_access_in remark AD ACCESS access-list Birla_access_in extended permit icmp object-group DM_INLINE_NETWORK_6 192.168.230.0 255.255.255.0 access-list Birla_access_in remark AD ACCESS,CM2186 access-list Birla_access_in extended permit icmp object-group DM_INLINE_NETWORK_7 object-group DM_INLINE_NETWORK_62 access-list Birla_access_in remark AD ACCESS.CM2186 access-list Birla_access_in extended permit object-group TCPUDP object-group DM_INLINE_NETWORK_8 object-group DM_INLINE_NETWORK_3 object-group AD access-list Birla_access_in remark AD ACCESS,CM2186 access-list Birla_access_in extended permit tcp object-group DM_INLINE_NETWORK_9 object-group DM_INLINE_NETWORK_4 object-group AD1 access-list Birla_access_in remark AD ACCESS,CM2186 access-list Birla_access_in extended permit udp object-group DM_INLINE_NETWORK_10 object-group DM_INLINE_NETWORK_5 object-group AD2 access-list Birla_access_in remark temp access-list Birla_access_in extended permit tcp host 10.158.1.190 host PrimaryDNS eq 135 inactive access-list Birla_nat0_outbound extended permit ip host 10.155.6.75 192.168.230.0 255.255.255.0 access-list Birla_nat0_outbound extended permit ip host 10.158.1.190 host PrimaryDNS access-list Birla_nat0_outbound extended permit ip host 10.158.2.71 192.168.230.0 255.255.255.0 access-list Birla_nat0_outbound extended permit ip host 10.158.2.71 192.168.25.0 255.255.255.0 access-list Birla_nat0_outbound extended permit ip host 10.155.6.75 192.168.25.0 255.255.255.0 access-list Birla_nat0_outbound extended permit ip host 10.158.1.88 192.168.230.0 255.255.255.0 access-list Birla_nat0_outbound extended permit ip object-group AD-SERVERS object-group DM_INLINE_NETWORK_23 access-list Birla_nat0_outbound extended permit ip 192.168.30.0 255.255.255.0 192.168.230.0 255.255.255.0 access-list Birla_nat0_outbound extended permit ip 192.168.30.0 255.255.255.0 192.168.25.0 255.255.255.0 access-list Birla_nat0_outbound extended permit ip 192.168.30.0 255.255.255.0 192.168.240.0 255.255.255.0 access-list Birla_nat0_outbound extended permit ip object-group DM_INLINE_NETWORK_89 192.168.240.0 255.255.255.0 access-list Birla_nat0_outbound extended permit ip host 10.158.1.71 object-group Vsat-branches access-list Inside2_nat0_outbound_1 extended permit ip host 192.168.247.142 192.168.20.0 255.255.255.0 access-list Inside2_nat0_outbound_1 extended permit ip 192.168.247.0 255.255.255.0 192.168.25.0 255.255.255.0 access-list Inside2_nat0_outbound_1 extended permit ip 192.168.247.0 255.255.255.0 192.168.230.0 255.255.255.0 access-list Inside2_nat0_outbound_1 extended permit ip 192.168.247.0 255.255.255.0 192.168.240.0 255.255.255.0 access-list Inside2_nat0_outbound_1 remark RF915422-temp access-list Inside2_nat0_outbound_1 extended permit ip host 192.168.247.112 192.168.77.0 255.255.255.0 access-list MAGUS remark MAGUS access-list MAGUS standard permit host 192.168.60.27 access-list MAGUS remark MAGUS access-list MAGUS standard permit host 192.168.60.28 access-list MAGUS remark MAGUS access-list MAGUS standard permit host 192.168.60.29 access-list siruseri-uat_nat0_outbound extended permit ip host 192.168.243.150 host 125.17.100.65 access-list siruseri-uat_nat0_outbound extended permit ip host 192.168.243.150 host 125.17.100.111 access-list siruseri-uat_nat0_outbound extended permit ip host 192.168.243.150 host 125.17.100.112 access-list siruseri-uat_nat0_outbound extended permit ip host 192.168.243.150 192.168.230.0 255.255.255.0 access-list FUNDS remark For Funds RF661269 access-list FUNDS standard permit host 192.168.245.148 access-list FUNDS remark RF704652-Funds Anand PK access-list FUNDS standard permit host 172.20.40.26 access-list FUNDS remark testing access-list FUNDS standard permit host 192.168.230.27 access-list VPN-Backoffice remark RF877436-Vpn-Backoffice access-list VPN-Backoffice extended permit tcp 192.168.21.0 255.255.255.0 object-group DM_INLINE_NETWORK_117 eq 3389 access-list VPN-Magus remark RF877436-Vpn-Magus access-list VPN-Magus extended permit tcp 192.168.29.0 255.255.255.0 object-group DM_INLINE_NETWORK_119 object-group DM_INLINE_TCP_53 access-list VPN-ITusers remark CM2288,RF919706 access-list VPN-ITusers extended permit tcp 192.168.29.0 255.255.255.0 object-group DM_INLINE_NETWORK_124 eq 3389 access-list VPN-ITaccess remark CM2288-Anish access-list VPN-ITaccess extended permit tcp host 142.1.5.130 object-group DM_INLINE_NETWORK_125 object-group DM_INLINE_TCP_55 access-list VPN-DPteam remark CM2288 access-list VPN-DPteam extended permit tcp 192.168.39.0 255.255.255.0 object-group DM_INLINE_NETWORK_127 eq 3389 access-list DP-team remark CM2288-Justin_DP access-list DP-team standard permit host 172.20.40.38 access-list DP-team remark CM2288-Dhandayuthapani_DP access-list DP-team standard permit host 172.20.40.85 access-list DP-team remark CM2288-DP_BCP server access-list DP-team standard permit host 192.168.245.100 access-list VPN-Funds remark CM2288,RF915422-temp access-list VPN-Funds extended permit tcp 192.168.77.0 255.255.255.0 object-group DM_INLINE_NETWORK_128 object-group DM_INLINE_TCP_39 access-list VPN-RMS remark CM2288,RF918130 access-list VPN-RMS extended permit tcp object-group DM_INLINE_NETWORK_104 host 192.168.245.112 eq 3389 access-list RMS remark RF757707-RMS Sridhar/Praful access-list RMS standard permit host 192.168.245.112 access-list VPN-ITsupport remark CM2288,RF906473 access-list VPN-ITsupport extended permit tcp 192.168.29.0 255.255.255.0 object-group DM_INLINE_NETWORK_130 eq 3389 access-list outside_cryptomap extended permit ip 192.168.245.0 255.255.255.0 10.20.33.0 255.255.255.0 access-list VPN-Traffic extended permit ip 192.168.245.0 255.255.255.0 10.20.33.0 255.255.255.0 log access-list outside_cryptomap_1 extended permit ip 192.168.245.0 255.255.255.0 10.20.33.0 255.255.255.0 access-list LOCAL-SITES webtype permit tcp host 192.168.245.43 log default pager lines 24 logging enable logging monitor notifications logging trap informational logging history critical logging asdm informational logging host inside 192.168.245.10 logging host DC-MGMT 192.168.243.150 no logging message 106015 no logging message 313001 no logging message 313008 no logging message 106023 no logging message 710003 no logging message 106100 no logging