ASA Version 9.6(3)1 ! hostname vpn domain-name infinis.com enable password 4x2GMDpuG3nCVSjp level 5 encrypted enable password Gz8RIssNfrPQ2gRP encrypted xlate per-session deny tcp any4 any4 xlate per-session deny tcp any4 any6 xlate per-session deny tcp any6 any4 xlate per-session deny tcp any6 any6 xlate per-session deny udp any4 any4 eq domain xlate per-session deny udp any4 any6 eq domain xlate per-session deny udp any6 any4 eq domain xlate per-session deny udp any6 any6 eq domain passwd Gz8RIssNfrPQ2gRP encrypted names name 195.122.1.135 opal_spanner name 84.52.30.73 SP_Home dns-guard ip local pool remote-vpn 172.19.1.1-172.19.1.100 mask 255.255.255.0 ip local pool VPN-Pool 10.99.110.1-10.99.110.100 mask 255.255.255.0 ! interface GigabitEthernet0/0 description OUTSIDE duplex full nameif outside security-level 0 ip address 195.112.22.33 255.255.255.224 standby 195.112.22.34 ! interface GigabitEthernet0/1 description LAN Port (Will be 10.10.2.0/24) nameif inside security-level 100 ip address 10.10.2.63 255.255.255.0 standby 10.10.2.64 ! interface GigabitEthernet0/2 description DMZ Port (Will be 10.10.3.0/24) nameif DMZ security-level 0 ip address 10.10.3.63 255.255.255.0 standby 10.10.3.64 ! interface GigabitEthernet0/3 description LAN/STATE Failover Interface ! interface GigabitEthernet0/4 shutdown no nameif no security-level no ip address ! interface GigabitEthernet0/5 shutdown no nameif no security-level no ip address ! interface GigabitEthernet0/6 shutdown no nameif no security-level no ip address ! interface GigabitEthernet0/7 shutdown no nameif no security-level no ip address ! interface Management0/0 management-only shutdown no nameif no security-level no ip address ! boot system disk0:/asa963-1-smp-k8.bin boot system disk0:/asa916-11-smp-k8-guest.bin ftp mode passive clock timezone GMT 0 clock summer-time BST recurring last Sun Apr 2:00 last Sun Nov 3:00 dns server-group DefaultDNS domain-name infinis.com same-security-traffic permit inter-interface same-security-traffic permit intra-interface object network obj-10.99.233.0 subnet 10.99.233.0 255.255.255.0 object network obj-10.51.23.24 subnet 10.51.23.24 255.255.255.248 object network obj-10.35.17.0 subnet 10.35.17.0 255.255.255.0 object network obj-10.0.0.0 subnet 10.0.0.0 255.0.0.0 object network obj-10.27.177.0 subnet 10.27.177.0 255.255.255.0 object network obj-10.99.231.0 subnet 10.99.231.0 255.255.255.0 object network obj-10.10.8.0 subnet 10.10.8.0 255.255.255.0 object network obj-172.19.1.0 subnet 172.19.1.0 255.255.255.0 object network obj-192.168.15.0 subnet 192.168.15.0 255.255.255.0 object network obj-192.168.16.0 subnet 192.168.16.0 255.255.255.0 object network obj-192.168.17.0 subnet 192.168.17.0 255.255.255.0 object network obj-192.168.18.0 subnet 192.168.18.0 255.255.255.0 object network obj-10.99.110.0 subnet 10.99.110.0 255.255.255.0 object network obj-10.17.17.0 subnet 10.17.17.0 255.255.255.0 object network obj-10.10.3.123 host 10.10.3.123 object network obj-192.168.0.0 subnet 192.168.0.0 255.255.0.0 object network obj-10.99.236.0 subnet 10.99.236.0 255.255.255.0 object network obj-192.168.24.0 subnet 192.168.24.0 255.255.255.0 object network obj-192.168.14.0 subnet 192.168.14.0 255.255.255.0 object network obj-192.168.40.0 subnet 192.168.40.0 255.255.255.0 object network obj-192.168.46.0 subnet 192.168.46.0 255.255.255.0 object network obj-192.168.26.0 subnet 192.168.26.0 255.255.255.0 object network obj-192.168.77.0 subnet 192.168.77.0 255.255.255.0 object network obj-192.168.61.0 subnet 192.168.61.0 255.255.255.0 object network obj-192.168.60.0 subnet 192.168.60.0 255.255.255.0 object network obj-172.16.0.0 subnet 172.16.0.0 255.255.0.0 object network obj-10.99.206.0 subnet 10.99.206.0 255.255.255.0 object network obj-10.170.45.0 subnet 10.170.45.0 255.255.255.0 object network obj-192.168.126.0 subnet 192.168.126.0 255.255.255.0 object network obj-10.99.240.0 subnet 10.99.240.0 255.255.254.0 object network obj-10.99.110.8 host 10.99.110.8 object network obj-10.0.0.0-01 subnet 10.0.0.0 255.255.255.0 object network obj-10.2.160.0 subnet 10.2.160.0 255.255.255.0 object network obj-10.10.2.0 subnet 10.10.2.0 255.255.255.0 object network obj-10.101.151.0 subnet 10.101.151.0 255.255.255.0 object network obj-10.99.237.0 subnet 10.99.237.0 255.255.255.0 object network obj-10.99.239.0 subnet 10.99.239.0 255.255.255.0 object network obj-10.99.246.0 subnet 10.99.246.0 255.255.255.0 object network obj-10.98.221.220 host 10.98.221.220 object network obj-10.51.23.0 subnet 10.51.23.0 255.255.255.0 object network obj-10.99.245.0 subnet 10.99.245.0 255.255.255.0 object network obj-10.35.20.0 subnet 10.35.20.0 255.255.255.0 object network obj-10.99.0.0 subnet 10.99.0.0 255.255.0.0 object network obj-10.10.0.0 subnet 10.10.0.0 255.255.0.0 object network obj-10.99.248.0 subnet 10.99.248.0 255.255.255.0 object network obj-10.99.14.0 subnet 10.99.14.0 255.255.255.0 object network obj-10.99.252.0 subnet 10.99.252.0 255.255.255.0 object network obj-10.99.253.0 subnet 10.99.253.0 255.255.255.0 object network obj-10.51.23.32 subnet 10.51.23.32 255.255.255.248 object network obj-10.99.244.0 subnet 10.99.244.0 255.255.255.0 object network obj-10.35.33.0 subnet 10.35.33.0 255.255.255.0 object network obj-192.168.120.0 subnet 192.168.120.0 255.255.255.248 object network obj-10.51.23.0-01 subnet 10.51.23.0 255.255.255.248 object network obj-10.173.48.100 host 10.173.48.100 object network obj-10.99.205.0 subnet 10.99.205.0 255.255.255.0 object network obj-192.168.0.0-01 subnet 192.168.0.0 255.255.255.0 object network obj-192.168.30.0 subnet 192.168.30.0 255.255.255.0 object network obj-10.51.23.8 subnet 10.51.23.8 255.255.255.248 object network obj-10.51.23.56 subnet 10.51.23.56 255.255.255.248 object network obj-10.51.23.16 subnet 10.51.23.16 255.255.255.248 object network obj-10.99.14.10 host 10.99.14.10 object network obj-10.99.14.10-01 host 10.99.14.10 object network obj-10.99.14.10-02 host 10.99.14.10 object network obj-10.99.14.10-03 host 10.99.14.10 object network obj-10.99.206.7-02 host 10.99.206.7 object network obj-10.99.233.254 host 10.99.233.254 object network obj-10.99.233.254-01 host 10.99.233.254 object network obj-10.99.206.1 host 10.99.206.1 object network obj-10.99.206.48 host 10.99.206.48 object network obj-10.10.2.133 host 10.10.2.133 object network obj-10.99.206.15 host 10.99.206.15 object network obj-10.99.206.195 host 10.99.206.195 object network obj-10.99.206.36 host 10.99.206.36 object network obj-10.10.2.122 host 10.10.2.122 object network obj-10.10.2.65 host 10.10.2.65 object network obj-10.10.2.226 host 10.10.2.226 object network obj-10.99.206.31 host 10.99.206.31 object network obj-10.99.206.253 host 10.99.206.253 object network obj-10.99.206.51 host 10.99.206.51 object network obj-10.99.206.132 host 10.99.206.132 object network obj-10.99.206.47 host 10.99.206.47 object network obj-10.10.2.225 host 10.10.2.225 object network obj-192.168.227.253 host 192.168.227.253 object network obj-10.99.233.125 host 10.99.233.125 object network obj-10.99.206.145 host 10.99.206.145 object network obj-172.16.0.0-01 subnet 172.16.0.0 255.255.0.0 object network obj-172.16.0.0-02 subnet 172.16.0.0 255.255.0.0 object network obj-192.168.0.0-02 subnet 192.168.0.0 255.255.0.0 object network obj-10.0.0.0-02 subnet 10.0.0.0 255.0.0.0 object network obj-10.0.0.0-03 subnet 10.0.0.0 255.0.0.0 object network obj-10.10.3.0 subnet 10.10.3.0 255.255.255.0 object network obj-10.10.3.122 host 10.10.3.122 object network obj-10.10.3.123-01 host 10.10.3.123 object network obj-10.10.3.0-01 subnet 10.10.3.0 255.255.255.0 object network obj-10.10.3.0-02 subnet 10.10.3.0 255.255.255.0 object network opal_wycombe subnet 195.74.158.0 255.255.255.0 description Created during name migration object network WRG_Extranet host 212.102.208.169 description Created during name migration object network 195.12.22.35 host 195.12.22.35 object network 10.0.0.0-8 subnet 10.0.0.0 255.0.0.0 object network 10.99.110.0-24 subnet 10.99.110.0 255.255.255.0 object network 192.168.0.0-16 subnet 192.168.0.0 255.255.0.0 object network 172.16.0.0-12 subnet 172.16.0.0 255.240.0.0 object network 10.10.3.0-24 subnet 10.10.3.0 255.255.255.0 object network 10.10.2.123 object network 10.10.3.123 host 10.10.3.123 object network 195.12.22.51 host 195.12.22.51 object network 10.99.0.0-16 subnet 10.99.0.0 255.255.0.0 object network 10.99.206.7 host 10.99.206.7 object network 195.12.22.48 host 195.12.22.48 object network 10.99.206.47 host 10.99.206.47 object network 195.12.22.52 host 195.12.22.52 object network 10.51.23.51 host 10.51.23.51 object network obj-10.99.206.27 host 10.99.206.27 object network obj-10.10.3.46 host 10.10.3.46 object network obj-10.10.3.45 host 10.10.3.45 object network 10.35.0.0-16 subnet 10.35.0.0 255.255.0.0 object network 10.36.0.0-16 subnet 10.36.0.0 255.255.0.0 object network 10.39.0.0-16 subnet 10.39.0.0 255.255.0.0 object network 10.38.0.0-16 subnet 10.38.0.0 255.255.0.0 object network 10.43.0.0-16 subnet 10.43.0.0 255.255.0.0 object network 10.44.0.0-16 subnet 10.44.0.0 255.255.0.0 object network 213.246.171.41 host 213.246.171.41 object network NETWORK_OBJ_10.99.110.0_25 subnet 10.99.110.0 255.255.255.128 object network NETWORK_OBJ_10.99.206.0_24 subnet 10.99.206.0 255.255.255.0 object network 10.51.23.48-29 subnet 10.51.23.48 255.255.255.248 object network 10.99.206.0-24 subnet 10.99.206.0 255.255.255.0 object network 10.99.240.0-24 subnet 10.99.240.0 255.255.255.0 object network 10.99.11.0.0-24 subnet 10.99.110.0 255.255.255.0 object network 10.99.233.0-24 subnet 10.99.233.0 255.255.255.0 object network 10.10.2.0-24 subnet 10.10.2.0 255.255.255.0 object network obj-10.99.206.43 object network 172.24.0.2 host 172.24.0.2 object network 84.43.120.153 host 84.43.120.153 object network 10.27.177.123 host 10.27.177.123 object network 84.43.120.154 host 84.43.120.154 object network 172.24.0.1 host 172.24.0.1 object network 172.24.0.6 host 172.24.0.6 object network 172.24.1.2 host 172.24.1.2 object network 84.43.120.155 host 84.43.120.155 object network 172.24.0.0-16 subnet 172.25.0.0 255.255.0.0 object network 10.27.177.120 host 10.27.177.120 object network obj-10.99.206.7 host 10.99.206.7 object network obj-10.99.204.0-123 subnet 10.99.205.0 255.255.255.0 object network obj-84.43.120.158 host 84.43.120.158 object network obj-192.168.104.16 subnet 192.168.104.16 255.255.255.248 object network obj-10.10.2.21 host 10.10.2.21 object network obj-10.10.2.21-01 host 10.10.2.21 object network obj-10.10.2.21-02 host 10.10.2.21 object network 10.99.206.89 host 10.99.206.89 object network 172.17.68.116 host 172.17.68.116 object network 172.17.68.181 host 172.17.68.181 object network DRAYTEK_WEB host 172.31.3.238 object network obj-10.99.206.89 host 10.99.206.89 object network obj-172.17.68.116 host 172.17.68.116 object network obj-172.17.68.181 host 172.17.68.181 object network obj-192.168.106.17 host 192.168.106.17 object network obj-192.168.106.18 host 192.168.106.18 object network obj-10.99.206.224 host 10.99.206.224 object network obj-172.30.10.0 subnet 172.30.10.0 255.255.254.0 object network obj-10.27.177.10 host 10.27.177.10 object network obj-10.99.246.10 host 10.99.246.10 object network obj-10.99.246.224 host 10.99.246.224 object network obj-10.10.68.1 host 10.10.68.1 object network 10.99.206.70 host 10.99.206.70 object network obj-10.99.206.197 host 10.99.206.197 object network obj-192.168.227.0 subnet 192.168.227.0 255.255.255.0 object network obj-10.99.42.0 subnet 10.99.42.0 255.255.255.0 object network obj-10.99.44.0 subnet 10.99.44.0 255.255.255.0 object network obj-10.99.206.124 host 10.99.206.124 object network obj-10.46.192.0 subnet 10.46.192.0 255.255.240.0 object network 10.99.248.0-24 subnet 10.99.248.0 255.255.255.0 object network 10.99.44.0-24 subnet 10.99.44.0 255.255.255.0 object network 10.99.253.0-24 subnet 10.99.253.0 255.255.255.0 object network 10.99.244.0-24 subnet 10.99.244.0 255.255.255.0 object network 10.99.237.0-24 subnet 10.99.237.0 255.255.255.0 object network 10.35.33.0-24 subnet 10.35.33.0 255.255.255.0 object network 10.99.252.0-24 subnet 10.99.252.0 255.255.255.0 object network 10.35.17.0-24 subnet 10.35.17.0 255.255.255.0 object network obj-192.168.227.0-24 subnet 192.168.227.0 255.255.255.0 object network obj-192.168.126.0-24 subnet 192.168.126.0 255.255.255.0 object network 192.168.227.0-24 subnet 192.168.227.0 255.255.255.0 object network 192.168.126.0-24 subnet 192.168.126.0 255.255.255.0 object network 99.99.99.1-32 host 99.99.99.1 object network NORTHSTEAD-LAN subnet 10.35.24.0 255.255.255.0 object network 10.35.24.0-24 subnet 10.35.24.0 255.255.255.0 object network 195.74.128.52-FTP host 195.74.128.52 object network Northsteads-LAN subnet 10.35.24.0 255.255.255.0 object network SISTERS-LAN subnet 10.35.23.0 255.255.255.0 object network obj-10.99.206.164 host 10.99.206.164 object network obj-10.99.206.51_1 host 10.99.206.51 object network obj-195.12.22.44 host 195.12.22.44 object network obj-195.74.130.99 host 195.74.130.99 object network obj-10.99.206.51-1 host 10.99.206.51 object network obj-10.10.2.213 host 10.10.2.213 object network obj-10.10.2.226-1 host 10.10.2.226 object network obj-10.10.3.123-2 host 10.10.3.123 object network obj-10.10.3.90 host 10.10.3.90 object network 10.99.205.70 host 10.99.205.70 object network obj-10.9.205.197 host 10.99.205.197 object network obj-10.99.205.27 host 10.99.205.27 object network obj-10.10.2.1 host 10.10.2.1 object network obj-10.10.2.2 host 10.10.2.2 object network obj-10.10.2.3 host 10.10.2.3 object network obj-10.99.205.70 host 10.99.205.70 object network obj-10.99.205.197 host 10.99.205.197 object network obj-10.99.205.27-1 host 10.99.205.27 object service 10.99.205.27_http service tcp destination eq www object service 10.99.205.27_https service tcp destination eq https object network 195.12.22.38 host 195.12.22.38 object network obj-10.99.206.27-1 host 10.99.206.27 object network obj-10.99.90.0 subnet 10.99.90.0 255.255.255.0 object network obj-10.9.206.197 host 10.9.206.197 object network obj-10.99.206.70 host 10.99.206.70 object network obj-172.17.0.0 subnet 172.17.0.0 255.255.0.0 object network obj-10.10.3.30 host 10.10.3.30 object network obj-10.10.3.30_80 host 10.10.3.30 object network obj-10.10.3.30_443 host 10.10.3.30 object network obj-10.10.3.31 host 10.10.3.31 object network obj-10.10.3.31_80 host 10.10.3.31 object network obj-10.10.3.31_443 host 10.10.3.31 object network obj-10.10.3.32 host 10.10.3.32 object network obj-10.10.3.32_80 host 10.10.3.32 object network obj-10.10.3.32_443 host 10.10.3.32 object network obj-10.10.2.241 host 10.10.2.241 object network obj-192.168.220.25_1 host 192.168.220.25 object network obj_195.12.22.53 host 195.12.22.53 object service HTTP service tcp destination eq www object service 15000 service tcp destination eq 15000 object service HTTPS service tcp destination eq https object service SMTP service tcp destination eq smtp object service TCP_10022 service tcp destination eq 10022 object service UDP_10022 service udp destination eq 10022 object service TCP_8443 service tcp destination eq 8443 object service UDP_8443 service udp destination eq 8443 object service TCP_15000 service tcp destination eq 15000 object service UDP_15000 service udp destination eq 15000 object network obj-10.10.2.242 host 10.10.2.242 object network obj-84.43.120.156 host 84.43.120.156 object network obj-10.27.177.120 host 10.27.177.120 object network obj-192.168.49.0 subnet 192.168.49.0 255.255.255.0 object network obj-any subnet 0.0.0.0 0.0.0.0 object network obj-10.10.3.35 host 10.10.3.35 object network obj-10.10.3.35_443 host 10.10.3.35 object network 10.27.177.120_TCP80 host 10.27.177.120 object network 10.27.177.120_OUT host 10.27.177.120 object network obj-10.99.206.27-2 host 10.99.206.27 object network 10.99.29.62 host 10.99.29.62 object network obj-10.10.3.41 host 10.10.3.41 object network obj-10.10.3.42 host 10.10.3.42 object network obj-10.10.3.43 host 10.10.3.43 object service UDP_20000-30999 