=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2021.09.21 17:32:14 =~=~=~=~=~=~=~=~=~=~=~= sh tech Cisco Adaptive Security Appliance Software Version 9.12(4) SSP Operating System Version 2.6(1.198) Device Manager Version 7.16(1)150 Compiled on Thu 21-May-20 11:24 PDT by builders System image file is "disk0:/asa9-12-4-smp-k8.bin" Config file at boot was "startup-config" mut-asa-cl01 up 1 year 56 days failover cluster up 4 years 49 days Hardware: ASA5525, 8192 MB RAM, CPU Lynnfield 2400 MHz, 1 CPU (4 cores) ASA: 4202 MB RAM, 1 CPU (1 core) Internal ATA Compact Flash, 8192MB BIOS Flash MX25L6445E @ 0xffbb0000, 8192KB Encryption hardware device : Cisco ASA Crypto on-board accelerator (revision 0x1) Boot microcode : CNPx-MC-BOOT-2.00 SSL/IKE microcode : CNPx-MC-SSL-SB-PLUS-0005 IPSec microcode : CNPx-MC-IPSEC-MAIN-0026 Number of accelerators: 1 Baseboard Management Controller (revision 0x1) Firmware Version: 2.4 <--- More ---> 0: Int: Internal-Data0/0 : address is 0081.c4d1.4efe, irq 11 1: Ext: GigabitEthernet0/0 : address is 0081.c4d1.4f03, irq 5 2: Ext: GigabitEthernet0/1 : address is 0081.c4d1.4eff, irq 5 3: Ext: GigabitEthernet0/2 : address is 0081.c4d1.4f04, irq 10 4: Ext: GigabitEthernet0/3 : address is 0081.c4d1.4f00, irq 10 5: Ext: GigabitEthernet0/4 : address is 0081.c4d1.4f05, irq 5 6: Ext: GigabitEthernet0/5 : address is 0081.c4d1.4f01, irq 5 7: Ext: GigabitEthernet0/6 : address is 0081.c4d1.4f06, irq 10 8: Ext: GigabitEthernet0/7 : address is 0081.c4d1.4f02, irq 10 9: Ext: GigabitEthernet1/0 : address is 00e0.ed5b.08b2, irq 11 10: Ext: GigabitEthernet1/1 : address is 00e0.ed5b.08b3, irq 5 11: Ext: GigabitEthernet1/2 : address is 00e0.ed5b.08b4, irq 5 12: Ext: GigabitEthernet1/3 : address is 00e0.ed5b.08b5, irq 11 13: Ext: GigabitEthernet1/4 : address is 00e0.ed5b.08b6, irq 11 14: Ext: GigabitEthernet1/5 : address is 00e0.ed5b.08b7, irq 5 15: Int: Internal-Data0/1 : address is 0000.0001.0002, irq 0 16: Int: Internal-Control0/0 : address is 0000.0001.0001, irq 0 17: Int: Internal-Data0/2 : address is 0000.0001.0003, irq 0 18: Ext: Management0/0 : address is 0081.c4d1.4efe, irq 0 19: Int: Internal-Data0/3 : address is 0000.0100.0001, irq 0 Licensed features for this platform: Maximum Physical Interfaces : Unlimited perpetual Maximum VLANs : 200 perpetual <--- More ---> Inside Hosts : Unlimited perpetual Failover : Active/Active perpetual Encryption-DES : Enabled perpetual Encryption-3DES-AES : Enabled perpetual Security Contexts : 2 perpetual Carrier : Disabled perpetual AnyConnect Premium Peers : 750 perpetual AnyConnect Essentials : Disabled perpetual Other VPN Peers : 750 perpetual Total VPN Peers : 750 perpetual AnyConnect for Mobile : Enabled perpetual AnyConnect for Cisco VPN Phone : Enabled perpetual Advanced Endpoint Assessment : Enabled perpetual Shared License : Disabled perpetual Total TLS Proxy Sessions : 2 perpetual Botnet Traffic Filter : Disabled perpetual IPS Module : Disabled perpetual Cluster : Enabled perpetual Cluster Members : 2 perpetual This platform has an ASA5525 VPN Premium license. Failover cluster licensed features for this platform: <--- More ---> Maximum Physical Interfaces : Unlimited perpetual Maximum VLANs : 200 perpetual Inside Hosts : Unlimited perpetual Failover : Active/Active perpetual Encryption-DES : Enabled perpetual Encryption-3DES-AES : Enabled perpetual Security Contexts : 4 perpetual Carrier : Disabled perpetual AnyConnect Premium Peers : 750 perpetual AnyConnect Essentials : Disabled perpetual Other VPN Peers : 750 perpetual Total VPN Peers : 750 perpetual AnyConnect for Mobile : Enabled perpetual AnyConnect for Cisco VPN Phone : Enabled perpetual Advanced Endpoint Assessment : Enabled perpetual Shared License : Disabled perpetual Total TLS Proxy Sessions : 4 perpetual Botnet Traffic Filter : Disabled perpetual IPS Module : Disabled perpetual Cluster : Enabled perpetual This platform has an ASA5525 VPN Premium license. The Running Activation Key feature: 1500 AnyConnect Premium sessions exceed the limit on the platform, reduced to 750 AnyConnect Premium sessions. <--- More ---> Serial Number: FCH2025J9B4 Running Permanent Activation Key: 0xea37fa6b 0x54873f18 0x70c12d50 0xb6b08414 0x010418b8 Configuration register is 0x1 Image type : Release Key version : A Configuration last modified by ACPAdmin at 16:52:38.103 CEDT Tue Sep 21 2021 ------------------ show disk0: controller ------------------ Flash Model: ATA Micron_M600_MTFD ------------------ dir all-filesystems ------------------ Directory of disk0:/ 4 drwx 4096 19:06:24 Oct 25 2016 log 16 drwx 4096 22:34:10 Jul 18 2016 crypto_archive 20 drwx 4096 22:34:24 Jul 18 2016 coredumpinfo 588 -rwx 109707264 15:32:40 Sep 17 2021 asa9-14-2-15-smp-k8.bin <--- More ---> 414 -rwx 41598976 22:41:24 Jul 18 2016 asasfr-5500x-boot-5.4.0-763.img 415 drwx 4096 13:33:52 Jul 27 2020 tmp 17 -rwx 21062 13:33:54 Jul 27 2020 dap.xml 18 drwx 4096 16:15:44 Jun 13 2019 snmp 416 -rwx 33696792 11:51:06 Dec 23 2019 asdm-7122.bin 579 -rwx 35693462 07:23:06 Aug 27 2020 anyconnect-linux64-4.9.01095-webdeploy-k9.pkg 580 -rwx 47891575 07:23:37 Aug 27 2020 anyconnect-macos-4.9.01095-webdeploy-k9.pkg 420 -rwx 857048 13:14:02 Sep 10 2019 crashinfo_20190910_131348_UTC 421 -rwx 26916068 19:30:42 May 29 2017 asdm-781.bin 422 -rwx 26729944 09:53:38 Mar 22 2017 asdm-771-150.bin 589 -rwx 37229568 15:32:53 Sep 17 2021 asdm-7161-150.bin 424 -rwx 26730224 13:18:08 May 09 2017 asdm-771-151.bin 426 -rwx 41846784 15:05:06 May 12 2017 asasfr-5500x-boot-6.2.0-2.img 427 -rwx 26053720 19:46:56 May 29 2017 asdm-762-150.bin 428 -rwx 849183 13:53:54 Dec 20 2019 crashinfo_20191220_135344_UTC 430 -rwx 32738244 15:08:54 May 16 2018 asdm-792-152.bin 581 -rwx 76189831 07:23:52 Aug 27 2020 anyconnect-win-4.9.01095-webdeploy-k9.pkg 432 -rwx 230817 06:08:36 Oct 10 2016 startup-config.cfg 435 -rwx 53707984 16:24:08 Sep 10 2019 anyconnect-macos-4.7.04056-webdeploy-k9.pkg 437 -rwx 46197839 16:26:04 Sep 10 2019 anyconnect-win-4.7.04056-webdeploy-k9.pkg 438 -rwx 856231 22:30:36 Dec 19 2019 crashinfo_20191219_223024_UTC 439 -rwx 847782 07:22:56 Dec 20 2019 crashinfo_20191220_072244_UTC 440 -rwx 866999 10:44:04 Dec 20 2019 crashinfo_20191220_104353_UTC 441 -rwx 102998016 11:50:22 Dec 23 2019 asa9-12-3-smp-k8.bin <--- More ---> 442 -rwx 377737 11:50:34 Dec 23 2019 oldconfig_2019Dez23_1050.cfg 443 -rwx 103090176 13:27:08 Jul 27 2020 asa9-12-4-smp-k8.bin 444 -rwx 431621 13:27:16 Jul 27 2020 oldconfig_2020Jul27_1126.cfg 26 file(s) total size: 874354947 bytes 8238202880 bytes total (4136689664 bytes free/50% free) ------------------ show clock ------------------ 17:32:21.797 CEDT Tue Sep 21 2021 ------------------ show crashinfo ------------------ Thread Name: Unicorn Proxy Thread Page fault: Address not mapped r8 0x0000000000000004 r9 0x0000000000000040 r10 0x0000000000000000 r11 0x00007fd4b2c5a150 r12 0x0000000000000013 r13 0x00007fd4bf53d380 r14 0x0000000000000001 r15 0x00007fd49addfce0 rdi 0x0000000000000013 <--- More ---> rsi 0x0000000000000013 rbp 0x00007fd49c55e990 rbx 0x00007fd49addfce0 rdx 0x00007fd49c55e9c0 rax 0x0000000000000013 rcx 0x0000000000000013 rsp 0x00007fd49c55e968 rip 0x00007fd4b2b6f98a eflags 0x0000000000013297 csgsfs 0x0000000000000033 error code 0x0000000000000004 vector 0x000000000000000e old mask 0xffffffde3e3ad805 cr2 0x0000000000000013 Cisco Adaptive Security Appliance Software Version 9.9(2) Compiled on Sun 25-Mar-18 17:39 PDT by builders Hardware: ASA5525 Target: ASA Crashinfo collected on 13:53:44.282 CEST Fri Dec 20 2019 ASLR enabled, text region 7fd4b6234000-7fd4ba6a4ed4 Traceback: <--- More ---> 0: 0x00007fd4b6b5947f 1: 0x00007fd4b6b595a4 2: 0x00007fd4b6b5d7db 3: 0x00007fd4b841c871 4: 0x00007fd4b841e0b3 5: 0x00007fd4b56cc180 6: 0x00007fd4b8e52922 7: 0x00007fd4b891d38b 8: 0x00007fd4b892d1a8 9: 0x00007fd4b891de20 10: 0x00007fd4b891ce2a 11: 0x00007fd4b891e273 12: 0x00007fd4b8916d36 13: 0x00007fd4b8931771 14: 0x00007fd4b8ca562b 15: 0x00007fd4b87f7c2d 16: 0x00007fd4b8caacd5 17: 0x00007fd4b8cadbd4 18: 0x00007fd4b8cae1ff 19: 0x00007fd4b87cfd65 20: 0x00007fd4b87cfe88 21: 0x00007fd4b87c8149 22: 0x00007fd49ab3ec80 23: 0x00007fd4b87eb8a1 <--- More ---> 24: 0x00007fd4b8c94260 25: 0x00007fd4b6b6240b 7fd4872e9000-7fd4876ed000 rw-p 00000000 00:00 0 [stack:2051] 7fd487724000-7fd487a27000 rw-p 00000000 00:00 0 [stack:2048] 7fd4b1266000-7fd4b1367000 rw-p 00000000 00:00 0 [stack:2047] 7fd4b1367000-7fd4b1369000 r-xp 00000000 00:01 3098 /lib64/libutil-2.18.so 7fd4b1369000-7fd4b1568000 ---p 00002000 00:01 3098 /lib64/libutil-2.18.so 7fd4b1568000-7fd4b1569000 r--p 00001000 00:01 3098 /lib64/libutil-2.18.so 7fd4b1569000-7fd4b156a000 rw-p 00002000 00:01 3098 /lib64/libutil-2.18.so 7fd4b156a000-7fd4b178d000 r-xp 00000000 00:01 4563 /usr/lib64/libcrypto.so.1.0.0 7fd4b178d000-7fd4b198d000 ---p 00223000 00:01 4563 /usr/lib64/libcrypto.so.1.0.0 7fd4b198d000-7fd4b19b8000 rw-p 00223000 00:01 4563 /usr/lib64/libcrypto.so.1.0.0 7fd4b19bd000-7fd4b1a1f000 r-xp 00000000 00:01 4678 /usr/lib64/libssl.so.1.0.0 7fd4b1a1f000-7fd4b1c1f000 ---p 00062000 00:01 4678 /usr/lib64/libssl.so.1.0.0 7fd4b1c1f000-7fd4b1c29000 rw-p 00062000 00:01 4678 /usr/lib64/libssl.so.1.0.0 7fd4b1c29000-7fd4b1c61000 r-xp 00000000 00:01 4569 /usr/lib64/libxslt.so.1.1.28 7fd4b1c61000-7fd4b1e61000 ---p 00038000 00:01 4569 /usr/lib64/libxslt.so.1.1.28 7fd4b1e61000-7fd4b1e63000 rw-p 00038000 00:01 4569 /usr/lib64/libxslt.so.1.1.28 7fd4b1e63000-7fd4b1ec1000 r-xp 00000000 00:01 4617 /usr/lib64/libxmlsec1.so.1.2.20 7fd4b1ec1000-7fd4b20c1000 ---p 0005e000 00:01 4617 /usr/lib64/libxmlsec1.so.1.2.20 7fd4b20c1000-7fd4b20c5000 rw-p 0005e000 00:01 4617 /usr/lib64/libxmlsec1.so.1.2.20 7fd4b20c5000-7fd4b20fd000 r-xp 00000000 00:01 4263 /usr/lib64/libxmlsec1-openssl.so.1.2.20 7fd4b20fd000-7fd4b22fc000 ---p 00038000 00:01 4263 /usr/lib64/libxmlsec1-openssl.so.1.2.20 7fd4b22fc000-7fd4b2300000 rw-p 00037000 00:01 4263 /usr/lib64/libxmlsec1-openssl.so.1.2.20 <--- More ---> 7fd4b2301000-7fd4b2308000 r-xp 00000000 00:01 4256 /usr/lib64/libffi.so.6.0.1 7fd4b2308000-7fd4b2508000 ---p 00007000 00:01 4256 /usr/lib64/libffi.so.6.0.1 7fd4b2508000-7fd4b2509000 rw-p 00007000 00:01 4256 /usr/lib64/libffi.so.6.0.1 7fd4b2509000-7fd4b268b000 r-xp 00000000 00:01 9115 /usr/lib64/libpython2.7.so.1.0 7fd4b268b000-7fd4b288b000 ---p 00182000 00:01 9115 /usr/lib64/libpython2.7.so.1.0 7fd4b288b000-7fd4b28ca000 rw-p 00182000 00:01 9115 /usr/lib64/libpython2.7.so.1.0 7fd4b28d8000-7fd4b28ed000 r-xp 00000000 00:01 2044 /lib64/libz.so.1.2.8 7fd4b28ed000-7fd4b2aec000 ---p 00015000 00:01 2044 /lib64/libz.so.1.2.8 7fd4b2aec000-7fd4b2aed000 rw-p 00014000 00:01 2044 /lib64/libz.so.1.2.8 7fd4b2aed000-7fd4b2c91000 r-xp 00000000 00:01 2040 /lib64/libc-2.18.so 7fd4b2c91000-7fd4b2e90000 ---p 001a4000 00:01 2040 /lib64/libc-2.18.so 7fd4b2e90000-7fd4b2e94000 r--p 001a3000 00:01 2040 /lib64/libc-2.18.so 7fd4b2e94000-7fd4b2e96000 rw-p 001a7000 00:01 2040 /lib64/libc-2.18.so 7fd4b2e9a000-7fd4b2eaf000 r-xp 00000000 00:01 3076 /lib64/libgcc_s.so.1 7fd4b2eaf000-7fd4b30af000 ---p 00015000 00:01 3076 /lib64/libgcc_s.so.1 7fd4b30af000-7fd4b30b0000 rw-p 00015000 00:01 3076 /lib64/libgcc_s.so.1 7fd4b30b0000-7fd4b31b2000 r-xp 00000000 00:01 3114 /lib64/libm-2.18.so 7fd4b31b2000-7fd4b33b1000 ---p 00102000 00:01 3114 /lib64/libm-2.18.so 7fd4b33b1000-7fd4b33b2000 r--p 00101000 00:01 3114 /lib64/libm-2.18.so 7fd4b33b2000-7fd4b33b3000 rw-p 00102000 00:01 3114 /lib64/libm-2.18.so 7fd4b33b3000-7fd4b33b5000 r-xp 00000000 00:01 4709 /asa/lib/libplatcap.so 7fd4b33b5000-7fd4b35b4000 ---p 00002000 00:01 4709 /asa/lib/libplatcap.so 7fd4b35b4000-7fd4b35bd000 rw-p 00001000 00:01 4709 /asa/lib/libplatcap.so 7fd4b35bd000-7fd4b360a000 r-xp 00000000 00:01 4595 /usr/lib64/libgobject-2.0.so.0.3600.4 <--- More ---> 7fd4b360a000-7fd4b380a000 ---p 0004d000 00:01 4595 /usr/lib64/libgobject-2.0.so.0.3600.4 7fd4b380a000-7fd4b380c000 rw-p 0004d000 00:01 4595 /usr/lib64/libgobject-2.0.so.0.3600.4 7fd4b380c000-7fd4b3935000 r-xp 00000000 00:01 4666 /usr/lib64/libglib-2.0.so.0.3600.4 7fd4b3935000-7fd4b3b35000 ---p 00129000 00:01 4666 /usr/lib64/libglib-2.0.so.0.3600.4 7fd4b3b35000-7fd4b3b37000 rw-p 00129000 00:01 4666 /usr/lib64/libglib-2.0.so.0.3600.4 7fd4b3b37000-7fd4b3bcf000 r-xp 00000000 00:01 4640 /usr/lib64/liblasso.so.3.12.1 7fd4b3bcf000-7fd4b3dce000 ---p 00098000 00:01 4640 /usr/lib64/liblasso.so.3.12.1 7fd4b3dce000-7fd4b3dda000 rw-p 00097000 00:01 4640 /usr/lib64/liblasso.so.3.12.1 7fd4b3dda000-7fd4b3dea000 r-xp 00000000 00:01 4672 /usr/lib64/libprotobuf-c.so.0.0.0 7fd4b3dea000-7fd4b3fe9000 ---p 00010000 00:01 4672 /usr/lib64/libprotobuf-c.so.0.0.0 7fd4b3fe9000-7fd4b3fea000 rw-p 0000f000 00:01 4672 /usr/lib64/libprotobuf-c.so.0.0.0 7fd4b3fea000-7fd4b4046000 r-xp 00000000 00:01 4689 /usr/lib64/libmsglyr.so 7fd4b4046000-7fd4b4246000 ---p 0005c000 00:01 4689 /usr/lib64/libmsglyr.so 7fd4b4246000-7fd4b424b000 rw-p 0005c000 00:01 4689 /usr/lib64/libmsglyr.so 7fd4b424c000-7fd4b4299000 r-xp 00000000 00:01 4559 /usr/lib64/libzmq.so.3.1.0 7fd4b4299000-7fd4b4499000 ---p 0004d000 00:01 4559 /usr/lib64/libzmq.so.3.1.0 7fd4b4499000-7fd4b449d000 rw-p 0004d000 00:01 4559 /usr/lib64/libzmq.so.3.1.0 7fd4b449d000-7fd4b45ee000 r-xp 00000000 00:01 4622 /usr/lib64/libxml2.so.2.9.1 7fd4b45ee000-7fd4b47ed000 ---p 00151000 00:01 4622 /usr/lib64/libxml2.so.2.9.1 7fd4b47ed000-7fd4b47f7000 rw-p 00150000 00:01 4622 /usr/lib64/libxml2.so.2.9.1 7fd4b47f8000-7fd4b481a000 r-xp 00000000 00:01 4705 /asa/lib/libpdts.so 7fd4b481a000-7fd4b4a19000 ---p 00022000 00:01 4705 /asa/lib/libpdts.so 7fd4b4a19000-7fd4b4a1b000 rw-p 00021000 00:01 4705 /asa/lib/libpdts.so 7fd4b4a1f000-7fd4b4a32000 r-xp 00000000 00:01 3103 /lib64/libresolv-2.18.so <--- More ---> 7fd4b4a32000-7fd4b4c32000 ---p 00013000 00:01 3103 /lib64/libresolv-2.18.so 7fd4b4c32000-7fd4b4c33000 r--p 00013000 00:01 3103 /lib64/libresolv-2.18.so 7fd4b4c33000-7fd4b4c34000 rw-p 00014000 00:01 3103 /lib64/libresolv-2.18.so 7fd4b4c36000-7fd4b4c43000 r-xp 00000000 00:01 3111 /lib64/libudev.so.0.13.1 7fd4b4c43000-7fd4b4e42000 ---p 0000d000 00:01 3111 /lib64/libudev.so.0.13.1 7fd4b4e42000-7fd4b4e43000 rw-p 0000c000 00:01 3111 /lib64/libudev.so.0.13.1 7fd4b4e43000-7fd4b4e55000 r-xp 00000000 00:01 3073 /lib64/libcgroup.so.1.0.38 7fd4b4e55000-7fd4b5054000 ---p 00012000 00:01 3073 /lib64/libcgroup.so.1.0.38 7fd4b5054000-7fd4b5056000 rw-p 00011000 00:01 3073 /lib64/libcgroup.so.1.0.38 7fd4b52b0000-7fd4b52b7000 r-xp 00000000 00:01 3102 /lib64/librt-2.18.so 7fd4b52b7000-7fd4b54b6000 ---p 00007000 00:01 3102 /lib64/librt-2.18.so 7fd4b54b6000-7fd4b54b7000 r--p 00006000 00:01 3102 /lib64/librt-2.18.so 7fd4b54b7000-7fd4b54b8000 rw-p 00007000 00:01 3102 /lib64/librt-2.18.so 7fd4b54b8000-7fd4b54bb000 r-xp 00000000 00:01 3083 /lib64/libdl-2.18.so 7fd4b54bb000-7fd4b56ba000 ---p 00003000 00:01 3083 /lib64/libdl-2.18.so 7fd4b56ba000-7fd4b56bb000 r--p 00002000 00:01 3083 /lib64/libdl-2.18.so 7fd4b56bb000-7fd4b56bc000 rw-p 00003000 00:01 3083 /lib64/libdl-2.18.so 7fd4b56bc000-7fd4b56d5000 r-xp 00000000 00:01 3085 /lib64/libpthread-2.18.so 7fd4b56d5000-7fd4b58d4000 ---p 00019000 00:01 3085 /lib64/libpthread-2.18.so 7fd4b58d4000-7fd4b58d5000 r--p 00018000 00:01 3085 /lib64/libpthread-2.18.so 7fd4b58d5000-7fd4b58d6000 rw-p 00019000 00:01 3085 /lib64/libpthread-2.18.so 7fd4b58da000-7fd4b5901000 r-xp 00000000 00:01 4537 /usr/lib64/libexpat.so.1.6.0 7fd4b5901000-7fd4b5b00000 ---p 00027000 00:01 4537 /usr/lib64/libexpat.so.1.6.0 7fd4b5b00000-7fd4b5b03000 rw-p 00026000 00:01 4537 /usr/lib64/libexpat.so.1.6.0 <--- More ---> 7fd4b5b03000-7fd4b5be9000 r-xp 00000000 00:01 4518 /usr/lib64/libstdc++.so.6.0.18 7fd4b5be9000-7fd4b5de8000 ---p 000e6000 00:01 4518 /usr/lib64/libstdc++.so.6.0.18 7fd4b5de8000-7fd4b5df0000 r--p 000e5000 00:01 4518 /usr/lib64/libstdc++.so.6.0.18 7fd4b5df0000-7fd4b5df2000 rw-p 000ed000 00:01 4518 /usr/lib64/libstdc++.so.6.0.18 7fd4b5e07000-7fd4b5e11000 r-xp 00000000 00:01 4544 /usr/lib64/libnuma.so.1 7fd4b5e11000-7fd4b6010000 ---p 0000a000 00:01 4544 /usr/lib64/libnuma.so.1 7fd4b6010000-7fd4b6011000 rw-p 00009000 00:01 4544 /usr/lib64/libnuma.so.1 7fd4b6011000-7fd4b6032000 r-xp 00000000 00:01 3115 /lib64/ld-2.18.so 7fd4b6041000-7fd4b6142000 rw-p 00000000 00:00 0 [stack:2046] 7fd4b6231000-7fd4b6232000 r--p 00020000 00:01 3115 /lib64/ld-2.18.so 7fd4b6232000-7fd4b6233000 rw-p 00021000 00:01 3115 /lib64/ld-2.18.so 7fd4b6234000-7fd4ba6a5000 r-xp 00000000 00:01 4833 /asa/bin/lina 7fd4ba8a5000-7fd4bb8ba000 rw-p 04471000 00:01 4833 /asa/bin/lina 7ffda52a2000-7ffda52c3000 rw-p 00000000 00:00 0 [stack] 7ffda539e000-7ffda53a0000 r-xp 00000000 00:00 0 [vdso] ------------------ show logging buffered ------------------ ------------------ show module ------------------ Mod Card Type Model Serial No. ---- -------------------------------------------- ------------------ ----------- <--- More ---> 0 ASA 5525-X with SW, 8 GE Data, 1 GE Mgmt, AC ASA5525 FCH2025J9B4 ips Unknown N/A FCH2025J9B4 cxsc Unknown N/A FCH2025J9B4 sfr Unknown N/A FCH2025J9B4 Mod MAC Address Range Hw Version Fw Version Sw Version ---- --------------------------------- ------------ ------------ --------------- 0 0081.c4d1.4efe to 0081.c4d1.4f07 1.0 2.1(9)8 9.12(4) ips 0081.c4d1.4efc to 0081.c4d1.4efc N/A N/A cxsc 0081.c4d1.4efc to 0081.c4d1.4efc N/A N/A sfr 0081.c4d1.4efc to 0081.c4d1.4efc N/A N/A Mod SSM Application Name Status SSM Application Version ---- ------------------------------ ---------------- -------------------------- ips Unknown No Image Present Not Applicable cxsc Unknown No Image Present Not Applicable Mod Status Data Plane Status Compatibility ---- ------------------ --------------------- ------------- 0 Up Sys Not Applicable ips Unresponsive Not Applicable cxsc Unresponsive Not Applicable sfr Unresponsive Not Applicable <--- More ---> Mod License Name License Status Time Remaining ---- -------------- --------------- --------------- ips IPS Module Disabled perpetual ------------------ show inventory ------------------ Name: "Chassis", DESCR: "ASA 5525-X with SW, 8 GE Data, 1 GE Mgmt, AC" PID: ASA5525 , VID: V05 , SN: FTX20291036 Name: "module 1", DESCR: "ASA 5525-X Interface Card 6-port 10/100/1000, RJ-45" PID: ASA-IC-6GE-CU-B , VID: N/A , SN: N/A Driver Error, invalid sensor query Name: "Storage Device 1", DESCR: "Model Number: Micron_M600_MTFDDAK128MBF" PID: N/A , VID: N/A , SN: MSA202000P0 ------------------ show module 0 detail ------------------ Card Type: ASA 5525-X with SW, 8 GE Data, 1 GE Mgmt, AC Model: ASA5525 Hardware version: 1.0 Serial Number: FCH2025J9B4 <--- More ---> Firmware version: 2.1(9)8 Software version: 9.12(4) MAC Address Range: 0081.c4d1.4efe to 0081.c4d1.4f07 Data Plane Status: Not Applicable Console session: Not ready Status: Up Sys ------------------ show environment ------------------ Cooling Fans: ----------------------------------- Chassis Fans: -------------------------------- Cooling Fan 1: 5376 RPM - OK Cooling Fan 2: 5376 RPM - OK Cooling Fan 3: 5376 RPM - OK Power Supplies: ----------------------------------- Power Input: -------------------------------- <--- More ---> Single Power Supply Unit (Operational Ok). Temperature: ----------------------------------- Processors: -------------------------------- Processor 1: 55.0 C - OK Chassis: -------------------------------- Ambient 1: 33.0 C - OK (Chassis Back Temperature) Ambient 2: 27.0 C - OK (Chassis Front Temperature) Ambient 3: 35.0 C - OK (Chassis Back Left Temperature) Voltage: ----------------------------------- Channel 1: 1.072 V - OK (CPU Core) Channel 2: 11.954 V - OK (12V) Channel 3: 5.068 V - OK (5V) Channel 4: 3.264 V - OK (3.3V) Channel 5: 1.496 V - OK (DDR3 1.5V) Channel 6: 1.040 V - OK (PCH 1.05V) <--- More ---> ALARM CONTACT 1 Status: not asserted Description: external alarm contact 1 Severity: minor Trigger: closed ALARM CONTACT 2 Status: not asserted Description: external alarm contact 2 Severity: minor Trigger: closed Driver Information: -------------------- Status : RUNNING Driver Error Statistics: ------------------------- I2C I/O Errors : 0 GPIO Errors : 0 Ioctl Null Ptr Errors : 0 Poll Errors : 0 Invalid Ioctl Errors : 1 PECI Errors : 0 <--- More ---> Unknown Errors : 0 Last 5 Errors: --------------- 1.) Unable to find sensor with entity ID 10 and entity instance 132 Time: 17:32:02 CEDT Sep 21 2021 2.) Unable to find sensor with entity ID 10 and entity instance 107 Time: 17:32:02 CEDT Sep 21 2021 3.) Unable to find sensor with entity ID 10 and entity instance 108 Time: 17:32:02 CEDT Sep 21 2021 4.) Unable to find sensor with entity ID 10 and entity instance 128 Time: 17:32:02 CEDT Sep 21 2021 5.) Unable to find sensor with entity ID 10 and entity instance 131 Time: 17:32:02 CEDT Sep 21 2021 ------------------ show memory ------------------ Free memory: 3033407446 bytes (69%) Used memory: 1373006368 bytes (31%) <--- More ---> ------------- ------------------ Total memory: 4406413814 bytes (100%) Note: Free memory is the free system memory. Additional memory may be available from memory pools internal to the firewall process. Use 'show memory detail' to see this information, but use it with care since it may cause CPU hogs and packet loss under load. ------------------ show memory detail ------------------ Heap Memory: Free Memory: Heapcache Pool: 8168352 bytes ( 0% ) Global Shared Pool: 1101168 bytes ( 0% ) Message Layer Pool: 1971616 bytes ( 0% ) System: 2968750582 bytes ( 67% ) Used Memory: Heapcache Pool: 681794656 bytes ( 15% ) Global Shared Pool: 90190480 bytes ( 2% ) Reserved (Size of DMA Pool): 230686720 bytes ( 5% ) Reserved for messaging: 125536 bytes ( 0% ) MMAP usage: 20702408 bytes ( 0% ) System Overhead: 402922296 bytes ( 9% ) <--- More ---> ------------------------------------- ---------------- Total Memory: 4406413814 bytes ( 100% ) Warning: The information reported here is computationally expensive to determine, and may result in CPU hogs and performance impact. ----------------------------------------------------------------------- MEMPOOL_MSGLYR POOL STATS: Non-mmapped bytes allocated = 2097152 Number of free chunks = 10 Number of mmapped regions = 0 Mmapped bytes allocated = 0 Max memory footprint = 2097152 Keepcost = 1970432 Max contiguous free mem = 1970432 Allocated memory in use = 125536 Free memory = 1971616 ----- fragmented memory statistics ----- fragment size count total (bytes) (bytes) ---------------- ---------- -------------- <--- More ---> 32 4 128 48 1 48 64 2 128 96 1 96** 96 1 96 1970432 1 1970432* * - top most releasable chunk. ** - contiguous memory on top of heap. ----- allocated memory statistics ----- fragment size count total (bytes) (bytes) ---------------- ---------- -------------- 80 21 1680 96 24 2304 112 25 2800 128 7 896 144 17 2448 160 3 480 176 6 1056 192 3 576 <--- More ---> 208 2 416 224 6 1344 240 4 960 256 10 2560 384 12 4608 512 7 3584 768 4 3072 1024 8 8192 4096 1 4096 8192 9 73728 MEMPOOL_HEAPCACHE_0 POOL STATS: Non-mmapped bytes allocated = 689963008 Number of free chunks = 110672 Number of mmapped regions = 0 Mmapped bytes allocated = 0 Max memory footprint = 689963008 Keepcost = 32 Max contiguous free mem = 1552 Allocated memory in use = 681794656 Free memory = 8168352 ----- fragmented memory statistics ----- <--- More ---> fragment size count total (bytes) (bytes) ---------------- ---------- -------------- 32 1 32* 32 21202 678464 48 17357 833136 64 19363 1239232 80 16769 1341520 96 1 96** 96 9986 958656 112 19666 2202592 128 634 81152 144 5638 811872 160 13 2080 176 2 352 208 1 208 224 10 2240 240 3 720 256 11 3184 384 4 1760 512 7 4656 768 3 2752 1024 2 2096 <--- More ---> 1536 1 1552 * - top most releasable chunk. ** - contiguous memory on top of heap. ----- allocated memory statistics ----- fragment size count total (bytes) (bytes) ---------------- ---------- -------------- 80 15776 1262080 96 26288 2523648 112 28157 3153584 128 23699 3033472 144 6267 902448 160 295512 47281920 176 62979 11084304 192 5229 1003968 208 3407 708656 224 870 194880 240 419 100560 256 28980 7418880 384 3341 1282944 <--- More ---> 512 23422 11992064 768 1560 1198080 1024 681 697344 1536 547 840192 2048 465 952320 3072 68 208896 4096 1769 7245824 6144 114 700416 8192 345 2826240 12288 508 6242304 16384 618 10125312 24576 60 1474560 32768 89 2916352 49152 167 8208384 65536 2555 167444480 98304 24 2359296 131072 58 7602176 196608 20 3932160 262144 20 5242880 393216 25 9830400 524288 22 11534336 786432 4 3145728 1048576 29 30408704 1572864 9 14155776 <--- More ---> 2097152 20 41943040 3145728 2 6291456 4194304 3 12582912 6291456 4 25165824 8388608 1 8388608 12582912 4 50331648 MEMPOOL_DMA POOL STATS: Non-mmapped bytes allocated = 230686720 Number of free chunks = 133 Number of mmapped regions = 0 Mmapped bytes allocated = 0 Max memory footprint = 230686720 Keepcost = 16424224 Max contiguous free mem = 16424224 Allocated memory in use = 214075024 Free memory = 16611696 ----- fragmented memory statistics ----- fragment size count total (bytes) (bytes) ---------------- ---------- -------------- <--- More ---> 32 6 192 48 33 1584 64 5 320 80 9 720 96 1 96** 96 3 288 112 2 224 128 4 512 144 15 2160 160 2 320 176 3 528 192 5 960 208 1 208 224 3 672 240 3 720 256 8 2416 384 5 2304 512 8 4624 1024 1 1136 1536 1 2032 2048 3 7216 3072 3 11248 4096 3 16176 6144 1 7872 <--- More ---> 8192 3 28480 24576 1 30000 49152 1 64464 16424224 1 16424224* * - top most releasable chunk. ** - contiguous memory on top of heap. ----- allocated memory statistics ----- fragment size count total (bytes) (bytes) ---------------- ---------- -------------- 160 2 320 240 144 34560 256 25 6400 384 1 384 512 112 57344 768 13 9984 1024 193 197632 2048 6 12288 4096 6 24576 8192 1 8192 <--- More ---> 12288 30 368640 16384 1 16384 32768 10 327680 49152 3 147456 65536 1 65536 98304 4 393216 131072 4 524288 196608 6 1179648 262144 4 1048576 393216 6 2359296 524288 10 5242880 786432 1 786432 1048576 3 3145728 1572864 7 11010048 2097152 4 8388608 3145728 7 22020096 6291456 2 12582912 12582912 3 37748736 MEMPOOL_GLOBAL_SHARED POOL STATS: Non-mmapped bytes allocated = 14266368 Number of free chunks = 590 Number of mmapped regions = 805 <--- More ---> Mmapped bytes allocated = 77025280 Max memory footprint = 0 Keepcost = 97408 Max contiguous free mem = 0 Allocated memory in use = 13165200 Free memory = 1101168 ----- fragmented memory statistics ----- fragment size count total (bytes) (bytes) ---------------- ---------- -------------- 32 59 1888 48 40 1920 64 60 3840 80 40 3200 96 30 2880 112 35 3920 128 34 4352 144 6 864 160 15 2400 176 13 2288 192 23 4416 208 21 4368 <--- More ---> 224 12 2688 240 11 2640 256 18 4608 288 2 576 304 3 912 320 7 2240 336 10 3360 352 3 1056 368 6 2208 416 5 2080 432 4 1728 448 3 1344 464 5 2320 480 5 2400 496 8 3968 512 4 2048 528 3 1584 544 5 2720 560 2 1120 576 1 576 624 1 624 640 2 1280 656 2 1312 672 1 672 <--- More ---> 688 5 3440 704 1 704 720 18 12960 768 1 768 816 2 1632 864 1 864 1024 2 2080 1408 3 4352 1472 1 1488 1536 4 6208 1600 1 1600 1664 1 1696 1792 2 3680 2048 1 2096 2176 1 2192 2240 2 4512 2304 1 2320 2432 1 2448 3584 1 3680 8192 1 8192 8704 1 9200 9216 3 28176 9728 2 19968 10240 1 10416 <--- More ---> 10752 3 35616 12288 14 200944 16384 6 112208 20480 3 69200 24576 3 75040 ----- allocated memory statistics ----- fragment size count total (bytes) (bytes) ---------------- ---------- -------------- 136 82 11152 152 18 2736 168 8 1344 184 6 1104 200 4 800 216 8 1728 232 3 696 248 2 496 256 863 220928 384 361 138624 512 1276 653312 768 22 16896 1024 123 125952 <--- More ---> 1536 103 158208 2048 37 75776 3072 2 6144 4096 4 16384 6144 4 24576 8192 18 147456 12288 25 307200 16384 4 65536 24576 73 1794048 32768 72 2359296 49152 48 2359296 65536 726 47579136 98304 2 196608 131072 75 9830400 196608 10 1966080 393216 4 1572864 786432 4 3145728 1048576 2 2097152 Summary for all pools: Non-mmapped bytes allocated = 937013248 Number of free chunks = 111405 Number of mmapped regions = 0 <--- More ---> Mmapped bytes allocated = 77025280 Max memory footprint = 922746880 Keepcost = 18492096 Allocated memory in use = 909160416 Free memory = 27852832 ------------------ show conn count ------------------ 3423 in use, 11821 most used ------------------ show xlate count ------------------ 838 in use, 6430 most used ------------------ show vpn-sessiondb summary ------------------ --------------------------------------------------------------------------- VPN Session Summary --------------------------------------------------------------------------- Active : Cumulative : Peak Concur : Inactive ---------------------------------------------- AnyConnect Client : 2 : 6929 : 20 : 0 SSL/TLS/DTLS : 2 : 6929 : 20 : 0 <--- More ---> Clientless VPN : 0 : 2373 : 6 Browser : 0 : 2373 : 6 Site-to-Site VPN : 13 : 208064 : 17 IKEv2 IPsec : 4 : 22776 : 6 IKEv1 IPsec : 9 : 185288 : 14 --------------------------------------------------------------------------- Total Active and Inactive : 15 Total Cumulative : 217366 Device Total VPN Capacity : 750 Device Load : 2% --------------------------------------------------------------------------- --------------------------------------------------------------------------- Tunnels Summary --------------------------------------------------------------------------- Active : Cumulative : Peak Concurrent ---------------------------------------------- IKEv1 : 9 : 185288 : 14 IKEv2 : 4 : 22776 : 6 IPsec : 53 : 328092 : 79 IPsecOverNatT : 0 : 6602 : 4 Clientless : 0 : 2373 : 6 AnyConnect-Parent : 2 : 6929 : 20 SSL-Tunnel : 2 : 14336 : 18 DTLS-Tunnel : 2 : 14336 : 18 <--- More ---> --------------------------------------------------------------------------- Totals : 72 : 580732 --------------------------------------------------------------------------- ------------------ show ipsec stats ------------------ IPsec Global Statistics ----------------------- Active tunnels: 53 Previous tunnels: 1314592 Inbound Bytes: 512693999416 Decompressed bytes: 512693999416 Packets: 2696257546 Dropped packets: 3948692 Replay failures: 213827 Authentications: 2692310115 Authentication failures: 0 Decryptions: 2692310115 Decryption failures: 0 TFC Packets: 0 Decapsulated fragments needing reassembly: 155944 <--- More ---> Valid ICMP Errors rcvd: 0 Invalid ICMP Errors rcvd: 0 Outbound Bytes: 4936229229547 Uncompressed bytes: 4936229229547 Packets: 4670700227 Dropped packets: 189 Authentications: 4670738683 Authentication failures: 0 Encryptions: 4670738683 Encryption failures: 0 TFC Packets: 0 Fragmentation successes: 38458 Pre-fragmentation successses: 38458 Post-fragmentation successes: 0 Fragmentation failures: 0 Pre-fragmentation failures: 0 Post-fragmentation failures: 0 Fragments created: 76916 PMTUs sent: 0 PMTUs rcvd: 0 Protocol failures: 0 Missing SA failures: 1448 System capacity failures: 0 <--- More ---> Inbound SA delete requests: 886432 Outbound SA delete requests: 0 Inbound SA destroy calls: 837891 Outbound SA destroy calls: 675179 ------------------ show crypto ikev1 stats ------------------ Global IKEv1 Statistics Active Tunnels: 8 Previous Tunnels: 1406748 In Octets: 942663374 In Packets: 115625713 In Drop Packets: 7582856 In Notifys: 96791484 In P2 Exchanges: 3406449 In P2 Exchange Invalids: 1 In P2 Exchange Rejects: 1969313 In P2 Delay Ex Rejects: 0 In P2 Sa Delete Requests: 789173 In P2 Dup Remote Proxy: 0 Out Octets: - 653132464 Out Packets: 113503036 <--- More ---> Out Drop Packets: 0 Out Notifys: 197339160 Out P2 Exchanges: 1051717 Out P2 Exchange Invalids: 17750 Out P2 Exchange Rejects: 0 Out P2 Sa Delete Requests: 1492337 Initiator Tunnels: 109773 Initiator Fails: 89168 Responder Fails: 1470373 System Capacity Fails: 0 Auth Fails: 547786 Decrypt Fails: 0 Hash Valid Fails: 0 No Sa Fails: 1619389 ------------------ show ssl objects ------------------ SSL object statistics: BIO: active: 6, peak: 314, total: 3446947 SSL: active: 9, peak: 254, total: 1175365 SSL_CTX: active: 5, peak: 5, total: 6 SSL_SESSION: active: 10, peak: 877, total: 705271 X509_STORE: active: 6, peak: 7, total: 103 X509_STORE_CTX: active: 0, peak: 1, total: 679434 <--- More ---> RSA: active: 11, peak: 12, total: 47 DH: active: 5, peak: 16, total: 57766 ENGINE: active: 2, peak: 2, total: 2 X509: active: 38, peak: 38, total: 470 ECDSA: active: 0, peak: 1, total: 13467 ECDH: active: 0, peak: 1, total: 775870 92 active objects, 6854748 total objects ------------------ show ssl errors ------------------ error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 <--- More ---> error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 <--- More ---> error:1408A10B:SSL routines:ssl3_get_client_hello:wrong version number@s3_srvr.c:1516 error:1408A0C1:SSL routines:ssl3_get_client_hello:no shared cipher@s3_srvr.c:2029 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:1408A0C1:SSL routines:ssl3_get_client_hello:no shared cipher@s3_srvr.c:2029 error:1408A0C1:SSL routines:ssl3_get_client_hello:no shared cipher@s3_srvr.c:2029 error:1408A10B:SSL routines:ssl3_get_client_hello:wrong version number@s3_srvr.c:1516 error:14101119:SSL routines:DTLS1_PROCESS_RECORD:decryption failed or bad record mac@snp_mp_ssl_dm.c:3028 error:1408A0C1:SSL routines:ssl3_get_client_hello:no shared cipher@s3_srvr.c:2029 ------------------ show ipsec stats ------------------ IPsec Global Statistics ----------------------- Active tunnels: 53 Previous tunnels: 1314592 Inbound Bytes: 512693999416 Decompressed bytes: 512693999416 Packets: 2696257546 Dropped packets: 3948692 Replay failures: 213827 <--- More ---> Authentications: 2692310115 Authentication failures: 0 Decryptions: 2692310115 Decryption failures: 0 TFC Packets: 0 Decapsulated fragments needing reassembly: 155944 Valid ICMP Errors rcvd: 0 Invalid ICMP Errors rcvd: 0 Outbound Bytes: 4936229229547 Uncompressed bytes: 4936229229547 Packets: 4670700227 Dropped packets: 189 Authentications: 4670738683 Authentication failures: 0 Encryptions: 4670738683 Encryption failures: 0 TFC Packets: 0 Fragmentation successes: 38458 Pre-fragmentation successses: 38458 Post-fragmentation successes: 0 Fragmentation failures: 0 Pre-fragmentation failures: 0 Post-fragmentation failures: 0 <--- More ---> Fragments created: 76916 PMTUs sent: 0 PMTUs rcvd: 0 Protocol failures: 0 Missing SA failures: 1448 System capacity failures: 0 Inbound SA delete requests: 886432 Outbound SA delete requests: 0 Inbound SA destroy calls: 837891 Outbound SA destroy calls: 675179 ------------------ show crypto ikev1 stats ------------------ Global IKEv1 Statistics Active Tunnels: 8 Previous Tunnels: 1406748 In Octets: 942663374 In Packets: 115625713 In Drop Packets: 7582856 In Notifys: 96791484 In P2 Exchanges: 3406449 In P2 Exchange Invalids: 1 <--- More ---> In P2 Exchange Rejects: 1969313 In P2 Delay Ex Rejects: 0 In P2 Sa Delete Requests: 789173 In P2 Dup Remote Proxy: 0 Out Octets: - 653132464 Out Packets: 113503036 Out Drop Packets: 0 Out Notifys: 197339160 Out P2 Exchanges: 1051717 Out P2 Exchange Invalids: 17750 Out P2 Exchange Rejects: 0 Out P2 Sa Delete Requests: 1492337 Initiator Tunnels: 109773 Initiator Fails: 89168 Responder Fails: 1470373 System Capacity Fails: 0 Auth Fails: 547786 Decrypt Fails: 0 Hash Valid Fails: 0 No Sa Fails: 1619389 ------------------ show crypto ikev2 stats ------------------ <--- More ---> Global IKEv2 Statistics Active Tunnels: 4 Previous Tunnels: 23396 In Octets: 1000442816 In Packets: 10893666 In Drop Packets: 16 In Drop Fragments: 0 In Notifys: 1075331 In Child SA Exchanges: 10427229 In Child SA Exchange Invalids: 0 In Child SA Exchange Rejects: 115 In Child SA Sa Delete Requests: 9819 Out Octets: 1193328717 Out Packets: 10905429 Out Drop Packets: 0 Out Drop Fragments: 0 Out Notifys: 1355223 Out Child SA Exchanges: 10437039 Out Child SA Exchange Invalids: 0 Out Child SA Exchange Rejects: 140037 Out Child SA Sa Delete Requests: 11646 Initiator Tunnels: 147295 Initiator Fails: 138916 Responder Fails: 3903 <--- More ---> System Capacity Fails: 0 Auth Fails: 139584 Decrypt Fails: 0 Hash Valid Fails: 0 No Sa Fails: 457 ------------------ show crypto ca certificates ------------------ CA Certificate Status: Available Certificate Serial Number: 083be056904246b1a1756ac95991c74a Certificate Usage: Signature Public Key Type: RSA (2048 bits) Signature Algorithm: SHA1 with RSA Encryption Issuer Name: cn=DigiCert Global Root CA ou=www.digicert.com o=DigiCert Inc c=US Subject Name: cn=DigiCert Global Root CA ou=www.digicert.com o=DigiCert Inc c=US <--- More ---> Validity Date: start date: 01:00:00 CEST Nov 10 2006 end date: 01:00:00 CEST Nov 10 2031 Storage: config Associated Trustpoints: ASDM_TrustPoint9-1 CA Certificate Status: Available Certificate Serial Number: 025a8aef196f7e0d6c2104b21ae6702b Certificate Usage: Signature Public Key Type: RSA (2048 bits) Signature Algorithm: SHA256 with RSA Encryption Issuer Name: cn=DigiCert Global Root CA ou=www.digicert.com o=DigiCert Inc c=US Subject Name: cn=Thawte RSA CA 2018 ou=www.digicert.com o=DigiCert Inc c=US OCSP AIA: URL: http://ocsp.digicert.com <--- More ---> CRL Distribution Points: [1] http://crl3.digicert.com/DigiCertGlobalRootCA.crl Validity Date: start date: 13:23:52 CEST Nov 6 2017 end date: 13:23:52 CEST Nov 6 2027 Storage: config Associated Trustpoints: ASDM_TrustPoint9 Certificate Status: Available Certificate Serial Number: 096d0efcf2baa6b2edfe1b2342589f47 Certificate Usage: General Purpose Public Key Type: RSA (2048 bits) Signature Algorithm: SHA256 with RSA Encryption Issuer Name: cn=Thawte RSA CA 2018 ou=www.digicert.com o=DigiCert Inc c=US Subject Name: cn=*.kliniken-ostalb.de OCSP AIA: URL: http://status.thawte.com CRL Distribution Points: <--- More ---> [1] http://cdp.thawte.com/ThawteRSACA2018.crl Validity Date: start date: 01:00:00 CEST Nov 20 2020 end date: 00:59:59 CEST Nov 21 2021 Storage: config Associated Trustpoints: ASDM_TrustPoint9 Certificate Status: Available Certificate Serial Number: a1947c5d Certificate Usage: General Purpose Public Key Type: RSA (2048 bits) Signature Algorithm: SHA256 with RSA Encryption Issuer Name: serialNumber=FCH2025J9B4 hostname=mut-asa-cl01.mut.kliniken.lan cn=10.79.30.100 Subject Name: serialNumber=FCH2025J9B4 hostname=mut-asa-cl01.mut.kliniken.lan cn=10.79.30.100 Validity Date: start date: 11:17:00 CEDT Sep 14 2019 end date: 11:17:00 CEDT Sep 11 2029 <--- More ---> Storage: config Associated Trustpoints: myself Certificate Status: Available Certificate Serial Number: 4e000079f5101115e9386a44840000000079f5 Certificate Usage: General Purpose Public Key Type: RSA (2048 bits) Signature Algorithm: SHA256 with RSA Encryption Issuer Name: cn=Ostalbkliniken CA02 dc=kliniken dc=lan Subject Name: cn=192.168.17.100 CRL Distribution Points: [1] ldap:///CN=Ostalbkliniken%20CA02,CN=ZIT-SUBCA02,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=kliniken,DC=lan?certificateRevocationList?base?objectClass=cRLDistributionPoint [2] http://pki.stauferklinikum.de/Ostalbkliniken%20CA02.crl [3] http://zit-subca02.kliniken.lan/CertEnroll/Ostalbkliniken%20CA02.crl [4] http://zit-subca01.kliniken.lan/CertEnroll/Ostalbkliniken%20CA02.crl Validity Date: start date: 10:38:13 CEST Jan 30 2019 end date: 13:03:39 CEDT Sep 1 2021 Storage: config <--- More ---> Associated Trustpoints: ASDM_TrustPoint7 Certificate Status: Available Certificate Serial Number: 07c78f32715d1dbdebbfa8b4831d9953 Certificate Usage: General Purpose Public Key Type: RSA (2048 bits) Signature Algorithm: SHA256 with RSA Encryption Issuer Name: cn=Thawte TLS RSA CA G1 ou=www.digicert.com o=DigiCert Inc c=US Subject Name: cn=*.kliniken-ostalb.de OCSP AIA: URL: http://status.thawte.com CRL Distribution Points: [1] http://cdp.thawte.com/ThawteTLSRSACAG1.crl Validity Date: start date: 01:00:00 CEST Nov 21 2018 end date: 13:00:00 CEST Nov 20 2020 Storage: config Associated Trustpoints: ASDM_TrustPoint8 Public_Cert <--- More ---> CA Certificate Status: Available Certificate Serial Number: 090ee8c5de5bfa62d2ae2ff7097c4857 Certificate Usage: Signature Public Key Type: RSA (2048 bits) Signature Algorithm: SHA256 with RSA Encryption Issuer Name: cn=DigiCert Global Root G2 ou=www.digicert.com o=DigiCert Inc c=US Subject Name: cn=Thawte TLS RSA CA G1 ou=www.digicert.com o=DigiCert Inc c=US OCSP AIA: URL: http://ocsp.digicert.com CRL Distribution Points: [1] http://crl3.digicert.com/DigiCertGlobalRootG2.crl Validity Date: start date: 13:24:25 CEST Nov 2 2017 end date: 13:24:25 CEST Nov 2 2027 <--- More ---> Storage: config Associated Trustpoints: ASDM_TrustPoint8 Public_Cert CA Certificate Status: Available Certificate Serial Number: 58000000038a188e373d75b423000000000003 Certificate Usage: Signature Public Key Type: RSA (2048 bits) Signature Algorithm: SHA1 with RSA Encryption Issuer Name: cn=Ostalbkliniken RootCA o=Ostalbkliniken ou=ZIT l=Mutlangen c=DE Subject Name: cn=Ostalbkliniken CA01 dc=kliniken dc=lan OCSP AIA: URL: http://zit-subca01.kliniken.lan/ocsp CRL Distribution Points: [1] ldap:///CN=Ostalbkliniken%20RootCA,CN=ZIT-RootCA,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=kliniken,DC=lan?certificateRevocationList?base?objectClass=cRLDistributionPoint [2] http://pki.stauferklinikum.de/Ostalbkliniken%20RootCA.crl <--- More ---> [3] http://zit-subca01.kliniken.lan/CertEnroll/Ostalbkliniken%20RootCA.crl [4] http://zit-subca02.kliniken.lan/CertEnroll/Ostalbkliniken%20RootCA.crl Validity Date: start date: 11:37:18 CEDT Sep 1 2016 end date: 11:47:18 CEDT Sep 1 2021 Storage: config Associated Trustpoints: Ostalbkliniken_SubCA01 CA Certificate Status: Available Certificate Serial Number: 2d18ff8754ad60a749104e09d75acdb9 Certificate Usage: Signature Public Key Type: RSA (2048 bits) Signature Algorithm: SHA1 with RSA Encryption Issuer Name: cn=Ostalbkliniken RootCA o=Ostalbkliniken ou=ZIT l=Mutlangen c=DE Subject Name: cn=Ostalbkliniken RootCA o=Ostalbkliniken ou=ZIT <--- More ---> l=Mutlangen c=DE Validity Date: start date: 10:15:21 CEDT Sep 1 2016 end date: 10:25:21 CEDT Sep 1 2029 Storage: config Associated Trustpoints: Ostalbkliniken_RootCA Certificate Status: Available Certificate Serial Number: ce682a59 Certificate Usage: General Purpose Public Key Type: RSA (2048 bits) Signature Algorithm: SHA256 with RSA Encryption Issuer Name: cn=10.10.0.228 cn=asa Subject Name: cn=10.10.0.228 cn=asa Validity Date: start date: 19:08:10 CEDT May 29 2017 end date: 19:08:10 CEDT May 27 2027 Storage: config <--- More ---> Associated Trustpoints: ASDM_Launcher_Access_TrustPoint_1 Certificate Status: Available Certificate Serial Number: cd682a59 Certificate Usage: General Purpose Public Key Type: RSA (2048 bits) Signature Algorithm: SHA256 with RSA Encryption Issuer Name: cn=10.10.0.228 cn=asa Subject Name: cn=10.10.0.228 cn=asa Validity Date: start date: 13:14:29 CEDT May 29 2017 end date: 13:14:29 CEDT May 27 2027 Storage: config Associated Trustpoints: ASDM_Launcher_Access_TrustPoint_0 CA Certificate Status: Available Certificate Serial Number: 6ecc7aa5a7032009b8cebcf4e952d491 Certificate Usage: General Purpose <--- More ---> Public Key Type: RSA (2048 bits) Signature Algorithm: SHA1 with RSA Encryption Issuer Name: cn=VeriSign Class 3 Public Primary Certification Authority - G5 ou=(c) 2006 VeriSign\, Inc. - For authorized use only ou=VeriSign Trust Network o=VeriSign\, Inc. c=US Subject Name: cn=VeriSign Class 3 Secure Server CA - G3 ou=Terms of use at https://www.verisign.com/rpa (c)10 ou=VeriSign Trust Network o=VeriSign\, Inc. c=US OCSP AIA: URL: http://ocsp.verisign.com CRL Distribution Points: [1] http://crl.verisign.com/pca3-g5.crl Validity Date: start date: 01:00:00 CEST Feb 8 2010 end date: 00:59:59 CEST Feb 8 2020 Storage: config Associated Trustpoints: _SmartCallHome_ServerCA <--- More ---> CA Certificate Status: Available Certificate Serial Number: 3365500879ad73e230b9e01d0d7fac91 Certificate Usage: General Purpose Public Key Type: RSA (2048 bits) Signature Algorithm: SHA1 with RSA Encryption Issuer Name: e=premium-server@thawte.com cn=Thawte Premium Server CA ou=Certification Services Division o=Thawte Consulting cc l=Cape Town st=Western Cape c=ZA Subject Name: cn=thawte Primary Root CA ou=(c) 2006 thawte\, Inc. - For authorized use only ou=Certification Services Division o=thawte\, Inc. c=US CRL Distribution Points: [1] http://crl.thawte.com/ThawtePremiumServerCA.crl Validity Date: start date: 01:00:00 CEST Nov 17 2006 <--- More ---> end date: 00:59:59 CEST Dec 31 2020 Storage: config Associated Trustpoints: ASDM_TrustPoint3 CA Certificate Status: Available Certificate Serial Number: 7610128a17b682bb3a1f9d1a9a35c092 Certificate Usage: General Purpose Public Key Type: RSA (2048 bits) Signature Algorithm: SHA1 with RSA Encryption Issuer Name: cn=thawte Primary Root CA ou=(c) 2006 thawte\, Inc. - For authorized use only ou=Certification Services Division o=thawte\, Inc. c=US Subject Name: cn=Thawte DV SSL CA ou=Domain Validated SSL o=Thawte\, Inc. c=US OCSP AIA: URL: http://ocsp.thawte.com CRL Distribution Points: <--- More ---> [1] http://crl.thawte.com/ThawtePCA.crl Validity Date: start date: 01:00:00 CEST Feb 18 2010 end date: 00:59:59 CEST Feb 18 2020 Storage: config Associated Trustpoints: ASDM_TrustPoint4 ASDM_TrustPoint2 ------------------ show aaa-server ------------------ Server Group: LOCAL Server Protocol: Local database Server Address: None Server port: None Server status: ACTIVE, Last transaction at 16:43:18 CEDT Tue Sep 21 2021 Number of pending requests 0 Average round trip time 0ms Number of authentication requests 257 Number of authorization requests 176 Number of accounting requests 0 Number of retransmissions 0 Number of accepts 377 Number of rejects 56 Number of challenges 0 <--- More ---> Number of malformed responses 0 Number of bad authenticators 0 Number of timeouts 0 Number of unrecognized responses 0 Server Group: ACS-TACACS Server Protocol: tacacs+ Server Address: mutacs Server port: 49 Server status: ACTIVE, Last transaction at unknown Number of pending requests 0 Average round trip time 0ms Number of authentication requests 0 Number of authorization requests 0 Number of accounting requests 0 Number of retransmissions 0 Number of accepts 0 Number of rejects 0 Number of challenges 0 Number of malformed responses 0 Number of bad authenticators 0 Number of timeouts 0 Number of unrecognized responses 0 <--- More ---> Server Group: ACS-TACACS Server Protocol: tacacs+ Server Address: 10.79.22.5 Server port: 49 Server status: ACTIVE, Last transaction at unknown Number of pending requests 0 Average round trip time 0ms Number of authentication requests 0 Number of authorization requests 0 Number of accounting requests 0 Number of retransmissions 0 Number of accepts 0 Number of rejects 0 Number of challenges 0 Number of malformed responses 0 Number of bad authenticators 0 Number of timeouts 0 Number of unrecognized responses 0 Server Group: ACS-Radius Server Protocol: radius Server Address: mutacs Server port: 1645(authentication), 1646(accounting) Server status: ACTIVE, Last transaction at 16:55:05 CEDT Tue Sep 21 2021 <--- More ---> Number of pending requests 0 Average round trip time 5ms Number of authentication requests 24582 Number of authorization requests 9310 Number of accounting requests 25355 Number of retransmissions 0 Number of accepts 34662 Number of rejects 24574 Number of challenges 0 Number of malformed responses 0 Number of bad authenticators 0 Number of timeouts 11 Number of unrecognized responses 0 Server Group: ACS-Radius Server Protocol: radius Server Address: 10.79.22.5 Server port: 1645(authentication), 1646(accounting) Server status: ACTIVE, Last transaction at 16:55:05 CEDT Tue Sep 21 2021 Number of pending requests 0 Average round trip time 0ms Number of authentication requests 35 Number of authorization requests 17 Number of accounting requests 25358 <--- More ---> Number of retransmissions 0 Number of accepts 25366 Number of rejects 20 Number of challenges 0 Number of malformed responses 0 Number of bad authenticators 0 Number of timeouts 24 Number of unrecognized responses 0 ------------------ show crypto ikev2 stats ------------------ Global IKEv2 Statistics Active Tunnels: 4 Previous Tunnels: 23396 In Octets: 1000442816 In Packets: 10893666 In Drop Packets: 16 In Drop Fragments: 0 In Notifys: 1075331 In Child SA Exchanges: 10427229 In Child SA Exchange Invalids: 0 In Child SA Exchange Rejects: 115 <--- More ---> In Child SA Sa Delete Requests: 9819 Out Octets: 1193328717 Out Packets: 10905429 Out Drop Packets: 0 Out Drop Fragments: 0 Out Notifys: 1355223 Out Child SA Exchanges: 10437039 Out Child SA Exchange Invalids: 0 Out Child SA Exchange Rejects: 140037 Out Child SA Sa Delete Requests: 11646 Initiator Tunnels: 147295 Initiator Fails: 138916 Responder Fails: 3903 System Capacity Fails: 0 Auth Fails: 139584 Decrypt Fails: 0 Hash Valid Fails: 0 No Sa Fails: 457 ------------------ show blocks ------------------ SIZE MAX LOW CNT 0 2950 2857 2950 4 400 398 399 <--- More ---> 80 2500 2307 2500 256 6172 5769 6163 1550 10589 7587 10513 2048 8848 8723 8848 2560 2964 2950 2964 4096 100 98 100 8192 100 100 100 9344 100 100 100 16384 154 154 154 65536 16 15 16 ------------------ show blocks core ------------------ CORE LIMIT ALLOC HIGH CNT FAILED 0 24576 1024 1129 1023 0 ------------------ show blocks queue history detail ------------------ History buffer memory usage: 3744 bytes (default) History analysis time limit: 100 msec Please see 'show blocks exhaustion snapshot' for more information ------------------ show blocks queue history core-local ------------------ <--- More ---> History buffer memory usage: 3744 bytes (default) History analysis time limit: 100 msec ------------------ show interface ------------------ Interface GigabitEthernet0/0 "Interface-Outside", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) Input flow control is unsupported, output flow control is off Description: Interface-Outside MAC address 001d.708e.cab2, MTU 1500 IP address 62.152.179.92, subnet mask 255.255.255.0 72391629217 packets input, 82329999181516 bytes, 0 no buffer Received 8101450 broadcasts, 0 runts, 0 giants 28647 input errors, 0 CRC, 0 frame, 28647 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 34963190362 packets output, 12031050385193 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (487/362) <--- More ---> output queue (blocks free curr/low): hardware (511/10) Traffic Statistics for "Interface-Outside": 22959907649 packets input, 19176541660014 bytes 18771352431 packets output, 6446180130854 bytes 227314578 packets dropped 1 minute input rate 523 pkts/sec, 348808 bytes/sec 1 minute output rate 545 pkts/sec, 147384 bytes/sec 1 minute drop rate, 3 pkts/sec 5 minute input rate 418 pkts/sec, 301713 bytes/sec 5 minute output rate 364 pkts/sec, 96858 bytes/sec 5 minute drop rate, 6 pkts/sec Control Point Interface States: Interface number is 3 Interface config status is active Interface state is active Interface GigabitEthernet0/0.1508 "Outside-GmuendCom", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec VLAN identifier 1508 MAC address 001d.708e.cab2, MTU 1500 IP address 89.207.180.67, subnet mask 255.255.255.248 Control Point Interface States: Interface number is 26 Interface config status is active Interface state is active <--- More ---> Control Point Vlan1508 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/1 "", is down, line protocol is down Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec Auto-Duplex, Auto-Speed Input flow control is unsupported, output flow control is off Description: Interface-BM-Transfer Available but not configured via nameif MAC address 0081.c4d1.4eff, MTU not set IP address 192.168.1.254, subnet mask 255.255.255.0 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 0 packets output, 0 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (511/511) output queue (blocks free curr/low): hardware (511/511) Control Point Interface States: <--- More ---> Interface number is 4 Interface config status is not active Interface state is active Interface GigabitEthernet0/2 "Interface-Service-DMZ", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) Input flow control is unsupported, output flow control is off Description: Interface-Service-DMZ MAC address 001d.708e.cab4, MTU 1500 IP address Interface-Service-DMZ, subnet mask 255.255.255.0 1180821318 packets input, 1118670242956 bytes, 0 no buffer Received 32298 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 1084281189 packets output, 1131852725116 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (498/362) output queue (blocks free curr/low): hardware (511/326) Traffic Statistics for "Interface-Service-DMZ": 1180821280 packets input, 1096706482886 bytes <--- More ---> 1084281189 packets output, 1111557187933 bytes 602353 packets dropped 1 minute input rate 24 pkts/sec, 26943 bytes/sec 1 minute output rate 11 pkts/sec, 948 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 45 pkts/sec, 39111 bytes/sec 5 minute output rate 34 pkts/sec, 22210 bytes/sec 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 5 Interface config status is active Interface state is active Interface GigabitEthernet0/3 "FO-LINK", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(100 Mbps) Input flow control is unsupported, output flow control is off Description: LAN/STATE Failover Interface MAC address 0081.c4d1.4f00, MTU 1500 IP address 192.168.7.1, subnet mask 255.255.255.0 74657634 packets input, 7256184644 bytes, 0 no buffer Received 5111 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops <--- More ---> 2011512589 packets output, 1974664023816 bytes, 8963 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 8 interface resets 0 late collisions, 0 deferred 2 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (509/439) output queue (blocks free curr/low): hardware (504/0) Traffic Statistics for "FO-LINK": 74657066 packets input, 5734827600 bytes 2011520620 packets output, 1938463801444 bytes 0 packets dropped 1 minute input rate 2 pkts/sec, 139 bytes/sec 1 minute output rate 87 pkts/sec, 88467 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 2 pkts/sec, 162 bytes/sec 5 minute output rate 85 pkts/sec, 85967 bytes/sec 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 6 Interface config status is active Interface state is active Interface GigabitEthernet0/4 "", is down, line protocol is down Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec Auto-Duplex, Auto-Speed <--- More ---> Input flow control is unsupported, output flow control is off Available but not configured via nameif MAC address 0081.c4d1.4f05, MTU not set IP address unassigned 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 0 packets output, 0 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (511/511) output queue (blocks free curr/low): hardware (511/511) Control Point Interface States: Interface number is 7 Interface config status is not active Interface state is active Interface GigabitEthernet0/5 "Mail-DMZ", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) Input flow control is unsupported, output flow control is off <--- More ---> Description: Interface Mail DMZ 192.168.0.0/24 MAC address 0081.c4d1.4f01, MTU 1500 IP address 192.168.0.1, subnet mask 255.255.255.0 6001115463 packets input, 3317736519993 bytes, 0 no buffer Received 235756 broadcasts, 0 runts, 0 giants 634 input errors, 0 CRC, 0 frame, 634 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 4832643366 packets output, 2552453187713 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (497/362) output queue (blocks free curr/low): hardware (511/29) Traffic Statistics for "Mail-DMZ": 84326842 packets input, 23958634078 bytes 61059205 packets output, 16048135981 bytes 15168 packets dropped 1 minute input rate 1 pkts/sec, 160 bytes/sec 1 minute output rate 0 pkts/sec, 104 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 1 pkts/sec, 232 bytes/sec 5 minute output rate 0 pkts/sec, 117 bytes/sec <--- More ---> 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 8 Interface config status is active Interface state is active Interface GigabitEthernet0/5.3950 "EXT-Mail-DMZ", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec VLAN identifier 3950 Description: Neue MAIL DMZ MAC address 0081.c4d1.4f01, MTU 1500 IP address 172.30.32.1, subnet mask 255.255.255.248 Control Point Interface States: Interface number is 24 Interface config status is active Interface state is active Control Point Vlan3950 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/5.3951 "Ext-Konf-DMZ", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec VLAN identifier 3951 MAC address 0081.c4d1.4f01, MTU 1500 IP address 172.30.32.9, subnet mask 255.255.255.248 Control Point Interface States: <--- More ---> Interface number is 23 Interface config status is active Interface state is active Control Point Vlan3951 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/5.3952 "EXT-Citrix-DMZ", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec VLAN identifier 3952 MAC address 0081.c4d1.4f01, MTU 1500 IP address 172.30.32.17, subnet mask 255.255.255.240 Control Point Interface States: Interface number is 22 Interface config status is active Interface state is active Control Point Vlan3952 States: Interface vlan config status is active Interface vlan state is UP Interface GigabitEthernet0/6 "", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) Input flow control is unsupported, output flow control is off Active member of Port-channel2 MAC address 0081.c4d1.4f06, MTU 1500 <--- More ---> IP address unassigned 42778329010 packets input, 12841419228407 bytes, 0 no buffer Received 168631 broadcasts, 0 runts, 0 giants 6045 input errors, 0 CRC, 0 frame, 6045 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 86938927386 packets output, 85844900159485 bytes, 6062 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 0 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (480/362) output queue (blocks free curr/low): hardware (511/0) Control Point Interface States: Interface number is 9 Interface config status is active Interface state is active Interface GigabitEthernet0/7 "", is down, line protocol is down Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec Auto-Duplex, Auto-Speed Input flow control is unsupported, output flow control is off Inactive member of Port-channel2 MAC address 0081.c4d1.4f02, MTU 1500 IP address unassigned <--- More ---> 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 0 packets output, 0 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 0 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (511/511) output queue (blocks free curr/low): hardware (511/511) Control Point Interface States: Interface number is 10 Interface config status is not active Interface state is active Interface Internal-Control0/0 "cplane", is up, line protocol is up Hardware is en_vtun rev00, BW Unknown Speed-Capability, DLY 1000 usec (Full-duplex), (1000 Mbps) Input flow control is unsupported, output flow control is unsupported MAC address 0000.0001.0001, MTU 1500 IP address 127.0.1.1, subnet mask 255.255.0.0 4 packets input, 1752 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants <--- More ---> 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 38205054 packets output, 2798062404 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 0 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (0/0) output queue (blocks free curr/low): hardware (0/0) Traffic Statistics for "cplane": 0 packets input, 0 bytes 0 packets output, 0 bytes 0 packets dropped 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 18 Interface config status is active Interface state is active <--- More ---> Interface Internal-Data0/0 "asa_mgmt_plane", is up, line protocol is up Hardware is i82574L rev00, BW 1000 Mbps, DLY 10 usec (Full-duplex), (1000 Mbps) Input flow control is unsupported, output flow control is off MAC address 0081.c4d1.4efe, MTU not set IP address unassigned 616177293 packets input, 49409862040 bytes, 0 no buffer Received 20852494 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 1211028486 packets output, 313101929149 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 1 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (476/374) output queue (blocks free curr/low): hardware (495/354) Traffic Statistics for "asa_mgmt_plane": 0 packets input, 0 bytes 0 packets output, 0 bytes 0 packets dropped 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec <--- More ---> 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 2 Interface config status is active Interface state is active Interface Internal-Data0/1 "", is down, line protocol is down Hardware is ivshmem rev03, BW 1000 Mbps, DLY 10 usec Input flow control is unsupported, output flow control is unsupported MAC address 0000.0001.0002, MTU not set IP address unassigned 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 0 packets output, 0 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 0 interface resets 0 late collisions, 0 deferred 0 output decode drops 0 input reset drops, 0 output reset drops <--- More ---> Queue Stats: RX[00]: 0 packets, 0 bytes, 0 overrun Blocks free curr/low: 2687/2687 RX[01]: 0 packets, 0 bytes, 0 overrun Blocks free curr/low: 2687/2687 RX[02]: 0 packets, 0 bytes, 0 overrun Blocks free curr/low: 2687/2687 TX[00]: 0 packets, 0 bytes, 0 underruns Blocks free curr/low: 2687/2687 TX[01]: 0 packets, 0 bytes, 0 underruns Blocks free curr/low: 2687/2687 TX[02]: 0 packets, 0 bytes, 0 underruns Blocks free curr/low: 2687/2687 Control Point Interface States: Interface number is 17 Interface config status is active Interface state is active Interface Internal-Data0/2 "mgmt_plane_int_tap", is up, line protocol is up Hardware is en_vtun rev00, BW Unknown Speed-Capability, DLY 1000 usec (Full-duplex), (1000 Mbps) Input flow control is unsupported, output flow control is unsupported MAC address 0000.0001.0003, MTU not set IP address unassigned 1211028756 packets input, 308251304848 bytes, 0 no buffer <--- More ---> Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 616177397 packets output, 46945183178 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 0 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (0/0) output queue (blocks free curr/low): hardware (0/0) Traffic Statistics for "mgmt_plane_int_tap": 0 packets input, 0 bytes 0 packets output, 0 bytes 0 packets dropped 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 19 Interface config status is active <--- More ---> Interface state is active Interface Internal-Data0/3 "nlp_int_tap", is up, line protocol is up Hardware is en_vtun rev00, BW Unknown Speed-Capability, DLY 1000 usec (Full-duplex), (1000 Mbps) Input flow control is unsupported, output flow control is unsupported MAC address 0000.0100.0001, MTU 1500 IP address 169.254.1.1, subnet mask 255.255.255.248 10 packets input, 896 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 5 packets output, 370 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 0 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (0/0) output queue (blocks free curr/low): hardware (0/0) Traffic Statistics for "nlp_int_tap": 10 packets input, 756 bytes 5 packets output, 300 bytes 10 packets dropped 1 minute input rate 0 pkts/sec, 0 bytes/sec <--- More ---> 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 21 Interface config status is active Interface state is active Interface Management0/0 "Interface-Management", is up, line protocol is up Hardware is en_vtun rev00, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) Input flow control is unsupported, output flow control is off Description: Interface-Management MAC address 0081.c4d1.4f76, MTU 1500 IP address 10.79.30.100, subnet mask 255.255.255.0 616177404 packets input, 46945183252 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 1211028809 packets output, 308251313588 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 1 interface resets <--- More ---> 0 late collisions, 0 deferred 5 input reset drops, 0 output reset drops input queue (blocks free curr/low): hardware (0/0) output queue (blocks free curr/low): hardware (0/0) Traffic Statistics for "Interface-Management": 616177392 packets input, 34975020725 bytes 1211028809 packets output, 291296910262 bytes 15013597 packets dropped 1 minute input rate 215 pkts/sec, 9322 bytes/sec 1 minute output rate 557 pkts/sec, 115526 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 171 pkts/sec, 6976 bytes/sec 5 minute output rate 353 pkts/sec, 84546 bytes/sec 5 minute drop rate, 0 pkts/sec Management-only interface. Blocked 0 through-the-device packets 0 IPv4 packets originated from management network 0 IPv4 packets destined to management network 0 IPv6 packets originated from management network 0 IPv6 packets destined to management network Control Point Interface States: Interface number is 20 Interface config status is active Interface state is active Interface GigabitEthernet1/0 "", is down, line protocol is down <--- More ---> Hardware is i82576C rev01, BW 1000 Mbps, DLY 10 usec Auto-Duplex, Auto-Speed Input flow control is unsupported, output flow control is off Available but not configured via nameif MAC address 00e0.ed5b.08b2, MTU not set IP address unassigned 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 0 packets output, 0 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops Queue Stats: RX[00]: 0 packets, 0 bytes, 0 overrun Blocks free curr/low: 511/511 TX[00]: 0 packets, 0 bytes, 0 underruns Blocks free curr/low: 511/511 Control Point Interface States: Interface number is 11 Interface config status is not active <--- More ---> Interface state is active Interface GigabitEthernet1/1 "", is down, line protocol is down Hardware is i82576C rev01, BW 1000 Mbps, DLY 10 usec Auto-Duplex, Auto-Speed Input flow control is unsupported, output flow control is off Available but not configured via nameif MAC address 00e0.ed5b.08b3, MTU not set IP address unassigned 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 0 packets output, 0 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops Queue Stats: RX[00]: 0 packets, 0 bytes, 0 overrun Blocks free curr/low: 511/511 TX[00]: 0 packets, 0 bytes, 0 underruns Blocks free curr/low: 511/511 Control Point Interface States: <--- More ---> Interface number is 12 Interface config status is not active Interface state is active Interface GigabitEthernet1/2 "", is administratively down, line protocol is down Hardware is i82576C rev01, BW 1000 Mbps, DLY 10 usec Auto-Duplex, Auto-Speed Input flow control is unsupported, output flow control is off Available but not configured via nameif MAC address 00e0.ed5b.08b4, MTU not set IP address unassigned 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 0 packets output, 0 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops Queue Stats: RX[00]: 0 packets, 0 bytes, 0 overrun Blocks free curr/low: 511/511 TX[00]: 0 packets, 0 bytes, 0 underruns <--- More ---> Blocks free curr/low: 511/511 Control Point Interface States: Interface number is 13 Interface config status is not active Interface state is not active Interface GigabitEthernet1/3 "Interface-Philips-DMZ", is up, line protocol is up Hardware is i82576C rev01, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) Input flow control is unsupported, output flow control is off Description: Interface-Philips-DMZ MAC address 0026.9925.f142, MTU 1500 IP address Interface-Philips-DMZ, subnet mask 255.255.255.0 2892 packets input, 186754 bytes, 0 no buffer Received 2 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 7858039 packets output, 503062924 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops Queue Stats: RX[00]: 2892 packets, 186754 bytes, 0 overrun <--- More ---> Blocks free curr/low: 511/508 TX[00]: 7858039 packets, 503062924 bytes, 0 underruns Blocks free curr/low: 511/347 Traffic Statistics for "Interface-Philips-DMZ": 2892 packets input, 134698 bytes 7858039 packets output, 220341100 bytes 0 packets dropped 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Control Point Interface States: Interface number is 14 Interface config status is active Interface state is active Interface GigabitEthernet1/4 "", is administratively down, line protocol is down Hardware is i82576C rev01, BW 1000 Mbps, DLY 10 usec Auto-Duplex, Auto-Speed Input flow control is unsupported, output flow control is off Available but not configured via nameif MAC address 00e0.ed5b.08b6, MTU not set IP address unassigned <--- More ---> 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 0 packets output, 0 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops Queue Stats: RX[00]: 0 packets, 0 bytes, 0 overrun Blocks free curr/low: 511/511 TX[00]: 0 packets, 0 bytes, 0 underruns Blocks free curr/low: 511/511 Control Point Interface States: Interface number is 15 Interface config status is not active Interface state is not active Interface GigabitEthernet1/5 "", is administratively down, line protocol is down Hardware is i82576C rev01, BW 1000 Mbps, DLY 10 usec Auto-Duplex, Auto-Speed Input flow control is unsupported, output flow control is off Available but not configured via nameif <--- More ---> MAC address 00e0.ed5b.08b7, MTU not set IP address unassigned 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 pause input, 0 resume input 0 L2 decode drops 0 packets output, 0 bytes, 0 underruns 0 pause output, 0 resume output 0 output errors, 0 collisions, 2 interface resets 0 late collisions, 0 deferred 0 input reset drops, 0 output reset drops Queue Stats: RX[00]: 0 packets, 0 bytes, 0 overrun Blocks free curr/low: 511/511 TX[00]: 0 packets, 0 bytes, 0 underruns Blocks free curr/low: 511/511 Control Point Interface States: Interface number is 16 Interface config status is not active Interface state is not active Interface Port-channel2 "Fortigate-Transfer", is up, line protocol is up Hardware is EtherChannel/LACP, BW 1000 Mbps, DLY 10 usec Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps) <--- More ---> Input flow control is unsupported, output flow control is off Description: Transfer ASA -> Fortigate MAC address 0081.c4d1.4f06, MTU 1500 IP address 192.168.150.30, subnet mask 255.255.255.240 Traffic Statistics for "Fortigate-Transfer": 42777083802 packets input, 12047611006750 bytes 86899811422 packets output, 84207061506818 bytes 8613528659 packets dropped 1 minute input rate 1748 pkts/sec, 494887 bytes/sec 1 minute output rate 3227 pkts/sec, 3003074 bytes/sec 1 minute drop rate, 257 pkts/sec 5 minute input rate 1887 pkts/sec, 619183 bytes/sec 5 minute output rate 3843 pkts/sec, 3831540 bytes/sec 5 minute drop rate, 237 pkts/sec Control Point Interface States: Interface number is 25 Interface config status is active Interface state is active Members in this channel: Active: Gi0/6 Inactive: Gi0/7 ------------------ show ipv6 interface ------------------ <--- More ---> nlp_int_tap is up, line protocol is up IPv6 is enabled, link-local address is fe80::200:1ff:fe00:1 Global unicast address(es): fd00:0:0:1::1, subnet is fd00:0:0:1::/64 Joined group address(es): ff02::1:ff00:1 ff02::1 ICMP error messages limited to one every 100 milliseconds ICMP redirects are enabled ND DAD is enabled, number of DAD attempts: 1 ND reachable time is 30000 milliseconds ND advertised reachable time is 0 milliseconds ND advertised retransmit interval is 1000 milliseconds ND router advertisements are sent every 200 seconds ND router advertisements live for 1800 seconds Hosts use stateless autoconfig for addresses. ------------------ show fragment ------------------ Interface: Interface-Outside Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual Queue: 0, Assembled: 392821, Fail: 252, Overflow: 0 Interface: Interface-Service-DMZ Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual <--- More ---> Queue: 0, Assembled: 0, Fail: 0, Overflow: 0 Interface: Mail-DMZ Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual Queue: 0, Assembled: 0, Fail: 0, Overflow: 0 Interface: EXT-Mail-DMZ Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual Queue: 0, Assembled: 0, Fail: 0, Overflow: 0 Interface: Ext-Konf-DMZ Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual Queue: 0, Assembled: 0, Fail: 0, Overflow: 0 Interface: EXT-Citrix-DMZ Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual Queue: 0, Assembled: 0, Fail: 0, Overflow: 0 Interface: Interface-Management Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual Queue: 0, Assembled: 0, Fail: 0, Overflow: 0 Interface: Interface-Philips-DMZ Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual Queue: 0, Assembled: 0, Fail: 0, Overflow: 0 Interface: Fortigate-Transfer Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual Queue: 0, Assembled: 0, Fail: 0, Overflow: 0 Interface: Outside-GmuendCom Size: 200, Chain: 24, Timeout: 5, Reassembly: virtual <--- More ---> Queue: 0, Assembled: 0, Fail: 30, Overflow: 0 ------------------ show nve ------------------ ------------------ show route summary ------------------ IP routing table maximum-paths is 8 Route Source Networks Subnets Replicates Overhead Memory (bytes) connected 0 22 0 1936 6512 static 14 63 0 6776 22792 internal 19 12824 Total 33 85 0 8712 42128 ------------------ show cpu usage ------------------ CPU utilization for 5 seconds = 9%; 1 minute: 8%; 5 minutes: 8% ------------------ show cpu detailed ------------------ Break down of per-core data path versus control point cpu usage: <--- More ---> Core 5 sec 1 min 5 min Core 0 9.0 (6.8 + 2.2) 8.2 (6.8 + 1.4) 8.0 (6.7 + 1.3) Current control point elapsed versus the maximum control point elapsed for: 5 seconds = 56.5%; 1 minute: 56.2%; 5 minutes: 56.5% CPU utilization of external processes for: 5 seconds = 0.0%; 1 minute: 0.0%; 5 minutes: 0.0% Total CPU utilization for: 5 seconds = 9.0%; 1 minute: 8.3%; 5 minutes: 8.2% ------------------ show process cpu-usage sorted non-zero ------------------ Hardware: ASA5525 Cisco Adaptive Security Appliance Software Version 9.12(4) ASLR enabled, text region 5627718a2000-56277622ba4d PC Thread 5Sec 1Min 5Min Process - - 6.8% 6.9% 6.8% DATAPATH-0-1376 0x0000562774166120 0x00007f41137a1220 1.2% 0.5% 0.3% ssh 0x0000562773b79104 0x00007f41137b0160 0.4% 0.4% 0.4% Unicorn Admin Handler <--- More ---> 0x00005627741ad854 0x00007f41138e0d00 0.2% 0.2% 0.2% Logger 0x0000562772aa7775 0x00007f41138cf980 0.1% 0.1% 0.1% CP Processing 0x0000562773b77eae 0x00007f41137a9100 0.1% 0.0% 0.0% Unicorn Admin Handler 0x000056277290fb4c 0x00007f41138d8340 0.1% 0.0% 0.0% tmatch compile thread ------------------ show process cpu-hog ------------------ Hardware: ASA5525 Cisco Adaptive Security Appliance Software Version 9.12(4) ASLR enabled, text region 5627718a2000-56277622ba4d Process: tmatch compile thread, NUMHOG: 131, MAXHOG: 2, LASTHOG: 1 LASTHOG At: 17:12:05 CEDT Sep 21 2021 PC: 0x000056277290f263 (suspend) Call stack: 0x0000562772904985 0x0000562772904e37 0x000056277291da3c 0x00005627729103e2 0x00005627724c3adb Process: NIC status poll, PROC_PC_TOTAL: 4, MAXHOG: 5, LASTHOG: 5 LASTHOG At: 17:13:22 CEDT Sep 21 2021 PC: 0x0000562773c181f7 (suspend) Process: NIC status poll, NUMHOG: 4, MAXHOG: 5, LASTHOG: 5 LASTHOG At: 17:13:22 CEDT Sep 21 2021 <--- More ---> PC: 0x0000562773c181f7 (suspend) Call stack: 0x00005627724c3adb Process: fover_rep, PROC_PC_TOTAL: 5, MAXHOG: 5, LASTHOG: 1 LASTHOG At: 17:13:48 CEDT Sep 21 2021 PC: 0x0000562772c93b72 (suspend) Process: fover_rep, NUMHOG: 5, MAXHOG: 5, LASTHOG: 1 LASTHOG At: 17:13:48 CEDT Sep 21 2021 PC: 0x0000562772c93b72 (suspend) Call stack: 0x0000562772c93b72 0x0000562772c95f23 0x0000562772cc0ce5 0x0000562774da906a 0x0000562772fc2e32 0x0000562773d8a755 0x0000562773b4dc84 0x0000562773b46890 0x0000562773d09f99 0x0000562773c17c80 0x0000562772cb9c6f 0x00005627724c3adb Process: fover_rep, PROC_PC_TOTAL: 2, MAXHOG: 3, LASTHOG: 3 LASTHOG At: 17:13:48 CEDT Sep 21 2021 PC: 0x0000562773b4d999 (suspend) Process: fover_rep, NUMHOG: 2, MAXHOG: 3, LASTHOG: 3 LASTHOG At: 17:13:48 CEDT Sep 21 2021 <--- More ---> PC: 0x0000562773b4d999 (suspend) Call stack: 0x0000562773b4d999 0x0000562773b46890 0x0000562773d09f99 0x0000562773c17c80 0x0000562772cb9c6f 0x00005627724c3adb Process: tmatch compile thread, NUMHOG: 100, MAXHOG: 2, LASTHOG: 1 LASTHOG At: 17:17:41 CEDT Sep 21 2021 PC: 0x000056277290f315 (suspend) Call stack: 0x00005627728f51ae 0x00005627728fb657 0x00005627728f51e1 0x00005627728fb657 0x00005627728f51e1 0x00005627728f51e1 0x00005627728f51e1 0x00005627728f5235 0x00005627728f5235 0x00005627728f5235 0x00005627728fb6c5 0x00005627728f51e1 0x00005627728f51e1 0x00005627728fb657 Process: tmatch compile thread, NUMHOG: 1, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:18:58 CEDT Sep 21 2021 PC: 0x000056277290f315 (suspend) Call stack: 0x00005627728f50a9 0x00005627728fb6c5 0x00005627728f51e1 0x00005627728f51e1 0x00005627728fb657 0x0000562772911538 0x00005627724c3adb <--- More ---> Process: tmatch compile thread, NUMHOG: 19, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:23:09 CEDT Sep 21 2021 PC: 0x000056277290f315 (suspend) Call stack: 0x00005627728fb623 0x00005627728f51e1 0x00005627728fb657 0x00005627728f51e1 0x00005627728f51e1 0x00005627728f51e1 0x00005627728f5235 0x00005627728f5235 0x00005627728f5235 0x00005627728fb6c5 0x00005627728f51e1 0x00005627728f51e1 0x00005627728fb657 0x0000562772911538 Process: tmatch compile thread, NUMHOG: 1, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:25:26 CEDT Sep 21 2021 PC: 0x000056277290f263 (suspend) Call stack: 0x00005627729049a6 0x0000562772904e37 0x000056277291da3c 0x00005627729103e2 0x00005627724c3adb Process: tmatch compile thread, NUMHOG: 7, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:25:39 CEDT Sep 21 2021 PC: 0x000056277290f315 (suspend) Call stack: 0x00005627728f50a9 0x00005627728f5235 0x00005627728f5235 0x00005627728f5235 0x00005627728fb6c5 0x00005627728f51e1 0x00005627728f51e1 0x00005627728fb657 0x0000562772911538 0x00005627724c3adb <--- More ---> Process: tmatch compile thread, NUMHOG: 1, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:25:40 CEDT Sep 21 2021 PC: 0x000056277290f263 (suspend) Call stack: 0x00005627728fb623 0x00005627729050af 0x000056277291da3c 0x00005627729103e2 0x00005627724c3adb Process: tmatch compile thread, NUMHOG: 51, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:28:04 CEDT Sep 21 2021 PC: 0x000056277290f315 (suspend) Call stack: 0x00005627728fb623 0x0000562772911538 0x00005627724c3adb Process: tmatch compile thread, NUMHOG: 6, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:29:29 CEDT Sep 21 2021 PC: 0x000056277290f315 (suspend) Call stack: 0x00005627728f51ae 0x00005627728f51e1 0x00005627728f51e1 0x00005627728f51e1 0x00005627728f5235 0x00005627728f5235 0x00005627728f5235 0x00005627728fb6c5 0x00005627728f51e1 0x00005627728f51e1 0x00005627728fb657 0x0000562772911538 0x00005627724c3adb <--- More ---> Process: tmatch compile thread, NUMHOG: 1, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:29:40 CEDT Sep 21 2021 PC: 0x000056277290f263 (suspend) Call stack: 0x00005627728f9f6a 0x00005627728fa5d7 0x00005627728fa5d7 0x00005627728fa5d7 0x00005627728fde22 0x00005627728ffa28 0x00005627728fa132 0x00005627728fa132 0x00005627728fd058 0x00005627728ffa28 0x0000562772904ed3 0x000056277291da3c 0x00005627729103e2 0x00005627724c3adb Process: tmatch compile thread, PROC_PC_TOTAL: 274183, MAXHOG: 2, LASTHOG: 1 LASTHOG At: 17:30:38 CEDT Sep 21 2021 PC: 0x000056277290f315 (suspend) Process: tmatch compile thread, NUMHOG: 129186, MAXHOG: 2, LASTHOG: 1 LASTHOG At: 17:30:38 CEDT Sep 21 2021 PC: 0x000056277290f315 (suspend) Call stack: 0x00005627728fb623 0x00005627728f51e1 0x00005627728f51e1 0x00005627728fb657 0x0000562772911538 0x00005627724c3adb <--- More ---> Process: tmatch compile thread, PROC_PC_TOTAL: 810, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:30:55 CEDT Sep 21 2021 PC: 0x000056277290fb4c (suspend) Process: tmatch compile thread, NUMHOG: 810, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:30:55 CEDT Sep 21 2021 PC: 0x000056277290fb4c (suspend) Call stack: 0x000056277290fb4c 0x00005627724c3adb Process: tmatch compile thread, PROC_PC_TOTAL: 466902, MAXHOG: 2, LASTHOG: 1 LASTHOG At: 17:31:05 CEDT Sep 21 2021 PC: 0x000056277290f263 (suspend) Process: tmatch compile thread, NUMHOG: 1, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:31:05 CEDT Sep 21 2021 PC: 0x000056277290f263 (suspend) Call stack: 0x00005627728f50a9 0x00005627728f5235 0x00005627728fb6c5 0x00005627728f51e1 0x00005627728f51e1 0x00005627728fb657 0x00005627729050af 0x000056277291da3c 0x00005627729103e2 0x00005627724c3adb Process: ssh, PROC_PC_TOTAL: 1, MAXHOG: 3, LASTHOG: 3 <--- More ---> LASTHOG At: 17:32:21 CEDT Sep 21 2021 PC: 0x0000562772db8a3c (suspend) Process: ssh, NUMHOG: 1, MAXHOG: 3, LASTHOG: 3 LASTHOG At: 17:32:21 CEDT Sep 21 2021 PC: 0x0000562772db8a3c (suspend) Call stack: 0x0000562772db8a3c 0x0000562772dc9706 0x00005627724af7f6 0x0000562773d48cd3 0x0000562773bb25cb 0x0000562773b4fe1d 0x0000562773b521f5 0x000056277258c52c 0x000056277258d53b 0x000056277258e5a7 0x00005627724c3adb Process: ssh, PROC_PC_TOTAL: 1, MAXHOG: 19, LASTHOG: 19 LASTHOG At: 17:32:22 CEDT Sep 21 2021 PC: 0x0000562774166120 (suspend) Process: ssh, NUMHOG: 1, MAXHOG: 19, LASTHOG: 19 LASTHOG At: 17:32:22 CEDT Sep 21 2021 PC: 0x0000562774166120 (suspend) Call stack: 0x000056277417c392 0x000056277417e74a 0x000056277416cfda 0x000056277416d5b2 0x0000562773b44ebe 0x0000562774da906a 0x0000562772598f5e 0x0000562772599aae 0x0000562773d48d83 0x0000562773bb25cb 0x0000562773b4fe1d 0x0000562773b521f5 0x000056277258c52c 0x000056277258d53b <--- More ---> Process: ssh, PROC_PC_TOTAL: 1, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:32:22 CEDT Sep 21 2021 PC: 0x0000562774d67cc3 (suspend) Process: ssh, NUMHOG: 1, MAXHOG: 1, LASTHOG: 1 LASTHOG At: 17:32:22 CEDT Sep 21 2021 PC: 0x0000562774d67cc3 (suspend) Call stack: 0x0000562774d71251 0x0000562772599455 0x0000562772599aae 0x0000562773d48d83 0x0000562773bb25cb 0x0000562773b4fe1d 0x0000562773b521f5 0x000056277258c52c 0x000056277258d53b 0x000056277258e5a7 0x00005627724c3adb Process: ssh, NUMHOG: 5, MAXHOG: 4, LASTHOG: 2 LASTHOG At: 17:32:23 CEDT Sep 21 2021 PC: 0x0000562773b44efd (suspend) Call stack: 0x0000562774d86867 0x0000562773dfbf68 0x0000562773dfc02d 0x0000562773d4a77a 0x0000562773bb25cb 0x0000562773b4fe1d 0x0000562773b521f5 0x000056277258c52c 0x000056277258d53b 0x000056277258e5a7 0x00005627724c3adb <--- More ---> Process: ssh, PROC_PC_TOTAL: 9, MAXHOG: 4, LASTHOG: 2 LASTHOG At: 17:32:23 CEDT Sep 21 2021 PC: 0x0000562773b44efd (suspend) Process: DATAPATH-0-1376, PROC_PC_TOTAL: 549729, MAXHOG: 39, LASTHOG: 3 LASTHOG At: 17:31:33 CEDT Sep 21 2021 PC: 0x0000000000000000 (suspend) Process: DATAPATH-0-1376, NUMHOG: 334285, MAXHOG: 39, LASTHOG: 3 LASTHOG At: 17:31:33 CEDT Sep 21 2021 PC: 0x0000000000000000 (suspend) Call stack: 0x00005627729715da 0x0000562773e91837 0x0000562773e9d90c 0x0000562773ead15f 0x00007f41504ab3d4 CPU hog threshold (msec): 1.542 Last cleared: None ------------------ show memory region ------------------ ASLR enabled, text region 5627718a2000-56277622ba4d Address Perm Offset Dev Inode Pathname 5627718a2000-56277622c000 r-xp 00000000 00:02 5955 /asa/bin/lina <--- More ---> 56277642c000-5627776fe000 rw-p 0498a000 00:02 5955 /asa/bin/lina 7f410e5fc000-7f410ea00000 rw-p 00000000 00:00 0 [stack:1377] 7f4112b81000-7f4112d83000 rw-p 00000000 00:00 0 [stack:1374] 7f41131c7000-7f41133c9000 rw-p 00000000 00:00 0 [stack:1372] 7f414a4d2000-7f414a4d4000 r-xp 00000000 00:02 4299 /lib64/libutil-2.22.so 7f414a4d4000-7f414a6d3000 ---p 00002000 00:02 4299 /lib64/libutil-2.22.so 7f414a6d3000-7f414a6d4000 r--p 00001000 00:02 4299 /lib64/libutil-2.22.so 7f414a6d4000-7f414a6d5000 rw-p 00002000 00:02 4299 /lib64/libutil-2.22.so 7f414a6d5000-7f414a958000 r-xp 00000000 00:02 5661 /usr/lib64/libcrypto.so.1.0.0 7f414a958000-7f414ab57000 ---p 00283000 00:02 5661 /usr/lib64/libcrypto.so.1.0.0 7f414ab57000-7f414ab83000 rw-p 00282000 00:02 5661 /usr/lib64/libcrypto.so.1.0.0 7f414ab87000-7f414abea000 r-xp 00000000 00:02 5788 /usr/lib64/libssl.so.1.0.0 7f414abea000-7f414adea000 ---p 00063000 00:02 5788 /usr/lib64/libssl.so.1.0.0 7f414adea000-7f414adf4000 rw-p 00063000 00:02 5788 /usr/lib64/libssl.so.1.0.0 7f414adf4000-7f414ae2d000 r-xp 00000000 00:02 5667 /usr/lib64/libxslt.so.1.1.28 7f414ae2d000-7f414b02c000 ---p 00039000 00:02 5667 /usr/lib64/libxslt.so.1.1.28 7f414b02c000-7f414b02e000 rw-p 00038000 00:02 5667 /usr/lib64/libxslt.so.1.1.28 7f414b02e000-7f414b08d000 r-xp 00000000 00:02 5718 /usr/lib64/libxmlsec1.so.1.2.20 7f414b08d000-7f414b28c000 ---p 0005f000 00:02 5718 /usr/lib64/libxmlsec1.so.1.2.20 7f414b28c000-7f414b290000 rw-p 0005e000 00:02 5718 /usr/lib64/libxmlsec1.so.1.2.20 7f414b290000-7f414b2c8000 r-xp 00000000 00:02 5612 /usr/lib64/libxmlsec1-openssl.so.1.2.20 7f414b2c8000-7f414b4c8000 ---p 00038000 00:02 5612 /usr/lib64/libxmlsec1-openssl.so.1.2.20 7f414b4c8000-7f414b4cc000 rw-p 00038000 00:02 5612 /usr/lib64/libxmlsec1-openssl.so.1.2.20 7f414b4cd000-7f414b50f000 r-xp 00000000 00:02 5756 /usr/lib64/libpcre.so.1.2.5 <--- More ---> 7f414b50f000-7f414b70e000 ---p 00042000 00:02 5756 /usr/lib64/libpcre.so.1.2.5 7f414b70e000-7f414b70f000 rw-p 00041000 00:02 5756 /usr/lib64/libpcre.so.1.2.5 7f414b70f000-7f414b716000 r-xp 00000000 00:02 5729 /usr/lib64/libffi.so.6.0.4 7f414b716000-7f414b916000 ---p 00007000 00:02 5729 /usr/lib64/libffi.so.6.0.4 7f414b916000-7f414b917000 rw-p 00007000 00:02 5729 /usr/lib64/libffi.so.6.0.4 7f414b917000-7f414ba9f000 r-xp 00000000 00:02 8203 /usr/lib64/libpython2.7.so.1.0 7f414ba9f000-7f414bc9f000 ---p 00188000 00:02 8203 /usr/lib64/libpython2.7.so.1.0 7f414bc9f000-7f414bcdf000 rw-p 00188000 00:02 8203 /usr/lib64/libpython2.7.so.1.0 7f414bced000-7f414be88000 r-xp 00000000 00:02 4311 /lib64/libc-2.22.so 7f414be88000-7f414c088000 ---p 0019b000 00:02 4311 /lib64/libc-2.22.so 7f414c088000-7f414c08c000 r--p 0019b000 00:02 4311 /lib64/libc-2.22.so 7f414c08c000-7f414c08e000 rw-p 0019f000 00:02 4311 /lib64/libc-2.22.so 7f414c092000-7f414c0a3000 r-xp 00000000 00:02 4303 /lib64/libgcc_s.so.1 7f414c0a3000-7f414c2a3000 ---p 00011000 00:02 4303 /lib64/libgcc_s.so.1 7f414c2a3000-7f414c2a4000 rw-p 00011000 00:02 4303 /lib64/libgcc_s.so.1 7f414c2a4000-7f414c3a1000 r-xp 00000000 00:02 4337 /lib64/libm-2.22.so 7f414c3a1000-7f414c5a0000 ---p 000fd000 00:02 4337 /lib64/libm-2.22.so 7f414c5a0000-7f414c5a1000 r--p 000fc000 00:02 4337 /lib64/libm-2.22.so 7f414c5a1000-7f414c5a2000 rw-p 000fd000 00:02 4337 /lib64/libm-2.22.so 7f414c5a2000-7f414c5af000 r-xp 00000000 00:02 5726 /usr/lib64/librte_pmd_ena.so.1.1 7f414c5af000-7f414c7ae000 ---p 0000d000 00:02 5726 /usr/lib64/librte_pmd_ena.so.1.1 7f414c7ae000-7f414c7af000 rw-p 0000c000 00:02 5726 /usr/lib64/librte_pmd_ena.so.1.1 7f414c7af000-7f414c7bb000 r-xp 00000000 00:02 5750 /usr/lib64/librte_pmd_vmxnet3_uio.so.1.1 7f414c7bb000-7f414c9ba000 ---p 0000c000 00:02 5750 /usr/lib64/librte_pmd_vmxnet3_uio.so.1.1 <--- More ---> 7f414c9ba000-7f414c9bb000 rw-p 0000b000 00:02 5750 /usr/lib64/librte_pmd_vmxnet3_uio.so.1.1 7f414c9bb000-7f414ca31000 r-xp 00000000 00:02 5632 /usr/lib64/librte_pmd_i40e.so.1.1 7f414ca31000-7f414cc30000 ---p 00076000 00:02 5632 /usr/lib64/librte_pmd_i40e.so.1.1 7f414cc30000-7f414cc3b000 rw-p 00075000 00:02 5632 /usr/lib64/librte_pmd_i40e.so.1.1 7f414cc3b000-7f414cc4e000 r-xp 00000000 00:02 1107 /usr/lib64/librte_pmd_virtio.so.1.1 7f414cc4e000-7f414ce4e000 ---p 00013000 00:02 1107 /usr/lib64/librte_pmd_virtio.so.1.1 7f414ce4e000-7f414ce4f000 rw-p 00013000 00:02 1107 /usr/lib64/librte_pmd_virtio.so.1.1 7f414ce4f000-7f414ce60000 r-xp 00000000 00:02 5624 /usr/lib64/librte_hash.so.2.1 7f414ce60000-7f414d05f000 ---p 00011000 00:02 5624 /usr/lib64/librte_hash.so.2.1 7f414d05f000-7f414d060000 rw-p 00010000 00:02 5624 /usr/lib64/librte_hash.so.2.1 7f414d060000-7f414d061000 r-xp 00000000 00:02 5638 /usr/lib64/librte_kvargs.so.1.1 7f414d061000-7f414d261000 ---p 00001000 00:02 5638 /usr/lib64/librte_kvargs.so.1.1 7f414d261000-7f414d262000 rw-p 00001000 00:02 5638 /usr/lib64/librte_kvargs.so.1.1 7f414d262000-7f414d28b000 r-xp 00000000 00:02 5802 /usr/lib64/librte_eal.so.5.1 7f414d28b000-7f414d48a000 ---p 00029000 00:02 5802 /usr/lib64/librte_eal.so.5.1 7f414d48a000-7f414d48d000 rw-p 00028000 00:02 5802 /usr/lib64/librte_eal.so.5.1 7f414d4dd000-7f414d4df000 r-xp 00000000 00:02 5717 /usr/lib64/librte_ring.so.2.1 7f414d4df000-7f414d6de000 ---p 00002000 00:02 5717 /usr/lib64/librte_ring.so.2.1 7f414d6de000-7f414d6df000 rw-p 00001000 00:02 5717 /usr/lib64/librte_ring.so.2.1 7f414d6df000-7f414d6e1000 r-xp 00000000 00:02 1608 /usr/lib64/librte_mempool_ring.so.1.1 7f414d6e1000-7f414d8e0000 ---p 00002000 00:02 1608 /usr/lib64/librte_mempool_ring.so.1.1 7f414d8e0000-7f414d8e1000 rw-p 00001000 00:02 1608 /usr/lib64/librte_mempool_ring.so.1.1 7f414d8e1000-7f414d8e6000 r-xp 00000000 00:02 5783 /usr/lib64/librte_mempool.so.2.1 7f414d8e6000-7f414dae5000 ---p 00005000 00:02 5783 /usr/lib64/librte_mempool.so.2.1 <--- More ---> 7f414dae5000-7f414dae6000 rw-p 00004000 00:02 5783 /usr/lib64/librte_mempool.so.2.1 7f414dae6000-7f414daf6000 r-xp 00000000 00:02 5795 /usr/lib64/librte_ethdev.so.6.1 7f414daf6000-7f414dcf5000 ---p 00010000 00:02 5795 /usr/lib64/librte_ethdev.so.6.1 7f414dcf5000-7f414dcf6000 rw-p 0000f000 00:02 5795 /usr/lib64/librte_ethdev.so.6.1 7f414dd77000-7f414dd7a000 r-xp 00000000 00:02 2248 /usr/lib64/librte_net.so.1.1 7f414dd7a000-7f414df7a000 ---p 00003000 00:02 2248 /usr/lib64/librte_net.so.1.1 7f414df7a000-7f414df7b000 rw-p 00003000 00:02 2248 /usr/lib64/librte_net.so.1.1 7f414df7b000-7f414df80000 r-xp 00000000 00:02 5611 /usr/lib64/librte_mbuf.so.3.1 7f414df80000-7f414e180000 ---p 00005000 00:02 5611 /usr/lib64/librte_mbuf.so.3.1 7f414e180000-7f414e181000 rw-p 00005000 00:02 5611 /usr/lib64/librte_mbuf.so.3.1 7f414e181000-7f414e183000 r-xp 00000000 00:02 5830 /asa/lib/libplatcap.so 7f414e183000-7f414e383000 ---p 00002000 00:02 5830 /asa/lib/libplatcap.so 7f414e383000-7f414e38d000 rw-p 00002000 00:02 5830 /asa/lib/libplatcap.so 7f414e38d000-7f414e3e3000 r-xp 00000000 00:02 5728 /usr/lib64/libgobject-2.0.so.0.5400.3 7f414e3e3000-7f414e5e2000 ---p 00056000 00:02 5728 /usr/lib64/libgobject-2.0.so.0.5400.3 7f414e5e2000-7f414e5e4000 rw-p 00055000 00:02 5728 /usr/lib64/libgobject-2.0.so.0.5400.3 7f414e5e4000-7f414e6f9000 r-xp 00000000 00:02 5665 /usr/lib64/libglib-2.0.so.0.5400.3 7f414e6f9000-7f414e8f8000 ---p 00115000 00:02 5665 /usr/lib64/libglib-2.0.so.0.5400.3 7f414e8f8000-7f414e8fa000 rw-p 00114000 00:02 5665 /usr/lib64/libglib-2.0.so.0.5400.3 7f414e8fa000-7f414e971000 r-xp 00000000 00:02 5742 /usr/lib64/liblasso.so.3.12.1 7f414e971000-7f414eb70000 ---p 00077000 00:02 5742 /usr/lib64/liblasso.so.3.12.1 7f414eb70000-7f414eb7c000 rw-p 00076000 00:02 5742 /usr/lib64/liblasso.so.3.12.1 7f414eb7c000-7f414eb84000 r-xp 00000000 00:02 5613 /usr/lib64/libprotobuf-c.so.1.0.0 7f414eb84000-7f414ed83000 ---p 00008000 00:02 5613 /usr/lib64/libprotobuf-c.so.1.0.0 <--- More ---> 7f414ed83000-7f414ed84000 rw-p 00007000 00:02 5613 /usr/lib64/libprotobuf-c.so.1.0.0 7f414ed84000-7f414edc8000 r-xp 00000000 00:02 5812 /usr/lib64/libmsglyr.so.1.0.0 7f414edc8000-7f414efc7000 ---p 00044000 00:02 5812 /usr/lib64/libmsglyr.so.1.0.0 7f414efc7000-7f414efcc000 rw-p 00043000 00:02 5812 /usr/lib64/libmsglyr.so.1.0.0 7f414efcc000-7f414f018000 r-xp 00000000 00:02 5656 /usr/lib64/libzmq.so.3.1.0 7f414f018000-7f414f218000 ---p 0004c000 00:02 5656 /usr/lib64/libzmq.so.3.1.0 7f414f218000-7f414f21c000 rw-p 0004c000 00:02 5656 /usr/lib64/libzmq.so.3.1.0 7f414f21c000-7f414f231000 r-xp 00000000 00:02 4293 /lib64/libz.so.1.2.8 7f414f231000-7f414f430000 ---p 00015000 00:02 4293 /lib64/libz.so.1.2.8 7f414f430000-7f414f431000 rw-p 00014000 00:02 4293 /lib64/libz.so.1.2.8 7f414f431000-7f414f581000 r-xp 00000000 00:02 2251 /usr/lib64/libxml2.so.2.9.2 7f414f581000-7f414f780000 ---p 00150000 00:02 2251 /usr/lib64/libxml2.so.2.9.2 7f414f780000-7f414f78a000 rw-p 0014f000 00:02 2251 /usr/lib64/libxml2.so.2.9.2 7f414f78b000-7f414f7ad000 r-xp 00000000 00:02 5826 /asa/lib/libpdts.so 7f414f7ad000-7f414f9ad000 ---p 00022000 00:02 5826 /asa/lib/libpdts.so 7f414f9ad000-7f414f9af000 rw-p 00022000 00:02 5826 /asa/lib/libpdts.so 7f414fa07000-7f414fa1b000 r-xp 00000000 00:02 4335 /lib64/libresolv-2.22.so 7f414fa1b000-7f414fc1a000 ---p 00014000 00:02 4335 /lib64/libresolv-2.22.so 7f414fc1a000-7f414fc1b000 r--p 00013000 00:02 4335 /lib64/libresolv-2.22.so 7f414fc1b000-7f414fc1c000 rw-p 00014000 00:02 4335 /lib64/libresolv-2.22.so 7f414fc1e000-7f414fc2b000 r-xp 00000000 00:02 4341 /lib64/libudev.so.0.13.1 7f414fc2b000-7f414fe2a000 ---p 0000d000 00:02 4341 /lib64/libudev.so.0.13.1 7f414fe2a000-7f414fe2b000 rw-p 0000c000 00:02 4341 /lib64/libudev.so.0.13.1 7f414fe2b000-7f414fe41000 r-xp 00000000 00:02 4314 /lib64/libcgroup.so.1.0.41 <--- More ---> 7f414fe41000-7f4150040000 ---p 00016000 00:02 4314 /lib64/libcgroup.so.1.0.41 7f4150040000-7f4150042000 rw-p 00015000 00:02 4314 /lib64/libcgroup.so.1.0.41 7f415029c000-7f41502a3000 r-xp 00000000 00:02 4298 /lib64/librt-2.22.so 7f41502a3000-7f41504a2000 ---p 00007000 00:02 4298 /lib64/librt-2.22.so 7f41504a2000-7f41504a3000 r--p 00006000 00:02 4298 /lib64/librt-2.22.so 7f41504a3000-7f41504a4000 rw-p 00007000 00:02 4298 /lib64/librt-2.22.so 7f41504a4000-7f41504bc000 r-xp 00000000 00:02 4312 /lib64/libpthread-2.22.so 7f41504bc000-7f41506bb000 ---p 00018000 00:02 4312 /lib64/libpthread-2.22.so 7f41506bb000-7f41506bc000 r--p 00017000 00:02 4312 /lib64/libpthread-2.22.so 7f41506bc000-7f41506bd000 rw-p 00018000 00:02 4312 /lib64/libpthread-2.22.so 7f41506c1000-7f41506e8000 r-xp 00000000 00:02 5631 /usr/lib64/libexpat.so.1.6.0 7f41506e8000-7f41508e7000 ---p 00027000 00:02 5631 /usr/lib64/libexpat.so.1.6.0 7f41508e7000-7f41508ea000 rw-p 00026000 00:02 5631 /usr/lib64/libexpat.so.1.6.0 7f41508ea000-7f4150a55000 r-xp 00000000 00:02 5743 /usr/lib64/libstdc++.so.6.0.21 7f4150a55000-7f4150c55000 ---p 0016b000 00:02 5743 /usr/lib64/libstdc++.so.6.0.21 7f4150c55000-7f4150c5f000 r--p 0016b000 00:02 5743 /usr/lib64/libstdc++.so.6.0.21 7f4150c5f000-7f4150c61000 rw-p 00175000 00:02 5743 /usr/lib64/libstdc++.so.6.0.21 7f4150c65000-7f4150c6f000 r-xp 00000000 00:02 5689 /usr/lib64/libnuma.so.1.0.0 7f4150c6f000-7f4150e6f000 ---p 0000a000 00:02 5689 /usr/lib64/libnuma.so.1.0.0 7f4150e6f000-7f4150e70000 rw-p 0000a000 00:02 5689 /usr/lib64/libnuma.so.1.0.0 7f4150e70000-7f4150e73000 r-xp 00000000 00:02 4322 /lib64/libdl-2.22.so 7f4150e73000-7f4151072000 ---p 00003000 00:02 4322 /lib64/libdl-2.22.so 7f4151072000-7f4151073000 r--p 00002000 00:02 4322 /lib64/libdl-2.22.so 7f4151073000-7f4151074000 rw-p 00003000 00:02 4322 /lib64/libdl-2.22.so <--- More ---> 7f4151074000-7f4151077000 r-xp 00000000 00:02 2240 /usr/lib64/libciscoosc.so.1 7f4151077000-7f4151276000 ---p 00003000 00:02 2240 /usr/lib64/libciscoosc.so.1 7f4151276000-7f4151277000 rw-p 00002000 00:02 2240 /usr/lib64/libciscoosc.so.1 7f4151277000-7f4151299000 r-xp 00000000 00:02 4291 /lib64/ld-2.22.so 7f4151498000-7f4151499000 r--p 00021000 00:02 4291 /lib64/ld-2.22.so 7f4151499000-7f415149a000 rw-p 00022000 00:02 4291 /lib64/ld-2.22.so 7fff17840000-7fff17861000 rw-p 00000000 00:00 0 [stack] 7fff1799d000-7fff1799f000 r-xp 00000000 00:00 0 [vdso] ------------------ show process ------------------ Hardware: ASA5525 Cisco Adaptive Security Appliance Software Version 9.12(4) ASLR enabled, text region 5627718a2000-56277622ba4d PC SP STATE Runtime SBASE Stack Process TID Mwe 0x000056277398a793 0x00007f4112fd3e88 0x000056277a1da8e0 0 0x00007f4112fcc030 32064/32768 zone_background_idb 139 Mwe 0x000056277465b80d 0x00007f410e45baf8 0x000056277a1da8e0 19036 0x00007f410e454030 22384/32768 webvpn_task 186 Mwe 0x00005627731aae68 0x00007f41133d1d48 0x000056277a1da8e0 0 0x00007f41133ca030 24912/32768 WebVPN KCD Process 20 Msi 0x00005627744bedc2 0x00007f4113083e58 0x000056277a1da8e0 55207 0x00007f411307c030 29944/32768 vpnlb_timer_thread 130 Mwe 0x00005627744beffa 0x00007f4112dddea8 0x0000562779ef01e0 0 0x00007f4112dd6030 31760/32768 vpnlb_thread 106 Msi 0x00005627744a2948 0x00007f410e1d2eb8 0x000056277a1da8e0 246262 0x00007f410e1cb030 30072/32768 vpnfol_thread_unsent 244 Msi 0x00005627744a27f5 0x00007f410e1e8ea8 0x000056277a1da8e0 3031947 0x00007f410e1e1030 26104/32768 vpnfol_thread_timer 242 Mwe 0x00005627744a2288 0x00007f410e1dde18 0x0000562779eefec0 2 0x00007f410e1d6030 29680/32768 vpnfol_thread_sync 243 <--- More ---> Mwe 0x00005627744a1e5f 0x00007f410e43ae78 0x0000562779eefc70 287 0x00007f410e42b030 44400/65536 vpnfol_thread_msg 241 Mwe 0x0000562772deb298 0x00007f410e56ce98 0x000056277a1da8e0 0 0x00007f410e565030 32064/32768 VPN director state sync 159 Msi 0x0000562774471395 0x00007f4112eabea8 0x000056277a1da8e0 20460 0x00007f4112ea4030 30072/32768 VPN Clustering HA timer thread 165 Mwe 0x000056277446bfb5 0x00007f4112e77eb8 0x000056277a1da8e0 0 0x00007f4112e70030 32096/32768 VPN Cluster HA msg send thread 166 Mwe 0x000056277446ded5 0x00007f4112e14eb8 0x000056277a1da8e0 0 0x00007f4112e0d030 32096/32768 VPN Cluster HA msg receive thread 167 Mwe 0x000056277446b9a5 0x00007f4113015e78 0x000056277a1da8e0 0 0x00007f411300e030 32240/32768 VPN Cluster HA bulk sync thread 164 Mwe 0x000056277446adad 0x00007f4113020e88 0x000056277a1da8e0 0 0x00007f4113019030 32256/32768 VPN Cluster HA backup activation thread 163 Mwe 0x000056277428a8f0 0x00007f4116d26b38 0x000056277a1da8e0 0 0x00007f4113173030 31584/32768 UserFromCert Thread 27 Mwe 0x0000562772c52ac2 0x00007f41131b9df8 0x00007f4115eba2c8 0 0x00007f41131b2030 13728/32768 USB OIR POLL 22 Msi 0x0000562773c17492 0x00007f410e471ee8 0x000056277a1da8e0 22684 0x00007f410e46a030 30328/32768 update_mem_usage 184 Msi 0x0000562773c218aa 0x00007f410e47cee8 0x000056277a1da8e0 1369492 0x00007f410e475030 27448/32768 update_cpu_usage 183 Mwe 0x000056277401042f 0x00007f410e450e58 0x000056277a1da8e0 0 0x00007f410e449030 31616/32768 unique_id_task 187 Mwe 0x000056277428a8f0 0x00007f41274e8d98 0x000056277a1da8e0 1706525 0x00007f410e223030 30264/32768 Unicorn Proxy Thread 235 Mwe 0x0000562773b79104 0x00007f41057ec8e8 0x00007f4127be9dc0 10101 0x00007f41057ae030 254056/262144 Unicorn Admin Handler 137034 Mwe 0x0000562773b77eae 0x00007f41056d3608 0x000056277a1da8e0 739 0x00007f4105694030 245912/262144 Unicorn Admin Handler 137045 Mwe 0x000056277425347c 0x00007f4112a2ce88 0x0000562779eaee00 0 0x00007f4112a25030 31904/32768 udp_timer 120 Mwe 0x00005627742540cf 0x00007f410e3c7e48 0x000056277a1da8e0 199594 0x00007f410e3c0030 30072/32768 udp_thread 198 Lsi 0x0000562773bfcb1f 0x00007f410e5abed8 0x000056277a1da8e0 1271 0x00007f410e5a4030 31936/32768 uauth_urlb clean 154 Mwe 0x0000562774136508 0x00007f4112e8dea8 0x0000562779e991b0 0 0x00007f4112e86030 32160/32768 Uauth_Proxy 90 Mwe 0x00005627741c38f2 0x00007f4112e98dc8 0x00007f4122abb938 1 0x00007f4112e91030 31576/32768 uauth 89 Mwe 0x0000562772d64807 0x00007f411300aea8 0x000056277a1da8e0 0 0x00007f4113003030 32096/32768 tunnel_ifc_init 59 Mwe 0x000056277290fb4c 0x00007f410e5f9d98 0x000056277827e440 4552155 0x00007f410e5ba030 243936/262144 tmatch compile thread 134 Mwe 0x0000562772a9ac4d 0x00007f4112a6ee88 0x000056277a1da8e0 0 0x00007f4112a67030 32048/32768 TLS Proxy Inspector 114 Mwe 0x0000562772a9965d 0x00007f4112a63e98 0x000056277a1da8e0 0 0x00007f4112a5c030 32064/32768 TLS Proxy Handshake 115 <--- More ---> Mwe 0x00005627729fa2d5 0x00007f410e235ec8 0x000056277a1da8e0 2354 0x00007f410e22e030 31872/32768 Timekeeper 234 Mwe 0x00005627741a2662 0x00007f4112e35ea8 0x000056277a1da8e0 0 0x00007f4112e2e030 32080/32768 Thread Logger 98 Mwe 0x00005627741d135f 0x00007f410e3d2c08 0x000056277a537c30 0 0x00007f410e3cb030 31696/32768 tcp_thread 197 Msi 0x00005627741ccbf5 0x00007f4112a37e98 0x000056277a1da8e0 28811 0x00007f4112a30030 30520/32768 tcp_slow 119 Msi 0x00005627741c8a74 0x00007f4112a42ec8 0x000056277a1da8e0 64185 0x00007f4112a3b030 30072/32768 tcp_fast 118 Mwe 0x0000562773f9294d 0x00007f410e295e88 0x0000562779e78eb0 0 0x00007f410e28e030 32336/32768 tacplus_snd 226 Mwe 0x00005627741dc6db 0x00007f410e2a0c78 0x00007f41256e5c78 0 0x00007f410e299030 31704/32768 tacplus_get 225 Mwe 0x00005627741b5fff 0x00007f4112e2ae88 0x0000562779ea30f0 0 0x00007f4112e23030 31496/32768 syslogd 99 Mwe 0x00005627741a97a5 0x00007f4112e40de8 0x000056277a1da8e0 0 0x00007f4112e39030 31904/32768 Syslog Retry Thread 97 Mwe 0x000056277278f3e5 0x00007f41130d8de8 0x000056277a1da8e0 0 0x00007f41130d1030 31560/32768 SXP CORE 41 Mwe 0x00005627739a1bd0 0x00007f4112fb2d18 0x000056277a1da8e0 23 0x00007f4112fab030 29520/32768 static 141 Msp 0x00005627741971cf 0x00007f4112e6ced8 0x000056277a1da8e0 17734 0x00007f4112e65030 30328/32768 SSL 93 Mwe 0x00005627741710e5 0x00007f4112f6beb8 0x000056277a1da8e0 16 0x00007f4112f64030 28960/32768 ssh/timer 7884 M* 0x0000562774166120 0x00007f4112b80f28 0x000056277a1daea0 2427 0x00007f4105651030 245928/262144 ssh 137078 Msi 0x00005627740653d2 0x00007f4112ee7e88 0x000056277a1da8e0 2974 0x00007f4112ee0030 29792/32768 snmpfo_timer_thread 149 Mwe 0x00005627740639dc 0x00007f4112a0be78 0x000056277b57d8b0 37622 0x00007f4112a04030 26312/32768 SNMP Notify Thread 152 Mwe 0x000056277405e09b 0x00007f410e5b2a98 0x000056277a1da8e0 0 0x00007f410e5af030 14672/32768 SNMP Host Timer Thread 153 Mwe 0x00005627742535e3 0x00007f410e21fb58 0x00007f4116ce2440 5059078 0x00007f410e218030 21584/32768 snmp 236 Mwe 0x00005627741b775c 0x00007f4112e56e78 0x0000562779ea3190 14860 0x00007f4112e4f030 22376/32768 SMTP 95 Msi 0x00005627730bc57e 0x00007f41133e7ea8 0x000056277a1da8e0 628219 0x00007f41133e0030 25968/32768 shmem setup server 18 Mwe 0x0000562772937f5d 0x00007f41131aed88 0x00005627782c6bd0 0 0x00007f41131a7030 29688/32768 sfr-vpn-status-watcher 125 Mwe 0x000056277293932c 0x00007f411308ee88 0x000056277a1da8e0 21520 0x00007f4113087030 26720/32768 sfr-vpn-status 47 Mwe 0x00005627740194d2 0x00007f410e445e48 0x000056277a1da8e0 0 0x00007f410e43e030 31600/32768 sessmgr_redist_task 188 Mwe 0x0000562773ff4f11 0x00007f4112ebee28 0x000056277a1da8e0 33849 0x00007f4112eaf030 52096/65536 Session Manager 87 <--- More ---> Mwe 0x00005627741995f2 0x00007f4112e61d78 0x000056277a1da8e0 149 0x00007f4112e5a030 27552/32768 Self-Sign Cert Thread 94 Mwe 0x0000562774520b85 0x00007f4112db1db8 0x000056277a1da8e0 12923 0x00007f4112da2030 62776/65536 scansafe_poll 110 Mwe 0x000056277428a8f0 0x00007f4123428cc8 0x000056277a1da8e0 11099 0x00007f410e2af030 58104/65536 rtcli async executor process 219 Mwe 0x0000562774ca47d6 0x00007f4112ef2d88 0x000056277a0503f0 0 0x00007f4112eeb030 31224/32768 rpc_server 220 Mwe 0x0000562772d099d1 0x00007f4112f34e98 0x000056277a1da8e0 0 0x00007f4112f2d030 32080/32768 REST Periodic 77 Mwe 0x00005627724b9b55 0x00007f4113198ea8 0x000056277a1da8e0 0 0x00007f4113189030 64704/65536 Reload Control Thread 25 Mwe 0x0000562772786d0a 0x00007f41130cde98 0x000056277a1da8e0 0 0x00007f41130c6030 31584/32768 RBM CORE 42 Mwe 0x0000562773f6e97d 0x00007f410e28ae78 0x0000562779e77a70 4569 0x00007f410e283030 28024/32768 radius_snd 227 Mwe 0x00005627742535e3 0x00007f410e274c98 0x00007f4116ce2878 0 0x00007f410e26d030 31104/32768 radius_rcv_auth_v6 229 Mwe 0x00005627742535e3 0x00007f410e27fc98 0x00007f4116ce29e0 631 0x00007f410e278030 30440/32768 radius_rcv_auth_v4 228 Mwe 0x00005627742535e3 0x00007f410e25ec98 0x00007f4116ce25a8 0 0x00007f410e257030 31104/32768 radius_rcv_acct_v6 231 Mwe 0x00005627742535e3 0x00007f410e269c98 0x00007f4116ce2710 254 0x00007f410e262030 31104/32768 radius_rcv_acct_v4 230 Mwe 0x000056277414d625 0x00007f410e54beb8 0x000056277a1da8e0 0 0x00007f410e544030 32112/32768 RADIUS Proxy Time Keeper 170 Mwe 0x0000562774109497 0x00007f4112d9e978 0x00007f411d31bd48 106 0x00007f4112d97030 30688/32768 RADIUS Proxy Listener 169 Mwe 0x000056277414f86d 0x00007f4112dd2e88 0x0000562779e9a670 0 0x00007f4112dcb030 32336/32768 RADIUS Proxy Event Daemon 168 Mwe 0x0000562773f43655 0x00007f4112ed1eb8 0x000056277a1da8e0 289 0x00007f4112ec2030 46288/65536 Quack process 86 Mwe 0x0000562773ee0b01 0x00007f4113062cb8 0x000056277b47ebe0 2148885 0x00007f411305b030 25272/32768 qos_metric_daemon 256 Mwe 0x0000562773f19b92 0x00007f4112f29ea8 0x0000562779e75070 0 0x00007f4112f22030 32368/32768 QoS Support Module 78 Mwe 0x000056277442fae8 0x00007f4113099e28 0x0000562779ed7940 10273 0x00007f4113092030 30392/32768 ppp_timer_thread 129 Lwe 0x0000562773bb887e 0x00007f410e5a0e78 0x000056277a1da8e0 821806 0x00007f410e599030 21752/32768 pm_timer_thread 155 Mwe 0x0000562773e3b5bc 0x00007f4112dfee88 0x000056277a1da8e0 20044 0x00007f4112df7030 27928/32768 PKI CMP Timer Thread 148 Mwe 0x0000562773e3db0f 0x00007f4112e09eb8 0x000056277a1da8e0 0 0x00007f4112e02030 32096/32768 PKI CMP Thread 147 Msi 0x0000562773be0f1e 0x00007f4112f4ae88 0x000056277a1da8e0 68643 0x00007f4112f43030 30008/32768 PIX Garbage Collector 75 Mwe 0x0000562773e3292b 0x00007f4112e1fe98 0x000056277a1da8e0 245 0x00007f4112e18030 31824/32768 Periodic Cert Auth Timer Thread 146 <--- More ---> Mwe 0x0000562773e38522 0x00007f4112e82e88 0x000056277a1da8e0 172 0x00007f4112e7b030 31584/32768 Periodic Cert Auth Thread 145 Mwe 0x0000562773ccb485 0x00007f410e540e88 0x000056277a1da8e0 0 0x00007f410e539030 32064/32768 PBA interim logging timer Thread 171 Mwe 0x0000562773693cfd 0x00007f4112df3ea8 0x000056277a1da8e0 78754 0x00007f4112dec030 30072/32768 NTP 258 Mwe 0x00005627741e833b 0x00007f410e466e38 0x000056277a1da8e0 15031 0x00007f410e45f030 31440/32768 npshim_thread 185 Msi 0x0000562773c17f52 0x00007f410e427d58 0x000056277a1da8e0 0 0x00007f410e420030 27048/32768 NIC status poll 190 Msi 0x0000562773321ef2 0x00007f4112dc7eb8 0x000056277a1da8e0 4900 0x00007f4112dc0030 31904/32768 netfs_vnode_reclaim 263 Mwe 0x000056277428a8f0 0x00007f411601e1e8 0x000056277a1da8e0 142 0x00007f4112fc1030 31520/32768 netfs_thread_init 65 Mwe 0x0000562773321d35 0x00007f4112a4de98 0x000056277956e9d0 0 0x00007f4112a46030 31744/32768 netfs_mount_handler 117 Mwe 0x000056277327fd30 0x00007f410e38be98 0x000056277a1da8e0 428151 0x00007f410e37c030 62584/65536 MLD 202 Mwe 0x0000562774414aec 0x00007f410e2dcea8 0x000056277a537a50 96646 0x00007f410e2cd030 58360/65536 lu_rx 215 Lwe 0x0000562774414a64 0x00007f410e2c9eb8 0x000056277b673e20 2 0x00007f410e2c2030 29448/32768 lu_dynamic_sync 216 Mwe 0x0000562774414909 0x00007f410e487e48 0x000056277b673f70 43966 0x00007f410e480030 28024/32768 lu_ctl 182 Mwe 0x00005627741ad854 0x00007f4112e4be78 0x0000562779ea20a0 34942522 0x00007f4112e44030 28216/32768 Logger 96 Mwe 0x00005627741dc6db 0x00007f4112dbccf8 0x00007f41250bb538 1 0x00007f4112db5030 30960/32768 listen/ssh 267 Mwe 0x00005627731c4c8e 0x00007f41133dce28 0x000056277a5ef570 3035 0x00007f41133d5030 27512/32768 Lic TMR 123 Mwe 0x00005627731c4bdb 0x00007f4113125e88 0x0000562779562c10 32353 0x00007f411311e030 25720/32768 Lic HA Cluster 124 Mwe 0x000056277323918c 0x00007f41131c4e48 0x000056277a1da8e0 631074 0x00007f41131bd030 25464/32768 LACP Protocol 255 Mwe 0x0000562774450d2f 0x00007f41130a4e68 0x000056277a1da8e0 0 0x00007f411309d030 32032/32768 L2TP mgmt daemon 128 Mwe 0x000056277444e60b 0x00007f411311ae78 0x000056277a1da8e0 0 0x00007f4113113030 32048/32768 L2TP data daemon 127 Mwe 0x0000562773a8cbd5 0x00007f41513c1e58 0x000056277a1da8e0 0 0x00007f41513ba030 32016/32768 Key chain livekeys 6 Mwe 0x00005627730128ab 0x00007f410e3a9e68 0x000056277a1da8e0 627 0x00007f410e39a030 59048/65536 IPv6 ND 200 Mwe 0x00005627730172b5 0x00007f410e3bce78 0x000056277a1da8e0 2266 0x00007f410e3ad030 64560/65536 IPv6 Input 199 Mwe 0x0000562773016bbb 0x00007f410e396e78 0x000056277a1da8e0 11420 0x00007f410e38f030 25912/32768 IPv6 IDB 201 Mwe 0x000056277264749a 0x00007f41130f9e48 0x00007f411d134dd0 274233 0x00007f41130f2030 18768/32768 IPsec message handler 131 <--- More ---> Mwe 0x0000562772f9bf17 0x00007f410e3fbd88 0x000056277a537c20 599502 0x00007f410e3ec030 62456/65536 IP Thread 194 Mwe 0x0000562773938eb1 0x00007f4112fbde28 0x000056277a1da8e0 525 0x00007f4112fb6030 29048/32768 IP RIB Update 140 Mwe 0x000056277398a8fb 0x00007f4112fdee78 0x000056277a1da8e0 2 0x00007f4112fd7030 28944/32768 IP Connected Route Background 138 Mwe 0x00005627737e5ec3 0x00007f4112fe9e88 0x000056277a1da8e0 0 0x00007f4112fe2030 31696/32768 IP Background 137 Mwe 0x0000562773bae342 0x00007f4112f3fea8 0x0000562779d63e70 296 0x00007f4112f38030 29480/32768 IP Address Assign 76 Msi 0x00005627730a929a 0x00007f414a435ed8 0x000056277a1da8e0 4702468 0x00007f414a42e030 30072/32768 intel_82576_check_link_thread 11 Msi 0x00005627730a929a 0x00007f414a42aed8 0x000056277a1da8e0 4277547 0x00007f414a423030 30264/32768 intel_82576_check_link_thread 12 Msi 0x00005627730a929a 0x00007f414a41fed8 0x000056277a1da8e0 4274818 0x00007f414a418030 30072/32768 intel_82576_check_link_thread 13 Msi 0x00005627730a929a 0x00007f414a409ed8 0x000056277a1da8e0 4276700 0x00007f414a402030 30264/32768 intel_82576_check_link_thread 15 Msi 0x00005627730a929a 0x00007f41133fded8 0x000056277a1da8e0 4281166 0x00007f41133f6030 30264/32768 intel_82576_check_link_thread 16 Mwe 0x0000562772eb3df2 0x00007f4113041ea8 0x000056277a1da8e0 0 0x00007f411303a030 32080/32768 IKEv2 Mgd Timer Thread 162 Mwe 0x0000562772eb3a51 0x00007f410e556e98 0x000056277a1da8e0 0 0x00007f410e54f030 32064/32768 IKEv2 EAP Passthrough 161 Mwe 0x0000562772ee04d3 0x00007f410e561b08 0x000056277a1da8e0 1849507 0x00007f410e55a030 11184/32768 IKEv2 Daemon 160 Mwe 0x0000562772e267b5 0x00007f410e58ae78 0x000056277a1da8e0 186975 0x00007f410e583030 29880/32768 IKE Timekeeper 157 Mwe 0x0000562772de32a8 0x00007f4112ff4d68 0x000056277a1da8e0 629064 0x00007f4112fed030 21648/32768 IKE Receiver 61 Mwe 0x0000562772e1751c 0x00007f410e57fb18 0x0000562779553280 3756929 0x00007f410e570030 54392/65536 IKE Daemon 158 Mwe 0x0000562772ddfc1d 0x00007f410e595e98 0x000056277a1da8e0 14681 0x00007f410e58e030 29032/32768 IKE Common thread 156 Msi 0x00005627730a924a 0x00007f41133f2ed8 0x000056277a1da8e0 25285 0x00007f41133eb030 30072/32768 igb_saleen_io_sfp_mod_poll_thread 17 Mwe 0x0000562773b1a791 0x00007f4112f94eb8 0x000056277a1da8e0 150024 0x00007f4112f85030 62776/65536 idfw_service 69 Mwe 0x0000562773b0c3c8 0x00007f4112fa7e98 0x000056277a1da8e0 1597948 0x00007f4112f98030 50712/65536 idfw_proc 68 Mwe 0x0000562773b1eb7d 0x00007f4112f81e58 0x000056277a1da8e0 0 0x00007f4112f7a030 31512/32768 idfw_adagent 70 Mwe 0x0000562772d266e6 0x00007f410e3ddd48 0x000056277a537ac0 51805 0x00007f410e3d6030 28920/32768 icmp_thread 196 Mwe 0x0000562773fa0035 0x00007f411304cea8 0x000056277a1da8e0 0 0x00007f4113045030 32096/32768 ICMP event handler 135 Msi 0x0000562772c50b4d 0x00007f414a414dd8 0x000056277a1da8e0 626 0x00007f414a40d030 30920/32768 HDD Health Monitor 254 <--- More ---> Mwe 0x0000562772cd82c5 0x00007f410e2fae78 0x000056277a1da8e0 468682 0x00007f410e2f3030 28792/32768 ha_trans_data_tx 213 Mwe 0x0000562772cd82c5 0x00007f410e305e78 0x000056277a1da8e0 42075 0x00007f410e2fe030 29176/32768 ha_trans_ctl_tx 212 Mwe 0x0000562772c9293c 0x00007f410e362de8 0x000056277a411540 0 0x00007f410e35b030 27152/32768 fover_tx_2 205 Mwe 0x0000562772c9293c 0x00007f410e36dde8 0x000056277a411530 117935 0x00007f410e366030 24168/32768 fover_tx 204 Mwe 0x0000562772cb8425 0x00007f410e492ea8 0x000056277a1da8e0 1 0x00007f410e48b030 21192/32768 fover_thread 181 Mwe 0x0000562772c99a0c 0x00007f410e378a48 0x000056277a416fa0 168569 0x00007f410e371030 22376/32768 fover_rx 203 Mwe 0x0000562772cb8f34 0x00007f410e34c848 0x000056277a411568 439 0x00007f410e33d030 48136/65536 fover_rep 207 Mwe 0x0000562772ca9631 0x00007f410e339af8 0x000056277a411578 589248 0x00007f410e32a030 38192/65536 fover_parse 208 Mwe 0x0000562772c950c4 0x00007f410e357cd8 0x000056277a537d00 196272 0x00007f410e350030 24784/32768 fover_ip 206 Mwe 0x0000562772c72aff 0x00007f410e31be78 0x000056277a4118b0 1 0x00007f410e314030 23368/32768 fover_ifc_test 210 Mwe 0x0000562772c7a450 0x00007f410e3106e8 0x000056277a1da8e0 2100381 0x00007f410e309030 19192/32768 fover_health_monitoring_thread 211 Mwe 0x0000562772cc98fb 0x00007f410e2efe78 0x000056277a1da8e0 3 0x00007f410e2e0030 50424/65536 fover_FSM_thread 214 Mwe 0x0000562772c76355 0x00007f410e326ec8 0x000056277a1da8e0 702943 0x00007f410e31f030 22296/32768 fover_fail_check 209 Mwe 0x0000562774562348 0x00007f4112d93ab8 0x000056277a1da8e0 1819 0x00007f4112d84030 63584/65536 event manager 112 Msi 0x0000562772a1f9e2 0x00007f411306ddf8 0x000056277a1da8e0 0 0x00007f4113066030 29944/32768 Environment Monitor Process 50 Mwe 0x0000562772a05565 0x00007f410e248a68 0x000056277a1da8e0 12511 0x00007f410e239030 49264/65536 emweb/https 233 Msi 0x000056277402c6ab 0x00007f4112a58ec8 0x000056277a1da8e0 23335 0x00007f4112a51030 30072/32768 emweb/cifs_timer 116 Mwe 0x00005627743f7ca0 0x00007f4112fffe98 0x000056277a1da8e0 0 0x00007f4112ff8030 32080/32768 Dynamic Filter VC Housekeeper 136 Mwe 0x000056277440c0ad 0x00007f4112f13e98 0x000056277a1da8e0 0 0x00007f4112f0c030 32272/32768 Dynamic Filter cli handler 80 Mwe 0x000056277297e66c 0x00007f410e41cd68 0x000056277a1da8e0 358649 0x00007f410e415030 28408/32768 dns_process 223 Lwe 0x000056277297fe3b 0x00007f4112a21e98 0x000056277a1da8e0 4714 0x00007f4112a1a030 31824/32768 dns_cache_timer 222 Msi 0x00005627729e183a 0x00007f4112efde98 0x000056277a1da8e0 28951 0x00007f4112ef6030 30008/32768 DHCP Network Scope Monitor 82 Lwe 0x00005627729667e8 0x00007f4113078df8 0x000056277a2de160 0 0x00007f4113071030 31808/32768 dbgtrace 49 Mwe 0x000056277277eb15 0x00007f41130afec8 0x000056277a1da8e0 0 0x00007f41130a8030 31920/32768 cts_timer_task 44 <--- More ---> Mwe 0x000056277277bedc 0x00007f41130c2ca8 0x000056277a278610 0 0x00007f41130b3030 64192/65536 cts_task 43 Msi 0x000056277266156a 0x00007f41130eec08 0x000056277a1da8e0 1205597 0x00007f41130e7030 29368/32768 CTM message handler 132 Mwe 0x0000562772653f4b 0x00007f41130e3e78 0x000056277a1da8e0 1901 0x00007f41130dc030 29416/32768 CTM Daemon 40 Mwe 0x00005627725edca5 0x00007f41131a3eb8 0x000056277a1da8e0 204 0x00007f411319c030 29232/32768 CTCP Timer process 126 Mwe 0x0000562773db93d5 0x00007f4112edcec8 0x000056277a1da8e0 0 0x00007f4112ed5030 32024/32768 Crypto PKI RECV 144 Mwe 0x0000562773dba4c8 0x00007f4112f76e98 0x000056277a1da8e0 1580 0x00007f4112f6f030 26784/32768 Crypto CA 142 Mwe 0x00005627725d6282 0x00007f4113104e88 0x0000562778267f70 437695 0x00007f41130fd030 30920/32768 cppoll 217 Mrd 0x0000562772aa7a9f 0x00007f410e4ebe98 0x000056277a1daea0 18742 0x00007f410e4e4030 29112/32768 CP Threat-Detection Processing 178 Mwe 0x00005627741cf4bc 0x00007f411302bbd8 0x00007f412336b910 0 0x00007f4113024030 31040/32768 CP Server Process 218 Mrd 0x0000562772aa7775 0x00007f410e535ad8 0x000056277a1daea0 26511716 0x00007f410e52e030 22832/32768 CP Processing 172 Mrd 0x0000562772aa8165 0x00007f410e52ae88 0x000056277a1daea0 31981 0x00007f410e51b030 63160/65536 CP Midpath Processing 173 Mrd 0x0000562772aa7c97 0x00007f410e517e88 0x000056277a1daea0 66550 0x00007f410e510030 30328/32768 CP HA Processing 174 Mrd 0x0000562772aa7e77 0x00007f410e4f6e98 0x000056277a1daea0 0 0x00007f410e4ef030 30456/32768 CP DP SFR Event Processing 177 Mrd 0x0000562772aa7d87 0x00007f410e501e98 0x000056277a1daea0 0 0x00007f410e4fa030 30456/32768 CP DP CXSC Event Processing 176 Mrd 0x0000562772aa836f 0x00007f4113057e88 0x000056277a1daea0 321433 0x00007f4113050030 20856/32768 CP Crypto Result Processing 133 Mrd 0x0000562772aa7c3f 0x00007f410e50ce88 0x000056277a1daea0 48407 0x00007f410e505030 30328/32768 CP ARP Processing 175 Mwe 0x00005627725d29a6 0x00007f411310fe88 0x0000562778267f00 391 0x00007f4113108030 29744/32768 Config History Thread 36 Mwe 0x0000562773f753ef 0x00007f410e253d08 0x000056277a1da8e0 53 0x00007f410e24c030 31120/32768 coa_task 232 Mwe 0x00005627725537c5 0x00007f4113130ea8 0x000056277a1da8e0 4982 0x00007f4113129030 30456/32768 CMGR Timer Process 33 Mwe 0x000056277255305c 0x00007f4113143e98 0x000056277a1e48b0 119236 0x00007f4113134030 55944/65536 CMGR Server Process 32 Mwe 0x000056277256e948 0x00007f4151460d98 0x00007f41139743c0 0 0x00007f4151459030 31384/32768 CMGR KVM Log 3 4 Mwe 0x000056277256e948 0x00007f415146bd98 0x00007f4113973f80 0 0x00007f4151464030 31584/32768 CMGR KVM Log 2 3 Mwe 0x000056277256e948 0x00007f4151476d98 0x00007f4113973b40 0 0x00007f415146f030 31160/32768 CMGR KVM Log 1 1 Mwe 0x000056277256d761 0x00007f4151455dd8 0x000056277825cd60 7545 0x00007f415144e030 16816/32768 CMGR KVM Image Mgmt 5 <--- More ---> Mwe 0x00005627727d8bc5 0x00007f4113036e98 0x000056277a1da8e0 0 0x00007f411302f030 31856/32768 cluster interface health monitor 55 Mrd 0x0000562772aa808b 0x00007f410e4e0af8 0x000056277a1daea0 0 0x00007f410e4d9030 29496/32768 Cluster event-queue processing thread 179 Mwe 0x0000562773c8b39a 0x00007f4112f1ee88 0x0000562779d67be0 0 0x00007f4112f17030 32336/32768 Client Update Task 79 Mwe 0x00005627729adaa1 0x00007f410e4d5278 0x00005627769d4588 0 0x00007f410e496030 254840/262144 ci/console 180 Mwe 0x0000562774c66425 0x00007f4112f55e38 0x000056277a1da8e0 0 0x00007f4112f4e030 31968/32768 Chunk Manager 74 Lwe 0x0000562774db061d 0x00007f4112f08ea8 0x000056277a1da8e0 9705299 0x00007f4112f01030 30200/32768 Checkheaps 81 Mwe 0x0000562773e0befc 0x00007f4112f60ea8 0x000056277a1da8e0 0 0x00007f4112f59030 31552/32768 CERT API 143 Mwe 0x000056277428a8f0 0x00007f41322012a8 0x000056277a1da8e0 1 0x00007f4112de1030 31600/32768 cachefs 17614 Mwe 0x0000562774109497 0x00007f411314e888 0x00007f411d321278 85 0x00007f4113147030 30448/32768 Boot Message Proxy Process 31 Lwe 0x00005627724a5d22 0x00007f41513b6df8 0x000056277a1da7a0 0 0x00007f41513af030 31680/32768 block_diag 7 Mwe 0x0000562772525ad5 0x00007f4113159e78 0x000056277a1da8e0 0 0x00007f4113152030 32048/32768 Attribute Manager Thread 30 Msi 0x0000562772fa2891 0x00007f41513a0ea8 0x000056277a1da8e0 369146 0x00007f4151399030 29320/32768 arp_timer 121 Mwe 0x0000562772fafbdf 0x00007f4151395df8 0x000056277a537ba0 0 0x00007f415138e030 32192/32768 arp_forward_thread 122 Mwe 0x0000562772fa5d66 0x00007f410e3e8e78 0x000056277a538d40 604426 0x00007f410e3e1030 26488/32768 ARP Thread 195 Mwe 0x00005627724db8ab 0x00007f4112a79e18 0x000056277a1da8e0 2 0x00007f4112a72030 31488/32768 aggregate_auth_task 113 Mwe 0x000056277428a8f0 0x00007f4116f16c18 0x000056277a1da8e0 15620 0x00007f4113168030 30640/32768 aaa_shim_thread 28 Mwe 0x00005627741c38f2 0x00007f4113164978 0x00007f4122abb978 0 0x00007f411315d030 30960/32768 aaa-url-redirect-task 29 Mwe 0x00005627724eeb5c 0x00007f4113185ab8 0x000056277a1dd510 12591 0x00007f411317e030 19736/32768 aaa 26 - - - - 928893142 - - DATAPATH-0-1376 - - - - 35228979789 - - scheduler - - - -36297723662 - - total elapsed ------------------ show kernel process ------------------ <--- More ---> PID PPID PRI NI VSIZE RSS WCHAN STAT RUNTIME GTIME CGTIME COMMAND 1 0 20 0 4317184 1324 1 S 9303 0 0 init 2 0 20 0 0 0 1 S 0 0 0 kthreadd 3 2 20 0 0 0 1 S 359 0 0 ksoftirqd/0 5 2 0 -20 0 0 1 S 0 0 0 kworker/0:0H 7 2 20 0 0 0 1 S 35572 0 0 rcu_sched 8 2 20 0 0 0 1 S 0 0 0 rcu_bh 9 2 RT 0 0 0 1 S 30 0 0 migration/0 