message 302015 no logging message 302014 no logging message 302013 no logging message 302018 no logging message 302017 no logging message 302016 no logging message 302021 no logging message 302020 flow-export destination DC-MGMT 192.168.243.150 9996 flow-export template timeout-rate 1 flow-export delay flow-create 60 mtu outside 1500 mtu inside 1500 mtu MPLS 1500 mtu HO-inside 1500 mtu Birla 1500 mtu UAT 1500 mtu dmz 1500 mtu DC-MGMT 1500 mtu DMZ-UAT 1500 mtu Inside2 1500 mtu MANAGEMENT2 1500 mtu HO-Tws 1500 mtu HO-Commodity 1500 mtu HO-BOS 1500 mtu HO-HR$ADMIN 1500 mtu HO-SYSTEMS 1500 mtu Guest_users 1500 ip local pool omnesys 192.168.250.11-192.168.250.20 mask 255.255.255.0 ip local pool DMZVPNPOOL 192.168.39.1-192.168.39.5 mask 255.255.255.0 ip local pool TEST 172.20.0.205-172.20.0.206 mask 255.255.252.0 ip local pool Voice-Logger 192.168.20.1-192.168.20.10 mask 255.255.255.0 ip local pool ANISH 142.1.5.130 mask 255.255.255.255 ip local pool Backoffice 192.168.21.1-192.168.21.50 mask 255.255.255.0 ip local pool RMS 192.168.26.1-192.168.26.10 mask 255.255.255.0 ip local pool Funds 192.168.77.1-192.168.77.25 mask 255.255.255.0 ip local pool ABMIT 192.168.29.1-192.168.29.30 mask 255.255.255.0 ip verify reverse-path interface outside ip verify reverse-path interface inside ip verify reverse-path interface UAT ip verify reverse-path interface dmz ip verify reverse-path interface DC-MGMT ip verify reverse-path interface DMZ-UAT ip verify reverse-path interface Inside2 failover failover lan unit primary failover lan interface failover Management0/0 failover replication http failover mac address GigabitEthernet0/0 0022.5597.2c48 0018.1900.38ae failover mac address GigabitEthernet0/1 0022.5597.2c49 0018.1900.38af failover mac address GigabitEthernet0/2 0022.5597.2c4a 0018.1900.38b0 failover mac address GigabitEthernet0/3 0022.5597.2c4b 0018.1900.38b1 failover link failover Management0/0 failover interface ip failover 192.168.225.101 255.255.255.252 standby 192.168.225.102 monitor-interface inside monitor-interface MPLS monitor-interface HO-inside monitor-interface Birla monitor-interface UAT monitor-interface dmz monitor-interface DC-MGMT monitor-interface DMZ-UAT monitor-interface Inside2 monitor-interface MANAGEMENT2 monitor-interface HO-Tws monitor-interface HO-Commodity monitor-interface HO-BOS monitor-interface HO-HR$ADMIN monitor-interface HO-SYSTEMS icmp unreachable rate-limit 1 burst-size 1 asdm image disk0:/asdm-625.bin asdm history enable arp timeout 14400 nat-control global (outside) 1 interface global (Birla) 1 125.17.100.116 netmask 255.0.0.0 nat (inside) 0 access-list inside_nat0_outbound nat (inside) 1 192.168.45.20 255.255.255.255 nat (inside) 1 192.168.245.0 255.255.255.0 nat (MPLS) 0 access-list MPLS_nat0_outbound nat (MPLS) 1 10.20.0.0 255.255.0.0 nat (HO-inside) 0 access-list HO-inside_nat0_outbound nat (HO-inside) 1 142.1.0.0 255.255.0.0 nat (Birla) 0 access-list Birla_nat0_outbound nat (Birla) 1 192.168.30.0 255.255.255.0 nat (UAT) 0 access-list UAT_nat0_outbound nat (UAT) 1 192.168.240.0 255.255.255.0 nat (dmz) 0 access-list dmz_nat0_outbound nat (dmz) 1 192.168.230.0 255.255.255.0 nat (DC-MGMT) 0 access-list siruseri-uat_nat0_outbound nat (DC-MGMT) 1 192.168.243.0 255.255.255.0 nat (DMZ-UAT) 0 access-list HO-DMZ_nat0_outbound nat (DMZ-UAT) 1 192.168.25.0 255.255.255.0 nat (Inside2) 0 access-list Inside2_nat0_outbound_1 nat (Inside2) 1 192.168.247.0 255.255.255.0 nat (MANAGEMENT2) 0 access-list MANAGEMENT2_nat0_outbound nat (MANAGEMENT2) 1 192.168.60.0 255.255.255.0 nat (HO-Tws) 0 access-list HO-Tws_nat0_outbound nat (HO-Tws) 1 172.20.0.0 255.255.252.0 nat (HO-Commodity) 1 172.20.20.0 255.255.252.0 nat (HO-BOS) 0 access-list HO-BOS_nat0_outbound nat (HO-BOS) 1 172.20.40.0 255.255.252.0 nat (HO-HR$ADMIN) 0 access-list HO-HR$ADMIN_nat0_outbound nat (HO-HR$ADMIN) 1 172.20.60.0 255.255.252.0 nat (HO-SYSTEMS) 0 access-list HO-SYSTEMS_nat0_outbound nat (HO-SYSTEMS) 1 172.20.80.0 255.255.255.0 static (inside,outside) tcp 125.17.100.73 ftp-data NestAppln1 ftp-data netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.73 ftp NestAppln1 ftp netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.74 ftp-data NestAppln2 ftp-data netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.74 ftp NestAppln2 ftp netmask 255.255.255.255 static (HO-inside,outside) tcp 125.17.100.91 www 142.1.0.35 www netmask 255.255.255.255 static (HO-inside,outside) tcp 125.17.100.91 ftp 142.1.0.35 ftp netmask 255.255.255.255 static (MANAGEMENT2,outside) tcp 125.17.100.90 www 192.168.60.97 www netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.92 3389 192.168.245.10 3389 netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.80 www 192.168.245.34 2000 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.101 www 192.168.25.28 www netmask 255.255.255.255 static (HO-inside,outside) tcp 125.17.100.103 100 142.1.0.98 100 netmask 255.255.255.255 static (HO-inside,outside) tcp 125.17.100.104 100 142.1.0.87 100 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.109 ftp 192.168.230.45 ftp netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.109 ssh 192.168.230.39 ssh netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.73 3389 192.168.230.51 3389 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.96 www 192.168.230.53 www netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.109 8899 192.168.245.31 8899 netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.74 3389 192.168.245.96 3389 netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.110 www 192.168.245.102 www netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.116 www Localmailserver www netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.116 https Localmailserver https netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.116 pop3 Localmailserver pop3 netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.93 5222 192.168.247.24 5222 netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.93 www 192.168.247.24 www netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.105 www 192.168.247.135 www netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.105 1000 192.168.247.135 1000 netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.102 8080 