service udp source range 20000 30999 object network obj-10.10.3.4 host 10.10.3.4 object network obj-10.10.3.49 host 10.10.3.49 object network obj-10.10.3.0-03 subnet 10.10.3.0 255.255.255.0 object network obj-10.99.41.62 host 10.99.41.62 object network obj-Any subnet 0.0.0.0 0.0.0.0 object network obj-192.168.253.0 subnet 192.168.253.0 255.255.255.0 object network obj-192.168.254.0 subnet 192.168.254.0 255.255.255.0 object network obj-192.168.1.0 subnet 192.168.1.0 255.255.255.0 object network obj-10.20.21.35 host 10.20.21.35 object network obj-172.16.14.250 host 172.16.14.250 object network obj-10.1.2.0 subnet 10.1.2.0 255.255.255.0 object network obj-10.10.3.91_80 host 10.10.3.91 object network obj-10.10.3.91_443 host 10.10.3.91 object network obj-192.168.37.0 subnet 192.168.37.0 255.255.255.0 object network obj-192.168.57.0 subnet 192.168.57.0 255.255.255.0 object network obj-any_10 subnet 0.0.0.0 0.0.0.0 object network obj-any_20 subnet 0.0.0.0 0.0.0.0 object network obj-any_30 subnet 0.0.0.0 0.0.0.0 object-group network opal_admin network-object host opal_spanner network-object host SP_Home network-object opal_wycombe 255.255.255.0 object-group network OUT object-group service Access_Ports tcp port-object eq citrix-ica port-object eq 8082 port-object eq 27000 port-object eq 2598 port-object eq https port-object eq www object-group network Internal_Networks network-object 10.0.0.0 255.0.0.0 network-object 192.168.0.0 255.255.0.0 network-object 172.16.2.0 255.255.255.0 network-object 172.31.0.0 255.255.0.0 object-group network Ext_10.99.205_Subnet network-object 10.99.205.0 255.255.255.0 object-group network edwinstowe-remote network-object 192.168.1.0 255.255.255.0 network-object 192.168.10.0 255.255.255.0 network-object 10.20.0.0 255.255.0.0 object-group network gazprom-ranges network-object 86.188.199.48 255.255.255.240 network-object 86.188.188.128 255.255.255.192 network-object 85.90.253.0 255.255.255.192 network-object host 185.188.117.206 network-object host 81.134.133.130 object-group network formac-remote network-object 192.168.142.0 255.255.255.0 object-group network formac-local network-object 10.99.206.0 255.255.255.0 network-object 10.99.240.0 255.255.255.0 network-object 10.99.241.0 255.255.255.0 network-object 10.99.242.0 255.255.255.0 network-object 10.99.243.0 255.255.255.0 network-object 10.1.0.0 255.255.0.0 network-object 10.2.0.0 255.255.0.0 network-object 10.20.3.0 255.255.255.0 network-object 10.20.4.0 255.255.255.0 network-object 10.20.12.0 255.255.255.0 network-object 10.20.5.0 255.255.255.0 object-group network azure-networks-remote-2 description Azure-Virtual-Network-remote-2 network-object 10.99.202.0 255.255.255.0 object-group network azure-networks description Azure-Virtual-Network network-object 10.99.201.0 255.255.255.0 network-object 10.99.200.0 255.255.255.0 object-group network Azurelocal-networks description MPLS Network network-object 10.0.0.0 255.0.0.0 network-object 192.168.191.0 255.255.255.0 object-group network Azurelocal-networks-2 description MPLS Network network-object 10.0.0.0 255.0.0.0 network-object 192.168.191.0 255.255.255.0 object-group network azure-networks-remote-3 network-object 10.30.0.0 255.255.240.0 object-group service 10.99.206.27)Services service-object tcp destination eq www service-object tcp destination eq https object-group service 10.99.205.27_services service-object tcp destination eq www service-object tcp destination eq https object-group network PLCs network-object 10.0.0.0 255.0.0.0 network-object 172.16.0.0 255.31.0.0 network-object 192.168.0.0 255.255.0.0 object-group network edwinstowe-local network-object 192.168.40.0 255.255.255.0 network-object 192.168.42.0 255.255.255.0 network-object 192.168.43.0 255.255.255.0 network-object 192.168.45.0 255.255.255.0 network-object 192.168.46.0 255.255.255.0 network-object 192.168.47.0 255.255.255.0 network-object 192.168.48.0 255.255.255.0 network-object 192.168.49.0 255.255.255.0 network-object 192.168.50.0 255.255.255.0 network-object 192.168.51.0 255.255.255.0 network-object 192.168.52.0 255.255.255.0 network-object 192.168.54.0 255.255.255.0 network-object 192.168.55.0 255.255.255.0 network-object 192.168.57.0 255.255.255.0 network-object 192.168.6.0 255.255.255.0 network-object 192.168.60.0 255.255.255.0 network-object 192.168.61.0 255.255.255.0 network-object 192.168.8.0 255.255.255.0 network-object 192.168.9.0 255.255.255.0 network-object 10.35.0.0 255.255.0.0 network-object 10.36.0.0 255.255.0.0 network-object 10.38.0.0 255.255.0.0 network-object 10.39.0.0 255.255.0.0 network-object 10.43.0.0 255.255.0.0 network-object 10.44.0.0 255.255.0.0 network-object 10.99.0.0 255.255.0.0 network-object 192.168.11.0 255.255.255.0 network-object 192.168.12.0 255.255.255.0 network-object 192.168.13.0 255.255.255.0 network-object 192.168.140.0 255.255.255.0 network-object 192.168.19.0 255.255.255.0 network-object 192.168.191.0 255.255.255.0 network-object 192.168.2.0 255.255.255.0 network-object 192.168.20.0 255.255.255.0 network-object 192.168.21.0 255.255.255.0 network-object 192.168.22.0 255.255.255.0 network-object 192.168.23.0 255.255.255.0 network-object 192.168.24.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 192.168.27.0 255.255.255.0 network-object 192.168.28.0 255.255.255.0 network-object 192.168.34.0 255.255.255.0 network-object 192.168.35.0 255.255.255.0 network-object 192.168.37.0 255.255.255.0 network-object 192.168.38.0 255.255.255.0 network-object 192.168.39.0 255.255.255.0 network-object host 172.16.14.250 object-group network markham-local network-object 192.168.40.0 255.255.255.0 network-object 192.168.42.0 255.255.255.0 network-object 192.168.43.0 255.255.255.0 network-object 192.168.45.0 255.255.255.0 network-object 192.168.46.0 255.255.255.0 network-object 192.168.47.0 255.255.255.0 network-object 192.168.48.0 255.255.255.0 network-object 192.168.49.0 255.255.255.0 network-object 192.168.50.0 255.255.255.0 network-object 192.168.51.0 255.255.255.0 network-object 192.168.52.0 255.255.255.0 network-object 192.168.54.0 255.255.255.0 network-object 192.168.55.0 255.255.255.0 network-object 192.168.57.0 255.255.255.0 network-object 192.168.6.0 255.255.255.0 network-object 192.168.60.0 255.255.255.0 network-object 192.168.61.0 255.255.255.0 network-object 192.168.8.0 255.255.255.0 network-object 192.168.9.0 255.255.255.0 network-object 10.35.0.0 255.255.0.0 network-object 10.36.0.0 255.255.0.0 network-object 10.38.0.0 255.255.0.0 network-object 10.39.0.0 255.255.0.0 network-object 10.43.0.0 255.255.0.0 network-object 10.44.0.0 255.255.0.0 network-object 10.99.0.0 255.255.0.0 network-object 192.168.11.0 255.255.255.0 network-object 192.168.12.0 255.255.255.0 network-object 192.168.13.0 255.255.255.0 network-object 192.168.140.0 255.255.255.0 network-object 192.168.19.0 255.255.255.0 network-object 192.168.191.0 255.255.255.0 network-object 192.168.2.0 255.255.255.0 network-object 192.168.20.0 255.255.255.0 network-object 192.168.21.0 255.255.255.0 network-object 192.168.22.0 255.255.255.0 network-object 192.168.23.0 255.255.255.0 network-object 192.168.24.0 255.255.255.0 network-object 192.168.25.0 255.255.255.0 network-object 192.168.27.0 255.255.255.0 network-object 192.168.28.0 255.255.255.0 network-object 192.168.34.0 255.255.255.0 network-object 192.168.35.0 255.255.255.0 network-object 192.168.37.0 255.255.255.0 network-object 192.168.38.0 255.255.255.0 network-object 192.168.39.0 255.255.255.0 object-group network shirebrook-local network-object 10.99.206.0 255.255.255.0 object-group network shirebrook-remote network-object 10.20.5.0 255.255.255.0 object-group network Newmarket-local network-object 10.99.206.0 255.255.255.0 object-group network Newmarket-remote network-object 10.20.0.0 255.255.255.0 object-group network Calverton-local network-object 10.99.206.0 255.255.255.0 network-object 192.168.142.0 255.255.255.0 object-group network Calverton-remote network-object 10.20.4.0 255.255.255.0 object-group network Bevercotes-local network-object 10.99.206.0 255.255.255.0 network-object 192.168.142.0 255.255.255.0 object-group network Bevercotes-remote network-object 10.20.3.0 255.255.255.0 object-group network Sherwood-local network-object 10.99.206.0 255.255.255.0 network-object 192.168.142.0 255.255.255.0 object-group network Sherwood-remote network-object 10.20.12.0 255.255.255.0 object-group network DIGI_VPN_SITES network-object 10.20.3.0 255.255.255.0 network-object 10.20.4.0 255.255.255.0 network-object 10.20.12.0 255.255.255.0 network-object 10.20.5.0 255.255.255.0 access-list mpls-wellbeck extended permit ip 10.0.0.0 255.0.0.0 10.99.231.0 255.255.255.0 access-list Humberfield extended permit ip 10.99.0.0 255.255.0.0 10.35.20.0 255.255.255.0 access-list Humberfield extended permit ip 10.10.3.0 255.255.255.0 10.35.20.0 255.255.255.0 access-list remote-user-acl extended permit ip 10.0.0.0 255.0.0.0 172.19.1.0 255.255.255.0 access-list remote-user-acl extended permit ip 10.0.0.0 255.0.0.0 host 10.10.3.123 access-list remote-user-acl extended permit ip 10.0.0.0 255.0.0.0 192.168.0.0 255.255.0.0 access-list remote-user-acl extended permit ip 10.0.0.0 255.0.0.0 host 172.16.232.3 access-list remote-user-acl extended permit ip 172.16.0.0 255.255.0.0 10.0.0.0 255.0.0.0 access-list remote-user-acl extended permit ip 192.168.0.0 255.255.0.0 10.0.0.0 255.0.0.0 access-list remote-user-acl extended permit ip 172.17.0.0 255.255.0.0 10.99.110.0 255.255.255.0 access-list vpn2austria extended permit ip 10.36.10.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2austria extended permit ip 10.36.10.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2austria extended permit ip 10.36.10.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2austria extended permit ip 10.36.10.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list vpn2austria extended permit ip 10.38.13.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2austria extended permit ip 10.38.13.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2austria extended permit ip 10.38.13.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2austria extended permit ip 10.38.13.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list vpn2austria extended permit ip 10.43.0.0 255.255.0.0 192.168.15.0 255.255.255.0 access-list vpn2austria extended permit ip 10.43.0.0 255.255.0.0 192.168.16.0 255.255.255.0 access-list vpn2austria extended permit ip 10.43.0.0 255.255.0.0 192.168.17.0 255.255.255.0 access-list vpn2austria extended permit ip 10.43.0.0 255.255.0.0 192.168.18.0 255.255.255.0 access-list vpn2austria extended permit ip 10.44.3.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2austria extended permit ip 10.44.3.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2austria extended permit ip 10.44.3.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2austria extended permit ip 10.44.3.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list vpn2austria extended permit ip 10.44.6.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2austria extended permit ip 10.44.6.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2austria extended permit ip 10.44.6.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2austria extended permit ip 10.44.6.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list vpn2austria extended permit ip 10.99.0.0 255.255.0.0 192.168.15.0 255.255.255.0 access-list vpn2austria extended permit ip 10.99.0.0 255.255.0.0 192.168.16.0 255.255.255.0 access-list vpn2austria extended permit ip 10.99.0.0 255.255.0.0 192.168.18.0 255.255.255.0 access-list vpn2austria extended permit ip 10.39.3.0 255.255.255.0 192.168.15.0 255.255.255.0 access-list vpn2austria extended permit ip 10.39.3.0 255.255.255.0 192.168.16.0 255.255.255.0 access-list vpn2austria extended permit ip 10.39.3.0 255.255.255.0 192.168.17.0 255.255.255.0 access-list vpn2austria extended permit ip 10.39.3.0 255.255.255.0 192.168.18.0 255.255.255.0 access-list steve extended permit ip host 10.99.206.102 any access-list steve extended permit ip host 10.99.206.119 any access-list scp extended permit ip 10.0.0.0 255.0.0.0 10.17.17.0 255.255.255.0 access-list InfinWAN-Regus extended permit ip 10.0.0.0 255.0.0.0 10.99.236.0 255.255.255.0 access-list test extended permit ip host 10.99.236.254 any access-list test extended permit ip any host 10.99.236.254 access-list test extended permit ip any host 4.2.2.2 access-list test extended permit icmp any host 4.2.2.2 access-list test extended permit icmp host 4.2.2.2 any access-list test extended permit udp host 10.99.206.1 any eq bootps access-list test extended permit udp host 10.99.206.1 any eq bootpc access-list test extended permit udp any host 10.99.206.1 eq bootps access-list test extended permit udp any host 10.99.206.1 eq bootpc access-list Chaplefarm extended permit ip 10.0.0.0 255.0.0.0 192.168.24.0 255.255.255.0 access-list docksway extended permit ip 10.0.0.0 255.0.0.0 192.168.40.0 255.255.255.0 access-list daneshill extended permit ip 10.0.0.0 255.0.0.0 object 99.99.99.1-32 access-list roxwell extended permit ip 10.0.0.0 255.0.0.0 192.168.46.0 255.255.255.0 access-list itrent extended permit ip host 10.99.206.224 host 192.168.106.17 access-list itrent extended permit ip host 10.99.206.89 host 192.168.106.17 access-list itrent extended permit ip host 10.99.206.89 host 192.168.106.18 access-list itrent extended permit ip host 10.99.206.224 host 192.168.106.18 access-list Cardiff extended permit ip 10.0.0.0 255.0.0.0 192.168.26.0 255.255.255.0 access-list sat-test-site extended permit ip 10.0.0.0 255.0.0.0 192.168.77.0 255.255.255.0 access-list icmptest extended permit icmp any any access-list steve-vpn extended permit ip host 84.254.140.182 any access-list steve-vpn extended permit ip any host 84.254.140.182 access-list Edwinstowe extended permit ip object-group edwinstowe-local object-group edwinstowe-remote access-list steve-test extended permit ip host 84.254.140.186 any access-list steve-test extended permit ip any host 84.254.140.186 access-list BEESTON3G-ACL extended permit ip 10.99.206.0 255.255.255.0 10.99.245.0 255.255.255.0 access-list BEESTON3G-ACL extended permit ip 10.10.2.0 255.255.255.0 10.99.245.0 255.255.255.0 access-list Origami extended permit ip host 10.20.21.35 host 172.16.14.250 access-list D/R_VPN extended permit ip 10.10.2.0 255.255.255.0 10.99.205.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.99.90.0 255.255.255.0 10.99.205.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.10.2.0 255.255.255.0 192.168.30.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.99.0.0 255.255.0.0 192.168.30.