ASA Version 9.6(3)1 ! hostname vpn domain-name interfin.com enable password level 5 encrypted enable password encrypted xlate per-session deny tcp any4 any4 xlate per-session deny tcp any4 any6 xlate per-session deny tcp any6 any4 xlate per-session deny tcp any6 any6 xlate per-session deny udp any4 any4 eq domain xlate per-session deny udp any4 any6 eq domain xlate per-session deny udp any6 any4 eq domain xlate per-session deny udp any6 any6 eq domain passwd encrypted names name 185.19.1.35 spanner name 64.25.230.73 SP_Home name 185.74.18.0 wycombe dns-guard ip local pool remote-vpn 172.19.1.1-172.19.1.100 mask 255.255.255.0 ip local pool VPN-Pool 10.99.110.1-10.99.110.100 mask 255.255.255.0 ! interface GigabitEthernet0/0 description OUTSIDE duplex full nameif outside security-level 0 ip address 95.122.212.33 255.255.255.224 standby 95.122.212.34 ! interface GigabitEthernet0/1 description LAN Port nameif inside security-level 100 ip address 10.10.2.63 255.255.255.0 standby 10.10.2.64 ! interface GigabitEthernet0/2 description DMZ Port nameif DMZ security-level 0 ip address 10.10.3.63 255.255.255.0 standby 10.10.3.64 ! interface GigabitEthernet0/3 description LAN/STATE Failover Interface ! interface GigabitEthernet0/4 shutdown no nameif no security-level no ip address ! interface GigabitEthernet0/5 shutdown no nameif no security-level no ip address ! interface GigabitEthernet0/6 shutdown no nameif no security-level no ip address ! interface GigabitEthernet0/7 shutdown no nameif no security-level no ip address ! interface Management0/0 management-only shutdown no nameif no security-level no ip address ! boot system disk0:/asa963-1-smp-k8.bin boot system disk0:/asa916-11-smp-k8-guest.bin ftp mode passive clock timezone GMT 0 clock summer-time BST recurring last Sun Apr 2:00 last Sun Nov 3:00 dns server-group DefaultDNS domain-name interfin.com same-security-traffic permit inter-interface same-security-traffic permit intra-interface object network obj-10.99.233.0 subnet 10.99.233.0 255.255.255.0 object network obj-10.51.23.24 subnet 10.51.23.24 255.255.255.248 object network obj-10.35.17.0 subnet 10.35.17.0 255.255.255.0 object network obj-10.0.0.0 subnet 10.0.0.0 255.0.0.0 object network obj-10.27.177.0 subnet 10.27.177.0 255.255.255.0 object network obj-10.99.231.0 subnet 10.99.231.0 255.255.255.0 object network obj-10.10.8.0 subnet 10.10.8.0 255.255.255.0 object network obj-172.19.1.0 subnet 172.19.1.0 255.255.255.0 object network obj-192.168.15.0 subnet 192.168.15.0 255.255.255.0 object network obj-192.168.16.0 subnet 192.168.16.0 255.255.255.0 object network obj-192.168.17.0 subnet 192.168.17.0 255.255.255.0 object network obj-192.168.18.0 subnet 192.168.18.0 255.255.255.0 object network obj-10.99.110.0 subnet 10.99.110.0 255.255.255.0 object network obj-10.17.17.0 subnet 10.17.17.0 255.255.255.0 object network obj-10.10.3.123 host 10.10.3.123 object network obj-192.168.0.0 subnet 192.168.0.0 255.255.0.0 object network obj-10.99.236.0 subnet 10.99.236.0 255.255.255.0 object network obj-192.168.24.0 subnet 192.168.24.0 255.255.255.0 object network obj-192.168.14.0 subnet 192.168.14.0 255.255.255.0 object network obj-192.168.40.0 subnet 192.168.40.0 255.255.255.0 object network obj-192.168.46.0 subnet 192.168.46.0 255.255.255.0 object network obj-192.168.26.0 subnet 192.168.26.0 255.255.255.0 object network obj-192.168.77.0 subnet 192.168.77.0 255.255.255.0 object network obj-192.168.61.0 subnet 192.168.61.0 255.255.255.0 object network obj-192.168.60.0 subnet 192.168.60.0 255.255.255.0 object network obj-172.16.0.0 subnet 172.16.0.0 255.255.0.0 object network obj-10.99.206.0 subnet 10.99.206.0 255.255.255.0 object network obj-10.170.45.0 subnet 10.170.45.0 255.255.255.0 object network obj-192.168.126.0 subnet 192.168.126.0 255.255.255.0 object network obj-10.99.240.0 subnet 10.99.240.0 255.255.254.0 object network obj-10.99.110.8 host 10.99.110.8 object network obj-10.0.0.0-01 subnet 10.0.0.0 255.255.255.0 object network obj-10.2.160.0 subnet 10.2.160.0 255.255.255.0 object network obj-10.10.2.0 subnet 10.10.2.0 255.255.255.0 object network obj-10.101.151.0 subnet 10.101.151.0 255.255.255.0 object network obj-10.99.237.0 subnet 10.99.237.0 255.255.255.0 object network obj-10.99.239.0 subnet 10.99.239.0 255.255.255.0 object network obj-10.99.246.0 subnet 10.99.246.0 255.255.255.0 object network obj-10.98.221.220 host 10.98.221.220 object network obj-10.51.23.0 subnet 10.51.23.0 255.255.255.0 object network obj-10.99.245.0 subnet 10.99.245.0 255.255.255.0 object network obj-10.35.20.0 subnet 10.35.20.0 255.255.255.0 object network obj-10.99.0.0 subnet 10.99.0.0 255.255.0.0 object network obj-10.10.0.0 subnet 10.10.0.0 255.255.0.0 object network obj-10.99.248.0 subnet 10.99.248.0 255.255.255.0 object network obj-10.99.14.0 subnet 10.99.14.0 255.255.255.0 object network obj-10.99.252.0 subnet 10.99.252.0 255.255.255.0 object network obj-10.99.253.0 subnet 10.99.253.0 255.255.255.0 object network obj-10.51.23.32 subnet 10.51.23.32 255.255.255.248 object network obj-10.99.244.0 subnet 10.99.244.0 255.255.255.0 object network obj-10.35.33.0 subnet 10.35.33.0 255.255.255.0 object network obj-192.168.120.0 subnet 192.168.120.0 255.255.255.248 object network obj-10.51.23.0-01 subnet 10.51.23.0 255.255.255.248 object network obj-10.173.48.100 host 10.173.48.100 object network obj-10.99.205.0 subnet 10.99.205.0 255.255.255.0 object network obj-192.168.0.0-01 subnet 192.168.0.0 255.255.255.0 object network obj-192.168.30.0 subnet 192.168.30.0 255.255.255.0 object network obj-10.51.23.8 subnet 10.51.23.8 255.255.255.248 object network obj-10.51.23.56 subnet 10.51.23.56 255.255.255.248 object network obj-10.51.23.16 subnet 10.51.23.16 255.255.255.248 object network obj-10.99.14.10 host 10.99.14.10 object network obj-10.99.14.10-01 host 10.99.14.10 object network obj-10.99.14.10-02 host 10.99.14.10 object network obj-10.99.14.10-03 host 10.99.14.10 object network obj-10.99.206.7-02 host 10.99.206.7 object network obj-10.99.233.254 host 10.99.233.254 object network obj-10.99.233.254-01 host 10.99.233.254 object network obj-10.99.206.1 host 10.99.206.1 object network obj-10.99.206.48 host 10.99.206.48 object network obj-10.10.2.133 host 10.10.2.133 object network obj-10.99.206.15 host 10.99.206.15 object network obj-10.99.206.195 host 10.99.206.195 object network obj-10.99.206.36 host 10.99.206.36 object network obj-10.10.2.122 host 10.10.2.122 object network obj-10.10.2.65 host 10.10.2.65 object network obj-10.10.2.226 host 10.10.2.226 object network obj-10.99.206.31 host 10.99.206.31 object network obj-10.99.206.253 host 10.99.206.253 object network obj-10.99.206.51 host 10.99.206.51 object network obj-10.99.206.132 host 10.99.206.132 object network obj-10.99.206.47 host 10.99.206.47 object network obj-10.10.2.225 host 10.10.2.225 object network obj-192.168.227.253 host 192.168.227.253 object network obj-10.99.233.125 host 10.99.233.125 object network obj-10.99.206.145 host 10.99.206.145 object network obj-172.16.0.0-01 subnet 172.16.0.0 255.255.0.0 object network obj-172.16.0.0-02 subnet 172.16.0.0 255.255.0.0 object network obj-192.168.0.0-02 subnet 192.168.0.0 255.255.0.0 object network obj-10.0.0.0-02 subnet 10.0.0.0 255.0.0.0 object network obj-10.0.0.0-03 subnet 10.0.0.0 255.0.0.0 object network obj-10.10.3.0 subnet 10.10.3.0 255.255.255.0 object network obj-10.10.3.122 host 10.10.3.122 object network obj-10.10.3.123-01 host 10.10.3.123 object network obj-10.10.3.0-01 subnet 10.10.3.0 255.255.255.0 object network obj-10.10.3.0-02 subnet 10.10.3.0 255.255.255.0 object network bopal_wycombe subnet 185.74.18.0 255.255.255.0 description Created during name migration object network 95.122.212.35 host 95.122.212.35 object network 10.0.0.0-8 subnet 10.0.0.0 255.0.0.0 object network 10.99.110.0-24 subnet 10.99.110.0 255.255.255.0 object network 192.168.0.0-16 subnet 192.168.0.0 255.255.0.0 object network 172.16.0.0-12 subnet 172.16.0.0 255.240.0.0 object network 10.10.3.0-24 subnet 10.10.3.0 255.255.255.0 object network 10.10.2.123 object network 10.10.3.123 host 10.10.3.123 object network 95.122.212.51 host 95.122.212.51 object network 10.99.0.0-16 subnet 10.99.0.0 255.255.0.0 object network 10.99.206.7 host 10.99.206.7 object network 95.122.212.48 host 95.122.212.48 object network 10.99.206.47 host 10.99.206.47 object network 95.122.212.52 host 95.122.212.52 object network 10.51.23.51 host 10.51.23.51 object network obj-10.99.206.27 host 10.99.206.27 object network obj-10.10.3.46 host 10.10.3.46 object network obj-10.10.3.45 host 10.10.3.45 object network 10.35.0.0-16 subnet 10.35.0.0 255.255.0.0 object network 10.36.0.0-16 subnet 10.36.0.0 255.255.0.0 object network 10.39.0.0-16 subnet 10.39.0.0 255.255.0.0 object network 10.38.0.0-16 subnet 10.38.0.0 255.255.0.0 object network 10.43.0.0-16 subnet 10.43.0.0 255.255.0.0 object network 10.44.0.0-16 subnet 10.44.0.0 255.255.0.0 object network 127.146.71.41 host 127.146.71.41 object network NETWORK_OBJ_10.99.110.0_25 subnet 10.99.110.0 255.255.255.128 object network NETWORK_OBJ_10.99.206.0_24 subnet 10.99.206.0 255.255.255.0 object network 10.51.23.48-29 subnet 10.51.23.48 255.255.255.248 object network 10.99.206.0-24 subnet 10.99.206.0 255.255.255.0 object network 10.99.240.0-24 subnet 10.99.240.0 255.255.255.0 object network 10.99.11.0.0-24 subnet 10.99.110.0 255.255.255.0 object network 10.99.233.0-24 subnet 10.99.233.0 255.255.255.0 object network 10.10.2.0-24 subnet 10.10.2.0 255.255.255.0 object network obj-10.99.206.43 object network 172.24.0.2 host 172.24.0.2 object network 64.143.120.153 host 64.143.120.153 object network 10.27.177.123 host 10.27.177.123 object network 64.143.120.154 host 64.143.120.154 object network 172.24.0.1 host 172.24.0.1 object network 172.24.0.6 host 172.24.0.6 object network 172.24.1.2 host 172.24.1.2 object network 64.143.120.155 host 64.143.120.155 object network 172.24.0.0-16 subnet 172.25.0.0 255.255.0.0 object network 10.27.177.120 host 10.27.177.120 object network obj-10.99.206.7 host 10.99.206.7 object network obj-10.99.204.0-123 subnet 10.99.205.0 255.255.255.0 object network obj-64.143.120.158 host 64.143.120.158 object network obj-192.168.104.16 subnet 192.168.104.16 255.255.255.248 object network obj-10.10.2.21 host 10.10.2.21 object network obj-10.10.2.21-01 host 10.10.2.21 object network obj-10.10.2.21-02 host 10.10.2.21 object network 10.99.206.89 host 10.99.206.89 object network 172.17.68.116 host 172.17.68.116 object network 172.17.68.181 host 172.17.68.181 object network DRAYTEK_WEB host 172.31.3.238 object network obj-10.99.206.89 host 10.99.206.89 object network obj-172.17.68.116 host 172.17.68.116 object network obj-172.17.68.181 host 172.17.68.181 object network obj-192.168.106.17 host 192.168.106.17 object network obj-192.168.106.18 host 192.168.106.18 object network obj-10.99.206.224 host 10.99.206.224 object network obj-172.30.10.0 subnet 172.30.10.0 255.255.254.0 object network obj-10.27.177.10 host 10.27.177.10 object network obj-10.99.246.10 host 10.99.246.10 object network obj-10.99.246.224 host 10.99.246.224 object network obj-10.10.68.1 host 10.10.68.1 object network 10.99.206.70 host 10.99.206.70 object network obj-10.99.206.197 host 10.99.206.197 object network obj-192.168.227.0 subnet 192.168.227.0 255.255.255.0 object network obj-10.99.42.0 subnet 10.99.42.0 255.255.255.0 object network obj-10.99.44.0 subnet 10.99.44.0 255.255.255.0 object network obj-10.99.206.124 host 10.99.206.124 object network obj-10.46.192.0 subnet 10.46.192.0 255.255.240.0 object network 10.99.248.0-24 subnet 10.99.248.0 255.255.255.0 object network 10.99.44.0-24 subnet 10.99.44.0 255.255.255.0 object network 10.99.253.0-24 subnet 10.99.253.0 255.255.255.0 object network 10.99.244.0-24 subnet 10.99.244.0 255.255.255.0 object network 10.99.237.0-24 subnet 10.99.237.0 255.255.255.0 object network 10.35.33.0-24 subnet 10.35.33.0 255.255.255.0 object network 10.99.252.0-24 subnet 10.99.252.0 255.255.255.0 object network 10.35.17.0-24 subnet 10.35.17.0 255.255.255.0 object network obj-192.168.227.0-24 subnet 192.168.227.0 255.255.255.0 object network obj-192.168.126.0-24 subnet 192.168.126.0 255.255.255.0 object network 192.168.227.0-24 subnet 192.168.227.0 255.255.255.0 object network 192.168.126.0-24 subnet 192.168.126.0 255.255.255.0 object network 99.99.99.1-32 host 99.99.99.1 object network SOUTHSTEAD-LAN subnet 10.35.24.0 255.255.255.0 object network 10.35.24.0-24 subnet 10.35.24.0 255.255.255.0 object network SOUTHSTEADs-LAN subnet 10.35.24.0 255.255.255.0 object network SISTERS-LAN subnet 10.35.23.0 255.255.255.0 object network obj-10.99.206.164 host 10.99.206.164 object network obj-10.99.206.51_1 host 10.99.206.51 object network obj-10.99.206.51-1 host 10.99.206.51 object network obj-10.10.2.213 host 10.10.2.213 object network obj-10.10.2.226-1 host 10.10.2.226 object network obj-10.10.3.123-2 host 10.10.3.123 object network obj-10.10.3.90 host 10.10.3.90 object network 10.99.205.70 host 10.99.205.70 object network obj-10.9.205.197 host 10.99.205.197 object network obj-10.99.205.27 host 10.99.205.27 object network obj-10.10.2.1 host 10.10.2.1 object network obj-10.10.2.2 host 10.10.2.2 object network obj-10.10.2.3 host 10.10.2.3 object network obj-10.99.205.70 host 10.99.205.70 object network obj-10.99.205.197 host 10.99.205.197 object network obj-10.99.205.27-1 host 10.99.205.27 object service 10.99.205.27_http service tcp destination eq www object service 