192.168.247.227 8080 netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.92 www 192.168.247.142 www netmask 255.255.255.255 static (HO-SYSTEMS,outside) tcp 125.17.100.101 4899 172.20.80.174 4899 netmask 255.255.255.255 static (MANAGEMENT2,outside) tcp 125.17.100.90 7443 192.168.60.97 7443 netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.107 ftp 192.168.245.124 ftp netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.107 https 192.168.245.140 https netmask 255.255.255.255 static (DC-MGMT,outside) tcp 125.17.100.103 https 192.168.243.138 https netmask 255.255.255.255 static (DC-MGMT,outside) tcp 125.17.100.103 www 192.168.243.138 www netmask 255.255.255.255 static (Inside2,outside) tcp 125.17.100.92 https 192.168.247.142 https netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.117 www 192.168.245.93 www netmask 255.255.255.255 static (UAT,outside) tcp 125.17.100.120 https 192.168.240.16 https netmask 255.255.255.255 static (UAT,outside) tcp 125.17.100.70 www 192.168.240.17 www netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 35175 192.168.25.18 35175 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 35176 192.168.25.18 35176 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 35177 192.168.25.18 35177 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 35178 192.168.25.18 35178 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 35179 192.168.25.18 35179 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 https 192.168.25.18 https netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 www 192.168.25.18 www netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 56000 192.168.25.18 56000 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 65000 192.168.25.18 65000 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 64104 192.168.25.18 64104 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 50001 192.168.25.18 50001 netmask 255.255.255.255 static (UAT,outside) tcp 125.17.100.109 8080 192.168.240.36 8080 netmask 255.255.255.255 static (UAT,outside) tcp 125.17.100.109 www 192.168.240.36 www netmask 255.255.255.255 static (UAT,outside) tcp 125.17.100.109 https 192.168.240.36 https netmask 255.255.255.255 static (UAT,outside) tcp 125.17.100.66 https 192.168.240.50 https netmask 255.255.255.255 static (UAT,outside) tcp 125.17.100.66 www 192.168.240.50 www netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 9500 192.168.25.18 9500 netmask 255.255.255.255 static (DMZ-UAT,outside) tcp 125.17.100.94 9501 192.168.25.18 9501 netmask 255.255.255.255 static (UAT,outside) tcp 125.17.100.66 7300 192.168.240.41 7300 netmask 255.255.255.255 static (inside,outside) tcp 125.17.100.93 8443 192.168.245.147 8443 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.87 www 192.168.230.70 www netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.87 https 192.168.230.70 https netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.88 www 192.168.230.52 www netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.88 https 192.168.230.52 https netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.89 www 192.168.230.57 www netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 34174 NestAggr1 34174 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35171 NestAggr1 35171 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35172 NestAggr1 35172 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35173 NestAggr1 35173 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35174 NestAggr1 35174 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35175 NestAggr1 35175 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35176 NestAggr1 35176 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35177 NestAggr1 35177 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35178 NestAggr1 35178 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35179 NestAggr1 35179 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35180 NestAggr1 35180 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35181 NestAggr1 35181 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35182 NestAggr1 35182 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35183 NestAggr1 35183 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35184 NestAggr1 35184 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35185 NestAggr1 35185 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35186 NestAggr1 35186 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35187 NestAggr1 35187 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35188 NestAggr1 35188 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35189 NestAggr1 35189 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35190 NestAggr1 35190 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35191 NestAggr1 35191 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35192 NestAggr1 35192 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35193 NestAggr1 35193 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35194 NestAggr1 35194 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35195 NestAggr1 35195 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35196 NestAggr1 35196 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35197 NestAggr1 35197 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35198 NestAggr1 35198 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35199 NestAggr1 35199 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35200 NestAggr1 35200 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35201 NestAggr1 35201 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35202 NestAggr1 35202 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35203 NestAggr1 35203 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35204 NestAggr1 35204 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35205 NestAggr1 35205 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35206 NestAggr1 35206 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35207 NestAggr1 35207 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35208 NestAggr1 35208 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35209 NestAggr1 35209 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35210 NestAggr1 35210 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35211 