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.99.0.0 255.255.0.0 10.99.205.0 255.255.255.0 access-list D/R_VPN extended permit ip 10.10.3.0 255.255.255.0 10.99.205.0 255.255.255.0 access-list incoming-outside extended permit ip object 195.74.128.52-FTP any inactive access-list incoming-outside extended permit udp any any eq isakmp access-list incoming-outside extended permit ip any 172.24.0.0 255.255.0.0 access-list incoming-outside extended permit icmp any any access-list incoming-outside extended permit icmp any 10.0.0.0 255.0.0.0 access-list incoming-outside extended permit ip object-group opal_admin any access-list incoming-outside extended permit ip any host 172.24.0.6 access-list incoming-outside extended permit tcp any host 172.24.0.1 access-list incoming-outside extended permit tcp any host 10.10.2.226 eq 444 access-list incoming-outside extended permit tcp any host 10.99.206.145 eq 3101 access-list incoming-outside extended permit ip any host 10.99.240.157 access-list incoming-outside extended permit tcp any host 192.168.220.25 eq 15000 access-list incoming-outside extended permit tcp any host 192.168.220.25 eq www access-list incoming-outside extended permit tcp any host 192.168.220.25 eq https access-list incoming-outside extended permit tcp any host 192.168.220.25 eq 8443 access-list incoming-outside extended permit tcp any host 192.168.220.25 eq 10022 access-list incoming-outside extended permit udp any host 192.168.220.25 eq 15000 access-list incoming-outside extended permit udp any host 192.168.220.25 eq www access-list incoming-outside extended permit udp any host 192.168.220.25 eq 443 access-list incoming-outside extended permit udp any host 192.168.220.25 eq 8443 access-list incoming-outside extended permit udp any host 192.168.220.25 eq 10022 access-list incoming-outside extended permit tcp any host 192.168.220.25 eq smtp access-list incoming-outside extended permit tcp host 195.92.249.122 any eq pptp access-list incoming-outside extended permit gre host 195.92.249.122 any access-list incoming-outside remark Migration, ACE (line 93) expanded: permit tcp object-group Ext_10.99.205_Subnet access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.99.233.0 255.255.255.0 eq www access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 10.0.0.0 255.0.0.0 eq www access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 192.168.0.0 255.255.0.0 eq www access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.16.2.0 255.255.255.0 eq www access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq citrix-ica access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq 8082 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq 27000 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq 2598 access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq https access-list incoming-outside extended permit tcp 10.99.205.0 255.255.255.0 172.31.0.0 255.255.0.0 eq www access-list incoming-outside remark Migration: End of expansion access-list incoming-outside extended permit tcp any host 10.10.3.46 eq 3389 access-list incoming-outside extended permit tcp any host 10.10.3.46 eq https access-list incoming-outside extended permit tcp any host 10.10.3.46 eq 9090 access-list incoming-outside extended permit tcp any host 10.10.3.45 eq 9090 access-list incoming-outside extended permit tcp any host 10.10.3.45 eq https access-list incoming-outside extended permit udp any host 10.99.206.5 eq 3101 access-list incoming-outside extended permit tcp any host 10.99.206.5 eq 3101 access-list incoming-outside extended permit ip any host 10.27.177.120 access-list incoming-outside extended permit ip any host 10.99.206.7 access-list incoming-outside extended permit ip any host 172.24.0.2 access-list incoming-outside extended permit tcp host 10.99.205.5 10.99.206.0 255.255.255.0 range 9090 9101 access-list incoming-outside extended permit udp host 10.99.205.5 10.99.206.0 255.255.255.0 range 9090 9101 access-list incoming-outside extended permit ip 10.0.0.0 255.0.0.0 object-group azure-networks-remote-3 access-list incoming-outside extended permit tcp any host 10.99.205.70 eq smtp access-list incoming-outside extended permit tcp any host 10.99.205.70 eq https access-list incoming-outside extended permit tcp any host 10.99.205.70 eq 193 access-list incoming-outside extended permit tcp any host 10.99.205.70 eq 993 access-list incoming-outside extended permit tcp any host 10.99.205.70 eq imap4 access-list incoming-outside extended permit tcp any host 10.99.205.197 eq smtp access-list incoming-outside extended permit tcp any host 10.99.205.197 eq https access-list incoming-outside extended permit tcp any host 10.99.205.197 eq 193 access-list incoming-outside extended permit tcp any host 10.99.205.197 eq 993 access-list incoming-outside extended permit tcp any host 10.99.205.197 eq imap4 access-list incoming-outside extended permit tcp any host 10.99.206.27 eq www access-list incoming-outside extended permit tcp any host 10.99.206.27 eq https access-list incoming-outside extended permit tcp any host 10.99.206.70 eq smtp access-list incoming-outside extended permit tcp any host 10.99.206.70 eq https access-list incoming-outside extended permit tcp any host 10.99.206.70 eq 193 access-list incoming-outside extended permit tcp any host 10.99.206.70 eq 993 access-list incoming-outside extended permit tcp any host 10.99.206.70 eq imap4 access-list incoming-outside extended permit tcp any host 10.99.206.197 eq smtp access-list incoming-outside extended permit tcp any host 10.99.206.197 eq https access-list incoming-outside extended permit tcp any host 10.99.206.197 eq 193 access-list incoming-outside extended permit tcp any host 10.99.206.197 eq 993 access-list incoming-outside extended permit tcp any host 10.99.206.197 eq imap4 access-list incoming-outside extended permit tcp any host 10.99.206.124 eq 1285 access-list incoming-outside extended permit tcp any object obj-10.10.3.30 eq https access-list incoming-outside extended permit tcp any object obj-10.10.3.31 eq https access-list incoming-outside extended permit tcp any object obj-10.10.3.32 eq https access-list incoming-outside extended permit tcp object opal_wycombe object DRAYTEK_WEB eq www access-list incoming-outside extended permit tcp any host 10.10.3.35 eq https access-list incoming-outside extended permit tcp any host 10.99.206.27 eq smtp access-list incoming-outside extended permit tcp any host 10.99.29.62 access-list incoming-outside extended permit udp any host 10.99.29.62 access-list incoming-outside extended permit tcp any host 10.10.3.41 eq https access-list incoming-outside extended permit tcp any host 10.10.3.42 eq https access-list incoming-outside extended permit tcp any host 10.10.3.43 eq https access-list incoming-outside extended permit udp any host 10.10.3.49 range 32000 32500 access-list incoming-outside extended permit tcp any host 10.10.3.49 range 6806 6807 access-list incoming-outside extended permit tcp any host 10.10.3.49 range 6801 6802 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq ssh access-list incoming-outside extended permit tcp any host 10.10.3.49 eq https access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 6881 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 3998 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 5269 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 22223 access-list incoming-outside extended permit tcp any host 10.10.3.49 eq 4431 access-list incoming-outside extended permit udp any host 10.10.3.49 eq domain access-list incoming-outside extended permit udp any host 10.10.3.49 eq 20000 access-list incoming-outside extended permit udp any host 10.10.3.49 eq 20001 access-list incoming-outside extended permit udp any host 10.10.3.49 range 20002 29999 access-list incoming-outside extended permit udp any host 10.10.3.49 range 30000 30999 access-list incoming-outside extended permit udp any host 10.10.3.49 eq sip access-list incoming-outside extended permit tcp any host 10.10.3.49 eq sip access-list incoming-outside extended permit tcp any host 10.10.3.91 eq www access-list incoming-outside extended permit tcp any host 10.10.3.91 eq https access-list incoming-outside extended permit tcp object-group gazprom-ranges host 10.10.3.91 eq www access-list incoming-outside extended permit tcp object-group gazprom-ranges host 10.10.3.91 eq https access-list incoming-outside extended permit ip object-group Calverton-remote object-group Calverton-local access-list incoming-outside extended permit ip object-group formac-remote object-group Calverton-remote access-list incoming-inside extended permit udp any any eq isakmp access-list incoming-inside extended permit udp any any access-list incoming-inside extended permit tcp any any access-list incoming-inside extended permit ip any object 195.74.128.52-FTP access-list incoming-inside extended permit ip 10.99.239.0 255.255.255.0 any access-list incoming-inside extended permit icmp any any access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.99.231.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.10.8.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 172.19.1.0 255.255.255.0 access-list incoming-inside extended permit tcp any any eq domain access-list incoming-inside extended permit udp any any eq domain access-list incoming-inside extended permit tcp host 10.10.206.1 host 74.52.37.162 eq ldap access-list incoming-inside extended permit tcp host 10.10.2.130 any eq smtp access-list incoming-inside extended permit udp host 10.99.206.36 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.36 any eq 3101 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.15.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.16.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.17.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.18.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.99.233.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.0.0.0 255.0.0.0 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 10.10.3.123 eq 3389 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any eq 7301 access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 any range 48129 48137 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any range 8194 8198 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any range 8209 8220 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any range 8290 8294 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 74.52.37.162 eq ldap access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 host 74.52.37.162 eq 389 access-list incoming-inside extended permit ip any host 74.52.37.162 access-list incoming-inside extended permit ip host 10.99.206.119 any access-list incoming-inside extended permit ip host 10.99.206.121 any access-list incoming-inside extended permit ip host 10.99.206.213 any access-list incoming-inside extended permit tcp any host 195.92.249.122 eq pptp access-list incoming-inside extended permit gre any host 195.92.249.122 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 10.10.3.0 255.255.255.0 eq www access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 10.10.3.0 255.255.255.0 eq https access-list incoming-inside extended permit ip host 10.99.206.206 any access-list incoming-inside extended permit tcp any any eq www access-list incoming-inside extended permit tcp any any eq https access-list incoming-inside extended permit tcp any host 195.12.22.54 eq https access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.17.17.0 255.255.255.0 access-list incoming-inside extended permit tcp any any eq 5800 access-list incoming-inside extended permit tcp any any eq 5900 access-list incoming-inside extended permit tcp host 10.99.206.214 any eq www access-list incoming-inside extended permit tcp host 10.99.206.215 any eq www access-list incoming-inside extended permit tcp host 10.99.206.212 any eq www access-list incoming-inside extended permit tcp host 10.99.206.213 any eq www access-list incoming-inside extended permit ip host 10.99.206.211 any access-list incoming-inside extended permit ip host 10.99.206.212 any access-list incoming-inside extended permit ip host 10.99.206.214 any access-list incoming-inside extended permit ip 192.168.39.0 255.255.255.0 any access-list incoming-inside extended permit ip 192.168.18.0 255.255.255.0 any access-list incoming-inside extended permit ip 192.168.0.0 255.255.255.0 any access-list incoming-inside extended permit tcp any any eq ftp access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.99.236.0 255.255.255.0 access-list incoming-inside extended permit ip 192.168.0.0 255.255.0.0 10.10.3.0 255.255.255.0 access-list incoming-inside extended permit ip 172.16.0.0 255.255.0.0 10.10.3.0 255.255.255.0 access-list incoming-inside extended permit ip host 10.99.206.1 any access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.24.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.14.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.40.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.46.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.26.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.77.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.61.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.60.0 255.255.255.0 access-list incoming-inside extended permit tcp host 10.99.206.253 any access-list incoming-inside extended permit tcp host 10.99.206.253 any range 60000 60007 access-list incoming-inside extended permit tcp 172.16.0.0 255.255.0.0 host 10.10.3.123 access-list incoming-inside extended permit udp host 10.99.206.51 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.51 any eq 3101 access-list incoming-inside extended permit udp host 10.99.206.132 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.132 any eq 3101 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 81.136.152.176 eq 3300 access-list incoming-inside extended permit ip any host 80.254.152.99 access-list incoming-inside extended permit ip any host 80.254.147.63 access-list incoming-inside extended permit tcp 10.99.0.0 255.255.0.0 host 81.136.152.176 eq 3300 access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 host 80.254.152.99 access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 host 80.254.147.163 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 10.10.2.122 eq 3389 access-list incoming-inside extended permit tcp 10.10.2.0 255.255.255.0 10.99.206.0 255.255.255.0 eq 1812 access-list incoming-inside extended permit udp 10.10.2.0 255.255.255.0 10.99.206.0 255.255.255.0 eq 1812 access-list incoming-inside extended permit tcp any any eq 4401 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 10.170.45.100 eq www access-list incoming-inside extended permit tcp any any eq ssh access-list incoming-inside extended permit tcp any any eq echo access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 4000 access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 10.99.233.0 255.255.255.0 eq 4000 access-list incoming-inside extended permit tcp 10.99.233.0 255.255.255.0 10.99.206.0 255.255.255.0 eq 4000 access-list incoming-inside extended permit tcp 10.99.233.0 255.255.255.0 10.99.240.0 255.255.255.0 eq 4000 access-list incoming-inside extended permit tcp any host 195.12.22.0 eq https access-list incoming-inside extended permit tcp any host 195.12.22.0 eq www access-list incoming-inside extended permit tcp any host 10.10.3.123 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 10.99.110.0 255.255.255.0 access-list incoming-inside extended permit ip 10.99.110.0 255.255.255.0 10.99.206.0 255.255.255.0 access-list incoming-inside extended permit esp any object WRG_Extranet access-list incoming-inside extended permit gre any object WRG_Extranet access-list incoming-inside extended permit udp any object WRG_Extranet eq isakmp access-list incoming-inside extended permit udp any object WRG_Extranet eq 4500 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 any eq 2000 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 10.99.245.0 255.255.255.0 access-list incoming-inside extended permit tcp host 192.168.220.25 any eq smtp access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 10.35.20.0 255.255.255.0 access-list incoming-inside extended permit tcp any any eq 587 access-list incoming-inside extended permit udp any any eq 587 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 37.152.39.102 eq 4001 access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 host 37.152.39.102 eq 4001 access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 host 37.152.39.102 eq 4001 access-list incoming-inside extended permit udp 10.99.240.0 255.255.255.0 host 37.152.39.102 eq 4001 access-list incoming-inside extended permit tcp any 206.124.114.0 255.255.255.0 eq https access-list incoming-inside extended permit tcp any 206.124.114.0 255.255.255.0 eq www access-list incoming-inside extended permit tcp any host 213.229.117.36 eq 4401 access-list incoming-inside extended permit udp any host 213.229.117.36 eq 4401 access-list incoming-inside extended permit tcp any host 213.229.117.36 eq 4408 access-list incoming-inside extended permit udp any host 213.229.117.36 eq 4408 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 146.101.57.207 eq ftp access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 host 146.101.57.207 eq 21 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 