10 2 RT 0 0 0 1 S 1 0 0 migration/1 11 2 20 0 0 0 1 S 3818 0 0 ksoftirqd/1 13 2 0 -20 0 0 1 S 0 0 0 kworker/1:0H 14 2 RT 0 0 0 1 S 44 0 0 migration/2 15 2 20 0 0 0 1 S 3520 0 0 ksoftirqd/2 16 2 20 0 0 0 1 S 3 0 0 kworker/2:0 17 2 0 -20 0 0 1 S 0 0 0 kworker/2:0H 18 2 RT 0 0 0 1 S 8 0 0 migration/3 19 2 20 0 0 0 1 S 4206 0 0 ksoftirqd/3 20 2 20 0 0 0 1 S 0 0 0 kworker/3:0 21 2 0 -20 0 0 1 S 0 0 0 kworker/3:0H 22 2 0 -20 0 0 1 S 0 0 0 khelper 23 2 20 0 0 0 1 S 0 0 0 kdevtmpfs 24 2 0 -20 0 0 1 S 0 0 0 netns 25 2 0 -20 0 0 1 S 0 0 0 perf 26 2 0 -20 0 0 1 S 0 0 0 writeback <--- More ---> 27 2 0 -20 0 0 1 S 0 0 0 crypto 28 2 20 0 0 0 1 S 10369 0 0 kworker/1:1 29 2 0 -20 0 0 1 S 0 0 0 bioset 30 2 0 -20 0 0 1 S 0 0 0 kblockd 31 2 0 -20 0 0 1 S 0 0 0 md 32 2 20 0 0 0 1 S 29249 0 0 kworker/0:1 34 2 20 0 0 0 1 S 15201 0 0 kworker/3:1 35 2 20 0 0 0 1 S 0 0 0 kswapd0 36 2 20 0 0 0 1 S 0 0 0 fsnotify_mark 44 2 39 19 0 0 1 S 61696659 0 0 kipmi0 45 2 0 -20 0 0 1 S 0 0 0 acpi_thermal_pm 47 2 20 0 0 0 1 S 0 0 0 scsi_eh_0 48 2 0 -20 0 0 1 S 0 0 0 scsi_tmf_0 49 2 20 0 0 0 1 S 0 0 0 scsi_eh_1 50 2 0 -20 0 0 1 S 0 0 0 scsi_tmf_1 51 2 20 0 0 0 1 S 0 0 0 scsi_eh_2 52 2 0 -20 0 0 1 S 0 0 0 scsi_tmf_2 53 2 20 0 0 0 1 S 0 0 0 scsi_eh_3 54 2 0 -20 0 0 1 S 0 0 0 scsi_tmf_3 55 2 20 0 0 0 1 S 0 0 0 scsi_eh_4 56 2 0 -20 0 0 1 S 0 0 0 scsi_tmf_4 57 2 20 0 0 0 1 S 0 0 0 scsi_eh_5 58 2 0 -20 0 0 1 S 0 0 0 scsi_tmf_5 62 2 20 0 0 0 1 S 0 0 0 kworker/u8:5 <--- More ---> 64 2 0 -20 0 0 1 S 0 0 0 ipv6_addrconf 65 2 0 -20 0 0 1 S 0 0 0 deferwq 66 2 20 0 0 0 1 S 5 0 0 kworker/u8:7 101 1 20 0 22130688 2476 1 S 2 0 0 udevd 123 2 0 -20 0 0 1 S 0 0 0 kworker/2:1H 124 2 20 0 0 0 1 S 0 0 0 kworker/1:2 471 2 20 0 0 0 1 S 0 0 0 scsi_eh_6 472 2 0 -20 0 0 1 S 0 0 0 scsi_tmf_6 473 2 20 0 0 0 1 S 21 0 0 usb-storage 475 2 0 -20 0 0 1 S 0 0 0 kworker/3:1H 622 2 0 -20 0 0 1 S 0 0 0 kworker/0:1H 678 2 0 -20 0 0 1 S 0 0 0 kworker/1:1H 1261 2 0 -20 0 0 1 S 0 0 0 kvm-irqfd-clean 1319 1 20 0 9748480 2408 1 S 0 0 0 run_cmd 1320 1 20 0 9744384 2352 1 S 0 0 0 run_adi 1322 1320 20 0 1409826816 18868 0 S 1625511 0 0 start-adi 1323 1319 20 0 21442560 1924 0 S 86 0 0 lina_monitor 1371 1323 0 -20 1437663232 291384 0 S 3639440815 0 0 lina 1424 2 0 -20 0 0 1 S 0 0 0 bioset 1425 2 20 0 0 0 1 S 0 0 0 md0_raid1 1427 101 20 0 22126592 1708 1 S 0 0 0 udevd 1428 101 20 0 22126592 1708 1 S 0 0 0 udevd 1431 1371 0 -20 9744384 2612 1 S 0 0 0 run_qemu_kvm.sh 1437 1431 0 -20 3875889152 27448 0 S 2758416 948992 0 qemu-system-x86 <--- More ---> 1444 2 20 0 0 0 1 S 233102 0 0 kvm-pit/1437 21670 2 20 0 0 0 1 S 4 0 0 kworker/2:2 26379 2 20 0 0 0 1 S 5567 0 0 kworker/0:0 ------------------ show cluster interface-mode ------------------ no cluster interface-mode ------------------ show failover ------------------ Failover On Failover unit Primary Failover LAN Interface: FO-LINK GigabitEthernet0/3 (up) Reconnect timeout 0:00:00 Unit Poll frequency 1 seconds, holdtime 15 seconds Interface Poll frequency 5 seconds, holdtime 25 seconds Interface Policy 1 Monitored Interfaces 2 of 466 maximum MAC Address Move Notification Interval not set failover replication http Version: Ours 9.12(4), Mate 9.12(4) Serial Number: Ours FCH2025J9B4, Mate FCH2025J9A2 Last Failover at: 13:49:30 CEDT Jul 27 2020 This host: Primary - Active <--- More ---> Active time: 36387406 (sec) slot 0: ASA5525 hw/sw rev (1.0/9.12(4)) status (Up Sys) Interface Interface-Outside (62.152.179.92): Normal (Monitored) Interface Interface-Service-DMZ (Interface-Service-DMZ): Normal (Not-Monitored) Interface Mail-DMZ (192.168.0.1): Normal (Not-Monitored) Interface EXT-Mail-DMZ (172.30.32.1): Normal (Not-Monitored) Interface Ext-Konf-DMZ (172.30.32.9): Normal (Not-Monitored) Interface EXT-Citrix-DMZ (172.30.32.17): Normal (Not-Monitored) Interface Interface-Management (10.79.30.100): Normal (Not-Monitored) Interface Interface-Philips-DMZ (Interface-Philips-DMZ): Normal (Not-Monitored) Interface Fortigate-Transfer (192.168.150.30): Normal (Monitored) Interface Outside-GmuendCom (89.207.180.67): Normal (Not-Monitored) slot 1: SFR5525 hw/sw rev (N/A/) status (Unresponsive/Up) slot 1: SFR5525 hw/sw rev (N/A/) status (Unresponsive/Up) Other host: Secondary - Standby Ready Active time: 0 (sec) slot 0: ASA5525 hw/sw rev (1.0/9.12(4)) status (Up Sys) Interface Interface-Outside (62.152.179.93): Normal (Monitored) Interface Interface-Service-DMZ (192.168.5.2): Normal (Not-Monitored) Interface Mail-DMZ (0.0.0.0): Normal (Not-Monitored) Interface EXT-Mail-DMZ (0.0.0.0): Normal (Not-Monitored) Interface Ext-Konf-DMZ (0.0.0.0): Normal (Not-Monitored) Interface EXT-Citrix-DMZ (0.0.0.0): Normal (Not-Monitored) Interface Interface-Management (10.79.30.99): Normal (Not-Monitored) <--- More ---> Interface Interface-Philips-DMZ (192.168.6.3): Normal (Not-Monitored) Interface Fortigate-Transfer (192.168.150.29): Normal (Monitored) Interface Outside-GmuendCom (0.0.0.0): Normal (Not-Monitored) slot 1: SFR5525 hw/sw rev (N/A/) status (Unresponsive/Up) slot 1: SFR5525 hw/sw rev (N/A/) status (Unresponsive/Up) Stateful Failover Logical Update Statistics Link : FO-LINK GigabitEthernet0/3 (up) Stateful Obj xmit xerr rcv rerr General 2964069983 0 4931896 42 sys cmd 4851538 0 4851535 0 up time 0 0 0 0 RPC services 0 0 0 0 TCP conn 1563699207 0 50660 27 UDP conn 1367332970 0 29457 15 ARP tbl 15082324 0 90 0 Xlate_Timeout 0 0 0 0 IPv6 ND tbl 0 0 0 0 VPN IKEv1 SA 471721 0 23 0 VPN IKEv1 P2 1977690 0 99 0 VPN IKEv2 SA 10510449 0 0 0 VPN IKEv2 P2 47041 0 0 0 VPN CTCP upd 6114 0 0 0 VPN SDI upd 0 0 0 0 <--- More ---> VPN DHCP upd 0 0 0 0 Route Session 3 0 0 0 Router ID 0 0 0 0 User-Identity 90926 0 32 0 CTS SGTNAME 0 0 0 0 CTS PAC 0 0 0 0 TrustSec-SXP 0 0 0 0 IPv6 Route 0 0 0 0 STS Table 0 0 0 0 Umbrella Device-ID 0 0 0 0 Logical Update Queue Information Cur Max Total Recv Q: 0 33 4951351 Xmit Q: 0 3179 3600813276 ------------------ show failover history ------------------ ========================================================================== From State To State Reason ========================================================================== 13:31:59 CEDT Jul 27 2020 Not Detected Negotiation No Error <--- More ---> 13:32:03 CEDT Jul 27 2020 Negotiation Cold Standby Detected an Active mate 13:32:04 CEDT Jul 27 2020 Cold Standby Sync Config Detected an Active mate 13:33:40 CEDT Jul 27 2020 Sync Config Sync File System Detected an Active mate 13:33:40 CEDT Jul 27 2020 Sync File System Bulk Sync Detected an Active mate 13:33:55 CEDT Jul 27 2020 Bulk Sync Standby Ready Detected an Active mate 13:49:30 CEDT Jul 27 2020 Standby Ready Just Active HELLO not heard from mate 13:49:30 CEDT Jul 27 2020 Just Active Active Drain HELLO not heard from mate 13:49:30 CEDT Jul 27 2020 Active Drain Active Applying Config HELLO not heard from mate <--- More ---> 13:49:30 CEDT Jul 27 2020 Active Applying Config Active Config Applied HELLO not heard from mate 13:49:30 CEDT Jul 27 2020 Active Config Applied Active HELLO not heard from mate ========================================================================== ------------------ show cluster info ------------------ Clustering is not configured ------------------ show cluster history ------------------ ========================================================================== From State To State Reason ========================================================================== 13:37:40 CEDT Jul 27 2020 DISABLED DISABLED Disabled at startup ========================================================================== ------------------ show port-channel summary ------------------ <--- More ---> Channel-group listing: ----------------------- Group: 2 ---------- Span-cluster port-channel: No Ports: 2 Maxports = 32 Port-channels: 1 Max Port-channels = 48 Protocol: LACP/ active Minimum Links: 1 Maximum Bundle: 8 Load balance: src-dst-ip ------------------ show traffic ------------------ Interface-Outside: received (in 2028719.302 secs): 22959909247 packets 19176542284948 bytes 11001 pkts/sec 9452000 bytes/sec transmitted (in 2028719.302 secs): 18771354498 packets 6446180914084 bytes 9000 pkts/sec 3177001 bytes/sec 1 minute input rate 523 pkts/sec, 348808 bytes/sec 1 minute output rate 545 pkts/sec, 147384 bytes/sec <--- More ---> 1 minute drop rate, 3 pkts/sec 5 minute input rate 418 pkts/sec, 301713 bytes/sec 5 minute output rate 364 pkts/sec, 96858 bytes/sec 5 minute drop rate, 6 pkts/sec Interface-Service-DMZ: received (in 2028719.462 secs): 1180821327 packets 1096706519568 bytes 1 pkts/sec 540001 bytes/sec transmitted (in 2028719.462 secs): 1084281213 packets 1111557193144 bytes 0 pkts/sec 547000 bytes/sec 1 minute input rate 24 pkts/sec, 26943 bytes/sec 1 minute output rate 11 pkts/sec, 948 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 45 pkts/sec, 39111 bytes/sec 5 minute output rate 34 pkts/sec, 22210 bytes/sec 5 minute drop rate, 0 pkts/sec Mail-DMZ: received (in 2028719.442 secs): 84326844 packets 23958634184 bytes 1 pkts/sec 11001 bytes/sec transmitted (in 2028719.442 secs): 61059206 packets 16048136009 bytes 0 pkts/sec 7000 bytes/sec <--- More ---> 1 minute input rate 1 pkts/sec, 160 bytes/sec 1 minute output rate 0 pkts/sec, 104 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 1 pkts/sec, 232 bytes/sec 5 minute output rate 0 pkts/sec, 117 bytes/sec 5 minute drop rate, 0 pkts/sec EXT-Mail-DMZ: received (in 2028748.042 secs): 1583553435 packets 1185786407174 bytes 1 pkts/sec 584000 bytes/sec transmitted (in 2028748.042 secs): 1396500505 packets 1071981949444 bytes 0 pkts/sec 528002 bytes/sec 1 minute input rate 25 pkts/sec, 6870 bytes/sec 1 minute output rate 28 pkts/sec, 18611 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 80 pkts/sec, 60925 bytes/sec 5 minute output rate 62 pkts/sec, 40771 bytes/sec 5 minute drop rate, 0 pkts/sec Ext-Konf-DMZ: received (in 2028748.042 secs): 2599377698 packets 1518659736783 bytes 1001 pkts/sec 748000 bytes/sec transmitted (in 2028748.042 secs): <--- More ---> 2196836445 packets 1237212651688 bytes 1000 pkts/sec 609002 bytes/sec 1 minute input rate 2 pkts/sec, 116 bytes/sec 1 minute output rate 1 pkts/sec, 101 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 3 pkts/sec, 625 bytes/sec 5 minute output rate 4 pkts/sec, 3525 bytes/sec 5 minute drop rate, 0 pkts/sec EXT-Citrix-DMZ: received (in 2028748.042 secs): 1733857568 packets 448665126833 bytes 1 pkts/sec 221001 bytes/sec transmitted (in 2028748.042 secs): 1178247282 packets 119378246244 bytes 0 pkts/sec 58000 bytes/sec 1 minute input rate 0 pkts/sec, 52 bytes/sec 1 minute output rate 0 pkts/sec, 50 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 1 pkts/sec, 139 bytes/sec 5 minute output rate 1 pkts/sec, 82 bytes/sec 5 minute drop rate, 0 pkts/sec Interface-Management: received (in 2028719.362 secs): 616178072 packets 34975051645 bytes <--- More ---> 0 pkts/sec 17000 bytes/sec transmitted (in 2028719.362 secs): 1211031087 packets 291297344921 bytes 2 pkts/sec 143000 bytes/sec 1 minute input rate 215 pkts/sec, 9322 bytes/sec 1 minute output rate 557 pkts/sec, 115526 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 171 pkts/sec, 6976 bytes/sec 5 minute output rate 353 pkts/sec, 84546 bytes/sec 5 minute drop rate, 0 pkts/sec Interface-Philips-DMZ: received (in 2028719.322 secs): 2892 packets 134698 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028719.322 secs): 7858039 packets 220341100 bytes 1 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Fortigate-Transfer: <--- More ---> received (in 2028719.282 secs): 42777087088 packets 12047612069492 bytes 21001 pkts/sec 5938001 bytes/sec transmitted (in 2028719.282 secs): 86899816312 packets 84207065175850 bytes 42000 pkts/sec 41507000 bytes/sec 1 minute input rate 1748 pkts/sec, 494887 bytes/sec 1 minute output rate 3227 pkts/sec, 3003074 bytes/sec 1 minute drop rate, 257 pkts/sec 5 minute input rate 1887 pkts/sec, 619183 bytes/sec 5 minute output rate 3843 pkts/sec, 3831540 bytes/sec 5 minute drop rate, 237 pkts/sec FO-LINK: received (in 2028648.632 secs): 74657072 packets 5734827924 bytes 0 pkts/sec 2001 bytes/sec transmitted (in 2028648.632 secs): 2011520933 packets 1938464093378 bytes 0 pkts/sec 955000 bytes/sec 1 minute input rate 2 pkts/sec, 139 bytes/sec 1 minute output rate 87 pkts/sec, 88467 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 2 pkts/sec, 162 bytes/sec 5 minute output rate 85 pkts/sec, 85967 bytes/sec <--- More ---> 5 minute drop rate, 0 pkts/sec Outside-GmuendCom: received (in 2028748.262 secs): 49430869481 packets 61638702432945 bytes 24001 pkts/sec 30382000 bytes/sec transmitted (in 2028748.262 secs): 16191840771 packets 4868716193292 bytes 7001 pkts/sec 2399000 bytes/sec 1 minute input rate 2158 pkts/sec, 2545135 bytes/sec 1 minute output rate 942 pkts/sec, 341646 bytes/sec 1 minute drop rate, 4 pkts/sec 5 minute input rate 2871 pkts/sec, 3390378 bytes/sec 5 minute output rate 1251 pkts/sec, 494699 bytes/sec 5 minute drop rate, 3 pkts/sec nlp_int_tap: received (in 2028648.852 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028648.852 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec <--- More ---> 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec ---------------------------------------- Aggregated Traffic on Physical Interface ---------------------------------------- GigabitEthernet0/0: received (in 2028748.262 secs): 72391640528 packets 82330011078347 bytes 35001 pkts/sec 40581001 bytes/sec transmitted (in 2028748.262 secs): 34963195997 packets 12031052599661 bytes 17001 pkts/sec 5930002 bytes/sec 1 minute input rate 2681 pkts/sec, 2951302 bytes/sec 1 minute output rate 1487 pkts/sec, 520038 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 3290 pkts/sec, 3763138 bytes/sec 5 minute output rate 1616 pkts/sec, 626008 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet0/1: received (in 2028748.262 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec <--- More ---> transmitted (in 2028748.262 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet0/2: received (in 2028748.262 secs): 1180821365 packets 1118670280552 bytes 1 pkts/sec 551000 bytes/sec transmitted (in 2028748.262 secs): 1084281213 packets 1131852730823 bytes 0 pkts/sec 557000 bytes/sec 1 minute input rate 24 pkts/sec, 27405 bytes/sec 1 minute output rate 11 pkts/sec, 1186 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 45 pkts/sec, 40010 bytes/sec 5 minute output rate 34 pkts/sec, 22915 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet0/3: received (in 2028748.262 secs): <--- More ---> 74657640 packets 7256185112 bytes 0 pkts/sec 3000 bytes/sec transmitted (in 2028748.262 secs): 2011512933 packets 1974664351636 bytes 0 pkts/sec 973000 bytes/sec 1 minute input rate 2 pkts/sec, 186 bytes/sec 1 minute output rate 87 pkts/sec, 90034 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 2 pkts/sec, 209 bytes/sec 5 minute output rate 85 pkts/sec, 87503 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet0/4: received (in 2028748.262 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028748.262 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec <--- More ---> GigabitEthernet0/5: received (in 2028748.262 secs): 6001115553 packets 3317736538622 bytes 2001 pkts/sec 1635001 bytes/sec transmitted (in 2028748.262 secs): 4832643445 packets 2552453204533 bytes 2001 pkts/sec 1258000 bytes/sec 1 minute input rate 30 pkts/sec, 7870 bytes/sec 1 minute output rate 31 pkts/sec, 19559 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 87 pkts/sec, 63853 bytes/sec 5 minute output rate 68 pkts/sec, 46005 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet0/6: received (in 2028648.782 secs): 42778334721 packets 12841421098224 bytes 21000 pkts/sec 6330000 bytes/sec transmitted (in 2028648.782 secs): 86938939620 packets 85844911970102 bytes 42000 pkts/sec 42316000 bytes/sec 1 minute input rate 1749 pkts/sec, 526915 bytes/sec 1 minute output rate 3228 pkts/sec, 3063103 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 1887 pkts/sec, 653674 bytes/sec <--- More ---> 5 minute output rate 3844 pkts/sec, 3902668 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet0/7: received (in 2028648.772 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028648.772 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Internal-Control0/0: received (in 2028748.272 secs): 4 packets 1752 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028748.272 secs): 38205057 packets 2798062626 bytes 1 pkts/sec 1000 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 1 pkts/sec, 76 bytes/sec <--- More ---> 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 1 pkts/sec, 76 bytes/sec 5 minute drop rate, 0 pkts/sec Internal-Data0/0: received (in 2028748.272 secs): 616178208 packets 49409925279 bytes 0 pkts/sec 24001 bytes/sec transmitted (in 2028748.272 secs): 1211031452 packets 313102544188 bytes 2 pkts/sec 154000 bytes/sec 1 minute input rate 215 pkts/sec, 14452 bytes/sec 1 minute output rate 557 pkts/sec, 125609 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 171 pkts/sec, 11075 bytes/sec 5 minute output rate 353 pkts/sec, 90903 bytes/sec 5 minute drop rate, 0 pkts/sec Internal-Data0/1: received (in 2028748.272 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028748.272 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec <--- More ---> 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Internal-Data0/2: received (in 2028748.292 secs): 1211031501 packets 308251856696 bytes 2 pkts/sec 151001 bytes/sec transmitted (in 2028748.292 secs): 616178220 packets 46945237203 bytes 0 pkts/sec 23000 bytes/sec 1 minute input rate 557 pkts/sec, 123334 bytes/sec 1 minute output rate 215 pkts/sec, 13588 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 353 pkts/sec, 89490 bytes/sec 5 minute output rate 171 pkts/sec, 10390 bytes/sec 5 minute drop rate, 0 pkts/sec Internal-Data0/3: received (in 2028748.292 secs): 10 packets 896 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028748.292 secs): <--- More ---> 5 packets 370 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec Management0/0: received (in 2028748.532 secs): 616178278 packets 46945240016 bytes 0 pkts/sec 23000 bytes/sec transmitted (in 2028748.532 secs): 1211031627 packets 308251887265 bytes 2 pkts/sec 151001 bytes/sec 1 minute input rate 215 pkts/sec, 13588 bytes/sec 1 minute output rate 557 pkts/sec, 123334 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 171 pkts/sec, 10390 bytes/sec 5 minute output rate 353 pkts/sec, 89490 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet1/0: received (in 2028748.532 secs): 0 packets 0 bytes <--- More ---> 0 pkts/sec 0 bytes/sec transmitted (in 2028748.532 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet1/1: received (in 2028748.532 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028748.532 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet1/2: <--- More ---> received (in 2028748.532 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028748.532 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet1/3: received (in 2028748.532 secs): 2892 packets 186754 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028748.532 secs): 7858039 packets 503062924 bytes 1 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec <--- More ---> 5 minute drop rate, 0 pkts/sec GigabitEthernet1/4: received (in 2028748.532 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028748.532 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec GigabitEthernet1/5: received (in 2028748.542 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec transmitted (in 2028748.542 secs): 0 packets 0 bytes 0 pkts/sec 0 bytes/sec 1 minute input rate 0 pkts/sec, 0 bytes/sec 1 minute output rate 0 pkts/sec, 0 bytes/sec 1 minute drop rate, 0 pkts/sec <--- More ---> 5 minute input rate 0 pkts/sec, 0 bytes/sec 5 minute output rate 0 pkts/sec, 0 bytes/sec 5 minute drop rate, 0 pkts/sec ------------------ show perfmon ------------------ PERFMON STATS: Current Average Xlates 22/s 130/s Connections 61/s 307/s TCP Conns 29/s 143/s UDP Conns 31/s 152/s URL Access 0/s 0/s URL Server Req 0/s 0/s TCP Fixup 0/s 9/s TCP Intercept Established Conns 0/s 0/s TCP Intercept Attempts 0/s 0/s TCP Embryonic Conns Timeout 0/s 3/s FTP Fixup 0/s 0/s AAA Authen 0/s 0/s AAA Author 0/s 0/s AAA Account 0/s 0/s HTTP Fixup 0/s 9/s <--- More ---> VALID CONNS RATE in TCP INTERCEPT: Current Average N/A 75.65% ------------------ show counters ------------------ Protocol Counter Value Context IP IN_PKTS 204608049 Summary IP OUT_PKTS 336869405 Summary IP IN_DROP_NFU 5 Summary IP OUT_DROP_DWN 5402 Summary IP OUT_DROP_CXT 7606 Summary IP TO_ARP 15887962 Summary IP TO_UDP 94996614 Summary IP TO_ICMP 4553388 Summary TCP OUT_PKTS 3638956 Summary TCP SESS_CTOD 1819478 Summary TCP OUT_CLSD 1819478 Summary TCP HASH_ADD 1819478 Summary TCP SND_SYN 1819478 Summary TCP APPTIMER_EXPIRED 4564 Summary UDP IN_PKTS 94996614 Summary UDP OUT_PKTS 135547211 Summary UDP DROP_NO_APP 104 Summary UDP RCV_Q_QUEUE_EVENT 94724511 Summary <--- More ---> ICMP IN_PKTS 4553388 Summary ICMP OUT_PKTS 2614720 Summary ICMP PORT_UNREACH 1938618 Summary ICMP TIME_EXCEEDED 4 Summary SSLERR BAD_PROTOCOL_VERSION_NUMBER 2 Summary SSLERR BAD_SIGNATURE 2 Summary SSLERR CCS_RECEIVED_EARLY 20 Summary SSLERR DECRYPT_FAIL_OR_BAD_RECORD_MAC 224345 Summary SSLERR LENGTH_MISMATCH 1 Summary SSLERR NO_SHARED_CIPHER 15272 Summary SSLERR PARSE_TLSEXT 12 Summary SSLERR RENEGOTIATION_MISMATCH 12 Summary SSLERR SSLV3_ALERT_BAD_CERTIFICATE 2 Summary SSLERR UNEXPECTED_MESSAGE 3 Summary SSLERR UNKNOWN_PROTOCOL 276 Summary SSLERR WRONG_VERSION_NUMBER 1599 Summary SSLERR PKP_ERROR 543 Summary SSLERR LIB_SSL 27 Summary SSLALERT RX_CLOSE_NOTIFY 430499 Summary SSLALERT RX_BAD_CERTIFICATE 2 Summary SSLALERT RX_FATAL_ALERT 2 Summary SSLALERT RX_WARNING_ALERT 430499 Summary SSLALERT TX_UNEXPECTED_MESSAGE 23 Summary SSLALERT TX_HANDSHAKE_FAILURE 16883 Summary <--- More ---> SSLALERT TX_OTHER_UNKNOWN 27 Summary SSLALERT TX_FATAL_ALERT 16933 Summary SSLDEV NEW_CTX 2 Summary SSL_NP OPEN_CONN 6 Summary SSL_NP DTLS_OPEN_CONN 3 Summary SSL_NP HANDSHAKE_START 1140063 Summary SSL_NP HANDSHAKE_DONE 1096997 Summary SSL_NP DOWNSTREAM_CLOSE 2071547 Summary SSL_NP DOWNSTREAM_CLOSE_NEXT 1150894 Summary SSL_NP UPSTREAM_CLOSE 1172856 Summary SSL_NP UPSTREAM_CLOSE_NEXT 1150894 Summary SSL_NP FREE_CONN 1150894 Summary SSL_NP NEW_CONN_SERVER 1117047 Summary SSL_NP DTLS_NEW_CONN_SERVER 33847 Summary SSL_NP EXTRACT_VIA_DUPB 839744 Summary SSL_NP IN_PKTS_RX 52261633 Summary SSL_NP IN_PKTS_TX 49737623 Summary SSL_NP OUT_PKTS_RX 1261809927 Summary SSL_NP OUT_PKTS_TX 1264911780 Summary SSL_NP DTLS_IN_PKTS_RX 832395127 Summary SSL_NP DTLS_IN_PKTS_TX 832066944 Summary SSL_NP DTLS_OUT_PKTS_RX 1263412557 Summary SSL_NP DTLS_OUT_PKTS_TX 1263412556 Summary SSL_NP SESSIONS_CLEARED 504916 Summary <--- More ---> SSL_NP FAST_START 72154 Summary SSL_NP RESUME_FAST_START 45267 Summary SSL_NP DTLS_BAD_LENGTH 2 Summary SSL_NP DTLS_REPLAY_CHECK_FAILED 28449 Summary SSL_NP DTLS_BAD_TYPE 752 Summary SSL_NP DTLS_DEC_FAIL 224345 Summary SSL_NP DTLS_RECEIVE_CTM_ERROR 6 Summary SSL_NP DTLS_UNEXPECTED_MESSAGE 19775 Summary SSL_NP SSL_HANDLE_ALLOC 1150903 Summary SSL_NP SSL_HANDLE_FREE 1150894 Summary RELAY_NP PEER_CLOSE_FAIL 1 Summary SVC_NP SND_CLIENT_DATA_FAIL 6 Summary SVC_UDP_NP NEW_CONN_NO_SESSION 157 Summary SVC_UDP_NP US_DATA_FAIL 19638 Summary SVC_UDP_NP REMOVE_DTLS_SESSION_FAIL 8878 Summary SVC_UDP_NP DTLS_SESSION_EXISTS_ALREADY 234 Summary MIDPATH WORK_FAIL 3 Summary MIDPATH STREAM_CLOSE_ASYNC_FAIL 2 Summary EmWeb IN_PKTS 220 Summary EmWeb OUT_PKTS 50335 Summary WebVPN SESSION_ADD 9320 Summary WebVPN SESSION_REMOVE 9318 Summary WebVPN SESSION_REMOVE_NOT_PRESENT 4 Summary WebVPN SESSION_FREE 9322 Summary <--- More ---> WebVPN SESSION_LOCK 66661 Summary WebVPN SESSION_RELEASE 66659 Summary DNS IN_PKTS 4 Summary DNS IN_CB_PKTS 14738452 Summary DNS OUT_PKTS 14821575 Summary DNS BAD_RESPONSE 3619 Summary DNS POSSIBLE_SPOOF 3619 Summary DNS REQ_HNDL_ALLOC 14335680 Summary DNS REQ_HNDL_FREE 14335680 Summary DNS BAD_HANDLE 60 Summary DNS RANDOM_REQ 14821575 Summary IKE INV_SPI_SENT 122 Summary IKE DELETE_MSG_RCVD 195413 Summary IKE DELETE_EVENT_QUEUED 180911 Summary IKE EXPIRE_MSG_RCVD 3093 Summary IKE EXPIRE_TIMER_STARTED 34935 Summary IKE EXPIRE_TIMER_EXPIRED 12 Summary IKE REKEY_TIMER_STARTED 34935 Summary IKE REKEY_TIMER_EXPIRED 3105 Summary IKE GET_REKEY_SPIS_FROM_HW 3093 Summary IKE SEND_GETSPI_MSG 153006 Summary NPSHIM CTX_ALLOC 206584 Summary NPSHIM CTX_FREE 206578 Summary NPSHIM WRITE_UNBLOCKED 4958403 Summary <--- More ---> NPSHIM PUT_REQUEST 411741 Summary NPSHIM PUT_XMT 411741 Summary NPSHIM READ_RECV 178928 Summary VPIF BAD_VALUE 7550785 Summary VPIF NOT_FOUND 2271103284 Summary IPSEC IN_SA_CREATED 675232 Summary IPSEC OUT_SA_CREATED 675233 Summary IPSEC IN_SA_ACTIVATED 54312 Summary IPSEC IN_SA_FAILURE_CLEANUP 1 Summary IPSEC OUT_SA_FAILURE_CLEANUP 13 Summary IPSEC SA_EMBRYONIC_DESTROY 211205 Summary IPSEC SA_DEAD_DESTROY 250530 Summary IPSEC INVALID_PFKEY_PARAMETERS 48553 Summary IPSEC PURGE_TIMER_PFKEY_DELETE 48479 Summary IPSEC PFKEY_OPERATION_FAILURE 13 Summary IPSEC PFKEY_SEND_FAILURE 623343 Summary IPSEC IN_SA_CLEANUP 1 Summary IPSEC FAILED_SA_CLEANUP 13 Summary IPSEC HOST_SA_UPDATE_FAILURE 12 Summary IPSEC VPN_CONTEXT_CREATION 334695 Summary IPSEC VPN_CONTEXT_UPDATING 334695 Summary IPSEC VPN_CONTEXT_REKEYING 1021614 Summary IPSEC SESSION_ENTRY_CREATION_FAILURE 1 Summary IPSEC NO_SA_FOUND_FROM_SPI 12 Summary <--- More ---> IPSEC LAST_RCVD_GET_FAILURE 133 Summary IPSEC FREE_IB_SA_START 886371 Summary IPSEC FREE_OB_SA_START 675192 Summary IPSEC FREE_IB_SA_DONE 886371 Summary IPSEC FREE_OB_SA_DONE 675192 Summary IPSEC OB_CB_INACTIVE_SA_FAILURE 1 Summary IPSEC IB_CB_REPLAY_ERROR 1476 Summary IPSEC IB_CB_SELECTOR_FAILURE 641973 Summary IPSEC OB_DATA_REKEY_REQUEST_ISSUED 2 Summary IPSEC VPN_NEED_RECLASSIFY 156875614 Summary IPSEC REKEY_SPI_CHECK 54312 Summary IPSEC PURGE_TIMER_STARTED 3373762 Summary IPSEC PURGE_TIMER_EXPIRED 48479 Summary IPSEC PURGE_TIMER_EXIST 413256 Summary IPSEC TIMER_DESTROY_INBOUND_SA 48479 Summary SSLENC CONTEXT_CREATED 1106674 Summary SSLENC CONTEXT_UPDATED 671586 Summary SSLENC CONTEXT_DESTROYED 1106668 Summary CRYPTO DHE_HANDLE_ALLOCATED 1345994 Summary CRYPTO DHE_HANDLE_FREED 1345994 Summary CRYPTO ECDSA_VERIFICATION_FAILED 14 Summary CRYPTO INVALID_REC_LEN 6 Summary SYSLOG DROP_SYSLOG 1 Summary I2C BUS_COLLISION 43 Summary <--- More ---> SSL_STRAP CLNT_SIG_NOT_RCVD_FOR_STRAP_SESS 3 Summary SSL_STRAP TUNNEL_CONNECT_SIG_VERIFY_FAILED 14 Summary SFR SEND_UPDATE_XMT 1522638 Summary SFR SEND_UPDATE_FAILED 1 Summary ------------------ show asp drop ------------------ Frame drop: NAT-T keepalive message (natt-keepalive) 3294727 IPSEC tunnel is down (ipsec-tun-down) 2058 SVC Module does not have a channel for reinjection (mp-svc-no-channel) 78030 SVC Module does not have a session (mp-svc-no-session) 27306 SVC Module is in flow control (mp-svc-flow-control) 511025 SVC Module unable to fragment packet (mp-svc-no-fragment) 2506 Flow is being freed (flow-being-freed) 15811 Invalid TCP Length (invalid-tcp-hdr-length) 838 Invalid UDP Length (invalid-udp-length) 39 No valid adjacency (no-adjacency) 2234532 No route to host (no-route) 1927317 Reverse-path verify failed (rpf-violated) 324527 Flow is denied by configured rule (acl-drop) 8843079678 No same-security-traffic configured (no-same-security-traffic) 3430955 Flow denied due to resource limitation (unable-to-create-flow) 332145 <--- More ---> Invalid SPI (np-sp-invalid-spi) 161675 First TCP packet not SYN (tcp-not-syn) 33723277 Bad TCP checksum (bad-tcp-cksum) 1090 Bad TCP flags (bad-tcp-flags) 67 TCP Dual open denied (tcp-dual-open) 27 TCP data send after FIN (tcp-data-past-fin) 87 TCP failed 3 way handshake (tcp-3whs-failed) 1311423 TCP RST/FIN out of order (tcp-rstfin-ooo) 40482919 TCP SEQ in SYN/SYNACK invalid (tcp-seq-syn-diff) 345939 TCP SYNACK on established conn (tcp-synack-ooo) 76468 TCP packet SEQ past window (tcp-seq-past-win) 1009361 TCP invalid ACK (tcp-invalid-ack) 35527 TCP Out-of-Order packet buffer full (tcp-buffer-full) 12987339 TCP Out-of-Order packet buffer timeout (tcp-buffer-timeout) 310701 TCP RST/SYN in window (tcp-rst-syn-in-win) 206727 TCP dup of packet in Out-of-Order queue (tcp-dup-in-queue) 74241 TCP packet failed PAWS test (tcp-paws-fail) 649522 Output QoS rate exceeded (rate-exceeded) 2436491 SSL first record invalid (ssl-first-record-invalid) 216 CTM returned error (ctm-error) 224621 Early security checks failed (security-failed) 1343 Slowpath security checks failed (sp-security-failed) 336871 IP option drop (invalid-ip-option) 182910 Expired flow (flow-expired) 2193 <--- More ---> ICMP Inspect bad icmp code (inspect-icmp-bad-code) 14 ICMP Inspect seq num not matched (inspect-icmp-seq-num-not-matched) 7016 DNS Inspect invalid packet (inspect-dns-invalid-pak) 6 DNS Inspect invalid domain label (inspect-dns-invalid-domain-label) 250 DNS Inspect id not matched (inspect-dns-id-not-matched) 1259 FP L2 rule drop (l2_acl) 19477964 Interface is down (interface-down) 14680 Dropped pending packets in a closed socket (np-socket-closed) 26927 IKE new SA limit exceeded (ike-sa-rate-limit) 372171 NAT failed (nat-xlate-failed) 492 Connection to PAT address without pre-existing xlate (nat-no-xlate-to-pat-pool) 4846449 Last clearing: Never Flow drop: Tunnel being brought up or torn down (tunnel-pending) 1374 Need to start IKE negotiation (need-ike) 1396796 VPN handle not found (vpn-handle-not-found) 58 SVC replacement connection established (svc-replacement-conn) 3026 VPN overlap conflict (vpn-overlap-conflict) 2052 VPN decryption missing (vpn-missing-decrypt) 84066 Flow is denied by access rule (acl-drop) 157237392 NAT reverse path failed (nat-rpf-failed) 2922 Inspection failure (inspect-fail) 3488376 <--- More ---> SSL bad record detected (ssl-bad-record-detect) 4611 SSL handshake failed (ssl-handshake-failed) 25339 DTLS hello processed and closed (dtls-hello-close) 16203 Last clearing: Never ------------------ show asp event dp-cp ------------------ DP-CP EVENT QUEUE QUEUE-LEN HIGH-WATER Punt Event Queue 0 382 Routing Event Queue 0 0 Identity-Traffic Event Queue 0 33 PTP-Traffic Event Queue 0 0 General Event Queue 0 50 Syslog Event Queue 0 865 Non-Blocking Event Queue 0 6 Midpath High Event Queue 0 6 Midpath Norm Event Queue 0 18 Crypto Event Queue 0 50 HA Event Queue 0 14 Threat-Detection Event Queue 0 8 SCP Event Queue 0 0 ARP Event Queue 0 39 IDFW Event Queue 0 1 <--- More ---> CXSC Event Queue 0 0 BFD Event Queue 0 0 SFR Event Queue 0 0 Cluster Event Queue 0 0 EVENT-TYPE ALLOC ALLOC-FAIL ENQUEUED ENQ-FAIL RETIRED 15SEC-RATE ipsec-msg 54312 0 54312 0 54312 0 vpn-ind 485944 0 485944 0 485944 0 pfkey-msg 641975 0 641975 0 641975 0 punt 444398561 0 444398561 0 444398561 11 ctcp 32100 0 32100 0 32100 0 inspect-ftp 927305 0 927305 0 927305 0 inspect-netbi 511043 0 511043 0 511043 0 inspect-sunrp 29373 0 29373 0 29373 0 inspect-rsh 7496 0 7496 0 7496 0 inspect-rtsp 1460 0 1460 0 1460 0 inspect-skinn 1962 0 1962 0 1962 0 inspect-smtp 368505215 0 368505215 0 368505215 2 inspect-sqlne 74368517 0 74368517 0 74368517 0 inspect-tftp 12202 0 12202 0 12202 0 inspect-xdmcp 1888 0 1888 0 1888 0 drop-flow 0 0 6141232 0 6141232 0 midpath-high 1097011 0 1097011 0 1097011 0 midpath-norm 13193875 0 13193875 0 13193875 12 <--- More ---> crypto-msg 195710673 0 195710673 0 195710673 8 adj-absent 9904290 0 9904290 0 9904290 0 arp-in 15887963 0 15887963 0 15887963 0 identity-traffic 117869241 0 117869241 0 117869241 3 syslog 11380955573 0 11380955573 0 11380955573 375 snmp 118010 0 118010 0 118010 0 scheduler 50 0 50 0 50 0 threat-detection 4858693 0 4858693 0 4858693 0 user-identity-inactive 1488 0 1488 0 1488 0 ips-cplane 4 0 4 0 4 0 ha-msg 70850844 0 70850844 0 70850844 1 lacp 1212990 0 1212990 0 1212990 0 ------------------ show asp table socket ------------------ Protocol Socket State Local Address Foreign Address TCP 000283d8 LISTEN 10.79.30.100:22 0.0.0.0:* SSL 0002a158 LISTEN 10.79.30.100:443 0.0.0.0:* SSL 0002c448 LISTEN 62.152.179.92:443 0.0.0.0:* DTLS 0002f108 LISTEN 62.152.179.92:443 0.0.0.0:* SVC abaa91f8 ESTAB 62.152.179.92:443 88.152.185.93:62776 SVC_UDP abaab778 CONNECTED 62.152.179.92:443 88.152.185.93:62683 <--- More ---> SVC ac07d828 ESTAB 62.152.179.92:443 87.171.17.163:60429 SVC_UDP ac0781b8 CONNECTED 62.152.179.92:443 87.171.17.163:56884 SSL ac0cc3e8 ESTAB 10.79.30.100:443 10.10.9.252:60599 SSL ac0d25d8 ESTAB 10.79.30.100:443 10.10.9.252:60605 TCP ac11a9b8 ESTAB 10.79.30.100:22 10.10.9.252:61216 ------------------ show service-policy ------------------ Global policy: Service-policy: global_policy Class-map: inspection_default Inspect: ftp, packet 927305, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 Inspect: rsh, packet 7496, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 Inspect: rtsp, packet 1460, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 tcp-proxy: bytes in buffer 0, bytes dropped 0 Inspect: sqlnet, packet 74368517, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 13 pkts/sec, v6-fail-close 0 sctp-drop-override 0 Inspect: skinny , packet 1962, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 tcp-proxy: bytes in buffer 0, bytes dropped 0 Inspect: sunrpc, packet 29373, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 tcp-proxy: bytes in buffer 0, bytes dropped 0 Inspect: xdmcp, packet 1888, lock fail 0, drop 12, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 Inspect: netbios, packet 511043, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 Inspect: tftp, packet 12202, lock fail 0, drop 75, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 <--- More ---> Inspect: icmp error, packet 2262570, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 Inspect: ip-options _default_ip_options_map, packet 0, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0 RTRALT allow 0, clear 0 Inspect: icmp, packet 31282783, lock fail 0, drop 6959, reset-drop 0, 5-min-pkt-rate 1 pkts/sec, v6-fail-close 0 sctp-drop-override 0 Class-map: global-class Class-map: class-default Default Queueing Packet recieved 1305908494, sent 829060545, attack 2769103 Interface Interface-Outside: Service-policy: POLICE_PRIO_POLICY Class-map: TELERADIOLOGIE_PRIO_TCP_104 Priority: Interface Interface-Outside: aggregate drop 0, aggregate transmit 925764188 Class-map: TELERADIOLOGIE_PRIO_TCP_4004 Priority: Interface Interface-Outside: aggregate drop 0, aggregate transmit 925764188 Class-map: class-default Default Queueing Output police Interface Interface-Outside: cir 270000000 bps, bc 135000 bytes conformed 17186658679 packets, 6419018342702 bytes; actions: transmit exceeded 1160 packets, 1653948 bytes; actions: drop conformed 1411216 bps, exceed 0 bps <--- More ---> Interface EXT-Mail-DMZ: Service-policy: EXT-Mail-DMZ-policy Class-map: EXT-Mail-DMZ-class Inspect: http, packet 38734731, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 1 pkts/sec, v6-fail-close 0 sctp-drop-override 0 Inspect: esmtp ESMTP-InspectMap, packet 368488683, lock fail 0, drop 519696, reset-drop 0, 5-min-pkt-rate 7 pkts/sec, v6-fail-close 0 sctp-drop-override 0 mask-banner, count 3970393 allow-tls, count 1283108 special-character, drop 66, log 66 match sender-address length gt 320 log, packet 2 match MIME filename length gt 255 log, packet 0 match cmd line length gt 512 log, packet 2 match cmd verb AUTH drop-connection log, packet 519400 match cmd RCPT count gt 100 log, packet 296 match body line length gt 998 log, packet 50940 Inspect: dns preset_dns_map, packet 117802487, lock fail 0, drop 258, reset-drop 0, 5-min-pkt-rate 4 pkts/sec, v6-fail-close 0 sctp-drop-override 0 dns-guard, count 58302192 protocol-enforcement, drop 250 <--- More ---> nat-rewrite, count 0 ------------------ show capture ------------------ ------------------ show resource usage counter all 1 ------------------ Resource Current Peak Limit Denied Context SSH Server 1 1 5 0 System ASDM 1 4 30 0 System Syslogs [rate] 536 20244 N/A 0 System Conns 3441 11821 500000 0 System Xlates 933 6430 N/A 0 System Hosts 8375 14745 N/A 0 System Conns [rate] 137 8866 N/A 0 System Inspects [rate] 70 615 N/A 0 System Routes 109 124 unlimited 0 System ------------------ show mode ------------------ Security context mode: single ------------------ show history ------------------ <--- More ---> login sh fa sh fla conf t sh run boot sh run asdm sh fla failover reload-standby sh run verify disk0:/asa9-14-2-15-smp-k8.bin sh run ------------------ show firewall ------------------ Firewall mode: Router ------------------ show running-config ------------------ : Saved : : Serial Number: FCH2025J9B4 : Hardware: ASA5525, 8192 MB RAM, CPU Lynnfield 2400 MHz, 1 CPU (4 cores) : <--- More ---> ASA Version 9.12(4) ! hostname mut-asa-cl01 domain-name mut.kliniken.lan enable password encrypted service-module 0 keepalive-timeout 4 service-module 0 keepalive-counter 6 service-module ips keepalive-timeout 4 service-module ips keepalive-counter 6 service-module cxsc keepalive-timeout 4 service-module cxsc keepalive-counter 6 service-module sfr keepalive-timeout 4 service-module sfr keepalive-counter 6 xlate per-session deny tcp any4 any4 xlate per-session deny tcp any4 any6 xlate per-session deny tcp any6 any4 xlate per-session deny tcp any6 any6 xlate per-session deny udp any4 any4 eq domain xlate per-session deny udp any4 any6 eq domain xlate per-session deny udp any6 any4 eq domain xlate per-session deny udp any6 any6 eq domain passwd names name 192.168.1.0 Network-BM-Transfer description Network-BM-Transfer <--- More ---> name 62.152.172.128 Network-Outside description Network-Outside name 10.11.0.0 Network-VLAN-11 description Network-VLAN11 name 10.12.0.0 Network-VLAN-12 description Network-VLAN12 name 10.13.0.0 Network-VLAN-13 description Network-VLAN13 name 10.14.0.0 Network-VLAN-14 description Network-VLAN14 name 10.15.0.0 Network-VLAN-15 description Network-VLAN15 name 10.16.0.0 Network-VLAN-16 description Network-VLAN16 name 10.17.0.0 Network-VLAN-17 description Network-VLAN17 name 10.18.0.0 Network-VLAN-18 description Network-VLAN18 name 10.19.0.0 Network-VLAN-19 description Network-VLAN19 name 10.20.0.0 Network-VLAN-20 description Network-VLAN20 name 10.21.0.0 Network-VLAN-21 description Network-VLAN21 name 10.22.0.0 Network-VLAN-22 description Network-VLAN22 name 10.23.0.0 Network-VLAN-23 description Network-VLAN23 name 10.24.0.0 Network-VLAN-24 description Network-VLAN24 name 10.25.0.0 Network-VLAN-25 description Network-VLAN25 name 10.26.0.0 Network-VLAN-26 description Network-VLAN26 name 10.27.0.0 Network-VLAN-27 description Network-VLAN27 name 10.28.0.0 Network-VLAN-28 description Network-VLAN28 name 10.29.0.0 Network-VLAN-29 description Network-VLAN29 name 10.30.0.0 Network-VLAN-30 description Network-VLAN30 name 10.31.0.0 Network-VLAN-31 description Network-VLAN31 name 10.32.0.0 Network-VLAN-32 description Network-VLAN32 name 10.33.0.0 Network-VLAN-33 description Network-VLAN33 <--- More ---> name 10.34.0.0 Network-VLAN-34 description Network-VLAN34 name 10.35.0.0 Network-VLAN-35 description Network-VLAN35 name 10.36.0.0 Network-VLAN-36 description Network-VLAN36 name 10.37.0.0 Network-VLAN-37 description Network-VLAN37 name 10.38.0.0 Network-VLAN-38 description Network-VLAN38 name 10.39.0.0 Network-VLAN-39 description Network-VLAN39 name 10.40.0.0 Network-VLAN-40 description Network-VLAN40 name 10.41.0.0 Network-VLAN-41 description Network-VLAN41 name 10.42.0.0 Network-VLAN-42 description Network-VLAN42 name 10.43.0.0 Network-VLAN-43 description Network-VLAN43 name 10.44.0.0 Network-VLAN-44 description Network-VLAN44 name 10.45.0.0 Network-VLAN-45 description Network-VLAN45 name 10.46.0.0 Network-VLAN-46 description Network-VLAN46 name 10.47.0.0 Network-VLAN-47 description Network-VLAN47 name 10.48.0.0 Network-VLAN-48 description Network-VLAN48 name 10.49.0.0 Network-VLAN-49 description Network-VLAN49 name 10.10.0.0 Network-VLAN-10 description Network-VLAN-10 name 192.168.0.0 Network-BM-DMZ description Network-BM-DMZ name 192.168.1.1 Mutlangen-5_Public description Mutlangen-5_Public name 192.168.0.10 Mutlangen-6 description Mutlangen-6 name 10.10.0.5 Mutlangen-5 description Mutlangen-5 name 10.10.0.182 MUT-VPN-PC1 description MUT-VPN-PC1 name 10.10.0.183 MUT-VPN-PC2 description MUT-VPN-PC2 name 10.10.0.184 MUT-VPN-PC3 description MUT-VPN-PC3 <--- More ---> name 10.40.0.181 ELL-VPN-PC2 description ELL-VPN-PC2 name 10.40.0.180 ELL-VPN-PC1 description ELL-VPN-PC1 name 10.10.0.105 MUTIDM1 description MUTIDM1 name 10.10.0.104 MUTOPM1 description MUTOPM1 name 213.182.157.55 Elster-6 description Elster-6 name 62.157.211.59 Elster-2 description Elster-2 name 62.157.211.60 Elster-3 description Elster-3 name 62.157.211.58 Elster-1 description Elster-1 name 193.109.238.27 Elster-5 description Elster-5 name 193.109.238.26 Elster-4 description Elster-4 name 10.206.9.134 LRA-Citrix-1 description LRA-Citrix-1 name 10.206.9.142 LRA-Citrix-2 description LRA-Citrix-2 name 10.206.9.147 LRA-Citrix-3 description LRA-Citrix-3 name 192.168.11.0 Network-Screening description Network-Screening name 10.10.255.0 VPN-Pool description VPN-Pool name 192.168.50.2 KH-Heidenheim description KH-Heidenheim name 192.168.100.1 Aescudata description Aescudata name 192.168.170.0 Network-GE-Healthcare description Network-GE-Healthcare name 194.138.39.16 Network-SRS description Network-SRS name 10.206.9.0 Network-Landratsamt_Ostalbkreis description Network-Landratsamt_Ostalbkreis name 10.13.4.116 RadScan description RadScan (Scanner Radiologie) name 10.10.0.108 DiktatFS description DiktatFS (Speech Magig) name 10.10.0.106 Raid0 description Raid0 (EVA4000) name 10.10.0.107 TapeLib0 description TabeLib0 (MSL6060) <--- More ---> name 10.10.0.102 MutW2k3opl001 description MutW2k3opl001 (OpenLink VMware) name 10.10.0.101 MutVMbase01 description MutVMbase01 (OpenLink Server) name 10.10.3.104 MutOPM1rsa description MutOPM1rsa (MUTOPM1-ILO) name 10.13.4.128 PacsUCA description PacsUCA (synco Studio Advanced) name 10.13.4.127 RadPacsDemo description RadPacsDemo (PACS-Workplace Standard) name 10.13.4.126 RadPacsMG description RadPacsMG (synco Studio Advanced) name 10.13.4.125 PSchmid description PSchmid (syco Studio Advanced) name 10.13.4.124 VBurghardt description VBurghard (PACS-Workplace Standard) name 10.13.4.123 DKosin description DKosin (PACS-Workplace Standard) name 10.13.4.122 JHartmann description JHartmann (PACS-Workplace Standard) name 10.13.4.121 CGoerner description CGoerner (synco Studio Advanced) name 10.13.4.120 HTreugut description HTreugut (PACS-Workplace Standard) name 62.153.125.25 Firewall-All4One description Firewall-All4One name 80.146.221.133 Firewall-UHB description Firewall-UHB name 10.12.4.50 MUT-Allura_Xper_FD10 description MUT-Allura_Xper_FD10 name 10.10.0.38 Mutlangen-CL1_FTP description Mutlangen-CL1_FTP name 192.68.48.0 Network-Philips description Network-Philips name 192.168.100.115 MedicalColumbus-FTP description MedicalColumbus-FTP name 10.40.4.8 ELL-Sedi description ELL-Sedi name 10.32.4.100 AAL-Sedi description AAL-Sedi name 10.13.4.27 Avanto description Avanto name 10.12.4.51 CD-Factory description CD-Factory name 10.12.4.52 Xcelera description Xcelera name 10.13.4.10 PCR-Compano description PCR-Compano <--- More ---> name 10.13.4.6 PCR-CosimaX-Eleva-Mammo description PCR-CosimaX-Eleva-Mammo name 10.13.4.8 PCR-CosimaX-Roentgen description PCR-CosimaX-Roentgen name 10.13.4.16 Brilliance-CT6-Slice description Brilliance-CT6-Slice name 10.10.0.100 IWMaster description IWMaster (RIS-Primary) name 212.14.86.5 Firewall-Siemens-Xrise description Firewall-Siemens-Xrise name 62.152.172.134 Mutlangen-5_Public-NAT description Mutlangen-5_Public-NAT name 62.152.172.136 Mutlangen-6-NAT description Mutlangen-6-NAT name 10.143.167.10 All4One description All4One name 80.146.221.144 Network-UHB description Network-UHB name 194.138.39.1 Firewall-SRS description Firewall-SRS name 80.146.198.75 Firewall-MedicalColumbus description Firewall-MedicalColumbus name 62.152.190.132 Firewall-Landratsamt_Ostalbkreis description Firewall-Landratsamt_Ostalbkreis name 62.159.70.155 Firewall-GE_Healthcare description Firewall-GE_Healthcar name 212.159.204.79 Firewall-Philips description Firewall-Philips name 217.111.3.34 Firewall-PharamaMall description Firewall-PharamaMall name 80.146.186.186 PharmaMall_PM-FW-Sta description PharmaMall_PM-FW-Sta (PM Maintenance Server) name 10.38.6.56 PharmaMall-NAT description PharmaMall-NAT name 217.111.3.51 PharmaMall-PHMS2021 description PharmaMall-PHMS2021 (PM Applikation Server) name 194.231.186.176 Firewall-Aescudata description Firewall-Aescudata name 10.13.4.227 Avanto-NAT description Avanto-NAT name 62.152.172.135 Interface-Outside description Interface-Outside name 10.32.4.60 OAKPC00113 description OAKPC00113 name 10.32.4.61 OAKPC00244 description OAKPC00244 name 10.32.4.62 OAKPC00145 description OAKPC00145 <--- More ---> name 192.168.5.10 Router-Labor-Gaertner description Router-Labor-Gaertner name 192.168.89.2 Labor-Gaertner-1 description Labor-Gaertner-1 name 192.168.89.12 Labor-Gaertner-2 description Labor-Gaertner-2 name 172.18.12.0 Network_Labor-Gaertner description Network_Labor-Gaertner name 195.226.119.11 Labor-Gaertner-3 description Labor-Gaertner-3 name 10.32.4.41 AAL-CD-Factory description ALL-CD-Factory name 10.32.4.40 Allura_FD10 description Allura_FD10 name 10.32.4.50 BH5000 description BH5000 name 10.10.0.188 MUT-VPN-PC-Swisslab description MUT-VPN-PC-Swisslab name 10.10.0.167 SGDPC00409 description SGDPC00409 name 217.91.193.166 Swisslab-Firewall description Swisslab-Firewall name 10.13.4.133 SGDPC00276 description SGDPC00276 name 192.168.104.0 Swisslab-TS-Fernwartung description Swisslab-TS-Fernwartung name 10.10.0.185 MUT-VPN-PC4 description MUT-VPN-PC4 name 10.10.0.186 MUT-VPN-PC5 description MUT-VPN-PC5 name 192.168.5.0 Network-Service-DMZ description Network-Service-DMZ name 10.10.0.228 Interface-Inside description Interface-Inside name 192.168.5.1 Interface-Service-DMZ description Interface-Service-DMZ name 192.168.5.20 VOIP-Server description VOIP-Server name 10.10.4.21 OAK-Pflegedirektion description OAK-Pflegedirektion name 195.226.105.180 Firewall-KH_Heidenheim description Firewall-KH_Heidenheim name 10.10.10.0 SGDPC00402 description MUT-Sedi name 63.147.62.0 Philips-Tech-Support-US description Philips-Tech-Support-US name 57.67.149.64 Philips-Tech-Support-NL description Philips-Tech-Support-NL <--- More ---> name 57.253.56.128 Philips-EMEA-Data-Center description Philips-EMEA-Data-Center name 192.168.6.2 Philips-Checkpoint description Philips-Checkpoint name 192.168.6.0 Network_Philips-DMZ description Network_Philips-DMZ name 192.168.6.1 Interface-Philips-DMZ description Interface-Philips-DMZ name 10.31.0.1 Philips-iSite-1 description Philips-iSite-1 name 10.31.0.10 Philips-iSite-10 description Philips-iSite-10 name 10.31.0.11 Philips-iSite-11 description Philips-iSite-11 name 10.31.0.12 Philips-iSite-12 description Philips-iSite-12 name 10.31.0.13 Philips-iSite-13 description Philips-iSite-13 name 10.31.0.14 Philips-iSite-14 description Philips-iSite-14 name 10.31.0.15 Philips-iSite-15 description Philips-iSite-15 name 10.31.0.2 Philips-iSite-2 description Philips-iSite-2 name 10.31.0.3 Philips-iSite-3 description Philips-iSite-3 name 10.31.0.4 Philips-iSite-4 description Philips-iSite-4 name 10.31.0.5 Philips-iSite-5 description Philips-iSite-5 name 10.31.0.6 Philips-iSite-6 description Philips-iSite-6 name 10.31.0.7 Philips-iSite-7 description Philips-iSite-7 name 10.31.0.8 Philips-iSite-8 description Philips-iSite-8 name 10.31.0.9 Philips-iSite-9 description Philips-iSite-9 name 10.31.4.20 AAL_CD-Factory description AAL_CD-Factory name 10.31.4.1 Achieva_15T description Achieva_15T name 10.31.4.2 EWS description EWS name 10.31.4.4 Extended_Brilliance_Workspace description Extended_Brilliance_Workspace name 10.31.4.3 MX_16_Slice description MX_16_Slice <--- More ---> name 10.31.4.6 PCR_Corado_Eleva description PCR_Corado_Eleva name 10.31.4.22 Workstation_Arztzimmer description Workstation_Arztzimmer name 10.31.4.23 Workstation_Befundungsraum description Workstation_Befundungsraum name 10.31.4.21 Workstation_Klinische_Demo description Workstation_Klinische_Demo name 10.31.4.24 Workstation_Neu description Workstation_Neu name 10.31.4.15 CD-Factory_Rechner description CD-Factory_Rechner name 10.31.4.16 CD-Factory_Roboter description CD-Factory_Roboter name 10.31.4.7 Durchleuchtung_MD4 description Durchleuchtung_MD4 name 10.31.4.5 PCR_Reader description PCR_Reader name 10.31.4.9 Linksherzkatheter description Linksherzkatheter name 10.31.4.66 PCR_Corado_Eleva-01 description PCR_Corado_Eleva-01 name 10.31.4.65 PCR_Reader-01 description PCR_Reader-01 name 10.31.4.8 Workstation_Duchleuchtung description Workstation_Duchleuchtung name 10.13.4.28 E_CAM-Dual description E.CAM Dual name 10.32.4.8 OAKPC00363 description OAKPC00363 name 10.10.0.125 mutacs description mutacs name 192.168.5.11 Router-Uniklinikum-Ulm description Router-Uniklinikum-Ulm name 172.22.8.0 Uniklinikum-Ulm_Telerad-II description Uniklinikum-Ulm_Telerad-II name 10.13.4.20 CT-Toshiba description CT-Toshiba name 194.25.40.41 Firewall-Breitenbach description Firewall-Breitenbach name 192.109.79.0 Network-Breitenbach description Network-Breitenbach name 10.32.4.65 OAKPC00144 description OAKPC00144 name 10.10.4.24 ELLPsych1-vm description ELLPsych1-vm name 10.10.4.25 ELLPsych2-vm description ELLPsych2-vm <--- More ---> name 10.10.4.26 ELLPsych3-vm description ELLPsych3-vm name 10.10.4.27 ELLPsych4-vm description ELLPsych4-vm name 10.10.0.139 XRise description XRise name 10.49.11.175 XRise_NAT description XRise_NAT name 192.109.79.4 Breitenbach_VM description Breitenbach_VM name 10.32.4.90 OAKPC00280 description OAKPC00280 name 10.31.10.6 OAKPC00366 description OAKPC00366 name 10.10.0.70 MUT-eShop description MUT-eShop name 10.40.4.92 ELLPC00092 description ELLPC00092 name 10.40.4.192 ELL-CT description ELL-CT name 10.12.4.33 sgdpc00203 description sgdpc00203 name 10.12.4.34 sgdpc00462 description sgdpc00462 name 192.168.17.0 VLAN-AktiveKomponenten description VLAN-AktiveKomponenten name 10.10.4.28 aalmvzonko description aalmvzonko name 192.168.5.12 Bintec-Fax-Router description Bintec-Fax-Router name 62.152.172.125 ODR-Monitoring description ODR-Monitoring name 10.31.0.19 Philips-iSite-19 description Philips-iSite-19 name 10.31.0.20 Philips-iSite-20 description Philips-iSite-20 name 10.31.0.21 Philips-iSite-21 description Philips-iSite-21 name 10.31.0.22 Philips-iSite-22 description Philips-iSite-22 name 10.31.0.23 Philips-iSite-23 description Philips-iSite-23 name 10.31.0.24 Philips-iSite-24 description Philips-iSite-24 name 10.31.0.25 Philips-iSite-25 description Philips-iSite-25 name 10.31.0.26 Philips-iSite-26 description Philips-iSite-26 <--- More ---> name 10.31.0.27 Philips-iSite-27 description Philips-iSite-27 name 10.31.0.28 Philips-iSite-28 description Philips-iSite-28 name 10.31.0.29 Philips-iSite-29 description Philips-iSite-29 name 10.31.0.30 Philips-iSite-30 description Philips-iSite-30 name 10.31.0.31 Philips-iSite-31 description Philips-iSite-31 name 10.31.0.32 Philips-iSite-32 description Philips-iSite-32 name 10.31.0.33 Philips-iSite-33 description Philips-iSite-33 name 10.31.0.34 Philips-iSite-34 description Philips-iSite-34 name 10.31.0.35 Philips-iSite-35 description Philips-iSite-35 name 10.31.0.36 Philips-iSite-36 description Philips-iSite-36 name 10.31.0.37 Philips-iSite-37 description Philips-iSite-37 name 10.31.0.38 Philips-iSite-38 description Philips-iSite-38 name 10.31.0.39 Philips-iSite-39 description Philips-iSite-39 name 10.31.0.40 Philips-iSite-40 description Philips-iSite-40 name 10.31.0.41 Philips-iSite-41 description Philips-iSite-41 name 10.31.0.42 Philips-iSite-42 description Philips-iSite-42 name 10.31.0.43 Philips-iSite-43 description Philips-iSite-43 name 10.31.0.44 Philips-iSite-44 description Philips-iSite-44 name 10.31.0.45 Philips-iSite-45 description Philips-iSite-45 name 10.31.0.46 Philips-iSite-46 description Philips-iSite-46 name 10.31.0.47 Philips-iSite-47 description Philips-iSite-47 name 10.31.0.48 Philips-iSite-48 description Philips-iSite-48 name 10.31.0.49 Philips-iSite-49 description Philips-iSite-49 name 10.31.0.50 Philips-iSite-50 description Philips-iSite-50 <--- More ---> name 10.31.0.51 Philips-iSite-51 description Philips-iSite-51 name 10.31.0.52 Philips-iSite-52 description Philips-iSite-52 name 10.31.0.53 Philips-iSite-53 description Philips-iSite-53 name 10.31.0.54 Philips-iSite-54 description Philips-iSite-54 name 10.31.0.55 Philips-iSite-55 description Philips-iSite-55 name 10.31.0.56 Philips-iSite-56 description Philips-iSite-56 name 10.31.0.57 Philips-iSite-57 description Philips-iSite-57 name 10.31.0.58 Philips-iSite-58 description Philips-iSite-58 name 10.31.0.59 Philips-iSite-59 description Philips-iSite-59 name 10.31.0.60 Philips-iSite-60 description Philips-iSite-60 name 10.31.0.61 Philips-iSite-61 description Philips-iSite-61 dns-guard no mac-address auto ip local pool VPN-Admin 172.30.47.1-172.30.47.253 mask 255.255.255.0 ip local pool VPN-Pool 10.64.255.10-10.64.255.250 mask 255.255.255.0 ! interface GigabitEthernet0/0 description Interface-Outside nameif Interface-Outside security-level 0 ip address 62.152.179.92 255.255.255.0 standby 62.152.179.93 ! interface GigabitEthernet0/0.1508 <--- More ---> vlan 1508 nameif Outside-GmuendCom security-level 0 ip address 89.207.180.67 255.255.255.248 ! interface GigabitEthernet0/1 description Interface-BM-Transfer no nameif security-level 50 ip address 192.168.1.254 255.255.255.0 standby 192.168.1.253 ! interface GigabitEthernet0/2 description Interface-Service-DMZ nameif Interface-Service-DMZ security-level 10 ip address Interface-Service-DMZ 255.255.255.0 standby 192.168.5.2 ! interface GigabitEthernet0/3 description LAN/STATE Failover Interface ! interface GigabitEthernet0/4 no nameif no security-level no ip address <--- More ---> ! interface GigabitEthernet0/5 description Interface Mail DMZ 192.168.0.0/24 nameif Mail-DMZ security-level 60 ip address 192.168.0.1 255.255.255.0 ! interface GigabitEthernet0/5.3950 description Neue MAIL DMZ vlan 3950 nameif EXT-Mail-DMZ security-level 50 ip address 172.30.32.1 255.255.255.248 ! interface GigabitEthernet0/5.3951 vlan 3951 nameif Ext-Konf-DMZ security-level 0 ip address 172.30.32.9 255.255.255.248 ! interface GigabitEthernet0/5.3952 vlan 3952 nameif EXT-Citrix-DMZ security-level 0 <--- More ---> ip address 172.30.32.17 255.255.255.240 ! interface GigabitEthernet0/6 channel-group 2 mode active no nameif no security-level no ip address ! interface GigabitEthernet0/7 channel-group 2 mode active no nameif no security-level no ip address ! interface Management0/0 description Interface-Management management-only nameif Interface-Management security-level 100 ip address 10.79.30.100 255.255.255.0 standby 10.79.30.99 ! interface GigabitEthernet1/0 no nameif no security-level <--- More ---> no ip address ! interface GigabitEthernet1/1 no nameif no security-level no ip address ! interface GigabitEthernet1/2 shutdown no nameif no security-level no ip address ! interface GigabitEthernet1/3 description Interface-Philips-DMZ nameif Interface-Philips-DMZ security-level 90 ip address Interface-Philips-DMZ 255.255.255.0 standby 192.168.6.3 ! interface GigabitEthernet1/4 shutdown no nameif no security-level no ip address <--- More ---> ! interface GigabitEthernet1/5 shutdown no nameif no security-level no ip address ! interface Port-channel2 description Transfer ASA -> Fortigate lacp max-bundle 8 nameif Fortigate-Transfer security-level 50 ip address 192.168.150.30 255.255.255.240 standby 192.168.150.29 policy-route route-map _pbr_guest ! regex Domain-review "....[.][rR][eE][vV][iI][eE][wW]" regex Domain-country "....[.][cC][oO][uU][nN][tT][rR][yY]" regex Domain-link "....[.][lL][iI][nN][kK]" regex Domain-party "....[.][pP][aA][rR][tT][yY]" regex Domain-kim "....[.][kK][iI][mM]" regex Domain-work "....[.][wW][oO][rR][kK]" regex Domain-cc "....[.][cC][cC]" regex Domain-cd "....[.][cC][dD]" regex Domain-ga "....[.][gG][aA]" <--- More ---> regex Domain-bg "....[.][bB][gG]" regex Domain-cg "....[.][cC][gG]" regex Domain-dj "....[.][dD][jJ]" regex Domain-gh "....[.][gG][hH]" regex Domain-fj "....[.][fF][jJ]" regex Domain-dm "....[.][dD][mM]" regex Domain-cn "....[.][cC][nN]" regex Domain-kg "....[.][kK][gG]" regex Domain-kh "....[.][kK][hH]" regex Domain-ne "....[.][nN][eE]" regex Domain-zip "....[.][zZ][iI][pP]" regex Domain-ki "....[.][kK][iI]" regex Domain-mh "....[.][mM][hH]" regex Domain-in "....[.][iI][nN]" regex Domain-gq "....[.][gG][qQ]" regex Domain-bw "....[.][bB][wW]" regex Domain-cw "....[.][cC][wW]" regex Domain-science "....[.][sS][cC][iI][eE][nN][cC][eE]" regex Domain-by "....[.][bB][yY]" regex Domain-sh "....[.][sS][hH]" regex Domain-bz "....[.][bB][zZ]" regex Domain-np "....[.][nN][pP]" regex Domain-nr "....[.][nN][rR]" regex Domain-ro "....[.][rR][oO]" <--- More ---> regex Domain-to "....[.][tT][oO]" regex Domain-nu "....[.][nN][uU]" regex Domain-ky "....[.][kK][yY]" regex Domain-kz "....[.][kK][zZ]" regex Domain-rs "....[.][rR][sS]" regex Domain-cricket "....[.][cC][rR][iI][cc][kK][eE][tT]" regex Domain-ru "....[.][rR][uU]" regex Domain-pw "....[.][pP][wW]" regex Domain-su "....[.][sS][uU]" regex Domain-tv "....[.][tT][vV]" regex Domain-ws "....[.][wW][sS]" regex Domain-tw "....[.][tT][wW]" regex Domain-sx "....[.][sS][xX]" regex Domain-sz "....