NestAggr1 35211 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35212 NestAggr1 35212 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35213 NestAggr1 35213 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35214 NestAggr1 35214 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35215 NestAggr1 35215 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35216 NestAggr1 35216 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35217 NestAggr1 35217 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35218 NestAggr1 35218 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35219 NestAggr1 35219 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 35220 NestAggr1 35220 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 44445 NestAggr1 44445 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 5001 NestAggr1 5001 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 5002 NestAggr1 5002 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 56000 NestAggr1 56000 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 64101 NestAggr1 64101 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 64104 NestAggr1 64104 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 65000 NestAggr1 65000 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 www NestAggr1 www netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 https NestAggr1 https netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 34174 NestAggr2 34174 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35171 NestAggr2 35171 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35172 NestAggr2 35172 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35173 NestAggr2 35173 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35174 NestAggr2 35174 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35175 NestAggr2 35175 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35176 NestAggr2 35176 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35177 NestAggr2 35177 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35178 NestAggr2 35178 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35179 NestAggr2 35179 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35180 NestAggr2 35180 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35181 NestAggr2 35181 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35182 NestAggr2 35182 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35183 NestAggr2 35183 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35184 NestAggr2 35184 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35185 NestAggr2 35185 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35186 NestAggr2 35186 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35187 NestAggr2 35187 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35188 NestAggr2 35188 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35189 NestAggr2 35189 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35190 NestAggr2 35190 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35191 NestAggr2 35191 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35192 NestAggr2 35192 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35193 NestAggr2 35193 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35194 NestAggr2 35194 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35195 NestAggr2 35195 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35196 NestAggr2 35196 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35197 NestAggr2 35197 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35198 NestAggr2 35198 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35199 NestAggr2 35199 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35200 NestAggr2 35200 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35201 NestAggr2 35201 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35202 NestAggr2 35202 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35203 NestAggr2 35203 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35204 NestAggr2 35204 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35205 NestAggr2 35205 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35206 NestAggr2 35206 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35207 NestAggr2 35207 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35208 NestAggr2 35208 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35209 NestAggr2 35209 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35210 NestAggr2 35210 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35211 NestAggr2 35211 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35212 NestAggr2 35212 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35213 NestAggr2 35213 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35214 NestAggr2 35214 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35215 NestAggr2 35215 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35216 NestAggr2 35216 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35217 NestAggr2 35217 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35218 NestAggr2 35218 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35219 NestAggr2 35219 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 35220 NestAggr2 35220 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 44445 NestAggr2 44445 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 5001 NestAggr2 5001 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 5002 NestAggr2 5002 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 56000 NestAggr2 56000 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 64101 NestAggr2 64101 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 64104 NestAggr2 64104 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 65000 NestAggr2 65000 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 www NestAggr2 www netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 https NestAggr2 https netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45171 NestAggr1 45171 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45172 NestAggr1 45172 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45173 NestAggr1 45173 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45174 NestAggr1 45174 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45175 