146.101.57.207 range 49100 49200 access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 host 146.101.57.207 range 49100 49200 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 95.210.242.26 eq www access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 95.210.242.26 eq https access-list incoming-inside extended permit tcp any host 91.135.13.220 eq 7000 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 192.168.8.0 255.255.255.0 access-list incoming-inside extended permit ip 10.99.204.0 255.255.255.0 192.168.8.0 255.255.255.0 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 host 37.191.119.68 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 80.64.52.38 eq ftp access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 host 80.64.52.38 eq ftp access-list incoming-inside extended permit ip host 10.99.240.157 any access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 host 213.83.104.197 access-list incoming-inside extended permit ip 10.99.110.0 255.255.255.0 host 213.83.104.197 access-list incoming-inside extended permit ip 10.99.240.0 255.255.255.0 host 213.83.104.197 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 host 10.173.48.100 access-list incoming-inside extended permit ip 10.99.240.0 255.255.255.0 host 10.173.48.100 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 10.99.205.0 255.255.255.0 access-list incoming-inside extended permit udp host 10.99.206.125 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.125 any eq 3101 access-list incoming-inside extended permit udp host 10.99.205.125 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.125 any eq www access-list incoming-inside extended permit tcp host 10.99.205.125 any eq www access-list incoming-inside extended permit tcp host 10.99.205.125 host 68.171.242.252 eq https access-list incoming-inside extended permit tcp host 10.99.206.125 host 216.9.242.246 eq https access-list incoming-inside extended permit tcp host 10.99.205.125 host 216.9.242.246 eq https access-list incoming-inside extended permit tcp host 10.99.206.125 host 216.9.242.247 eq https access-list incoming-inside extended permit tcp host 10.99.205.125 host 216.9.242.247 eq https access-list incoming-inside extended permit tcp host 10.99.206.125 host 68.171.232.36 eq https access-list incoming-inside extended permit tcp host 10.99.205.125 host 68.171.232.36 eq https access-list incoming-inside extended permit tcp host 10.99.206.125 host 68.171.242.252 eq https access-list incoming-inside extended permit tcp host 10.99.206.125 host 68.171.232.35 eq https access-list incoming-inside extended permit tcp host 10.99.205.125 host 68.171.232.35 eq https access-list incoming-inside extended permit tcp host 10.99.205.125 any eq 3101 access-list incoming-inside extended permit tcp object-group Internal_Networks object-group Ext_10.99.205_Subnet object-group Access_Ports access-list incoming-inside extended permit udp host 10.99.206.145 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.145 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.160 any eq 3101 access-list incoming-inside extended permit udp host 10.99.206.160 any eq 3101 access-list incoming-inside extended permit udp host 10.99.233.254 any eq isakmp access-list incoming-inside extended permit udp host 10.99.233.254 any eq 4500 access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 eq 67 any eq 67 access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 eq 68 any eq 68 access-list incoming-inside extended permit udp 10.99.240.0 255.255.255.0 eq ntp any eq ntp access-list incoming-inside extended permit udp 10.99.240.0 255.255.255.0 eq domain any eq domain access-list incoming-inside extended permit tcp 10.99.240.0 255.255.255.0 eq https any eq https access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 eq 67 any eq 67 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 eq 68 any eq 68 access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 eq ntp any eq ntp access-list incoming-inside extended permit udp 10.99.206.0 255.255.255.0 eq domain any eq domain access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 eq https any eq https access-list incoming-inside extended permit tcp any host 195.12.22.39 eq https access-list incoming-inside extended permit icmp 10.99.206.0 255.255.255.0 host 10.170.45.100 access-list incoming-inside extended permit udp host 10.99.206.5 any eq 3101 access-list incoming-inside extended permit tcp host 10.99.206.5 any eq 3101 access-list incoming-inside extended permit ip any any access-list incoming-inside extended permit ip 10.99.233.0 255.255.255.0 10.99.252.0 255.255.255.0 access-list incoming-inside extended permit tcp 10.99.206.0 255.255.255.0 host 62.73.154.205 eq ftp access-list incoming-inside extended permit ip host 10.99.206.124 any access-list incoming-inside extended permit ip host 10.99.206.78 any access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 10.99.201.0 255.255.255.0 access-list incoming-inside extended permit ip 10.99.206.0 255.255.255.0 10.99.202.0 255.255.255.0 access-list incoming-inside extended permit tcp host 10.10.3.90 any eq ftp-data access-list incoming-inside extended permit tcp host 10.10.3.90 any eq ftp access-list incoming-inside extended permit ip 10.99.233.0 255.255.255.0 object SISTERS-LAN access-list incoming-inside extended permit ip object obj-10.99.233.0 object obj-10.99.110.0 access-list incoming-inside extended permit tcp host 10.99.205.70 any eq imap4 access-list incoming-inside extended permit tcp host 10.99.205.70 any eq 193 access-list incoming-inside extended permit tcp host 10.99.205.70 any eq 993 access-list incoming-inside extended permit tcp host 10.99.205.197 any eq imap4 access-list incoming-inside extended permit tcp host 10.99.205.197 any eq 193 access-list incoming-inside extended permit tcp host 10.99.205.197 any eq 993 access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 10.99.205.0 255.255.255.0 access-list incoming-inside extended permit ip 10.99.0.0 255.255.0.0 192.168.30.0 255.255.255.0 access-list incoming-inside extended permit tcp host 10.99.206.70 any eq imap4 access-list incoming-inside extended permit tcp host 10.99.206.70 any eq 193 access-list incoming-inside extended permit tcp host 10.99.206.70 any eq 993 access-list incoming-inside extended permit tcp host 10.99.206.197 any eq imap4 access-list incoming-inside extended permit tcp host 10.99.206.197 any eq 193 access-list incoming-inside extended permit tcp host 10.99.206.197 any eq 993 access-list incoming-inside extended permit ip object obj-172.17.0.0 object obj-10.99.110.0 access-list incoming-inside extended permit ip any object obj-172.17.0.0 access-list incoming-inside extended permit tcp any object obj-10.10.3.30 eq https access-list incoming-inside extended permit tcp any object obj-10.10.3.31 eq https access-list incoming-inside extended permit tcp any object obj-10.10.3.32 eq https access-list incoming-inside extended permit tcp any object obj-10.10.3.30 eq www access-list incoming-inside extended permit tcp any object obj-10.10.3.31 eq www access-list incoming-inside extended permit tcp any object obj-10.10.3.32 eq www access-list incoming-inside extended permit ip any object obj-10.10.3.0 access-list incoming-inside extended permit tcp any object obj-10.10.3.35 eq https access-list incoming-inside extended permit ip 10.10.3.0 255.255.255.0 10.35.20.0 255.255.255.0 access-list incoming-inside extended permit ip 10.0.0.0 255.0.0.0 192.168.57.0 255.255.255.0 access-list incoming-inside extended permit ip object-group Newmarket-local object-group Newmarket-remote access-list incoming-inside extended permit ip object-group Calverton-local object-group Calverton-remote access-list incoming-inside extended permit ip object-group Bevercotes-local object-group Bevercotes-remote access-list incoming-inside extended permit ip object-group Sherwood-local object-group Sherwood-remote access-list incoming-dmz extended permit ip 10.10.3.0 255.255.255.0 10.99.233.0 255.255.255.0 access-list incoming-dmz extended permit ip 10.10.3.0 255.255.255.0 10.0.0.0 255.0.0.0 access-list incoming-dmz extended permit tcp host 10.10.3.122 any eq domain access-list incoming-dmz extended permit udp host 10.10.3.122 any eq domain access-list incoming-dmz extended permit tcp host 10.10.3.122 any eq www access-list incoming-dmz extended permit tcp host 10.10.3.122 any eq https access-list incoming-dmz extended permit icmp any any access-list incoming-dmz extended permit tcp host 10.10.3.123 host 10.99.206.52 eq 1433 access-list incoming-dmz extended permit tcp host 10.10.3.122 host 195.92.249.122 eq pptp access-list incoming-dmz extended permit gre host 10.10.3.122 host 195.92.249.122 access-list incoming-dmz extended permit tcp host 10.10.3.123 host 195.92.249.51 eq pptp access-list incoming-dmz extended permit gre host 10.10.3.123 host 195.92.249.51 access-list incoming-dmz extended permit tcp host 10.10.3.123 host 195.92.249.51 eq www access-list incoming-dmz extended permit tcp 10.10.3.0 255.255.255.0 10.99.206.0 255.255.255.0 eq www access-list incoming-dmz extended permit tcp 10.10.3.0 255.255.255.0 10.99.206.0 255.255.255.0 eq https access-list incoming-dmz extended permit tcp host 10.10.3.123 any eq www access-list incoming-dmz extended permit ip 10.10.3.0 255.255.255.0 192.168.0.0 255.255.0.0 access-list incoming-dmz extended permit ip 10.10.3.0 255.255.255.0 172.16.0.0 255.255.0.0 access-list incoming-dmz extended permit tcp host 10.10.3.123 172.16.0.0 255.255.0.0 access-list incoming-dmz extended permit tcp any host 10.10.3.46 eq 3389 access-list incoming-dmz extended permit tcp host 10.10.3.46 eq https any access-list incoming-dmz extended permit tcp host 10.10.3.45 eq https any access-list incoming-dmz extended permit tcp any any eq https access-list incoming-dmz extended permit tcp any any eq 9090 access-list incoming-dmz extended permit tcp any host 10.10.3.90 eq ftp-data access-list incoming-dmz extended permit tcp any host 10.10.3.90 eq ftp access-list incoming-dmz extended permit tcp any object obj-10.10.3.30 eq https access-list incoming-dmz extended permit tcp any object obj-10.10.3.31 eq https access-list incoming-dmz extended permit tcp any object obj-10.10.3.32 eq https access-list incoming-dmz extended permit ip any object 192.168.0.0-16 access-list incoming-dmz extended permit tcp any object obj-10.10.3.35 eq https access-list incoming-dmz extended permit ip any host 10.10.3.41 access-list incoming-dmz extended permit ip any host 10.10.3.42 access-list incoming-dmz extended permit ip any host 10.10.3.43 access-list incoming-dmz extended permit udp any host 10.10.3.49 range 20000 30999 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 32000 32500 access-list incoming-dmz extended permit tcp host 10.10.3.49 any range 6806 6807 access-list incoming-dmz extended permit tcp host 10.10.3.49 any range 6801 6802 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq ssh access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq https access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 6881 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 3998 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 5269 access-list incoming-dmz extended permit tcp host 10.10.3.91 any eq www access-list incoming-dmz extended permit ip host 10.10.3.91 host 78.129.164.123 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 22223 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 4431 access-list incoming-dmz extended permit udp host 10.10.3.49 any eq domain access-list incoming-dmz extended permit udp host 10.10.3.49 any range 1024 65535 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq www access-list incoming-dmz extended permit udp host 10.10.3.49 any eq sip access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq sip access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 5061 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 18100 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 1606 access-list incoming-dmz extended permit tcp host 10.10.3.49 any eq 3999 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 35000 35999 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 33000 33500 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 30000 30999 access-list incoming-dmz extended permit udp host 10.10.3.49 any range 20002 29999 access-list incoming-dmz extended permit tcp host 10.10.3.35 192.168.57.0 255.255.255.0 access-list tempacl extended permit ip any any access-list global_access extended permit tcp any any eq ssh access-list SSL-SPLIT-TUNNELS standard permit 10.0.0.0 255.0.0.0 access-list SSL-SPLIT-TUNNELS standard permit 192.168.0.0 255.255.0.0 access-list SSL-SPLIT-TUNNELS standard permit 172.17.0.0 255.255.0.0 access-list Gavarchy extended permit ip 10.99.206.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Gavarchy extended permit ip 10.99.240.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Gavarchy extended permit ip 10.99.110.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Gavarchy extended permit ip host 10.99.110.8 10.99.42.0 255.255.255.0 access-list Gavarchy extended permit ip 10.10.2.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Gavarchy extended permit ip 10.99.14.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list Gavarchy extended permit ip 10.99.233.0 255.255.255.0 10.99.42.0 255.255.255.0 access-list testcap extended permit ip host 10.35.24.249 host 10.99.206.20 access-list azure-vpn-acl extended permit ip object-group Azurelocal-networks object-group azure-networks access-list azure-vpn2-acl extended permit ip object-group Azurelocal-networks-2 object-group azure-networks-remote-2 access-list AzureVPNProd extended permit ip object-group Azurelocal-networks object-group azure-networks-remote-3 access-list Sundon extended permit ip 10.0.0.0 255.0.0.0 192.168.49.0 255.255.255.0 access-list CAP_VPN extended permit ip host 10.99.21.62 host 10.99.110.26 access-list Blisthorpe extended permit ip 10.0.0.0 255.0.0.0 192.168.57.0 255.255.255.0 access-list Markham extended permit ip object-group markham-local 192.168.254.0 255.255.255.0 access-list filter_ed extended permit ip host 192.168.1.8 host 10.99.206.233 access-list filter_ed extended permit ip host 192.168.1.1 host 10.99.206.141 access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group edwinstowe-local range 135 netbios-ssn access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq 445 access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq www access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq https access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq domain access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq 88 access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq ldap access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq ldaps access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq 3389 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group edwinstowe-local range 135 139 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq 445 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq domain access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq 88 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq 389 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq 636 access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 object-group edwinstowe-local eq 3389 access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 range 135 netbios-ssn object-group edwinstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq 445 object-group edwinstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq www object-group edwinstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq https object-group edwinstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq domain object-group edwinstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq 88 object-group edwinstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq ldap object-group edwinstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq ldaps object-group edwinstowe-local access-list filter_ed extended permit tcp 192.168.1.0 255.255.255.0 eq 3389 object-group edwinstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 range 135 139 object-group edwinstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 445 object-group edwinstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq domain object-group edwinstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 88 object-group edwinstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 389 object-group edwinstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 636 object-group edwinstowe-local access-list filter_ed extended permit udp 192.168.1.0 255.255.255.0 eq 3389 object-group edwinstowe-local access-list filter_ed extended permit icmp 192.168.1.0 255.255.255.0 object-group edwinstowe-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local range 135 netbios-ssn access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq 445 access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq www access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq https access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq domain access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq 88 access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq ldap access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq ldaps access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 object-group markham-local eq 3389 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local range 135 139 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 445 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq domain access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 88 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 389 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 636 access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 object-group markham-local eq 3389 access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 range 135 netbios-ssn object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq 445 object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq www object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq https object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq domain object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq 88 object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq ldap object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq ldaps object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq 3389 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 range 135 139 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 445 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq domain object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 88 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 389 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 636 object-group markham-local access-list filter_mk extended permit udp 192.168.254.0 255.255.255.0 eq 3389 object-group markham-local access-list filter_mk extended permit icmp 192.168.254.0 255.255.255.0 object-group markham-local access-list filter_mk extended permit tcp 192.168.254.0 255.255.255.0 eq 3306 object-group markham-local access-list tcp_bypass extended permit tcp 10.99.110.0 255.255.255.0 10.0.0.0 255.0.0.0 access-list tcp_bypass extended permit tcp 10.99.110.0 255.255.255.0 192.168.0.0 255.255.0.0 access-list tcp_bypass extended permit tcp 10.99.110.0 255.255.255.0 172.16.0.0 255.31.0.0 access-list tcp_bypass extended permit tcp object-group Azurelocal-networks object-group azure-networks-remote-3 access-list tcp_bypass extended permit tcp object-group azure-networks-remote-3 object-group Azurelocal-networks access-list BrynPica extended permit ip 10.0.0.0 255.0.0.0 192.168.57.0 255.255.255.0 access-list Formac extended permit ip object-group formac-local object-group formac-remote access-list Formac extended permit ip any4 object-group formac-remote access-list 81.133.148.67_Shirebrook extended permit ip object-group shirebrook-local object-group shirebrook-remote access-list 81.133.130.73_Newmarket extended permit ip object-group Newmarket-local object-group Newmarket-remote access-list 81.49.11.243_Calverton extended permit ip any object-group Calverton-remote access-list 81.49.11.243_Calverton extended permit ip object-group Calverton-local object-group Calverton-remote access-list 213.123.176.113_Bevercotes extended permit ip any object-group Bevercotes-remote access-list 81.133.88.249_Sherwood extended permit ip any object-group Sherwood-remote ! tcp-map mss-map tcp-options md5 clear ! pager lines 24 logging enable logging buffer-size 16384 logging console debugging logging monitor debugging logging buffered debugging logging asdm informational mtu outside 1500 mtu inside 1500 mtu DMZ 1500 failover failover lan unit secondary failover lan interface failover GigabitEthernet0/3 failover link failover GigabitEthernet0/3 failover interface ip failover 172.30.99.1 255.255.255.0 standby 172.30.99.2 icmp unreachable rate-limit 1 burst-size 1 icmp permit any outside icmp permit any inside asdm image disk0:/asdm-791.bin no asdm history enable arp DMZ 10.10.3.63 fc5b.39a9.f52d alias arp inside 10.10.2.63 fc5b.39a9.f528 alias arp timeout 14400 no arp permit-nonconnected arp rate-limit 16384 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.57.0 obj-192.168.57.0 nat (outside,outside) source static DIGI_VPN_SITES DIGI_VPN_SITES destination static formac-remote formac-remote nat (outside,outside) source static formac-remote formac-remote destination static DIGI_VPN_SITES DIGI_VPN_SITES nat (outside,outside) source static formac-remote formac-remote destination static Sherwood-remote Sherwood-remote nat (inside,outside) source static Sherwood-local Sherwood-local destination static Sherwood-remote Sherwood-remote nat (outside,outside) source dynamic Sherwood-remote interface destination static obj-any_20 obj-any_20 nat (inside,outside) source static Bevercotes-local Bevercotes-local destination static Bevercotes-remote Bevercotes-remote nat (outside,outside) source dynamic Bevercotes-remote interface destination static obj-any_20 obj-any_20 nat (inside,outside) source static Calverton-local Calverton-local destination static Calverton-remote Calverton-remote nat (outside,outside) source dynamic Calverton-remote interface destination static obj-any_10 obj-any_10 nat (inside,outside) source static 10.0.0.0-8 10.0.0.0-8 destination static 10.99.110.0-24 10.99.110.0-24 no-proxy-arp route-lookup nat (outside,outside) source static 10.99.110.0-24 10.99.110.0-24 destination static obj-192.168.1.0 obj-192.168.1.0 nat (outside,outside) source static obj-10.20.21.35 obj-10.20.21.35 destination static obj-172.16.14.250 obj-172.16.14.250 nat (inside,outside) source static formac-local formac-local destination static formac-remote formac-remote nat (inside,outside) source static edwinstowe-local edwinstowe-local destination static edwinstowe-remote edwinstowe-remote nat (outside,outside) source static obj-192.168.254.0 obj-192.168.254.0 destination static obj-10.1.2.0 obj-10.1.2.0 nat (outside,outside) source static 10.99.110.0-24 10.99.110.0-24 destination static obj-192.168.254.0 obj-192.168.254.0 nat (inside,outside) source static 10.99.29.62 10.99.29.62 destination static 10.99.110.0-24 10.99.110.0-24 no-proxy-arp route-lookup nat (inside,outside) source static markham-local markham-local destination static obj-192.168.254.0 obj-192.168.254.0 nat (any,any) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.49.0 obj-192.168.49.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-192.168.1.0 obj-192.168.1.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-192.168.1.0 obj-192.168.1.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-192.168.254.0 obj-192.168.254.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-192.168.254.0 obj-192.168.254.0 nat (inside,outside) source static obj-10.99.0.0 obj-10.99.0.0 destination static obj-10.99.205.0 obj-10.99.205.0 nat (inside,outside) source static Azurelocal-networks Azurelocal-networks destination static azure-networks-remote-3 azure-networks-remote-3 nat (inside,outside) source static Azurelocal-networks-2 Azurelocal-networks-2 destination static azure-networks-remote-2 azure-networks-remote-2 nat (inside,outside) source static Azurelocal-networks Azurelocal-networks destination static azure-networks azure-networks nat (inside,outside) source static 172.24.1.2 84.43.120.155 nat (inside,outside) source static obj-10.99.206.224 obj-10.99.206.224 destination static obj-192.168.106.18 obj-192.168.106.18 nat (inside,outside) source static obj-10.99.206.224 obj-10.99.206.224 destination static obj-192.168.106.17 obj-192.168.106.17 nat (inside,outside) source static obj-10.99.206.89 obj-10.99.206.89 destination static obj-192.168.106.17 obj-192.168.106.17 nat (inside,outside) source static obj-10.99.206.89 obj-10.99.206.89 destination static obj-192.168.106.18 obj-192.168.106.18 nat (inside,outside) source static obj-10.99.233.125 213.246.171.41 nat (inside,DMZ) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.10.3.123 obj-10.10.3.123 nat (inside,DMZ) source static 10.36.0.0-16 10.36.0.0-16 destination static 195.12.22.51 10.10.3.123 nat (inside,DMZ) source static 192.168.0.0-16 192.168.0.0-16 destination static 195.12.22.51 10.10.3.123 nat (inside,DMZ) source static 10.44.0.0-16 10.44.0.0-16 destination static 195.12.22.51 10.10.3.123 nat (inside,DMZ) source static 10.43.0.0-16 10.43.0.0-16 destination static 195.12.22.51 10.10.3.123 nat (inside,DMZ) source static 10.39.0.0-16 10.39.0.0-16 destination static 195.12.22.51 10.10.3.123 nat (inside,DMZ) source static 10.38.0.0-16 10.38.0.0-16 destination static 195.12.22.51 10.10.3.123 nat (inside,DMZ) source static 10.35.0.0-16 10.35.0.0-16 destination static 195.12.22.51 10.10.3.123 nat (DMZ,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.99.245.0 obj-10.99.245.0 nat (DMZ,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-172.16.0.0 obj-172.16.0.0 nat (DMZ,outside) source static obj-10.10.3.123 obj-10.10.3.123 destination static obj-10.0.0.0 obj-10.0.0.0 nat (inside,outside) source static obj-10.99.110.0 obj-10.99.110.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (DMZ,outside) source static obj-10.10.3.123 obj-10.10.3.123 destination static obj-172.19.1.0 obj-172.19.1.0 nat (DMZ,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.99.231.0 obj-10.99.231.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-192.168.30.0 obj-192.168.30.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.99.205.0 obj-10.99.205.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-192.168.30.0 obj-192.168.30.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-192.168.30.0 obj-192.168.30.0 nat (inside,outside) source static obj-192.168.0.0-01 obj-192.168.0.0-01 destination static obj-192.168.30.0 obj-192.168.30.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.46.192.0 obj-10.46.192.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.99.205.0 obj-10.99.205.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.173.48.100 obj-10.173.48.100 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.173.48.100 obj-10.173.48.100 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.99.245.0 obj-10.99.245.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.51.23.32 obj-10.51.23.32 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.51.23.32 obj-10.51.23.32 nat (inside,outside) source static obj-10.99.233.0 obj-10.99.233.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.99.0.0 obj-10.99.0.0 destination static obj-10.35.20.0 obj-10.35.20.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.99.245.0 obj-10.99.245.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.98.221.220 obj-10.98.221.220 nat (inside,outside) source static any any destination static obj-10.101.151.0 obj-10.101.151.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.2.160.0 obj-10.2.160.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.0.0.0-01 obj-10.0.0.0-01 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.2.160.0 obj-10.2.160.0 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.2.160.0 obj-10.2.160.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.0.0.0-01 obj-10.0.0.0-01 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.0.0.0-01 obj-10.0.0.0-01 nat (inside,outside) source static obj-172.16.0.0 obj-172.16.0.0 destination static obj-10.0.0.0 obj-10.0.0.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-172.16.0.0 obj-172.16.0.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.60.0 obj-192.168.60.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.61.0 obj-192.168.61.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.77.0 obj-192.168.77.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.26.0 obj-192.168.26.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.46.0 obj-192.168.46.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.40.0 obj-192.168.40.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.14.0 obj-192.168.14.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.24.0 obj-192.168.24.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.17.17.0 obj-10.17.17.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.18.0 obj-192.168.18.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.10.8.0 obj-10.10.8.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.17.0 obj-192.168.17.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.16.0 obj-192.168.16.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.15.0 obj-192.168.15.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-172.19.1.0 obj-172.19.1.0 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.99.231.0 obj-10.99.231.0 nat (inside,outside) source static 10.0.0.0-8 10.0.0.0-8 destination static obj-10.99.236.0 obj-10.99.236.0 nat (inside,DMZ) source static 10.99.0.0-16 10.99.0.0-16 destination static 195.12.22.51 10.10.3.123 nat (DMZ,outside) source static 10.10.3.123 195.12.22.51 dns nat (DMZ,DMZ) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-10.99.231.0 obj-10.99.231.0 unidirectional nat (DMZ,DMZ) source static obj-10.10.3.123 obj-10.10.3.123 destination static obj-172.19.1.0 obj-172.19.1.0 unidirectional nat (DMZ,DMZ) source static obj-10.10.3.123 obj-10.10.3.123 destination static obj-10.0.0.0 obj-10.0.0.0 unidirectional nat (DMZ,DMZ) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-172.16.0.0 obj-172.16.0.0 unidirectional nat (DMZ,DMZ) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-10.99.245.0 obj-10.99.245.0 unidirectional nat (DMZ,outside) source static 10.10.3.0-24 10.10.3.0-24 destination static 10.99.110.0-24 10.99.110.0-24 no-proxy-arp nat (inside,outside) source static 192.168.0.0-16 192.168.0.0-16 destination static 10.99.110.0-24 10.99.110.0-24 nat (inside,outside) source static 172.16.0.0-12 172.16.0.0-12 destination static 10.99.110.0-24 10.99.110.0-24 nat (inside,outside) source dynamic obj-10.0.0.0-02 195.12.22.35 nat (inside,outside) source static NETWORK_OBJ_10.99.206.0_24 NETWORK_OBJ_10.99.206.0_24 destination static NETWORK_OBJ_10.99.110.0_25 NETWORK_OBJ_10.99.110.0_25 no-proxy-arp route-lookup nat (inside,outside) source static 172.24.0.2 84.43.120.153 nat (inside,outside) source static obj-10.99.206.0 obj-10.99.206.0 destination static obj-192.168.104.16 obj-192.168.104.16 no-proxy-arp route-lookup nat (inside,outside) source static obj-10.99.110.8 obj-10.99.110.8 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.99.240.0 obj-10.99.240.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.99.14.0 obj-10.99.14.