[.][sS][zZ]" banner exec ************************************************************ banner exec * * banner exec * A C H T U N G !!!! * banner exec * * banner exec ************************************************************ banner exec * * banner exec * EXEC-Modus wird ausgefuehrt. * banner exec * * banner exec * * banner exec * Sie wissen hoffentlich was Sie tun !!!!!!! * <--- More ---> banner exec * * banner exec * * banner exec ************************************************************ banner login ************************************************************ banner login * * banner login * A C H T U N G !!!! * banner login * * banner login ************************************************************ banner login * * banner login * Jeder Anmeldeversuch wird protokolliert. * banner login * * banner login * * banner login * Sind Sie wirklich berechtigt, sich an diesem System * banner login * anzumelden? * banner login * * banner login * Wenn nicht, bitte die Verbindung sofort trennen. * banner login * * banner login ************************************************************ banner asdm **************************************************** banner asdm A C H T U N G !!!! banner asdm **************************************************** banner asdm Jeder Anmeldeversuch wird protokolliert. banner asdm Sind Sie wirklich berechtigt, sich an diesem System anzumelden? banner asdm Wenn nicht, bitte die Verbindung sofort trennen. <--- More ---> banner asdm *************************************************** boot system disk0:/asa9-14-2-15-smp-k8.bin boot system disk0:/asa9-12-4-smp-k8.bin boot system disk0:/asa9-12-3-smp-k8.bin ftp mode passive clock timezone CEST 1 clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00 dns domain-lookup Fortigate-Transfer dns server-group DefaultDNS name-server 10.10.0.35 Fortigate-Transfer name-server 10.10.0.36 Fortigate-Transfer domain-name mut.kliniken.lan same-security-traffic permit inter-interface object network host_192.168.150.17 host 192.168.150.17 description ZIT-Fortigate_Public object network Mutlangen-5_Public-NAT host 62.152.172.134 description Mutlangen-5_Public-NAT object network Mailserv_NAT host 62.152.172.136 description Mailserv_NAT object network Netzwerk_VPN-Pool subnet 10.64.255.0 255.255.255.0 <--- More ---> description Netzwerk_VPN-Pool object network Netzwerk_VLAN-11 subnet 10.11.0.0 255.255.0.0 description Netzwerk_VLAN-11 object network Netzwerk_VLAN-12 subnet 10.12.0.0 255.255.0.0 description Netzwerk_VLAN-12 object network Netzwerk_VLAN-13 subnet 10.13.0.0 255.255.0.0 description Netzwerk_VLAN-13 object network Netzwerk_VLAN-14 subnet 10.14.0.0 255.255.0.0 description Netzwerk_VLAN-14 object network net_10.15.0.0 subnet 10.15.0.0 255.255.0.0 description Netzwerk_VLAN-15 object network Netzwerk_VLAN-16 subnet 10.16.0.0 255.255.0.0 description Netzwerk_VLAN-16 object network Netzwerk_VLAN-17 subnet 10.17.0.0 255.255.0.0 description Netzwerk_VLAN-17 object network Netzwerk_VLAN-18 subnet 10.18.0.0 255.255.0.0 <--- More ---> description Netzwerk_VLAN-18 object network Netzwerk_VLAN-19 subnet 10.19.0.0 255.255.0.0 description Netzwerk_VLAN-19 object network Netzwerk_VLAN-20 subnet 10.20.0.0 255.255.0.0 description Netzwerk_VLAN-20 object network Netzwerk_VLAN-30 subnet 10.30.0.0 255.255.0.0 description Netzwerk_VLAN-30 object network net_10.31.0.0 subnet 10.31.0.0 255.255.0.0 description Netzwerk_VLAN-31 object network Netzwerk_VLAN-32 subnet 10.32.0.0 255.255.0.0 description Netzwerk_VLAN-32 object network Netzwerk_VLAN-33 subnet 10.33.0.0 255.255.0.0 description Netzwerk_VLAN-33 object network Netzwerk_VLAN-34 subnet 10.34.0.0 255.255.0.0 description Netzwerk_VLAN-34 object network Netzwerk_VLAN-35 subnet 10.35.0.0 255.255.0.0 <--- More ---> description Netzwerk_VLAN-35 object network Netzwerk_VLAN-36 subnet 10.36.0.0 255.255.0.0 description Netzwerk_VLAN-36 object network Netzwerk_VLAN-37 subnet 10.37.0.0 255.255.0.0 description Netzwerk_VLAN-37 object network Netzwerk_VLAN-38 subnet 10.38.0.0 255.255.0.0 description Netzwerk_VLAN-37 object network Netzwerk_VLAN-39 subnet 10.39.0.0 255.255.0.0 description Netzwerk_VLAN-37 object network Netzwerk_VLAN-40 subnet 10.40.0.0 255.255.0.0 description Netzwerk_VLAN-40 object network Netzwerk_Screening subnet 192.168.11.0 255.255.255.0 description Netzwerk_Screening object network net_194.138.39.16 subnet 194.138.39.16 255.255.255.248 description net_Siemens-SRS object network host_192.168.50.2 host 192.168.50.2 <--- More ---> description KH-Heidenheim object network host_10.10.0.38 host 10.10.0.38 description CatoKLON object network MedicalColumbus-FTP host 192.168.100.115 description MedicalColumbus-FTP object network Aescudata host 192.168.100.1 description Aescudata object network Netzwerk_GE-Healthcare subnet 192.168.170.0 255.255.255.0 description Netzwerk_GE-Healthcare object network Netzwerk_Philips subnet 192.68.48.0 255.255.252.0 description Netzwerk_Philips object network PharmaMall-NAT host 10.38.6.56 object network All4One host 10.143.167.10 description All4One object network Netzwerk_UHB_x subnet 80.146.221.144 255.255.255.240 description Netzwerk_UHB_x <--- More ---> object network net_172.18.12.0 subnet 172.18.12.0 255.255.252.0 description Netzwerk Labor Gaertner object network host_192.168.89.2 host 192.168.89.2 description Labor-Gaertner-1 object network host_192.168.89.12 host 192.168.89.12 description Labor-Gaertner-2 object network Labor-Gaertner-3 host 195.226.119.11 description Labor-Gaertner-3 object network MUT-VPN-PC-Swisslab host 10.10.0.188 description MUT-VPN-PC-Swisslab object network Netzwerk_Swisslab-TS-Fernwartung subnet 192.168.104.0 255.255.255.0 description Netzwerk_Swisslab-TS-Fernwartung object network VOIP-Server host 192.168.5.20 description VOIP-Server object network net_172.22.8.0 subnet 172.22.8.0 255.255.255.0 description Netzwerk_Uniklinikum-Ulm_Telerad-II <--- More ---> object network VLAN-AktiveKomponenten subnet 192.168.17.0 255.255.255.0 object network Netzwerk_Breitenbach subnet 192.109.79.0 255.255.255.0 description Netzwerk_Breitenbach object network obj-10.10.0.160 host 10.10.0.160 object network host_192.168.5.12 host 192.168.5.12 description Bintec-Fax-Router object network obj-10.10.0.80 host 10.10.0.80 object network host_10.13.4.27 host 10.13.4.27 description Avanto object network Avanto-NAT host 10.13.4.227 description Avanto-NAT object network host_10.10.0.139 host 10.10.0.139 description XRise-01 object network host_10.48.18.189 host 10.48.18.189 description XRise_NAT <--- More ---> object network mutacs host 10.10.0.125 description mutacs object network Firewall_Philips-Checkpoint host 192.168.6.2 description Firewall_Philips-Checkpoint object network obj_any subnet 0.0.0.0 0.0.0.0 object network ODR-Monitoring host 62.152.172.125 description Created during name migration object network Firewall_Siemens-Xrise host 212.14.86.5 description Firewall_Siemens-Xrise object network Interface-Outside host 62.152.172.135 description Interface-Outside object network net_10.206.9.0 subnet 10.206.9.0 255.255.255.0 description Netzwerk_Landratsamt-Ostalbkreis object network OAK-Pflegedirektion host 10.10.4.21 description OAK-Pflegedirektion object network UCAHeim-VM <--- More ---> host 10.10.0.167 description UCAHeim-VM object network JHartmann host 10.13.4.122 description JHartmann object network OAKPC00244 host 10.32.4.61 description OAKPC00244 object network SGDPC00276 host 10.13.4.133 description Created during name migration object network OAKPC00280 host 10.32.4.90 description OAKPC00280 object network OAKPC00363 host 10.32.4.8 description OAKPC00363 object network ELLPsych1-vm host 10.10.4.24 description ELLPsych1-vm object network ELLPsych2-vm host 10.10.4.25 description ELLPsych2-vm object network ELLPsych3-vm <--- More ---> host 10.10.4.26 description ELLPsych3-vm object network ELLPsych4-vm host 10.10.4.27 description ELLPsych4-vm object network aalmvzonko host 10.10.4.28 description aalmvzonko object network Netzwerk_VLAN-21 subnet 10.21.0.0 255.255.0.0 description Netzwerk_VLAN-21 object network Netzwerk_VLAN-22 subnet 10.22.0.0 255.255.0.0 description Netzwerk_VLAN-22 object network Netzwerk_VLAN-23 subnet 10.23.0.0 255.255.0.0 description Netzwerk_VLAN-23 object network Netzwerk_VLAN-24 subnet 10.24.0.0 255.255.0.0 description Netzwerk_VLAN-24 object network Netzwerk_VLAN-25 subnet 10.25.0.0 255.255.0.0 description Netzwerk_VLAN-25 object network Netzwerk_VLAN-26 <--- More ---> subnet 10.26.0.0 255.255.0.0 description Netzwerk_VLAN-26 object network Netzwerk_VLAN-27 subnet 10.27.0.0 255.255.0.0 description Netzwerk_VLAN-27 object network Netzwerk_VLAN-28 subnet 10.28.0.0 255.255.0.0 description Netzwerk_VLAN-28 object network Netzwerk_VLAN-29 subnet 10.29.0.0 255.255.0.0 description Netzwerk_VLAN-29 object network Netzwerk_VLAN-41 subnet 10.41.0.0 255.255.0.0 description Netzwerk_VLAN-40 object network Netzwerk_VLAN-42 subnet 10.42.0.0 255.255.0.0 description Netzwerk_VLAN-40 object network Netzwerk_VLAN-43 subnet 10.43.0.0 255.255.0.0 description Netzwerk_VLAN-43 object network Netzwerk_VLAN-44 subnet 10.44.0.0 255.255.0.0 description Netzwerk_VLAN-44 object network Netzwerk_VLAN-45 <--- More ---> subnet 10.45.0.0 255.255.0.0 description Netzwerk_VLAN-45 object network Netzwerk_VLAN-46 subnet 10.46.0.0 255.255.0.0 description Netzwerk_VLAN-46 object network Netzwerk_VLAN-47 subnet 10.47.0.0 255.255.0.0 description Netzwerk_VLAN-47 object network Netzwerk_VLAN-48 subnet 10.48.0.0 255.255.0.0 description Netzwerk_VLAN-48 object network Netzwerk_VLAN-49 subnet 10.49.0.0 255.255.0.0 description Netzwerk_VLAN-49 object network aalneuro1-vm host 10.10.4.29 description aalneuro1-vm object network Interface-Inside host 10.10.0.228 description Interface-Inside object network GYNCA host 10.32.4.132 description GYNCA object network GYNOA-VM1 <--- More ---> host 10.10.4.30 description GYNOA-VM1 object network NETWORK_OBJ_10.10.255.0_24 subnet 10.10.255.0 255.255.255.0 object network DMZORGAWEB host 192.168.5.13 description DMZORGAWEB object network IT2-VM host 10.10.0.206 description IT2-VM object network Logistik-vm host 10.10.0.164 description Logistik-vm object network host_192.168.0.20 host 192.168.0.20 description GWDataSync-BM-NAT object network GWDataSync-NAT host 62.152.172.170 description GWDataSync-NAT object network ELLFilter-VM host 10.10.4.32 description ELLFilter-VM object network net_10.10.0.0 subnet 10.10.0.0 255.255.0.0 <--- More ---> description Netzwerk_VLAN-10 object network host_10.10.0.199 host 10.10.0.199 description SHABEServ1 object network host_192.168.5.15 host 192.168.5.15 description AAL-KV-Router object network host_192.168.5.14 host 192.168.5.14 description ELL-KV-Router object network host_192.168.5.16 host 192.168.5.16 description ZIT-KV-Router object network 62.152.172.171 host 62.152.172.171 description 62.152.172.171 object network InternetServ_DMZ host 192.168.0.15 description InternetServ_DMZ object network InternetServ_Inside host 10.10.0.15 description InternetServ_Inside object network InternetServ_Public host 192.168.1.15 <--- More ---> description InternetServ_Public object network 62.152.172.172 host 62.152.172.172 description 62.152.172.172 object network NETWORK_OBJ_10.10.0.0_16 subnet 10.10.0.0 255.255.0.0 object network BGoerner2 host 10.13.4.129 description BGoerner2 object network Netzwerk_KV subnet 188.144.0.0 255.255.0.0 description Netzwerk_KV object network Siemens-KV-Tunnel_1 host 80.153.226.90 description Siemens-KV-Tunnel_1 object network Dale-PC_MUT host 10.10.0.168 description Dale-PC_MUT object network Outside_Dale_KV host 188.144.15.101 description Outside_Dale_KV object network Dale-PC_AAL host 10.30.4.10 description Dale-PC_AAL <--- More ---> object network Dale-PC_ELL host 10.40.4.65 description Dale-PC_ELL object network Outside_Dale_KV-ELL-NAT host 188.144.14.101 description Outside_Dale_KV-ELL-NAT object network Outside_Dale_KV-MUT-NAT host 188.144.16.101 description Outside_Dale_KV-MUT-NAT object network AALBopVM host 10.10.4.35 description AALBopVM object network host_10.13.4.19 host 10.13.4.19 description CT object network AALUISERV host 10.10.0.243 description AALUISERV object network ELLUISERV host 10.10.0.244 description ELLUISERV object network MUTUISERV host 10.10.0.242 description MUTUISERV <--- More ---> object network MUTUISERV_NAT host 10.48.18.169 description MUTUISERV_NAT object network host_10.13.4.18 host 10.13.4.18 description mmwp object network host_10.10.0.103 host 10.10.0.103 description mutvia object network mutvia-ilo host 10.10.3.103 description mutvia-ilo object network host_10.48.18.170 host 10.48.18.170 description mutvia_NAT object network host_10.13.4.125 host 10.13.4.125 description PSchmid (syco Studio Advanced) object network MUTPdl-vm host 10.10.4.37 description MUTPdl-vm object network ELLSpegel-vm host 10.10.4.36 description ELLSpegel-vm <--- More ---> object network 10.13.4.163 host 10.13.4.163 description 10.13.4.163 object network host_10.10.0.214 host 10.10.0.214 description AASSERV object network MUTRADABR host 10.10.0.63 description MUTRADABR object network DATSCHUVIR host 10.10.4.20 description DATSCHUVIR object network Netzwerk_RadPrax-SGD subnet 192.168.155.0 255.255.255.0 description Netzwerk_RadPrax-SGD object network host_192.168.155.71 host 192.168.155.71 description RadPrax-CAN24-SGD object network host_192.168.155.64 host 192.168.155.64 description RadPrax-MRT-SGD object network PC-ESchlich host 10.16.4.7 description PC-ESchlich <--- More ---> object network host_10.15.4.30 host 10.15.4.30 description sgdpc00145 object network host_10.10.0.100 host 10.10.0.100 description IWMMaster object network IWMSecond host 10.10.0.110 description IWMSecond (RIS-Secondary) object network SPEECHSERV host 10.10.0.111 description SPEECHSERV object network net_172.30.16.0 subnet 172.30.16.0 255.255.252.0 object network host_192.168.45.57 host 192.168.45.57 object network ZAPO host 10.10.0.137 description ZAPO object network host_10.10.3.137 host 10.10.3.137 description ZAPO-ILO object network AALWirsing-vm host 10.10.4.38 <--- More ---> description AALWirsing-vm object network ELLSbh-vm host 10.10.4.40 description ELLSbh-vm object network Siemens-KV-Tunnel_2 host 217.140.73.138 description Siemens-KV-Tunnel_2 object network host_10.10.0.196 host 10.10.0.196 description Hybaseserv object network Apoaal-vm host 10.10.4.50 description Apoaal-vm object network host_10.31.0.16 host 10.31.0.16 object network host_10.31.0.17 host 10.31.0.17 object network host_10.31.0.18 host 10.31.0.18 object network net_172.18.119.128 subnet 172.18.119.128 255.255.255.128 description 172.18.119.128 object network net_172.18.232.0 subnet 172.18.232.0 255.255.248.0 <--- More ---> description 172.18.232.0 object network AALvPC00019P5 host 10.10.4.128 description AALvPC00019P5 object network ELLPsych5-vm host 10.10.4.18 description ELLPsych5-vm object network ELLTechnik-vm host 10.40.4.28 description ELLTechnik-vm object network host_10.13.4.166 host 10.13.4.166 description sgdpc00652 syngo plaza object network 10.13.4.167 host 10.13.4.167 description 10.13.4.167 object network host_10.40.4.81 host 10.40.4.81 description Workstation6 Neu ellpc00254 object network aalvpc00010p6 host 10.10.100.60 description aalvpc00010p6 object network host_10.13.4.168 host 10.13.4.168 <--- More ---> description sgdpc00651 syngo plaza object network ELL-Schneider-vm host 10.10.4.42 description ELL-Schneider-vm object network ELLSbh1-vm host 10.10.4.41 description ELLSbh1-vm object network Netzwerk_Pathologie subnet 192.168.62.0 255.255.255.0 description Netzwerk_Pathologie object network host_10.10.0.115 host 10.10.0.115 description OPENLink-MUT object network OPENLink-ELL host 10.10.0.117 description OPENLink-ELL object network 192.168.62.11 host 192.168.62.11 description 192.168.62.11 object network Firewall_Pathologie host 217.92.9.227 description Firewall_Pathologie object network aalvpc00002p16 host 10.10.11.99 <--- More ---> description aalvpc00002p16 object network aalvpc00003p16 host 10.10.11.98 description aalvpc00003p16 object network aalvpc00004p16 host 10.10.15.91 description aalvpc00004p16 object network ELLVaas-VM host 10.10.4.39 description ELLVaas-VM object network LRA-OAK_Server1 host 10.206.9.62 description LRA-OAK_Server1 object network LRA-OAK_Server2 host 10.206.9.63 description LRA-OAK_Server2 object network LRA-OAK_Server-Gruppe range 10.206.9.71 10.206.9.89 description LRA-OAK_Server-Gruppe object network RMergent host 10.33.4.5 description RMergent object network AALSEDI host 10.10.100.54 <--- More ---> description AALSEDI object network ELLSEDI host 10.10.100.55 description ELLSEDI object network MUTSEDI host 10.10.100.56 description MUTSEDI object network ellvpc00001p21 host 10.10.100.148 description ellvpc00001p21 object network Siemens_KV_Monitoring_1 host 213.146.112.253 description Siemens_KV_Monitoring_1 object network Siemens_KV_Monitoring2 host 213.146.112.254 description Siemens_KV_Monitoring2 object network Siemens-KV-Tunnel_3 host 5.10.182.106 description Siemens-KV-Tunnel_3 object network host_10.32.4.32 host 10.32.4.32 description CT in der ZNA object network OAKPC00500 host 10.33.4.5 <--- More ---> description OAKPC00500 object network OAKPC00504 host 10.32.4.90 description OAKPC00504 object network aalvpc00003p7 host 10.10.14.165 description aalvpc00003p7 object network SGDPC00676 host 10.15.4.12 description SGDPC00676 object network CSMServ host 10.10.100.72 description CSMServ object network host_10.13.4.48 host 10.13.4.48 description CP_Syngo_Workplace object network host_10.13.4.47 host 10.13.4.47 description ax_Artis_zee_ceiling object network Netzwerk_Schmieder subnet 172.10.10.32 255.255.255.224 description Netzwerk_Schmieder object network Omnivista host 10.10.100.67 <--- More ---> description Omnivista object network Netzwerk_VLAN-117 subnet 192.168.17.0 255.255.255.0 description Netzwerk_VLAN-117 object network Netzwerk_VLAN-137 subnet 192.168.37.0 255.255.255.0 description Netzwerk_VLAN-137 object network Firewall_Schmieder host 195.145.199.50 description Firewall_Schmieder object network 10.40.1.1 host 10.40.1.1 description ELL-Switch object network 10.40.1.10 host 10.40.1.10 description ELL-Switch object network 10.40.1.11 host 10.40.1.11 description ELL-Switch object network 10.40.1.12 host 10.40.1.12 description ELL-Switch object network 10.40.1.13 host 10.40.1.13 <--- More ---> description ELL-Switch object network 10.40.1.14 host 10.40.1.14 description ELL-Switch object network 10.40.1.15 host 10.40.1.15 description ELL-Switch object network 10.40.1.16 host 10.40.1.16 description ELL-Switch object network 10.40.1.17 host 10.40.1.17 description ELL-Switch object network 10.40.1.18 host 10.40.1.18 description ELL-Switch object network 10.40.1.19 host 10.40.1.19 description ELL-Switch object network 10.40.1.2 host 10.40.1.2 description ELL-Switch object network 10.40.1.20 host 10.40.1.20 <--- More ---> description ELL-Switch object network 10.40.1.22 host 10.40.1.22 description ELL-Switch object network 10.40.1.23 host 10.40.1.23 description ELL-Switch object network 10.40.1.24 host 10.40.1.24 description ELL-Switch object network 10.40.1.25 host 10.40.1.25 description ELL-Switch object network 10.40.1.26 host 10.40.1.26 description ELL-Switch object network 10.40.1.27 host 10.40.1.27 description ELL-Switch object network 10.40.1.28 host 10.40.1.28 description ELL-Switch object network 10.40.1.29 host 10.40.1.29 <--- More ---> description ELL-Switch object network 10.40.1.35 host 10.40.1.35 description ELL-Switch object network 10.40.1.36 host 10.40.1.36 description ELL-Switch object network 10.40.1.37 host 10.40.1.37 description ELL-Switch object network 10.40.1.38 host 10.40.1.38 description ELL-Switch object network 10.40.1.4 host 10.40.1.4 description ELL-Switch object network 10.40.1.40 host 10.40.1.40 description ELL-Switch object network 10.40.1.41 host 10.40.1.41 description ELL-Switch object network 10.40.1.42 host 10.40.1.42 <--- More ---> description ELL-Switch object network 10.40.1.5 host 10.40.1.5 description ELL-Switch object network 10.40.1.50 host 10.40.1.50 description ELL-Switch object network 10.40.1.51 host 10.40.1.51 description ELL-Switch object network 10.40.1.52 host 10.40.1.52 description ELL-Switch object network 10.40.1.6 host 10.40.1.6 description ELL-Switch object network 10.40.1.7 host 10.40.1.7 description ELL-Switch object network 10.40.1.8 host 10.40.1.8 description ELL-Switch object network 10.40.1.9 host 10.40.1.9 <--- More ---> description ELL-Switch object network ESXi_Schmieder host 192.168.37.240 description ESXi_Schmieder object network AALVPC00001p2 host 10.10.14.72 description AALVPC00001p2 object network ELLAsskd2 host 10.10.4.43 description ELLAsskd2 object network ZIT-Gateway-tmp host 192.168.1.8 description 192.168.1.8 object network SGDPC00708 host 10.13.4.118 description SGDPC00708 object network MUT-Intranet01 host 10.10.0.253 description MUT-Intranet01 object network aalvpc00005p30 host 10.10.10.50 description aalvpc00005p30 object network ellvpc00015p21 host 10.10.100.153 <--- More ---> description ellvpc00015p21 object network 10.32.4.52 host 10.32.4.52 description 10.32.4.52 object network Dummy host 1.2.3.4 description Dummy object network Firewall_Helios host 193.104.84.248 description Firewall_Helios object network host_10.72.30.222 host 10.72.30.222 description Helios object network ellvpc00013p24 host 10.10.100.154 description ellvpc00013p24 object network host_10.10.0.185 host 10.10.0.185 description aal-vpn001 object network host_10.10.0.186 host 10.10.0.186 description ell-vpn001 object network host_10.10.100.220 host 10.10.100.220 <--- More ---> description aal-vpn003 object network host_10.10.100.221 host 10.10.100.221 description aal-vpn002 object network host_10.10.100.222 host 10.10.100.222 description ell-vpn002 object network host_10.10.100.223 host 10.10.100.223 description ell-vpn003 object network host_10.10.0.182 host 10.10.0.182 description mut-vpn001 object network mut-vpn002 host 10.10.0.183 description mut-vpn002 object network host_10.10.0.184 host 10.10.0.184 description mut-vpn003 object network mutvpc00003p25 host 10.10.100.181 description mutvpc00003p25 object network mutvd0113 host 10.10.100.182 <--- More ---> description mutvd0113 object network mutvpc00015p10 host 10.10.100.184 description mutvpc00015p10 object network mutvpc00015p27 host 10.10.100.183 description mutvpc00015p27 object network Internetserv-AD_Public host 192.168.1.121 description Internetserv-AD_Public object network host_192.168.5.21 host 192.168.5.21 description Chili-Server object network SGDPC00637 host 10.13.4.137 description SGDPC00637 object network Superlumin-AD host 10.10.0.121 description Superlumin-AD object network aalvpc00009p32 host 10.10.11.72 description aalvpc00009p32 object network Firewall_Chili host 62.153.141.234 <--- More ---> description Firewall_Chili object network Netzwerk_Chili subnet 62.153.141.236 255.255.255.252 description Netzwerk_Chili object service Chili-Service service tcp destination eq 7000 description Chili-Service object service Tomcat service tcp destination eq 8080 description Tomcat object network net_192.168.5.20 subnet 192.168.5.20 255.255.255.252 description Netzwerk Chilli object network Firewall_Cerner-1 host 80.69.16.88 description Firewall_Cerner-1 object network Firewall_Cerner-2 host 80.169.5.251 description Firewall_Cerner-2 object network Netzwerk_Cerner-1 subnet 104.170.248.0 255.255.255.224 description Netzwerk_Cerner-1 object network Netzwerk_Cerner-2 subnet 104.170.255.224 255.255.255.224 <--- More ---> description Netzwerk_Cerner-2 object service TeamViewer service tcp destination eq 5938 description TeamViewer object service Port-104 service tcp destination eq 104 description Port-104 object service Port-2020 service tcp destination eq 2020 description Port-2020 object service Port-775 service tcp destination eq 775 description Port-775 object service Port-2002 service tcp destination eq 2002 description Port-2002 object service Port-7775 service tcp destination eq 7775 description Port-7775 object network ZIT-Nagios host 10.10.0.12 description ZIT-Nagios object network Firewall_Uniklinikum-Freiburg host 193.196.193.50 <--- More ---> description Firewall_Uniklinikum-Freiburg object network host_193.196.192.152 host 193.196.192.152 description Chili-Server_Uniklinikum-Freiburg object service Port-4444 service tcp destination eq 4444 description Port-4444 object network ZIT-INDART host 10.10.100.161 description ZIT-INDART object service Port-107 service tcp destination eq 107 description Port-107 object network 192.168.0.170 host 192.168.0.170 description 192.168.0.170 object network 10.10.100.150 host 10.10.100.150 description 10.10.100.150 object network 10.10.0.2 host 10.10.0.2 description 10.10.0.2 object network 10.10.100.149 host 10.10.100.149 <--- More ---> description 10.10.100.149 object network Firewall_HBS host 194.172.160.76 description Firewall_HBS object network host_10.5.20.4 host 10.5.20.4 description Host_HBS object network host_10.10.0.31 host 10.10.0.31 description ZIT-AmondisAPP object network SGDPC00702 host 10.13.4.135 description SGDPC00702 object network Siemens-KV-Tunnel host 94.186.208.135 description Siemens-KV-Tunnel object network Siemens-KV-Tunnel1 host 94.186.208.136 description Siemens-KV-Tunnel1 object network Siemens-KV-Tunnel2 host 94.186.208.137 description Siemens-KV-Tunnel2 object network Netzwerk_WLAN subnet 192.168.40.0 255.255.255.0 <--- More ---> description Netzwerk_WLAN object network Firewall_RKU host 80.146.241.58 description Firewall_RKU object network Pacs-Server_RKU host 10.57.35.59 description Pacs-Server_RKU object network rng_10.31.0.1-62 range 10.31.0.1 10.31.0.62 description iSite object network Netzwerk_VLAN-18-Management subnet 192.168.18.0 255.255.255.0 description Management for Switches object network Netzwerk_Hebart subnet 10.200.0.0 255.255.255.0 description Netzwerk_Hebart object network RC-Com-Server1 host 10.10.100.70 description RC-Com-Server1 object network RC-Com-Server2 host 10.10.100.58 description RC-Com-Server2 object network RC-Apllikations-Server host 10.10.100.79 <--- More ---> description RC-Apllikations-Server object network RC-DB-Server host 10.10.100.18 description RC-DB-Server object network RC-IIS-Server host 10.10.100.19 description RC-IIS-Server object network RC-Com-Server3 host 10.10.100.20 description RC-Com-Server3 object network RC-Com-Server4 host 10.10.100.21 description RC-Com-Server4 object network RC-Com-Server5 host 10.10.100.22 description RC-Com-Server4 object network Netzwerk_iSoft subnet 193.96.186.0 255.255.255.0 description Netzwerk_iSoft object network Firewall_iSoft host 145.253.254.185 description Firewall_iSoft object network mutvd00027.mut.kliniken.lan fqdn v4 mutvd00027.mut.kliniken.lan <--- More ---> description mutvd00027.mut.kliniken.lan object network host_10.57.51.45 host 10.57.51.45 description PacsServer_RKU_2 object network mut-intranet01.mut.kliniken.lan fqdn v4 mut-intranet01.mut.kliniken.lan description mut-intranet01.mut.kliniken.lan object network host_10.13.4.62 host 10.13.4.62 object network host_10.13.4.63 host 10.13.4.63 description 10.13.4.63 object network Artis_ZEE_Multi-Propose_1 host 10.132.8.1 description Artis ZEE Multi-Propose_1 object network Netzwerk_10.132.8.0 subnet 10.132.8.0 255.255.255.0 description Netzwerk_10.132.8.0 object network host_10.31.4.32 host 10.31.4.32 description Artis_ZEE_Multi-Propose object network sgdpc00702 fqdn v4 sgdpc00702.mut.kliniken.lan description sgdpc00702.mut.kliniken.lan <--- More ---> object network host_ZIT-Proxy host 172.30.16.2 description Proxy IWSVA1 object network host_ZIT-Proxy2 host 172.30.16.3 description Proxy IWSVA2 object network Interne-DMZ subnet 172.30.16.0 255.255.255.248 description DMZ Netz Interne DMZ object network MUT-Core-Gateway host 10.10.255.254 description Core Gateway Klinik object network host_10.33.4.112 host 10.33.4.112 description C-Bogen OP AAL object network host_10.10.0.240 host 10.10.0.240 description Mail Server Ellwangen object network host_10.10.0.223 host 10.10.0.223 description Mail Server Aalen object network host_10.10.0.34 host 10.10.0.34 description Mailserver Mutlangen <--- More ---> object network host_212.79.62.109 host 212.79.62.109 object network host_212.79.62.230 host 212.79.62.230 object network host_212.79.62.249 host 212.79.62.249 object network host_195.222.209.30 host 195.222.209.30 object network host_195.140.41.205 host 195.140.41.205 object network host_52.57.88.48 host 52.57.88.48 object network host_144.217.74.156 host 144.217.74.156 object network host_81.201.109.101 host 81.201.109.101 description sv.net object network host_194.145.83.76 host 194.145.83.76 object network host_193.188.250.162 host 193.188.250.162 object network host_217.194.32.68 host 217.194.32.68 object network host_10.33.4.30 <--- More ---> host 10.33.4.30 description REHASEK object network host_37.59.80.49 host 37.59.80.49 object network host_80.74.67.163 host 80.74.67.163 object network net_212.157.1.0_24 subnet 212.157.1.0 255.255.255.0 object network host_2.20.216.246 host 2.20.216.246 object network host_2.19.177.36 host 2.19.177.36 object network host_62.156.238.11 host 62.156.238.11 object service tcp_1935 service tcp destination eq 1935 description Adobe Connect Meeting object network host_62.156.238.91 host 62.156.238.91 object network host_69.43.132.209 host 69.43.132.209 object network host_10.10.100.157 host 10.10.100.157 description ESET Server <--- More ---> object network host_10.10.0.164 host 10.10.0.164 description Redmine.mut.kliniken.lan object network host_10.10.0.69 host 10.10.0.69 description otrsserv.mut.kliniken.lan object network host_10.10.0.96 host 10.10.0.96 description hpiceserv.mut.kliniken.lan object network host_10.10.0.101 host 10.10.0.101 description aal-aktin.aal.kliniken.lan object network host_194.187.93.117 host 194.187.93.117 description Philips Speech object network host_82.165.152.65 host 82.165.152.65 description MetaKIS object network host_212.87.133.65 host 212.87.133.65 description astaro.haus-lindenhof.de object network host_62.245.244.106 host 62.245.244.106 description Imaging Service AG - TeleMACS <--- More ---> object network host_195.167.217.102 host 195.167.217.102 description Robert_Bosch_Krankenhaus object network host_195.167.217.104 host 195.167.217.104 description Robert_Bosch_Krankenhaus object network host_144.15.107.20 host 144.15.107.20 description Medtronic CareLink object network host_62.159.202.150 host 62.159.202.150 description Sanacorp object network host_80.146.255.193 host 80.146.255.193 description Ebert+Jacobi object network host_192.53.103.104 host 192.53.103.104 description Physikalisch Technische Bundesanstalt IP1 object network host_192.53.103.108 host 192.53.103.108 description Physikalisch Technische Bundesanstalt IP2 object network host_91.228.116.16 host 91.228.116.16 description ESET IP <--- More ---> object network host_93.187.113.35 host 93.187.113.35 description Staatsanzeiger IP1 object network host_93.187.113.231 host 93.187.113.231 description Staatsanzeiger IP2 object network host_104.16.35.18 host 104.16.35.18 description Cloudflare IP 1 object network host_104.16.34.18 host 104.16.34.18 description Cloudflare IP 1 object network host_217.89.147.98 host 217.89.147.98 description Deutsche Telekom IP1 object network host_10.10.100.56 host 10.10.100.56 description MUT Sedi object network host_10.10.100.55 host 10.10.100.55 description ELL SEDI object network host_10.10.100.54 host 10.10.100.54 description AAL SEDI <--- More ---> object network host_10.40.4.17 host 10.40.4.17 description PC-Muck object network host_213.221.124.206 host 213.221.124.206 object network net_194.110.197.0 subnet 194.110.197.0 255.255.255.0 object network net_193.221.113.0 subnet 193.221.113.0 255.255.255.0 object network net_216.32.242.0 subnet 216.32.242.0 255.255.255.0 object network net_204.79.179.0 subnet 204.79.179.0 255.255.255.0 object network net_65.221.5.0 subnet 65.221.5.0 255.255.255.0 object network net_204.176.46.0 subnet 204.176.46.0 255.255.255.0 object network net_216.32.182.0 subnet 216.32.182.0 255.255.255.0 object network net_204.79.188.0 subnet 204.79.188.0 255.255.255.0 object network net_216.34.51.0 subnet 216.34.51.0 255.255.255.0 object network net_209.1.15.0 <--- More ---> subnet 209.1.15.0 255.255.255.0 object network net_64.41.193.0 subnet 64.41.193.0 255.255.255.0 object network host_193.27.252.197 host 193.27.252.197 object network host_10.12.4.63 host 10.12.4.63 description OP Scanner Datalogic object network host_94.236.101.32 host 94.236.101.32 description Rackspace object network host_195.189.117.70 host 195.189.117.70 description basefarm object network host_213.138.56.154 host 213.138.56.154 description Klinikum Hanau object service tcp_5432 service tcp destination eq 5432 description SEDI Port object service tcp_4000 service tcp destination eq 4000 description MDK object service tcp_3478 <--- More ---> service tcp destination eq 3478 object service tcp_8057 service tcp destination eq 8057 object service tcp_7070 service tcp destination eq 7070 object service tcp_1755 service tcp destination eq 1755 object service tcp_5494 service tcp destination eq 5494 object service tcp_5938 service tcp destination eq 5938 description Teamviewer Port object network host_10.10.0.17 host 10.10.0.17 object network host_10.12.4.62 host 10.12.4.62 description OP O-arm object network host_193.28.97.22 host 193.28.97.22 description Fujitsu IP1 object network host_193.28.97.28 host 193.28.97.28 description Fujitsu IP2 object network host_195.226.119.220 <--- More ---> host 195.226.119.220 description Labor Dr. Gaertner object network host_10.10.0.61 host 10.10.0.61 description MSKMSServ object network host_78.46.18.55 host 78.46.18.55 description goliath.nl object network host_193.197.62.198 host 193.197.62.198 description Uni_Ulm object network host_193.159.172.14 host 193.159.172.14 description Dr. Gueldener object network host_87.79.11.197 host 87.79.11.197 description i-Faktor object network host_193.18.97.117 host 193.18.97.117 description TDS IP1 object network host_193.28.97.117 host 193.28.97.117 description TDS IP 1 object network host_193.28.97.116 <--- More ---> host 193.28.97.116 description TDS IP 2 object network net_193.28.97.0 subnet 193.28.97.0 255.255.255.224 description TDS Network 1 object network host_77.90.130.206 host 77.90.130.206 description Wissensmanagement.net object network host_128.176.26.198 host 128.176.26.198 description Mammographie Münster object network host_80.146.198.74 host 80.146.198.74 description Medical Columbus object network host_217.110.68.36 host 217.110.68.36 description AKZO-Nobel object network net_198.178.192.0 subnet 198.178.192.0 255.255.255.0 description NETBLK-PHARMACO NET1 object network net_198.178.190.0 subnet 198.178.190.0 255.255.255.0 description NETBLK-PHARMACO NET2 object network net_198.178.147.0 <--- More ---> subnet 198.178.147.0 255.255.255.0 description NETBLK-PHARMACO NET3 object network host_80.67.28.43 host 80.67.28.43 object network host_88.198.7.11 host 88.198.7.11 object network net_212.29.18.0 subnet 212.29.18.0 255.255.255.0 description Teamfon Range object network host_10.10.100.148 host 10.10.100.148 description FortinetManager Server object network host_update.fortiguard.net fqdn v4 update.fortiguard.net object network host_service.fortiguard.net fqdn v4 service.fortiguard.net object network host_support.fortinet.com fqdn v4 support.fortinet.com object service udp_8888 service udp destination eq 8888 object network host_195.226.119.11 host 195.226.119.11 description Labor-Gaertner-3 object network host_10.32.4.70 <--- More ---> host 10.32.4.70 description Labor Gärtner object service tcp_5900 service tcp destination eq 5900 object network host_10.10.0.137 host 10.10.0.137 object network host_10.10.100.45 host 10.10.100.45 object network host_10.10.100.46 host 10.10.100.46 object network host_10.10.100.47 host 10.10.100.47 object network host_52.43.9.103 host 52.43.9.103 description Amazon Cloud Server (Teamfon) object network host_10.15.0.32 host 10.15.0.32 description Temp Sadi object network host_10.32.4.52 host 10.32.4.52 description OAKPC00247 VPN-Helios HKL object network host_10.32.3.146 host 10.32.3.146 description PC HKL AAL -> Uni <--- More ---> object network host_10.10.0.143 host 10.10.0.143 description ZIT-Faxserv object network net_10.10.255.0 subnet 10.10.255.0 255.255.255.0 description VPN IP Range object network host_192.168.150.30 host 192.168.150.30 object network host_10.13.0.9 host 10.13.0.9 description Teleradiologie object network host_10.10.14.101 host 10.10.14.101 description Host ELLVPC00014p14 object network host_10.10.10.23 host 10.10.10.23 description AALVD0021 object network host_10.10.12.120 host 10.10.12.120 description aalvd0022 object network host_10.10.12.147 host 10.10.12.147 description aalvd0023 object network host_10.31.3.10 <--- More ---> host 10.31.3.10 description oakpc00421 object network host_10.31.3.9 host 10.31.3.9 description oakpc00441 object network host_10.31.3.7 host 10.31.3.7 description oakpc00581 object network host_10.31.4.21 host 10.31.4.21 description oakpc00596 object network host_10.31.3.5 host 10.31.3.5 description oakpc00597 object network host_10.32.3.28 host 10.32.3.28 description oakpc00334 object network host_10.31.3.8 host 10.31.3.8 description oakpc00357 object network host_10.32.4.81 host 10.32.4.81 description oakpc00369 object network host_10.33.3.101 <--- More ---> host 10.33.3.101 description oakpc00391 object network host_10.32.3.167 host 10.32.3.167 description oakpc00509 object network host_10.31.3.6 host 10.31.3.6 description oakpc00574 object network host_188.144.13.17 host 188.144.13.17 description kvlink1.kv-safenet.de object network rng_10.10.100.111-10.10.100.113 range 10.10.100.111 10.10.100.113 description DALEUV Server (MUT,AAL,ELL) object service tcp_8443 service tcp destination eq 8443 object network net_192.168.32.0 subnet 192.168.32.0 255.255.255.0 description WBZ Aalen_1 object network net_192.168.31.0 subnet 192.168.31.0 255.255.255.0 description WBZ_2 object network host_10.206.9.69 host 10.206.9.69 <--- More ---> description ALLRIS object network host_103.41.177.69 host 103.41.177.69 description Backdoor.Dorshel Connection 1 object network host_45.76.86.209 host 45.76.86.209 description Backdoor.Dorshel Connection 2 object network host_10.129.108.109 host 10.129.108.109 description Backdoor.Dorshel Connection 3 object network host_52.40.162.150 host 52.40.162.150 description Backdoor.Dorshel Connection 3 object network net_DMZ_Intern_1 subnet 172.30.16.0 255.255.255.0 description DMZ Intern 1 object service Teamviewer service udp destination eq 5938 object service tcp_8080 service tcp destination eq 8080 object service tcp_8081 service tcp destination eq 8081 object network host_188.144.7.135 host 188.144.7.135 <--- More ---> description KV-Safenet neu object service tcp_11443 service tcp destination eq 11443 object network NETWORK_OBJ_10.64.255.0_24 subnet 10.64.255.0 255.255.255.0 object network net_188.144.7.0 subnet 188.144.7.0 255.255.255.0 object network host_10.10.100.249 host 10.10.100.249 description zit-vdconnect object network net_188.144.0.0 subnet 188.144.0.0 255.255.0.0 description Siemens Range object network host_VPNConnect host 192.168.0.250 object network net_172.30.60.0 subnet 172.30.60.0 255.255.255.0 description VPN-View object network net_10.64.255.0 subnet 10.64.255.0 255.255.255.0 object network host_10.10.100.235 host 10.10.100.235 description mut-vdconnect01 object network host_10.10.100.236 <--- More ---> host 10.10.100.236 description mut-vdconnect01 object network host_10.10.0.36 host 10.10.0.36 description mut-dc01.mut.kliniken.lan object network host_10.10.0.13 host 10.10.0.13 description Alerting Hub object network host_217.10.73.252 host 217.10.73.252 description samurai.sipgate.net (AlertingHub SMS-API) object network host_10.40.4.73 host 10.40.4.73 object network host_10.10.11.101 host 10.10.11.101 object network host_10.10.0.121 host 10.10.0.121 description MUT-Sedi01 object network host_10.10.0.122 host 10.10.0.122 description AAL-Sedi01 object network host_10.10.0.126 host 10.10.0.126 description ELL-Sedi01 <--- More ---> object network host_193.159.189.166 host 193.159.189.166 description Bitmarck Daten object network host_193.159.189.186 host 193.159.189.186 description bitroute object network host_81.14.207.136 host 81.14.207.136 description Mobil ISC object network host_217.110.255.53 host 217.110.255.53 description Kubus IT object network host_217.110.255.50 host 217.110.255.50 description arge AOK object network host_46.28.113.123 host 46.28.113.123 description PKV-DAV object network host_160.44.71.6 host 160.44.71.6 description T-Systems DAV Prod object network host_217.110.255.52 host 217.110.255.52 description IT S Care IT-Services <--- More ---> object network host_217.110.255.51 host 217.110.255.51 description gkv DAV object network host_193.159.189.190 host 193.159.189.190 description Test Bitmarck object network host_46.28.113.122 host 46.28.113.122 object service tcp_4800 service tcp destination eq 4800 object network host_10.10.0.64 host 10.10.0.64 description Cisco ASA Görner object network host_mutvd0113 host 10.10.100.182 object network host_172.22.10.35 host 172.22.10.35 description Pulsation Web Server object network net_10.132.10.0 subnet 10.132.10.0 255.255.255.0 description Pulsation Subnetz object network host_172.30.32.2-5 host 172.30.32.5 description DMZ-Test <--- More ---> object service tcp_8443_Source service tcp source eq 8443 object network host_10.76.10.1 host 10.76.10.1 description Sophos Pulsation Firewall object network host_212.62.204.37 host 212.62.204.37 description Pulsation Firewall DRK object service tcp_3400 service tcp destination eq 3400 object service udp_3410 service udp destination eq 3410 object service tcp_3400_source service tcp source eq 3400 object service udp_3410_source service udp source eq 3410 object network net_10.76.10.0 subnet 10.76.10.0 255.255.255.0 description Pulsation Transfer object network host_10.10.100.231 host 10.10.100.231 description zit-subca01 object network host_10.10.100.233 host 10.10.100.233 <--- More ---> description zit-subca02 object service tcp_4172 service tcp destination eq 4172 object service tcp_32111 service tcp destination eq 32111 object service udp_4172 service udp destination eq 4172 object service tcp_9000 service tcp destination eq 9000 object service tcp_5000 service tcp destination eq 5000 object network host_10.10.0.1 host 10.10.0.1 object network host_10.10.0.2 host 10.10.0.2 object network host_62.152.163.49 host 62.152.163.49 object network host_62.152.163.57 host 62.152.163.57 object service TCP_9000_Source service tcp source eq 9000 object service tcp_4801 service tcp destination eq 4801 object service tcp_4802 <--- More ---> service tcp destination eq 4802 object network host_10.10.0.16 host 10.10.0.16 description Kliniken Mail object service tcp_49282 service tcp destination eq 49282 object service tcp_49382 service tcp destination eq 49382 object service tcp_49285 service tcp destination eq 49285 object service tcp_49385 service tcp destination eq 49385 description MGMT Groupwise QMS object service tcp_144 service tcp destination eq 144 description POA Scan über Imap Groupwise object service tcp_993 service tcp destination eq 993 description POA Scan über Imap SSL Groupwise object service tcp_7100 service tcp destination eq 7100 description MTA Kommunikation object service tcp_7180 service tcp destination eq 7180 <--- More ---> description MTA Console HTTP / HTTPS Groupwise object service tcp_9711 service tcp destination eq 9711 description GW Admin Service HTTPS object service tcp_7101 service tcp destination eq 7101 description POA-MTA Kommunikation object service tcp_7181 service tcp destination eq 7181 description POA Console HTTP/HTTPS object service tcp_1677 service tcp destination eq 1677 description POA Client Access object service tcp_7191 service tcp destination eq 7191 description SOAP object service tcp_995 service tcp destination eq 995 description POP3 Alt. Groupwise object service tcp_9850 service tcp destination eq 9850 description GWIA Console http/HTTPS object service tcp_8301 service tcp destination eq 8301 <--- More ---> description DVA outgoing LAN object service tcp_8400 service tcp destination eq 8400 object network host_134.106.87.42 host 134.106.87.42 description Aktin Gegenstelle object service tcp_2662 service tcp destination eq 2662 description Bintec Fax object service tcp_1521 service tcp destination eq sqlnet object service tcp_9100 service tcp destination eq 9100 object network host_10.10.0.12 host 10.10.0.12 object service tcp_7000 service tcp destination eq 7000 object service tcp_7775 service tcp destination eq 7775 object service tcp_4500 service tcp destination eq 4500 object service udp_5938 service udp destination eq 5938 description Teamviewer <--- More ---> object service tcp_7379 service tcp destination eq 7379 object service tcp_8120 service tcp destination eq 8120 object network host_10.10.0.10 host 10.10.0.10 object network host_10.10.0.11 host 10.10.0.11 object service tcp_3479 service tcp destination eq 3479 object service udp_3479 service udp destination eq 3479 object service udp_3478 service udp destination eq 3478 object service tcp_5222 service tcp destination eq 5222 object service udp_10000-20000 service udp destination range 10000 20000 object service udp_5060 service udp destination eq sip object service tcp_11104 service tcp destination eq 11104 object service tcp_4805 service tcp destination eq 4805 <--- More ---> object network host_80.149.177.177 host 80.149.177.177 description Rote Liste Online object network host_134.106.87.121 host 134.106.87.121 description Aktin Download object network host_10.10.11.234 host 10.10.11.234 object service tcp_8889 service tcp destination eq 8889 object service udp_8889 service udp destination eq 8889 object service udp_8890 service udp destination eq 8890 object service tcp_4434 service tcp destination eq 4434 object network host_81.14.211.21 host 81.14.211.21 description Mobil ISC GmbH object network host_10.31.0.30 host 10.31.0.30 object network host_10.31.0.31 host 10.31.0.31 object network host_10.31.0.32 <--- More ---> host 10.31.0.32 object network host_10.31.0.33 host 10.31.0.33 object network host_10.31.0.36 host 10.31.0.36 object network host_10.31.0.37 host 10.31.0.37 object network host_10.31.0.38 host 10.31.0.38 object network host_10.31.0.39 host 10.31.0.39 object network host_10.31.0.40 host 10.31.0.40 object network host_10.31.0.42 host 10.31.0.42 object network host_10.31.0.43 host 10.31.0.43 object network host_10.31.0.44 host 10.31.0.44 object network host_10.31.0.45 host 10.31.0.45 object network host_10.31.0.61 host 10.31.0.61 object network host_10.31.0.47 <--- More ---> host 10.31.0.47 object network host_10.31.0.46 host 10.31.0.46 object network host_10.31.0.48 host 10.31.0.48 object network host_10.31.0.49 host 10.31.0.49 object network host_10.31.0.50 host 10.31.0.50 object network host_10.31.0.51 host 10.31.0.51 object network host_10.31.0.53 host 10.31.0.53 object network host_10.31.0.54 host 10.31.0.54 object network host_10.31.0.52 host 10.31.0.52 object service tcp_5660 service tcp destination eq 5660 object service tcp_4440 service tcp destination eq 4440 object service tcp_9055 service tcp destination eq 9055 object network host_217.7.229.137 <--- More ---> host 217.7.229.137 object network host_172.30.16.1 host 172.30.16.1 description ZIT-Proxy object network host_195.243.159.138 host 195.243.159.138 object network host_85.232.7.148 host 85.232.7.148 description BKK object network host_172.30.16.18 host 172.30.16.18 description ZIT-SMT object network host_172.30.32.3 host 172.30.32.3 description zit-gms ( Groupwise Mobility Server) object network host_172.30.32.4 host 172.30.32.4 object network nu.novell.com fqdn v4 nu.novell.com object network filr.nm-service.net fqdn v4 filr.nm-service.net object network host_10.10.0.201 host 10.10.0.201 description zit-gwavaqms <--- More ---> object network host_10.10.18.79 host 10.10.18.79 description ASSKD1 object network host_159.140.2.23 host 159.140.2.23 object service tcp_8036 service tcp destination eq 8036 object service tcp_8038 service tcp destination eq 8038 object service udp_8076 service udp destination eq 8076 object service udp_8101 service udp destination eq 8101 object service tcp_55603 service tcp destination eq 55603 object network net_10.128.43.0 subnet 10.128.43.0 255.255.255.0 description Finanzen OAK Temp ändern auf AAL Subnet Neu object network host_10.10.0.239 host 10.10.0.239 description ZIT-NIPAP object network pulsation.malteser.org fqdn v4 pulsation.malteser.org object network net_10.0.0.0 <--- More ---> subnet 10.0.0.0 255.0.0.0 description Inside Kliniken object network net_172.30.0.0 subnet 172.30.0.0 255.255.0.0 description DMZ Inside Kliniken object network net_10.128.0.0 subnet 10.128.0.0 255.255.0.0 object network host_91.213.207.161 host 91.213.207.161 object network host_10.10.15.198 host 10.10.15.198 object service tcp_9710 service tcp destination eq 9710 object service tcp_49283 service tcp destination eq 49283 object service tcp_49284 service tcp destination eq 49284 object network ellpc00315 host 10.40.4.31 object service tcp_49287 service tcp destination eq 49287 object service tcp_49288 service tcp destination eq 49288 object service tcp_49286 <--- More ---> service tcp destination eq 49286 object network host_209.90.108.66 host 209.90.108.66 object network host_84.39.152.31 host 84.39.152.31 object network host_84.39.152.32 host 84.39.152.32 object network host_84.39.152.33 host 84.39.152.33 object network host_216.163.188.45 host 216.163.188.45 object service UDPRNG_8000-8999 service udp destination range 8000 8999 object service tcp_4343 service tcp destination eq 4343 object network host_172.30.16.10 host 172.30.16.10 object service tcp_4444 service tcp destination eq 4444 object network host_192.168.5.10 host 192.168.5.10 object network host_216.83.139.5 host 216.83.139.5 object service tcp_46289 <--- More ---> service tcp destination eq 46289 object network host_192.168.0.11 host 192.168.0.11 object network host_10.10.0.204 host 10.10.0.204 object service tcp_443 service tcp destination eq https object service tcp_465 service tcp destination eq 465 object network host_10.10.15.206 host 10.10.15.206 object service tcp_105 service tcp destination eq 105 object service tcp_8099 service tcp destination eq 8099 object network net_192.168.232.0 subnet 192.168.232.0 255.255.255.0 object network net_172.18.16.0 subnet 172.18.16.0 255.255.254.0 object network host_192.168.115.6 host 192.168.115.6 description Fortinet Hirschbachhaus object network host_192.168.114.254 host 192.168.114.254 <--- More ---> object network host_10.10.100.191 host 10.10.100.191 description ELL-Fileserv object network host_10.10.100.91 host 10.10.100.91 description ELL-Fileserv object network net_10.201.0.0 subnet 10.201.0.0 255.255.0.0 description Praxis Frauen Bopfingen object network net_10.201.10.0 subnet 10.201.10.0 255.255.255.0 object network net_10.201.1.0 subnet 10.201.1.0 255.255.255.0 object network net_10.201.100.0 subnet 10.201.100.0 255.255.255.0 object network net_10.201.200.0 subnet 10.201.200.0 255.255.255.0 object network host_10.33.4.113 host 10.33.4.113 description C-Bogen OP object network host_10.10.100.30 host 10.10.100.30 object network host_10.10.100.210 host 10.10.100.210 <--- More ---> description zit-gwlab object network host_10.10.0.183 host 10.10.0.183 description mut-vpn002 object network host_10.10.0.8 host 10.10.0.8 description shareservice object network host_10.10.100.199 host 10.10.100.199 description ZIT-GWLAB2 object network host_10.10.0.254 host 10.10.0.254 description ZIT-ESMC object network host_10.10.100.168 host 10.10.100.168 description MigConAAL object network host_10.10.100.169 host 10.10.100.169 description MigConMUT object network host_10.48.18.169 host 10.48.18.169 object network host_10.148.18.171 host 10.148.18.171 object network host_10.10.100.226 <--- More ---> host 10.10.100.226 object service tcp_8883 service tcp destination eq 8883 object network host_10.30.0.254 host 10.30.0.254 object network host_10.40.0.254 host 10.40.0.254 object network host_10.10.100.114 host 10.10.100.114 description DICOM-Proxy object network Net_192.168.199.0 subnet 192.168.199.0 255.255.255.0 description Net Imaging Service object network host_10.10.0.88 host 10.10.0.88 description ZIT-Intranet object network host_10.10.103.93 host 10.10.103.93 description mut-armorkom object network host_10.10.15.113 host 10.10.15.113 object network catoweb.westeurope.cloudapp.azure.com fqdn v4 catoweb.westeurope.cloudapp.azure.com object service tcp_8226 <--- More ---> service tcp destination eq 8226 object service tcp_13001 service tcp destination eq 13001 object service tcp_8227 service tcp destination eq 8227 object service tcp_8228 service tcp destination eq 8228 object service tcp_12061 service tcp destination eq 12061 object service tcp_8229 service tcp destination eq 8229 object service tcp_8230 service tcp destination eq 8230 object network host_10.10.0.116 host 10.10.0.116 description OpenLink-AAL object service tcp_18001 service tcp destination eq 18001 object service tcp_18002 service tcp destination eq 18002 object service tcp_5631 service tcp destination eq pcanywhere-data object service tcp_ran_5900-5909 service tcp destination range 5900 5909 <--- More ---> object service tcp_11080 service tcp destination eq 11080 object network www.sfirm.de fqdn v4 www.sfirm.de object network download.sfirm.de fqdn v4 download.sfirm.de object network services.starfinanz.de fqdn v4 services.starfinanz.de object network finanzcockpit.starfinanz.de fqdn v4 finanzcockpit.starfinanz.de object network downloads.starfinanz.de fqdn v4 downloads.starfinanz.de object service tcp_8082 service tcp destination eq 8082 object network host_10.128.44.106 host 10.128.44.106 object network host_172.30.16.19 host 172.30.16.19 description ZIT-YumRepo object network host_10.32.3.81 host 10.32.3.81 object network host_10.10.103.91 host 10.10.103.91 object network host_10.15.0.28 <--- More ---> host 10.15.0.28 object network cato.eu fqdn v4 cato.eu object network host_10.10.1.8 host 10.10.1.8 description TMP OTRSKlon object network host_10.10.10.29 host 10.10.10.29 object network host_212.117.77.150 host 212.117.77.150 object network sharing.atos.net fqdn v4 sharing.atos.net object network net_10.10.0.0_20 subnet 10.10.0.0 255.255.240.0 object network net_10.10.16.0_22 subnet 10.10.16.0 255.255.252.0 object network net_10.10.20.0_24 subnet 10.10.20.0 255.255.255.0 object network net_172.22.240.0_24 subnet 172.22.240.0 255.255.255.0 object network host_10.16.4.200 host 10.16.4.200 description Frama Frankiermaschine object network host_195.65.87.21 <--- More ---> host 195.65.87.21 description Frama Backend Server object network net_10.136.250.0 subnet 10.136.250.0 255.255.255.0 description PatEnt Management Netzwerk object network usi.helmholtz-muenchen.de fqdn v4 usi.helmholtz-muenchen.de object network host_10.10.0.105 host 10.10.0.105 description MUTIDM1 object network host_10.31.0.3 host 10.31.0.3 description Philips-iSite-3 object network host_10.31.0.5 host 10.31.0.5 description Philips-iSite-5 object network host_10.31.4.3 host 10.31.4.3 description MX_16_Slice object network host_10.30.4.40 host 10.30.4.40 object network host_10.30.4.41 host 10.30.4.41 object network host_10.30.4.50 <--- More ---> host 10.30.4.50 object network host_10.31.4.1 host 10.31.4.1 object network host_10.31.4.2 host 10.31.4.2 description EWS object network host_10.31.4.4 host 10.31.4.4 description Extended_Brilliance_Workspace object network host_10.31.4.5 host 10.31.4.5 description PCR_Reader object network host_10.31.4.6 host 10.31.4.6 description PCR_Corado_Eleva object network host_10.31.4.7 host 10.31.4.7 description Durchleuchtung_MD4 object network host_10.31.4.8 host 10.31.4.8 description Workstation_Duchleuchtung object network host_10.31.4.9 host 10.31.4.9 description Linksherzkatheter <--- More ---> object network host_10.31.4.15 host 10.31.4.15 description CD-Factory_Rechner object network host_10.31.4.16 host 10.31.4.16 description CD-Factory_Roboter object network host_10.31.4.20 host 10.31.4.20 description AAL_CD-Factory object network host_10.31.4.22 host 10.31.4.22 description Workstation_Arztzimmer object network host_10.31.4.23 host 10.31.4.23 description Workstation_Befundungsraum object network host_10.31.4.24 host 10.31.4.24 description Workstation_Neu object network host_10.31.4.65 host 10.31.4.65 description PCR_Reader-01 object network host_10.31.4.66 host 10.31.4.66 description PCR_Corado_Eleva-01 <--- More ---> object network host_10.31.4.40 host 10.32.4.40 description Allura_FD10 object network host_10.31.4.41 host 10.32.4.41 description ALL-CD-Factory object network host_10.32.4.50 host 10.32.4.50 description BH5000 object network host_10.40.4.192 host 10.40.4.192 description ELL-CT object network host_10.40.4.194 host 10.40.4.194 object network host_10.40.4.197 host 10.40.4.197 object network host_10.12.4.50 host 10.12.4.50 description MUT-Allura_Xper_FD10 object network host_10.12.4.51 host 10.12.4.51 description CD-Factory object network host_10.12.4.52 host 10.12.4.52 <--- More ---> description Xcelera object network host_10.13.4.6 host 10.13.4.6 description PCR-CosimaX-Eleva-Mammo object network host_10.13.4.8 host 10.13.4.8 description PCR-CosimaX-Roentgen object network host_10.13.4.10 host 10.13.4.10 description PCR-Compano object network host_10.13.4.16 host 10.13.4.16 description Brilliance-CT6-Slice object network ftp.orgacard.de fqdn v4 ftp.orgacard.de description FTP Server Orgacard object network host_14.14.14.1 host 14.14.14.1 description NAT KV-Safenet object network host_10.10.0.160 host 10.10.0.160 description mutfax-vm.mut.kliniken.lan object network host_10.10.0.161 host 10.10.0.161 <--- More ---> description zit-fasi.mut.kliniken.lan object network host_10.10.0.162 host 10.10.0.162 description ABRUF-PC (GAERTNER) object network host_10.10.0.163 host 10.10.0.163 description STANDARD_PC (GAERTNER FERNWARTUNG) object network host_10.13.4.227 host 10.13.4.227 description Avanto-NAT object network host_10.13.4.121 host 10.13.4.121 description CGoerner (synco Studio Advanced) object network host_10.10.0.108 host 10.10.0.108 description DiktatFS (Speech Magig) object network host_10.13.4.123 host 10.13.4.123 description DKosin (PACS-Workplace Standard) object network host_10.13.4.28 host 10.13.4.28 description E.CAM Dual object network host_10.13.4.120 host 10.13.4.120 <--- More ---> description HTreugut (PACS-Workplace Standard) object network host_10.13.4.122 host 10.13.4.122 description JHartmann (PACS-Workplace Standard) object network host_10.10.0.104 host 10.10.0.104 description MUTOPM1 object network host_10.13.4.128 host 10.13.4.128 description PacsUCA (synco Studio Advanced) object network host_10.13.4.116 host 10.13.4.116 description RadScan (Scanner Radiologie) object network host_10.13.4.127 host 10.13.4.127 description RadPacsDemo (PACS-Workplace Standard) object network host_10.13.4.126 host 10.13.4.126 description RadPacsMG (synco Studio Advanced) object network host_10.49.11.175 host 10.49.11.175 description XRise_NAT object network host_10.13.4.160 host 10.13.4.160 <--- More ---> description Auswertungskonsole MRT Avanto object network host_10.13.4.163 host 10.13.4.163 description sgdpc00609 Burghardt object network host_10.32.2.4 host 10.32.2.4 description PS-LABAAL01 object network host_10.32.2.5 host 10.32.2.5 description PS-LABAAL02 object network host_10.32.4.71 host 10.32.4.71 description Labor Gärtner object network host_10.32.4.65 host 10.32.4.65 description OAKPC00144 object network host_10.31.10.6 host 10.31.10.6 description OAKPC00366 object network host_10.40.4.92 host 10.40.4.92 description ELLPC00092 object network host_10.13.4.20 host 10.13.4.20 <--- More ---> description CT-Toshiba object network host_10.12.4.33 host 10.12.4.33 description sgdpc00203 object network host_10.12.4.34 host 10.12.4.34 description sgdpc00462 object network host_10.13.4.30 host 10.13.4.30 object network host_10.13.4.101 host 10.13.4.101 object network host_10.31.0.1 host 10.31.0.1 description Philips-iSite-1 object network host_10.31.0.10 host 10.31.0.10 description Philips-iSite-10 object network host_10.31.0.11 host 10.31.0.11 description Philips-iSite-11 object network host_10.31.0.12 host 10.31.0.12 description Philips-iSite-12 object network host_10.31.0.13 <--- More ---> host 10.31.0.13 object network host_10.31.0.14 host 10.31.0.14 description Philips-iSite-14 object network host_10.31.0.15 