NestAggr1 45175 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45176 NestAggr1 45176 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45177 NestAggr1 45177 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45178 NestAggr1 45178 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45179 NestAggr1 45179 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45180 NestAggr1 45180 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45181 NestAggr1 45181 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45182 NestAggr1 45182 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45183 NestAggr1 45183 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45184 NestAggr1 45184 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45185 NestAggr1 45185 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45186 NestAggr1 45186 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45187 NestAggr1 45187 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45188 NestAggr1 45188 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45189 NestAggr1 45189 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45190 NestAggr1 45190 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45191 NestAggr1 45191 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45192 NestAggr1 45192 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45193 NestAggr1 45193 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45194 NestAggr1 45194 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45195 NestAggr1 45195 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45196 NestAggr1 45196 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45197 NestAggr1 45197 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45198 NestAggr1 45198 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45199 NestAggr1 45199 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45200 NestAggr1 45200 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45100 192.168.230.19 45100 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45101 192.168.230.19 45101 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45102 192.168.230.19 45102 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45103 192.168.230.19 45103 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45104 192.168.230.19 45104 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45110 192.168.230.19 45110 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45111 192.168.230.19 45111 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45112 192.168.230.19 45112 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45113 192.168.230.19 45113 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45114 192.168.230.19 45114 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45120 192.168.230.19 45120 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45121 192.168.230.19 45121 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45122 192.168.230.19 45122 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45123 192.168.230.19 45123 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.75 45124 192.168.230.19 45124 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45105 192.168.230.19 45105 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45106 192.168.230.19 45106 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45107 192.168.230.19 45107 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45108 192.168.230.19 45108 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45109 192.168.230.19 45109 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45115 192.168.230.19 45115 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45116 192.168.230.19 45116 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45117 192.168.230.19 45117 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45118 192.168.230.19 45118 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45119 192.168.230.19 45119 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45125 192.168.230.19 45125 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45126 192.168.230.19 45126 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45127 192.168.230.19 45127 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45128 192.168.230.19 45128 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.106 45129 192.168.230.19 45129 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.116 smtp 192.168.230.5 smtp netmask 255.255.255.255 static (dmz,outside) udp 125.17.100.117 domain PrimaryDNS domain netmask 255.255.255.255 static (dmz,outside) udp 125.17.100.107 domain SecondaryDNS domain netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.92 7788 192.168.230.62 7788 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.95 https 192.168.230.62 https netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 64103 192.168.230.71 64103 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 56000 192.168.230.71 56000 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 65000 192.168.230.71 65000 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35001 192.168.230.71 35001 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35002 192.168.230.71 35002 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35003 192.168.230.71 35003 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35004 192.168.230.71 35004 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35005 192.168.230.71 35005 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35006 192.168.230.71 35006 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35007 192.168.230.71 35007 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35008 192.168.230.71 35008 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35009 192.168.230.71 35009 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35010 192.168.230.71 35010 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35011 192.168.230.71 35011 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35012 192.168.230.71 35012 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35013 192.168.230.71 35013 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35014 192.168.230.71 35014 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35015 192.168.230.71 35015 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35016 192.168.230.71 