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.10.2.0 obj-10.10.2.0 destination static obj-10.99.42.0 obj-10.99.42.0 nat (inside,outside) source static obj-10.99.233.0 obj-10.99.233.0 destination static obj-10.99.110.0 obj-10.99.110.0 nat (inside,outside) source static obj-172.17.0.0 obj-172.17.0.0 destination static 10.99.110.0-24 10.99.110.0-24 no-proxy-arp route-lookup nat (inside,outside) source static obj-10.99.233.0 obj-10.99.233.0 destination static obj-10.173.48.100 obj-10.173.48.100 nat (inside,outside) source static obj-10.99.110.0 obj-10.99.110.0 destination static obj-10.173.48.100 obj-10.173.48.100 nat (inside,outside) source static obj-10.10.3.0-03 obj-10.10.3.0-03 destination static obj-10.35.20.0 obj-10.35.20.0 nat (outside,outside) source static 10.99.110.0-24 10.99.110.0-24 nat (inside,outside) source static obj-10.20.21.35 obj-10.20.21.35 destination static obj-172.16.14.250 obj-172.16.14.250 nat (inside,outside) source static obj-10.0.0.0 obj-10.0.0.0 destination static obj-192.168.37.0 obj-192.168.37.0 nat (inside,outside) source static shirebrook-local shirebrook-local destination static shirebrook-remote shirebrook-remote nat (inside,outside) source static Newmarket-local Newmarket-local destination static Newmarket-remote Newmarket-remote nat (DMZ,outside) source static obj-10.10.3.35 obj-10.10.3.35 destination static obj-192.168.57.0 obj-192.168.57.0 ! object network obj-10.0.0.0 nat (inside,DMZ) static 10.0.0.0 object network obj-192.168.0.0 nat (inside,DMZ) static 192.168.0.0 object network obj-172.16.0.0 nat (inside,DMZ) static 172.16.0.0 object network obj-10.99.206.195 nat (inside,outside) static 195.12.22.45 object network obj-10.10.2.122 nat (inside,outside) static 195.12.22.60 object network obj-10.10.2.65 nat (inside,outside) static 195.12.22.59 object network obj-10.99.206.253 nat (inside,outside) static 195.12.22.50 object network obj-10.99.206.51 nat (inside,outside) static 195.12.22.47 object network obj-10.99.206.132 nat (inside,outside) static 195.12.22.49 object network obj-10.10.2.225 nat (inside,outside) static 195.12.22.54 dns object network obj-10.99.206.145 nat (inside,outside) static 195.12.22.61 object network obj-172.16.0.0-01 nat (inside,outside) dynamic 195.12.22.35 object network obj-172.16.0.0-02 nat (inside,DMZ) dynamic interface object network obj-192.168.0.0-02 nat (inside,DMZ) dynamic interface object network obj-10.0.0.0-03 nat (inside,DMZ) dynamic interface object network obj-10.10.3.0 nat (DMZ,inside) static 10.10.3.0 object network obj-10.10.3.122 nat (DMZ,outside) static 195.12.22.36 object network obj-10.10.3.123-01 nat (DMZ,inside) static 195.12.22.51 object network obj-10.10.3.0-01 nat (DMZ,outside) dynamic 195.12.22.35 object network obj-10.10.3.0-02 nat (DMZ,DMZ) dynamic interface object network obj-10.99.206.27 nat (inside,outside) static 195.12.22.48 service tcp https https object network obj-10.10.3.46 nat (DMZ,outside) static 195.12.22.56 object network obj-10.10.3.45 nat (DMZ,outside) static 195.12.22.57 object network obj-10.99.206.7 nat (inside,outside) static 84.43.120.157 object network obj-10.10.2.21 nat (inside,outside) static 84.43.120.158 service tcp https https object network obj-10.10.2.21-01 nat (inside,outside) static 84.43.120.158 service tcp 62000 62000 object network obj-10.10.2.21-02 nat (inside,outside) static 84.43.120.158 service tcp www www object network DRAYTEK_WEB nat (inside,outside) static interface service tcp www www object network obj-10.99.206.197 nat (inside,outside) static 195.12.22.38 object network obj-10.99.206.124 nat (inside,outside) static 195.12.22.58 object network obj-10.99.206.27-1 nat (inside,outside) static 195.12.22.48 service tcp www www object network obj-10.99.206.70 nat (inside,outside) static 195.12.22.52 object network obj-10.10.3.30_80 nat (DMZ,outside) static 195.12.22.39 service tcp www www object network obj-10.10.3.30_443 nat (DMZ,outside) static 195.12.22.39 service tcp https https object network obj-10.10.3.31_80 nat (DMZ,outside) static 195.12.22.37 service tcp www www object network obj-10.10.3.31_443 nat (DMZ,outside) static 195.12.22.37 service tcp https https object network obj-10.10.3.32_80 nat (DMZ,outside) static 195.12.22.44 service tcp www www object network obj-10.10.3.32_443 nat (DMZ,outside) static 195.12.22.44 service tcp https https object network obj-10.10.3.35_443 nat (DMZ,outside) static 195.12.22.40 service tcp https https object network 10.27.177.120_TCP80 nat (inside,outside) static 84.43.120.156 service tcp www www object network 10.27.177.120_OUT nat (inside,outside) dynamic 84.43.120.156 object network obj-10.99.206.27-2 nat (inside,outside) static 195.12.22.48 service tcp smtp smtp object network obj-10.10.3.41 nat (DMZ,outside) static 195.12.22.41 object network obj-10.10.3.42 nat (DMZ,outside) static 195.12.22.42 object network obj-10.10.3.43 nat (DMZ,outside) static 195.12.22.43 object network obj-10.10.3.49 nat (DMZ,outside) static 195.12.22.46 object network obj-10.10.3.91_80 nat (DMZ,outside) static 195.12.22.53 service tcp www www object network obj-10.10.3.91_443 nat (DMZ,outside) static 195.12.22.53 service tcp https https ! nat (inside,outside) after-auto source dynamic any interface access-group incoming-outside in interface outside access-group incoming-inside in interface inside access-group incoming-dmz in interface DMZ access-group global_access global router ospf 100 router-id 172.31.254.2 network 10.10.2.0 255.255.255.0 area 0 log-adj-changes redistribute connected subnets redistribute static subnets default-information originate always metric 50 ! route outside 0.0.0.0 0.0.0.0 195.12.22.62 1 route outside 10.99.110.0 255.255.255.0 195.12.22.62 1 route outside 10.99.205.0 255.255.255.0 195.12.22.62 1 route outside 192.168.106.17 255.255.255.255 195.12.22.62 1 route outside 192.168.106.18 255.255.255.255 195.12.22.62 1 timeout xlate 3:00:00 timeout pat-xlate 0:00:30 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 sctp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute timeout tcp-proxy-reassembly 0:01:00 timeout floating-conn 0:00:00 timeout conn-holddown 0:00:15 aaa-server infinis-radius protocol radius aaa-server vpn-access protocol radius aaa-server vpn-access (inside) host 10.99.206.1 key ***** user-identity default-domain LOCAL aaa authentication ssh console LOCAL aaa authentication http console LOCAL aaa authentication enable console LOCAL aaa authorization command LOCAL aaa authorization exec LOCAL http server enable 4433 http opal_wycombe 255.255.255.0 outside http 10.99.206.0 255.255.255.0 inside no snmp-server location no snmp-server contact sysopt noproxyarp inside sysopt noproxyarp DMZ service resetoutside crypto ipsec ikev1 transform-set wellbeck esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set remote-users esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set austria esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set regus esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set satalite esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set Minsca esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set BEESTON3G-TRAN esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set HUMBERFIELD3G-TRAN esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS esp-aes esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS esp-aes esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS esp-des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS esp-des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transport crypto ipsec ikev1 transform-set azure-ipsec-proposal-set esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set AES-128-SHA esp-aes esp-sha-hmac crypto ipsec ikev2 ipsec-proposal TEST protocol esp encryption aes-256 protocol esp integrity sha-1 crypto ipsec ikev2 ipsec-proposal DES protocol esp encryption des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal 3DES protocol esp encryption 3des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES protocol esp encryption aes protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES192 protocol esp encryption aes-192 protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES256 protocol esp encryption aes-256 protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal azure-ipsec-proposal-set protocol esp encryption aes-256 protocol esp integrity sha-1 crypto ipsec security-association lifetime seconds 3600 crypto ipsec security-association lifetime kilobytes 102400000 crypto ipsec security-association pmtu-aging infinite crypto dynamic-map wellbeck 10 match address mpls-wellbeck crypto dynamic-map wellbeck 10 set ikev1 transform-set wellbeck crypto dynamic-map wellbeck 10 set security-association lifetime seconds 28800 crypto dynamic-map wellbeck 10 set security-association lifetime kilobytes 4608000 crypto dynamic-map wellbeck 10 set reverse-route crypto dynamic-map wellbeck 20 set ikev1 transform-set remote-users crypto dynamic-map wellbeck 20 set security-association lifetime seconds 28800 crypto dynamic-map wellbeck 20 set security-association lifetime kilobytes 4608000 crypto dynamic-map HUMBERFIELD3G-VPN 10 set ikev1 transform-set HUMBERFIELD3G-TRAN crypto dynamic-map HUMBERFIELD3G-VPN 10 set security-association lifetime seconds 3600 crypto dynamic-map HUMBERFIELD3G-VPN 10 set security-association lifetime kilobytes 4608000 crypto dynamic-map HUMBERFIELD3G-VPN 10 set reverse-route crypto map external-vpns 200 match address vpn2austria crypto map external-vpns 200 set peer 80.120.67.42 crypto map external-vpns 200 set ikev1 transform-set austria crypto map external-vpns 200 set security-association lifetime seconds 28800 crypto map external-vpns 200 set security-association lifetime kilobytes 4608000 crypto map external-vpns 200 set reverse-route crypto map external-vpns 300 match address 81.133.148.67_Shirebrook crypto map external-vpns 300 set peer 81.133.148.67 crypto map external-vpns 300 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 300 set security-association lifetime seconds 28800 crypto map external-vpns 300 set security-association lifetime kilobytes 4608000 crypto map external-vpns 310 match address 81.133.130.73_Newmarket crypto map external-vpns 310 set peer 81.133.130.73 crypto map external-vpns 310 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 310 set security-association lifetime seconds 28800 crypto map external-vpns 310 set security-association lifetime kilobytes 4608000 crypto map external-vpns 320 match address 81.49.11.243_Calverton crypto map external-vpns 320 set peer 81.49.11.243 crypto map external-vpns 320 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 320 set security-association lifetime seconds 28800 crypto map external-vpns 320 set security-association lifetime kilobytes 4608000 crypto map external-vpns 330 match address 213.123.176.113_Bevercotes crypto map external-vpns 330 set peer 213.123.176.113 crypto map external-vpns 330 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 330 set security-association lifetime seconds 28800 crypto map external-vpns 330 set security-association lifetime kilobytes 4608000 crypto map external-vpns 340 match address 81.133.88.249_Sherwood crypto map external-vpns 340 set peer 81.133.88.249 crypto map external-vpns 340 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 340 set security-association lifetime seconds 28800 crypto map external-vpns 340 set security-association lifetime kilobytes 4608000 crypto map external-vpns 400 match address InfinWAN-Regus crypto map external-vpns 400 set peer 90.152.62.26 crypto map external-vpns 400 set ikev1 transform-set regus crypto map external-vpns 400 set security-association lifetime seconds 28800 crypto map external-vpns 400 set security-association lifetime kilobytes 4608000 crypto map external-vpns 400 set reverse-route crypto map external-vpns 500 match address Chaplefarm crypto map external-vpns 500 set peer 95.210.240.236 crypto map external-vpns 500 set ikev1 transform-set satalite crypto map external-vpns 500 set security-association lifetime seconds 28800 crypto map external-vpns 500 set security-association lifetime kilobytes 4608000 crypto map external-vpns 500 set reverse-route crypto map external-vpns 600 match address Formac crypto map external-vpns 600 set pfs crypto map external-vpns 600 set peer 35.176.80.84 35.177.56.235 crypto map external-vpns 600 set ikev1 transform-set AES-128-SHA crypto map external-vpns 600 set security-association lifetime seconds 3600 crypto map external-vpns 600 set security-association lifetime kilobytes 4608000 crypto map external-vpns 700 match address docksway crypto map external-vpns 700 set peer 95.210.240.225 crypto map external-vpns 700 set ikev1 transform-set satalite crypto map external-vpns 700 set security-association lifetime seconds 28800 crypto map external-vpns 700 set security-association lifetime kilobytes 4608000 crypto map external-vpns 700 set reverse-route crypto map external-vpns 800 match address Origami crypto map external-vpns 800 set peer 92.207.161.230 crypto map external-vpns 800 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 800 set security-association lifetime seconds 28800 crypto map external-vpns 800 set security-association lifetime kilobytes 4608000 crypto map external-vpns 900 match address roxwell crypto map external-vpns 900 set peer 95.210.240.229 crypto map external-vpns 900 set ikev1 transform-set satalite crypto map external-vpns 900 set security-association lifetime seconds 28800 crypto map external-vpns 900 set security-association lifetime kilobytes 4608000 crypto map external-vpns 900 set reverse-route crypto map external-vpns 1100 match address Cardiff crypto map external-vpns 1100 set peer 81.134.136.76 crypto map external-vpns 1100 set ikev1 transform-set satalite crypto map external-vpns 1100 set security-association lifetime seconds 28800 crypto map external-vpns 1100 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1100 set reverse-route crypto map external-vpns 1140 match address Edwinstowe crypto map external-vpns 1140 set peer 195.224.154.232 crypto map external-vpns 1140 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 1140 set security-association lifetime seconds 28800 crypto map external-vpns 1140 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1150 match address Markham crypto map external-vpns 1150 set peer 194.74.1.58 crypto map external-vpns 1150 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 1150 set security-association lifetime seconds 28800 crypto map external-vpns 1150 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1200 match address sat-test-site crypto map external-vpns 1200 set peer 84.12.124.75 crypto map external-vpns 1200 set ikev1 transform-set satalite crypto map external-vpns 1200 set security-association lifetime seconds 28800 crypto map external-vpns 1200 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1200 set reverse-route crypto map external-vpns 1250 match address BrynPica crypto map external-vpns 1250 set peer 95.210.240.13 crypto map external-vpns 1250 set ikev1 transform-set ESP-3DES-SHA crypto map external-vpns 1250 set security-association lifetime seconds 28800 crypto map external-vpns 1300 match address daneshill crypto map external-vpns 1300 set peer 95.210.240.184 crypto map external-vpns 1300 set ikev1 transform-set satalite crypto map external-vpns 1300 set security-association lifetime seconds 28800 crypto map external-vpns 1300 set security-association lifetime kilobytes 4608000 crypto map external-vpns 1300 set reverse-route crypto map external-vpns 2200 match address Humberfield crypto map external-vpns 2200 set peer 95.210.241.84 crypto map external-vpns 2200 set ikev1 transform-set satalite crypto map external-vpns 2200 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES crypto map external-vpns 2200 set security-association lifetime seconds 28800 crypto map external-vpns 2200 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2200 set reverse-route crypto map external-vpns 2240 match address BEESTON3G-ACL crypto map external-vpns 2240 set peer 95.210.240.216 crypto map external-vpns 2240 set ikev1 transform-set satalite crypto map external-vpns 2240 set security-association lifetime seconds 28800 crypto map external-vpns 