10.99.205.27_https service tcp destination eq https object network 95.122.212.38 host 95.122.212.38 object network obj-10.99.206.27-1 host 10.99.206.27 object network obj-10.99.90.0 subnet 10.99.90.0 255.255.255.0 object network obj-10.9.206.197 host 10.9.206.197 object network obj-10.99.206.70 host 10.99.206.70 object network obj-172.17.0.0 subnet 172.17.0.0 255.255.0.0 object network obj-10.10.3.30 host 10.10.3.30 object network obj-10.10.3.30_80 host 10.10.3.30 object network obj-10.10.3.30_443 host 10.10.3.30 object network obj-10.10.3.31 host 10.10.3.31 object network obj-10.10.3.31_80 host 10.10.3.31 object network obj-10.10.3.31_443 host 10.10.3.31 object network obj-10.10.3.32 host 10.10.3.32 object network obj-10.10.3.32_80 host 10.10.3.32 object network obj-10.10.3.32_443 host 10.10.3.32 object network obj-10.10.2.241 host 10.10.2.241 object network obj-192.168.220.25_1 host 192.168.220.25 object network obj_95.122.212.53 host 95.122.212.53 object service HTTP service tcp destination eq www object service 15000 service tcp destination eq 15000 object service HTTPS service tcp destination eq https object service SMTP service tcp destination eq smtp object service TCP_10022 service tcp destination eq 10022 object service UDP_10022 service udp destination eq 10022 object service TCP_8443 service tcp destination eq 8443 object service UDP_8443 service udp destination eq 8443 object service TCP_15000 service tcp destination eq 15000 object service UDP_15000 service udp destination eq 15000 object network obj-10.10.2.242 host 10.10.2.242 object network obj-64.143.120.156 host 64.143.120.156 object network obj-10.27.177.120 host 10.27.177.120 object network obj-192.168.49.0 subnet 192.168.49.0 255.255.255.0 object network obj-any subnet 0.0.0.0 0.0.0.0 object network obj-10.10.3.35 host 10.10.3.35 object network obj-10.10.3.35_443 host 10.10.3.35 object network 10.27.177.120_TCP80 host 10.27.177.120 object network 10.27.177.120_OUT host 10.27.177.120 object network obj-10.99.206.27-2 host 10.99.206.27 object network 10.99.29.62 host 10.99.29.62 object network obj-10.10.3.41 host 10.10.3.41 object network obj-10.10.3.42 host 10.10.3.42 object network obj-10.10.3.43 host 10.10.3.43 object service UDP_20000-30999 service udp source range 20000 30999 object network obj-10.10.3.4 host 10.10.3.4 object network obj-10.10.3.49 host 10.10.3.49 object network obj-10.10.3.0-03 subnet 10.10.3.0 255.255.255.0 object network obj-10.99.41.62 host 10.99.41.62 object network obj-Any subnet 0.0.0.0 0.0.0.0 object network obj-192.168.253.0 subnet 192.168.253.0 255.255.255.0 object network obj-192.168.254.0 subnet 192.168.254.0 255.255.255.0 object network obj-192.168.1.0 subnet 192.168.1.0 255.255.255.0 object network obj-10.20.21.35 host 10.20.21.35 object network obj-172.16.14.250 host 172.16.14.250 object network obj-10.1.2.0 subnet 10.1.2.0 255.255.255.0 object network obj-10.10.3.91_80 host 10.10.3.91 object network obj-10.10.3.91_443 host 10.10.3.91 object network obj-192.168.37.0 subnet 192.168.37.0 255.255.255.0 object network obj-192.168.57.0 subnet 192.168.57.0 255.255.255.0 object network obj-any_10 subnet 0.0.0.0 0.0.0.0 object network obj-any_20 subnet 0.0.0.0 0.0.0.0 object network obj-any_30 subnet 0.0.0.0 0.0.0.0 object-group network bbopal_admin network-object host spanner network-object host SP_Home network-object wycombe 255.255.255.0 object-group network OUT object-group service Access_Ports tcp port-object eq citrix-ica port-object eq 8082 port-object eq 27000 port-object eq 2598 port-object eq https port-object eq www object-group network Internal_Networks network-object 10.0.0.0 255.0.0.0 network-object 192.168.0.0 255.255.0.0 network-object 172.16.2.0 255.255.255.0 network-object 172.31.0.0 255.255.0.0 object-group network Ext_10.99.205_Subnet network-object 10.99.205.0 255.255.255.0 object-group network felixstowe-remote network-object 192.168.1.0 255.255.255.0 network-object 192.168.10.0 255.255.255.0 network-object 10.20.0.0 255.255.0.0 object-group network formac-remote network-object 192.168.142.0 255.255.255.0 object-group network formac-local network-object 10.99.206.0 255.255.255.0 network-object 10.99.240.0 255.255.255.0 network-object 10.99.241.0 255.255.255.0 network-object 10.99.242.0 255.255.255.0 network-object 10.99.243.0 255.255.255.0 network-object 10.1.0.0 255.255.0.0 network-object 10.2.0.0 255.255.0.0 network-object 10.20.3.0 255.255.255.0 network-object 10.20.4.0 255.255.255.0 network-object 10.20.12.0 255.255.255.0 network-object 10.20.5.0 255.255.255.0 object-group network azure-networks-remote-2 description Azure-Virtual-Network-remote-2 network-object 10.99.202.0 255.255.255.0 object-group network azure-networks description Azure-Virtual-Network network-object 10.99.201.0 255.255.255.0 network-object 10.99.200.0 255.255.255.0 object-group network Azurelocal-networks description MPLS Network network-object 10.0.0.0 255.0.0.0 network-object 192.168.191.0 255.255.255.0 object-group network Azurelocal-networks-2 description MPLS Network network-object 10.0.0.0 255.0.0.0 network-object 192.168.191.0 255.255.255.0 object-group network azure-networks-remote-3 network-object 10.30.0.0 255.255.240.0 object-group service 10.99.206.27)Services service-object tcp destination eq www service-object tcp destination eq https object-group service 10.99.205.27_services service-object tcp destination eq www service-object tcp destination eq https object-group network PLCs network-object 10.0.0.0 255.0.0.0 network-object 172.16.0.0 255.31.0.0 network-object 192.168.0.0 255.255.0.0 object-group network felixstowe-local network-object 192.168.40.0 255.255.255.0 network-object 192.168.42.0 255.255.255.0 network-object 192.168.43.0 255.255.255.0 network-object 192.168.45.0 255.255.255.0 network-object 192.168.46.0 255.255.255.0 network-object 192.168.47.0 255.255.255.0 network-object 192.168.48.0 255.255.255.0 network-object 192.168.49.0 255.255.255.0 network-object 192.168.50.0 255.255.255.0 network-object 192.168.51.0 255.255.255.0 network-object 192.168.52.0 255.255.255.0 network-object 192.168.54.0 255.255.255.0 network-object 192.168.55.0 255.255.255.0 network-object 192.168.57.0 255.255.255.0 network-object 192.168.6.0 255.255.255.0 network-object 192.168.60.0 255.255.255.0 network-object 192.168.61.0 255.255.255.0 network-object 192.168.8.0 255.255.255.0 network-object 192.168.9.0 255.255.255.0 network-object 10.35.0.0 255.255.0.0 network-object 10.36.0.0 255.255.0.0 network-object 10.38.0.0 255.255.0.0 network-object 10.39.0.0 255.255.0.0 network-object 10.43.0.0 255.255.0.0 network-object 10.44.0.0 255.255.0.0 network-object 10.99.0.0 255.255.0.0 network-object 192.168.11.0 255.255.255.0 network-object 192.168.12.0 255.255.255.0 network-object 192.168.13.0 255.255.255.0 network-object 192.168.140.0 255.255.255.0 network-object 192.168.19.0 255.255.255.0 network-object 192.168.191.0 255.255.255.0 network-object 192.168.2.0 255.255.255.0 network-object 192.168.20.0 255.255.255.0 network-object 192.168.21.0 255.255.255.0 network-object 192.168.22.0 255.255.255.0 network-object 192.168.23.0 255.255.255.0 network-object 192.168.24.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 192.168.27.0 255.255.255.0 network-object 192.168.28.0 255.255.255.0 network-object 192.168.34.0 255.255.255.0 network-object 192.168.35.0 255.255.255.0 network-object 192.168.37.0 255.255.255.0 network-object 192.168.38.0 255.255.255.0 network-object 192.168.39.0 255.255.255.0 network-object host 172.16.14.250 object-group network markham-local network-object 192.168.40.0 255.255.255.0 network-object 192.168.42.0 255.255.255.0 network-object 192.168.43.0 255.255.255.0 network-object 192.168.45.0 255.255.255.0 network-object 192.168.46.0 255.255.255.0 network-object 192.168.47.0 255.255.255.0 network-object 192.168.48.0 255.255.255.0 network-object 192.168.49.0 255.255.255.0 network-object 192.168.50.0 255.255.255.0 network-object 192.168.51.0 255.255.255.0 network-object 192.168.52.0 255.255.255.0 network-object 192.168.54.0 255.255.255.0 network-object 192.168.55.0 255.255.255.0 network-object 192.168.57.0 255.255.255.0 network-object 192.168.6.0 255.255.255.0 network-object 192.168.60.0 255.255.255.0 network-object 192.168.61.0 255.255.255.0 network-object 192.168.8.0 255.255.255.0 network-object 192.168.9.0 255.255.255.0 network-object 10.35.0.0 255.255.0.0 network-object 10.36.0.0 255.255.0.0 network-object 10.38.0.0 255.255.0.0 network-object 10.39.0.0 255.255.0.0 network-object 10.43.0.0 255.255.0.0 network-object 10.44.0.0 255.255.0.0 network-object 10.99.0.0 255.255.0.0 network-object 192.168.11.0 255.255.255.0 network-object 192.168.12.0 255.255.255.0 network-object 192.168.13.0 255.255.255.0 network-object 192.168.140.0 255.255.255.0 network-object 192.168.19.0 255.255.255.0 network-object 192.168.191.0 255.255.255.0 network-object 192.168.2.0 255.255.255.0 network-object 192.168.20.0 255.255.255.0 network-object 192.168.21.0 255.255.255.0 network-object 192.168.22.0 255.255.255.0 network-object 192.168.23.0 255.255.255.0 network-object 192.168.24.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 192.168.27.0 255.255.255.0 network-object 192.168.28.0 255.255.255.0 network-object 192.168.34.0 255.255.255.0 network-object 192.168.35.0 255.255.255.0 network-object 192.168.37.0 255.255.255.0 network-object 192.168.38.0 255.255.255.0 network-object 192.168.39.0 255.255.255.0 object-group network shireland-local network-object 10.99.206.0 255.255.255.0 object-group network shireland-remote network-object 10.20.5.0 255.255.255.0 object-group network Nottingham-local network-object 10.99.206.0 255.255.255.0 object-group network Nottingham-remote network-object 10.20.0.0 255.255.255.0 object-group network Noverton-local network-object 10.99.206.0 255.255.255.0 network-object 192.168.142.0 255.255.255.0 object-group network Noverton-remote network-object 10.20.4.0 255.255.255.0 object-group network Beverley-local network-object 10.99.206.0 255.255.255.0 network-object 192.168.142.0 255.255.255.0 object-group network Beverley-remote network-object 10.20.3.0 255.255.255.0 object-group network Sherman-local network-object 10.99.206.0 255.255.255.0 network-object 192.168.142.0 255.255.255.0 object-group network Sherman-remote network-object 10.20.12.0 255.255.255.0 object-group network DIGI_VPN_SITES network-object 10.20.3.0 255.255.255.0 network-object 10.20.4.0 255.255.255.0 network-object 10.20.12.0 255.255.255.0 network-object 10.20.5.0 255.255.255.0 access-list mpls-stapleton extended permit ip 10.0.0.0 255.0.0.0 10.99.231.0 255.255.255.0 access-list Carlisle extended permit ip 10.99.0.0 255.255.0.0 10.35.20.0 255.255.255.0 access-list Carlisle extended permit ip 10.10.3.0 255.255.255.0 10.35.20.0 255.255.255.0 access-list remote-user-acl extended permit ip 10.0.0.0 255.0.0.0 172.19.1.0 255.255.255.0 access-list remote-user-acl extended permit ip 10.0.0.0 255.0.0.0 host 10.10.3.123 access-list remote-user-acl extended permit ip 10.0.0.0 255.0.0.0 192.168.0.0 255.255.0.0 access-list remote-user-acl extended permit ip 10.0.0.0 255.0.0.0 host 172.16.232.3 access-list remote-user-acl extended permit ip 172.16.0.0 255.255.0.0 10.0.0.0 255.0.0.0 access-list remote-user-acl extended permit ip 192.168.0.0 255.255.0.0 10.0.0.0 255.0.0.0 access-list remote-user-acl extended permit ip 172.17.0.0 255.255.0.0 10.99.110.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.36.10.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.36.10.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.36.10.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.36.10.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.38.13.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.38.13.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.38.13.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.38.13.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.43.0.0 255.255.0.0 192.168.15.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.43.0.0 255.255.0.0 192.168.16.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.43.0.0 255.255.0.0 192.168.17.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.43.0.0 255.255.0.0 192.168.18.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.44.3.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.44.3.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.44.3.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.44.3.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.44.6.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.44.6.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.44.6.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.44.6.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.99.0.0 255.255.0.0 192.168.15.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.99.0.0 255.255.0.0 192.168.16.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.99.0.0 255.255.0.0 192.168.18.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.39.3.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.39.3.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.39.3.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2jersey extended permit ip 10.39.3.