host 10.31.0.15 description Philips-iSite-15 object network host_10.31.0.2 host 10.31.0.2 description Philips-iSite-2 object network host_10.31.0.4 host 10.31.0.4 description Philips-iSite-4 object network host_10.31.0.6 host 10.31.0.6 description Philips-iSite-6 object network host_10.31.0.7 host 10.31.0.7 description Philips-iSite-7 object network host_10.31.0.8 host 10.31.0.8 description Philips-iSite-8 object network host_10.31.0.9 host 10.31.0.9 <--- More ---> description Philips-iSite-9 object network net_57.253.56.128 subnet 57.253.56.128 255.255.255.192 description Philips-EMEA-Data-Center object network net_57.67.149.64 subnet 57.67.149.64 255.255.255.192 description Philips-Tech-Support-NL object network net_63.147.62.0 subnet 63.147.62.0 255.255.255.128 description Philips-Tech-Support-US object network net_172.30.32.0 subnet 172.30.32.0 255.255.255.248 description Ext-Mail-DMZ-Net object service tcp_48005 service tcp destination eq 48005 object network host_10.10.0.35 host 10.10.0.35 description mut-dc02.mut.kliniken.lan object service tcp_9101 service tcp destination eq 9101 object service tcp_9102 service tcp destination eq 9102 object service tcp_24 service tcp destination eq 24 <--- More ---> object service tcp_514 service tcp destination eq rsh object service tcp_9100-9199 service tcp destination range 9100 9199 object service udp_33400-33600 service udp destination range 33400 33600 object service tcp_6910 service tcp destination eq 6910 object service tcp_6990 service tcp destination eq 6990 object service tcp_6992 service tcp destination eq 6992 object service tcp_9141 service tcp destination eq 9141 object service tcp_6991 service tcp destination eq 6991 object service tcp_6912 service tcp destination eq 6912 object service tcp_6961 service tcp destination eq 6961 object service tcp_6891 service tcp destination eq 6891 object network host_10.10.100.32 host 10.10.100.32 <--- More ---> object network host_10.10.100.33 host 10.10.100.33 object network host_10.10.100.34 host 10.10.100.34 object network host_10.10.100.35 host 10.10.100.35 object network host_10.10.100.36 host 10.10.100.36 object network host_10.10.100.37 host 10.10.100.37 object network host_10.10.100.38 host 10.10.100.38 object network host_10.10.100.39 host 10.10.100.39 object network host_10.10.100.40 host 10.10.100.40 object network host_10.10.100.41 host 10.10.100.41 object network host_10.10.100.42 host 10.10.100.42 object network host_10.10.100.43 host 10.10.100.43 object network host_10.10.100.44 host 10.10.100.44 <--- More ---> object network host_10.12.4.15 host 10.12.4.15 object network host_10.15.4.31 host 10.15.4.31 object network host_10.40.4.30 host 10.40.4.30 object network host_10.40.4.31 host 10.40.4.31 object network host_10.40.4.32 host 10.40.4.32 object network host_10.32.4.60 host 10.32.4.60 description OAKPC00113 object network host_10.32.4.61 host 10.32.4.61 description OAKPC00244 object network host_10.32.4.62 host 10.32.4.62 description OAKPC00145 object network host_10.33.4.1 host 10.33.4.1 object network host_10.33.4.2 host 10.33.4.2 object network host_10.33.4.3 <--- More ---> host 10.33.4.3 object network host_10.10.100.111 host 10.10.100.111 description DALEUV MUT object network host_10.10.100.113 host 10.10.100.113 description DALEUV-AAL object network host_10.10.100.137 host 10.10.100.137 description ellvpc00010p12 (Zundler) object service tcp_8220 service tcp destination eq 8220 object network host_10.10.0.119 host 10.10.0.119 description zit-comparex object network host_85.232.18.4 host 85.232.18.4 description Comparex Backend object network host_85.214.37.140 host 85.214.37.140 object network host_10.128.44.105 host 10.128.44.105 description PC Frau ILG (Assistentin Vorstand Schneider) object network host_10.34.3.3 <--- More ---> host 10.34.3.3 description Syngo.Plaza Aalen object network host_172.30.16.26 host 172.30.16.26 description TI Konnektor object network host_185.91.104.135 host 185.91.104.135 object network host_146.185.102.25 host 146.185.102.25 object network host_52.59.164.18 host 52.59.164.18 object network host_8.8.8.8 host 8.8.8.8 object service udp_389 service udp destination eq 389 object service tcp_636 service tcp destination eq ldaps object service udp_636 service udp destination eq 636 object network arv-vpnzgd02.service-ti.de fqdn v4 arv-vpnzgd02.service-ti.de object network host_195.243.179.190 host 195.243.179.190 object network host_10.11.4.6 <--- More ---> host 10.11.4.6 object network ldap.serverpass.telesec.de fqdn v4 ldap.serverpass.telesec.de description LDAP für Noweda (Apothekenbestellung) object network host_10.10.0.20 host 10.10.0.20 description GNS3 object network host_10.31.3.14 host 10.31.3.14 description OAKMC0111 object service tcp_500 service tcp destination eq 500 object network net_10.64.18.0 subnet 10.64.18.0 255.255.255.0 description IT VLAN object network sfirm.de fqdn v4 sfirm.de object network host_10.132.5.1 host 10.132.5.1 object network host_10.79.22.1 host 10.79.22.1 description ZIT-OpenNMS01 object network host_10.79.22.2 host 10.79.22.2 <--- More ---> description ZIT-Elasticflow01 object network host_10.31.3.19 host 10.31.3.19 object network host_212.87.135.42 host 212.87.135.42 description astaro.haus-lindenhof.de object network de.archive.ubuntu.com fqdn v4 de.archive.ubuntu.com object network host_10.32.3.30 host 10.32.3.30 object network secure-www.novell.com fqdn v4 secure-www.novell.com object network host_10.79.22.3 host 10.79.22.3 description ZIT-ESMC object network host_10.79.22.5 host 10.79.22.5 description MUT-CPPM01 object network host_10.79.22.6 host 10.79.22.6 description MUT-CPPM02 object network clearpass.arubanetworks.com fqdn v4 clearpass.arubanetworks.com object network host_10.64.250.34 <--- More ---> host 10.64.250.34 description MUT-MAIL object network host_10.64.250.240 host 10.64.250.240 description ELL-MAIL object network host_10.64.250.223 host 10.64.250.223 description AAL-MAIL object network host_10.64.250.210 host 10.64.250.210 description LAB-MAIL object network host_10.64.250.16 host 10.64.250.16 description ZIT-MAIL object network host_10.64.250.206 host 10.64.250.206 description ZTI-GWBACKUP object network host_172.30.16.11 host 172.30.16.11 description ZIT-GWIA object network host_10.64.250.201 host 10.64.250.201 description ZIT-GWAVAQMS object network host_10.64.250.204 <--- More ---> host 10.64.250.204 description ZIT-GWIA object network host_10.10.0.83 host 10.10.0.83 description KLINIKEN-DC01 object network host_10.10.0.84 host 10.10.0.84 description KLINIKEN-DC02 object network net_10.79.22.0 subnet 10.79.22.0 255.255.255.0 description VRF05_NMS_Dienste object network host_10.10.0.129 host 10.10.0.129 description zit-bmms object network host_10.31.3.2 host 10.31.3.2 description Syngo.Plaza object network host_10.64.18.106 host 10.64.18.106 description PC Richter(DHCP) object network datacenter.fidelis-hr.de fqdn v4 datacenter.fidelis-hr.de object network activate.topdesk.com fqdn v4 activate.topdesk.com <--- More ---> object network host_10.79.22.10 host 10.79.22.10 description ZIT-IPAM01 object network host_10.64.250.10 host 10.64.250.10 description ZIT-ARC object network host_172.30.32.18 host 172.30.32.18 description Netscaler Externel IP SNIP_Ext object network host_62.152.175.209 host 62.152.175.209 description Public IP Citrix Gateway object network host_172.30.32.19 host 172.30.32.19 description Netscaler Virtual IP Citrix Gateway VIP1 object network host_172.30.32.20 host 172.30.32.20 description XenMobile object network host_62.152.175.210 host 62.152.175.210 description XenMobile NAT object network host_172.30.32.21 host 172.30.32.21 description XenMobile MAM Gateway <--- More ---> object network host_62.152.175.211 host 62.152.175.211 description XenMobile MAM Gateway NAT object network aktin-broker.klinikum.rwth-aachen.de fqdn v4 aktin-broker.klinikum.rwth-aachen.de object network host_10.64.18.104 host 10.64.18.104 description Domhardt (DHCP) object network host_10.10.103.89 host 10.10.103.89 description KOBOLDSERV object network host_10.143.22.5 host 10.143.22.5 description AAL-CPPM01 object network host_10.175.22.5 host 10.175.22.5 description ELL-CPPM01 object network host_10.13.4.64 host 10.13.4.64 description Thorax Röntgenstation object network carestreamhealth.axeda.com fqdn v4 carestreamhealth.axeda.com object network host_10.128.46.109 host 10.128.46.109 <--- More ---> description TEMP object network msv3.sanacorp.de fqdn v4 msv3.sanacorp.de object network msv3.noweda.de fqdn v4 msv3.noweda.de object network scc.suse.com fqdn v4 scc.suse.com object network host_10.64.250.12 host 10.64.250.12 description mut-hybaseserv object network updates.suse.com fqdn v4 updates.suse.com object network host_10.64.250.13 host 10.64.250.13 object network host_172.30.32.5 host 172.30.32.5 object network ftp.opensuse.org fqdn v4 ftp.opensuse.org object network host_192.229.220.191 host 192.229.220.191 object service tcp_9443 service tcp destination eq 9443 object network net_10.0.0.0-9 subnet 10.0.0.0 255.128.0.0 <--- More ---> object network net_10.202.0.0-16 subnet 10.202.0.0 255.255.0.0 object network ka-fe02.dn.root-ca.net fqdn v4 ka-fe02.dn.root-ca.net object network netdna.bootstrapcdn.com fqdn v4 netdna.bootstrapcdn.com object service tcp_4433 service tcp destination eq 4433 object service tcp_rng_50005-50050 service tcp destination range 50005 50050 object network host_192.168.5.22 host 192.168.5.22 description Temp Chili Migration object network host_192.168.5.23 host 192.168.5.23 description Temp Chili Migration object network net_172.30.32.8-29 subnet 172.30.32.8 255.255.255.248 object network host_172.30.32.10 host 172.30.32.10 description Konferenzsystem TrueConf object network host_62.152.175.212 host 62.152.175.212 description TrueConf Public IP <--- More ---> object service tcp_4307 service tcp destination eq 4307 object network host_10.30.0.35 host 10.30.0.35 description aal-dc01 object network host_10.30.0.36 host 10.30.0.36 description aal-dc02 object network host_10.40.0.5 host 10.40.0.5 description ell-dc01 object network host_10.40.0.6 host 10.40.0.6 description ell-dc02 object service tcp_6892 service tcp destination eq 6892 object service udp_rng-43000-45000 service udp destination range 43000 45000 object service tcp_2222 service tcp destination eq 2222 object network host_10.10.0.98 host 10.10.0.98 object service tcp_8530 service tcp destination eq 8530 <--- More ---> object service tcp_3128 service tcp destination eq 3128 object service tcp_2223 service tcp destination eq 2223 object service udp_src_rng-43000-45000 service udp source range 43000 45000 object network konferenz.kliniken-ostalb.de fqdn v4 konferenz.kliniken-ostalb.de object network ihem.zup-media.com fqdn v4 ihem.zup-media.com object network host_10.15.4.32 host 10.15.4.32 object network host_172.30.32.6 host 172.30.32.6 object service tcp_7171 service tcp destination eq 7171 object service tcp_rng_8301-8306 service tcp destination range 8301 8306 object service tcp_2050 service tcp destination eq 2050 object network host_10.64.250.20 host 10.64.250.20 description zit-verifier object network tsassl.mentana-net.de <--- More ---> fqdn v4 tsassl.mentana-net.de object network ocsp.exceet.cloud fqdn v4 ocsp.exceet.cloud object service tcp_8180 service tcp destination eq 8180 object service tcp_8181 service tcp destination eq 8181 object network video.ztm-badkissingen.de fqdn v4 video.ztm-badkissingen.de description TrueConf Server Badkissing object network support.netapp.com fqdn v4 support.netapp.com object network net_10.79.0.0 subnet 10.79.0.0 255.255.255.0 description WLAN-Mut object network net_10.143.0.0 subnet 10.143.0.0 255.255.255.0 description WLAN-AAL object network net_10.175.0.0 subnet 10.175.0.0 255.255.255.0 description WLAN-ELL object network dosinet.mirion.com fqdn v4 dosinet.mirion.com object network host_10.0.4.48 <--- More ---> host 10.0.4.48 description IXServ object service tcp_13201 service tcp destination eq 13201 object network host_10.12.4.65 host 10.12.4.65 description Cios-Spin object network host_10.57.51.141 host 10.57.51.141 description RKU Nagios object network gkv-spitzenverband.de fqdn v4 gkv-spitzenverband.de description Amondis Erweiterung gkv-spitzenverband.de object network host_10.65.0.54 host 10.65.0.54 description iPad test object service tcp_2195 service tcp destination eq 2195 description Apple Push object service tcp_2196 service tcp destination eq 2196 description Apple Push object service tcp_5223 service tcp destination eq 5223 <--- More ---> description Apple Push object network net_10.164.0.96 subnet 10.164.0.96 255.255.255.240 description ELL VRF 03 Medizin Canon object network net_193.67.134.0 subnet 193.67.134.0 255.255.255.128 description Canon Medical object service tcp_50001 service tcp destination eq 50001 object service tcp_20 service tcp destination eq ftp-data object network host_10.10.0.70 host 10.10.0.70 object network host_81.169.155.17 host 81.169.155.17 object network host_10.128.46.114 host 10.128.46.114 object service tcp_81 service tcp destination eq 81 object network host_192.168.154.193 host 192.168.154.193 description Dr.Kolb Sophos object network host_46.51.176.142 host 46.51.176.142 <--- More ---> object network host_62.152.164.27 host 62.152.164.27 object network host_10.32.4.98 host 10.32.4.98 description Intrasight (Vulkano) object network host_10.16.4.50 host 10.16.4.50 description Ultraschallgerät(Gynus) object network remotecall.eu.medical.canon fqdn v4 remotecall.eu.medical.canon object network remotecallgw.eu.medical.canon fqdn v4 remotecallgw.eu.medical.canon object network host_10.64.250.31 host 10.64.250.31 object network net_79.171.177.88 subnet 79.171.177.88 255.255.255.248 description CGM Remote Subnet object network host_13.69.68.56 host 13.69.68.56 description ArchiCad object network Host_23.97.216.26 host 23.97.216.26 description ArchiCad object network Host_104.40.191.174 <--- More ---> host 104.40.191.174 object network Host_13.80.19.74 host 13.80.19.74 description ArchiCad object network Host_152.199.19.161 host 152.199.19.161 description ArchiCad object network printing.epostbox.de fqdn v4 printing.epostbox.de object service tcp_445 service tcp destination eq 445 object service tcp_139 service tcp destination eq netbios-ssn object network host_10.160.35.35 host 10.160.35.35 object service udp_3544 service udp destination eq 3544 object network host_172.30.16.12 host 172.30.16.12 description ZIT-EPOSTBOX object network stun.redmedical.de fqdn v4 stun.redmedical.de object network relay.redmedical.de fqdn v4 relay.redmedical.de <--- More ---> object service tcp_5349 service tcp destination eq 5349 object service tcp_5350 service tcp destination eq 5350 object service tcp_5004 service tcp destination eq 5004 object network arzt.redmedical.de fqdn v4 arzt.redmedical.de object service udp_rng_49152-65535 service udp destination range 49152 65535 object network hilfe.redmedical.de fqdn v4 hilfe.redmedical.de object network host_192.168.150.113 host 192.168.150.113 description FreeWiFi Mutlangen object network host_192.168.152.113 host 192.168.152.113 description FreeWiFi Aalen object network host_192.168.154.113 host 192.168.154.113 description FreeWiFi Ellwangen object network host_10.32.4.46 host 10.32.4.46 object network host_10.32.3.47 <--- More ---> host 10.32.3.47 object network host_10.64.250.26 host 10.64.250.26 object network host_192.168.113.254 host 192.168.113.254 object network host_192.168.113.253 host 192.168.113.253 description FreeWiFi NAT Aalen object network host_192.168.114.253 host 192.168.114.253 description Free WiFi IP NAT Ellwangen object network host_10.32.4.63 host 10.32.4.63 object network host_10.64.18.103 host 10.64.18.103 object network eu-update.eset.com fqdn v4 eu-update.eset.com object network pico.eset.com fqdn v4 pico.eset.com object network download.eset.com fqdn v4 download.eset.com object network expire.eset.com fqdn v4 expire.eset.com object network edf.eset.com <--- More ---> fqdn v4 edf.eset.com object network suppreq.eset.eu fqdn v4 suppreq.eset.eu object network ecp.eset.systems fqdn v4 ecp.eset.systems object network esa.eset.com fqdn v4 esa.eset.com object network m.esa.eset.com fqdn v4 m.esa.eset.com object network repository.eset.com fqdn v4 repository.eset.com object network host_172.30.16.13 host 172.30.16.13 description ZIT-Demis object network host_10.64.250.102 host 10.64.250.102 description AAL-Aktin02 object network ptbtime1.ptb.de fqdn v4 ptbtime1.ptb.de object network ptbtime2.ptb.de fqdn v4 ptbtime2.ptb.de object network ptbtime3.ptb.de fqdn v4 ptbtime3.ptb.de object network host_10.10.1.9 <--- More ---> host 10.10.1.9 description AAL-EPOSTBOX object network host_89.207.180.66 host 89.207.180.66 object network mcloud.meditec-gmbh.com fqdn v4 mcloud.meditec-gmbh.com description meditec-gmbh object network host_89.207.180.67 host 89.207.180.67 description GmuendCom Aalen FreeWifi object network sab.nmedv.de fqdn v4 sab.nmedv.de description SecureAnyBox object network host_89.207.180.69 host 89.207.180.69 object network host_172.30.16.14 host 172.30.16.14 description AAL-EPOSTBOX object network host_10.10.0.81 host 10.10.0.81 description ZIT-FIDELISAPP object network cloudconnect.portal.fidelis-hr.de fqdn v4 cloudconnect.portal.fidelis-hr.de description SDWORX <--- More ---> object network trustcenter-data.itsg.de fqdn v4 trustcenter-data.itsg.de description Datenbankserver Meditec object network net_10.68.0.0-24 subnet 10.68.0.0 255.255.255.0 description VRF03-Ti-Connectoren object network net_185.188.0.0-22 subnet 185.188.0.0 255.255.252.0 object network ns1.telemed-ti.net fqdn v4 ns1.telemed-ti.net object network ns2.telemed-ti.net fqdn v4 ns2.telemed-ti.net object network ns3.telemed-ti.net fqdn v4 ns3.telemed-ti.net object network hashandurl.f-vpnzugd.telemed-ti.net fqdn v4 hashandurl.f-vpnzugd.telemed-ti.net object network hashandurl.D-vpnzugd.telemed-ti.net fqdn v4 hashandurl.D-vpnzugd.telemed-ti.net object network download.crl.ti-dienste.de fqdn v4 download.crl.ti-dienste.de object network download.tsl.ti-dienste.de fqdn v4 download.tsl.ti-dienste.de object network update.tirollout.cgm.com fqdn v4 update.tirollout.cgm.com <--- More ---> object network license-management.cgm.com fqdn v4 license-management.cgm.com object network host_10.68.0.1 host 10.68.0.1 description Sentinel-VM object network ccsm.celltrion.com fqdn v4 ccsm.celltrion.com description Hebart Studien ccsm.celltrion.com object service tcp_3000 service tcp destination eq 3000 object network ccsmapi.celltrion.com fqdn v4 ccsmapi.celltrion.com description Hebart ccsmapi.celltrion.com object network smartupdate.cgm.com fqdn v4 smartupdate.cgm.com description CGM Update Hotfix object network 104.18.4.187 fqdn v4 104.18.4.187 description CGM Update object network 192.218.10.195 fqdn v4 192.218.10.195 description CGM Update object network 193.218.10.195 fqdn v4 193.218.10.195 <--- More ---> description CGM Update object network SGDPC00116 fqdn v4 sgdpc00116.mut.kliniken.lan object network api.remotelabs.io fqdn v4 api.remotelabs.io description Fast Lane object network dl.remotelabs.io fqdn v4 dl.remotelabs.io description Fast Lane object network de.remotelabs.io fqdn v4 de.remotelabs.io description Fast Lane object network x2go.de.remotelabs.io fqdn v4 x2go.de.remotelabs.io description fast Lane object network host_10.10.100.52 host 10.10.100.52 object network host_172.22.2.70 host 172.22.2.70 object network 10.32.4.45 host 10.32.4.45 object network host_10.32.4.45 host 10.32.4.45 object service tcp-8081 <--- More ---> service tcp destination eq 8081 object network kundenbereich.fidelis-hr.de fqdn v4 kundenbereich.fidelis-hr.de description Kundenbereich Fidelis HR object network host_10.132.10.10 host 10.132.10.10 object network host_173.243.140.6 host 173.243.140.6 description Fortiguard object service udp_4500 service udp destination eq 4500 object service tcp_1240 service tcp destination eq 1240 object service tcp_1250 service tcp destination eq 1250 object network host_10.40.4.87 host 10.40.4.87 object network host_10.40.4.88 host 10.40.4.88 object service tcp_1251 service tcp destination eq 1251 object service tcp_1252 service tcp destination eq 1252 object service tcp_1241 <--- More ---> service tcp destination eq 1241 object service tcp_1242 service tcp destination eq 1242 object network host_10.32.4.42 host 10.32.4.42 description Azurion 7 B12 HKL2 object network host_10.32.4.43 host 10.32.4.43 description Coronary Tools HKL2 object network host_10.32.4.44 host 10.32.4.44 description Philips Hemo HKL2 92218435 object network qb-annahmestelle.g-ba.de fqdn v4 qb-annahmestelle.g-ba.de object service tcp_58955 service tcp source eq 58955 object service tcp_58527 service tcp source eq 58527 object network host_172.30.16.20 host 172.30.16.20 description Zeiss SCU object network med-rsp-eu.cs.zeiss.com fqdn v4 med-rsp-eu.cs.zeiss.com object network med-rsp-eub.cs.zeiss.com <--- More ---> fqdn v4 med-rsp-eub.cs.zeiss.com object network host_217.69.68.62 host 217.69.68.62 object network host_85.195.72.7 host 85.195.72.7 object network host_84.200.57.82 host 84.200.57.82 object network host_213.53.177.53 host 213.53.177.53 object-group network Inside_Tunnel-SRS-MUT description "Inside SRS Tunnel Mitglieder Mutlangen" network-object object host_10.10.0.199 network-object object host_10.13.4.19 network-object object host_10.13.4.18 network-object object host_10.13.4.125 network-object object host_10.10.0.214 network-object object host_10.10.0.103 network-object object host_10.10.0.139 network-object object host_10.10.0.100 network-object object host_10.13.4.166 network-object object host_10.13.4.168 network-object object host_10.13.4.48 network-object object host_10.13.4.47 network-object object host_10.10.0.185 <--- More ---> network-object object host_10.10.0.186 network-object object host_10.10.100.220 network-object object host_10.10.100.221 network-object object host_10.10.100.222 network-object object host_10.10.100.223 network-object object host_10.10.0.182 network-object object host_10.10.0.184 network-object object host_10.13.4.27 network-object object host_10.10.0.8 network-object object host_10.10.100.168 network-object object host_10.10.100.169 network-object object host_10.10.100.114 network-object object host_10.10.0.105 network-object object host_10.10.0.104 network-object object host_10.10.0.183 network-object object host_10.10.100.54 network-object object host_10.10.100.55 network-object object host_10.10.100.56 network-object object host_10.13.4.116 network-object object host_10.13.4.120 network-object object host_10.13.4.121 network-object object host_10.13.4.122 network-object object host_10.13.4.123 network-object object host_10.13.4.126 <--- More ---> network-object object host_10.13.4.127 network-object object host_10.13.4.128 network-object object host_10.13.4.160 network-object object host_10.13.4.163 network-object object host_10.13.4.227 network-object object host_10.13.4.28 network-object object host_10.12.4.65 object-group service GroupWise tcp description GWIA und WebAccess port-object eq https port-object eq smtp object-group service IKE udp description BorderManager VPN IKE port-object eq 4500 port-object eq isakmp object-group service NMAS-Login tcp-udp description BorderManager VPN NMAS-Login port-object eq 353 object-group service ICA-Browser udp description ICA-Browser port-object eq 1606 object-group protocol TCPUDP protocol-object udp protocol-object tcp <--- More ---> object-group network Outside_Elster-Server description Outside_Elster-Server network-object host Elster-4 network-object host Elster-5 network-object host Elster-6 network-object host Elster-1 network-object host Elster-2 network-object host Elster-3 object-group network Outside_Landratsamt-Ostalabkreis description Outside_Landratsamt-Ostalabkreis network-object host LRA-Citrix-1 network-object host LRA-Citrix-2 network-object host LRA-Citrix-3 object-group network Inside_Tunnel-AAL_Philips description Inside_Tunnel-AAL_Philips network-object object host_10.31.0.30 network-object object host_10.31.0.31 network-object object host_10.31.0.32 network-object object host_10.31.0.33 network-object object host_10.31.0.36 network-object object host_10.31.0.37 network-object object host_10.31.0.38 network-object object host_10.31.0.39 network-object object host_10.31.0.40 <--- More ---> network-object object host_10.31.0.42 network-object object host_10.31.0.43 network-object object host_10.31.0.44 network-object object host_10.31.0.45 network-object object host_10.31.0.46 network-object object host_10.31.0.47 network-object object host_10.31.0.48 network-object object host_10.31.0.49 network-object object host_10.31.0.50 network-object object host_10.31.0.51 network-object object host_10.31.0.52 network-object object host_10.31.0.53 network-object object host_10.31.0.54 network-object object host_10.31.0.61 network-object object host_10.30.4.40 network-object object host_10.30.4.41 network-object object host_10.30.4.50 network-object object host_10.31.4.1 network-object object host_10.31.4.15 network-object object host_10.31.4.16 network-object object host_10.31.4.2 network-object object host_10.31.4.20 network-object object host_10.31.4.21 network-object object host_10.31.4.22 <--- More ---> network-object object host_10.31.4.23 network-object object host_10.31.4.24 network-object object host_10.31.4.3 network-object object host_10.31.4.4 network-object object host_10.31.4.40 network-object object host_10.31.4.41 network-object object host_10.31.4.5 network-object object host_10.31.4.6 network-object object host_10.31.4.65 network-object object host_10.31.4.66 network-object object host_10.31.4.7 network-object object host_10.31.4.8 network-object object host_10.31.4.9 network-object object host_10.32.4.50 network-object object host_10.132.5.1 network-object object host_10.32.4.98 network-object object host_10.32.3.47 network-object object host_10.32.4.46 network-object object host_10.32.4.45 network-object object host_10.32.4.42 network-object object host_10.32.4.43 network-object object host_10.32.4.44 object-group network Inside_Tunnel-Aescudata description Inside_Tunnel-Aescudata <--- More ---> network-object object host_10.10.0.185 network-object object host_10.10.0.186 network-object object host_10.10.100.220 network-object object host_10.10.100.221 network-object object host_10.10.100.222 network-object object host_10.10.100.223 network-object object host_10.10.0.182 network-object object host_10.10.0.184 network-object object host_10.10.0.183 object-group network Inside_Tunnel-All4One description Inside_Tunnel-All4One network-object object host_10.10.0.185 network-object object host_10.10.0.186 network-object object host_10.10.100.220 network-object object host_10.10.100.221 network-object object host_10.10.100.222 network-object object host_10.10.100.223 network-object object host_10.10.0.182 network-object object mut-vpn002 network-object object host_10.10.0.184 object-group network Inside_Tunnel-ELL_Philips description Inside_Tunnel-ELL_Philips network-object object host_10.40.4.192 network-object object host_10.40.4.194 <--- More ---> network-object object host_10.40.4.197 object-group network Inside_Tunnel-GE_Healthcare description Inside_Tunnel-GE_Healthcare network-object host MUT-VPN-PC4 network-object host MUT-VPN-PC5 network-object host MUT-VPN-PC1 network-object host MUT-VPN-PC2 network-object host MUT-VPN-PC3 object-group network Inside_Tunnel-KH-Heidenheim-AAL network-object object host_10.32.4.60 network-object object host_10.32.4.61 network-object object host_10.32.4.62 network-object object host_10.33.4.1 network-object object host_10.33.4.2 network-object object host_10.33.4.3 network-object object host_10.32.4.63 object-group network Inside_Tunnel-KH-Heidenheim-ELL network-object object host_10.40.4.30 network-object object host_10.40.4.31 network-object object host_10.40.4.32 network-object object host_10.160.35.35 object-group network Inside_Tunnel-KH-Heidenheim-MUT network-object object host_10.10.100.32 network-object object host_10.10.100.33 <--- More ---> network-object object host_10.10.100.34 network-object object host_10.10.100.35 network-object object host_10.10.100.36 network-object object host_10.10.100.37 network-object object host_10.10.100.38 network-object object host_10.10.100.39 network-object object host_10.10.100.40 network-object object host_10.10.100.41 network-object object host_10.10.100.42 network-object object host_10.10.100.43 network-object object host_10.10.100.44 network-object object host_10.10.100.45 network-object object host_10.12.4.15 network-object object host_10.15.4.30 network-object object host_10.15.4.31 network-object object host_10.15.4.32 object-group network Inside_Tunnel-KH_Heidenheim description Inside_Tunnel-KH_Heidenheim group-object Inside_Tunnel-KH-Heidenheim-AAL group-object Inside_Tunnel-KH-Heidenheim-ELL group-object Inside_Tunnel-KH-Heidenheim-MUT object-group network Inside_Tunnel-MUT_Philips description Inside_Tunnel-MUT_Philips network-object object host_10.13.4.62 <--- More ---> network-object object host_10.13.4.63 network-object object host_10.12.4.50 network-object object host_10.12.4.51 network-object object host_10.12.4.52 network-object object host_10.13.4.10 network-object object host_10.13.4.16 network-object object host_10.13.4.6 network-object object host_10.13.4.8 network-object object host_10.64.250.26 object-group network Inside_Tunnel-SRS-RadPrax network-object object host_192.168.155.64 network-object object host_192.168.155.71 object-group network Inside_Tunnel-SRS-AAL network-object object host_10.31.4.32 network-object object host_10.32.4.32 network-object object host_10.33.4.112 network-object object host_10.33.4.113 network-object object host_10.34.3.3 network-object object host_10.31.3.2 object-group network Inside_Tunnel-SRS-ELL network-object object host_10.40.4.81 object-group network Inside_Tunnel-SRS description Inside_Tunnel-SRS network-object object host_10.48.18.170 <--- More ---> network-object object host_10.48.18.189 network-object object host_10.49.11.175 group-object Inside_Tunnel-SRS-MUT group-object Inside_Tunnel-SRS-RadPrax group-object Inside_Tunnel-SRS-AAL group-object Inside_Tunnel-SRS-ELL object-group network Inside_Tunnel-UHB description Inside_Tunnel-UHB network-object object host_10.10.0.185 network-object object host_10.10.0.186 network-object object host_10.10.100.220 network-object object host_10.10.100.221 network-object object host_10.10.100.222 network-object object host_10.10.100.223 network-object object host_10.10.0.182 network-object object mut-vpn002 network-object object host_10.10.0.184 object-group network Inside_Tunnel-Landratsamt_Ostalbkreis description Inside_Tunnel-Landratsamt_Ostalbkreis network-object Network-VLAN-11 255.255.0.0 network-object Network-VLAN-12 255.255.0.0 network-object Network-VLAN-13 255.255.0.0 network-object Network-VLAN-14 255.255.0.0 network-object Network-VLAN-15 255.255.0.0 <--- More ---> network-object Network-VLAN-16 255.255.0.0 network-object Network-VLAN-17 255.255.0.0 network-object Network-VLAN-18 255.255.0.0 network-object Network-VLAN-19 255.255.0.0 network-object Network-VLAN-20 255.255.0.0 network-object Network-VLAN-21 255.255.0.0 network-object Network-VLAN-22 255.255.0.0 network-object Network-VLAN-23 255.255.0.0 network-object Network-VLAN-24 255.255.0.0 network-object Network-VLAN-25 255.255.0.0 network-object Network-VLAN-26 255.255.0.0 network-object Network-VLAN-27 255.255.0.0 network-object Network-VLAN-28 255.255.0.0 network-object Network-VLAN-29 255.255.0.0 network-object Network-VLAN-30 255.255.0.0 network-object Network-VLAN-31 255.255.0.0 network-object Network-VLAN-32 255.255.0.0 network-object Network-VLAN-33 255.255.0.0 network-object Network-VLAN-34 255.255.0.0 network-object Network-VLAN-35 255.255.0.0 network-object Network-VLAN-36 255.255.0.0 network-object Network-VLAN-37 255.255.0.0 network-object Network-VLAN-38 255.255.0.0 network-object Network-VLAN-39 255.255.0.0 <--- More ---> network-object Network-VLAN-40 255.255.0.0 network-object Network-VLAN-41 255.255.0.0 network-object Network-VLAN-42 255.255.0.0 network-object Network-VLAN-43 255.255.0.0 network-object Network-VLAN-44 255.255.0.0 network-object Network-VLAN-45 255.255.0.0 network-object Network-VLAN-46 255.255.0.0 network-object Network-VLAN-47 255.255.0.0 network-object Network-VLAN-48 255.255.0.0 network-object Network-VLAN-49 255.255.0.0 network-object object net_10.10.0.0 network-object object host_10.128.44.105 object-group network Outside_PharmaMall description Outside_PharmaMall network-object host PharmaMall-PHMS2021 network-object host PharmaMall_PM-FW-Sta object-group network Inside_Tunnel-Alle_Philips description Inside_Tunnel-Alle_Philips group-object Inside_Tunnel-AAL_Philips group-object Inside_Tunnel-ELL_Philips group-object Inside_Tunnel-MUT_Philips object-group service XRise tcp description XRise port-object range 1024 65535 <--- More ---> port-object eq ident object-group service Elster-8000 tcp-udp description Elster-8000 port-object eq 8000 object-group service Unix_UDP_Trace udp description Unix UDP Trace port-object range 33400 33600 object-group network Inside_Labor-Gaertner_AAL description Inside_Labor-Gaertner_AAL network-object object host_10.32.4.70 network-object object host_10.32.2.4 network-object object host_10.32.2.5 network-object object host_10.32.4.71 object-group service VNC tcp description VNC port-object range 5900 5904 port-object range 5800 5804 object-group service TCP-Print tcp description TCP-Print port-object range 9100 9104 object-group service Socket-Verbindung tcp description Socket-Verbindung port-object range 10000 10100 object-group network Inside_Labor-Gaertner_MUT <--- More ---> description Inside_Labor-Gaertner_MUT network-object object host_10.10.0.196 network-object object host_10.10.0.137 network-object object host_10.10.100.45 network-object object host_10.10.0.160 network-object object host_10.10.0.161 network-object object host_10.10.0.162 network-object object host_10.10.0.163 network-object object host_10.10.3.137 network-object object host_10.64.250.12 object-group network Outside_Swisslab description Outside_Swisslab network-object Swisslab-TS-Fernwartung 255.255.255.0 object-group service RDP tcp description RDP port-object eq 3389 object-group network Inside_Alle-Klinik-Netze description Inside_Alle-Klinik-Netze network-object object net_10.10.0.0 network-object object Netzwerk_VLAN-11 network-object object Netzwerk_VLAN-12 network-object object Netzwerk_VLAN-13 network-object object Netzwerk_VLAN-14 network-object object net_10.15.0.0 <--- More ---> network-object object Netzwerk_VLAN-16 network-object object Netzwerk_VLAN-17 network-object object Netzwerk_VLAN-18 network-object object Netzwerk_VLAN-19 network-object object Netzwerk_VLAN-20 network-object object Netzwerk_VLAN-21 network-object object Netzwerk_VLAN-22 network-object object Netzwerk_VLAN-23 network-object object Netzwerk_VLAN-24 network-object object Netzwerk_VLAN-25 network-object object Netzwerk_VLAN-26 network-object object Netzwerk_VLAN-27 network-object object Netzwerk_VLAN-28 network-object object Netzwerk_VLAN-29 network-object object Netzwerk_VLAN-30 network-object object net_10.31.0.0 network-object object Netzwerk_VLAN-32 network-object object Netzwerk_VLAN-33 network-object object Netzwerk_VLAN-34 network-object object Netzwerk_VLAN-35 network-object object Netzwerk_VLAN-36 network-object object Netzwerk_VLAN-37 network-object object Netzwerk_VLAN-38 network-object object Netzwerk_VLAN-39 <--- More ---> network-object object Netzwerk_VLAN-40 network-object object Netzwerk_VLAN-41 network-object object Netzwerk_VLAN-42 network-object object Netzwerk_VLAN-43 network-object object Netzwerk_VLAN-44 network-object object Netzwerk_VLAN-45 network-object object Netzwerk_VLAN-46 network-object object Netzwerk_VLAN-47 network-object object Netzwerk_VLAN-48 network-object object Netzwerk_VLAN-49 network-object Network-VLAN-10 255.255.0.0 object-group service Jabber tcp-udp description Jabber port-object eq 5222 object-group service RTP udp description RTP port-object range 10000 20000 object-group network Inside_VPN-PCs description Inside_VPN-PCs network-object object host_10.10.0.185 network-object object host_10.10.0.186 network-object object host_10.10.100.220 network-object object host_10.10.100.221 network-object object host_10.10.100.222 <--- More ---> network-object object host_10.10.100.223 network-object object host_10.10.0.182 network-object object mut-vpn002 network-object object host_10.10.0.184 object-group network Outside_Philips-iSite description Outside_Philips-iSite network-object object net_57.253.56.128 network-object object net_57.67.149.64 network-object object net_63.147.62.0 object-group network Inside_Philips-iSite description Inside_Philips-iSite network-object object host_10.31.0.16 network-object object host_10.31.0.17 network-object object host_10.31.0.18 network-object object rng_10.31.0.1-62 network-object object host_10.31.0.3 network-object object host_10.31.0.5 network-object object host_10.31.0.1 network-object object host_10.31.0.10 network-object object host_10.31.0.11 network-object object host_10.31.0.12 network-object object host_10.31.0.13 network-object object host_10.31.0.14 network-object object host_10.31.0.15 <--- More ---> network-object object host_10.31.0.2 network-object object host_10.31.0.4 network-object object host_10.31.0.6 network-object object host_10.31.0.7 network-object object host_10.31.0.8 network-object object host_10.31.0.9 object-group service DICOM tcp description DICOM port-object eq 104 object-group service SNMP tcp description SNMP port-object eq 161 object-group service CIFS tcp description CIFS port-object eq 445 port-object eq netbios-ssn object-group service CORBA tcp description CORBA port-object eq 6464 object-group service CORBA-SSL tcp description CORBA-SSL port-object eq 7575 object-group service IBM-RCM tcp description IBM-RCM <--- More ---> port-object eq 2068 port-object eq 3211 port-object eq 8192 object-group service ePO tcp description ePO port-object eq 8081 port-object eq 8082 object-group network Inside_Uniklinikum-Ulm_MUT description Inside_Uniklinikum-Ulm_MUT network-object object host_10.13.0.9 network-object object host_10.10.14.101 network-object object host_10.10.10.23 network-object object host_10.10.12.120 network-object object host_10.10.12.147 network-object object host_10.10.0.105 network-object object host_10.13.4.16 network-object object host_10.10.0.104 network-object object host_10.12.4.33 network-object object host_10.12.4.34 network-object object host_10.13.4.101 network-object object host_10.13.4.20 network-object object host_10.13.4.30 object-group network Inside_Uniklinikum-Ulm_AAL description Inside_Uniklinikum-Ulm_AAL <--- More ---> network-object object host_10.32.4.52 network-object object host_10.31.3.10 network-object object host_10.31.3.5 network-object object host_10.31.3.6 network-object object host_10.31.3.7 network-object object host_10.31.3.8 network-object object host_10.31.3.9 network-object object host_10.31.4.21 network-object object host_10.32.3.167 network-object object host_10.32.3.28 network-object object host_10.32.4.81 network-object object host_10.33.3.101 network-object object host_10.32.3.146 network-object object host_10.31.0.3 network-object object host_10.31.0.5 network-object object host_10.31.4.3 network-object object host_10.31.4.4 network-object object host_10.31.10.6 network-object object host_10.32.4.65 network-object object host_10.31.3.14 network-object object host_10.31.3.19 object-group network Inside_Tunnel_Breitenbach description Inside_Tunnel_Breitenbach network-object object host_10.10.0.185 <--- More ---> network-object object host_10.10.0.186 network-object object host_10.10.100.220 network-object object host_10.10.100.221 network-object object host_10.10.100.222 network-object object host_10.10.100.223 network-object object host_10.10.0.182 network-object object mut-vpn002 network-object object host_10.10.0.184 object-group network Outside_Breitenbach description Outside_Breitenbach network-object host Breitenbach_VM object-group service pcAnywhere tcp-udp description pcAnywhere port-object range 5631 5632 object-group network Inside_Uniklinikum-Ulm_ELL description Inside_Uniklinikum-Ulm_ELL network-object object host_10.10.11.101 network-object object host_10.40.4.73 network-object object host_10.40.4.192 network-object object host_10.40.4.92 object-group service DataSync-Manage tcp description DataSync-Manage port-object eq 8120 object-group network Tunnel_Chili_Inside <--- More ---> description Tunnel_Chili_Inside network-object object host_192.168.5.21 network-object object host_192.168.5.22 network-object object host_192.168.5.23 object-group network KV-Router description KV-Router network-object object host_192.168.5.16 object-group service KV-Router_SSH tcp description KV-Router_SSH port-object eq 22516 port-object eq ssh object-group service Port-13201 tcp description Port-13201 port-object eq 13201 object-group network Tunnel_Pathologie_Inside description Tunnel_Pathologie_Inside network-object object OPENLink-ELL network-object object host_10.10.0.115 object-group network Tunnel_Pathologie_Inside_CryptoMap description Tunnel_Pathologie_Inside_CryptoMap network-object object net_10.10.0.0 object-group network Tunnel_Pathologie_Outside description Tunnel_Pathologie_Outside network-object object 192.168.62.11 <--- More ---> object-group network Tunnel_Pathologie_Outside_CryptoMap description Tunnel_Pathologie_Outside_CryptoMap network-object object Netzwerk_Pathologie object-group network Tunnel_LRA-OAK_Outside description Tunnel_LRA-OAK_Outside network-object object net_10.206.9.0 object-group service Tunnel_LRA-OAK_TCP-Group tcp description Tunnel_LRA-OAK_TCP-Group port-object eq 2598 port-object eq 8081 port-object eq citrix-ica port-object eq https port-object eq www object-group network Tunnel_LRA-OAK_Outside_CryptoMap description Tunnel_LRA-OAK_Outside_CryptoMap network-object object net_10.206.9.0 object-group network Tunnel_LRA-OAK_Inside description Tunnel_LRA-OAK_Inside network-object object Interface-Outside network-object object net_10.10.0.0 network-object object Netzwerk_VLAN-11 network-object object Netzwerk_VLAN-12 network-object object Netzwerk_VLAN-13 network-object object Netzwerk_VLAN-14 <--- More ---> network-object object net_10.15.0.0 network-object object Netzwerk_VLAN-16 network-object object Netzwerk_VLAN-17 network-object object Netzwerk_VLAN-18 network-object object Netzwerk_VLAN-19 network-object object Netzwerk_VLAN-30 network-object object net_10.31.0.0 network-object object Netzwerk_VLAN-32 network-object object Netzwerk_VLAN-33 network-object object Netzwerk_VLAN-34 network-object object Netzwerk_VLAN-35 network-object object Netzwerk_VLAN-36 network-object object Netzwerk_VLAN-37 network-object object Netzwerk_VLAN-38 network-object object Netzwerk_VLAN-39 network-object object Netzwerk_VLAN-40 object-group network Tunnel_LRA-OAK_Inside_CryptoMap description Tunnel_LRA-OAK_Inside_CryptoMap network-object object Interface-Outside object-group network Inside_ELL-Switche description Inside_ELL-Switche network-object object 10.40.1.1 network-object object 10.40.1.10 network-object object 10.40.1.11 <--- More ---> network-object object 10.40.1.12 network-object object 10.40.1.13 network-object object 10.40.1.14 network-object object 10.40.1.15 network-object object 10.40.1.16 network-object object 10.40.1.17 network-object object 10.40.1.18 network-object object 10.40.1.19 network-object object 10.40.1.2 network-object object 10.40.1.20 network-object object 10.40.1.22 network-object object 10.40.1.23 network-object object 10.40.1.24 network-object object 10.40.1.25 network-object object 10.40.1.26 network-object object 10.40.1.27 network-object object 10.40.1.28 network-object object 10.40.1.29 network-object object 10.40.1.35 network-object object 10.40.1.36 network-object object 10.40.1.37 network-object object 10.40.1.38 network-object object 10.40.1.4 network-object object 10.40.1.40 <--- More ---> network-object object 10.40.1.41 network-object object 10.40.1.42 network-object object 10.40.1.5 network-object object 10.40.1.50 network-object object 10.40.1.51 network-object object 10.40.1.52 network-object object 10.40.1.6 network-object object 10.40.1.7 network-object object 10.40.1.8 network-object object 10.40.1.9 object-group network Tunnel_Schmieder_Inside description Tunnel_Schmieder_Inside network-object object Netzwerk_VLAN-117 network-object object Netzwerk_VLAN-137 network-object object Omnivista group-object Inside_ELL-Switche network-object object ZIT-Nagios network-object object ZIT-INDART network-object object Netzwerk_WLAN network-object object Netzwerk_VLAN-18-Management network-object host 10.10.100.148 network-object object net_DMZ_Intern_1 object-group network Tunnel_Schmieder_Inside_CryptoMap description Tunnel_Schmieder_Inside_CryptoMap <--- More ---> network-object object Netzwerk_VLAN-117 network-object object Netzwerk_VLAN-137 network-object object Netzwerk_VLAN-40 network-object object net_10.10.0.0 network-object object Netzwerk_WLAN network-object object Netzwerk_VLAN-18-Management network-object host 10.10.100.148 network-object object net_172.30.16.0 object-group network Tunnel_Schmieder_Outside description Tunnel_Schmieder_Outside network-object object Netzwerk_Schmieder object-group network Tunnel_Schmieder_Outside_CryptoMap description Tunnel_Schmieder_Outside_CryptoMap network-object object Netzwerk_Schmieder object-group service Port-8027 tcp description Port-8027 port-object eq 8027 object-group service Port-8072 tcp description Port-8072 port-object eq 8072 object-group service Port-901 tcp-udp description Port-901 port-object eq 901 object-group service Port-901_903 tcp-udp <--- More ---> description Port-901_903 port-object range 901 903 object-group network Tunnel_Helios_Inside description Tunnel_Helios_Inside network-object object host_10.32.4.52 object-group network Tunnel_Helios_Inside_CryptoMap description Tunnel_Helios_Inside_CryptoMap network-object object 10.32.4.52 object-group network Tunnel_Helios_Outside description Tunnel_Helios_Outside network-object object host_10.72.30.222 object-group network Tunnel_Helios_Outside_CryptoMap description Tunnel_Helios_Outside_CryptoMap network-object object host_10.72.30.222 object-group service Tunnel_Helios_TCP-Group tcp description Tunnel_Helios_TCP-Group port-object eq 104 port-object eq 445 object-group network Tunnel_Chili_Inside_Cryptomap description Tunnel_Chili_Inside_Cryptomap network-object object net_192.168.5.20 object-group network Tunnel_Chili_Outside description Tunnel_Chili_Outside network-object object Netzwerk_Chili <--- More ---> object-group network Tunnel_Chili_Outside_Cryptomap description Tunnel_Chili_Outside_Cryptomap network-object object Netzwerk_Chili object-group network Tunnel_Cerner-1_Outside_Cryptomap description Tunnel_Cerner-1_Outside_Cryptomap network-object object Netzwerk_Cerner-1 object-group network Tunnel_Cerner-2_Outside_Cryptomap description Tunnel_Cerner-2_Outside_Cryptomap network-object object Netzwerk_Cerner-2 object-group network Tunnel_Cerner-1_Outside description Tunnel_Cerner-1_Outside network-object object Netzwerk_Cerner-1 object-group network Tunnel_Cerner-2_Outside description Tunnel_Cerner-2_Outside network-object object Netzwerk_Cerner-2 object-group network Tunnel_Cerner-1_Inside description Tunnel_Cerner-1_Inside network-object object host_10.10.0.185 network-object object host_10.10.100.221 network-object object host_10.10.100.220 network-object object host_10.10.0.186 network-object object host_10.10.100.222 network-object object host_10.10.100.223 network-object object host_10.10.0.182 <--- More ---> network-object object mut-vpn002 network-object object host_10.10.0.184 network-object object host_10.10.0.139 object-group network Tunnel_Cerner-1_Inside_Cryptomap description Tunnel_Cerner-1_Inside_Cryptomap network-object object host_10.10.0.185 network-object object host_10.10.100.221 network-object object host_10.10.100.220 network-object object host_10.10.0.186 network-object object host_10.10.100.222 network-object object host_10.10.100.223 network-object object host_10.10.0.182 network-object object mut-vpn002 network-object object host_10.10.0.184 network-object object host_10.10.0.139 object-group network Tunnel_Cerner-2_Inside description Tunnel_Cerner-2_Inside network-object object host_10.10.0.185 network-object object host_10.10.100.221 network-object object host_10.10.100.220 network-object object host_10.10.0.186 network-object object host_10.10.100.222 network-object object host_10.10.100.223 network-object object host_10.10.0.182 <--- More ---> network-object object mut-vpn002 network-object object host_10.10.0.184 network-object object host_10.10.0.139 object-group network Tunnel_Cerner-2_Inside_Cryptomap description Tunnel_Cerner-2_Inside_Cryptomap network-object object host_10.10.0.185 network-object object host_10.10.100.221 network-object object host_10.10.100.220 network-object object host_10.10.0.186 network-object object host_10.10.100.222 network-object object host_10.10.100.223 network-object object host_10.10.0.182 network-object object mut-vpn002 network-object object host_10.10.0.184 network-object object host_10.10.0.139 object-group network Tunnel_Uniklinikum-Freiburg_Inside description Tunnel_Uniklinikum-Freiburg_Inside network-object object host_192.168.5.21 object-group network Tunnel_Uniklinikum-Freiburg_Inside_Cryptomap description Tunnel_Uniklinikum-Freiburg_Inside_Cryptomap network-object object host_192.168.5.21 network-object object host_192.168.5.22 network-object object host_192.168.5.23 object-group network Tunnel_Uniklinikum-Freiburg_Outside <--- More ---> description Tunnel_Uniklinikum-Freiburg_Outside network-object object host_193.196.192.152 object-group network Tunnel_Uniklinikum-Freiburg_Outside_Cryptomap description Tunnel_Uniklinikum-Freiburg_Outside_Cryptomap network-object object host_193.196.192.152 object-group network Tunnel_HBS_Outside description Tunnel_HBS_Outside network-object object host_10.5.20.4 object-group network Tunnel_HBS_Outside_Cryptomap description Tunnel_HBS_Outside_Cryptomap network-object object host_10.5.20.4 object-group network Tunnel_HBS_Inside description Tunnel_HBS_Inside network-object object host_10.10.0.31 object-group network Tunnel_HBS_Inside_Cryptomap description Tunnel_HBS_Inside_Cryptomap network-object object host_10.10.0.31 object-group service Tunnel_HBS_TCP-Group tcp description Tunnel_HBS_TCP-Group port-object eq 1240 port-object eq 1250 object-group network Tunnel_RKU_Inside description Tunnel_RKU_Inside network-object object net_10.31.0.0 <--- More ---> network-object object host_10.79.22.1 object-group network Tunnel_RKU_Inside_Cryptomap description Tunnel_RKU_Inside_Cryptomap network-object object net_10.31.0.0 object-group network Tunnel_RKU_Outside description Tunnel_RKU_Outside network-object object host_10.57.51.45 network-object object host_10.57.51.141 object-group network Tunnel_RKU_Outside_Cryptomap description Tunnel_RKU_Outside_Cryptomap network-object object host_10.57.51.45 object-group service Port-1104 tcp description Port-1104 port-object eq 1104 object-group service DM_INLINE_TCP_20 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_2 network-object object host_172.30.32.3 network-object object host_172.30.32.2-5 object-group network gp_Proxy description Proxy Gruppe network-object object host_ZIT-Proxy network-object object host_ZIT-Proxy2 <--- More ---> object-group network gp_mail description Mail Server network-object object host_10.10.0.240 network-object object host_10.10.0.223 network-object object host_10.10.0.34 object-group service Port-5666 tcp description Port-5666 port-object eq 5666 object-group network ZIT_Proxys description Network Object 4 Proxy IWSVA network-object object Interne-DMZ object-group network gp_Atos description Atos Public IP Adressen network-object object host_193.188.250.162 network-object object host_194.145.83.76 network-object object host_217.194.32.68 object-group network gp_Lyreco description Lyreco Gruppe network-object object host_37.59.80.49 network-object object host_80.74.67.163 network-object object net_212.157.1.0_24 object-group network gp_s-firm description S-Firm Public IP Adressen network-object object host_195.140.41.205 <--- More ---> network-object object host_195.222.209.30 network-object object host_212.79.62.109 network-object object host_212.79.62.230 network-object object host_212.79.62.249 object-group network gp_sinkhole description Botnetz Sinkhole network-object object host_144.217.74.156 network-object object host_52.57.88.48 object-group network DM_INLINE_NETWORK_35 network-object object host_10.10.103.89 network-object object host_10.64.18.104 object-group service DM_INLINE_TCP_16 tcp port-object eq https port-object eq smtp object-group service IP_Pulsation_VPN service-object object tcp_3400 service-object object udp_3410 object-group service IP_Pulsation_VPN_Source service-object object tcp_3400_source service-object object udp_3410_source object-group network gp_Akamai description Windows WSUS network-object object host_2.19.177.36 network-object object host_2.20.216.246 <--- More ---> network-object object host_62.156.238.11 network-object object host_62.156.238.91 object-group network gp_Robert_Bosch_KH description Krankenhaus Robert Bosch network-object object host_195.167.217.102 network-object object host_195.167.217.104 object-group network DM_INLINE_NETWORK_4 network-object object host_10.10.0.36 network-object object host_10.10.0.35 object-group network gp_teamfon description Teamfon network-object object net_212.29.18.0 object-group network gp_subca description Sub CA Gruppe network-object object host_10.10.100.231 network-object object host_10.10.100.233 object-group network gp_Datalogic description Datalogic network-object object host_94.236.101.32 network-object object host_195.189.117.70 object-group network gp_MSLiveMeeting description MS Live Meeting network-object object net_193.221.113.0 network-object object net_194.110.197.0 <--- More ---> network-object object net_204.176.46.0 network-object object net_204.79.179.0 network-object object net_204.79.188.0 network-object object net_209.1.15.0 network-object object net_216.32.182.0 network-object object net_216.32.242.0 network-object object net_216.34.51.0 network-object object net_64.41.193.0 network-object object net_65.221.5.0 object-group network gp_Phys-Tech-Bundesa. description Physikalisch Technische Bundesanstalt network-object object host_192.53.103.104 network-object object host_192.53.103.108 object-group network gp_SEDI description SEDI network-object object host_10.10.100.54 network-object object host_10.10.100.55 network-object object host_10.10.100.56 network-object object host_10.64.250.31 object-group network gp_Staatsanzeiger network-object object host_93.187.113.231 network-object object host_93.187.113.35 object-group network gp_cloudflare description Cloudflare Public <--- More ---> network-object object host_104.16.34.18 network-object object host_104.16.35.18 object-group service IP_View_Connect service-object object tcp_32111 service-object object tcp_4172 service-object object udp_4172 object-group service DM_INLINE_TCP_6 tcp port-object eq www port-object eq https object-group service gp_MSLive description MS Live Services service-object tcp destination eq www service-object tcp destination eq https service-object tcp destination eq rtsp service-object object tcp_1755 service-object object tcp_3478 service-object object tcp_7070 service-object object tcp_8057 object-group network DM_INLINE_NETWORK_8 network-object object host_10.12.4.62 network-object object host_10.12.4.63 object-group network gp_Fujitsu description Fujitsu IP Adressen network-object object host_193.28.97.22 <--- More ---> network-object object host_193.28.97.28 object-group network gp_TDS network-object object host_193.28.97.116 network-object object host_193.28.97.117 network-object object net_193.28.97.0 object-group network gp_netblk-pharmaco network-object object net_198.178.147.0 network-object object net_198.178.190.0 network-object object net_198.178.192.0 object-group service DM_INLINE_SERVICE_5 service-object object tcp_4172 service-object object udp_4172 service-object object tcp_32111 object-group service DM_INLINE_TCP_7 tcp port-object eq www port-object eq https object-group service DM_INLINE_SERVICE_1 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq https service-object tcp destination eq rsh service-object tcp destination eq smtp service-object tcp destination eq ssh service-object tcp destination eq telnet <--- More ---> service-object object tcp_24 service-object object tcp_9100-9199 service-object object udp_33400-33600 service-object icmp object-group service DM_INLINE_SERVICE_13 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq https service-object tcp destination eq rsh service-object tcp destination eq smtp service-object tcp destination eq ssh service-object tcp destination eq telnet service-object object tcp_24 service-object object udp_33400-33600 service-object icmp object-group service tcp_gaertner tcp port-object eq 5801 port-object eq 5802 port-object eq 5803 object-group protocol DM_INLINE_PROTOCOL_1 protocol-object udp protocol-object tcp object-group network gp_Fortinet description Fortinet <--- More ---> network-object object host_service.fortiguard.net network-object object host_update.fortiguard.net network-object object host_support.fortinet.com network-object object host_173.243.140.6 object-group service tcp_8888 tcp port-object eq 8888 port-object eq 8889 port-object eq 8890 object-group service tcp_Source_9710 tcp port-object eq 9710 object-group service tcp_source_7180 tcp port-object eq 7180 object-group service DM_INLINE_TCP_11 tcp group-object tcp_Source_9710 group-object tcp_source_7180 object-group network DM_INLINE_NETWORK_29 network-object object host_10.10.0.1 network-object object host_10.10.0.2 object-group service tcp_10003 tcp port-object eq 10003 object-group network DM_INLINE_NETWORK_10 group-object Inside_Labor-Gaertner_AAL group-object Inside_Labor-Gaertner_MUT object-group network DM_INLINE_NETWORK_11 <--- More ---> network-object object host_192.168.89.2 network-object object host_192.168.89.12 network-object object net_172.18.12.0 network-object object host_195.226.119.11 object-group network DM_INLINE_NETWORK_12 network-object object host_10.10.0.137 network-object object host_10.10.100.45 object-group network DM_INLINE_NETWORK_13 network-object object host_10.10.3.137 network-object object host_10.10.0.137 network-object object host_10.10.100.45 network-object object host_10.10.100.46 network-object object host_10.10.100.47 object-group