35016 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35017 192.168.230.71 35017 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35018 192.168.230.71 35018 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35019 192.168.230.71 35019 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35020 192.168.230.71 35020 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35021 192.168.230.71 35021 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35022 192.168.230.71 35022 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35023 192.168.230.71 35023 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35024 192.168.230.71 35024 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35025 192.168.230.71 35025 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35026 192.168.230.71 35026 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35027 192.168.230.71 35027 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35028 192.168.230.71 35028 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35029 192.168.230.71 35029 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.121 35030 192.168.230.71 35030 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.103 8080 192.168.230.66 8080 netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.122 https 192.168.230.23 https netmask 255.255.255.255 static (dmz,outside) tcp 125.17.100.87 9500 192.168.230.70 9500 netmask 255.255.255.255 static (MANAGEMENT2,outside) 125.17.100.119 VC-ABMLHO netmask 255.255.255.255 static (dmz,outside) 125.17.100.84 192.168.230.38 netmask 255.255.255.255 static (dmz,outside) 125.17.100.82 192.168.230.27 netmask 255.255.255.255 static (dmz,outside) 125.17.100.77 NestIBTServer1 netmask 255.255.255.255 static (dmz,outside) 125.17.100.118 NewAggr3 netmask 255.255.255.255 static (dmz,outside) 125.17.100.78 NestIBTServer2 netmask 255.255.255.255 dns static (dmz,outside) 125.17.100.71 NestIBTServer4 netmask 255.255.255.255 static (dmz,outside) 125.17.100.79 NestIBTServer3 netmask 255.255.255.255 static (dmz,outside) 125.17.100.81 192.168.230.26 netmask 255.255.255.255 static (dmz,outside) 125.17.100.85 192.168.230.36 netmask 255.255.255.255 access-group outside_access_in in interface outside access-group inside_access_in in interface inside access-group management_access_in in interface MPLS access-group HO-inside_access_in in interface HO-inside access-group Birla_access_in in interface Birla access-group UAT_access_in in interface UAT access-group dmz_access_in in interface dmz access-group siruseri-uat_access_in in interface DC-MGMT access-group HO-DMZ_access_in in interface DMZ-UAT access-group Inside2_access_in_1 in interface Inside2 access-group MANAGEMENT2_access_in in interface MANAGEMENT2 access-group HO-Tws_access_in in interface HO-Tws access-group HO-BOS_access_in in interface HO-BOS access-group HO-HR$ADMIN_access_in in interface HO-HR$ADMIN access-group HO-SYSTEMS_access_in in interface HO-SYSTEMS access-group Guest_users_access_in in interface Guest_users route outside 0.0.0.0 0.0.0.0 125.17.100.65 1 route MPLS 10.20.1.35 255.255.255.255 10.20.1.1 1 route MPLS 10.20.34.0 255.255.255.0 10.20.1.1 1 route Birla 10.120.5.145 255.255.255.255 192.168.30.6 1 route Birla 10.155.1.27 255.255.255.255 192.168.30.6 1 route Birla 10.155.1.28 255.255.255.255 192.168.30.6 1 route Birla 10.155.1.72 255.255.255.255 192.168.30.6 1 route Birla 10.155.6.75 255.255.255.255 192.168.30.6 1 route Birla 10.158.1.71 255.255.255.255 192.168.30.6 1 route Birla 10.158.1.88 255.255.255.255 192.168.30.6 1 route Birla 10.158.1.181 255.255.255.255 192.168.30.6 1 route Birla 10.158.1.182 255.255.255.255 192.168.30.6 1 route Birla 10.158.1.190 255.255.255.255 192.168.30.6 1 route Birla 10.158.2.71 255.255.255.255 192.168.30.6 1 route HO-inside 10.160.1.36 255.255.255.255 142.1.0.50 1 route inside 142.2.0.0 255.255.0.0 192.168.245.30 1 route inside 142.10.0.0 255.255.0.0 192.168.245.30 1 route HO-inside 172.16.1.76 255.255.255.255 142.1.0.50 1 route MPLS 172.16.56.91 255.255.255.255 10.20.1.1 1 route MPLS 172.16.56.92 255.255.255.255 10.20.1.1 1 route MPLS 172.16.58.0 255.255.255.0 10.20.1.1 1 route MPLS 172.16.62.0 255.255.255.0 10.20.1.1 1 route MPLS 172.16.63.0 255.255.255.0 10.20.1.1 1 route MPLS 172.16.64.64 255.255.255.255 10.20.1.1 1 route MPLS 172.16.69.0 255.255.255.0 10.20.1.1 1 route MPLS 172.16.71.0 255.255.255.0 10.20.1.1 1 route MPLS 172.16.72.0 255.255.255.0 10.20.1.1 1 route inside 172.20.247.3 255.255.255.255 192.168.245.243 1 route inside 172.20.247.12 255.255.255.255 192.168.245.243 1 route inside 172.20.247.23 255.255.255.255 192.168.245.243 1 route inside 172.20.247.30 255.255.255.255 192.168.245.243 1 route inside 192.168.6.71 255.255.255.255 192.168.245.243 1 route inside 192.168.6.79 255.255.255.255 192.168.245.243 1 route inside 192.168.45.20 255.255.255.255 192.168.245.3 1 timeout xlate 3:00:00 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute timeout tcp-proxy-reassembly 0:01:00 dynamic-access-policy-record DfltAccessPolicy aaa-server LDAP_SRV_GRP protocol ldap aaa-server LDAP_SRV_GRP (Birla) host 192.168.30.25 ldap-base-dn OU="Users", OU="HO", OU="ABML", DC="BSLI", DC="COM" ldap-scope subtree ldap-naming-attribute sAMAccountName ldap-login-password ***** ldap-login-dn CN= ABML Websense,OU=Users,OU= Branches,OU=ABML,DC=BSLI,DC=COM server-type microsoft aaa authentication ssh console LOCAL aaa authentication telnet console LOCAL http server enable http 142.1.11.100 255.255.255.255 HO-inside http 142.1.11.44 255.255.255.255 HO-inside http NewOpmgr 255.255.255.255 inside http opmanager 255.255.255.255 inside http 172.20.80.151 255.255.255.255 HO-SYSTEMS http 172.20.80.150 255.255.255.255 HO-SYSTEMS snmp-server host inside 192.168.245.25 community ***** udp-port 161 snmp-server host inside opmanager community ***** snmp-server host inside NewOpmgr community ***** udp-port 161 snmp-server location Siruseri snmp-server contact NetworkAdmin snmp-server community ***** snmp-server enable traps snmp authentication linkup linkdown coldstart service resetoutside crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac crypto ipsec transform-set MUM-vpn esp-3des esp-sha-hmac crypto ipsec security-association lifetime seconds 28800 crypto ipsec