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list Homefarm extended permit ip 10.0.0.0 255.0.0.0 192.168.24.0 255.255.255.0 access-list docksway extended permit ip 10.0.0.0 255.0.0.0 192.168.40.0 255.255.255.0 access-list daneshill extended permit ip 10.0.0.0 255.0.0.0 object 99.99.99.1-32 access-list roxwell extended permit ip 10.0.0.0 255.0.0.0 192.168.46.0 255.255.255.0 access-list itrent extended permit ip host 10.99.206.224 host 192.168.106.17 access-list itrent extended permit ip host 10.99.206.89 host 192.168.106.17 access-list itrent extended permit ip host 10.99.206.89 host 192.168.106.18 access-list itrent extended permit ip host 10.99.206.224 host 192.168.106.18 access-list icmptest extended permit icmp any any access-list felixstowe extended permit ip object-group felixstowe-local object-group felixstowe-remote access-list BEESTON3G-ACL extended permit ip 10.99.206.0 255.255.255.0 10.99.245.0 255.255.255.0 access-list BEESTON3G-ACL extended permit ip 10.10.2.0 255.255.255.0 10.99.245.0 255.255.255.0 access-list Origami extended permit ip host 10.20.21.35 host 172.16.14.250 access-list D/R_VPN extended permit ip 10.10.2.0 255.255.255.0 10.99.205.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.99.90.0 255.255.255.0 10.99.205.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.10.2.0 255.255.255.0 192.168.30.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.99.0.0 255.255.0.0 192.168.30.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.99.0.0 255.255.0.0 10.99.205.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.10.3.0 255.255.255.0 10.99.205.0 255.255.255.0 access-list incoming-outside extended permit udp any any eq isakmp access-list incoming-outside extended permit ip any 172.24.0.0 255.255.0.0 access-list incoming-outside extended permit icmp any any access-list incoming-outside extended permit icmp any 10.0.0.0 255.0.0.0 access-list incoming-outside extended permit ip object-group bopal_admin any access-list incoming-outside extended permit ip any host 172.24.0.6 access-list incoming-outside extended permit tcp any host 172.24.0.1 access-list incoming-outside extended permit tcp any host 10.10.2.226 eq 444 access-list incoming-outside extended permit tcp any host 10.99.206.145 eq 3101 access-list incoming-outside extended permit ip any host 10.99.240.157 access-list incoming-outside extended permit tcp any host 192.168.220.25 eq 15000 access-list incoming-outside extended permit tcp any host 192.168.220.25 eq www access-list incoming-outside extended permit tcp any host 192.168.220.25 eq https access-list incoming-outside extended permit tcp any host 192.168.220.25 eq 8443 access-list incoming-outside extended permit tcp any host 192.168.220.25 eq 10022 access-list incoming-outside extended permit udp any host 192.168.220.25 eq 15000 access-list incoming-outside extended permit udp any host 192.168.220.25 eq www access-list incoming-outside extended permit udp any host 192.168.220.25 eq 443 access-list incoming-outside extended permit udp any host 192.168.220.25 eq 8443 access-list incoming-outside extended permit udp any host 192.168.220.25 eq 10022 access-list incoming-outside extended permit tcp any host 192.168.220.25 eq smtp access-list incoming-outside extended permit tcp host 195.92.249.122 any eq pptp access-list incoming-outside extended permit gre host 195.92.249.122 any access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq www access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq www access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq www access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq www access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq www access-list incoming-outside remark Migration: End of expansion access-list incoming-outside extended permit tcp any host 10.10.3.46 eq 3389 access-list incoming-outside extended permit tcp any host 10.10.3.46 eq https access-list incoming-outside extended permit tcp any host 10.10.3.46 eq 9090 access-list incoming-outside extended permit tcp any host 10.10.3.45 eq 9090 access-list incoming-outside extended permit tcp any host 10.10.3.45 eq https access-list incoming-outside extended permit udp any host 10.99.206.5 eq 3101 access-list incoming-outside extended permit tcp any host 10.99.206.5 eq 3101 access-list incoming-outside extended permit ip any host 10.27.177.120 access-list incoming-outside extended permit ip any host 10.99.206.7 access-list incoming-outside extended permit ip any host 172.24.0.2 access-list incoming-outside extended permit tcp host 10.99.205.5 10.99.206.0 255.255.255.0 range 9090 9101 access-list incoming-outside extended permit udp host 10.99.205.5 10.99.206.0 255.255.255.0 range 9090 9101 access-list incoming-outside extended permit ip 10.0.0.0 255.0.0.0 object-group azure-networks-remote-3 access-list incoming-outside extended permit tcp any host 10.99.205.70 eq smtp access-list incoming-outside extended permit tcp any host 10.99.205.70 eq https access-list incoming-outside extended permit tcp any host 10.99.205.70 eq 193 access-list incoming-outside extended permit tcp any host 10.99.205.70 eq 993 access-list incoming-outside extended permit tcp any host 10.99.205.70 eq imap4 access-list incoming-outside extended permit tcp any host 10.99.205.197 eq smtp access-list incoming-outside extended permit tcp any host 10.99.205.197 eq https access-list incoming-outside extended permit tcp any host 10.99.205.197 eq 193 access-list incoming-outside extended permit tcp any host 10.99.205.197 eq 993 access-list incoming-outside extended permit tcp any host 10.99.205.197 eq imap4 access-list incoming-outside extended permit tcp any host 10.99.206.27 eq www access-list incoming-outside extended permit tcp any host 10.99.206.27 eq https access-list incoming-outside extended permit tcp any host 10.99.206.70 eq smtp access-list incoming-outside extended permit tcp any host 10.99.206.70 eq https access-list incoming-outside extended permit tcp any host 10.99.206.70 eq 193 access-list incoming-outside extended permit tcp any host 10.99.206.70 eq 993 access-list incoming-outside extended permit tcp any host 10.99.206.70 eq imap4 access-list incoming-outside extended permit tcp any host 10.99.206.197 eq smtp access-list incoming-outside extended permit tcp any host 10.99.206.197 eq https access-list incoming-outside extended permit tcp any host 10.99.206.197 eq 193 access-list incoming-outside extended permit tcp any host 10.99.206.197 eq 993 access-list incoming-outside extended permit tcp any host 10.99.206.197 eq imap4 access-list incoming-outside extended permit tcp any host 10.99.206.124 eq 1285 access-list incoming-outside extended permit tcp any object obj-10.10.3.30 eq https access-list incoming-outside extended permit tcp any object obj-10.10.3.31 eq https access-list incoming-outside extended permit tcp any object obj-10.10.3.32 eq https access-list incoming-outside extended permit tcp object bopal_wycombe object DRAYTEK_WEB eq www access-list incoming-outside extended permit tcp any host 10.10.3.35 eq https access-list incoming-outside extended permit tcp any host 10.99.206.27 eq smtp access-list incoming-outside extended permit tcp any host 10.99.29.62 access-list incoming-outside extended permit udp any host 10.99.29.62 access-list incoming-outside extended permit tcp any host 10.10.3.41 eq https access-list incoming-outside extended permit tcp any host 10.10.3.42 eq https access-list incoming-outside extended permit tcp any host 10.10.3.43 eq https access-list incoming-outside extended permit udp any host 10.10.3.49 range 32000 32500 access-list incoming-outside extended permit tcp any host 10.10.3.49 range 6806 6807 access-list incoming-outside extended permit tcp any host 10.10.3.49 range 6801 6802 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq ssh access-list incoming-outside extended permit tcp any host 10.10.3.49 eq https access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 6881 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 3998 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 5269 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 22223 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 4431 access-list incoming-outside extended permit udp any host 10.10.3.49 eq domain access-list incoming-outside extended permit udp any host 10.10.3.49 eq 20000 access-list incoming-outside extended permit udp any host 10.10.3.49 eq 20001 access-list incoming-outside extended permit udp any host 10.10.3.49 range 20002 29999 access-list incoming-outside extended permit udp any host 10.10.3.49 range 30000 30999 access-list incoming-outside extended permit udp any host 10.10.3.49 eq sip access-list incoming-outside extended permit tcp any host 10.10.3.49 eq sip access-list incoming-outside extended permit tcp any host 10.10.3.91 eq www access-list incoming-outside extended permit tcp any host 10.10.3.91 eq https access-list incoming-outside extended permit ip object-group Noverton-remote object-group Noverton-local access-list incoming-outside extended permit ip object-group formac-remote object-group Noverton-remote access-list incoming-inside extended permit udp any any eq isakmp access-list incoming-inside extended permit udp any any access-list incoming-inside extended permit tcp any any access-list incoming-inside extended permit ip any object 195.74.128.52-FTP access-list incoming-inside extended permit ip 10.99.239.0 255.255.255.0 any access-list incoming-inside extended permit icmp any any access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.99.231.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.10.8.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 172.19.1.0 255.255.255.0 access-list incoming-inside extended permit tcp any any eq domain access-list incoming-inside extended permit udp any any eq domain access-list incoming-inside extended permit tcp host 10.10.206.1 host 74.52.37.162 eq ldap access-list incoming-inside extended permit tcp host 10.10.2.130 any eq smtp access-list incoming-inside extended permit udp host 10.99.206.36 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.36 any eq 3101 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.15.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.16.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.17.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.18.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.99.233.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.0.0.0 255.0.0.0 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 10.10.3.123 eq 3389 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any eq 7301 access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 any range 48129 48137 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any range 8194 8198 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any range 8209 8220 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any range 8290 8294 access-list incoming-inside extended permit ip host 10.99.206.119 any access-list incoming-inside extended permit ip host 10.99.206.121 any access-list incoming-inside extended permit ip host 10.99.206.213 any access-list incoming-inside extended permit tcp any host 195.92.249.122 eq pptp access-list incoming-inside extended permit gre any host 195.92.249.122 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 10.10.3.0 255.255.255.0 eq www access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 10.10.3.0 255.255.255.0 eq https access-list incoming-inside extended permit ip host 10.99.206.206 any access-list incoming-inside extended permit tcp any any eq www access-list incoming-inside extended permit tcp any any eq https access-list incoming-inside extended permit tcp any host 95.122.212.54 eq https access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.17.17.0 255.255.255.0 access-list incoming-inside extended permit tcp any any eq 5800 access-list incoming-inside extended permit tcp any any eq 5900 access-list incoming-inside extended permit tcp host 10.99.206.214 any eq www access-list incoming-inside extended permit tcp host 10.99.206.215 any eq www access-list incoming-inside extended permit tcp host 10.99.206.212 any eq www access-list incoming-inside extended permit tcp host 10.99.206.213 any eq www access-list incoming-inside extended permit ip host 10.99.206.211 any access-list incoming-inside extended permit ip host 10.99.206.212 any access-list incoming-inside extended permit ip host 10.99.206.214 any access-list incoming-inside extended permit ip 192.168.39.0 255.255.255.0 any access-list incoming-inside extended permit ip 192.168.18.0 255.255.255.0 any access-list incoming-inside extended permit ip 192.168.0.0 255.255.255.0 any access-list incoming-inside extended permit tcp any any eq ftp access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.99.236.0 255.255.255.0 access-list incoming-inside extended permit ip 192.168.0.0 255.255.0.0 10.10.3.0 255.255.255.0 access-list incoming-inside extended permit ip 172.16.0.0 255.255.0.0 10.10.3.0 255.255.255.0 access-list incoming-inside extended permit ip host 10.99.206.1 any access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.24.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.14.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.40.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.46.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.26.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.77.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.61.