network DM_INLINE_NETWORK_30 network-object object host_62.152.163.49 network-object object host_62.152.163.57 object-group network DM_INLINE_NETWORK_15 group-object Inside_Uniklinikum-Ulm_AAL group-object Inside_Uniklinikum-Ulm_ELL group-object Inside_Uniklinikum-Ulm_MUT object-group network DM_INLINE_NETWORK_16 network-object object host_10.10.0.143 network-object object host_10.10.0.160 object-group network DM_INLINE_NETWORK_17 <--- More ---> network-object object host_10.10.0.143 network-object object host_10.10.0.160 object-group service DM_INLINE_SERVICE_40 service-object object tcp_9101 service-object object tcp_9102 object-group service Services_HBS tcp description HBS Integrator von intern nach Outside port-object eq 1240 port-object eq 1241 port-object eq 1242 object-group network gp_Backdoor.Dorshel description Deny für Backdoor.Dorshel (Hitcounter) network-object object host_10.129.108.109 network-object object host_103.41.177.69 network-object object host_45.76.86.209 network-object object host_52.40.162.150 object-group network gp_Sedi_neu description Neue Sedi Server network-object object host_10.10.0.121 network-object object host_10.10.0.122 network-object object host_10.10.0.126 object-group network DM_INLINE_NETWORK_5 group-object gp_SEDI group-object gp_Sedi_neu <--- More ---> object-group service DM_INLINE_SERVICE_3 service-object tcp destination eq www service-object object tcp_8080 service-object object tcp_8081 object-group service DM_INLINE_SERVICE_4 service-object tcp destination eq www service-object object tcp_8080 service-object object tcp_8081 object-group network DM_INLINE_NETWORK_19 network-object object net_188.144.0.0 network-object object host_14.14.14.1 object-group network DM_INLINE_NETWORK_6 group-object gp_SEDI group-object gp_Sedi_neu object-group network grp_zitvdconnect description VD Connection Server network-object object host_10.10.100.235 network-object object host_10.10.100.236 network-object object host_10.10.100.249 network-object object host_172.30.16.10 object-group network DM_INLINE_NETWORK_21 network-object object host_10.10.0.36 network-object object host_10.10.0.35 object-group network DM_INLINE_NETWORK_22 <--- More ---> network-object object host_10.10.0.36 network-object object host_10.10.0.35 object-group network DM_INLINE_NETWORK_25 group-object gp_SEDI group-object gp_Sedi_neu object-group network FTAM_Over_IP_Prod description Produktiv FTAM network-object object host_160.44.71.6 network-object object host_217.110.255.51 network-object object host_217.110.255.52 network-object object host_46.28.113.123 network-object object host_217.110.255.50 network-object object host_193.159.189.186 network-object object host_217.110.255.53 network-object object host_81.14.207.136 network-object object host_193.159.189.166 network-object object host_81.14.211.21 network-object object host_195.243.159.138 network-object object host_85.232.7.148 object-group network FTAM_Over_IP_Test description Test Systeme FTAM network-object object host_46.28.113.122 network-object object host_193.159.189.190 object-group network DM_INLINE_NETWORK_26 <--- More ---> group-object FTAM_Over_IP_Prod group-object FTAM_Over_IP_Test object-group network DM_INLINE_NETWORK_27 group-object FTAM_Over_IP_Prod group-object FTAM_Over_IP_Test object-group service DM_INLINE_SERVICE_2 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq https service-object tcp destination eq rsh service-object tcp destination eq smtp service-object tcp destination eq ssh service-object tcp destination eq telnet service-object object tcp_24 service-object object tcp_9100-9199 service-object object udp_33400-33600 service-object icmp object-group service DM_INLINE_SERVICE_6 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq https service-object tcp destination eq rsh service-object tcp destination eq smtp service-object tcp destination eq ssh <--- More ---> service-object tcp destination eq telnet service-object object tcp_24 service-object object udp_33400-33600 service-object icmp object-group network DM_INLINE_NETWORK_7 network-object object host_10.10.0.137 network-object object host_10.10.100.45 network-object object host_10.10.100.46 network-object object host_10.10.3.137 object-group service TCP_FTAM tcp description TCP FTAM over IP port-object eq 10002 port-object eq 102 port-object eq 5000 port-object eq 9000 port-object eq 4800 port-object eq 4801 port-object eq 4802 object-group network DM_INLINE_NETWORK_23 group-object FTAM_Over_IP_Prod group-object FTAM_Over_IP_Test object-group network DM_INLINE_NETWORK_24 group-object FTAM_Over_IP_Prod group-object FTAM_Over_IP_Test <--- More ---> object-group network DM_INLINE_NETWORK_32 group-object FTAM_Over_IP_Prod group-object FTAM_Over_IP_Test object-group service DM_INLINE_TCP_1 tcp group-object Socket-Verbindung group-object TCP-Print group-object VNC object-group network DM_INLINE_NETWORK_34 group-object FTAM_Over_IP_Prod group-object FTAM_Over_IP_Test object-group service IP_Groupwise_LAN description LAN Verbindungen zu Groupwise Server MAILDMZ service-object tcp-udp destination eq domain service-object tcp destination eq imap4 service-object tcp destination eq pop3 service-object tcp destination eq smtp service-object tcp destination eq ssh service-object object tcp_144 service-object object tcp_1677 service-object object tcp_49282 service-object object tcp_49285 service-object object tcp_49382 service-object object tcp_49385 service-object object tcp_7100 <--- More ---> service-object object tcp_7101 service-object object tcp_7180 service-object object tcp_7181 service-object object tcp_7191 service-object object tcp_8301 service-object object tcp_9711 service-object object tcp_9850 service-object object tcp_993 service-object object tcp_4500 service-object object tcp_8400 service-object udp destination eq snmp service-object icmp service-object object tcp_8120 object-group network DM_INLINE_NETWORK_3 network-object object host_10.64.18.106 network-object object host_10.64.250.16 network-object object host_10.64.250.210 network-object object host_10.64.250.223 network-object object host_10.64.250.240 network-object object host_10.64.250.34 network-object object host_172.30.16.11 network-object object host_10.64.250.10 object-group service DM_INLINE_TCP_3 tcp port-object eq www <--- More ---> port-object eq https object-group service DM_INLINE_SERVICE_7 service-object icmp service-object object tcp_1521 service-object object tcp_8080 service-object object tcp_8082 object-group service DM_INLINE_SERVICE_16 service-object tcp destination eq 3389 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq www service-object tcp destination eq https service-object tcp destination eq ssh service-object tcp destination eq telnet service-object object tcp_4440 service-object object tcp_5660 service-object object tcp_5900 service-object object tcp_9055 service-object object tcp_8081 object-group service DM_INLINE_SERVICE_9 service-object icmp service-object tcp destination eq www service-object tcp destination eq ssh service-object object tcp_7000 <--- More ---> service-object object tcp_7775 service-object tcp destination eq https service-object object tcp_7379 object-group service DM_INLINE_SERVICE_8 service-object tcp destination eq www service-object tcp destination eq https service-object object tcp_5660 object-group network DM_INLINE_NETWORK_36 network-object object host_10.10.0.36 network-object object net_10.136.250.0 network-object object host_10.10.0.35 object-group service DM_INLINE_SERVICE_10 service-object object tcp_5938 service-object object udp_5938 object-group service DM_INLINE_SERVICE_11 service-object object tcp_4800 service-object object tcp_4801 service-object object tcp_4802 object-group service DM_INLINE_TCP_9 tcp group-object Socket-Verbindung group-object TCP-Print group-object VNC object-group service DM_INLINE_TCP_10 tcp group-object Socket-Verbindung <--- More ---> group-object TCP-Print group-object VNC object-group service DM_INLINE_TCP_12 tcp group-object Socket-Verbindung group-object TCP-Print group-object VNC object-group network DM_INLINE_NETWORK_43 network-object object host_192.168.0.11 object-group service DM_INLINE_TCP_41 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_14 tcp group-object Socket-Verbindung group-object TCP-Print group-object VNC object-group service DM_INLINE_TCP_15 tcp group-object Socket-Verbindung group-object TCP-Print group-object VNC object-group service IP_Teamfon service-object tcp destination eq www service-object object tcp_3479 service-object object tcp_5222 service-object object udp_3478 <--- More ---> service-object object udp_3479 service-object object udp_10000-20000 service-object object udp_5060 object-group service DM_INLINE_SERVICE_14 service-object icmp service-object tcp destination eq www service-object tcp destination eq https service-object tcp destination eq ssh object-group service DM_INLINE_SERVICE_15 service-object object tcp_6990 service-object object tcp_6992 service-object object tcp_6991 object-group service DM_INLINE_SERVICE_17 service-object tcp destination eq www service-object tcp destination eq https service-object object tcp_5660 object-group service DM_INLINE_SERVICE_18 service-object tcp destination eq 3389 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq www service-object tcp destination eq https service-object tcp destination eq ssh service-object tcp destination eq telnet <--- More ---> service-object object tcp_4440 service-object object tcp_5660 service-object object tcp_5900 service-object object tcp_9055 service-object object tcp_8081 object-group service DM_INLINE_SERVICE_25 service-object object Port-104 service-object object Port-2002 service-object object Port-7775 object-group service DM_INLINE_SERVICE_80 service-object tcp destination eq smtp service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_9710 object-group network DM_INLINE_NETWORK_18 network-object object net_10.10.0.0 network-object object net_10.64.18.0 object-group network DM_INLINE_NETWORK_42 network-object object net_10.10.0.0 <--- More ---> network-object object net_10.64.18.0 object-group network DM_INLINE_NETWORK_44 network-object object host_10.10.0.240 network-object object host_10.10.0.16 network-object object host_10.10.0.223 network-object object host_10.10.0.34 object-group network DM_INLINE_NETWORK_45 network-object object net_10.10.0.0 network-object object net_10.64.18.0 object-group network DM_INLINE_NETWORK_46 network-object object host_10.10.0.240 network-object object host_10.10.0.16 network-object object host_10.10.0.223 network-object object host_10.10.0.34 network-object object host_10.10.100.210 network-object object host_10.10.100.199 network-object object host_10.10.0.201 network-object object host_10.10.0.204 network-object object host_10.64.250.16 network-object object host_10.64.250.201 network-object object host_10.64.250.204 network-object object host_10.64.250.206 network-object object host_10.64.250.210 network-object object host_10.64.250.223 <--- More ---> network-object object host_10.64.250.240 network-object object host_10.64.250.34 object-group network DM_INLINE_NETWORK_47 network-object object filr.nm-service.net network-object object nu.novell.com network-object object secure-www.novell.com network-object object scc.suse.com network-object object updates.suse.com network-object object ftp.opensuse.org network-object object host_192.229.220.191 object-group service DM_INLINE_SERVICE_19 service-object object tcp_4500 service-object object tcp_7100 object-group service DM_INLINE_SERVICE_20 service-object tcp destination eq www service-object tcp destination eq https service-object tcp destination eq ssh service-object object tcp_7180 object-group service DM_INLINE_SERVICE_34 service-object tcp destination eq ssh service-object object tcp_49282 service-object object tcp_49285 service-object object tcp_49382 service-object object tcp_49385 <--- More ---> service-object object tcp_4500 service-object object tcp_9850 service-object icmp service-object object tcp_7100 service-object object tcp_7180 service-object object tcp_7181 service-object object tcp_9443 service-object object tcp_8180 service-object object tcp_8181 service-object object tcp_9710 object-group network DM_INLINE_NETWORK_52 network-object object host_10.10.0.240 network-object object host_10.10.0.16 network-object object host_10.10.0.201 network-object object host_10.10.0.223 network-object object host_10.10.0.34 network-object object host_192.168.0.11 network-object object host_10.10.100.210 network-object object host_10.10.100.199 object-group network DM_INLINE_NETWORK_48 network-object object host_10.10.0.36 network-object object host_10.10.0.35 network-object object host_10.10.0.83 network-object object host_10.10.0.84 <--- More ---> object-group service DM_INLINE_TCP_2 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_8 tcp port-object eq www port-object eq https object-group network Inside_Kliniken_Alle network-object Network-VLAN-10 255.255.0.0 network-object Network-VLAN-11 255.255.0.0 network-object Network-VLAN-12 255.255.0.0 network-object Network-VLAN-13 255.255.0.0 network-object Network-VLAN-14 255.255.0.0 network-object Network-VLAN-15 255.255.0.0 network-object Network-VLAN-16 255.255.0.0 network-object Network-VLAN-17 255.255.0.0 network-object Network-VLAN-18 255.255.0.0 network-object Network-VLAN-19 255.255.0.0 network-object Network-VLAN-20 255.255.0.0 network-object Network-VLAN-21 255.255.0.0 network-object Network-VLAN-22 255.255.0.0 network-object Network-VLAN-23 255.255.0.0 network-object Network-VLAN-24 255.255.0.0 network-object Network-VLAN-25 255.255.0.0 network-object Network-VLAN-26 255.255.0.0 <--- More ---> network-object Network-VLAN-27 255.255.0.0 network-object Network-VLAN-28 255.255.0.0 network-object Network-VLAN-29 255.255.0.0 network-object Network-VLAN-30 255.255.0.0 network-object Network-VLAN-31 255.255.0.0 network-object Network-VLAN-32 255.255.0.0 network-object Network-VLAN-33 255.255.0.0 network-object Network-VLAN-34 255.255.0.0 network-object Network-VLAN-35 255.255.0.0 network-object Network-VLAN-36 255.255.0.0 network-object Network-VLAN-37 255.255.0.0 network-object Network-VLAN-38 255.255.0.0 network-object Network-VLAN-39 255.255.0.0 network-object Network-VLAN-40 255.255.0.0 network-object Network-VLAN-41 255.255.0.0 network-object Network-VLAN-42 255.255.0.0 network-object Network-VLAN-43 255.255.0.0 network-object Network-VLAN-44 255.255.0.0 network-object Network-VLAN-45 255.255.0.0 network-object Network-VLAN-46 255.255.0.0 network-object Network-VLAN-47 255.255.0.0 network-object Network-VLAN-48 255.255.0.0 network-object Network-VLAN-49 255.255.0.0 network-object Network_Labor-Gaertner 255.255.252.0 <--- More ---> object-group service DM_INLINE_SERVICE_42 service-object object Port-104 service-object object Port-2002 service-object object Port-7775 object-group service DM_INLINE_SERVICE_43 service-object icmp service-object object Port-104 service-object object Port-107 object-group service DM_INLINE_SERVICE_44 service-object icmp service-object object tcp_4444 object-group service DM_INLINE_SERVICE_12 service-object object tcp_7191 service-object object tcp_9710 object-group network DM_INLINE_NETWORK_49 network-object object host_10.10.0.240 network-object object host_10.10.0.16 network-object object host_10.10.0.223 network-object object host_10.10.0.34 network-object object host_10.10.0.201 network-object object host_10.10.0.204 network-object object host_10.10.100.210 network-object object host_10.64.250.16 network-object object host_10.64.250.201 <--- More ---> network-object object host_10.64.250.204 network-object object host_10.64.250.210 network-object object host_10.64.250.223 network-object object host_10.64.250.240 network-object object host_10.64.250.34 network-object object host_172.30.16.11 object-group service DM_INLINE_SERVICE_21 service-object object tcp_7100 service-object object tcp_7191 service-object object tcp_9710 service-object object tcp_7180 service-object object tcp_7181 service-object object tcp_49282 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49382 service-object object tcp_49385 service-object object tcp_9850 service-object object tcp_49286 service-object object tcp_49287 service-object object tcp_49288 service-object tcp destination eq smtp object-group service DM_INLINE_SERVICE_24 service-object object tcp_7100 <--- More ---> service-object object tcp_7191 service-object object tcp_9710 object-group network DM_INLINE_NETWORK_50 network-object object host_216.163.188.45 network-object object host_84.39.152.32 network-object object host_84.39.152.31 network-object object host_84.39.152.33 network-object object host_216.83.139.5 object-group service DM_INLINE_TCP_13 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_51 network-object object host_216.163.188.45 network-object object host_84.39.152.32 network-object object host_84.39.152.31 network-object object host_84.39.152.33 network-object object host_216.83.139.5 object-group service DM_INLINE_SERVICE_45 service-object object tcp_6891 service-object object tcp_6961 object-group service DM_INLINE_SERVICE_26 service-object tcp destination eq ssh service-object object UDPRNG_8000-8999 object-group service DM_INLINE_SERVICE_27 <--- More ---> service-object tcp destination eq ssh service-object object tcp_4343 object-group service DM_INLINE_SERVICE_28 service-object tcp destination eq ssh service-object object tcp_4343 object-group service DM_INLINE_TCP_4 tcp group-object tcp_Source_9710 group-object tcp_source_7180 object-group network DM_INLINE_NETWORK_53 network-object object host_10.10.0.36 network-object object host_10.10.0.35 object-group network DM_INLINE_NETWORK_54 network-object object host_10.10.0.240 network-object object host_10.10.0.16 network-object object host_10.10.0.223 network-object object host_10.10.0.34 network-object object host_10.10.0.204 network-object object net_172.30.32.0 network-object object host_10.10.100.210 network-object object host_172.30.16.11 object-group network DM_INLINE_NETWORK_55 network-object object host_10.10.0.240 network-object object host_10.10.0.16 network-object object host_10.10.0.223 <--- More ---> network-object object host_10.10.0.34 network-object object host_10.10.100.210 network-object object host_10.10.100.199 network-object object host_10.64.250.16 network-object object host_10.64.250.201 network-object object host_10.64.250.204 network-object object host_10.64.250.206 network-object object host_10.64.250.210 network-object object host_10.64.250.223 network-object object host_10.64.250.240 network-object object host_10.64.250.34 network-object object host_172.30.16.11 object-group service DM_INLINE_SERVICE_22 service-object tcp destination eq smtp service-object object tcp_465 object-group network DM_INLINE_NETWORK_56 network-object object host_10.10.0.36 network-object object host_10.10.0.35 object-group service DM_INLINE_SERVICE_23 service-object tcp destination eq https service-object udp destination eq domain service-object tcp destination eq www service-object object udp_8888 service-object object udp_8889 <--- More ---> service-object object udp_8890 object-group network DM_INLINE_NETWORK_57 group-object Tunnel_Schmieder_Inside_CryptoMap group-object Tunnel_Schmieder_Outside_CryptoMap object-group network DM_INLINE_NETWORK_58 network-object object host_192.168.150.17 network-object object host_192.168.115.6 network-object object host_192.168.114.254 object-group service DM_INLINE_SERVICE_29 service-object tcp destination eq www service-object tcp destination eq https service-object udp destination eq ntp object-group network DM_INLINE_NETWORK_60 network-object object host_10.10.0.36 network-object object host_10.10.0.35 object-group network DM_INLINE_NETWORK_61 network-object Network-VLAN-10 255.255.0.0 network-object Network-VLAN-15 255.255.0.0 object-group network DM_INLINE_NETWORK_62 network-object Network-VLAN-10 255.255.0.0 network-object Network-VLAN-15 255.255.0.0 object-group network inside_koa network-object Network-VLAN-10 255.255.0.0 network-object Network-VLAN-15 255.255.0.0 <--- More ---> network-object object net_10.64.18.0 network-object object net_10.79.22.0 object-group network Tunnel_Praxis_Bopfingen_grp network-object object net_10.201.1.0 network-object object net_10.201.10.0 network-object object net_10.201.100.0 network-object object net_10.201.200.0 object-group network DM_INLINE_NETWORK_59 network-object object host_10.10.0.254 network-object object host_10.30.0.254 network-object object host_10.40.0.254 network-object object host_10.10.100.226 network-object object host_10.79.22.3 object-group service DM_INLINE_SERVICE_46 service-object object tcp_49282 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_49287 service-object object tcp_49288 service-object object tcp_49382 service-object object tcp_49385 service-object object tcp_7100 service-object object tcp_7180 <--- More ---> service-object object tcp_7181 service-object object tcp_7191 service-object object tcp_9710 service-object object tcp_9850 object-group network Inside_Tunnel_Imaging_service network-object object host_10.32.4.32 network-object object host_10.10.0.105 network-object object host_10.31.0.3 network-object object host_10.31.0.5 network-object object host_10.31.4.3 network-object object host_10.31.4.1 network-object object host_10.31.4.4 object-group service DM_INLINE_TCP_22 tcp port-object eq www port-object eq https object-group network Outside_Tunnel_Imaging_Service network-object object Net_192.168.199.0 object-group icmp-type DM_INLINE_ICMP_1 icmp-object echo icmp-object echo-reply object-group icmp-type DM_INLINE_ICMP_2 icmp-object echo icmp-object echo-reply object-group icmp-type DM_INLINE_ICMP_3 <--- More ---> icmp-object echo icmp-object echo-reply object-group service DM_INLINE_SERVICE_30 service-object tcp destination eq 3389 service-object tcp destination eq www service-object tcp destination eq https service-object tcp destination eq telnet service-object object tcp_13001 service-object object tcp_8226 service-object tcp destination eq ssh service-object object tcp_11080 service-object object tcp_5631 service-object object tcp_ran_5900-5909 object-group service DM_INLINE_SERVICE_31 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq smtp service-object object tcp_12061 service-object object tcp_8080 service-object object tcp_8227 service-object object tcp_8228 service-object object tcp_8229 service-object object tcp_8230 service-object object tcp_8226 <--- More ---> object-group service DM_INLINE_SERVICE_32 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq www service-object tcp destination eq smtp service-object object tcp_12061 service-object object tcp_8227 service-object object tcp_8228 service-object object tcp_8229 service-object object tcp_8230 service-object object tcp_8080 object-group network DM_INLINE_NETWORK_65 network-object object download.sfirm.de network-object object downloads.starfinanz.de network-object object finanzcockpit.starfinanz.de network-object object services.starfinanz.de network-object object www.sfirm.de object-group service DM_INLINE_SERVICE_33 service-object tcp destination eq https service-object udp destination eq domain object-group service DM_INLINE_SERVICE_35 service-object icmp service-object tcp destination eq ftp service-object tcp destination eq www <--- More ---> service-object tcp destination eq https object-group service DM_INLINE_SERVICE_36 service-object icmp service-object object Teamviewer service-object object tcp_5938 service-object tcp destination eq www service-object tcp destination eq https service-object tcp destination eq ssh object-group service DM_INLINE_SERVICE_37 service-object icmp service-object tcp destination eq 161 service-object tcp destination eq www service-object tcp destination eq https service-object udp destination eq snmp service-object udp destination eq snmptrap object-group service DM_INLINE_TCP_17 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_24 tcp port-object eq www port-object eq https object-group service DM_INLINE_SERVICE_41 service-object icmp echo service-object icmp echo-reply <--- More ---> service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq https service-object tcp destination eq smtp service-object tcp destination eq ssh service-object tcp destination eq telnet service-object object tcp_24 service-object object tcp_514 service-object object tcp_9100-9199 service-object object udp_33400-33600 object-group network DM_INLINE_NETWORK_66 network-object object host_10.10.0.36 network-object object host_10.10.0.35 object-group service DM_INLINE_SERVICE_38 service-object tcp destination eq kerberos service-object tcp destination eq ldap service-object tcp destination eq ldaps service-object udp destination eq domain object-group service 4172 tcp port-object eq 4172 object-group network S2S_amanu_Inside network-object object host_172.30.16.10 network-object object net_10.10.0.0_20 network-object object net_10.10.16.0_22 <--- More ---> network-object object net_10.10.20.0_24 object-group network DM_INLINE_NETWORK_67 network-object object host_172.30.16.10 network-object object net_10.10.0.0_20 network-object object net_10.10.16.0_22 network-object object net_10.10.20.0_24 object-group icmp-type DM_INLINE_ICMP_4 icmp-object echo icmp-object echo-reply object-group network DM_INLINE_NETWORK_14 network-object object host_146.185.102.25 network-object object host_185.91.104.135 network-object object host_52.59.164.18 network-object object host_8.8.8.8 network-object object host_217.69.68.62 network-object object host_84.200.57.82 network-object object host_85.195.72.7 object-group service DM_INLINE_SERVICE_39 service-object object tcp_4172 service-object object udp_4172 object-group service DM_INLINE_TCP_19 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_21 tcp <--- More ---> port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_1 network-object object host_10.10.0.137 network-object object host_10.10.100.45 network-object object host_10.10.100.46 network-object object host_10.10.100.47 network-object object host_10.10.3.137 object-group service DM_INLINE_SERVICE_47 service-object tcp destination eq domain service-object udp destination eq domain object-group service DM_INLINE_SERVICE_48 service-object tcp destination eq www service-object tcp destination eq https service-object tcp destination eq ldap service-object tcp destination eq ldaps service-object object tcp_4500 service-object object tcp_500 service-object object tcp_8443 object-group service DM_INLINE_SERVICE_49 service-object udp destination eq 4500 service-object udp destination eq isakmp service-object object udp_389 service-object object udp_636 <--- More ---> object-group service DM_INLINE_SERVICE_50 service-object icmp service-object tcp destination eq ssh service-object object tcp_49282 service-object object tcp_49285 object-group network DM_INLINE_NETWORK_20 network-object object host_10.79.22.1 network-object object host_10.79.22.2 object-group service DM_INLINE_TCP_23 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_18 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_28 network-object object host_10.79.22.5 network-object object host_10.79.22.6 network-object object host_10.143.22.5 network-object object host_10.175.22.5 object-group service DM_INLINE_TCP_29 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_31 network-object object host_10.10.0.16 <--- More ---> network-object object host_10.10.0.201 network-object object host_10.10.0.204 network-object object host_10.10.0.223 network-object object host_10.10.0.240 network-object object host_10.10.0.34 network-object object host_10.10.100.210 network-object object host_10.64.250.16 network-object object host_10.64.250.201 network-object object host_10.64.250.204 network-object object host_10.64.250.206 network-object object host_10.64.250.210 network-object object host_10.64.250.223 network-object object host_10.64.250.240 network-object object host_10.64.250.34 network-object object host_172.30.16.11 network-object object net_10.10.0.0 object-group network DM_INLINE_NETWORK_33 network-object object host_10.10.0.201 network-object object host_10.64.250.201 object-group network DM_INLINE_NETWORK_37 network-object object host_10.10.0.204 network-object object host_10.64.250.204 object-group network DM_INLINE_NETWORK_38 network-object object host_10.10.100.210 <--- More ---> network-object object host_10.64.250.210 object-group network DM_INLINE_NETWORK_39 network-object object net_10.64.18.0 network-object object net_10.79.22.0 network-object object host_10.10.0.129 object-group network DM_INLINE_NETWORK_40 network-object object host_10.79.22.1 network-object object host_10.79.22.2 object-group service DM_INLINE_TCP_42 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_129 network-object object host_10.10.100.52 network-object object net_10.132.10.0 object-group network DM_INLINE_NETWORK_130 network-object object host_172.22.10.35 network-object object host_172.22.2.70 object-group service DM_INLINE_SERVICE_53 service-object icmp service-object object tcp_8443 service-object object tcp_9443 object-group service DM_INLINE_SERVICE_0 service-object tcp destination eq https service-object object tcp_8443 <--- More ---> object-group network DM_INLINE_NETWORK_9 network-object object host_10.64.250.16 network-object object host_10.64.250.201 network-object object host_10.64.250.204 network-object object host_10.64.250.206 network-object object host_10.64.250.210 network-object object host_10.64.250.223 network-object object host_10.64.250.240 network-object object host_10.64.250.34 object-group service DM_INLINE_TCP_25 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_41 network-object object msv3.noweda.de network-object object msv3.sanacorp.de object-group service DM_INLINE_SERVICE_54 service-object icmp service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_49287 service-object object tcp_49288 <--- More ---> service-object object tcp_49382 service-object object tcp_49385 service-object tcp destination eq smtp object-group service DM_INLINE_SERVICE_55 service-object icmp service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_49287 service-object object tcp_49288 service-object object tcp_49382 service-object object tcp_49385 service-object object tcp_5432 service-object tcp destination eq smtp object-group service DM_INLINE_SERVICE_56 service-object icmp service-object tcp destination eq https object-group service DM_INLINE_SERVICE_57 service-object icmp service-object tcp destination eq https object-group network DM_INLINE_NETWORK_63 network-object object net_10.0.0.0-9 <--- More ---> network-object object net_172.30.16.0 object-group network DM_INLINE_NETWORK_64 network-object object net_10.0.0.0-9 network-object object net_172.30.16.0 object-group network DM_INLINE_NETWORK_69 network-object object ka-fe02.dn.root-ca.net network-object object netdna.bootstrapcdn.com object-group service DM_INLINE_SERVICE_58 service-object tcp destination eq https service-object object tcp_4433 service-object object tcp_4444 service-object object tcp_rng_50005-50050 service-object tcp destination eq www object-group network DM_INLINE_NETWORK_70 network-object object host_192.168.5.21 network-object object host_192.168.5.22 network-object object host_192.168.5.23 object-group network DM_INLINE_NETWORK_71 network-object object host_192.168.5.21 network-object object host_192.168.5.22 network-object object host_192.168.5.23 object-group network DM_INLINE_NETWORK_72 network-object object host_192.168.5.21 network-object object host_192.168.5.22 <--- More ---> network-object object host_192.168.5.23 object-group network DM_INLINE_NETWORK_73 network-object object host_192.168.5.21 network-object object host_192.168.5.22 network-object object host_192.168.5.23 object-group network DM_INLINE_NETWORK_74 network-object object host_192.168.5.21 network-object object host_192.168.5.22 network-object object host_192.168.5.23 object-group service DM_INLINE_SERVICE_59 service-object tcp destination eq www service-object tcp destination eq https service-object object tcp_4307 object-group service DM_INLINE_SERVICE_60 service-object tcp destination eq www service-object tcp destination eq https service-object object tcp_4307 service-object tcp destination eq 3389 service-object icmp service-object object tcp_139 service-object object tcp_445 object-group service DM_INLINE_TCP_26 tcp port-object eq www port-object eq https <--- More ---> object-group network DM_INLINE_NETWORK_75 network-object object host_10.10.0.35 network-object object host_10.10.0.36 object-group network DM_INLINE_NETWORK_76 network-object object host_10.10.0.35 network-object object host_10.10.0.36 network-object object host_10.10.0.83 network-object object host_10.10.0.84 network-object object host_10.30.0.35 network-object object host_10.30.0.36 network-object object host_10.40.0.5 network-object object host_10.40.0.6 object-group service DM_INLINE_SERVICE_61 service-object tcp destination eq domain service-object udp destination eq domain object-group service DM_INLINE_SERVICE_65 service-object object tcp_2222 service-object object tcp_2223 service-object object tcp_3128 object-group service DM_INLINE_SERVICE_62 service-object object tcp_6892 service-object object tcp_9100-9199 object-group service DM_INLINE_SERVICE_63 service-object tcp destination eq smtp <--- More ---> service-object object tcp_465 object-group service DM_INLINE_SERVICE_64 service-object tcp destination eq ldap service-object tcp destination eq ldaps service-object object udp_389 object-group network DM_INLINE_NETWORK_77 network-object object host_172.30.32.4 network-object object host_172.30.32.6 object-group network DM_INLINE_NETWORK_78 network-object object host_172.30.32.4 network-object object host_172.30.32.6 object-group network DM_INLINE_NETWORK_79 network-object object host_172.30.32.4 network-object object host_172.30.32.6 object-group network DM_INLINE_NETWORK_80 network-object object host_172.30.32.4 network-object object host_172.30.32.6 object-group network DM_INLINE_NETWORK_81 network-object object host_172.30.32.4 network-object object host_172.30.32.6 object-group service DM_INLINE_TCP_27 tcp port-object eq www port-object eq https object-group service DM_INLINE_SERVICE_66 <--- More ---> service-object tcp destination eq ssh service-object object tcp_7180 service-object object tcp_7181 service-object object tcp_9710 service-object object tcp_9711 service-object object tcp_9850 service-object tcp destination eq smtp object-group service DM_INLINE_SERVICE_67 service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_9710 service-object tcp destination eq smtp object-group service DM_INLINE_SERVICE_68 service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 <--- More ---> service-object object tcp_7101 service-object object tcp_9710 service-object tcp destination eq smtp object-group service DM_INLINE_SERVICE_69 service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_9710 service-object tcp destination eq smtp object-group service DM_INLINE_SERVICE_70 service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_9710 service-object tcp destination eq smtp object-group service DM_INLINE_SERVICE_71 <--- More ---> service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_9710 service-object tcp destination eq smtp object-group service DM_INLINE_SERVICE_72 service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_7171 service-object object tcp_7191 service-object object tcp_9710 service-object object tcp_rng_8301-8306 object-group service DM_INLINE_SERVICE_73 service-object object tcp_49282 service-object object tcp_49283 <--- More ---> service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_7171 service-object object tcp_7191 service-object object tcp_9710 service-object object tcp_rng_8301-8306 object-group service DM_INLINE_SERVICE_74 service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_7171 service-object object tcp_7191 service-object object tcp_9710 service-object object tcp_rng_8301-8306 object-group service DM_INLINE_SERVICE_75 service-object object tcp_49282 service-object object tcp_49283 <--- More ---> service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_7171 service-object object tcp_7191 service-object object tcp_9710 service-object object tcp_rng_8301-8306 object-group service DM_INLINE_SERVICE_76 service-object object tcp_49282 service-object object tcp_49283 service-object object tcp_49284 service-object object tcp_49285 service-object object tcp_49286 service-object object tcp_7100 service-object object tcp_7101 service-object object tcp_7171 service-object object tcp_7191 service-object object tcp_9710 service-object object tcp_rng_8301-8306 object-group service DM_INLINE_SERVICE_77 service-object tcp destination eq nfs service-object object tcp_2050 <--- More ---> object-group service DM_INLINE_SERVICE_78 service-object tcp destination eq kerberos service-object tcp destination eq ldap service-object tcp destination eq ldaps service-object udp destination eq domain service-object udp destination eq ntp service-object tcp destination eq domain object-group network DM_INLINE_NETWORK_82 network-object object net_10.10.0.0 network-object object net_10.64.18.0 object-group service DM_INLINE_SERVICE_79 service-object icmp service-object object tcp_2222 service-object object tcp_2223 service-object object tcp_3128 object-group service DM_INLINE_UDP_1 udp port-object eq snmp port-object eq snmptrap object-group service DM_INLINE_TCP_28 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_30 tcp port-object eq www port-object eq https <--- More ---> object-group service DM_INLINE_TCP_31 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_83 network-object object net_10.143.0.0 network-object object net_10.175.0.0 network-object object net_10.79.0.0 object-group service DM_INLINE_TCP_84 tcp port-object eq www port-object eq https object-group service DM_INLINE_SERVICE_81 service-object icmp service-object tcp destination eq www service-object tcp destination eq https object-group network Inside_Tunnel_Synlab network-object object OPENLink-ELL network-object object host_10.10.0.115 object-group network Outside_Tunnel_Synlab network-object object host_10.0.4.48 object-group service DM_INLINE_SERVICE_82 service-object icmp service-object object tcp_13201 object-group network Inside_Tunnel_Canon network-object object net_10.164.0.96 <--- More ---> network-object object host_10.40.4.87 network-object object host_10.40.4.88 object-group service DM_INLINE_SERVICE_83 service-object tcp destination eq ssh service-object object tcp_9443 object-group network Outside_Tunnel_Canon network-object object net_193.67.134.0 object-group service DM_INLINE_SERVICE_84 service-object tcp destination eq www service-object tcp destination eq https service-object object tcp_2195 service-object object tcp_2196 object-group service DM_INLINE_SERVICE_85 service-object tcp destination eq https service-object object tcp_5223 object-group service DM_INLINE_SERVICE_86 service-object icmp service-object tcp destination eq 3389 service-object tcp destination range 5900 5904 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq https service-object tcp destination eq telnet service-object object tcp_50001 <--- More ---> object-group service DM_INLINE_SERVICE_87 service-object icmp service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq smtp service-object udp destination eq ntp object-group service DM_INLINE_SERVICE_88 service-object icmp service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object object tcp_20 service-object udp destination eq ntp object-group network DM_INLINE_NETWORK_68 network-object object host_10.10.103.89 network-object object host_10.128.46.114 object-group service DM_INLINE_SERVICE_89 service-object tcp destination eq www service-object tcp destination eq https service-object object tcp_8081 object-group network DM_INLINE_NETWORK_84 network-object object host_46.51.176.142 network-object object host_62.152.164.27 object-group service DM_INLINE_SERVICE_90 service-object object tcp_3400 <--- More ---> service-object object udp_3410 service-object icmp object-group network DM_INLINE_NETWORK_85 network-object object remotecall.eu.medical.canon network-object object remotecallgw.eu.medical.canon object-group service DM_INLINE_TCP_32 tcp port-object eq www port-object eq https object-group network Tunnel_CGM_Outside network-object object net_79.171.177.88 object-group network DM_INLINE_NETWORK_86 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-2_Outside object-group network DM_INLINE_NETWORK_87 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-2_Outside object-group network DM_INLINE_NETWORK_88 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-2_Outside object-group network DM_INLINE_NETWORK_90 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-2_Outside object-group network DM_INLINE_NETWORK_91 group-object Tunnel_CGM_Outside <--- More ---> group-object Tunnel_Cerner-2_Outside object-group network DM_INLINE_NETWORK_92 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-2_Outside object-group network DM_INLINE_NETWORK_93 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-2_Outside object-group network DM_INLINE_NETWORK_94 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-2_Outside object-group network DM_INLINE_NETWORK_95 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-2_Outside object-group network DM_INLINE_NETWORK_89 network-object object host_172.30.32.3 network-object object host_172.30.32.5 object-group network DM_INLINE_NETWORK_96 network-object object host_172.30.32.3 network-object object host_172.30.32.5 object-group network DM_INLINE_NETWORK_97 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-1_Outside object-group network DM_INLINE_NETWORK_100 group-object Tunnel_CGM_Outside <--- More ---> group-object Tunnel_Cerner-1_Outside object-group network DM_INLINE_NETWORK_101 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-1_Outside object-group network DM_INLINE_NETWORK_102 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-1_Outside object-group network DM_INLINE_NETWORK_103 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-1_Outside object-group network DM_INLINE_NETWORK_104 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-1_Outside object-group network DM_INLINE_NETWORK_105 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-1_Outside object-group network DM_INLINE_NETWORK_106 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-1_Outside object-group network DM_INLINE_NETWORK_98 group-object Tunnel_CGM_Outside group-object Tunnel_Cerner-1_Outside object-group network DM_INLINE_NETWORK_99 group-object Tunnel_CGM_Outside <--- More ---> group-object Tunnel_Cerner-1_Outside object-group service DM_INLINE_SERVICE_92 service-object tcp destination eq www service-object tcp destination eq https service-object object tcp_9101 object-group service DM_INLINE_SERVICE_91 service-object tcp destination eq www service-object tcp destination eq https service-object object udp_3544 object-group network DM_INLINE_NETWORK_107 network-object object relay.redmedical.de network-object object stun.redmedical.de object-group service DM_INLINE_SERVICE_93 service-object object tcp_3478 service-object object tcp_3479 service-object object tcp_5349 service-object object tcp_5350 service-object object udp_3478 service-object object udp_3479 object-group service DM_INLINE_SERVICE_94 service-object tcp destination eq ftp service-object tcp destination eq ftp-data service-object tcp destination eq www service-object tcp destination eq https <--- More ---> service-object object tcp_5004 object-group service DM_INLINE_TCP_5 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_108 network-object object arzt.redmedical.de network-object object hilfe.redmedical.de object-group network DM_INLINE_NETWORK_109 network-object object host_192.168.150.113 network-object object host_192.168.113.253 network-object object host_192.168.114.253 object-group network DM_INLINE_NETWORK_110 network-object object download.eset.com network-object object ecp.eset.systems network-object object edf.eset.com network-object object esa.eset.com network-object object eu-update.eset.com network-object object expire.eset.com network-object object m.esa.eset.com network-object object pico.eset.com network-object object repository.eset.com network-object object suppreq.eset.eu object-group network DM_INLINE_NETWORK_111 network-object object host_192.168.113.253 <--- More ---> network-object object host_192.168.114.254 object-group service DM_INLINE_SERVICE_95 service-object tcp destination eq www service-object tcp destination eq https service-object tcp destination eq smtp service-object udp destination eq domain object-group network DM_INLINE_NETWORK_112 network-object object download.eset.com network-object object ecp.eset.systems network-object object edf.eset.com network-object object esa.eset.com network-object object eu-update.eset.com network-object object expire.eset.com network-object object m.esa.eset.com network-object object pico.eset.com network-object object repository.eset.com network-object object suppreq.eset.eu object-group network DM_INLINE_NETWORK_113 network-object object download.eset.com network-object object ecp.eset.systems network-object object edf.eset.com network-object object esa.eset.com network-object object eu-update.eset.com network-object object expire.eset.com <--- More ---> network-object object m.esa.eset.com network-object object pico.eset.com network-object object repository.eset.com network-object object suppreq.eset.eu object-group service DM_INLINE_TCP_33 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_34 tcp port-object eq www port-object eq https object-group network DM_INLINE_NETWORK_114 network-object object host_10.10.0.35 network-object object host_10.10.0.36 network-object object host_10.10.0.83 network-object object host_10.10.0.84 network-object object host_10.30.0.35 network-object object host_10.30.0.36 network-object object host_10.40.0.5 network-object object host_10.40.0.6 object-group network DM_INLINE_NETWORK_115 network-object object ptbtime1.ptb.de network-object object ptbtime2.ptb.de network-object object ptbtime3.ptb.de object-group service DM_INLINE_SERVICE_115 <--- More ---> service-object icmp service-object udp destination eq ntp object-group network DM_INLINE_NETWORK_116 network-object object host_10.10.1.9 network-object object host_172.30.16.12 network-object object host_172.30.16.14 object-group network DM_INLINE_NETWORK_117 network-object object host_10.10.1.9 network-object object host_172.30.16.12 network-object object host_172.30.16.14 object-group network DM_INLINE_NETWORK_118 network-object object host_172.30.32.5 network-object object host_172.30.32.6 object-group network DM_INLINE_NETWORK_119 network-object object host_172.30.32.5 network-object object host_172.30.32.6 object-group network DM_INLINE_NETWORK_120 network-object object host_172.30.32.5 network-object object host_172.30.32.6 object-group service DM_INLINE_TCP_35 tcp port-object eq www port-object eq https object-group service DM_INLINE_TCP_36 tcp port-object eq www <--- More ---> port-object eq https object-group service DM_INLINE_SERVICE_96 service-object icmp service-object tcp-udp destination eq domain service-object tcp destination eq www object-group network DM_INLINE_NETWORK_121 network-object object mcloud.meditec-gmbh.com network-object object trustcenter-data.itsg.de object-group network DM_INLINE_NETWORK_122 network-object object ns1.telemed-ti.net network-object object ns2.telemed-ti.net network-object object ns3.telemed-ti.net object-group network DM_INLINE_NETWORK_123 network-object object download.crl.ti-dienste.de network-object object download.tsl.ti-dienste.de network-object object hashandurl.D-vpnzugd.telemed-ti.net network-object object hashandurl.f-vpnzugd.telemed-ti.net object-group network DM_INLINE_NETWORK_124 network-object object license-management.cgm.com network-object object update.tirollout.cgm.com object-group service DM_INLINE_TCP_37 tcp port-object eq www port-object eq https object-group service DM_INLINE_SERVICE_97 <--- More ---> service-object tcp destination eq www service-object tcp destination eq https service-object object tcp_3000 object-group network DM_INLINE_NETWORK_125 network-object object ccsm.celltrion.com network-object object ccsmapi.celltrion.com object-group service DM_INLINE_SERVICE_98 service-object icmp service-object tcp destination eq www service-object tcp destination eq https object-group network DM_INLINE_NETWORK_126 network-object object 193.218.10.195 network-object object smartupdate.cgm.com object-group network DM_INLINE_NETWORK_135 network-object object host_10.10.0.16 network-object object host_10.10.0.201 network-object object host_10.10.0.204 network-object object host_10.10.0.223 network-object object host_10.10.0.240 network-object object host_10.10.0.34 network-object object host_10.10.100.210 network-object object host_10.64.250.16 network-object object host_10.64.250.201 network-object object host_10.64.250.204 <--- More ---> network-object object host_10.64.250.206 network-object object host_10.64.250.210 network-object object host_10.64.250.223 network-object object host_10.64.250.240 network-object object host_10.64.250.34 network-object object host_172.30.16.11 network-object object net_10.10.0.0 object-group service udp_500 udp description udp_500 object-group network DM_INLINE_NETWORK_127 network-object object host_10.68.0.1 network-object object net_10.68.0.0-24 object-group service DM_INLINE_SERVICE_129 service-object icmp service-object tcp destination eq www service-object tcp destination eq https object-group service DM_INLINE_SERVICE_99 service-object tcp-udp destination eq domain service-object object tcp_8443 object-group network DM_INLINE_NETWORK_128 network-object object api.remotelabs.io network-object object de.remotelabs.io network-object object dl.remotelabs.io network-object object x2go.de.remotelabs.io <--- More ---> object-group service DM_INLINE_TCP_38 tcp port-object eq www port-object eq https port-object eq ssh object-group network gp_s2s_src_Pulsation description 10.132.10.10 network-object object host_10.10.100.52 network-object object net_10.132.10.0 network-object object host_10.132.10.10 object-group service tcp_9443_source tcp port-object eq 9443 object-group network gp_s2s_dst-Pulsation network-object object host_172.22.10.35 network-object object host_172.22.2.70 object-group network DM_INLINE_NETWORK_131 network-object object cloudconnect.portal.fidelis-hr.de network-object object kundenbereich.fidelis-hr.de object-group service tcp_8443_source tcp port-object eq 8443 object-group network DM_INLINE_NETWORK_132 network-object object host_10.10.0.16 network-object object host_10.10.0.201 network-object object host_10.10.0.204 network-object object host_10.10.0.223 <--- More ---> network-object object host_10.10.0.240 network-object object host_10.10.0.34 network-object object host_10.10.100.210 network-object object host_10.64.250.16 network-object object host_10.64.250.201 network-object object host_10.64.250.204 network-object object host_10.64.250.206 network-object object host_10.64.250.210 network-object object host_10.64.250.223 network-object object host_10.64.250.240 network-object object host_10.64.250.34 network-object object host_172.30.16.11 network-object object net_10.10.0.0 object-group network DM_INLINE_NETWORK_133 network-object object host_10.10.0.16 network-object object host_10.10.0.201 network-object object host_10.10.0.204 network-object object host_10.10.0.223 network-object object host_10.10.0.240 network-object object host_10.10.0.34 network-object object host_10.10.100.210 network-object object host_10.64.250.16 network-object object host_10.64.250.201 network-object object host_10.64.250.204 <--- More ---> network-object object host_10.64.250.206 network-object object host_10.64.250.210 network-object object host_10.64.250.223 network-object object host_10.64.250.240 network-object object host_10.64.250.34 network-object object host_172.30.16.11 network-object object net_10.10.0.0 object-group network DM_INLINE_NETWORK_134 network-object object host_10.10.0.16 network-object object host_10.10.0.201 network-object object host_10.10.0.204 network-object object host_10.10.0.223 network-object object host_10.10.0.240 network-object object host_10.10.0.34 network-object object host_10.10.100.210 network-object object host_10.64.250.16 network-object object host_10.64.250.201 network-object object host_10.64.250.204 network-object object host_10.64.250.206 network-object object host_10.64.250.210 network-object object host_10.64.250.223 network-object object host_10.64.250.240 network-object object host_10.64.250.34 network-object object host_172.30.16.11 <--- More ---> network-object object net_10.10.0.0 object-group network Tunnel_Pagero_Inside network-object object host_10.10.0.31 object-group network Tunnel_Pagero_Outside network-object object host_10.5.20.4 object-group service DM_INLINE_SERVICE_51 service-object icmp service-object object tcp_1240 object-group network DM_INLINE_NETWORK_136 group-object Tunnel_Pagero_Inside group-object Tunnel_Pagero_Outside object-group network DM_INLINE_NETWORK_137 group-object Tunnel_Pagero_Inside group-object Tunnel_Pagero_Outside object-group service DM_INLINE_SERVICE_52 service-object object tcp_1241 service-object object tcp_1242 service-object object tcp_1250 service-object object tcp_1251 service-object object tcp_1252 service-object object tcp_1240 object-group service DM_INLINE_SERVICE_100 service-object icmp service-object object tcp_1240 <--- More ---> object-group network DM_INLINE_NETWORK_138 network-object host 85.214.150.66 network-object object qb-annahmestelle.g-ba.de object-group service DM_INLINE_SERVICE_101 service-object tcp destination eq https service-object object tcp_58527 service-object object tcp_58955 object-group network DM_INLINE_NETWORK_139 network-object object med-rsp-eu.cs.zeiss.com network-object object med-rsp-eub.cs.zeiss.com object-group service DM_INLINE_SERVICE_102 service-object tcp destination eq https service-object object tcp_8443 object-group service DM_INLINE_SERVICE_103 service-object object tcp_4500 service-object object tcp_500 service-object udp destination eq isakmp service-object object udp_4500 access-list Frey_splitTunnelAcl standard permit 10.10.0.0 255.255.0.0 access-list Frey_splitTunnelAcl standard permit 10.20.0.0 255.255.0.0 access-list Frey_splitTunnelAcl standard permit 10.30.0.0 255.255.0.0 access-list Frey_splitTunnelAcl standard permit 10.40.0.0 255.255.0.0 access-list Frey_splitTunnelAcl standard permit 192.168.11.0 255.255.255.0 access-list Frey_splitTunnelAcl standard permit 10.31.0.0 255.255.0.0 <--- More ---> access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Remote Access VPN access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Remote Access VPN access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Remote Access VPN access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Remote Access VPN access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu SRS access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu KH-Heidenheim access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu MedicalColumbus access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu Aescudata access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu Landratsamt-Ostalbkreis access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu GE-Healthcare access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu Philips access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu PharmaMall access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu ALL4One access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu UHB access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Remote Access VPN access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Remote Access VPN access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Remote Access VPN access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Remote Access VPN access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu SRS access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu KH-Heidenheim access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu MedicalColumbus access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu Aescudata access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu Landratsamt-Ostalbkreis access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu GE-Healthcare <--- More ---> access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu Philips access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu PharmaMall access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu ALL4One access-list Interface-Inside_nat0_outbound remark NAT-Ausnahme fuer Site-to-Site VPN zu UHB access-list Interface-Outside_access_in extended permit tcp any4 object host_172.30.32.21 eq https access-list Interface-Outside_access_in extended permit object-group DM_INLINE_SERVICE_0 any4 object host_172.30.32.20 access-list Interface-Outside_access_in remark Citrix Gateway access-list Interface-Outside_access_in extended permit tcp any4 object host_172.30.32.19 object-group DM_INLINE_TCP_8 access-list Interface-Outside_access_in remark Ueberwachung ODR access-list Interface-Outside_access_in extended permit icmp object ODR-Monitoring object host_192.168.150.17 unreachable inactive access-list Interface-Outside_access_in remark Access Rule fuer GroupWise Mobility-Server access-list Interface-Outside_access_in extended permit tcp any4 object host_172.30.32.3 eq https access-list Interface-Outside_access_in remark Mailempfang Groupwise GWAVA access-list Interface-Outside_access_in extended permit tcp any4 object host_172.30.32.2-5 eq smtp log default access-list Interface-Outside_access_in remark Webacess Groupwise access-list Interface-Outside_access_in extended permit tcp any4 object host_172.30.32.4 eq https access-list Interface-Outside_access_in remark Access Rule fuer Fernwartung der KV-Router durch Siemens access-list Interface-Outside_access_in extended permit tcp any4 object-group KV-Router object-group KV-Router_SSH access-list Interface-Outside_access_in remark FTAM Produktiv ab 1.1.2018 , Antworten von Gegenstellen access-list Interface-Outside_access_in extended permit object-group DM_INLINE_SERVICE_11 object-group FTAM_Over_IP_Prod object-group DM_INLINE_NETWORK_5 access-list Interface-Outside_access_in remark Zugriff TrueConf System access-list Interface-Outside_access_in extended permit object-group DM_INLINE_SERVICE_59 any object host_172.30.32.10 access-list Interface-Outside_access_in extended deny ip any any log