security-association lifetime kilobytes 4608000 crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1 crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-DES-SHA ESP-DES-MD5 crypto dynamic-map Mumbai 1 match address outside_cryptomap crypto dynamic-map Mumbai 1 set pfs crypto dynamic-map Mumbai 1 set transform-set ESP-3DES-SHA crypto dynamic-map mum-vpn 1 match address VPN-Traffic crypto dynamic-map mum-vpn 1 set transform-set MUM-vpn crypto dynamic-map mum-vpn 1 set security-association lifetime seconds 86400 crypto dynamic-map MUM 2 match address outside_cryptomap_1 crypto dynamic-map MUM 2 set transform-set MUM-vpn crypto map outside_map 1 ipsec-isakmp dynamic Mumbai crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map VPN 1 ipsec-isakmp dynamic mum-vpn crypto map VPN 2 ipsec-isakmp dynamic MUM crypto map outside_map0 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map outside_map0 interface outside crypto isakmp enable outside crypto isakmp policy 1 authentication pre-share encryption des hash sha group 2 lifetime 86400 no crypto isakmp nat-traversal no vpn-addr-assign aaa no vpn-addr-assign dhcp telnet timeout 5 ssh 192.168.245.25 255.255.255.255 inside ssh NewOpmgr 255.255.255.255 inside ssh opmanager 255.255.255.255 inside ssh 142.1.11.100 255.255.255.255 HO-inside ssh 142.1.11.44 255.255.255.255 HO-inside ssh 172.20.80.151 255.255.255.255 HO-SYSTEMS ssh 172.20.80.150 255.255.255.255 HO-SYSTEMS ssh 172.20.80.152 255.255.255.255 HO-SYSTEMS ssh timeout 5 console timeout 0 management-access inside threat-detection basic-threat threat-detection statistics access-list no threat-detection statistics tcp-intercept ntp server 142.1.0.48 source HO-inside prefer webvpn enable outside group-policy "SSL VPN" internal group-policy "SSL VPN" attributes vpn-filter none vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn webvpn filter value LOCAL-SITES group-policy DfltGrpPolicy attributes vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn group-policy ABMLREMOTESYSTEM internal group-policy ABMLREMOTESYSTEM attributes vpn-filter value VPN-ITusers vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value ABMLSYSTEM group-policy Backoffice internal group-policy Backoffice attributes vpn-filter value VPN-Backoffice vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value ABMLVPNRSD group-policy ABM-ITsupport internal group-policy ABM-ITsupport attributes vpn-filter value VPN-ITsupport vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value New group-policy ABMLSECVPN1 internal group-policy ABMLSECVPN1 attributes vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value ABMLTUNNEL0_splitTunnelAcl group-policy Funds internal group-policy Funds attributes vpn-filter value VPN-Funds vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value FUNDS group-policy "DP team" internal group-policy "DP team" attributes vpn-filter value VPN-DPteam vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value DP-team group-policy RecordRoom internal group-policy RecordRoom attributes vpn-filter value Record vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value FileServer group-policy Voice-Logger internal group-policy Voice-Logger attributes vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value New group-policy MAGUS internal group-policy MAGUS attributes vpn-filter value VPN-Magus vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value MAGUS group-policy IT-Access internal group-policy IT-Access attributes vpn-filter value VPN-ITaccess vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value ITAccess group-policy RMS-Team internal group-policy RMS-Team attributes vpn-filter value VPN-RMS vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn split-tunnel-policy tunnelspecified split-tunnel-network-list value RMS username abmladmin password username rajagopal password username Sugavanth password username Sugavanth attributes service-type remote-access username valto password username netadmin password username MAGUS2 password username MAGUS1 password tunnel-group DefaultL2LGroup ipsec-attributes pre-shared-key ***** tunnel-group DefaultRAGroup ipsec-attributes pre-shared-key ***** tunnel-group "SSL VPN 2" type remote-access tunnel-group "SSL VPN 2" general-attributes default-group-policy "SSL VPN" tunnel-group ABMLSECVPN1 type remote-access tunnel-group ABMLSECVPN1 general-attributes address-pool DMZVPNPOOL authentication-server-group LDAP_SRV_GRP default-group-policy ABMLSECVPN1 tunnel-group ABMLSECVPN1 ipsec-attributes pre-shared-key ***** tunnel-group "Remote FRM HOME" type remote-access tunnel-group "Remote FRM HOME" general-attributes address-pool ABMIT default-group-policy ABM-ITsupport tunnel-group "Remote FRM HOME" ipsec-attributes pre-shared-key ***** tunnel-group ABMIT type remote-access tunnel-group ABMIT general-attributes address-pool ABMIT authentication-server-group LDAP_SRV_GRP default-group-policy ABMLREMOTESYSTEM tunnel-group ABMIT ipsec-attributes pre-shared-key ***** tunnel-group ITACCESS type remote-access tunnel-group ITACCESS general-attributes address-pool ANISH authentication-server-group LDAP_SRV_GRP default-group-policy IT-Access tunnel-group ITACCESS ipsec-attributes pre-shared-key ***** tunnel-group VOICELOGGER type remote-access tunnel-group VOICELOGGER general-attributes address-pool RMS default-group-policy Voice-Logger tunnel-group VOICELOGGER ipsec-attributes pre-shared-key ***** tunnel-group BACKOFFICE type remote-access tunnel-group BACKOFFICE general-attributes address-pool Backoffice authentication-server-group LDAP_SRV_GRP default-group-policy Backoffice tunnel-group BACKOFFICE ipsec-attributes pre-shared-key ***** tunnel-group MAGUS type remote-access tunnel-group MAGUS general-attributes address-pool ABMIT default-group-policy MAGUS tunnel-group MAGUS ipsec-attributes pre-shared-key ***** tunnel-group Funds type remote-access tunnel-group Funds general-attributes address-pool Funds authentication-server-group LDAP_SRV_GRP default-group-policy Funds tunnel-group Funds ipsec-attributes pre-shared-key ***** tunnel-group RecordRoom type remote-access tunnel-group RecordRoom general-attributes address-pool Backoffice default-group-policy RecordRoom tunnel-group RecordRoom