2240 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2240 set reverse-route crypto map external-vpns 2262 match address itrent crypto map external-vpns 2262 set pfs crypto map external-vpns 2262 set peer 82.3.53.84 crypto map external-vpns 2262 set ikev1 transform-set ESP-AES-256-SHA crypto map external-vpns 2262 set ikev2 ipsec-proposal TEST AES256 AES192 AES 3DES DES crypto map external-vpns 2262 set security-association lifetime seconds 3600 crypto map external-vpns 2270 set peer 5.153.87.155 crypto map external-vpns 2270 set ikev1 transform-set satalite crypto map external-vpns 2270 set security-association lifetime seconds 28800 crypto map external-vpns 2270 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2270 set reverse-route crypto map external-vpns 2271 match address Sundon crypto map external-vpns 2271 set peer 95.210.240.232 crypto map external-vpns 2271 set ikev1 transform-set satalite crypto map external-vpns 2271 set security-association lifetime seconds 28800 crypto map external-vpns 2271 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2280 match address D/R_VPN crypto map external-vpns 2280 set peer 95.129.108.216 crypto map external-vpns 2280 set ikev1 transform-set remote-users crypto map external-vpns 2280 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES crypto map external-vpns 2280 set security-association lifetime seconds 28800 crypto map external-vpns 2280 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2310 match address Gavarchy crypto map external-vpns 2310 set peer 82.152.50.250 crypto map external-vpns 2310 set ikev1 transform-set satalite crypto map external-vpns 2310 set security-association lifetime seconds 28800 crypto map external-vpns 2310 set security-association lifetime kilobytes 4608000 crypto map external-vpns 2310 set reverse-route crypto map external-vpns 2330 match address azure-vpn-acl crypto map external-vpns 2330 set peer 40.68.166.197 crypto map external-vpns 2330 set ikev1 transform-set azure-ipsec-proposal-set crypto map external-vpns 2330 set ikev2 ipsec-proposal azure-ipsec-proposal-set DES 3DES AES AES192 AES256 crypto map external-vpns 2350 match address azure-vpn2-acl crypto map external-vpns 2350 set peer 13.74.249.132 crypto map external-vpns 2350 set ikev1 transform-set azure-ipsec-proposal-set crypto map external-vpns 2350 set ikev2 ipsec-proposal azure-ipsec-proposal-set DES 3DES AES AES192 AES256 crypto map external-vpns 2360 match address AzureVPNProd crypto map external-vpns 2360 set peer 52.178.218.117 crypto map external-vpns 2360 set ikev1 transform-set azure-ipsec-proposal-set crypto map external-vpns 2360 set ikev2 ipsec-proposal azure-ipsec-proposal-set DES 3DES AES AES192 AES256 crypto map external-vpns 65510 ipsec-isakmp dynamic HUMBERFIELD3G-VPN crypto map external-vpns 65530 ipsec-isakmp dynamic wellbeck crypto map external-vpns interface outside crypto ca trustpoint ASDM_TrustPoint0 enrollment terminal crl configure crypto ca trustpoint ASDM_TrustPoint1 enrollment terminal crl configure crypto ca trustpoint ASDM_TrustPoint4 enrollment terminal subject-name CN=vpn.infinis.com,OU=IT,O=Infinis,C=GB,St=Northamptonshire,L=Northampton keypair KEYPAIR crl configure crypto ca trustpoint ASDM_TrustPoint5 enrollment terminal subject-name CN=vpn.infinis.com,OU=IT,O=Infinis,C=GB,St=Northamptonshire,L=Northampton keypair KEYPAIR no validation-usage crl configure crypto ca trustpoint ASDM_TrustPoint3 enrollment terminal subject-name CN=vpn.infinis.com,OU=IT,O=Infinis,C=GB,St=Northamptonshire,L=Northampton keypair KEYPAIR crl configure crypto ca trustpoint ASDM_TrustPoint2 enrollment terminal crl configure crypto ca trustpoint ASDM_TrustPoint10 enrollment terminal crl configure crypto ca trustpool policy crypto ca certificate chain ASDM_TrustPoint4 certificate ca 07 30820500 308203e8 a0030201 02020107 300d0609 2a864886 f70d0101 0b050030 818f310b 30090603 55040613 02555331 10300e06 03550408 13074172 697a6f6e 61311330 11060355 0407130a 53636f74 74736461 6c653125 30230603 55040a13 1c537461 72666965 6c642054 6563686e 6f6c6f67 6965732c 20496e63 2e313230 30060355 04031329 53746172 6669656c 6420526f 6f742043 65727469 66696361 74652041 7574686f 72697479 202d2047 32301e17 0d313130 35303330 37303030 305a170d 33313035 30333037 30303030 5a3081c6 310b3009 06035504 06130255 53311030 0e060355 04081307 4172697a 6f6e6131 13301106 03550407 130a5363 6f747473 64616c65 31253023 06035504 0a131c53 74617266 69656c64 20546563 686e6f6c 6f676965 732c2049 6e632e31 33303106 0355040b 132a6874 74703a2f 2f636572 74732e73 74617266 69656c64 74656368 2e636f6d 2f726570 6f736974 6f72792f 31343032 06035504 03132b53 74617266 69656c64 20536563 75726520 43657274 69666963 61746520 41757468 6f726974 79202d20 47323082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282 010100e5 90664bec f94671a9 2083bee9 6cbf4ac9 48698175 4e6d24f6 cb1713f8 b0715984 7a6b2b85 a434b516 e5cbcce9 41702ca4 2ed6fa32 7de1a8de 9410ac31 c1c0d86a ff5927ab 76d6fc0b 746bb8a7 ae3fc454 f4b43144 dd93568c a44c5e9b 89cb2483 9be2577d b7d8121f c9856df4 d180f150 9b87aed4 0b1005fb 27ba286d 17e90ed6 4db93955 06ff0a24 057e2fc6 1d726cd4 8b298c57 7ddad9eb 661ad34f a7df7f52 c430c5a5 c90e02c5 53bf7738 680624c3 66c8377e 301e4571 2335ff90 d82a9d8d e7b0924d 3c7f2a0a 93dccd16 4665f760 848b764b 91277314 92e0eaee 8f16ea8d 0e3e7617 bf7d8980 804443e7 2de04309 75da36e8 addb893a f55d128e 23048302 03010001 a382012c 30820128 300f0603 551d1301 01ff0405 30030101 ff300e06 03551d0f 0101ff04 04030201 06301d06 03551d0e 04160414 25458168 5026383d 3b2d2cbe cd6ad9b6 3db36663 301f0603 551d2304 18301680 147c0c32 1fa7d930 7fc47d68 a362a8a1 ceab075b 27303a06 082b0601 05050701 01042e30 2c302a06 082b0601 05050730 01861e68 7474703a 2f2f6f63 73702e73 74617266 69656c64 74656368 2e636f6d 2f303b06 03551d1f 04343032 3030a02e a02c862a 68747470 3a2f2f63 726c2e73 74617266 69656c64 74656368 2e636f6d 2f736672 6f6f742d 67322e63 726c304c 0603551d 20044530 43304106 04551d20 00303930 3706082b 06010505 07020116 2b687474 70733a2f 2f636572 74732e73 74617266 69656c64 74656368 2e636f6d 2f726570 6f736974 6f72792f 300d0609 2a864886 f70d0101 0b050003 82010100 5665cafe f33f0aa8 938b18c7 de436913 3420be4e 5f78a86b 9cdb6a4d 41dbc113 ecdc3100 225ef700 9e0ce034 6534f9b1 3a4e48c8 1281885c 5b3e0853 7af71a64 dfb85061 cc535140 294bc2f4 ae3a5fe4 caad26cc 4e6143e5 fd57a637 70ce432b b094c392 e9e15faa 1049b769 e4e0d01f 64a42bcd 1f6fa0f8 842418ce 793da991 bf541813 89995411 0d55c526 0b794f5a 1c6ef963 db1480a4 07abfab2 a5b988dd 91fe653b a4a379be 894de1d0 b0f4c817 0c0a9614 7c09b76c e1c2d855 d418a0aa 41697024 a3b9efe9 5adc3eeb 944af0b7 de5f0e76 fafbfb69 03454050 ee720ca4 128681cd 13d14ec4 3cca4e0d d226f100 b7b4a6a2 e16e7a81 fd30ac7a 1fc7597b quit certificate 00991ba4c5b808940a 30820559 30820441 a0030201 02020900 991ba4c5 b808940a 300d0609 2a864886 f70d0101 0b050030 81c6310b 30090603 55040613 02555331 10300e06 03550408 13074172 697a6f6e 61311330 11060355 0407130a 53636f74 74736461 6c653125 30230603 55040a13 1c537461 72666965 6c642054 6563686e 6f6c6f67 6965732c 20496e63 2e313330 31060355 040b132a 68747470 3a2f2f63 65727473 2e737461 72666965 6c647465 63682e63 6f6d2f72 65706f73 69746f72 792f3134 30320603 55040313 2b537461 72666965 6c642053 65637572 65204365 72746966 69636174 65204175 74686f72 69747920 2d204732 301e170d 31363032 30383133 34333338 5a170d31 37303230 38313334 3333385a 303d3121 301f0603 55040b13 18446f6d 61696e20 436f6e74 726f6c20 56616c69 64617465 64311830 16060355 0403130f 76706e2e 696e6669 6e69732e 636f6d30 82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100 8e63c7a4 e2af87d2 45491166 5adefc0b 72afdb0b 975e7c8c d1314fac 832a1e5c f1d5437e 2772ae8c efcc8c7a d4250ad8 12de1e42 44948b2a 2d5d1c7e f32a9a15 7304a869 7c109749 8ab35b6e 2bbc7074 bd46d475 9cc35cd6 591502b4 b9d58178 f9645b25 f3e0d86b 0cdda15b 0c4e0ea4 ae5820ef 84fad09c 0fe038fb 05a8f7c0 1b361bca 5dd6c887 16d666a5 7edd2334 d226c084 0d5d0eb4 5ba82fa3 4ae17347 cf246db2 6d6078d6 f7243746 2f5eb5e6 5cee6e1a b3092d86 2cceec8d ebd6f9ea 8a2f193f 6b8c98f0 9b984df6 6911f6a5 2460c775 255b3c19 216f9b62 ef646752 0c53726e b5cfc93e 3d292e26 de701719 ef5c313d b2c23902 08241e48 9321a935 02030100 01a38201 d0308201 cc300c06 03551d13 0101ff04 02300030 1d060355 1d250416 30140608 2b060105 05070301 06082b06 01050507 0302300e 0603551d 0f0101ff 04040302 05a0303c 0603551d 1f043530 333031a0 2fa02d86 2b687474 703a2f2f 63726c2e 73746172 6669656c 64746563 682e636f 6d2f7366 69673273 312d3233 2e63726c 30590603 551d2004 52305030 4e060b60 86480186 fd6e0107 1701303f 303d0608 2b060105 05070201 16316874 74703a2f 2f636572 74696669 63617465 732e7374 61726669 656c6474 6563682e 636f6d2f 7265706f 7369746f 72792f30 81820608 2b060105 05070101 04763074 302a0608 2b060105 05073001 861e6874 74703a2f 2f6f6373 702e7374 61726669 656c6474 6563682e 636f6d2f 30460608 2b060105 05073002 863a6874 74703a2f 2f636572 74696669 63617465 732e7374 61726669 656c6474 6563682e 636f6d2f 7265706f 7369746f 72792f73 66696732 2e637274 301f0603 551d2304 18301680 14254581 68502638 3d3b2d2c becd6ad9 b63db366 63302f06 03551d11 04283026 820f7670 6e2e696e 66696e69 732e636f 6d821377 77772e76 706e2e69 6e66696e 69732e63 6f6d301d 0603551d 0e041604 14e96514 9f3560bc 59a34bff 03f2ff72 94eac529 6a300d06 092a8648 86f70d01 010b0500 03820101 00262feb cd8d7480 ef318ebb feea2e47 54961700 2d11631e 344beca1 f02b6400 41c81a4c 46808402 1899fd1b f314712c 4750cdc5 2b7255ae 00fee3e3 42a87e5f e79061a7 772afa9a 4370822d 44fb8088 9b355a92 9219fc4a 5a487d7f 5171a29b 44463d06 86684cc6 91bc2017 cdc21431 341caa12 60c8a76d bb15cdf0 38fc965b 3ae1e583 f828cb93 87117e7b e944bc00 ef0e977a 0122c2eb 5d2c9857 70dc419a b91e7519 88c8b762 437076cd 58f9cdfa 2f43ea40 fc62a848 fc41bf4a eaef55cc f54524cf ed5f3253 28775c04 47c22846 35f1674e 4efdfa6f 8a99245b a892beb2 dbc1b9ae 695f1e91 61cd00cc 3d0d8e8c 61c9478c ea8132ab 29e1e7dc 22debee2 1c quit crypto ca certificate chain ASDM_TrustPoint5 certificate 00c1a597dba7d75207 30820563 3082044b a0030201 02020900 c1a597db a7d75207 300d0609 2a864886 f70d0101 0b050030 81c6310b 30090603 55040613 02555331 10300e06 03550408 13074172 697a6f6e 61311330 11060355 0407130a 53636f74 74736461 6c653125 30230603 55040a13 1c537461 72666965 6c642054 6563686e 6f6c6f67 6965732c 20496e63 2e313330 31060355 040b132a 68747470 3a2f2f63 65727473 2e737461 72666965 6c647465 63682e63 6f6d2f72 65706f73 69746f72 792f3134 30320603 55040313 2b537461 72666965 6c642053 65637572 65204365 72746966 69636174 65204175 74686f72 69747920 2d204732 301e170d 31383032 30383132 31333030 5a170d31 39303231 30313634 3630305a 303d3121 301f0603 55040b13 18446f6d 61696e20 436f6e74 726f6c20 56616c69 64617465 64311830 16060355 0403130f 76706e2e 696e6669 6e69732e 636f6d30 82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100 8e63c7a4 e2af87d2 45491166 5adefc0b 72afdb0b 975e7c8c d1314fac 832a1e5c f1d5437e 2772ae8c efcc8c7a d4250ad8 12de1e42 44948b2a 2d5d1c7e f32a9a15 7304a869 7c109749 8ab35b6e 2bbc7074 bd46d475 9cc35cd6 591502b4 b9d58178 f9645b25 f3e0d86b 0cdda15b 0c4e0ea4 ae5820ef 84fad09c 0fe038fb 05a8f7c0 1b361bca 5dd6c887 16d666a5 7edd2334 d226c084 0d5d0eb4 5ba82fa3 4ae17347 cf246db2 6d6078d6 f7243746 2f5eb5e6 5cee6e1a b3092d86 2cceec8d ebd6f9ea 8a2f193f 6b8c98f0 9b984df6 6911f6a5 2460c775 255b3c19 216f9b62 ef646752 0c53726e b5cfc93e 3d292e26 de701719 ef5c313d b2c23902 08241e48 9321a935 02030100 01a38201 da308201 d6300c06 03551d13 0101ff04 02300030 1d060355 1d250416 30140608 2b060105 05070301 06082b06 01050507 0302300e 0603551d 0f0101ff 04040302 05a0303c 0603551d 1f043530 333031a0 2fa02d86 2b687474 703a2f2f 63726c2e 73746172 6669656c 64746563 682e636f 6d2f7366 69673273 312d3833 2e63726c 30630603 551d2004 5c305a30 4e060b60 86480186 fd6e0107 1701303f 303d0608 2b060105 05070201 16316874 74703a2f 2f636572 74696669 63617465 732e7374 61726669 656c6474 6563682e 636f6d2f 7265706f 7369746f 72792f30 08060667 810c0102 01308182 06082b06 01050507 01010476 3074302a 06082b06 01050507 3001861e 68747470 3a2f2f6f 6373702e 73746172 6669656c 64746563 682e636f 6d2f3046 06082b06 01050507 3002863a 68747470 3a2f2f63 65727469 66696361 7465732e 73746172 6669656c 64746563 682e636f 6d2f7265 706f7369 746f7279 2f736669 67322e63 7274301f 0603551d 23041830 16801425 45816850 26383d3b 2d2cbecd 6ad9b63d b3666330 2f060355 1d110428 3026820f 76706e2e 696e6669 6e69732e 636f6d82 13777777 2e76706e 2e696e66 696e6973 2e636f6d 301d0603 551d0e04 160414e9 65149f35 60bc59a3 4bff03f2 ff7294ea c5296a30 0d06092a 864886f7 0d01010b 05000382 010100c8 894273f5 7b0dce3c 0c4ef72c 5df780ad 47220f9f b3ae851b dafd597e e8b53883 e90f5c46 3a3ac30a b84cfa85 8575524c d47341cf e74f1712 4f1065d7 2ed875d4 f3e09af4 08c60e03 ccc880fc 68af1041 5f9a13ac 88f42535 d7619f56 72cd1b19 3fa56771 3f97bd6e 5068de26 d57eb2a2 3e397f0e e183c5cb 5fada849 7306573e 05c00d2c e350bb5a 32acfb47 13dad61a fa8a41aa 694bc00c 90160eb9 27c8a6ca 46c7aad3 ce712623 abddbe3d 23af98f0 28e97148 bed876bd f7006475 c9cafe16 ae2ea396 ba4d1858 04314771 65fcd4b0 2b654a67 2b40c98e 294e2e0f 4a8e7192 2a7eccab 1ca1a72f 3e593908 ea1a0349 55add7a7 27e0df25 89d32c6f 9ec30b quit certificate ca 07 30820500 308203e8 a0030201 02020107 300d0609 2a864886 f70d0101 0b050030 818f310b 30090603 55040613 02555331 10300e06 03550408 13074172 697a6f6e 61311330 11060355 0407130a 53636f74 74736461 6c653125 30230603 55040a13 1c537461 72666965 6c642054 6563686e 6f6c6f67 6965732c 20496e63 2e313230 30060355 04031329 53746172 6669656c 6420526f 6f742043 65727469 66696361 74652041 7574686f 72697479 202d2047 32301e17 0d313130 35303330 37303030 305a170d 33313035 30333037 30303030 5a3081c6 310b3009 06035504 06130255 53311030 0e060355 04081307 4172697a 6f6e6131 13301106 03550407 130a5363 6f747473 64616c65 31253023 06035504 0a131c53 74617266 69656c64 20546563 686e6f6c 6f676965 732c2049 6e632e31 33303106 0355040b 132a6874 74703a2f 2f636572 74732e73 74617266 69656c64 74656368 2e636f6d 2f726570 6f736974 6f72792f 31343032 06035504 03132b53 74617266 69656c64 20536563 75726520 43657274 69666963 61746520 41757468 6f726974 79202d20 47323082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282 010100e5 90664bec f94671a9 2083bee9 6cbf4ac9 48698175 4e6d24f6 cb1713f8 b0715984 7a6b2b85 a434b516 e5cbcce9 41702ca4 2ed6fa32 7de1a8de 9410ac31 c1c0d86a ff5927ab 76d6fc0b 746bb8a7 ae3fc454 f4b43144 dd93568c a44c5e9b 89cb2483 9be2577d b7d8121f c9856df4 d180f150 9b87aed4 0b1005fb 27ba286d 17e90ed6 4db93955 06ff0a24 057e2fc6 1d726cd4 8b298c57 7ddad9eb 661ad34f a7df7f52 c430c5a5 c90e02c5 53bf7738 680624c3 66c8377e 301e4571 2335ff90 d82a9d8d e7b0924d 3c7f2a0a 93dccd16 4665f760 848b764b 91277314 92e0eaee 8f16ea8d 0e3e7617 bf7d8980 804443e7 2de04309 75da36e8 addb893a f55d128e 23048302 03010001 a382012c 30820128 300f0603 551d1301 01ff0405 30030101 ff300e06 03551d0f 0101ff04 04030201 06301d06 03551d0e 04160414 25458168 5026383d 3b2d2cbe cd6ad9b6 3db36663 301f0603 551d2304 18301680 147c0c32 1fa7d930 7fc47d68 a362a8a1 ceab075b 27303a06 082b0601 05050701 01042e30 2c302a06 082b0601 05050730 01861e68 7474703a 2f2f6f63 73702e73 74617266 69656c64 74656368 2e636f6d 2f303b06 03551d1f 04343032 3030a02e a02c862a 68747470 3a2f2f63 726c2e73 74617266 69656c64 74656368 2e636f6d 2f736672 6f6f742d 67322e63 726c304c 0603551d 20044530 43304106 04551d20 00303930 3706082b 06010505 07020116 2b687474 70733a2f 2f636572 74732e73 74617266 69656c64 74656368 2e636f6d 2f726570 6f736974 6f72792f 300d0609 2a864886 f70d0101 0b050003 82010100 5665cafe f33f0aa8 938b18c7 de436913 3420be4e 5f78a86b 9cdb6a4d 41dbc113 ecdc3100 225ef700 9e0ce034 6534f9b1 3a4e48c8 1281885c 5b3e0853 7af71a64 dfb85061 cc535140 294bc2f4 ae3a5fe4 caad26cc 4e6143e5 fd57a637 70ce432b b094c392 e9e15faa 1049b769 e4e0d01f 64a42bcd 1f6fa0f8 842418ce 793da991 bf541813 89995411 0d55c526 0b794f5a 1c6ef963 db1480a4 07abfab2 a5b988dd 91fe653b a4a379be 894de1d0 b0f4c817 0c0a9614 7c09b76c e1c2d855 d418a0aa 41697024 a3b9efe9 5adc3eeb 944af0b7 de5f0e76 fafbfb69 03454050 ee720ca4 128681cd 13d14ec4 3cca4e0d d226f100 b7b4a6a2 e16e7a81 fd30ac7a 1fc7597b quit crypto isakmp identity address crypto isakmp nat-traversal 30 crypto ikev2 policy 1 encryption aes-256 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 