debugging access-list Interface-Outside_access_in remark Citrix Gateway <--- More ---> access-list Interface-Outside_access_in remark Ueberwachung ODR access-list Interface-Outside_access_in remark Access Rule fuer GroupWise Mobility-Server access-list Interface-Outside_access_in remark Mailempfang Groupwise GWAVA access-list Interface-Outside_access_in remark Webacess Groupwise access-list Interface-Outside_access_in remark Access Rule fuer Fernwartung der KV-Router durch Siemens access-list Interface-Outside_access_in remark FTAM Produktiv ab 1.1.2018 , Antworten von Gegenstellen access-list ACL_MUT-Pansows extended permit ip any any access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS access-list ACL_Tunnel-SRS extended permit object-group DM_INLINE_SERVICE_31 object-group Inside_Tunnel-SRS object net_194.138.39.16 access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS access-list ACL_Tunnel-SRS extended permit icmp object-group Inside_Tunnel-SRS object net_194.138.39.16 object-group DM_INLINE_ICMP_2 access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS access-list ACL_Tunnel-SRS extended permit object-group DM_INLINE_SERVICE_30 object net_194.138.39.16 object-group Inside_Tunnel-SRS access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS access-list ACL_Tunnel-SRS extended permit udp object net_194.138.39.16 object-group Inside_Tunnel-SRS eq pcanywhere-status access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS access-list ACL_Tunnel-SRS extended permit icmp object net_194.138.39.16 object-group Inside_Tunnel-SRS object-group DM_INLINE_ICMP_1 access-list ACL_Tunnel-SRS extended permit ip object net_194.138.39.16 object-group Inside_Tunnel-SRS access-list ACL_Tunnel-SRS extended permit ip object-group Inside_Tunnel-SRS object net_194.138.39.16 access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS access-list ACL_Tunnel-SRS remark Access Rule fuer Tunnel zu SRS <--- More ---> access-list ACL_Tunnel-KH_Heidenheim remark Access Rule fuer Tunnel zu KH-Heidenheim access-list ACL_Tunnel-KH_Heidenheim extended permit ip object-group Inside_Tunnel-KH_Heidenheim object host_192.168.50.2 access-list ACL_Tunnel-KH_Heidenheim remark Access Rule fuer Tunnel zu KH-Heidenheim access-list ACL_Tunnel-KH_Heidenheim extended permit ip object host_192.168.50.2 object-group Inside_Tunnel-KH_Heidenheim access-list ACL_Tunnel-KH_Heidenheim remark Access Rule fuer Tunnel zu KH-Heidenheim access-list ACL_Tunnel-KH_Heidenheim remark Access Rule fuer Tunnel zu KH-Heidenheim access-list Interface-Outside_2_cryptomap remark Cryptomap fuer Tunnel zu KH-Heidenheim access-list Interface-Outside_2_cryptomap extended permit ip object-group Inside_Tunnel-KH_Heidenheim object host_192.168.50.2 access-list Interface-Outside_2_cryptomap remark Cryptomap fuer Tunnel zu KH-Heidenheim access-list Interface-Outside_cryptomap_15 extended permit ip object-group inside_koa object-group Tunnel_Praxis_Bopfingen_grp access-list ACL_Tunnel-MedicalColumbus remark Access Rule fuer Tunnel zu MedicalColumbus access-list ACL_Tunnel-MedicalColumbus extended permit ip object host_10.10.0.38 object MedicalColumbus-FTP access-list ACL_Tunnel-MedicalColumbus remark Access Rule fuer Tunnel zu MedicalColumbus access-list ACL_Tunnel-MedicalColumbus extended permit ip object MedicalColumbus-FTP object host_10.10.0.38 access-list ACL_Tunnel-MedicalColumbus remark Access Rule fuer Tunnel zu MedicalColumbus access-list ACL_Tunnel-MedicalColumbus remark Access Rule fuer Tunnel zu MedicalColumbus access-list Interface-Outside_cryptomap_12 extended permit ip object-group Inside_Tunnel_Imaging_service object-group Outside_Tunnel_Imaging_Service access-list ACL_Tunnel-Aescudata remark Access Rule fuer Tunnel zu Aescudata access-list ACL_Tunnel-Aescudata extended permit ip object-group Inside_Tunnel-Aescudata object Aescudata access-list ACL_Tunnel-Aescudata remark Access Rule fuer Tunnel zu Aescudata access-list ACL_Tunnel-Aescudata extended permit ip object Aescudata object-group Inside_Tunnel-Aescudata access-list ACL_Tunnel-Aescudata remark Access Rule fuer Tunnel zu Aescudata access-list ACL_Tunnel-Aescudata remark Access Rule fuer Tunnel zu Aescudata access-list Interface-Outside_5_cryptomap remark Cryptomap fuer Tunnel zu Landratsamt-Ostalbkreis <--- More ---> access-list Interface-Outside_5_cryptomap extended permit ip object-group Tunnel_LRA-OAK_Inside_CryptoMap object-group Tunnel_LRA-OAK_Outside_CryptoMap access-list Interface-Outside_5_cryptomap remark Cryptomap fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis extended permit tcp object-group Inside_Tunnel-Landratsamt_Ostalbkreis object-group Outside_Landratsamt-Ostalabkreis eq citrix-ica access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis extended permit tcp object-group Outside_Landratsamt-Ostalabkreis object-group Inside_Tunnel-Landratsamt_Ostalbkreis eq citrix-ica access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis extended permit udp object-group Inside_Tunnel-Landratsamt_Ostalbkreis object-group Outside_Landratsamt-Ostalabkreis object-group ICA-Browser access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis extended permit udp object-group Outside_Landratsamt-Ostalabkreis object-group Inside_Tunnel-Landratsamt_Ostalbkreis object-group ICA-Browser access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis extended permit ip object-group Inside_Tunnel-Landratsamt_Ostalbkreis object net_10.206.9.0 access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis extended permit ip object net_10.206.9.0 object-group Inside_Tunnel-Landratsamt_Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis extended permit ip object Interface-Outside object-group Outside_Landratsamt-Ostalabkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis extended permit ip object-group Outside_Landratsamt-Ostalabkreis object Interface-Outside access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis <--- More ---> access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-Landratsamt_Ostalbkreis remark Access Rule fuer Tunnel zu Landratsamt-Ostalbkreis access-list ACL_Tunnel-GE_Healthcare remark Access Rule fuer Tunnel zu GE-Healthcare access-list ACL_Tunnel-GE_Healthcare extended permit ip object-group Inside_Tunnel-GE_Healthcare object Netzwerk_GE-Healthcare access-list ACL_Tunnel-GE_Healthcare remark Access Rule fuer Tunnel zu GE-Healthcare access-list ACL_Tunnel-GE_Healthcare extended permit ip object Netzwerk_GE-Healthcare object-group Inside_Tunnel-GE_Healthcare access-list ACL_Tunnel-GE_Healthcare remark Access Rule fuer Tunnel zu GE-Healthcare access-list ACL_Tunnel-GE_Healthcare remark Access Rule fuer Tunnel zu GE-Healthcare access-list ACL_Tunnel-Philips remark Access Rule fuer Tunnel zu Philips access-list ACL_Tunnel-Philips extended permit object-group DM_INLINE_SERVICE_8 object-group Inside_Tunnel-Alle_Philips object Netzwerk_Philips access-list ACL_Tunnel-Philips remark Access Rule fuer Tunnel zu Philips access-list ACL_Tunnel-Philips extended permit object-group DM_INLINE_SERVICE_17 object Netzwerk_Philips object-group Inside_Tunnel-Alle_Philips access-list ACL_Tunnel-Philips remark Access Rule fuer Tunnel zu Philips access-list ACL_Tunnel-Philips extended permit object-group DM_INLINE_SERVICE_16 object Netzwerk_Philips object-group Inside_Tunnel-AAL_Philips access-list ACL_Tunnel-Philips remark Access Rule fuer Tunnel zu Philips access-list ACL_Tunnel-Philips extended permit object-group DM_INLINE_SERVICE_18 object-group Inside_Tunnel-Alle_Philips object Netzwerk_Philips access-list ACL_Tunnel-Philips extended permit ip object-group Inside_Tunnel-Alle_Philips object Netzwerk_Philips access-list ACL_Tunnel-Philips extended permit ip object Netzwerk_Philips object-group Inside_Tunnel-Alle_Philips access-list ACL_Tunnel-Philips remark Access Rule fuer Tunnel zu Philips access-list ACL_Tunnel-Philips remark Access Rule fuer Tunnel zu Philips access-list ACL_Tunnel-Philips remark Access Rule fuer Tunnel zu Philips access-list ACL_Tunnel-Philips remark Access Rule fuer Tunnel zu Philips access-list Interface-Inside_nat_static remark NAT fuer Tunnel zu PharamaMall access-list Interface-Inside_nat_static extended permit ip host 10.10.0.80 object-group Outside_PharmaMall <--- More ---> access-list Interface-Inside_nat_static remark NAT fuer Tunnel zu PharamaMall access-list Interface-Inside_nat_static remark NAT fuer Tunnel zu PharamaMall access-list Interface-Inside_nat_static remark NAT fuer Tunnel zu PharamaMall access-list ACL_Tunnel-PharmaMall remark Access Rule fuer Tunnel zu PharmaMall access-list ACL_Tunnel-PharmaMall extended permit ip object PharmaMall-NAT object-group Outside_PharmaMall access-list ACL_Tunnel-PharmaMall remark Access Rule fuer Tunnel zu PharmaMall access-list ACL_Tunnel-PharmaMall extended permit ip object-group Outside_PharmaMall object PharmaMall-NAT access-list ACL_Tunnel-PharmaMall remark Access Rule fuer Tunnel zu PharmaMall access-list ACL_Tunnel-PharmaMall remark Access Rule fuer Tunnel zu PharmaMall access-list Interface-Outside_cryptomap_10 extended permit ip object net_10.132.10.0 object host_172.22.10.35 access-list ACL_Tunnel-All4One remark Access Rule fur Tunnel zu All4One access-list ACL_Tunnel-All4One extended permit ip object-group Inside_Tunnel-All4One object All4One access-list ACL_Tunnel-All4One remark Access Rule fur Tunnel zu All4One access-list ACL_Tunnel-All4One extended permit ip object All4One object-group Inside_Tunnel-All4One access-list ACL_Tunnel-All4One remark Access Rule fur Tunnel zu All4One access-list ACL_Tunnel-All4One remark Access Rule fur Tunnel zu All4One access-list ACL_Tunnel-UHB remark Acces Rule fuer Tunnel zu UHB access-list ACL_Tunnel-UHB extended permit ip object-group Inside_Tunnel-UHB object Netzwerk_UHB_x access-list ACL_Tunnel-UHB remark Acces Rule fuer Tunnel zu UHB access-list ACL_Tunnel-UHB extended permit ip object Netzwerk_UHB_x object-group Inside_Tunnel-UHB access-list ACL_Tunnel-UHB remark Acces Rule fuer Tunnel zu UHB access-list ACL_Tunnel-UHB remark Acces Rule fuer Tunnel zu UHB access-list Interface-Inside_nat_static_1 remark NAT fuer Tunnel zu SRS access-list Interface-Inside_nat_static_1 extended permit ip object host_10.13.4.27 object net_194.138.39.16 <--- More ---> access-list Interface-Inside_nat_static_1 remark NAT fuer Tunnel zu SRS access-list Klinikum-SGD_splitTunnelAcl standard permit 10.10.0.0 255.255.0.0 access-list Klinikum-SGD_splitTunnelAcl standard permit 10.20.0.0 255.255.0.0 access-list Klinikum-SGD_splitTunnelAcl standard permit 10.30.0.0 255.255.0.0 access-list Klinikum-SGD_splitTunnelAcl standard permit 10.40.0.0 255.255.0.0 access-list Klinikum-SGD_splitTunnelAcl standard permit 192.168.11.0 255.255.255.0 access-list Klinikum-SGD_splitTunnelAcl standard permit 10.15.0.0 255.255.0.0 access-list Klinikum-SGD_splitTunnelAcl standard permit 192.168.0.0 255.255.255.0 access-list Klinikum-SGD_splitTunnelAcl standard permit 10.31.0.0 255.255.0.0 access-list Klinikum-SGD_splitTunnelAcl standard permit 192.168.155.0 255.255.255.0 access-list ACL_OAK-Neuro extended permit tcp any4 object aalneuro1-vm object-group RDP access-list Interface-Service-DMZ_nat0_outbound remark NAT-Ausnahme für Service-DMZ access-list Interface-Service-DMZ_nat0_outbound extended permit ip any4 any4 access-list Interface-Service-DMZ_nat0_outbound remark NAT-Ausnahme für Service-DMZ access-list ACL_EDV-Administratoren extended permit ip any any access-list ACL_OAK-Pflegedirektion remark Remotedesktop auf virtuellen PC fur Pflegedirektion access-list ACL_OAK-Pflegedirektion extended permit tcp any4 object OAK-Pflegedirektion object-group RDP access-list ACL_OAK-Pflegedirektion remark Remotedesktop auf virtuellen PC fur Pflegedirektion access-list ACL-Tunnel_Swisslab remark Access Rule fuer Tunnel zu Swisslab access-list ACL-Tunnel_Swisslab extended permit ip object MUT-VPN-PC-Swisslab object-group Outside_Swisslab access-list ACL-Tunnel_Swisslab remark Access Rule fuer Tunnel zu Swisslab access-list ACL-Tunnel_Swisslab extended permit ip object-group Outside_Swisslab object MUT-VPN-PC-Swisslab access-list ACL-Tunnel_Swisslab remark Access Rule fuer Tunnel zu Swisslab access-list ACL-Tunnel_Swisslab remark Access Rule fuer Tunnel zu Swisslab <--- More ---> access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie extended permit tcp any4 object UCAHeim-VM object-group RDP access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie extended permit tcp any4 object JHartmann object-group RDP access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie extended permit tcp any4 object host_10.13.4.125 object-group VNC access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie extended permit tcp any4 object host_10.13.4.125 object-group RDP access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie extended permit tcp any4 host 10.13.4.133 object-group RDP access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie extended permit tcp any4 object 10.13.4.163 object-group RDP access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie extended permit tcp any4 object SGDPC00708 object-group RDP access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie extended permit tcp any4 object SGDPC00637 object-group RDP access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie access-list ACL_MUT-Radiologie remark Access Rule fuer Remotedesktop MUT-Radiologie <--- More ---> access-list ACL_OAK-GKleber remark Access Rule fuer Remotedesktop OAK-GKleber access-list ACL_OAK-GKleber extended permit tcp any4 object OAKPC00244 object-group RDP access-list ACL_OAK-GKleber remark Access Rule fuer Remotedesktop OAK-GKleber access-list ACL_OAK-MSiech remark Access-Rule fuer VPN der Gruppe OAK-MSiech access-list ACL_OAK-MSiech extended permit tcp any4 host 10.32.4.7 object-group RDP access-list ACL_OAK-MSiech remark Access-Rule fuer VPN der Gruppe OAK-MSiech access-list ACL_MUT-CGoerner remark Access Rule fuer Remotedesktop MUT-CGoerner access-list ACL_MUT-CGoerner extended permit tcp any4 object SGDPC00276 object-group RDP inactive access-list ACL_MUT-CGoerner remark Access Rule fuer Remotedesktop MUT-CGoerner access-list ACL_MUT-CGoerner extended permit tcp any4 object UCAHeim-VM object-group RDP inactive access-list ACL_MUT-CGoerner extended permit ip any object host_10.10.0.34 access-list ACL_MUT-CGoerner extended permit object-group DM_INLINE_SERVICE_38 any object-group DM_INLINE_NETWORK_66 access-list ACL_MUT-CGoerner extended permit ip any any access-list ACL_MUT-CGoerner remark Access Rule fuer Remotedesktop MUT-CGoerner access-list ACL_MUT-CGoerner remark Access Rule fuer Remotedesktop MUT-CGoerner access-list ACL_MGH remark Access-Rule fuer VPN der Gruppe MGH access-list ACL_MGH extended permit tcp any4 host 10.10.4.22 object-group RDP access-list ACL_MGH extended permit ip any host 10.10.4.22 access-list ACL_MGH remark Access-Rule fuer VPN der Gruppe MGH access-list ACL_MGH extended permit tcp any4 host 10.10.4.23 object-group RDP access-list ACL_MGH extended permit ip any object 10.10.0.2 access-list ACL_MGH remark Access-Rule fuer VPN der Gruppe MGH access-list ACL_MGH remark Access-Rule fuer VPN der Gruppe MGH access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung <--- More ---> access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite eq ftp access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite eq ssh access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite eq telnet access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite eq www access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite object-group DICOM access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit udp object-group Outside_Philips-iSite object-group Inside_Philips-iSite eq snmp access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung <--- More ---> access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite object-group SNMP access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite eq https access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite object-group CIFS access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite eq ldap access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite object-group RDP access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite object-group VNC access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite object-group CORBA access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite object-group CORBA-SSL access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite object-group ePO access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in extended permit tcp object-group Outside_Philips-iSite object-group Inside_Philips-iSite object-group IBM-RCM access-list Interface-Philips-DMZ_access_in remark Acces Rule fuer Ueberwachung PRTG <--- More ---> access-list Interface-Philips-DMZ_access_in extended permit icmp object Firewall_Philips-Checkpoint any4 echo-reply access-list Interface-Philips-DMZ_access_in remark Verbiete alles was expizit erlaubte ist auf Interface Philips-DMZ access-list Interface-Philips-DMZ_access_in extended deny ip any any log access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung <--- More ---> access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Access-Rule fuer Philips-iSite-Wartung access-list Interface-Philips-DMZ_access_in remark Acces Rule fuer Ueberwachung PRTG access-list Interface-Philips-DMZ_access_in remark Verbiete alles was expizit erlaubte ist auf Interface Philips-DMZ access-list Interface-Philips-DMZ_nat0_outbound remark NAT-Ausnahme für Philips iSite access-list Interface-Philips-DMZ_nat0_outbound extended permit ip any4 any4 access-list Interface-Philips-DMZ_nat0_outbound remark NAT-Ausnahme für Philips iSite access-list ACL_OAK-USolzbach extended permit ip any4 object OAKPC00504 access-list ACL_OAK-MOberst remark Access-Rule fuer VPN der Gruppe AAL-MOberst access-list ACL_OAK-MOberst extended permit tcp any4 object OAKPC00363 object-group RDP access-list ACL_OAK-MOberst remark Access-Rule fuer VPN der Gruppe AAL-MOberst access-list ACL_Tunnel-Breitenbach extended permit ip object-group Inside_Tunnel_Breitenbach object Netzwerk_Breitenbach access-list ACL_Tunnel-Breitenbach extended permit ip object Netzwerk_Breitenbach object-group Inside_Tunnel_Breitenbach access-list ACL_ELL-Psych remark Access-Rule fuer VPN der Gruppe ELL-Psych access-list ACL_ELL-Psych extended permit tcp any4 object ELLPsych1-vm object-group RDP <--- More ---> access-list ACL_ELL-Psych remark Access-Rule fuer VPN der Gruppe ELL-Psych access-list ACL_ELL-Psych extended permit tcp any4 object ELLPsych2-vm object-group RDP access-list ACL_ELL-Psych remark Access-Rule fuer VPN der Gruppe ELL-Psych access-list ACL_ELL-Psych extended permit tcp any4 object ELLPsych3-vm object-group RDP access-list ACL_ELL-Psych remark Access-Rule fuer VPN der Gruppe ELL-Psych access-list ACL_ELL-Psych extended permit tcp any4 object ELLPsych4-vm object-group RDP access-list ACL_ELL-Psych remark Access-Rule fuer VPN der Gruppe ELL-Psych access-list ACL_ELL-Psych remark Access-Rule fuer VPN der Gruppe ELL-Psych access-list ACL_ELL-Psych remark Access-Rule fuer VPN der Gruppe ELL-Psych access-list ACL_ELL-Psych remark Access-Rule fuer VPN der Gruppe ELL-Psych access-list Interface-Inside_nat_static_2 remark NAT fuer Tunnel zu SRS access-list Interface-Inside_nat_static_2 extended permit ip object host_10.10.0.139 object net_194.138.39.16 access-list Interface-Inside_nat_static_2 remark NAT fuer Tunnel zu SRS access-list ACL_AAL-GYNOA extended permit tcp any4 object GYNOA-VM1 object-group RDP access-list MikeRoesel_splitTunnelAcl standard permit 192.168.17.0 255.255.255.0 access-list MikeRoesel_splitTunnelAcl standard permit host 10.10.255.252 access-list MikeRoesel_splitTunnelAcl standard permit host 10.10.255.253 access-list MikeRoesel_splitTunnelAcl standard permit 192.168.37.0 255.255.255.0 access-list MikeRoesel_splitTunnelAcl standard permit host 10.30.255.254 access-list MikeRoesel_splitTunnelAcl standard permit host 10.30.255.253 access-list MikeRoesel_splitTunnelAcl standard permit host 10.31.0.9 access-list MikeRoesel_splitTunnelAcl standard permit 10.40.1.0 255.255.255.0 access-list MikeRoesel_splitTunnelAcl standard permit host 10.25.0.1 access-list MikeRoesel_splitTunnelAcl standard permit host 10.25.0.2 <--- More ---> access-list MikeRoesel_splitTunnelAcl standard permit host 10.25.0.3 access-list MikeRoesel_splitTunnelAcl standard permit host 10.10.103.16 access-list MikeRoesel_splitTunnelAcl standard permit host 10.10.100.67 access-list ACL_OAK-MVZ remark Access-Rule fuer VPN der Gruppe OAK-MVZ access-list ACL_OAK-MVZ extended permit tcp any4 object aalmvzonko object-group RDP access-list ACL_OAK-MVZ remark Access-Rule fuer VPN der Gruppe OAK-MVZ access-list Interface-Service-DMZ_access_in remark Verbindung zu Labor Gärtner access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_1 object host_192.168.45.57 object host_10.10.0.137 access-list Interface-Service-DMZ_access_in remark Verbindung zu Labor Gärtner access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_2 object host_192.168.45.57 object host_10.10.3.137 access-list Interface-Service-DMZ_access_in remark Verbindung zu Labor Gärtner access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_6 object host_192.168.45.57 object host_10.10.100.45 access-list Interface-Service-DMZ_access_in remark Verbindung zu Labor Gärtner access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_13 object host_192.168.45.57 object host_10.10.100.46 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object host_192.168.45.57 object-group DM_INLINE_NETWORK_7 log notifications access-list Interface-Service-DMZ_access_in extended permit ip object host_192.168.45.57 object host_10.10.100.47 inactive access-list Interface-Service-DMZ_access_in extended permit udp object net_172.18.12.0 object-group Inside_Labor-Gaertner_AAL object-group Unix_UDP_Trace access-list Interface-Service-DMZ_access_in extended permit tcp object net_172.18.12.0 object-group Inside_Labor-Gaertner_AAL object-group DM_INLINE_TCP_1 access-list Interface-Service-DMZ_access_in extended permit icmp object net_172.18.12.0 object-group Inside_Labor-Gaertner_AAL access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_172.18.12.0 object-group Inside_Labor-Gaertner_AAL log notifications access-list Interface-Service-DMZ_access_in extended permit udp object net_172.18.12.0 object-group Inside_Labor-Gaertner_MUT object-group Unix_UDP_Trace access-list Interface-Service-DMZ_access_in extended permit tcp object net_172.18.12.0 object-group Inside_Labor-Gaertner_MUT object-group DM_INLINE_TCP_9 <--- More ---> access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_62 object net_172.18.12.0 object-group Inside_Labor-Gaertner_MUT access-list Interface-Service-DMZ_access_in extended permit icmp object net_172.18.12.0 object-group Inside_Labor-Gaertner_MUT access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_172.18.12.0 object-group Inside_Labor-Gaertner_MUT log notifications inactive access-list Interface-Service-DMZ_access_in extended permit udp object host_192.168.89.2 object-group Inside_Labor-Gaertner_AAL object-group Unix_UDP_Trace access-list Interface-Service-DMZ_access_in extended permit tcp object host_192.168.89.2 object-group Inside_Labor-Gaertner_AAL object-group DM_INLINE_TCP_10 access-list Interface-Service-DMZ_access_in extended permit icmp object host_192.168.89.2 object-group Inside_Labor-Gaertner_AAL access-list Interface-Service-DMZ_access_in extended permit udp object host_192.168.89.2 object-group Inside_Labor-Gaertner_MUT object-group Unix_UDP_Trace access-list Interface-Service-DMZ_access_in extended permit tcp object host_192.168.89.2 object-group Inside_Labor-Gaertner_MUT object-group DM_INLINE_TCP_12 access-list Interface-Service-DMZ_access_in extended permit icmp object host_192.168.89.2 object-group Inside_Labor-Gaertner_MUT access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object host_192.168.89.2 object-group Inside_Labor-Gaertner_MUT log notifications access-list Interface-Service-DMZ_access_in extended permit udp object host_192.168.89.12 object-group Inside_Labor-Gaertner_MUT object-group Unix_UDP_Trace access-list Interface-Service-DMZ_access_in extended permit tcp object host_192.168.89.12 object-group Inside_Labor-Gaertner_MUT object-group DM_INLINE_TCP_15 access-list Interface-Service-DMZ_access_in extended permit icmp object host_192.168.89.12 object-group Inside_Labor-Gaertner_MUT access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object host_192.168.89.12 object-group Inside_Labor-Gaertner_MUT log notifications access-list Interface-Service-DMZ_access_in extended permit udp object host_192.168.89.12 object-group Inside_Labor-Gaertner_AAL object-group Unix_UDP_Trace access-list Interface-Service-DMZ_access_in extended permit tcp object host_192.168.89.12 object-group Inside_Labor-Gaertner_AAL object-group DM_INLINE_TCP_14 access-list Interface-Service-DMZ_access_in extended permit icmp object host_192.168.89.12 object-group Inside_Labor-Gaertner_AAL access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_15 object net_172.18.16.0 object host_10.10.100.45 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_172.18.16.0 object host_10.10.100.45 log notifications access-list Interface-Service-DMZ_access_in extended permit object tcp_6912 object net_172.18.16.0 object host_10.10.0.137 <--- More ---> access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_172.18.16.0 object host_10.10.0.137 log notifications access-list Interface-Service-DMZ_access_in extended permit object tcp_9141 object net_172.18.119.128 object host_10.10.100.45 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_172.18.119.128 object host_10.10.100.45 log notifications inactive access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_172.18.119.128 object host_10.10.0.137 log notifications inactive access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_172.18.232.0 object host_10.10.100.45 log notifications access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_45 object host_195.226.119.11 object-group Inside_Labor-Gaertner_MUT access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object host_195.226.119.11 object-group Inside_Labor-Gaertner_MUT log notifications access-list Interface-Service-DMZ_access_in extended permit object tcp_18002 object host_195.226.119.11 object host_10.10.0.115 access-list Interface-Service-DMZ_access_in extended permit object tcp_18001 object host_195.226.119.11 object host_10.10.0.116 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_172.22.8.0 object-group Inside_Uniklinikum-Ulm_MUT log notifications access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_172.22.8.0 object-group Inside_Uniklinikum-Ulm_AAL log notifications access-list Interface-Service-DMZ_access_in extended permit ip object net_172.22.8.0 object-group Inside_Uniklinikum-Ulm_ELL log notifications access-list Interface-Service-DMZ_access_in remark Teleradiologie Verbindung access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_44 object-group Tunnel_Uniklinikum-Freiburg_Inside_Cryptomap object-group Tunnel_Uniklinikum-Freiburg_Outside_Cryptomap access-list Interface-Service-DMZ_access_in remark For Debugging Only - 29.04.2019 - Telerad access-list Interface-Service-DMZ_access_in extended permit ip object-group Tunnel_Uniklinikum-Freiburg_Inside_Cryptomap object-group Tunnel_Uniklinikum-Freiburg_Outside_Cryptomap log notifications inactive access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 - Fax Router <--- More ---> access-list Interface-Service-DMZ_access_in extended permit ip object host_192.168.5.12 object-group DM_INLINE_NETWORK_16 log notifications access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object-group KV-Router any4 log notifications access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object net_188.144.0.0 any4 log notifications access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object host_14.14.14.1 any4 log notifications access-list Interface-Service-DMZ_access_in remark Zugriff fuer Chili-Server auf MUTOPM1 access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_25 object-group DM_INLINE_NETWORK_70 object host_10.10.0.104 access-list Interface-Service-DMZ_access_in remark Zugriff fuer Chili-Server auf MUTOPM1 access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_42 object-group DM_INLINE_NETWORK_71 object host_10.10.0.105 access-list Interface-Service-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_43 object-group DM_INLINE_NETWORK_72 object host_10.31.0.3 access-list Interface-Service-DMZ_access_in extended permit udp object-group DM_INLINE_NETWORK_73 host 10.10.0.10 eq ntp access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in extended permit ip object-group DM_INLINE_NETWORK_74 any log notifications access-list Interface-Service-DMZ_access_in remark Verbiete alles was expizit erlaubte ist auf Interface Service-DMZ access-list Interface-Service-DMZ_access_in extended deny ip any any log access-list Interface-Service-DMZ_access_in remark Verbindung zu Labor Gärtner access-list Interface-Service-DMZ_access_in remark Verbindung zu Labor Gärtner access-list Interface-Service-DMZ_access_in remark Verbindung zu Labor Gärtner access-list Interface-Service-DMZ_access_in remark Verbindung zu Labor Gärtner access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 <--- More ---> access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark Teleradiologie Verbindung access-list Interface-Service-DMZ_access_in remark For Debugging Only - 29.04.2019 - Telerad access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 - Fax Router access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark Zugriff fuer Chili-Server auf MUTOPM1 access-list Interface-Service-DMZ_access_in remark Zugriff fuer Chili-Server auf MUTOPM1 access-list Interface-Service-DMZ_access_in remark For Debugging Only - 26.04.2019 access-list Interface-Service-DMZ_access_in remark Verbiete alles was expizit erlaubte ist auf Interface Service-DMZ access-list ACL_MUT-JAmann extended permit tcp any4 object UCAHeim-VM object-group RDP access-list ACL_MUT-JAmann extended permit tcp any object SGDPC00702 object-group RDP access-list ACL_AAL-GYNCA extended permit tcp any4 object GYNCA object-group RDP access-list ACL_AAL-Hygext extended permit tcp any4 object aalvpc00002p16 object-group RDP <--- More ---> access-list ACL_AAL-Hygext extended permit tcp any4 object aalvpc00003p16 object-group RDP access-list ACL_AAL-Hygext extended permit tcp any4 object aalvpc00004p16 object-group RDP inactive access-list ACL_AAL-Hygext extended permit tcp any object aalvpc00009p32 object-group RDP access-list ACL_MUT-SHartenstein extended permit tcp any4 object IT2-VM object-group RDP access-list ACL_ELL-Filter remark Access-Rule füuer VPN Herr Filter access-list ACL_ELL-Filter extended permit tcp any4 object ELLFilter-VM object-group RDP access-list ACL_ELL-Filter remark Access-Rule füuer VPN Herr Filter access-list ACL_Logistik extended permit tcp object Netzwerk_VPN-Pool object Logistik-vm object-group RDP access-list Meditec_splitTunnelAcl standard permit 10.10.0.0 255.255.0.0 access-list ACL_Meditec remark ACL fuer Meditec access-list ACL_Meditec extended permit ip any4 object-group Inside_VPN-PCs access-list ACL_Meditec remark ACL fuer Meditec access-list Partner-VPN_splitTunnelAcl standard permit 10.10.0.0 255.255.0.0 access-list Partner-VPN_splitTunnelAcl standard permit 10.13.0.0 255.255.0.0 access-list Partner-VPN_splitTunnelAcl standard permit 10.15.0.0 255.255.0.0 access-list ACL_Partner-VPN-PCs extended permit object-group TCPUDP object Netzwerk_VPN-Pool object-group Inside_VPN-PCs object-group pcAnywhere access-list ACL_Partner-VPN-PCs extended permit tcp object Netzwerk_VPN-Pool object-group Inside_VPN-PCs object-group VNC access-list ACL_MUT-BGoerner extended permit ip object Netzwerk_VPN-Pool object BGoerner2 access-list ACL_MUT-BGoerner extended permit ip object Netzwerk_VPN-Pool object MUTRADABR access-list AnyConnect_splitTunnelACL standard permit 10.10.0.0 255.255.0.0 access-list ACL_AAL-BopVM remark ACL für Tunnel access-list ACL_AAL-BopVM extended permit tcp any4 object AALBopVM object-group RDP access-list ACL_AAL-BopVM remark ACL für Tunnel access-list ACL_MUT-GYNCA extended permit tcp any4 object PC-ESchlich object-group RDP <--- More ---> access-list ACL_AAL-AWiedm extended permit tcp any4 object DATSCHUVIR object-group RDP access-list ACL_MUT-Pflegedirektion extended permit tcp object Netzwerk_VPN-Pool object MUTPdl-vm object-group RDP inactive access-list ACL_ELL-Spegel extended permit tcp any4 object ELLSpegel-vm object-group RDP access-list ACL_AAL-Wirsing extended permit tcp any4 object AALWirsing-vm object-group RDP access-list ACL_ApoAA extended permit tcp any4 object Apoaal-vm object-group RDP access-list ACL_ELL-SBH remark Access-Rule fuer VPN der Gruppe ELL-SBH access-list ACL_ELL-SBH extended permit tcp any4 object ELLSbh-vm object-group RDP access-list ACL_ELL-SBH remark Access-Rule fuer VPN der Gruppe ELL-SBH access-list ACL_ELL-SBH extended permit tcp any4 object ELLSbh1-vm object-group RDP access-list ACL_ELL-SBH remark Access-Rule fuer VPN der Gruppe ELL-SBH access-list ACL_ELL-SBH remark Access-Rule fuer VPN der Gruppe ELL-SBH access-list ACL_ELL-PIA extended permit tcp any4 object ELLPsych2-vm object-group RDP access-list ACL_ELL-PIA extended permit tcp any4 object ELLPsych3-vm object-group RDP access-list ACL_ELL-PIA extended permit tcp any4 object ELLPsych4-vm object-group RDP access-list ACL_ELL-PIA extended permit tcp any4 object ELLPsych5-vm object-group RDP access-list ACL_Blossey extended permit tcp any4 host 10.10.4.19 object-group RDP access-list ACL_AAL-SKuehn extended permit tcp any4 object AALvPC00019P5 object-group RDP access-list EXT-Mail-DMZ_mpc extended permit tcp any4 object-group DM_INLINE_NETWORK_2 object-group DM_INLINE_TCP_16 access-list EXT-Mail-DMZ_mpc extended permit object-group DM_INLINE_PROTOCOL_1 object net_172.30.32.0 any4 eq domain access-list ACL_ELL-Schneider remark Access-Rule fuer VPN der Gruppe ELL-Schneider access-list ACL_ELL-Schneider extended permit tcp any4 object ELL-Schneider-vm object-group RDP access-list ACL_ELL-Schneider remark Access-Rule fuer VPN der Gruppe ELL-Schneider access-list ACL-S2S_Pathologie extended permit tcp object-group Tunnel_Pathologie_Inside object-group Tunnel_Pathologie_Outside object-group Port-13201 access-list ACL-S2S_Pathologie extended permit tcp object-group Tunnel_Pathologie_Outside object-group Tunnel_Pathologie_Inside object-group Port-13201 <--- More ---> access-list ACL-S2S_Pathologie extended permit icmp object-group Tunnel_Pathologie_Inside object-group Tunnel_Pathologie_Outside echo access-list ACL-S2S_Pathologie extended permit icmp object-group Tunnel_Pathologie_Outside object-group Tunnel_Pathologie_Inside echo access-list ACL-S2S_Pathologie extended permit icmp object-group Tunnel_Pathologie_Inside object-group Tunnel_Pathologie_Outside echo-reply access-list ACL-S2S_Pathologie extended permit icmp object-group Tunnel_Pathologie_Outside object-group Tunnel_Pathologie_Inside echo-reply access-list ACL-S2S_Pathologie extended permit icmp object-group Tunnel_Pathologie_Inside_CryptoMap object-group Tunnel_Pathologie_Outside_CryptoMap access-list ACL-S2S_Pathologie extended permit icmp object-group Tunnel_Pathologie_Outside_CryptoMap object-group Tunnel_Pathologie_Inside_CryptoMap access-list ACL_ELL-Technik extended permit tcp any4 object ELLTechnik-vm object-group RDP access-list Interface-Outside_cryptomap extended permit ip object-group Tunnel_Pathologie_Inside_CryptoMap object-group Tunnel_Pathologie_Outside_CryptoMap access-list ACL_ELL-Vaas extended permit tcp any object ELLVaas-VM object-group RDP access-list ACL-S2S_LRA-OAK remark ACL fuer Tunnel zum Landratsamt access-list ACL-S2S_LRA-OAK extended permit tcp object-group Tunnel_LRA-OAK_Inside object-group Tunnel_LRA-OAK_Outside object-group Tunnel_LRA-OAK_TCP-Group access-list ACL-S2S_LRA-OAK remark ACL fuer Tunnel zum Landratsamt access-list ACL-S2S_LRA-OAK extended permit tcp object-group Tunnel_LRA-OAK_Outside object-group Tunnel_LRA-OAK_Inside object-group Tunnel_LRA-OAK_TCP-Group access-list ACL-S2S_LRA-OAK remark ACL fuer Tunnel zum Landratsamt access-list ACL-S2S_LRA-OAK extended permit ip object-group Tunnel_LRA-OAK_Inside object-group Tunnel_LRA-OAK_Outside access-list ACL-S2S_LRA-OAK remark ACL fuer Tunnel zum Landratsamt access-list ACL-S2S_LRA-OAK extended permit ip object-group Tunnel_LRA-OAK_Outside object-group Tunnel_LRA-OAK_Inside access-list ACL-S2S_LRA-OAK remark ACL fuer Tunnel zum Landratsamt access-list ACL-S2S_LRA-OAK remark ACL fuer Tunnel zum Landratsamt access-list ACL-S2S_LRA-OAK remark ACL fuer Tunnel zum Landratsamt access-list ACL-S2S_LRA-OAK remark ACL fuer Tunnel zum Landratsamt access-list ACL_AAL-RMerge extended permit tcp any object OAKPC00500 object-group RDP access-list ACL_ELL-SEisenbe remark Access-Rule fuer VPN der Gruppe ELL-SEisenbe access-list ACL_ELL-SEisenbe extended permit tcp any host 10.10.100.148 object-group RDP <--- More ---> access-list ACL_ELL-SEisenbe remark Access-Rule fuer VPN der Gruppe ELL-SEisenbe access-list ACL_AAL-KLiebe extended permit tcp any object aalvpc00003p7 object-group RDP access-list ACL_MUT-NKoch extended permit tcp any object SGDPC00676 object-group RDP access-list 123456_splitTunnelAcl standard permit 10.10.0.0 255.255.0.0 access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit object-group DM_INLINE_SERVICE_3 object-group Tunnel_Schmieder_Inside object-group Tunnel_Schmieder_Outside access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit object-group DM_INLINE_SERVICE_4 object-group Tunnel_Schmieder_Outside object-group Tunnel_Schmieder_Inside access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder <--- More ---> access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit tcp object-group Tunnel_Schmieder_Inside object-group Tunnel_Schmieder_Outside eq https access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit tcp object-group Tunnel_Schmieder_Outside object-group Tunnel_Schmieder_Inside eq https access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit object-group DM_INLINE_SERVICE_27 object-group Tunnel_Schmieder_Inside object-group Tunnel_Schmieder_Outside access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit object-group DM_INLINE_SERVICE_28 object-group Tunnel_Schmieder_Outside object-group Tunnel_Schmieder_Inside access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit tcp object-group Tunnel_Schmieder_Inside object-group Tunnel_Schmieder_Outside object-group Port-8072 access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit tcp object-group Tunnel_Schmieder_Outside object-group Tunnel_Schmieder_Inside object-group Port-8072 access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit object tcp_4434 object-group Tunnel_Schmieder_Inside object-group Tunnel_Schmieder_Outside <--- More ---> access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit object tcp_4434 object-group Tunnel_Schmieder_Outside object-group Tunnel_Schmieder_Inside access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit icmp object-group Tunnel_Schmieder_Inside object-group Tunnel_Schmieder_Outside access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit icmp object-group Tunnel_Schmieder_Outside object-group Tunnel_Schmieder_Inside access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit object-group TCPUDP object ESXi_Schmieder object-group Tunnel_Schmieder_Outside object-group Port-901_903 access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit object-group TCPUDP object-group Tunnel_Schmieder_Outside object ESXi_Schmieder object-group Port-901_903 access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit tcp object-group Tunnel_Schmieder_Inside object-group Tunnel_Schmieder_Outside object-group RDP access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder extended permit tcp object-group Tunnel_Schmieder_Outside object-group Tunnel_Schmieder_Inside object-group RDP access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder <--- More ---> access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder <--- More ---> access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list ACL-S2S_Schmieder remark ACL fuer Tunnel zu Firma Schmieder access-list Interface-Outside_cryptomap_1 extended permit ip object-group Inside_Tunnel_Canon object-group Outside_Tunnel_Canon access-list ACL_OAK-MEDK32 extended permit tcp any object AALVPC00001p2 object-group RDP access-list ACL_AAL-MEDK32 extended permit tcp any object AALVPC00001p2 object-group RDP access-list ACL_ELL-Verwaltung extended permit tcp any object ELLAsskd2 object-group RDP access-list ACL_MUT-THaller extended permit tcp any object MUT-Intranet01 object-group RDP access-list ACL_MUT-THaller extended permit tcp any object host_10.10.0.88 object-group RDP access-list ACL_AAL-NBerloes extended permit tcp any object aalvpc00005p30 object-group RDP access-list ACL_ELL-ASskd1 extended permit ip any any access-list Interface-Outside_cryptomap_2 extended permit ip object-group Tunnel_Helios_Inside_CryptoMap object-group Tunnel_Helios_Outside_CryptoMap access-list ACL-S2S_Helios remark ACL fuer Tunnel zu den Helios-Kliniken access-list ACL-S2S_Helios extended permit icmp object-group Tunnel_Helios_Inside object-group Tunnel_Helios_Outside access-list ACL-S2S_Helios remark ACL fuer Tunnel zu den Helios-Kliniken <--- More ---> access-list ACL-S2S_Helios extended permit icmp object-group Tunnel_Helios_Outside object-group Tunnel_Helios_Inside access-list ACL-S2S_Helios remark ACL fuer Tunnel zu den Helios-Kliniken access-list ACL-S2S_Helios extended permit tcp object-group Tunnel_Helios_Inside object-group Tunnel_Helios_Outside object-group Tunnel_Helios_TCP-Group access-list ACL-S2S_Helios remark ACL fuer Tunnel zu den Helios-Kliniken access-list ACL-S2S_Helios extended permit tcp object-group Tunnel_Helios_Outside object-group Tunnel_Helios_Inside object-group Tunnel_Helios_TCP-Group access-list ACL-S2S_Helios extended permit ip object-group Tunnel_Helios_Inside object-group Tunnel_Helios_Outside access-list ACL-S2S_Helios extended permit ip object-group Tunnel_Helios_Outside object-group Tunnel_Helios_Inside access-list ACL-S2S_Helios remark ACL fuer Tunnel zu den Helios-Kliniken access-list ACL-S2S_Helios remark ACL fuer Tunnel zu den Helios-Kliniken access-list ACL-S2S_Helios remark ACL fuer Tunnel zu den Helios-Kliniken access-list ACL-S2S_Helios remark ACL fuer Tunnel zu den Helios-Kliniken access-list ACL_ELL-ABeiting extended permit tcp any object ellvpc00013p24 object-group RDP access-list Interface-Outside_cryptomap_8 extended permit ip object-group S2S_amanu_Inside object net_172.22.240.0_24 access-list ACL_MUT-pdlch extended permit tcp any object mutvpc00003p25 object-group RDP access-list ACL_MUT-ukurzen extended permit tcp any object mutvpc00015p10 object-group RDP access-list ACL_MUT-fpretzel extended permit tcp any object mutvpc00015p27 object-group RDP access-list Superlumin_splitTunnelAcl standard permit host 10.10.0.121 access-list Superlumin_splitTunnelAcl standard permit host 10.10.0.35 access-list ACL-C2S_Superlumin extended permit ip object Netzwerk_VPN-Pool object host_10.10.0.35 access-list ACL-C2S_Superlumin extended permit ip object Netzwerk_VPN-Pool object Superlumin-AD access-list ACL-S2S_Chili extended permit icmp object-group Tunnel_Chili_Inside object-group Tunnel_Chili_Outside access-list ACL-S2S_Chili extended permit icmp object-group Tunnel_Chili_Outside object-group Tunnel_Chili_Inside access-list ACL-S2S_Chili extended permit tcp object-group Tunnel_Chili_Inside object-group Tunnel_Chili_Outside eq ssh access-list ACL-S2S_Chili extended permit tcp object-group Tunnel_Chili_Outside object-group Tunnel_Chili_Inside eq ssh <--- More ---> access-list ACL-S2S_Chili extended permit tcp object-group Tunnel_Chili_Inside object-group Tunnel_Chili_Outside eq www access-list ACL-S2S_Chili extended permit tcp object-group Tunnel_Chili_Outside object-group Tunnel_Chili_Inside eq www access-list ACL-S2S_Chili extended permit tcp object-group Tunnel_Chili_Inside object-group Tunnel_Chili_Outside eq https access-list ACL-S2S_Chili extended permit tcp object-group Tunnel_Chili_Outside object-group Tunnel_Chili_Inside eq https access-list ACL-S2S_Chili extended permit object Chili-Service object-group Tunnel_Chili_Inside object-group Tunnel_Chili_Outside access-list ACL-S2S_Chili extended permit object Chili-Service object-group Tunnel_Chili_Outside object-group Tunnel_Chili_Inside access-list ACL-S2S_Chili extended permit object Tomcat object-group Tunnel_Chili_Inside object-group Tunnel_Chili_Outside access-list ACL-S2S_Chili extended permit object Tomcat object-group Tunnel_Chili_Outside object-group Tunnel_Chili_Inside access-list Interface-Outside_cryptomap_3 remark Cryptomap fuer Tunnel zu Chili access-list Interface-Outside_cryptomap_3 extended permit ip object-group Tunnel_Chili_Inside_Cryptomap object-group Tunnel_Chili_Outside_Cryptomap access-list Interface-Outside_cryptomap_3 remark Cryptomap fuer Tunnel zu Chili access-list Interface-Outside_cryptomap_4 extended permit ip object-group Tunnel_Cerner-1_Inside_Cryptomap object-group Tunnel_Cerner-1_Outside_Cryptomap access-list Interface-Outside_cryptomap_5 extended permit ip object-group Tunnel_Cerner-2_Inside_Cryptomap object-group Tunnel_Cerner-2_Outside_Cryptomap access-list ACL-S2S_Cerner-1 extended permit object TeamViewer object-group Tunnel_Cerner-1_Inside object-group DM_INLINE_NETWORK_97 access-list ACL-S2S_Cerner-1 extended permit object TeamViewer object-group DM_INLINE_NETWORK_98 object-group Tunnel_Cerner-1_Inside access-list ACL-S2S_Cerner-1 extended permit tcp object-group Tunnel_Cerner-1_Inside object-group DM_INLINE_NETWORK_99 eq ssh access-list ACL-S2S_Cerner-1 extended permit tcp object-group DM_INLINE_NETWORK_100 object-group Tunnel_Cerner-1_Inside eq ssh access-list ACL-S2S_Cerner-1 extended permit tcp object-group Tunnel_Cerner-1_Inside object-group DM_INLINE_NETWORK_101 eq www access-list ACL-S2S_Cerner-1 extended permit tcp object-group DM_INLINE_NETWORK_102 object-group Tunnel_Cerner-1_Inside eq www access-list ACL-S2S_Cerner-1 extended permit tcp object-group Tunnel_Cerner-1_Inside object-group DM_INLINE_NETWORK_103 eq https access-list ACL-S2S_Cerner-1 extended permit tcp object-group DM_INLINE_NETWORK_104 object-group Tunnel_Cerner-1_Inside eq https access-list ACL-S2S_Cerner-1 extended permit object Teamviewer object-group Tunnel_Cerner-1_Inside object-group DM_INLINE_NETWORK_105 access-list ACL-S2S_Cerner-1 extended permit object Teamviewer object-group DM_INLINE_NETWORK_106 object-group Tunnel_Cerner-1_Inside access-list ACL-S2S_Cerner-2 extended permit object TeamViewer object-group Tunnel_Cerner-2_Inside object-group DM_INLINE_NETWORK_86 <--- More ---> access-list ACL-S2S_Cerner-2 extended permit object TeamViewer object-group DM_INLINE_NETWORK_95 object-group Tunnel_Cerner-2_Inside access-list ACL-S2S_Cerner-2 extended permit tcp object-group Tunnel_Cerner-2_Inside object-group DM_INLINE_NETWORK_88 eq ssh access-list ACL-S2S_Cerner-2 extended permit tcp object-group DM_INLINE_NETWORK_87 object-group Tunnel_Cerner-1_Inside eq ssh access-list ACL-S2S_Cerner-2 extended permit tcp object-group Tunnel_Cerner-2_Inside object-group DM_INLINE_NETWORK_90 eq www access-list ACL-S2S_Cerner-2 extended permit tcp object-group DM_INLINE_NETWORK_91 object-group Tunnel_Cerner-2_Inside eq www access-list ACL-S2S_Cerner-2 extended permit tcp object-group Tunnel_Cerner-2_Inside object-group DM_INLINE_NETWORK_92 eq https access-list ACL-S2S_Cerner-2 extended permit tcp object-group DM_INLINE_NETWORK_93 object-group Tunnel_Cerner-2_Inside eq https access-list ACL-S2S_Cerner-2 extended permit icmp object-group DM_INLINE_NETWORK_94 object-group Tunnel_Cerner-2_Inside access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg extended permit icmp object-group Tunnel_Uniklinikum-Freiburg_Inside object-group Tunnel_Uniklinikum-Freiburg_Outside access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg extended permit icmp object-group Tunnel_Uniklinikum-Freiburg_Outside object-group Tunnel_Uniklinikum-Freiburg_Inside access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg extended permit object Port-4444 object-group Tunnel_Uniklinikum-Freiburg_Inside object-group Tunnel_Uniklinikum-Freiburg_Outside access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg extended permit object Port-4444 object-group Tunnel_Uniklinikum-Freiburg_Outside object-group Tunnel_Uniklinikum-Freiburg_Inside access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg extended permit object Chili-Service object-group Tunnel_Uniklinikum-Freiburg_Inside object-group Tunnel_Uniklinikum-Freiburg_Outside access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg extended permit object Chili-Service object-group Tunnel_Uniklinikum-Freiburg_Outside object-group Tunnel_Uniklinikum-Freiburg_Inside access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg extended permit object-group TCPUDP object-group Tunnel_Uniklinikum-Freiburg_Inside object-group Tunnel_Uniklinikum-Freiburg_Outside eq www access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg extended permit object-group TCPUDP object-group Tunnel_Uniklinikum-Freiburg_Outside object-group Tunnel_Uniklinikum-Freiburg_Inside eq www <--- More ---> access-list ACL-S2S_Uniklinikum-Freiburg remark Test-Rule fuer Tunneleinrichtung access-list ACL-S2S_Uniklinikum-Freiburg extended permit ip object-group Tunnel_Uniklinikum-Freiburg_Inside object-group Tunnel_Uniklinikum-Freiburg_Outside access-list ACL-S2S_Uniklinikum-Freiburg remark Test-Rule fue Tunneleinrichtung access-list ACL-S2S_Uniklinikum-Freiburg extended permit ip object-group Tunnel_Uniklinikum-Freiburg_Outside object-group Tunnel_Uniklinikum-Freiburg_Inside access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg remark ACL fuer Tunnel zu Uniklinikum Freiburg access-list ACL-S2S_Uniklinikum-Freiburg remark Test-Rule fuer Tunneleinrichtung access-list ACL-S2S_Uniklinikum-Freiburg remark Test-Rule fue Tunneleinrichtung access-list Interface-Outside_cryptomap_6 remark Cryptomap fuer Tunnel zu Uniklinikum Freiburg access-list Interface-Outside_cryptomap_6 extended permit ip object-group Tunnel_Uniklinikum-Freiburg_Inside_Cryptomap object-group Tunnel_Uniklinikum-Freiburg_Outside_Cryptomap access-list Interface-Outside_cryptomap_6 remark Cryptomap fuer Tunnel zu Uniklinikum Freiburg access-list ACL_ELL-TL extended permit tcp object Netzwerk_VPN-Pool object 10.10.100.150 object-group RDP access-list ACL_ELL-TL extended permit tcp object Netzwerk_VPN-Pool object ellpc00315 object-group RDP access-list ACL_ELL-DRossaro extended permit tcp object Netzwerk_VPN-Pool object 10.10.100.149 object-group RDP access-list ACL-S2S_HBS extended permit icmp object-group Tunnel_HBS_Inside object-group Tunnel_HBS_Outside access-list ACL-S2S_HBS extended permit icmp object-group Tunnel_HBS_Outside object-group Tunnel_HBS_Inside access-list ACL-S2S_HBS extended permit tcp object-group Tunnel_HBS_Inside object-group Tunnel_HBS_Outside object-group Tunnel_HBS_TCP-Group access-list ACL-S2S_HBS extended permit tcp object-group Tunnel_HBS_Outside object-group Tunnel_HBS_Inside object-group Tunnel_HBS_TCP-Group <--- More ---> access-list ACL-S2S_HBS extended permit ip object-group Tunnel_HBS_Inside object-group Tunnel_HBS_Outside access-list ACL-S2S_HBS extended permit ip object-group Tunnel_HBS_Outside object-group Tunnel_HBS_Inside access-list ACL_S2S_amanu extended permit tcp object net_172.22.240.0_24 object host_172.30.16.10 eq https access-list ACL_S2S_amanu extended permit icmp object net_172.22.240.0_24 object-group DM_INLINE_NETWORK_67 object-group DM_INLINE_ICMP_4 access-list ACL_S2S_amanu extended permit object-group DM_INLINE_SERVICE_39 object net_172.22.240.0_24 object net_10.10.0.0_20 access-list ACL_S2S_amanu extended permit object tcp_32111 object net_172.22.240.0_24 object net_10.10.0.0_20 access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU extended permit object Port-104 object-group Tunnel_RKU_Outside object-group Tunnel_RKU_Inside access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU extended permit icmp object-group Tunnel_RKU_Outside object-group Tunnel_RKU_Inside access-list ACL-S2S_RKU extended permit object tcp_105 object-group Tunnel_RKU_Outside object-group Tunnel_RKU_Inside access-list ACL-S2S_RKU extended permit object tcp_8099 object-group Tunnel_RKU_Outside object-group Tunnel_RKU_Inside access-list ACL-S2S_RKU remark Monitoring access-list ACL-S2S_RKU extended permit icmp object-group Tunnel_RKU_Inside object-group Tunnel_RKU_Outside access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU <--- More ---> access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list ACL-S2S_RKU remark Access Rule fuer Tunnel zu RKU access-list Interface-Outside_cryptomap_7 extended permit ip object-group Inside_Tunnel-SRS object net_194.138.39.16 access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_101 any object-group DM_INLINE_NETWORK_138 access-list Fortigate-Transfer_access_in remark Canon IPSec S2S direct. access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_103 object host_10.40.4.87 object host_213.53.177.53 inactive access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_100 host 10.10.0.31 host 10.5.20.4 access-list Fortigate-Transfer_access_in remark VPN Registrierungsdienst access-list Fortigate-Transfer_access_in extended permit udp object net_10.68.0.0-24 object net_185.188.0.0-22 object-group IKE access-list Fortigate-Transfer_access_in remark VPN Registrierungsdienst access-list Fortigate-Transfer_access_in extended permit object tcp_8443 object net_10.68.0.0-24 object net_185.188.0.0-22 access-list Fortigate-Transfer_access_in extended permit object tcp_1240 object host_10.10.0.31 object host_10.5.20.4 access-list Fortigate-Transfer_access_in remark Namensauflösung TI - Konnektoren access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_PROTOCOL_1 object net_10.68.0.0-24 object-group DM_INLINE_NETWORK_122 eq domain access-list Fortigate-Transfer_access_in remark Zertifikatsabruf access-list Fortigate-Transfer_access_in extended permit tcp object net_10.68.0.0-24 object-group DM_INLINE_NETWORK_123 object-group DM_INLINE_TCP_37 access-list Fortigate-Transfer_access_in remark Online Update Sentinel access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_129 object-group DM_INLINE_NETWORK_127 object-group DM_INLINE_NETWORK_124 access-list Fortigate-Transfer_access_in remark DNS Lookup interner DNS -> DNS Netcom access-list Fortigate-Transfer_access_in extended permit ip object host_10.128.44.105 any log debugging inactive access-list Fortigate-Transfer_access_in remark Aktin Webzugriff. Für Download benötigt. access-list Fortigate-Transfer_access_in extended permit tcp object host_10.64.250.102 any object-group DM_INLINE_TCP_34 access-list Fortigate-Transfer_access_in remark Zeitserver Anfragen access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_115 object-group DM_INLINE_NETWORK_114 object-group DM_INLINE_NETWORK_115 <--- More ---> access-list Fortigate-Transfer_access_in remark ESET Fallback access-list Fortigate-Transfer_access_in extended permit tcp any object-group DM_INLINE_NETWORK_110 eq www access-list Fortigate-Transfer_access_in remark Zugriff Videosprechstunde Red Medical access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_93 any object-group DM_INLINE_NETWORK_107 access-list Fortigate-Transfer_access_in remark FreeWiFi access-list Fortigate-Transfer_access_in extended permit ip object-group DM_INLINE_NETWORK_109 any access-list Fortigate-Transfer_access_in extended permit object udp_rng_49152-65535 any object relay.redmedical.de access-list Fortigate-Transfer_access_in remark Videosprechstunde access-list Fortigate-Transfer_access_in extended permit tcp any object-group DM_INLINE_NETWORK_108 object-group DM_INLINE_TCP_5 access-list Fortigate-Transfer_access_in remark Druckstrom nach Frankfurt access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_92 object-group DM_INLINE_NETWORK_116 object printing.epostbox.de access-list Fortigate-Transfer_access_in remark Druckstrom nach Frankfurt access-list Fortigate-Transfer_access_in extended permit ip object-group DM_INLINE_NETWORK_117 any access-list Fortigate-Transfer_access_in extended permit ip object-group Tunnel_Cerner-1_Inside object-group Tunnel_Cerner-1_Outside access-list Fortigate-Transfer_access_in remark VPN Verbindung Sophos Ellwangen <-> Dr. Kolb Radiologie Aalen access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_90 object host_192.168.114.254 object-group DM_INLINE_NETWORK_84 access-list Fortigate-Transfer_access_in remark Remoteservice Canon access-list Fortigate-Transfer_access_in extended permit tcp object host_10.16.4.50 object-group DM_INLINE_NETWORK_85 eq https access-list Fortigate-Transfer_access_in remark NTP Sophos Red Kolb access-list Fortigate-Transfer_access_in extended permit udp object host_192.168.114.254 any eq ntp access-list Fortigate-Transfer_access_in remark Supportmeldungen Netapp access-list Fortigate-Transfer_access_in extended permit tcp 10.79.30.0 255.255.255.0 object support.netapp.com object-group DM_INLINE_TCP_31 access-list Fortigate-Transfer_access_in extended permit icmp object-group Inside_Tunnel_Synlab object-group Outside_Tunnel_Synlab access-list Fortigate-Transfer_access_in remark WLAN Update <--- More ---> access-list Fortigate-Transfer_access_in extended permit tcp object-group DM_INLINE_NETWORK_83 any object-group DM_INLINE_TCP_84 access-list Fortigate-Transfer_access_in extended permit tcp object host_10.64.250.13 any object-group DM_INLINE_TCP_30 access-list Fortigate-Transfer_access_in remark Zugriff auf den Signaturportalaccount um Zeitstempel abzuholen access-list Fortigate-Transfer_access_in extended permit tcp object host_10.64.250.20 object tsassl.mentana-net.de eq https access-list Fortigate-Transfer_access_in remark Prüfung Zeitstempelgültigkeit als OCSP-Anfrage access-list Fortigate-Transfer_access_in extended permit tcp object host_10.64.250.20 object ocsp.exceet.cloud eq www access-list Fortigate-Transfer_access_in extended permit tcp object host_172.30.16.11 any eq https access-list Fortigate-Transfer_access_in remark Admin Zugriff Server access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_66 object-group DM_INLINE_NETWORK_82 object host_172.30.32.6 access-list Fortigate-Transfer_access_in remark GW Kommunikation access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_67 object host_10.64.250.34 object host_172.30.32.6 access-list Fortigate-Transfer_access_in remark GW Kommunikation access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_68 object host_10.64.250.223 object host_172.30.32.6 access-list Fortigate-Transfer_access_in remark GW Kommunikation access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_69 