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.60.0 255.255.255.0 access-list incoming-inside extended permit tcp host 10.99.206.253 any access-list incoming-inside extended permit tcp host 10.99.206.253 any range 60000 60007 access-list incoming-inside extended permit tcp 172.16.0.0 255.255.0.0 host 10.10.3.123 access-list incoming-inside extended permit udp host 10.99.206.51 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.51 any eq 3101 access-list incoming-inside extended permit udp host 10.99.206.132 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.132 any eq 3101 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 81.136.152.176 eq 3300 access-list incoming-inside extended permit ip any host 90.254.152.99 access-list incoming-inside extended permit ip any host 90.254.147.63 access-list incoming-inside extended permit tcp 10.99.0.0 255.255.0.0 host 61.136.152.176 eq 3300 access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 host 90.254.152.99 access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 host 90.254.147.163 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 10.10.2.122 eq 3389 access-list incoming-inside extended permit tcp 10.10.2.0 255.255.255.0 10.99.206.0 255.255.255.0 eq 1812 access-list incoming-inside extended permit udp 10.10.2.0 255.255.255.0 10.99.206.0 255.255.255.0 eq 1812 access-list incoming-inside extended permit tcp any any eq 4401 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 10.170.45.100 eq www access-list incoming-inside extended permit tcp any any eq ssh access-list incoming-inside extended permit tcp any any eq echo access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 4000 access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 4000 access-list incoming-inside extended permit tcp 10.99.233.0 255.255.255.0 10.99.206.0 255.255.255.0 eq 4000 access-list incoming-inside extended permit tcp 10.99.233.0 255.255.255.0 10.99.240.0 255.255.255.0 eq 4000 access-list incoming-inside extended permit tcp any host 95.122.212.0 eq https access-list incoming-inside extended permit tcp any host 95.122.212.0 eq www access-list incoming-inside extended permit tcp any host 10.10.3.123 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 10.99.110.0 255.255.255.0 access-list incoming-inside extended permit ip 10.99.110.0 255.255.255.0 10.99.206.0 255.255.255.0 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any eq 2000 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 10.99.245.0 255.255.255.0 access-list incoming-inside extended permit tcp host 192.168.220.25 any eq smtp access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 10.35.20.0 255.255.255.0 access-list incoming-inside extended permit tcp any any eq 587 access-list incoming-inside extended permit udp any any eq 587 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 37.52.139.102 eq 4001 access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 host 37.52.139.102 eq 4001 access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 host 37.52.139.102 eq 4001 access-list incoming-inside extended permit udp 10.99.240.0 255.255.255.0 host 37.152.39.102 eq 4001 access-list incoming-inside extended permit tcp any host 71.135.213.220 eq 7000 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 192.168.8.0 255.255.255.0 access-list incoming-inside extended permit ip 10.99.204.0 255.255.255.0 192.168.8.0 255.255.255.0 access-list incoming-inside extended permit ip host 10.99.240.157 any access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.99.205.0 255.255.255.0 access-list incoming-inside extended permit udp host 10.99.206.125 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.125 any eq 3101 access-list incoming-inside extended permit udp host 10.99.205.125 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.125 any eq www access-list incoming-inside extended permit tcp host 10.99.205.125 any eq www access-list incoming-inside extended permit tcp host 10.99.205.125 any eq 3101 access-list incoming-inside extended permit tcp object-group Internal_Networks object-group Ext_10.99.205_Subnet object-group Access_Ports access-list incoming-inside extended permit udp host 10.99.206.145 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.145 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.160 any eq 3101 access-list incoming-inside extended permit udp host 10.99.206.160 any eq 3101 access-list incoming-inside extended permit udp host 10.99.233.254 any eq isakmp access-list incoming-inside extended permit udp host 10.99.233.254 any eq 4500 access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 eq 67 any eq 67 access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 eq 68 any eq 68 access-list incoming-inside extended permit udp 10.99.240.0 255.255.255.0 eq ntp any eq ntp access-list incoming-inside extended permit udp 10.99.240.0 255.255.255.0 eq domain any eq domain access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 eq https any eq https access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 eq 67 any eq 67 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 eq 68 any eq 68 access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 eq ntp any eq ntp access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 eq domain any eq domain access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 eq https any eq https access-list incoming-inside extended permit tcp any host 95.122.212.39 eq https access-list incoming-inside extended permit icmp 10.99.206.0 255.255.255.0 host 10.170.45.100 access-list incoming-inside extended permit udp host 10.99.206.5 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.5 any eq 3101 access-list incoming-inside extended permit ip any any access-list incoming-inside extended permit ip 10.99.233.0 255.255.255.0 10.99.252.0 255.255.255.0 access-list incoming-inside extended permit ip host 10.99.206.124 any access-list incoming-inside extended permit ip host 10.99.206.78 any access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 10.99.201.0 255.255.255.0 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 10.99.202.0 255.255.255.0 access-list incoming-inside extended permit tcp host 10.10.3.90 any eq ftp-data access-list incoming-inside extended permit tcp host 10.10.3.90 any eq ftp access-list incoming-inside extended permit ip 10.99.233.0 255.255.255.0 object SISTERS-LAN access-list incoming-inside extended permit ip object obj-10.99.233.0 object obj-10.99.110.0 access-list incoming-inside extended permit tcp host 10.99.205.70 any eq imap4 access-list incoming-inside extended permit tcp host 10.99.205.70 any eq 193 access-list incoming-inside extended permit tcp host 10.99.205.70 any eq 993 access-list incoming-inside extended permit tcp host 10.99.205.197 any eq imap4 access-list incoming-inside extended permit tcp host 10.99.205.197 any eq 193 access-list incoming-inside extended permit tcp host 10.99.205.197 any eq 993 access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 10.99.205.0 255.255.255.0 access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 192.168.30.0 255.255.255.0 access-list incoming-inside extended permit tcp host 10.99.206.70 any eq imap4 access-list incoming-inside extended permit tcp host 10.99.206.70 any eq 193 access-list incoming-inside extended permit tcp host 10.99.206.70 any eq 993 access-list incoming-inside extended permit tcp host 10.99.206.197 any eq imap4 access-list incoming-inside extended permit tcp host 10.99.206.197 any eq 193 access-list incoming-inside extended permit tcp host 10.99.206.197 any eq 993 access-list incoming-inside extended permit ip object obj-172.17.0.0 object obj-10.99.110.0 access-list incoming-inside extended permit ip any object obj-172.17.0.0 access-list incoming-inside extended permit tcp any object obj-10.10.3.30 eq https access-list incoming-inside extended permit tcp any object obj-10.10.3.31 eq https access-list incoming-inside extended permit tcp any object obj-10.10.3.32 eq https access-list incoming-inside extended permit tcp any object obj-10.10.3.30 eq www access-list incoming-inside extended permit tcp any object obj-10.10.3.31 eq www access-list incoming-inside extended permit tcp any object obj-10.10.3.32 eq www access-list incoming-inside extended permit ip any object obj-10.10.3.0 access-list incoming-inside extended permit tcp any object obj-10.10.3.35 eq https access-list incoming-inside extended permit ip 10.10.3.0 255.255.255.0 10.35.20.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.57.0 255.255.255.0 access-list incoming-inside extended permit ip object-group Nottingham-local object-group Nottingham-remote access-list incoming-inside extended permit ip object-group Noverton-local object-group Noverton-remote access-list incoming-inside extended permit ip object-group Beverley-local object-group Beverley-remote access-list incoming-inside extended permit ip object-group Sherman-local object-group Sherman-remote access-list incoming-dmz extended permit ip 10.10.3.0 255.255.255.0 10.99.233.0 255.255.255.0 access-list incoming-dmz extended permit ip 10.10.3.0 255.255.255.0 10.0.0.0 255.0.0.0 access-list incoming-dmz extended permit tcp host 10.10.3.122 any eq domain access-list incoming-dmz extended permit udp host 10.10.3.122 any eq domain access-list incoming-dmz extended permit tcp host 10.10.3.122 any eq www access-list incoming-dmz extended permit tcp host 10.10.3.122 any eq https access-list incoming-dmz extended permit icmp any any access-list incoming-dmz extended permit tcp host 10.10.3.123 host 10.99.206.52 eq 1433 access-list incoming-dmz extended permit tcp host 10.10.3.122 host 195.92.249.122 eq pptp access-list incoming-dmz extended permit gre host 10.10.3.122 host 195.92.249.122 access-list incoming-dmz extended permit tcp host 10.10.3.123 host 195.92.249.51 eq pptp access-list incoming-dmz extended permit gre host 10.10.3.123 host 195.92.249.51 access-list incoming-dmz extended permit tcp host 10.10.3.123 host 195.92.249.51 eq www access-list incoming-dmz extended permit tcp 10.10.3.0 255.255.255.0 10.99.206.0 255.255.255.0 eq www access-list incoming-dmz extended permit tcp 10.10.3.0 255.255.255.0 10.99.206.0 255.255.255.0 eq https access-list incoming-dmz extended permit tcp host 10.10.3.123 any eq www access-list incoming-dmz extended permit ip 10.10.3.0 255.255.255.0 192.168.0.0 255.255.0.0 access-list incoming-dmz extended permit ip 10.10.3.0 255.255.255.0 172.16.0.0 255.255.0.0 access-list incoming-dmz extended permit tcp host 10.10.3.123 172.16.0.0 255.255.0.0 access-list incoming-dmz extended permit tcp any host 10.10.3.46 eq 3389 access-list incoming-dmz extended permit tcp host 10.10.3.46 eq https any access-list incoming-dmz extended permit tcp host 10.10.3.45 eq https any access-list incoming-dmz extended permit tcp any any eq https access-list incoming-dmz extended permit tcp any any eq 9090 access-list incoming-dmz extended permit tcp any host 10.10.3.90 eq ftp-data access-list incoming-dmz extended permit tcp any host 10.10.3.90 eq ftp access-list incoming-dmz extended permit tcp any object obj-10.10.3.30 eq https access-list incoming-dmz extended permit tcp any object obj-10.10.3.31 eq https access-list incoming-dmz extended permit tcp any object obj-10.10.3.32 eq https access-list incoming-dmz extended permit ip any object 192.168.0.0-16 access-list incoming-dmz extended permit tcp any object obj-10.10.3.35 eq https access-list incoming-dmz extended permit ip any host 10.10.3.41 access-list incoming-dmz extended permit ip any host 10.10.3.42 access-list incoming-dmz extended permit ip any host 10.10.3.43 access-list incoming-dmz extended permit udp any host 10.10.3.49 range 20000 30999 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 32000 32500 access-list incoming-dmz extended permit tcp host 10.10.3.49 any range 6806 6807 access-list incoming-dmz extended permit tcp host 10.10.3.49 any range 6801 6802 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq ssh access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq https access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 6881 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 3998 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 5269 access-list incoming-dmz extended permit tcp host 10.10.3.91 any eq www access-list incoming-dmz extended permit ip host 10.10.3.91 host 78.129.164.123 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 22223 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 4431 access-list incoming-dmz extended permit udp host 10.10.3.49 any eq domain access-list incoming-dmz extended permit udp host 10.10.3.49 any range 1024 65535 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq www access-list incoming-dmz extended permit udp host 10.10.3.49 any eq sip access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq sip access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 5061 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 18100 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 1606 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 3999 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 35000 35999 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 33000 33500 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 30000 30999 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 20002 29999 access-list incoming-dmz extended permit tcp host 10.10.3.35 192.168.57.0 255.255.255.0 access-list tempacl extended permit ip any any access-list global_access extended permit tcp any any eq ssh access-list SSL-SPLIT-TUNNELS standard permit 10.0.0.0 255.0.0.0 access-list SSL-SPLIT-TUNNELS standard permit 192.168.0.0 255.255.0.0 access-list SSL-SPLIT-TUNNELS standard permit 172.17.0.0 255.255.0.0 access-list Dubouchey extended permit ip 10.99.206.