10 encryption aes-192 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 20 encryption aes integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 25 encryption 3des integrity sha group 2 prf sha lifetime seconds 86400 crypto ikev2 policy 30 encryption 3des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 40 encryption des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 60 encryption aes-256 integrity sha256 group 2 prf sha lifetime seconds 86400 crypto ikev2 policy 70 encryption aes-256 integrity sha256 group 2 prf sha lifetime seconds 28800 crypto ikev2 policy 80 encryption 3des integrity sha group 2 prf sha lifetime seconds 86400 crypto ikev2 enable outside crypto ikev2 remote-access trustpoint ASDM_TrustPoint4 crypto ikev2 remote-access trustpoint ASDM_TrustPoint5 crypto ikev1 enable outside crypto ikev1 policy 5 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 crypto ikev1 policy 10 authentication pre-share encryption 3des hash md5 group 2 lifetime 86400 crypto ikev1 policy 20 authentication pre-share encryption des hash md5 group 2 lifetime 86400 crypto ikev1 policy 30 authentication pre-share encryption aes hash sha group 2 lifetime 28800 crypto ikev1 policy 50 authentication pre-share encryption aes-256 hash sha group 2 lifetime 28800 crypto ikev1 policy 60 authentication pre-share encryption aes-256 hash sha group 2 lifetime 86400 crypto ikev1 policy 65535 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 telnet SP_Home 255.255.255.255 outside telnet 10.0.0.0 255.0.0.0 inside telnet timeout 5 no ssh stricthostkeycheck ssh opal_wycombe 255.255.255.0 outside ssh opal_spanner 255.255.255.255 outside ssh 195.12.22.32 255.255.255.224 outside ssh SP_Home 255.255.255.255 outside ssh 10.0.0.0 255.0.0.0 inside ssh timeout 15 ssh key-exchange group dh-group1-sha1 console timeout 0 management-access inside threat-detection basic-threat threat-detection statistics access-list no threat-detection statistics tcp-intercept ntp server 192.42.244.18 source outside prefer ntp server 83.170.75.28 tftp-server outside 195.74.158.64 infinis ssl server-version tlsv1.2 ssl client-version tlsv1.2 ssl cipher tlsv1.2 high ssl dh-group group24 ssl trust-point ASDM_TrustPoint5 outside webvpn enable outside anyconnect image disk0:/anyconnect-win-4.3.04027-k9.pkg 1 anyconnect enable tunnel-group-list enable cache disable error-recovery disable group-policy edwinstowe_policy internal group-policy DfltGrpPolicy attributes vpn-tunnel-protocol ikev1 l2tp-ipsec ssl-clientless group-policy GroupPolicy_InfinisSSLVPN internal group-policy GroupPolicy_InfinisSSLVPN attributes wins-server none dns-server value 10.99.206.233 10.10.2.220 vpn-tunnel-protocol ssl-client split-tunnel-policy tunnelspecified split-tunnel-network-list value SSL-SPLIT-TUNNELS default-domain value infinis.int group-policy GroupPolicy_82.3.53.84 internal group-policy GroupPolicy_82.3.53.84 attributes vpn-tunnel-protocol ikev1 ikev2 group-policy GroupPolicy1 internal group-policy GroupPolicy1 attributes vpn-tunnel-protocol ikev1 group-policy Infinis internal group-policy Infinis attributes dns-server value 10.99.206.233 10.10.2.220 vpn-idle-timeout 30 vpn-tunnel-protocol ikev1 ssl-client ipsec-udp enable split-tunnel-policy tunnelspecified split-tunnel-network-list value remote-user-acl default-domain value infinis.int group-policy markham_policy internal group-policy markham_policy attributes vpn-filter value filter_mk group-policy opal-policy internal group-policy opal-policy attributes dns-server value 10.99.206.233 10.10.2.220 vpn-idle-timeout 30 split-tunnel-policy tunnelspecified split-tunnel-network-list value remote-user-acl default-domain value opal.local dynamic-access-policy-record DfltAccessPolicy username stevep password oO66v00/Fh7RqBdM encrypted username infinis password KY16Cm3k91qO7PCQ encrypted privilege 15 username ini009admin password KLtMLMcULlUc1SIr encrypted privilege 5 username chris password EBjiypjrtLaG.WFn encrypted privilege 15 username opal password 0NzXgtlLC6h8fC8D encrypted privilege 15 username opal attributes vpn-group-policy opal-policy username opaltestlogin password 0NzXgtlLC6h8fC8D encrypted tunnel-group DefaultL2LGroup ipsec-attributes ikev1 pre-shared-key ***** tunnel-group DefaultRAGroup general-attributes address-pool (outside) remote-vpn tunnel-group DefaultRAGroup ipsec-attributes ikev1 pre-shared-key ***** tunnel-group infinis type remote-access tunnel-group infinis general-attributes address-pool (outside) VPN-Pool authentication-server-group (outside) infinis-radius LOCAL tunnel-group infinis ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.240 type ipsec-l2l tunnel-group 95.210.240.240 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group Infinis type remote-access tunnel-group Infinis general-attributes address-pool (outside) VPN-Pool authentication-server-group (outside) vpn-access default-group-policy Infinis tunnel-group Infinis ipsec-attributes ikev1 pre-shared-key ***** tunnel-group opal type remote-access tunnel-group opal general-attributes address-pool (outside) VPN-Pool default-group-policy opal-policy tunnel-group opal ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 80.120.67.42 type ipsec-l2l tunnel-group 80.120.67.42 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.232.230.73 type ipsec-l2l tunnel-group 84.52.30.73 type ipsec-l2l tunnel-group 84.52.30.73 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 90.152.62.26 type ipsec-l2l tunnel-group 90.152.62.26 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.254.172.242 type ipsec-l2l tunnel-group 84.254.172.242 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.12.124.75 type ipsec-l2l tunnel-group 84.12.124.75 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.254.140.182 type ipsec-l2l tunnel-group 84.254.140.194 type ipsec-l2l tunnel-group 84.254.140.198 type ipsec-l2l tunnel-group 84.254.140.198 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.254.172.14 type ipsec-l2l tunnel-group 84.254.172.14 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 81.134.136.76 type ipsec-l2l tunnel-group 81.134.136.76 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.209.176.98 type ipsec-l2l tunnel-group 213.209.176.98 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.209.176.102 type ipsec-l2l tunnel-group 84.254.172.214 type ipsec-l2l tunnel-group 84.254.172.214 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 84.254.172.246 type ipsec-l2l tunnel-group 84.254.172.246 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 217.33.94.237 type ipsec-l2l tunnel-group 217.33.94.237 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 88.202.117.210 type ipsec-l2l tunnel-group 88.202.117.208 type ipsec-l2l tunnel-group 88.202.117.208 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 88.202.117.209 type ipsec-l2l tunnel-group 88.202.117.209 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.184 type ipsec-l2l tunnel-group 95.210.240.184 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.232 type ipsec-l2l tunnel-group 95.210.240.232 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.242 type ipsec-l2l tunnel-group 95.210.240.229 type ipsec-l2l tunnel-group 95.210.240.229 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.237 type ipsec-l2l tunnel-group 95.210.240.237 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.241.84 type ipsec-l2l tunnel-group 95.210.241.84 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.225 type ipsec-l2l tunnel-group 95.210.240.225 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.236 type ipsec-l2l tunnel-group 95.210.240.236 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.216 type ipsec-l2l tunnel-group 95.210.240.216 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 5.153.87.155 type ipsec-l2l tunnel-group 5.153.87.155 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 176.227.138.249 type ipsec-l2l tunnel-group 176.227.138.249 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.129.108.216 type ipsec-l2l tunnel-group 95.129.108.216 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group InfinisSSLVPN type remote-access tunnel-group InfinisSSLVPN general-attributes address-pool VPN-Pool authentication-server-group vpn-access LOCAL default-group-policy GroupPolicy_InfinisSSLVPN tunnel-group InfinisSSLVPN webvpn-attributes group-alias Infinis disable group-alias InfinisSSLVPN disable group-alias VPN enable tunnel-group 82.3.53.84 type ipsec-l2l tunnel-group 82.3.53.84 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 81.168.27.179 type ipsec-l2l tunnel-group 81.168.27.179 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 212.104.159.197 type ipsec-l2l tunnel-group 212.104.159.195 type ipsec-l2l tunnel-group 82.152.50.250 type ipsec-l2l tunnel-group 82.152.50.250 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.78.126.138 type ipsec-l2l tunnel-group 213.78.126.138 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 40.68.166.197 type ipsec-l2l tunnel-group 40.68.166.197 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.78.126.134 type ipsec-l2l tunnel-group 213.78.126.134 general-attributes default-group-policy GroupPolicy1 tunnel-group 213.78.126.134 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 52.178.207.25 type ipsec-l2l tunnel-group 52.178.207.25 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 13.74.249.132 type ipsec-l2l tunnel-group 13.74.249.132 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 52.178.218.117 type ipsec-l2l tunnel-group 52.178.218.117 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 195.224.154.232 type ipsec-l2l tunnel-group 195.224.154.232 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 194.74.1.58 type ipsec-l2l tunnel-group 194.74.1.58 general-attributes default-group-policy markham_policy tunnel-group 194.74.1.58 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 92.207.161.230 type ipsec-l2l tunnel-group 92.207.161.230 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 95.210.240.13 type ipsec-l2l tunnel-group 95.210.240.13 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 35.176.80.84 type ipsec-l2l tunnel-group 35.176.80.84 ipsec-attributes ikev1 pre-shared-key ***** isakmp keepalive threshold 10 retry 10 tunnel-group 35.177.56.235 type ipsec-l2l tunnel-group 35.177.56.235 ipsec-attributes ikev1 pre-shared-key ***** isakmp keepalive threshold 10 retry 10 tunnel-group 81.133.148.67 type ipsec-l2l tunnel-group 81.133.148.67 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 81.133.130.73 type ipsec-l2l tunnel-group 81.133.130.73 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 81.49.11.243 type ipsec-l2l tunnel-group 81.49.11.243 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 213.123.176.113 type ipsec-l2l tunnel-group 213.123.176.113 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 81.133.88.249 type ipsec-l2l tunnel-group 81.133.88.249 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group-map default-group Infinis ! class-map inspection_default match default-inspection-traffic class-map tcp_bypass description "TCP traffic that bypasses stateful firewall" match access-list tcp_bypass ! ! policy-map type inspect dns preset_dns_map parameters message-length maximum client auto message-length maximum 512 no tcp-inspection policy-map global_policy class inspection_default inspect dns preset_dns_map inspect ip-options inspect netbios inspect rsh inspect rtsp inspect skinny inspect esmtp inspect sqlnet inspect sunrpc inspect tftp inspect xdmcp inspect pptp inspect icmp inspect ftp policy-map type inspect dns migrated_dns_map_2 parameters message-length maximum 512 no tcp-inspection policy-map tcp_bypass_policy class tcp_bypass set connection advanced-options tcp-state-bypass ! service-policy global_policy global service-policy tcp_bypass_policy interface outside privilege cmd level 3 mode exec command perfmon privilege cmd level 5 mode exec command more privilege cmd level 5 mode exec command dir privilege cmd level 3 mode exec command ping privilege cmd level 3 mode exec command who privilege cmd level 3 mode exec command logging privilege cmd level 3 mode exec command failover privilege cmd level 3 mode exec command vpn-sessiondb privilege cmd level 3 mode exec command packet-tracer privilege cmd level 5 mode exec command export privilege show level 5 mode exec command import privilege show level 5 mode exec command running-config privilege show level 3 mode exec command reload privilege show level 3 mode exec command mode privilege show level 3 mode exec command firewall privilege show level 3 mode exec command asp privilege show level 3 mode exec command cpu privilege show level 3 mode exec command interface privilege show level 3 mode exec command clock privilege show level 3 mode exec command dns-hosts privilege show level 3 mode exec command access-list privilege show level 3 mode exec command logging privilege show level 3 mode exec command vlan privilege show level 3 mode exec command ip privilege show level 3 mode exec command failover privilege show level 3 mode exec command asdm privilege show level 3 mode exec command arp privilege show level 3 mode exec command ipv6 privilege show level 3 mode exec command route privilege show level 3 mode exec command aaa-server privilege show level 3 mode exec command aaa privilege show level 3 mode exec command crypto privilege show level 3 mode exec command ssh privilege show level 3 mode exec command vpn-sessiondb privilege show level 3 mode exec command vpn privilege show level 3 mode exec command dhcpd privilege show level 3 mode exec command blocks privilege show level 3 mode exec command wccp privilege show level 3 mode exec command dynamic-filter privilege show level 3 mode exec command webvpn privilege show level 3 mode exec command service-policy privilege show level 3 mode exec command module privilege show level 3 mode exec command uauth privilege show level 3 mode exec command compression privilege show level 3 mode exec command ospf privilege show level 3 mode exec command eigrp privilege show level 3 mode configure command interface privilege show level 3 mode configure command clock privilege show level 3 mode configure command access-list privilege show level 3 mode configure command logging privilege show level 3 mode configure command ip privilege show level 3 mode configure command failover privilege show level 5 mode configure command asdm privilege show level 3 mode configure command arp privilege show level 3 mode configure command route privilege show level 3 mode configure command aaa-server privilege show level 3 mode configure command aaa privilege show level 3 mode configure command crypto privilege show level 3 mode configure command ssh privilege show level 3 mode configure command ssh privilege show level 3 mode configure command dhcpd privilege show level 5 mode configure command privilege privilege clear level 3 mode exec command crypto privilege clear level 3 mode exec command dns-hosts privilege clear level 3 mode exec command logging privilege clear level 3 mode exec command arp privilege clear level 3 mode exec command aaa-server privilege clear level 3 mode exec command dynamic-filter privilege cmd level 3 mode configure command failover privilege clear level 3 mode configure command logging privilege clear level 3 mode configure command crypto privilege clear level 3 mode configure command arp privilege clear level 3 mode configure command aaa-server prompt hostname context no call-home reporting anonymous call-home profile CiscoTAC-1 no active destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address email callhome@cisco.com destination transport-method http subscribe-to-alert-group diagnostic subscribe-to-alert-group environment subscribe-to-alert-group inventory periodic monthly subscribe-to-alert-group configuration periodic monthly subscribe-to-alert-group telemetry periodic daily Cryptochecksum:84443bbaf0e7b8d919abfdc43ea74b40 : end