ipsec-attributes pre-shared-key ***** tunnel-group DP-ABML type remote-access tunnel-group DP-ABML general-attributes address-pool DMZVPNPOOL authentication-server-group LDAP_SRV_GRP default-group-policy "DP team" tunnel-group DP-ABML ipsec-attributes pre-shared-key ***** tunnel-group RMS-Team type remote-access tunnel-group RMS-Team general-attributes address-pool RMS authentication-server-group LDAP_SRV_GRP default-group-policy RMS-Team tunnel-group RMS-Team ipsec-attributes pre-shared-key ***** tunnel-group Mumbai type ipsec-l2l tunnel-group Mumbai ipsec-attributes pre-shared-key ***** tunnel-group MUM type ipsec-l2l tunnel-group MUM ipsec-attributes pre-shared-key ***** ! class-map global-class match default-inspection-traffic class-map HO-Proxy match access-list ratelimit class-map inspection_default match default-inspection-traffic class-map ips_class_map match access-list traffic_for_ips class-map global-class1 match access-list global_mpc ! ! policy-map type inspect dns preset_dns_map parameters message-length maximum client auto message-length maximum 512 policy-map global_policy class inspection_default inspect ftp class global-class1 flow-export event-type all destination 192.168.243.150 class ips_class_map ips promiscuous fail-open policy-map Proxy-Limit-IN description New Proxy class HO-Proxy police input 10000000 5000 police output 10000000 5000 policy-map global-policy class global-class inspect ftp ! service-policy global_policy global service-policy Proxy-Limit-IN interface MANAGEMENT2 prompt hostname context call-home profile CiscoTAC-1 no active destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address email callhome@cisco.com destination transport-method http subscribe-to-alert-group diagnostic subscribe-to-alert-group environment subscribe-to-alert-group inventory periodic monthly subscribe-to-alert-group configuration periodic monthly subscribe-to-alert-group telemetry periodic daily Cryptochecksum:5b29e2add9774157003bf423efe9716a : end ------------------ show startup-config errors ------------------ WARNING: interface GigabitEthernet0/2.2 security level is 60. *** Output from config line 3810, "logging host DC-MGMT 192..." ------------------ console logs ------------------ Message #1 : Message #2 : Total SSMs found: 1 Message #3 : ASA-SSM-20, SN JAF1226BSCC, HW ver 1.0, FW ver 1.0(11)4 Message #4 : Total NICs found: 7 Message #5 : mcwa Message #6 : i82557 Ethernet at irq 11Message #7 : MAC: 0022.5597.2c4c Message #8 : mcwa Message #9 : i82557 Ethernet at irq 5Message #10 : MAC: 0000.0001.0001 Message #11 : i82547GI rev00 Gigabit Ethernet @ irq11 dev 1 index 05Message #12 : MAC: 0000.0001.0002 Message #13 : i82546GB rev03 Gigabit Ethernet @ irq09 dev 2 index 03Message #14 : MAC: 0022.5597.2c4b Message #15 : i82546GB rev03 Gigabit Ethernet @ irq09 dev 2 index 02Message #16 : MAC: 0022.5597.2c4a Message #17 : i82546GB rev03 Gigabit Ethernet @ irq09 dev 3 index 01Message #18 : MAC: 0022.5597.2c49 Message #19 : i82546GB rev03 Gigabit Ethernet @ irq09 dev 3 index 00Message #20 : MAC: 0022.5597.2c48 Message #21 : Licensed features for this platform: Message #22 : Maximum Physical Interfaces : Unlimited Message #23 : Maximum VLANs : 150 Message #24 : Inside Hosts : Unlimited Message #25 : Failover : Active/Active Message #26 : VPN-DES : Enabled Message #27 : VPN-3DES-AES : Enabled Message #28 : Security Contexts : 2 Message #29 : GTP/GPRS : Disabled Message #30 : SSL VPN Peers : 2 Message #31 : Total VPN Peers : 750 Message #32 : Shared License : Disabled Message #33 : AnyConnect for Mobile : Disabled Message #34 : AnyConnect for Cisco VPN Phone : Disabled Message #35 : AnyConnect Essentials : Disabled Message #36 : Advanced Endpoint Assessment : Disabled Message #37 : UC Phone Proxy Sessions : 2 Message #38 : Total UC Proxy Sessions : 2 Message #39 : Botnet Traffic Filter : Disabled Message #40 : This platform has an ASA 5520 VPN Plus license. Message #41 : Message #42 : Encryption hardware device : Cisco ASA-55x0 on-board accelerator (revision 0x0) Message #43 : Boot microcode : CN1000-MC-BOOT-2.00 Message #44 : SSL/IKE microcode: CNLite-MC-SSLm-PLUS-2.03 Message #45 : IPSec microcode : CNlite-MC-IPSECm-MAIN-2.04 Message #46 : Cisco Adaptive Security Appliance Software Version 8.2(2) Message #47 : Message #48 : ****************************** Warning ******************************* Message #49 : This product contains cryptographic features and is Message #50 : subject to United States and local country laws Message #51 : governing, import, export, transfer, and use. Message #52 : Delivery of Cisco cryptographic products does not Message #53 : imply third-party authority to import, export, Message #54 : distribute, or use encryption. Importers, exporters, Message #55 : distributors and users are responsible for compliance Message #56 : with U.S. and local country laws. By using this Message #57 : product you agree to comply with applicable laws and Message #58 : regulations. If you are unable to comply with U.S. Message #59 : and local laws, return the enclosed items immediately. Message #60 : Message #61 : A summary of U.S. laws governing Cisco cryptographic Message #62 : products may be found at: Message #63 : http://www.cisco.com/wwl/export/crypto/tool/stqrg.html Message #64 : Message #65 : If you require further assistance please contact us by Message #66 : sending email to export@cisco.com. Message #67 : ******************************* Warning ******************************* Message #68 : Message #69 : Copyright (c) 1996-2010 by Cisco Systems, Inc. Message #70 : Restricted Rights Legend Message #71 : Use, duplication, or disclosure by the Government is Message #72 : subject to restrictions as set forth in subparagraph Message #73 : (c) of the Commercial Computer Software - Restricted Message #74 : Rights clause at FAR sec. 52.227-19 and subparagraph Message #75 : (c) (1) (ii) of the Rights in Technical Data and Computer Message #76 : Software clause at DFARS sec. 252.227-7013. Message #77 : Cisco Systems, Inc. Message #78 : 170 West Tasman Drive Message #79 : San Jose, California 95134-1706 Message #80 : .Message #81 : Siruseri-Firewall-Active# Siruseri-Firewall-Active# Siruseri-Firewall-Active# p q Logoff