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Dubouchey extended permit ip 10.99.240.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Dubouchey extended permit ip 10.99.110.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Dubouchey extended permit ip host 10.99.110.8 10.99.42.0 255.255.255.0 access-list Dubouchey extended permit ip 10.10.2.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Dubouchey extended permit ip 10.99.14.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Dubouchey extended permit ip 10.99.233.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list azure-vpn-acl extended permit ip object-group Azurelocal-networks object-group azure-networks access-list azure-vpn2-acl extended permit ip object-group Azurelocal-networks-2 object-group azure-networks-remote-2 access-list AzureVPNProd extended permit ip object-group Azurelocal-networks object-group azure-networks-remote-3 access-list filter_ed extended permit ip host 192.168.1.8 host 10.99.206.233 access-list filter_ed extended permit ip host 192.168.1.1 host 10.99.206.141 access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group felixstowe-local range 135 netbios-ssn access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq 445 access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq www access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq https access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq domain access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq 88 access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq ldap access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq ldaps access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq 3389 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group felixstowe-local range 135 139 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq 445 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq domain access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq 88 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq 389 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq 636 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group felixstowe-local eq 3389 access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 range 135 netbios-ssn object-group felixstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq 445 object-group felixstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq www object-group felixstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq https object-group felixstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq domain object-group felixstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq 88 object-group felixstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq ldap object-group felixstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq ldaps object-group felixstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq 3389 object-group felixstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 range 135 139 object-group felixstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 445 object-group felixstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq domain object-group felixstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 88 object-group felixstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 389 object-group felixstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 636 object-group felixstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 3389 object-group felixstowe-local access-list filter_ed extended permit icmp 192.168.1.0 255.255.255.0 object-group felixstowe-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local range 135 netbios-ssn access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq 445 access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq www access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq https access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq domain access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq 88 access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq ldap access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq ldaps access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq 3389 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local range 135 139 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 445 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq domain access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 88 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 389 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 636 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 3389 access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 range 135 netbios-ssn object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq 445 object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq www object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq https object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq domain object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq 88 object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq ldap object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq ldaps object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq 3389 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 range 135 139 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 445 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq domain object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 88 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 389 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 636 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 3389 object-group markham-local access-list filter_mk extended permit icmp 192.168.254.0 255.255.255.0 object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq 3306 object-group markham-local access-list tcp_bypass extended permit tcp 10.99.110.0 255.255.255.0 10.0.0.0 255.0.0.0 access-list tcp_bypass extended permit tcp 10.99.110.0 255.255.255.0 192.168.0.0 255.255.0.0 access-list tcp_bypass extended permit tcp 10.99.110.0 255.255.255.0 172.16.0.0 255.31.0.0 access-list tcp_bypass extended permit tcp object-group Azurelocal-networks object-group azure-networks-remote-3 access-list tcp_bypass extended permit tcp object-group azure-networks-remote-3 object-group Azurelocal-networks access-list BrynPica extended permit ip 10.0.0.0 255.0.0.0 192.168.57.0 255.255.255.0 access-list Formac extended permit ip object-group formac-local object-group formac-remote access-list Formac extended permit ip any4 object-group formac-remote access-list 91.33.248.67_shireland extended permit ip object-group shireland-local object-group shireland-remote access-list 91.33.180.73_Nottingham extended permit ip object-group Nottingham-local object-group Nottingham-remote access-list 181.49.11.243_Noverton extended permit ip any object-group Noverton-remote access-list 181.49.11.243_Noverton extended permit ip object-group Noverton-local object-group Noverton-remote access-list 213.123.176.113_Beverley extended permit ip any object-group Beverley-remote access-list 91.33.88.249_Sherman extended permit ip any object-group Sherman-remote ! tcp-map mss-map tcp-options md5 clear ! pager lines 24 logging enable logging buffer-size 16384 logging console debugging logging monitor debugging logging buffered debugging logging asdm informational mtu outside 1500 mtu inside 1500 mtu DMZ 1500 failover failover lan unit secondary failover lan interface failover GigabitEthernet0/3 failover link failover GigabitEthernet0/3 failover interface ip failover 172.30.99.1 255.255.255.0 standby 172.30.99.2 icmp unreachable rate-limit 1 burst-size 1 icmp permit any outside icmp permit any inside asdm image disk0:/asdm-791.bin no asdm history enable arp DMZ 10.10.3.63 fc5b.39a9.f52d alias arp inside 10.10.2.63 fc5b.39a9.f528 alias arp timeout 14400 no arp permit-nonconnected arp rate-limit 16384 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.57.0 obj-192.168.57.0 nat (outside,outside) source static DIGI_VPN_SITES DIGI_VPN_SITES destination static formac-remote formac-remote nat (outside,outside) source static formac-remote formac-remote destination static DIGI_VPN_SITES DIGI_VPN_SITES nat (outside,outside) source static formac-remote formac-remote destination static Sherman-remote Sherman-remote nat (inside,outside) source static Sherman-local Sherman-local destination static Sherman-remote Sherman-remote nat (outside,outside) source dynamic Sherman-remote interface destination static obj-any_20 obj-any_20 nat (inside,outside) source static Beverley-local Beverley-local destination static Beverley-remote Beverley-remote nat (outside,outside) source dynamic Beverley-remote interface destination static obj-any_20 obj-any_20 nat (inside,outside) source static Noverton-local Noverton-local destination static Noverton-remote Noverton-remote nat (outside,outside) source dynamic Noverton-remote interface destination static obj-any_10 obj-any_10 nat (inside,outside) source static 10.0.0.0-8 10.0.0.0-8 destination static 10.99.110.0-24 10.99.110.0-24 no-proxy-arp route-lookup nat (outside,outside) source static 10.99.110.0-24 10.99.110.0-24 destination static obj-192.168.1.0 obj-192.168.1.0 nat (outside,outside) source static obj-10.20.21.35 obj-10.20.21.35 destination static obj-172.16.14.250 obj-172.16.14.250 nat (inside,outside) source static formac-local formac-local destination static formac-remote formac-remote nat (inside,outside) source static felixstowe-local felixstowe-local destination static felixstowe-remote felixstowe-remote nat (outside,outside) source static obj-192.168.254.0 obj-192.168.254.0 destination static obj-10.1.2.0 obj-10.1.2.0 nat (outside,outside) source static 10.99.110.0-24 10.99.110.0-24 destination static obj-192.168.254.0 obj-192.168.254.0 nat (inside,outside) source static 10.99.29.62 10.99.29.62 destination static 10.99.110.0-24 10.99.110.0-24 no-proxy-arp route-lookup nat (inside,outside) source static markham-local markham-local destination static obj-192.168.254.0 obj-192.168.254.0 nat (any,any) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.49.0 obj-192.168.49.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-192.168.1.0 obj-192.168.1.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-192.168.1.0 obj-192.168.1.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-192.168.254.0 obj-192.168.254.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-192.168.254.0 obj-192.168.254.0 nat (inside,outside) source static obj-10.99.0.0 obj-10.99.0.0 destination static obj-10.99.205.0 obj-10.99.205.0 nat (inside,outside) source static Azurelocal-networks Azurelocal-networks destination static azure-networks-remote-3 azure-networks-remote-3 nat (inside,outside) source static Azurelocal-networks-2 Azurelocal-networks-2 destination static azure-networks-remote-2 azure-networks-remote-2 nat (inside,outside) source static Azurelocal-networks Azurelocal-networks destination static azure-networks azure-networks nat (inside,outside) source static 172.24.1.2 64.143.120.155 nat (inside,outside) source static obj-10.99.206.224 obj-10.99.206.224 destination static obj-192.168.106.18 obj-192.168.106.18 nat (inside,outside) source static obj-10.99.206.224 obj-10.99.206.224 destination static obj-192.168.106.17 obj-192.168.106.17 nat (inside,outside) source static obj-10.99.206.89 obj-10.99.206.89 destination static obj-192.168.106.17 obj-192.168.106.17 nat (inside,outside) source static obj-10.99.206.89 obj-10.99.206.89 destination static obj-192.168.106.18 obj-192.168.106.18 nat (inside,outside) source static obj-10.99.233.125 127.146.71.41 nat (inside,DMZ) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.10.3.123 obj-10.10.3.123 nat (inside,DMZ) source static 10.36.0.0-16 10.36.0.0-16 destination static 95.122.212.51 10.10.3.123 nat (inside,DMZ) source static 192.168.0.0-16 192.168.0.0-16 destination static 95.122.212.51 10.10.3.123 nat (inside,DMZ) source static 10.44.0.0-16 10.44.0.0-16 destination static 95.122.212.51 10.10.3.123 nat (inside,DMZ) source static 10.43.0.0-16 10.43.0.0-16 destination static 95.122.212.51 10.10.3.123 nat (inside,DMZ) source static 10.39.0.0-16 10.39.0.0-16 destination static 95.122.212.51 10.10.3.123 nat (inside,DMZ) source static 10.38.0.0-16 10.38.0.0-16 destination static 95.122.212.51 10.10.3.123 nat (inside,DMZ) source static 10.35.0.0-16 10.35.0.0-16 destination static 95.122.212.51 10.10.3.123 nat (DMZ,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.99.245.0 obj-10.99.245.0 nat (DMZ,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-172.16.0.0 obj-172.16.0.0 nat (DMZ,outside) source static obj-10.10.3.123 obj-10.10.3.123 destination static obj-10.0.0.0 obj-10.0.0.0 nat (inside,outside) source static obj-10.99.110.0 obj-10.99.110.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (DMZ,outside) source static obj-10.10.3.123 obj-10.10.3.123 destination static obj-172.19.1.0 obj-172.19.1.0 nat (DMZ,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.99.231.0 obj-10.99.231.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-192.168.30.0 obj-192.168.30.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.99.205.0 obj-10.99.205.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-192.168.30.0 obj-192.168.30.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-192.168.30.0 obj-192.168.30.0 nat (inside,outside) source static obj-192.168.0.0-01 obj-192.168.0.0-01 destination static obj-192.168.30.0 obj-192.168.30.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.46.192.0 obj-10.46.192.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.99.205.0 obj-10.99.205.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.173.48.100 obj-10.173.48.100 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.173.48.100 obj-10.173.48.100 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.99.245.0 obj-10.99.245.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.51.23.32 obj-10.51.23.32 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.51.23.32 obj-10.51.23.32 nat (inside,outside) source static obj-10.99.233.0 obj-10.99.233.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.99.0.0 obj-10.99.0.0 destination static obj-10.35.20.0 obj-10.35.20.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.99.245.0 obj-10.99.245.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.98.221.220 obj-10.98.221.220 nat (inside,outside) source static any any destination static obj-10.101.151.0 obj-10.101.151.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.2.160.0 obj-10.2.160.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.0.0.0-01 obj-10.0.0.0-01 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.2.160.0 obj-10.2.160.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.2.160.0 obj-10.2.160.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.0.0.0-01 obj-10.0.0.0-01 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.0.0.0-01 obj-10.0.0.0-01 nat (inside,outside) source static obj-172.16.0.0 obj-172.16.0.0 destination static obj-10.0.0.0 obj-10.0.0.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-172.16.0.0 obj-172.16.0.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.60.0 obj-192.168.60.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.61.0 obj-192.168.61.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.77.0 obj-192.168.77.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.26.0 obj-192.168.26.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.46.0 obj-192.168.46.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.40.0 obj-192.168.40.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.14.0 obj-192.168.14.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.24.0 obj-192.168.24.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.17.17.0 obj-10.17.17.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.18.0 obj-192.168.18.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.10.8.0 obj-10.10.8.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.17.0 obj-192.168.17.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.16.0 obj-192.168.16.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.15.0 obj-192.168.15.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-172.19.1.0 obj-172.19.1.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.99.231.0 obj-10.99.231.0 nat (inside,outside) source static 10.0.0.0-8 10.0.0.0-8 destination static obj-10.99.236.0 obj-10.99.236.0 nat (inside,DMZ) source static 10.99.0.0-16 10.99.0.0-16 destination static 95.122.212.51 10.10.3.123 nat (DMZ,outside) source static 10.10.3.123 95.122.212.51 dns nat (DMZ,DMZ) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.99.231.0 obj-10.99.231.0 unidirectional nat (DMZ,DMZ) source static obj-10.10.3.123 obj-10.10.3.123 destination static obj-172.19.1.0 obj-172.19.1.0 unidirectional nat (DMZ,DMZ) source static obj-10.10.3.123 obj-10.10.3.123 destination static obj-10.0.0.0 obj-10.0.0.0 unidirectional nat (DMZ,DMZ) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-172.16.0.0 obj-172.16.0.0 unidirectional nat (DMZ,DMZ) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.99.245.0 obj-10.99.245.0 unidirectional nat (DMZ,outside) source static 10.10.3.0-24 10.10.3.0-24 destination static 10.99.110.0-24 10.99.110.0-24 no-proxy-arp nat (inside,outside) source static 192.168.0.0-16 192.168.0.0-16 destination static 10.99.110.0-24 10.99.110.0-24 nat (inside,outside) source static 172.16.0.0-12 172.16.0.0-12 destination static 10.99.110.0-24 10.99.110.0-24 nat (inside,outside) source dynamic obj-10.0.0.0-02 95.122.212.35 nat (inside,outside) source static NETWORK_OBJ_10.99.206.0_24 NETWORK_OBJ_10.99.206.0_24 destination static NETWORK_OBJ_10.99.110.0_25 NETWORK_OBJ_10.99.110.0_25 no-proxy-arp route-lookup nat (inside,outside) source static 172.24.0.2 64.143.120.153 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-192.168.104.16 obj-192.168.104.16 no-proxy-arp route-lookup nat (inside,outside) source static obj-10.99.110.8 obj-10.99.110.8 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.99.14.0 obj-10.99.14.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.99.233.0 obj-10.99.233.0 destination static obj-10.99.110.0 obj-10.99.110.0 nat (inside,outside) source static obj-172.17.0.0 obj-172.17.0.0 destination static 10.99.110.0-24 10.99.110.0-24 no-proxy-arp route-lookup nat (inside,outside) source static obj-10.99.233.0 obj-10.99.233.0 destination static obj-10.173.48.100 obj-10.173.48.100 nat (inside,outside) source static obj-10.99.110.0 obj-10.99.110.0 destination static obj-10.173.48.100 obj-10.173.48.100 nat (inside,outside) source static obj-10.10.3.0-03 obj-10.10.3.0-03 destination static obj-10.35.20.0 obj-10.35.20.0 nat (outside,outside) source static 10.99.110.0-24 10.99.110.0-24 nat (inside,outside) source static obj-10.20.21.35 obj-10.20.21.35 destination static obj-172.16.14.250 obj-172.16.14.250 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.37.0 obj-192.168.37.0 nat (inside,outside) source static shireland-local shireland-local destination static shireland-remote shireland-remote nat (inside,outside) source static Nottingham-local Nottingham-local destination static Nottingham-remote Nottingham-remote nat (DMZ,outside) source static obj-10.10.3.35 obj-10.10.3.35 destination static obj-192.168.57.0 obj-192.168.57.0 ! object network obj-10.0.0.0 nat (inside,DMZ) static 10.0.0.0 object network obj-192.168.0.0 nat (inside,DMZ) static 192.168.0.0 object network obj-172.16.0.0 nat (inside,DMZ) static 172.16.0.0 object network obj-10.99.206.195 nat (inside,outside) static 95.122.212.45 object network obj-10.10.2.122 nat (inside,outside) static 95.122.212.60 object network obj-10.10.2.65 nat (inside,outside) static 95.122.212.59 object network obj-10.99.206.253 nat (inside,outside) static 95.122.212.50 object network obj-10.99.206.51 nat (inside,outside) static 95.122.212.47 object network obj-10.99.206.132 nat (inside,outside) static 95.122.212.49 object network obj-10.10.2.225 nat (inside,outside) static 95.122.212.54 dns object network obj-10.99.206.145 nat (inside,outside) static 95.122.212.61 object network obj-172.16.0.0-01 nat (inside,outside) dynamic 95.122.212.35 object network obj-172.16.0.0-02 nat (inside,DMZ) dynamic interface object network obj-192.168.0.0-02 nat (inside,DMZ) dynamic interface object network obj-10.0.0.0-03 nat (inside,DMZ) dynamic interface object network obj-10.10.3.0 nat (DMZ,inside) static 10.10.3.0 object network obj-10.10.3.122 nat (DMZ,outside) static 95.122.212.36 object network obj-10.10.3.123-01 nat (DMZ,inside) static 95.122.212.51 object network obj-10.10.3.0-01 nat (DMZ,outside) dynamic 95.122.212.35 object network obj-10.10.3.0-02 nat (DMZ,DMZ) dynamic interface object network obj-10.99.206.27 nat (inside,outside) static 95.122.212.48 service tcp https https object network obj-10.10.3.46 nat (DMZ,outside) static 95.122.212.56 object network obj-10.10.3.45 nat (DMZ,outside) static 95.122.212.57 object network obj-10.99.206.7 nat (inside,outside) static 64.143.120.157 object network obj-10.10.2.21 nat (inside,outside) static 64.143.120.158 service tcp https https object network obj-10.10.2.21-01 nat (inside,outside) static 64.143.120.158 service tcp 62000 62000 object network obj-10.10.2.21-02 nat (inside,outside) static 64.143.120.158 service tcp www www object network DRAYTEK_WEB nat (inside,outside) static interface service tcp www www object network obj-10.99.206.197 nat (inside,outside) static 95.122.212.38 object network obj-10.99.206.124 nat (inside,outside) static 95.122.212.58 object network obj-10.99.206.27-1 nat (inside,outside) static 95.122.212.48 service tcp www www object network obj-10.99.206.70 nat (inside,outside) static 95.122.212.52 object network obj-10.10.3.30_80 nat (DMZ,outside) static 95.122.212.39 service tcp www www object network obj-10.10.3.30_443 nat (DMZ,outside) static 95.122.212.39 service tcp https https object network obj-10.10.3.31_80 nat (DMZ,outside) static 95.122.212.37 service tcp www www object network obj-10.10.3.31_443 nat (DMZ,outside) static 95.122.212.37 service tcp https https object network obj-10.10.3.32_80 nat (DMZ,outside) static 95.122.212.44 service tcp www www object network obj-10.10.3.32_443 nat (DMZ,outside) static 95.122.212.44 service tcp https https object network obj-10.10.3.35_443 nat (DMZ,outside) static 95.122.212.40 service tcp https https object network 10.27.177.120_TCP80 nat (inside,outside) static 64.143.120.156 service tcp www www object network 10.27.177.120_OUT nat (inside,outside) dynamic 64.143.120.156 object network obj-10.99.206.27-2 nat (inside,outside) static 95.122.212.48 service tcp smtp smtp object network obj-10.10.3.41 nat (DMZ,outside) static 95.122.212.41 object network obj-10.10.3.42 nat (DMZ,outside) static 95.122.212.42 object network obj-10.10.3.43 nat (DMZ,outside) static 95.122.212.43 object network obj-10.10.3.49 nat (DMZ,outside) static 95.122.212.46 object network obj-10.10.3.91_80 nat (DMZ,outside) static 95.122.212.53 service tcp www www object network obj-10.10.3.91_443 nat (DMZ,outside) static 95.122.212.53 service tcp https https ! nat (inside,outside) after-auto source dynamic any interface access-group incoming-outside in interface outside access-group incoming-inside in interface inside access-group incoming-dmz in interface DMZ access-group global_access global router ospf 100 router-id 172.31.254.2 network 10.10.2.0 255.255.255.0 area 0 log-adj-changes redistribute connected subnets redistribute static subnets default-information originate always metric 50 ! route outside 0.0.0.0 0.0.0.0 95.122.212.62 1 route outside 10.99.110.0 255.255.255.0 95.122.212.62 1 route outside 10.99.205.0 255.255.255.0 95.122.212.62 1 route outside 192.168.106.17 255.255.255.255 95.122.212.62 1 route outside 192.168.106.18 255.255.255.255 95.122.212.62 1 timeout xlate 3:00:00 timeout pat-xlate 0:00:30 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 sctp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute timeout tcp-proxy-reassembly 0:01:00 timeout floating-conn 0:00:00 timeout conn-holddown 0:00:15 aaa-server interfin-radius protocol radius aaa-server vpn-access protocol radius aaa-server vpn-access (inside) host 10.99.206.1 key ***** user-identity default-domain LOCAL aaa authentication ssh console LOCAL aaa authentication http console LOCAL aaa authentication enable console LOCAL aaa authorization command LOCAL aaa authorization exec LOCAL http server enable 4433 http wycombe 255.255.255.0 outside http 10.99.206.0 255.255.255.0 inside no snmp-server location no snmp-server contact sysopt noproxyarp inside sysopt noproxyarp DMZ service resetoutside crypto ipsec ikev1 transform-set stapleton esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set remote-users esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set austria esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set regus esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set satalite esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set Minsca esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set BEESTON3G-TRAN esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set Carlisle3G-TRAN esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS esp-aes esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS esp-aes esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS esp-des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS esp-des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transport crypto ipsec ikev1 transform-set azure-ipsec-proposal-set esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set AES-128-SHA esp-aes esp-sha-hmac crypto ipsec ikev2 ipsec-proposal TEST protocol esp encryption aes-256 protocol esp integrity sha-1 crypto ipsec ikev2 ipsec-proposal DES protocol esp encryption des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal 3DES protocol esp encryption 3des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES protocol esp encryption aes protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES192 protocol esp encryption aes-192 protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES256 protocol esp encryption aes-256 protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal azure-ipsec-proposal-set protocol esp encryption aes-256 protocol esp integrity sha-1 crypto ipsec security-association lifetime seconds 3600 crypto ipsec security-association lifetime kilobytes 102400000 crypto ipsec security-association pmtu-aging infinite crypto dynamic-map stapleton 10 match address mpls-stapleton crypto dynamic-map stapleton 10 set ikev1 transform-set stapleton crypto dynamic-map stapleton 10 set security-association lifetime seconds 28800 crypto dynamic-map stapleton 10 set security-association lifetime kilobytes 4608000 crypto dynamic-map stapleton 10 set reverse-route crypto dynamic-map stapleton 20 set ikev1 transform-set remote-users crypto dynamic-map stapleton 20 set security-association lifetime seconds 28800 crypto dynamic-map stapleton 20 set security-association lifetime kilobytes 4608000 crypto dynamic-map Carlisle3G-VPN 10 set ikev1 transform-set Carlisle3G-TRAN crypto dynamic-map Carlisle3G-VPN 10 set security-association lifetime seconds 3600 crypto dynamic-map Carlisle3G-VPN 10 set security-association lifetime kilobytes 4608000 crypto dynamic-map Carlisle3G-VPN 10 set reverse-route crypto map external-vpns 200 match address vpn2jersey crypto map external-vpns 200 set peer 90.20.167.142 crypto map external-vpns 200 set ikev1 transform-set austria crypto map external-vpns 200 set security-association lifetime seconds 28800 crypto map external-vpns 200 set security-association lifetime kilobytes 4608000 crypto map external-vpns 200 set reverse-route crypto map external-vpns 300 match address 91.33.248.67_shireland crypto map external-vpns 300 set peer 91.33.248.67 crypto map external-vpns 300 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 300 set security-association lifetime seconds 28800 crypto map external-vpns 300 set security-association lifetime kilobytes 4608000 crypto map external-vpns 310 match address 91.33.180.73_Nottingham crypto map external-vpns 310 set peer 91.33.180.73 crypto map external-vpns 310 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 310 set security-association lifetime seconds 28800 crypto map external-vpns 310 set security-association lifetime kilobytes 4608000 crypto map external-vpns 320 match address 181.49.11.243_Noverton crypto map external-vpns 320 set peer 181.49.11.243 crypto map external-vpns 320 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 320 set security-association lifetime seconds 28800 crypto map external-vpns 320 set security-association lifetime kilobytes 4608000 crypto map external-vpns 330 match address 217.23.176.113_Beverley crypto map external-vpns 330 set peer 217.23.176.113 crypto map external-vpns 330 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 330 set security-association lifetime seconds 28800 crypto map external-vpns 330 set security-association lifetime kilobytes 4608000 crypto map external-vpns 340 match address 91.33.88.249 crypto map external-vpns 340 set peer 91.33.88.249 crypto map external-vpns 340 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 340 set security-association lifetime seconds 28800 crypto map external-vpns 340 set security-association lifetime kilobytes 4608000 crypto map external-vpns 400 match address Regus crypto map external-vpns 400 set peer 190.52.162.26 crypto map external-vpns 400 set ikev1 transform-set regus crypto map external-vpns 400 set security-association lifetime seconds 28800 crypto map external-vpns 400 set security-association lifetime kilobytes 4608000 crypto map external-vpns 400 set reverse-route crypto map external-vpns 500 match address Homefarm crypto map external-vpns 500 set peer 135.110.240.236 crypto map external-vpns 500 set ikev1 transform-set satalite crypto map external-vpns 500 set security-association lifetime seconds 28800 crypto map external-vpns 500 set security-association lifetime kilobytes 4608000 crypto map external-vpns 500 set reverse-route crypto map external-vpns 600 match address Formac crypto map external-vpns 600 set pfs crypto map external-vpns 600 set peer 35.76.180.84 35.77.156.235 crypto map external-vpns 600 set ikev1 transform-set AES-128-SHA crypto map external-vpns 600 set security-association lifetime seconds 3600 crypto map external-vpns 600 set security-association lifetime kilobytes 4608000 crypto map external-vpns 700 match address docksway crypto map external-vpns 700 set peer 65.10.240.225 crypto map external-vpns 700 set ikev1 transform-set satalite crypto map external-vpns 700 set security-association lifetime seconds 28800 crypto map external-vpns 700 set security-association lifetime kilobytes 4608000 crypto map external-vpns 700 set reverse-route crypto map external-vpns 800 match address Origami crypto map external-vpns 800 set peer 62.207.11.230 crypto map external-vpns 800 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 800 set security-association lifetime seconds 28800 crypto map external-vpns 800 set security-association lifetime kilobytes 4608000 crypto map external-vpns 900 match address roxwell crypto map external-vpns 900 set peer 195.20.240.229 crypto map external-vpns 900 set ikev1 transform-set satalite crypto map external-vpns 900 set security-association lifetime seconds 28800 crypto map external-vpns 900 set security-association lifetime kilobytes 4608000 crypto map external-vpns 900 set reverse-route crypto map external-vpns 1100 match address Cardiff crypto map external-vpns 1100 set peer 91.34.136.76 crypto map external-vpns 1100 set ikev1 transform-set satalite crypto map external-vpns 1100 set security-association lifetime seconds 28800 crypto map external-vpns 1100 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1100 set reverse-route crypto map external-vpns 1140 match address felixstowe crypto map external-vpns 1140 set peer 95.224.154.232 crypto map external-vpns 1140 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 1140 set security-association lifetime seconds 28800 crypto map external-vpns 1140 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1150 match address Markham crypto map external-vpns 1150 set peer 194.174.211.58 crypto map external-vpns 1150 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 1150 set security-association lifetime seconds 28800 crypto map external-vpns 1150 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1200 match address sat-test-site crypto map external-vpns 1200 set peer 64.12.12.75 crypto map external-vpns 1200 set ikev1 transform-set satalite crypto map external-vpns 1200 set security-association lifetime seconds 28800 crypto map external-vpns 1200 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1200 set reverse-route crypto map external-vpns 1250 match address BrynPica crypto map external-vpns 1250 set peer 95.10.20.13 crypto map external-vpns 1250 set ikev1 transform-set ESP-3DES-SHA crypto map external-vpns 1250 set security-association lifetime seconds 28800 crypto map external-vpns 1300 match address daneshill crypto map external-vpns 1300 set peer 95.20.24.184 crypto map external-vpns 1300 set ikev1 transform-set satalite crypto map external-vpns 1300 set security-association lifetime seconds 28800 crypto map external-vpns 1300 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1300 set reverse-route crypto map external-vpns 2200 match address Carlisle crypto map external-vpns 2200 set peer 95.20.2.84 crypto map external-vpns 2200 set ikev1 transform-set satalite crypto map external-vpns 2200 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES crypto map external-vpns 2200 set security-association lifetime seconds 28800 crypto map external-vpns 2200 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2200 set reverse-route crypto map external-vpns 2240 match address BEESTON3G-ACL crypto map external-vpns 2240 set peer 95.21.40.216 crypto map external-vpns 2240 set ikev1 transform-set satalite crypto map external-vpns 2240 set security-association lifetime seconds 28800 crypto map external-vpns 2240 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2240 set reverse-route crypto map external-vpns 2262 match address itrent crypto map external-vpns 2262 set pfs crypto map external-vpns 2262 set peer 182.13.53.84 crypto map external-vpns 2262 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 2262 set ikev2 ipsec-proposal TEST AES256 AES192 AES 3DES DES crypto map external-vpns 2262 set security-association lifetime seconds 3600 crypto map external-vpns 2270 set peer 5.15.187.155 crypto map external-vpns 2270 set ikev1 transform-set satalite crypto map external-vpns 2270 set security-association lifetime seconds 28800 crypto map external-vpns 2270 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2270 set reverse-route crypto map external-vpns 2271 match address Sundon crypto map external-vpns 2271 set peer 95.20.40.232 crypto map external-vpns 2271 set ikev1 transform-set satalite crypto map external-vpns 2271 set security-association lifetime seconds 28800 crypto map external-vpns 2271 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2280 match address D/R_VPN crypto map external-vpns 2280 set peer 95.1.8.216 crypto map external-vpns 2280 set ikev1 transform-set remote-users crypto map external-vpns 2280 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES crypto map external-vpns 2280 set security-association lifetime seconds 28800 crypto map external-vpns 2280 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2310 match address Dubouchey crypto map external-vpns 2310 set peer 82.152.50.250 crypto map external-vpns 2310 set ikev1 transform-set satalite crypto map external-vpns 2310 set security-association lifetime seconds 28800 crypto map external-vpns 2310 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2310 set reverse-route crypto map external-vpns 2330 match address azure-vpn-acl crypto map external-vpns 2330 set peer 40.168.166.197 crypto map external-vpns 2330 set ikev1 transform-set azure-ipsec-proposal-set crypto map external-vpns 2330 set ikev2 ipsec-proposal azure-ipsec-proposal-set DES 3DES AES AES192 AES256 crypto map external-vpns 2350 match address azure-vpn2-acl crypto map external-vpns 2350 set peer 13.174.249.132 crypto map external-vpns 2350 set ikev1 transform-set azure-ipsec-proposal-set crypto map external-vpns 2350 set ikev2 ipsec-proposal azure-ipsec-proposal-set DES 3DES AES AES192 AES256 crypto map external-vpns 2360 match address AzureVPNProd crypto map external-vpns 2360 set peer 52.178.118.117 crypto map external-vpns 2360 set ikev1 transform-set azure-ipsec-proposal-set crypto map external-vpns 2360 set ikev2 ipsec-proposal azure-ipsec-proposal-set DES 3DES AES AES192 AES256 crypto map external-vpns 65510 ipsec-isakmp dynamic Carlisle3G-VPN crypto map external-vpns 65530 ipsec-isakmp dynamic stapleton crypto map external-vpns interface outside crypto ca trustpoint ASDM_TrustPoint0 enrollment terminal crl configure crypto ca trustpoint ASDM_TrustPoint1 enrollment terminal crl configure crypto ca trustpoint ASDM_TrustPoint4 enrollment terminal subject-name CN=vpn.interfin.com,OU=IT,O=interfin,C=GB,St=Northamptonshire,L=Northampton keypair KEYPAIR crl configure crypto ca trustpoint ASDM_TrustPoint5 enrollment terminal subject-name CN=vpn.interfin.com,OU=IT,O=interfin,C=GB,St=Northamptonshire,L=Northampton keypair KEYPAIR no validation-usage crl configure crypto ca trustpoint ASDM_TrustPoint3 enrollment terminal subject-name CN=vpn.interfin.com,OU=IT,O=interfin,C=GB,St=Northamptonshire,L=Northampton keypair KEYPAIR crl configure crypto ca trustpoint ASDM_TrustPoint2 enrollment terminal crl configure crypto ca trustpoint ASDM_TrustPoint10 enrollment terminal crl configure crypto ca trustpool policy crypto isakmp identity address crypto isakmp nat-traversal 30 crypto ikev2 policy 1 encryption aes-256 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 10 encryption aes-192 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 20 encryption aes integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 25 encryption 3des integrity sha group 2 prf sha lifetime seconds 86400 crypto ikev2 policy 30 encryption 3des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 40 encryption des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 60 encryption aes-256 integrity sha256 group 2 prf sha lifetime seconds 86400 crypto ikev2 policy 70 encryption aes-256 integrity sha256 group 2 prf sha lifetime seconds 28800 crypto ikev2 policy 80 encryption 3des integrity sha group 2 prf sha lifetime seconds 86400 crypto ikev2 enable outside crypto ikev2 remote-access trustpoint ASDM_TrustPoint4 crypto ikev2 remote-access trustpoint ASDM_TrustPoint5 crypto ikev1 enable outside crypto ikev1 policy 5 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 crypto ikev1 policy 10 authentication pre-share encryption 3des hash md5 group 2 lifetime 86400 crypto ikev1 policy 20 authentication pre-share encryption des hash md5 group 2 lifetime 86400 crypto ikev1 policy 30 authentication pre-share encryption aes hash sha group 2 lifetime 28800 crypto ikev1 policy 50 authentication pre-share encryption aes-256 hash sha group 2 lifetime 28800 crypto ikev1 policy 60 authentication pre-share encryption aes-256 hash sha group 2 lifetime 86400 crypto ikev1 policy 65535 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 telnet SP_Home 255.255.255.255 outside telnet 10.0.0.0 255.0.0.0 inside telnet timeout 5 no ssh stricthostkeycheck ssh bopal_wycombe 255.255.255.0 outside ssh bopal_spanner 255.255.255.255 outside ssh 95.122.212.32 255.255.255.224 outside ssh SP_Home 255.255.255.255 outside ssh 10.0.0.0 255.0.0.0 inside ssh timeout 15 ssh key-exchange group dh-group1-sha1 console timeout 0 management-access inside threat-detection basic-threat threat-detection statistics access-list no threat-detection statistics tcp-intercept ntp server 192.42.244.18 source outside prefer ntp server 83.170.75.28 tftp-server outside 185.74.18.64 interfin ssl server-version tlsv1.2 ssl client-version tlsv1.2 ssl cipher tlsv1.2 high ssl dh-group group24 ssl trust-point ASDM_TrustPoint5 outside webvpn enable outside anyconnect image disk0:/anyconnect-win-4.3.04027-k9.pkg 1 anyconnect enable tunnel-group-list enable cache disable error-recovery disable group-policy felixstowe_policy internal group-policy DfltGrpPolicy attributes vpn-tunnel-protocol ikev1 l2tp-ipsec ssl-clientless group-policy GroupPolicy_interfinSSLVPN internal group-policy GroupPolicy_interfinSSLVPN attributes wins-server none dns-server value 10.99.206.233 10.10.2.220 vpn-tunnel-protocol ssl-client split-tunnel-policy tunnelspecified split-tunnel-network-list value SSL-SPLIT-TUNNELS default-domain value interfin.int group-policy GroupPolicy_82.3.53.84 internal group-policy GroupPolicy_82.3.53.84 attributes vpn-tunnel-protocol ikev1 ikev2 group-policy GroupPolicy1 internal group-policy GroupPolicy1 attributes vpn-tunnel-protocol ikev1 group-policy interfin internal group-policy interfin attributes dns-server value 10.99.206.233 10.10.2.220 vpn-idle-timeout 30 vpn-tunnel-protocol ikev1 ssl-client ipsec-udp enable split-tunnel-policy tunnelspecified split-tunnel-network-list value remote-user-acl default-domain value interfin.int group-policy markham_policy internal group-policy markham_policy attributes vpn-filter value filter_mk group-policy bbopal-policy internal group-policy bbopal-policy attributes dns-server value 10.99.206.233 10.10.2.220 vpn-idle-timeout 30 split-tunnel-policy tunnelspecified split-tunnel-network-list value remote-user-acl default-domain value bopal.local dynamic-access-policy-record DfltAccessPolicy tunnel-group DefaultL2LGroup ipsec-attributes ikev1 pre-shared-key ***** tunnel-group DefaultRAGroup general-attributes address-pool (outside) remote-vpn tunnel-group DefaultRAGroup ipsec-attributes ikev1 pre-shared-key ***** tunnel-group interfin type remote-access tunnel-group interfin general-attributes address-pool (outside) VPN-Pool authentication-server-group (outside) interfin-radius LOCAL tunnel-group interfin ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.240 type ipsec-l2l tunnel-group 95.210.240.240 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group interfin type remote-access tunnel-group interfin general-attributes address-pool (outside) VPN-Pool authentication-server-group (outside) vpn-access default-group-policy interfin tunnel-group interfin ipsec-attributes ikev1 pre-shared-key ***** tunnel-group bopal type remote-access tunnel-group bopal general-attributes address-pool (outside) VPN-Pool default-group-policy bopal-policy tunnel-group bopal ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 90.20.167.142 type ipsec-l2l tunnel-group 90.20.167.142 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.232.230.73 type ipsec-l2l tunnel-group 84.252.230.73 type ipsec-l2l tunnel-group 84.252.230.73 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 90.152.62.26 type ipsec-l2l tunnel-group 90.152.62.26 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.254.172.242 type ipsec-l2l tunnel-group 84.254.172.242 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.12.124.75 type ipsec-l2l tunnel-group 84.12.124.75 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.254.140.182 type ipsec-l2l tunnel-group 84.254.140.194 type ipsec-l2l tunnel-group 84.254.140.198 type ipsec-l2l tunnel-group 84.254.140.198 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.254.172.14 type ipsec-l2l tunnel-group 84.254.172.14 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 81.134.136.76 type ipsec-l2l tunnel-group 81.134.136.76 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.209.176.98 type ipsec-l2l tunnel-group 213.209.176.98 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.209.176.102 type ipsec-l2l tunnel-group 84.254.172.214 type ipsec-l2l tunnel-group 84.254.172.214 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.254.172.246 type ipsec-l2l tunnel-group 84.254.172.246 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 217.33.94.237 type ipsec-l2l tunnel-group 217.33.94.237 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 88.202.117.210 type ipsec-l2l tunnel-group 88.202.117.208 type ipsec-l2l tunnel-group 88.202.117.208 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 88.202.117.209 type ipsec-l2l tunnel-group 88.202.117.209 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.184 type ipsec-l2l tunnel-group 95.210.240.184 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.232 type ipsec-l2l tunnel-group 95.210.240.232 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.242 type ipsec-l2l tunnel-group 95.210.240.229 type ipsec-l2l tunnel-group 95.210.240.229 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.237 type ipsec-l2l tunnel-group 95.210.240.237 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.241.84 type ipsec-l2l tunnel-group 95.210.241.84 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.225 type ipsec-l2l tunnel-group 95.210.240.225 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.236 type ipsec-l2l tunnel-group 95.210.240.236 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.216 type ipsec-l2l tunnel-group 95.210.240.216 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 5.153.87.155 type ipsec-l2l tunnel-group 5.153.87.155 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 176.227.138.249 type ipsec-l2l tunnel-group 176.227.138.249 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.129.108.216 type ipsec-l2l tunnel-group 95.129.108.216 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group interfinSSLVPN type remote-access tunnel-group interfinSSLVPN general-attributes address-pool VPN-Pool authentication-server-group vpn-access LOCAL default-group-policy GroupPolicy_interfinSSLVPN tunnel-group interfinSSLVPN webvpn-attributes group-alias interfin disable group-alias interfinSSLVPN disable group-alias VPN enable tunnel-group 82.3.53.84 type ipsec-l2l tunnel-group 82.3.53.84 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 81.168.27.179 type ipsec-l2l tunnel-group 81.168.27.179 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 212.104.159.197 type ipsec-l2l tunnel-group 212.104.159.195 type ipsec-l2l tunnel-group 82.152.50.250 type ipsec-l2l tunnel-group 82.152.50.250 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.78.126.138 type ipsec-l2l tunnel-group 213.78.126.138 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 40.68.166.197 type ipsec-l2l tunnel-group 40.68.166.197 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.78.126.134 type ipsec-l2l tunnel-group 213.78.126.134 general-attributes default-group-policy GroupPolicy1 tunnel-group 213.78.126.134 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 52.178.207.25 type ipsec-l2l tunnel-group 52.178.207.25 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 13.74.249.132 type ipsec-l2l tunnel-group 13.74.249.132 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 52.178.218.117 type ipsec-l2l tunnel-group 52.178.218.117 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 195.224.154.232 type ipsec-l2l tunnel-group 195.224.154.232 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 194.74.1.58 type ipsec-l2l tunnel-group 194.74.1.58 general-attributes default-group-policy markham_policy tunnel-group 194.74.1.58 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 92.207.161.230 type ipsec-l2l tunnel-group 92.207.161.230 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.13 type ipsec-l2l tunnel-group 95.210.240.13 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 35.76.180.84 type ipsec-l2l tunnel-group 35.76.180.84 ipsec-attributes ikev1 pre-shared-key ***** isakmp keepalive threshold 10 retry 10 tunnel-group 35.77.156.235 type ipsec-l2l tunnel-group 35.77.156.235 ipsec-attributes ikev1 pre-shared-key ***** isakmp keepalive threshold 10 retry 10 tunnel-group 91.33.248.67 type ipsec-l2l tunnel-group 91.33.248.67 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 91.33.180.73 type ipsec-l2l tunnel-group 91.33.180.73 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 181.49.11.243 type ipsec-l2l tunnel-group 181.49.11.243 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.123.176.113 type ipsec-l2l tunnel-group 213.123.176.113 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 91.33.88.249 type ipsec-l2l tunnel-group 91.33.88.249 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group-map default-group interfin ! class-map inspection_default match default-inspection-traffic class-map tcp_bypass description "TCP traffic that bypasses stateful firewall" match access-list tcp_bypass ! ! policy-map type inspect dns preset_dns_map parameters message-length maximum client auto message-length maximum 512 no tcp-inspection policy-map global_policy class inspection_default inspect dns preset_dns_map inspect ip-options inspect netbios inspect rsh inspect rtsp inspect skinny inspect esmtp inspect sqlnet inspect sunrpc inspect tftp inspect xdmcp inspect pptp inspect icmp inspect ftp policy-map type inspect dns migrated_dns_map_2 parameters message-length maximum 512 no tcp-inspection policy-map tcp_bypass_policy class tcp_bypass set connection advanced-options tcp-state-bypass ! service-policy global_policy global service-policy tcp_bypass_policy interface outside privilege cmd level 3 mode exec command perfmon privilege cmd level 5 mode exec command more privilege cmd level 5 mode exec command dir privilege cmd level 3 mode exec command ping privilege cmd level 3 mode exec command who privilege cmd level 3 mode exec command logging privilege cmd level 3 mode exec command failover privilege cmd level 3 mode exec command vpn-sessiondb privilege cmd level 3 mode exec command packet-tracer privilege cmd level 5 mode exec command export privilege show level 5 mode exec command import privilege show level 5 mode exec command running-config privilege show level 3 mode exec command reload privilege show level 3 mode exec command mode privilege show level 3 mode exec command firewall privilege show level 3 mode exec command asp privilege show level 3 mode exec command cpu privilege show level 3 mode exec command interface privilege show level 3 mode exec command clock privilege show level 3 mode exec command dns-hosts privilege show level 3 mode exec command access-list privilege show level 3 mode exec command logging privilege show level 3 mode exec command vlan privilege show level 3 mode exec command ip privilege show level 3 mode exec command failover privilege show level 3 mode exec command asdm privilege show level 3 mode exec command arp privilege show level 3 mode exec command ipv6 privilege show level 3 mode exec command route privilege show level 3 mode exec command aaa-server privilege show level 3 mode exec command aaa privilege show level 3 mode exec command crypto privilege show level 3 mode exec command ssh privilege show level 3 mode exec command vpn-sessiondb privilege show level 3 mode exec command vpn privilege show level 3 mode exec command dhcpd privilege show level 3 mode exec command blocks privilege show level 3 mode exec command wccp privilege show level 3 mode exec command dynamic-filter privilege show level 3 mode exec command webvpn privilege show level 3 mode exec command service-policy privilege show level 3 mode exec command module privilege show level 3 mode exec command uauth privilege show level 3 mode exec command compression privilege show level 3 mode exec command ospf privilege show level 3 mode exec command eigrp privilege show level 3 mode configure command interface privilege show level 3 mode configure command clock privilege show level 3 mode configure command access-list privilege show level 3 mode configure command logging privilege show level 3 mode configure command ip privilege show level 3 mode configure command failover privilege show level 5 mode configure command asdm privilege show level 3 mode configure command arp privilege show level 3 mode configure command route privilege show level 3 mode configure command aaa-server privilege show level 3 mode configure command aaa privilege show level 3 mode configure command crypto privilege show level 3 mode configure command ssh privilege show level 3 mode configure command ssh privilege show level 3 mode configure command dhcpd privilege show level 5 mode configure command privilege privilege clear level 3 mode exec command crypto privilege clear level 3 mode exec command dns-hosts privilege clear level 3 mode exec command logging privilege clear level 3 mode exec command arp privilege clear level 3 mode exec command aaa-server privilege clear level 3 mode exec command dynamic-filter privilege cmd level 3 mode configure command failover privilege clear level 3 mode configure command logging privilege clear level 3 mode configure command crypto privilege clear level 3 mode configure command arp privilege clear level 3 mode configure command aaa-server prompt hostname context no call-home reporting anonymous call-home profile CiscoTAC-1 no active destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address email callhome@cisco.com destination transport-method http subscribe-to-alert-group diagnostic subscribe-to-alert-group environment subscribe-to-alert-group inventory periodic monthly subscribe-to-alert-group configuration periodic monthly subscribe-to-alert-group telemetry periodic daily Cryptochecksum:84443bbaf0e7b8d919abfdc43ea74b40 : end