object host_10.64.250.240 object host_172.30.32.6 access-list Fortigate-Transfer_access_in remark GW Kommunikation access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_70 object host_10.64.250.210 object host_172.30.32.6 access-list Fortigate-Transfer_access_in remark GW Kommunikation access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_71 object host_10.10.0.16 object host_172.30.32.6 access-list Fortigate-Transfer_access_in remark GW Kommunikation access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_80 object host_172.30.16.11 object-group DM_INLINE_NETWORK_120 access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_60 any object host_172.30.32.10 access-list Fortigate-Transfer_access_in remark Greut Anbindung Aalen access-list Fortigate-Transfer_access_in extended permit ip any object net_10.202.0.0-16 <--- More ---> access-list Fortigate-Transfer_access_in remark RMS Zugriff Carestream auf Röntgengerät Thorax access-list Fortigate-Transfer_access_in extended permit tcp object host_10.13.4.64 object carestreamhealth.axeda.com eq https access-list Fortigate-Transfer_access_in extended permit ip any object activate.topdesk.com access-list Fortigate-Transfer_access_in extended permit tcp any object-group DM_INLINE_NETWORK_41 eq https access-list Fortigate-Transfer_access_in extended permit ip object-group DM_INLINE_NETWORK_35 any inactive access-list Fortigate-Transfer_access_in remark Aktin Update Download access-list Fortigate-Transfer_access_in extended permit tcp object host_10.10.0.101 object aktin-broker.klinikum.rwth-aachen.de object-group DM_INLINE_TCP_25 access-list Fortigate-Transfer_access_in remark ICMP Scanner IPAM access-list Fortigate-Transfer_access_in extended permit icmp object host_10.79.22.10 any access-list Fortigate-Transfer_access_in remark SFTP Übertragung an Fidelis Datacenter access-list Fortigate-Transfer_access_in extended permit tcp object-group DM_INLINE_NETWORK_3 any object-group DM_INLINE_TCP_24 access-list Fortigate-Transfer_access_in extended permit udp host 10.10.0.36 any eq domain inactive access-list Fortigate-Transfer_access_in extended permit ip object-group DM_INLINE_NETWORK_39 object-group Tunnel_Praxis_Bopfingen_grp access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_91 object net_10.136.250.0 any access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_PROTOCOL_1 object-group DM_INLINE_NETWORK_36 object-group DM_INLINE_NETWORK_30 eq domain access-list Fortigate-Transfer_access_in extended permit tcp object-group DM_INLINE_NETWORK_28 any4 object-group DM_INLINE_TCP_29 access-list Fortigate-Transfer_access_in remark Falk TEMP 23.07.2019 access-list Fortigate-Transfer_access_in extended permit ip object host_10.32.3.30 any inactive access-list Fortigate-Transfer_access_in remark DNS für TI Cloud access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_47 object host_172.30.16.26 object-group DM_INLINE_NETWORK_14 access-list Fortigate-Transfer_access_in extended permit object tcp_11443 any object host_212.87.135.42 access-list Fortigate-Transfer_access_in remark Verbindung zu TI Cloud access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_48 object host_172.30.16.26 any access-list Fortigate-Transfer_access_in remark Verbindung zu TI Cloud <--- More ---> access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_49 object host_172.30.16.26 any access-list Fortigate-Transfer_access_in remark SFTP Upload Orgacard access-list Fortigate-Transfer_access_in extended permit tcp any object ftp.orgacard.de eq ssh access-list Fortigate-Transfer_access_in remark Verbindung Dosimed access-list Fortigate-Transfer_access_in extended permit tcp any object usi.helmholtz-muenchen.de object-group DM_INLINE_TCP_19 access-list Fortigate-Transfer_access_in remark Verbindung Frankiermaschine Mutlangen access-list Fortigate-Transfer_access_in extended permit tcp object host_10.16.4.200 object host_195.65.87.21 eq https access-list Fortigate-Transfer_access_in remark SEDI Update Check access-list Fortigate-Transfer_access_in extended permit tcp any object sharing.atos.net eq https access-list Fortigate-Transfer_access_in remark InEK Übertragung access-list Fortigate-Transfer_access_in extended permit tcp any object host_212.117.77.150 eq https access-list Fortigate-Transfer_access_in extended permit ip object host_10.32.3.81 any log disable inactive access-list Fortigate-Transfer_access_in remark ZIT-Ipam Kommunikation Internet/Scannen DMZ access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_37 object host_10.79.22.10 any access-list Fortigate-Transfer_access_in remark Yum Repo Sync access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_35 object host_172.30.16.19 any access-list Fortigate-Transfer_access_in remark SFIRM Online Zugang access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_33 any object-group DM_INLINE_NETWORK_65 access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_50 object-group DM_INLINE_NETWORK_18 object host_172.30.32.2-5 access-list Fortigate-Transfer_access_in remark Armor Kommunikation Arztneimittelechtheitsprüfung access-list Fortigate-Transfer_access_in extended permit tcp object host_10.10.103.93 any eq https access-list Fortigate-Transfer_access_in remark Übertragung Teleradiologie -> Dachau access-list Fortigate-Transfer_access_in extended permit ip object-group Inside_Tunnel_Imaging_service object-group Outside_Tunnel_Imaging_Service access-list Fortigate-Transfer_access_in remark ZIT-Proxy Outbound <--- More ---> access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_94 object host_172.30.16.1 any access-list Fortigate-Transfer_access_in remark Teamfon Outbound access-list Fortigate-Transfer_access_in extended permit object-group IP_Teamfon any object net_212.29.18.0 access-list Fortigate-Transfer_access_in remark S2S Philips access-list Fortigate-Transfer_access_in extended permit ip object-group Inside_Tunnel-Alle_Philips object Netzwerk_Philips access-list Fortigate-Transfer_access_in extended permit icmp object-group Tunnel_Pathologie_Inside object-group Tunnel_Pathologie_Outside inactive access-list Fortigate-Transfer_access_in remark Abfrage Fortinet Lizenzen/Updates access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_23 object-group DM_INLINE_NETWORK_58 object-group gp_Fortinet access-list Fortigate-Transfer_access_in extended permit ip object host_192.168.150.17 any access-list Fortigate-Transfer_access_in remark FTAM Produktiv ab 1.1.2018 access-list Fortigate-Transfer_access_in extended permit tcp object-group DM_INLINE_NETWORK_6 object-group FTAM_Over_IP_Prod object-group TCP_FTAM log default access-list Fortigate-Transfer_access_in remark Verbiete alles was an die Backdoor.Dorshell Server connecten will. access-list Fortigate-Transfer_access_in extended deny ip any object-group gp_Backdoor.Dorshel log default access-list Fortigate-Transfer_access_in remark Erlaube Antworten von Siemens Geräten an S2S-Tunnel Siemens access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_32 object-group Inside_Tunnel-SRS object net_194.138.39.16 access-list Fortigate-Transfer_access_in remark Erlaube Antworten von Siemens Geräten an S2S-Tunnel Siemens access-list Fortigate-Transfer_access_in extended permit icmp object-group Inside_Tunnel-SRS object net_194.138.39.16 object-group DM_INLINE_ICMP_3 access-list Fortigate-Transfer_access_in remark S2S HuS access-list Fortigate-Transfer_access_in extended permit ip object-group DM_INLINE_NETWORK_12 object net_172.18.16.0 access-list Fortigate-Transfer_access_in remark Switchkill Wannacry v2 access-list Fortigate-Transfer_access_in extended permit ip any object-group gp_sinkhole log default access-list Fortigate-Transfer_access_in remark Erlaube allen Clients den Aufruf von Lyreco access-list Fortigate-Transfer_access_in extended permit tcp any object-group gp_Lyreco object-group DM_INLINE_TCP_3 log default access-list Fortigate-Transfer_access_in remark OTRS ausgehend any <--- More ---> access-list Fortigate-Transfer_access_in extended permit tcp object host_10.10.0.69 any object-group DM_INLINE_TCP_20 access-list Fortigate-Transfer_access_in remark MetaKIS (metaitgmbh.de) ausgehend any access-list Fortigate-Transfer_access_in extended permit tcp any object host_82.165.152.65 object-group DM_INLINE_TCP_22 access-list Fortigate-Transfer_access_in remark Imaging Service AG - TeleMACS ausgehend any access-list Fortigate-Transfer_access_in extended permit tcp any object host_62.245.244.106 eq https access-list Fortigate-Transfer_access_in extended permit udp any object-group gp_Phys-Tech-Bundesa. eq ntp log default inactive access-list Fortigate-Transfer_access_in remark Erlaube Webzugriff zum Staatsanzeiger access-list Fortigate-Transfer_access_in extended permit tcp any object-group gp_Staatsanzeiger object-group DM_INLINE_TCP_6 log default inactive access-list Fortigate-Transfer_access_in remark Akamai access-list Fortigate-Transfer_access_in extended permit tcp any object-group gp_cloudflare eq https log default access-list Fortigate-Transfer_access_in remark Erlaube Sedi Servern den ZUgriff nach außen access-list Fortigate-Transfer_access_in extended permit tcp object-group gp_SEDI any object-group DM_INLINE_TCP_32 access-list Fortigate-Transfer_access_in remark Verbindung OP -> Basefarm access-list Fortigate-Transfer_access_in extended permit tcp object-group DM_INLINE_NETWORK_8 object host_195.189.117.70 eq www log default access-list Fortigate-Transfer_access_in remark Teamviewer ACL access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_10 any any log default access-list Fortigate-Transfer_access_in extended permit tcp any object host_195.226.119.220 object-group tcp_gaertner log default access-list Fortigate-Transfer_access_in remark KMS Server Verbindung zu Microsoft access-list Fortigate-Transfer_access_in extended permit tcp object host_10.10.0.61 any object-group DM_INLINE_TCP_7 log default access-list Fortigate-Transfer_access_in remark Verbindung zu KV-Safenet Routern access-list Fortigate-Transfer_access_in extended permit tcp any object-group DM_INLINE_NETWORK_19 object-group DM_INLINE_TCP_21 access-list Fortigate-Transfer_access_in remark Verbindung Labor-Gaertner via DMZ Router access-list Fortigate-Transfer_access_in extended permit ip object-group DM_INLINE_NETWORK_10 object-group DM_INLINE_NETWORK_11 access-list Fortigate-Transfer_access_in remark Verbindung Chilli-Netzwerk via DMZ <--- More ---> access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_9 any object net_192.168.5.20 access-list Fortigate-Transfer_access_in remark ?HUS? access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_41 object-group DM_INLINE_NETWORK_13 object host_192.168.45.57 log debugging access-list Fortigate-Transfer_access_in remark ?HUS? access-list Fortigate-Transfer_access_in extended deny ip object-group DM_INLINE_NETWORK_1 object host_192.168.45.57 log debugging access-list Fortigate-Transfer_access_in remark S2S UniKlinik Ulm access-list Fortigate-Transfer_access_in extended permit ip object-group DM_INLINE_NETWORK_15 object net_172.22.8.0 log default access-list Fortigate-Transfer_access_in extended permit ip any object-group KV-Router inactive access-list Fortigate-Transfer_access_in remark GTDS Heidenheim access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_7 any object host_192.168.50.2 log default access-list Fortigate-Transfer_access_in remark S2S Helios Kliniken access-list Fortigate-Transfer_access_in extended permit tcp object-group Tunnel_Helios_Inside object-group Tunnel_Helios_Outside object-group Tunnel_Helios_TCP-Group access-list Fortigate-Transfer_access_in remark Fax Versand access-list Fortigate-Transfer_access_in extended permit object tcp_2662 object-group DM_INLINE_NETWORK_17 object host_192.168.5.12 log default access-list Fortigate-Transfer_access_in remark Erlaube Clients zu Pulsation Webserver access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_53 object-group DM_INLINE_NETWORK_129 object-group DM_INLINE_NETWORK_130 access-list Fortigate-Transfer_access_in extended permit tcp object-group Tunnel_HBS_Inside object-group Tunnel_HBS_Outside object-group Tunnel_HBS_TCP-Group access-list Fortigate-Transfer_access_in extended permit icmp object-group Tunnel_HBS_Inside object-group Tunnel_HBS_Outside access-list Fortigate-Transfer_access_in remark Support iSite access-list Fortigate-Transfer_access_in extended permit ip object-group Inside_Philips-iSite object-group Outside_Philips-iSite access-list Fortigate-Transfer_access_in remark S2S LRA Ostalb access-list Fortigate-Transfer_access_in extended permit tcp any object net_10.206.9.0 object-group Tunnel_LRA-OAK_TCP-Group log default access-list Fortigate-Transfer_access_in remark SMS API Verbindung Alerting HUB -> Internet access-list Fortigate-Transfer_access_in extended permit tcp object host_10.10.0.13 object host_217.10.73.252 eq https <--- More ---> access-list Fortigate-Transfer_access_in remark Rote Liste Online access-list Fortigate-Transfer_access_in extended permit tcp any object host_80.149.177.177 eq https log default access-list Fortigate-Transfer_access_in remark ZIT-SMT Suse Management Server access-list Fortigate-Transfer_access_in extended permit tcp object host_172.30.16.18 object-group DM_INLINE_NETWORK_47 object-group DM_INLINE_TCP_18 access-list Fortigate-Transfer_access_in remark Server + Admin Mut -> Mail DMZ access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_34 object-group DM_INLINE_NETWORK_31 object net_172.30.32.0 access-list Fortigate-Transfer_access_in remark Server + Admin Mut -> Mail DMZ access-list Fortigate-Transfer_access_in extended permit object udp_4500 object-group DM_INLINE_NETWORK_135 object net_172.30.32.0 access-list Fortigate-Transfer_access_in remark Server + Admin Mut -> Mail DMZ access-list Fortigate-Transfer_access_in remark Server + Admin Mut -> Mail DMZ access-list Fortigate-Transfer_access_in remark Server + Admin Mut -> Mail DMZ access-list Fortigate-Transfer_access_in remark Admin Zugang ZIT-GWIAWA access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_54 object host_10.64.250.13 object-group DM_INLINE_NETWORK_118 access-list Fortigate-Transfer_access_in remark Admin Zugriff SMG access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_83 object net_10.64.18.0 object-group DM_INLINE_NETWORK_89 access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_81 any object-group DM_INLINE_NETWORK_96 access-list Fortigate-Transfer_access_in remark Admin Zugang ZIT-GWIAWA access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_20 object-group DM_INLINE_NETWORK_45 object-group DM_INLINE_NETWORK_78 access-list Fortigate-Transfer_access_in remark Interne Mail an ZIT-GWIAWA access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_24 object-group DM_INLINE_NETWORK_46 object-group DM_INLINE_NETWORK_79 access-list Fortigate-Transfer_access_in remark Interner SMTP an ZIT-GWIAWA access-list Fortigate-Transfer_access_in extended permit tcp object-group DM_INLINE_NETWORK_33 object-group DM_INLINE_NETWORK_80 eq smtp access-list Fortigate-Transfer_access_in remark Admin Zugang an ZIT-GMS access-list Fortigate-Transfer_access_in extended permit object tcp_8120 object-group DM_INLINE_NETWORK_42 object host_172.30.32.3 <--- More ---> access-list Fortigate-Transfer_access_in remark Cerner File Transfer. access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_26 object net_10.64.18.0 object host_159.140.2.23 access-list Fortigate-Transfer_access_in remark Zugriff Malteser Pulsation access-list Fortigate-Transfer_access_in extended permit object tcp_48005 any object pulsation.malteser.org access-list Fortigate-Transfer_access_in remark HTTP Verbindung SMTP Intern -> Novell /Trendmicro access-list Fortigate-Transfer_access_in extended permit tcp object host_10.10.0.201 object-group DM_INLINE_NETWORK_51 eq www access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_40 object-group Inside_Labor-Gaertner_MUT object net_172.18.232.0 access-list Fortigate-Transfer_access_in extended permit ip object-group DM_INLINE_NETWORK_55 object host_192.168.0.11 access-list Fortigate-Transfer_access_in extended permit object-group IP_Groupwise_LAN any4 object host_192.168.0.11 access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_22 object-group DM_INLINE_NETWORK_37 object-group DM_INLINE_NETWORK_81 access-list Fortigate-Transfer_access_in extended permit ip object-group Tunnel_RKU_Inside object-group Tunnel_RKU_Outside access-list Fortigate-Transfer_access_in remark S2S Praxis Bopfingen access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_36 any object net_10.201.0.0 access-list Fortigate-Transfer_access_in remark ESET Security Server Update Lizenz Prüfung access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_29 object-group DM_INLINE_NETWORK_59 any access-list Fortigate-Transfer_access_in extended permit ip object host_10.10.100.226 any access-list Fortigate-Transfer_access_in extended permit tcp object host_10.10.0.38 object catoweb.westeurope.cloudapp.azure.com eq www access-list Fortigate-Transfer_access_in extended permit tcp object net_10.64.18.0 object sab.nmedv.de object-group DM_INLINE_TCP_36 access-list Fortigate-Transfer_access_in extended permit tcp any object cato.eu object-group DM_INLINE_TCP_17 access-list Fortigate-Transfer_access_in remark mcloud.meditec-gmbh.com access-list Fortigate-Transfer_access_in extended permit tcp any object-group DM_INLINE_NETWORK_121 object-group DM_INLINE_TCP_35 access-list Fortigate-Transfer_access_in remark KV-Connect zu DSN access-list Fortigate-Transfer_access_in extended permit object tcp_8443 object rng_10.10.100.111-10.10.100.113 object net_188.144.0.0 access-list Fortigate-Transfer_access_in remark Ziegler zu KV-Connect (Ekoloskopie ) <--- More ---> access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_99 any4 object host_188.144.13.17 access-list Fortigate-Transfer_access_in remark Datenübertragung an Comparex Backend access-list Fortigate-Transfer_access_in extended permit tcp object host_10.10.0.119 object host_85.232.18.4 eq https access-list Fortigate-Transfer_access_in remark Arzneimittelechtheitsprüfung Zertifikat Authentifizerung access-list Fortigate-Transfer_access_in extended permit tcp any object ldap.serverpass.telesec.de eq ldap access-list Fortigate-Transfer_access_in remark Update Zugriff OpenNMS und Elasticflow access-list Fortigate-Transfer_access_in extended permit tcp object-group DM_INLINE_NETWORK_20 object de.archive.ubuntu.com object-group DM_INLINE_TCP_23 access-list Fortigate-Transfer_access_in remark Update Zugriff OpenNMS und Elasticflow access-list Fortigate-Transfer_access_in extended permit tcp object-group DM_INLINE_NETWORK_40 any4 object-group DM_INLINE_TCP_42 access-list Fortigate-Transfer_access_in extended permit ip object host_10.79.22.1 any access-list Fortigate-Transfer_access_in remark Zugriff LS Medizin Service access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_58 any object-group DM_INLINE_NETWORK_69 access-list Fortigate-Transfer_access_in extended permit ip any object ihem.zup-media.com access-list Fortigate-Transfer_access_in remark video.ztm-badkissingen.de access-list Fortigate-Transfer_access_in extended permit object tcp_4307 any object video.ztm-badkissingen.de access-list Fortigate-Transfer_access_in remark Apple MDM access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_84 object host_10.10.0.129 any access-list Fortigate-Transfer_access_in remark iPad MDM test access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_85 object host_10.65.0.54 any access-list Fortigate-Transfer_access_in remark Canon Outbound access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_88 object-group Inside_Tunnel_Canon object-group Outside_Tunnel_Canon access-list Fortigate-Transfer_access_in remark QS Med Report access-list Fortigate-Transfer_access_in extended permit tcp object host_10.10.0.70 object host_81.169.155.17 eq https access-list Fortigate-Transfer_access_in remark Kobold Lizenzaktivierung <--- More ---> access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_89 object-group DM_INLINE_NETWORK_68 any access-list Fortigate-Transfer_access_in remark FreeWiFi HotSpot Router Outbound access-list Fortigate-Transfer_access_in extended permit ip object-group DM_INLINE_NETWORK_111 any access-list Fortigate-Transfer_access_in remark DEMIS an RKU access-list Fortigate-Transfer_access_in extended permit tcp object host_172.30.16.13 any object-group DM_INLINE_TCP_28 access-list Fortigate-Transfer_access_in remark Fast Lane access-list Fortigate-Transfer_access_in extended permit tcp any object-group DM_INLINE_NETWORK_128 object-group DM_INLINE_TCP_38 access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_97 any object-group DM_INLINE_NETWORK_125 access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_98 any object-group DM_INLINE_NETWORK_126 access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_96 any object-group DM_INLINE_NETWORK_131 access-list Fortigate-Transfer_access_in remark SCU an Zeiss Backend access-list Fortigate-Transfer_access_in extended permit object-group DM_INLINE_SERVICE_102 object host_172.30.16.20 object-group DM_INLINE_NETWORK_139 access-list Fortigate-Transfer_access_in extended deny ip any any access-list Fortigate-Transfer_access_in remark DNS Lookup interner DNS -> DNS Netcom access-list Fortigate-Transfer_access_in remark RMS Zugriff Carestream auf Röntgengerät Thorax access-list Fortigate-Transfer_access_in remark Aktin Update Download access-list Fortigate-Transfer_access_in remark ICMP Scanner IPAM access-list Fortigate-Transfer_access_in remark SFTP Übertragung an Fidelis Datacenter access-list Fortigate-Transfer_access_in remark Falk TEMP 23.07.2019 access-list Fortigate-Transfer_access_in remark DNS für TI Cloud access-list Fortigate-Transfer_access_in remark Verbindung zu TI Cloud access-list Fortigate-Transfer_access_in remark Verbindung zu TI Cloud access-list Fortigate-Transfer_access_in remark SFTP Upload Orgacard access-list Fortigate-Transfer_access_in remark Verbindung Dosimed <--- More ---> access-list Fortigate-Transfer_access_in remark Verbindung Frankiermaschine Mutlangen access-list Fortigate-Transfer_access_in remark SEDI Update Check access-list Fortigate-Transfer_access_in remark InEK Übertragung access-list Fortigate-Transfer_access_in remark ZIT-Ipam Kommunikation Internet/Scannen DMZ access-list Fortigate-Transfer_access_in remark Yum Repo Sync access-list Fortigate-Transfer_access_in remark SFIRM Online Zugang access-list Fortigate-Transfer_access_in remark Armor Kommunikation Arztneimittelechtheitsprüfung access-list Fortigate-Transfer_access_in remark Übertragung Teleradiologie -> Dachau access-list Fortigate-Transfer_access_in remark ZIT-Proxy Outbound access-list Fortigate-Transfer_access_in remark Teamfon Outbound access-list Fortigate-Transfer_access_in remark S2S Philips access-list Fortigate-Transfer_access_in remark Abfrage Fortinet Lizenzen/Updates access-list Fortigate-Transfer_access_in remark FTAM Produktiv ab 1.1.2018 access-list Fortigate-Transfer_access_in remark Verbiete alles was an die Backdoor.Dorshell Server connecten will. access-list Fortigate-Transfer_access_in remark Erlaube Antworten von Siemens Geräten an S2S-Tunnel Siemens access-list Fortigate-Transfer_access_in remark Erlaube Antworten von Siemens Geräten an S2S-Tunnel Siemens access-list Fortigate-Transfer_access_in remark S2S HuS access-list Fortigate-Transfer_access_in remark Switchkill Wannacry v2 access-list Fortigate-Transfer_access_in remark Erlaube allen Clients den Aufruf von Lyreco access-list Fortigate-Transfer_access_in remark OTRS ausgehend any access-list Fortigate-Transfer_access_in remark MetaKIS (metaitgmbh.de) ausgehend any access-list Fortigate-Transfer_access_in remark Imaging Service AG - TeleMACS ausgehend any access-list Fortigate-Transfer_access_in remark Erlaube Webzugriff zum Staatsanzeiger access-list Fortigate-Transfer_access_in remark Akamai <--- More ---> access-list Fortigate-Transfer_access_in remark Erlaube Sedi Servern den ZUgriff nach außen access-list Fortigate-Transfer_access_in remark Verbindung OP -> Basefarm access-list Fortigate-Transfer_access_in remark Teamviewer ACL access-list Fortigate-Transfer_access_in remark KMS Server Verbindung zu Microsoft access-list Fortigate-Transfer_access_in remark Verbindung zu KV-Safenet Routern access-list Fortigate-Transfer_access_in remark Verbindung Labor-Gaertner via DMZ Router access-list Fortigate-Transfer_access_in remark Verbindung Chilli-Netzwerk via DMZ access-list Fortigate-Transfer_access_in remark ?HUS? access-list Fortigate-Transfer_access_in remark ?HUS? access-list Fortigate-Transfer_access_in remark S2S UniKlinik Ulm access-list Fortigate-Transfer_access_in remark GTDS Heidenheim access-list Fortigate-Transfer_access_in remark S2S Helios Kliniken access-list Fortigate-Transfer_access_in remark Fax Versand access-list Fortigate-Transfer_access_in remark Erlaube Clients zu Pulsation Webserver access-list Fortigate-Transfer_access_in remark Support iSite access-list Fortigate-Transfer_access_in remark S2S LRA Ostalb access-list Fortigate-Transfer_access_in remark SMS API Verbindung Alerting HUB -> Internet access-list Fortigate-Transfer_access_in remark Rote Liste Online access-list Fortigate-Transfer_access_in remark ZIT-SMT Suse Management Server access-list Fortigate-Transfer_access_in remark Server + Admin Mut -> Mail DMZ access-list Fortigate-Transfer_access_in remark Admin Zugang ZIT-GWIAWA access-list Fortigate-Transfer_access_in remark Admin Zugang ZIT-GWIAWA access-list Fortigate-Transfer_access_in remark Interne Mail an ZIT-GWIAWA access-list Fortigate-Transfer_access_in remark Interner SMTP an ZIT-GWIAWA <--- More ---> access-list Fortigate-Transfer_access_in remark Admin Zugang an ZIT-GMS access-list Fortigate-Transfer_access_in remark Cerner File Transfer. access-list Fortigate-Transfer_access_in remark Zugriff Malteser Pulsation access-list Fortigate-Transfer_access_in remark HTTP Verbindung SMTP Intern -> Novell /Trendmicro access-list Fortigate-Transfer_access_in remark S2S Praxis Bopfingen access-list Fortigate-Transfer_access_in remark ESET Security Server Update Lizenz Prüfung access-list Fortigate-Transfer_access_in remark KV-Connect zu DSN access-list Fortigate-Transfer_access_in remark Ziegler zu KV-Connect (Ekoloskopie ) access-list Fortigate-Transfer_access_in remark Datenübertragung an Comparex Backend access-list Fortigate-Transfer_access_in remark Arzneimittelechtheitsprüfung Zertifikat Authentifizerung access-list Fortigate-Transfer_access_in remark Update Zugriff OpenNMS und Elasticflow access-list Fortigate-Transfer_access_in remark Update Zugriff OpenNMS und Elasticflow access-list Mail-DMZ_access_in remark Mailversand Gwava ALT access-list Mail-DMZ_access_in extended permit tcp object-group DM_INLINE_NETWORK_43 any eq smtp access-list Mail-DMZ_access_in extended permit tcp object host_192.168.0.11 any object-group DM_INLINE_TCP_41 access-list Mail-DMZ_access_in extended permit object tcp_7180 object host_192.168.0.11 object net_172.30.32.0 access-list Mail-DMZ_access_in remark DNS an LAN access-list Mail-DMZ_access_in extended permit udp object host_192.168.0.11 object-group DM_INLINE_NETWORK_53 eq domain access-list Mail-DMZ_access_in remark Verbindung zu Servern Intern access-list Mail-DMZ_access_in extended permit ip object host_192.168.0.11 object-group DM_INLINE_NETWORK_54 access-list Mail-DMZ_access_in remark NTP an LAN access-list Mail-DMZ_access_in extended permit udp object host_192.168.0.11 object-group DM_INLINE_NETWORK_56 eq ntp access-list Mail-DMZ_access_in remark TEMP fuer Migration access-list Mail-DMZ_access_in extended permit ip object host_192.168.0.11 object-group DM_INLINE_NETWORK_9 <--- More ---> access-list Mail-DMZ_access_in extended deny ip any any log disable access-list Mail-DMZ_access_in remark Mailversand Gwava ALT access-list Mail-DMZ_access_in remark DNS an LAN access-list Mail-DMZ_access_in remark Verbindung zu Servern Intern access-list Mail-DMZ_access_in remark NTP an LAN access-list Mail-DMZ_access_in remark TEMP fuer Migration access-list ACL_MUT-jumayer extended permit tcp any object mutvd00027.mut.kliniken.lan object-group RDP access-list ACL_MUT-MSpecht extended permit tcp any object mut-intranet01.mut.kliniken.lan object-group RDP access-list ACL_MUT-MSpecht extended permit tcp any object host_10.10.0.88 object-group RDP access-list ACL_AAL-RBraun extended permit ip object Netzwerk_VPN-Pool any access-list ACL_MUT-radws2 extended permit tcp any object SGDPC00702 object-group RDP access-list ACL_AAL-sschneid extended permit ip any any access-list Interface-Inside_access_in remark Only for Troubleshooting! access-list Interface-Inside_access_in extended permit ip any any log debugging access-list Interface-Inside_access_in remark Only for Troubleshooting! access-list AnyConnect_Client_Local_Print extended deny ip any4 any4 access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq lpd access-list AnyConnect_Client_Local_Print remark IPP: Internet Printing Protocol access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 631 access-list AnyConnect_Client_Local_Print remark Windows' printing port access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 9100 access-list AnyConnect_Client_Local_Print remark mDNS: multicast DNS protocol access-list AnyConnect_Client_Local_Print extended permit udp any4 host 224.0.0.251 eq 5353 access-list AnyConnect_Client_Local_Print remark LLMNR: Link Local Multicast Name Resolution protocol <--- More ---> access-list AnyConnect_Client_Local_Print extended permit udp any4 host 224.0.0.252 eq 5355 access-list AnyConnect_Client_Local_Print remark TCP/NetBIOS protocol access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 137 access-list AnyConnect_Client_Local_Print extended permit udp any4 any4 eq netbios-ns access-list AnyConnect_Client_Local_Print remark IPP: Internet Printing Protocol access-list AnyConnect_Client_Local_Print remark Windows' printing port access-list AnyConnect_Client_Local_Print remark mDNS: multicast DNS protocol access-list AnyConnect_Client_Local_Print remark LLMNR: Link Local Multicast Name Resolution protocol access-list AnyConnect_Client_Local_Print remark TCP/NetBIOS protocol access-list Interface-Outside_cryptomap_9 remark Cryptomap für Tunnel Philips access-list Interface-Outside_cryptomap_9 extended permit ip object-group Inside_Tunnel-Alle_Philips object Netzwerk_Philips access-list Interface-Outside_cryptomap_9 remark Cryptomap für Tunnel Philips access-list ACL_MUT-kewelohm extended permit ip object Netzwerk_VPN-Pool object host_10.10.100.249 access-list ACL_AAL-sheisig extended permit ip object net_10.64.255.0 object host_VPNConnect inactive access-list ACL_AAL-sheisig extended permit ip object host_VPNConnect object net_10.64.255.0 inactive access-list ACL_AAL-sheisig extended permit ip object net_10.64.255.0 object-group grp_zitvdconnect access-list ACL_AAL-sheisig extended permit ip object-group grp_zitvdconnect object net_10.64.255.0 access-list ACL_AAL-sheisig extended permit object-group DM_INLINE_PROTOCOL_1 any object-group DM_INLINE_NETWORK_21 eq domain access-list ACL_AAL-twelser extended permit ip object net_10.64.255.0 object-group grp_zitvdconnect access-list ACL_AAL-twelser extended permit ip object-group grp_zitvdconnect object net_10.64.255.0 access-list ACL_AAL-twelser extended permit object-group DM_INLINE_PROTOCOL_1 any object-group DM_INLINE_NETWORK_22 eq domain access-list ACL_AAL-twelser extended permit ip object net_10.64.255.0 object host_VPNConnect access-list ACL_AAL-twelser extended permit ip object host_VPNConnect object net_10.64.255.0 access-list ACL_S2S_Pulsation remark Pulsation von Aalen zu Pulsation Webserver <--- More ---> access-list ACL_S2S_Pulsation extended permit icmp object-group gp_s2s_dst-Pulsation object-group gp_s2s_src_Pulsation access-list ACL_S2S_Pulsation extended permit tcp object host_172.22.10.35 object-group tcp_8443_source object net_10.132.10.0 access-list ACL_S2S_Pulsation extended permit tcp object host_172.22.2.70 object-group tcp_9443_source object host_10.10.100.52 access-list ACL_S2S_Pulsation remark Pulsation von Aalen zu Pulsation Webserver access-list ACL_S2S_Pulsation remark Test access-list Interface-Outside_cryptomap_13 extended permit ip object-group gp_s2s_src_Pulsation object-group gp_s2s_dst-Pulsation access-list ACL_Alle-View extended permit object-group DM_INLINE_SERVICE_56 object net_10.64.255.0 object-group grp_zitvdconnect access-list ACL_Alle-View extended permit object-group DM_INLINE_SERVICE_57 object net_10.64.255.0 object-group DM_INLINE_NETWORK_29 access-list ACL_Alle-View extended permit object-group DM_INLINE_PROTOCOL_1 object net_10.64.255.0 object-group DM_INLINE_NETWORK_4 eq domain access-list ACL_Alle-View extended permit tcp object net_10.64.255.0 object-group gp_subca eq www access-list ACL_Alle-View extended permit object-group DM_INLINE_SERVICE_5 object net_10.64.255.0 any access-list ACL_Alle-View extended deny ip any any access-list ACL_Alle-View extended permit tcp object net_10.64.255.0 object-group grp_zitvdconnect eq https access-list ACL_Alle-View extended permit tcp object net_10.64.255.0 object-group DM_INLINE_NETWORK_29 eq https access-list ACL_DAP_Frey extended permit object-group DM_INLINE_SERVICE_14 object net_10.64.255.0 object host_10.10.0.64 access-list ACL_AAL-pstrau extended permit ip any any access-list EXT-Mail-DMZ_access_in remark Kommunikation Groupwise Server access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_21 object net_172.30.32.0 object-group DM_INLINE_NETWORK_49 access-list EXT-Mail-DMZ_access_in extended permit object tcp_8080 any object host_172.30.16.1 access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_72 object host_172.30.32.6 object host_10.64.250.34 access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_73 object host_172.30.32.6 object host_10.64.250.223 access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_74 object host_172.30.32.6 object host_10.64.250.240 access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_75 object host_172.30.32.6 object host_10.64.250.210 access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_76 object host_172.30.32.6 object host_10.64.250.16 <--- More ---> access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_77 object host_172.30.32.6 object IT2-VM access-list EXT-Mail-DMZ_access_in remark Kommunikation Groupwise Server access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_46 object net_172.30.32.0 object host_192.168.0.11 access-list EXT-Mail-DMZ_access_in extended permit tcp object host_172.30.32.4 object-group DM_INLINE_TCP_4 object-group DM_INLINE_NETWORK_52 object-group DM_INLINE_TCP_11 inactive access-list EXT-Mail-DMZ_access_in remark Verbindung zu SMT Server access-list EXT-Mail-DMZ_access_in extended permit tcp object net_172.30.32.0 object host_172.30.16.18 object-group DM_INLINE_TCP_2 access-list EXT-Mail-DMZ_access_in remark DNS Lookup an interne Server access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_78 object net_172.30.32.0 object-group DM_INLINE_NETWORK_48 access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_12 object host_172.30.32.4 object host_10.10.0.34 inactive access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_19 object host_172.30.32.3 object-group DM_INLINE_NETWORK_44 inactive access-list EXT-Mail-DMZ_access_in extended permit tcp object host_172.30.32.4 object host_10.10.0.201 eq smtp inactive access-list EXT-Mail-DMZ_access_in remark Mail Transmittion nach überall access-list EXT-Mail-DMZ_access_in extended permit tcp object host_172.30.32.2-5 any eq smtp access-list EXT-Mail-DMZ_access_in extended permit tcp object host_172.30.32.2-5 object host_209.90.108.66 object-group DM_INLINE_TCP_13 inactive access-list EXT-Mail-DMZ_access_in extended permit tcp object host_172.30.32.2-5 object-group DM_INLINE_NETWORK_50 eq www log notifications access-list EXT-Mail-DMZ_access_in remark Extern an GWLAB access-list EXT-Mail-DMZ_access_in extended permit object tcp_8301 object-group DM_INLINE_NETWORK_77 object-group DM_INLINE_NETWORK_38 access-list EXT-Mail-DMZ_access_in extended permit tcp object host_172.30.32.6 any4 object-group DM_INLINE_TCP_27 access-list EXT-Mail-DMZ_access_in remark Admin Zugang ZIT-GWIAWA access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_55 object-group DM_INLINE_NETWORK_119 object host_10.64.250.13 access-list EXT-Mail-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_95 object host_172.30.32.5 any access-list EXT-Mail-DMZ_access_in extended deny ip object host_172.30.32.2-5 any access-list EXT-Mail-DMZ_access_in extended permit ip object host_172.30.32.3 any access-list EXT-Mail-DMZ_access_in extended deny ip any any <--- More ---> access-list EXT-Mail-DMZ_access_in remark Kommunikation Groupwise Server access-list EXT-Mail-DMZ_access_in remark Kommunikation Groupwise Server access-list EXT-Mail-DMZ_access_in remark Verbindung zu SMT Server access-list EXT-Mail-DMZ_access_in remark DNS Lookup an interne Server access-list EXT-Mail-DMZ_access_in remark Mail Transmittion nach überall access-list EXT-Mail-DMZ_access_in remark Extern an GWLAB access-list EXT-Mail-DMZ_access_in remark Admin Zugang ZIT-GWIAWA access-list ACL_SplitTunnel_Kliniken_Inside extended permit ip any object net_10.0.0.0 access-list ACL_SplitTunnel_Kliniken_Inside extended permit ip any object net_172.30.0.0 access-list DAP_ELL-sbuch extended permit udp any object-group DM_INLINE_NETWORK_60 eq domain access-list DAP_ELL-sbuch extended permit tcp any object host_10.10.100.91 object-group CIFS access-list DAP_ELL-sbuch extended permit tcp any object host_10.10.100.30 object-group CIFS access-list ACL_S2S_Bopfingen_Praxis extended permit ip object-group DM_INLINE_NETWORK_61 object net_10.201.0.0 access-list ACL_S2S_Bopfingen_Praxis extended permit ip object net_10.201.0.0 object-group DM_INLINE_NETWORK_62 access-list ACL_S2S_Bopfingen_Praxis extended permit ip object net_10.64.18.0 object net_10.201.0.0 access-list ACL_S2S_Bopfingen_Praxis extended permit ip object net_10.79.22.0 object net_10.201.0.0 access-list ACL_S2S_Bopfingen_Praxis extended permit ip object net_10.201.0.0 object net_10.79.22.0 access-list ACL_S2S_Bopfingen_Praxis extended permit ip object net_10.201.0.0 object net_10.64.18.0 access-list ACL_S2S_Imaging_Service extended permit ip object-group Inside_Tunnel_Imaging_service object-group Outside_Tunnel_Imaging_Service access-list ACL_S2S_Imaging_Service extended permit ip object-group Outside_Tunnel_Imaging_Service object-group Inside_Tunnel_Imaging_service access-list Interface-Outside_cryptomap_14 extended permit ip object-group Tunnel_Schmieder_Inside_CryptoMap object-group Tunnel_Schmieder_Outside_CryptoMap access-list Interface-BM-Transfer_access_in extended deny ip any any access-list Klinik_splitTunnelACL remark Klinik LAN access-list Klinik_splitTunnelACL standard permit 10.0.0.0 255.0.0.0 <--- More ---> access-list Klinik_splitTunnelACL remark MUT DMZ EXT access-list Klinik_splitTunnelACL standard permit 172.30.32.0 255.255.255.0 access-list Klinik_splitTunnelACL remark MUT DMZ INT access-list Klinik_splitTunnelACL standard permit 172.30.16.0 255.255.255.0 access-list Klinik_splitTunnelACL remark MGMT Aktive Komponenten access-list Klinik_splitTunnelACL standard permit 192.168.17.0 255.255.255.0 access-list Klinik_splitTunnelACL remark MGMT Core Komponenten access-list Klinik_splitTunnelACL standard permit 192.168.18.0 255.255.255.0 access-list Klinik_splitTunnelACL remark MGMT Aktive Komponenten Aalen access-list Klinik_splitTunnelACL standard permit 192.168.37.0 255.255.255.0 access-list Klinik_splitTunnelACL remark Transfernetz MUT -> Ellwangen access-list Klinik_splitTunnelACL standard permit 192.168.114.0 255.255.255.0 access-list Klinik_splitTunnelACL remark Transfernetz MUT -> Bopfingen access-list Klinik_splitTunnelACL standard permit 192.168.115.0 255.255.255.0 access-list Klinik_splitTunnelACL remark Transfernetz MUT -> Aalen access-list Klinik_splitTunnelACL standard permit 192.168.113.0 255.255.255.0 access-list Klinik_splitTunnelACL remark Stadtpraxis access-list Klinik_splitTunnelACL standard permit 192.168.155.0 255.255.255.0 access-list ACL_S2S_Canon remark Admin Wartung Canon access-list ACL_S2S_Canon extended permit object-group DM_INLINE_SERVICE_86 object-group Outside_Tunnel_Canon object-group Inside_Tunnel_Canon access-list ACL_S2S_Canon remark Pro Aktiv an Canon access-list ACL_S2S_Canon extended permit object-group DM_INLINE_SERVICE_87 object-group Inside_Tunnel_Canon object-group Outside_Tunnel_Canon access-list S2S_Greut extended permit ip object net_10.0.0.0-9 object net_10.202.0.0-16 access-list S2S_Greut extended permit ip object net_10.202.0.0-16 object net_10.0.0.0-9 <--- More ---> access-list S2S_Greut extended permit ip object net_10.202.0.0-16 object net_172.30.16.0 access-list S2S_Greut extended permit ip object net_172.30.16.0 object net_10.202.0.0-16 access-list Interface-Outside_cryptomap_16 extended permit ip object-group Tunnel_Cerner-1_Inside object-group Tunnel_CGM_Outside access-list Ext-Konf-DMZ_access_in remark Ping Test von Konferenz Servern access-list Ext-Konf-DMZ_access_in extended permit icmp any any access-list Ext-Konf-DMZ_access_in remark ESET Fallback access-list Ext-Konf-DMZ_access_in extended permit tcp any object-group DM_INLINE_NETWORK_112 object-group DM_INLINE_TCP_33 access-list Ext-Konf-DMZ_access_in extended permit tcp object host_172.30.32.10 any object-group DM_INLINE_TCP_26 access-list Ext-Konf-DMZ_access_in extended permit object tcp_4307 object host_172.30.32.10 any access-list Ext-Konf-DMZ_access_in extended permit object udp_src_rng-43000-45000 object host_172.30.32.10 any access-list Ext-Konf-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_63 object net_172.30.32.8-29 object host_172.30.16.11 access-list Ext-Konf-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_61 object net_172.30.32.8-29 object-group DM_INLINE_NETWORK_75 access-list Ext-Konf-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_64 object net_172.30.32.8-29 object-group DM_INLINE_NETWORK_76 access-list Ext-Konf-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_65 object host_172.30.32.10 object host_10.79.22.3 access-list Ext-Konf-DMZ_access_in extended permit udp any object host_10.79.22.1 object-group DM_INLINE_UDP_1 access-list Ext-Konf-DMZ_access_in extended permit object-group DM_INLINE_SERVICE_79 any object host_10.79.22.3 access-list Ext-Konf-DMZ_access_in extended permit object tcp_8530 object net_172.30.32.8-29 object host_10.10.0.98 access-list S2S_Synlab remark Schnittstelle Synlab <-> Openlink ELL MUT access-list S2S_Synlab extended permit icmp object-group Inside_Tunnel_Synlab object-group Outside_Tunnel_Synlab access-list S2S_Synlab remark Schnittstelle Synlab <-> Openlink ELL MUT access-list S2S_Synlab extended permit object-group DM_INLINE_SERVICE_82 object-group Outside_Tunnel_Synlab object-group Inside_Tunnel_Synlab access-list Interface-Outside_cryptomap_18 extended permit ip object-group Inside_Tunnel_Synlab object-group Outside_Tunnel_Synlab access-list Interface-Outside_cryptomap_19 extended permit ip object-group Tunnel_RKU_Inside object-group Tunnel_RKU_Outside access-list ACL_PBR_Guest extended permit ip host 192.168.113.253 any <--- More ---> access-list ACL_PBR_Guest extended permit ip host 192.168.114.253 any access-list EXT-Citrix-DMZ_access_in remark ESET Fallback access-list EXT-Citrix-DMZ_access_in extended permit tcp any object-group DM_INLINE_NETWORK_113 eq www access-list Interface-Outside_cryptomap_17 extended permit ip object-group Tunnel_Helios_Inside_CryptoMap object-group Tunnel_Helios_Outside_CryptoMap access-list ACL-S2S_Pagero extended permit object-group DM_INLINE_SERVICE_51 object-group DM_INLINE_NETWORK_136 object-group DM_INLINE_NETWORK_137 access-list ACL-S2S_Pagero extended permit object-group DM_INLINE_SERVICE_52 object-group Tunnel_Pagero_Outside object-group Tunnel_Pagero_Inside access-list Interface-Outside_cryptomap_20 extended permit ip object-group Tunnel_Pagero_Inside object-group Tunnel_Pagero_Outside access-list WEB-ACL_MUT-radws2 webtype permit url rdp://sgdpc00702.mut.kliniken.lan log default access-list WEB-ACL_MUT-THaller webtype permit url rdp://10.10.0.253 log default access-list WEB-ACL_ELL-ASskd1 webtype permit url rdp://10.10.18.79 log default access-list WEB-ACL_ELL-ASskd1 webtype permit url rdp://10.128.46.111 log default access-list WEB-ACL_ELL-ASskd1 webtype permit url rdp://10.40.5.244 log default access-list WEB-ACL_AAL-NBerloes webtype permit url rdp://10.10.10.50 log default access-list WEB-ACL_ELL-Verwaltung webtype permit url rdp://10.10.4.43 log default access-list WEB-ACL_ELL-Verwaltung webtype permit url rdp://10.10.4.43/?RedirectPrinters=1 log default access-list WEB-ACL_AAL-MEDK32 webtype permit url rdp://10.10.14.72 log default access-list WEB-ACL_MUT-NKoch webtype permit url rdp://10.15.4.12 log default access-list WEB-ACL_AAL-KLiebe webtype permit url rdp://10.10.14.165 log default access-list WEB-ACL_ELL-SEisenbe webtype permit url rdp://10.10.100.148 log default access-list WEB-ACL_AAL-Hygext webtype permit url rdp://10.10.11.99 log default access-list WEB-ACL_AAL-Hygext webtype permit url rdp://10.10.11.99/?RedirectPrinters=1 log default access-list WEB-ACL_AAL-Hygext webtype permit url rdp://10.10.11.98 log default access-list WEB-ACL_AAL-Hygext webtype permit url rdp://10.10.11.98/?RedirectPrinters=1 log default access-list WEB-ACL_AAL-Hygext webtype permit url rdp://10.10.11.72 log default <--- More ---> access-list WEB-ACL_AAL-Hygext webtype permit url rdp://10.10.11.72/?RedirectPrinters=1 log default access-list WEB-ACL_ELL-Schneider webtype permit url rdp://10.10.4.42 log default access-list WEB-ACL_ELL-Schneider webtype permit url rdp://10.10.4.42/?RedirectPrinters=1 log default access-list WEB-ACL_AAL-SKuehn webtype permit url rdp://10.10.4.128 log default access-list WEB-ACL_ApoAA webtype permit url rdp://10.10.4.50 log default access-list WEB-ACL_ApoAA webtype permit url rdp://10.10.4.50/?RedirectPrinters=1 log default access-list WEB-ACL_Blossey webtype permit url rdp://10.10.4.19 log default access-list WEB-ACL_ELL-SBH webtype permit url rdp://10.10.4.40 log default access-list WEB-ACL_ELL-SBH webtype permit url rdp://10.10.4.40/?RedirectPrinters=1 log default access-list WEB-ACL_ELL-SBH webtype permit url rdp://10.10.4.41 log default access-list WEB-ACL_ELL-SBH webtype permit url rdp://10.10.4.41/?RedirectPrinters=1 log default access-list WEB-ACL_AAL-Wirsing webtype permit url rdp://10.10.4.38 log default access-list WEB-ACL_AAL-BopVM webtype permit url rdp://10.10.4.35 log default access-list WEB-ACL_AAL-BopVM webtype permit url rdp://10.10.4.35/?RedirectPrinters=1 log default access-list WEB-ACL_ELL-Filter webtype permit url rdp://10.10.4.32 log default access-list WEB-ACL_Logistik webtype permit url rdp://10.10.0.164 log default access-list WEB-ACL_MUT-SHartenstein webtype permit url rdp://10.10.0.206 log default access-list WEB-ACL_Deny-Any webtype deny url any log default access-list WEB-ACL_AAL-GYNCA webtype permit url rdp://10.32.4.132 log default access-list WEB-ACL_AAL-GYNOA webtype permit url rdp://10.10.4.30 log default access-list WEB-ACL_MUT-JAmann webtype permit url rdp://10.10.0.167 log default access-list WEB-ACL_MUT-JAmann webtype permit url rdp://10.13.4.135 log default access-list WEB-ACL_OAK-Neuro webtype permit url rdp://10.10.4.29 log default access-list WEB-ACL_Intrexx webtype permit url vnc://10.10.0.112 log default <--- More ---> access-list WEB-ACL_OAK-MVZ webtype permit url rdp://10.10.4.28 log default access-list WEB-ACL_OAK-MVZ webtype permit url rdp://10.10.4.28/?RedirectPrinters=1 log default access-list WEB-ACL_Neresheim-eShop webtype permit url http://10.10.0.31 log default access-list WEB-ACL_Neresheim-eShop webtype permit tcp host 10.10.0.31 eq www log default access-list WEB-ACL_OAK-Pflegedirektion webtype permit url rdp://10.10.4.21 log default access-list WEB-ACL_OAK-Pflegedirektion webtype permit url vnc://10.10.4.21 log default access-list WEB-ACL_EDV-Administratoren webtype permit url any log default access-list WEB-ACL_MUT-Radiologie webtype permit url rdp://10.10.0.167 log default access-list WEB-ACL_MUT-Radiologie webtype permit url rdp://10.13.4.122 log default access-list WEB-ACL_MUT-Radiologie webtype permit url rdp://10.13.4.125 log default access-list WEB-ACL_MUT-Radiologie webtype permit url vnc://10.13.4.125 log default access-list WEB-ACL_MUT-Radiologie webtype permit url rdp://10.13.4.133 log default access-list WEB-ACL_MUT-Radiologie webtype permit url rdp://10.13.4.163 log default access-list WEB-ACL_MUT-Radiologie webtype permit url rdp://10.13.4.118 log default access-list WEB-ACL_MUT-Radiologie webtype permit url rdp://10.13.4.137 log default access-list WEB-ACL_OAK-GKleber webtype permit url rdp://10.32.4.61 log default access-list WEB-ACL_OAK-GKleber webtype permit url vnc://10.32.4.61 log default access-list WEB-ACL_MUT-CGoerner webtype permit url rdp://10.10.0.167 log default access-list WEB-ACL_MUT-CGoerner webtype permit url vnc://10.10.0.167 log default access-list WEB-ACL_MUT-CGoerner webtype permit url rdp://10.13.4.133 log default access-list WEB-ACL_MUT-CGoerner webtype permit url vnc://10.13.4.133 log default access-list WEB-ACL_OAK-MSiech webtype permit url rdp://10.32.4.7 log default access-list WEB-ACL_OAK-MSiech webtype permit url vnc://10.32.4.7 log default access-list WEB-ACL_MGH webtype permit url rdp://10.10.4.22 log default <--- More ---> access-list WEB-ACL_MGH webtype permit url rdp://10.10.4.22/?RedirectPrinters=1 log default access-list WEB-ACL_MGH webtype permit url rdp://10.10.4.23 log default access-list WEB-ACL_MGH webtype permit url rdp://10.10.4.23/?RedirectPrinters=1 log default access-list WEB-ACL_OAK-MOberst webtype permit url rdp://10.32.4.8 log default access-list WEB-ACL_ELL-Psych webtype permit url rdp://10.10.4.24 log default access-list WEB-ACL_ELL-Psych webtype permit url rdp://10.10.4.24/?RedirectPrinters=1 log default access-list WEB-ACL_ELL-Psych webtype permit url rdp://10.10.4.25 log default access-list WEB-ACL_ELL-Psych webtype permit url rdp://10.10.4.25/?RedirectPrinters=1 log default access-list WEB-ACL_ELL-Psych webtype permit url rdp://10.10.4.26 log default access-list WEB-ACL_ELL-Psych webtype permit url rdp://10.10.4.26/?RedirectPrinters=1 log default access-list WEB-ACL_ELL-Psych webtype permit url rdp://10.10.4.27 log default access-list WEB-ACL_ELL-Psych webtype permit url rdp://10.10.4.27/?RedirectPrinters=1 log default access-list WEB-ACL_OAK-USolzbach webtype permit url rdp://10.32.4.90 log default access-list WEB-ACL_MUT-Parkhaus webtype permit url vnc://10.45.0.1 log default access-list WEB-ACL_MUT-Pflegedirektion webtype permit url rdp://10.10.4.37 log default access-list WEB-ACL_ELL-Spegel webtype permit url rdp://10.10.4.36 log default access-list WEB-ACL_AAL-AWiedm webtype permit url rdp://10.10.4.20 log default access-list WEB-ACL_MUT-GYNCA webtype permit url rdp://10.16.4.7 log default access-list WEB-ACL_ELL-Vaas webtype permit url rdp://10.10.4.39 log default access-list WEB-ACL_ELL-Vaas webtype permit url rdp://10.10.4.39/?RedirectPrinters=1 log default access-list WEB-ACL_AAL-RMerge webtype permit url rdp://10.33.4.5 log default access-list WEB-ACL_ELL-ABeiting webtype permit url rdp://10.10.100.154 log default access-list WEB-ACL_MUT-pdlch webtype permit url rdp://10.10.100.181 log default access-list WEB-ACL_MUT-fpretzel webtype permit url rdp://10.10.100.183 log default <--- More ---> access-list WEB-ACL_MUT-ukurzen webtype permit url rdp://10.10.100.184 log default access-list WEB-ACL_ELL-ASSKD2 webtype permit url rdp://10.10.100.32 log default access-list WEB-ACL_ELL-ASSKD2 webtype permit url rdp://10.10.100.32/?RedirectPrinters=1 log default access-list WEB-ACL_MUT-jumayer webtype permit url rdp://mutvd00027.mut.kliniken.lan log default access-list WEB-ACL_MUT-jumayer webtype permit url rdp://mutvd00027.mut.kliniken.lan/?RedirectPrinters=1 log default ! tcp-map MSS exceed-mss drop reserved-bits clear tcp-options md5 clear no ttl-evasion-protection urgent-flag allow ! pager lines 24 logging enable logging standby logging buffered emergencies logging trap notifications logging asdm debugging logging mail critical logging from-address mut-asa-01@kliniken-ostalb.de logging recipient-address security.it@kliniken-ostalb.de level alerts logging facility 18 logging queue 1024 <--- More ---> logging device-id hostname logging host Fortigate-Transfer 10.10.0.233 17/5140 logging permit-hostdown logging class auth trap informational no logging message 305012 no logging message 305011 no logging message 305010 logging message 111009 level informational logging rate-limit 10 60 level 1 logging rate-limit 25 300 level 2 flow-export destination Fortigate-Transfer 10.79.22.2 2055 mtu Interface-Outside 1500 mtu Interface-Service-DMZ 1500 mtu Mail-DMZ 1500 mtu EXT-Mail-DMZ 1500 mtu Ext-Konf-DMZ 1500 mtu EXT-Citrix-DMZ 1500 mtu Interface-Management 1500 mtu Interface-Philips-DMZ 1500 mtu Fortigate-Transfer 1500 mtu Outside-GmuendCom 1500 ip verify reverse-path interface Interface-Outside ip audit name Outiside_Attack attack action alarm drop reset ip audit name Outside_Info info action alarm drop reset <--- More ---> ip audit name Attack attack action alarm ip audit name Info info action alarm ip audit interface Interface-Outside Outiside_Attack ip audit signature 2000 disable ip audit signature 2001 disable ip audit signature 2004 disable ip audit signature 2150 disable ip audit signature 2151 disable ip audit signature 6053 disable failover failover lan unit primary failover lan interface FO-LINK GigabitEthernet0/3 failover replication http failover mac address GigabitEthernet0/0 001d.708e.cab2 f866.f2c4.b416 failover mac address GigabitEthernet0/2 001d.708e.cab4 f866.f2c4.b418 failover mac address GigabitEthernet1/3 0026.9925.f142 d0d0.fdfe.80b6 failover mac address Management0/0 0081.c4d1.4f76 0081.c4d1.4f77 failover link FO-LINK GigabitEthernet0/3 failover interface ip FO-LINK 192.168.7.1 255.255.255.0 standby 192.168.7.2 no failover wait-disable no monitor-interface Interface-Service-DMZ no monitor-interface Mail-DMZ no monitor-interface EXT-Mail-DMZ no monitor-interface Ext-Konf-DMZ <--- More ---> no monitor-interface EXT-Citrix-DMZ no monitor-interface Interface-Management no monitor-interface Interface-Philips-DMZ no monitor-interface Outside-GmuendCom icmp unreachable rate-limit 1 burst-size 1 icmp permit host 62.152.163.3 echo Interface-Outside icmp permit host 62.152.172.120 Interface-Outside icmp permit host Swisslab-Firewall Interface-Outside icmp permit host 62.152.172.124 Interface-Outside icmp permit host mutacs Interface-Outside icmp permit host 62.152.168.250 echo Interface-Outside icmp deny any Interface-Outside icmp permit host 109.193.62.4 Interface-Outside icmp permit host 10.79.22.1 Interface-Management icmp permit 10.64.18.0 255.255.255.0 Interface-Management icmp permit host 10.10.0.129 Interface-Management icmp permit host 10.79.22.10 Interface-Management asdm image disk0:/asdm-7161-150.bin asdm history enable arp timeout 14400 arp permit-nonconnected arp rate-limit 16384 nat (Interface-Service-DMZ,Fortigate-Transfer) source static any any no-proxy-arp route-lookup description NAT-Ausnahme fuer alle Geraete in der Service-DMZ in alle Klinik-Netze nat (Interface-Philips-DMZ,Fortigate-Transfer) source static any any no-proxy-arp route-lookup description NAT-Ausnahme fuer alle Geraete in der Philips-DMZ in alle Klinik-Netze <--- More ---> nat (Fortigate-Transfer,Interface-Outside) source static any any destination static Netzwerk_VPN-Pool Netzwerk_VPN-Pool no-proxy-arp route-lookup description NAT-Ausnahme fuer alle Geraete im Klinik-Netz zu VPN-Clients nat (Fortigate-Transfer,Interface-Outside) source static Inside_Alle-Klinik-Netze Inside_Alle-Klinik-Netze destination static Netzwerk_VPN-Pool Netzwerk_VPN-Pool no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Netzwerk_Screening Netzwerk_Screening destination static Netzwerk_VPN-Pool Netzwerk_VPN-Pool no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static host_10.13.4.27 Avanto-NAT destination static net_194.138.39.16 net_194.138.39.16 nat (Fortigate-Transfer,Interface-Outside) source static host_10.10.0.103 host_10.48.18.170 destination static net_194.138.39.16 net_194.138.39.16 nat (Fortigate-Transfer,Interface-Outside) source static host_10.10.100.169 host_10.48.18.169 destination static net_194.138.39.16 net_194.138.39.16 nat (Fortigate-Transfer,Interface-Outside) source static Inside_Tunnel-SRS Inside_Tunnel-SRS destination static net_194.138.39.16 net_194.138.39.16 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Inside_Tunnel-KH_Heidenheim Inside_Tunnel-KH_Heidenheim destination static host_192.168.50.2 host_192.168.50.2 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Inside_Tunnel-Alle_Philips Inside_Tunnel-Alle_Philips destination static Netzwerk_Philips Netzwerk_Philips no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static MUT-VPN-PC-Swisslab MUT-VPN-PC-Swisslab destination static Outside_Swisslab Outside_Swisslab no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static VLAN-AktiveKomponenten VLAN-AktiveKomponenten destination static Netzwerk_VPN-Pool Netzwerk_VPN-Pool no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_AAL Inside_Labor-Gaertner_AAL destination static net_172.18.12.0 net_172.18.12.0 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_AAL Inside_Labor-Gaertner_AAL destination static host_192.168.89.2 host_192.168.89.2 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_AAL Inside_Labor-Gaertner_AAL destination static host_192.168.89.12 host_192.168.89.12 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_MUT Inside_Labor-Gaertner_MUT destination static net_172.18.12.0 net_172.18.12.0 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_MUT Inside_Labor-Gaertner_MUT destination static host_192.168.89.2 host_192.168.89.2 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_MUT Inside_Labor-Gaertner_MUT destination static host_192.168.89.12 host_192.168.89.12 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_MUT Inside_Labor-Gaertner_MUT destination static Labor-Gaertner-3 Labor-Gaertner-3 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_MUT Inside_Labor-Gaertner_MUT destination static net_172.18.119.128 net_172.18.119.128 no-proxy-arp nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_MUT Inside_Labor-Gaertner_MUT destination static net_172.18.232.0 net_172.18.232.0 no-proxy-arp nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Labor-Gaertner_MUT Inside_Labor-Gaertner_MUT destination static net_172.30.16.0 net_172.30.16.0 no-proxy-arp nat (Interface-Management,Interface-Service-DMZ) source static ZAPO ZAPO destination static host_192.168.45.57 host_192.168.45.57 no-proxy-arp route-lookup nat (Interface-Management,Interface-Service-DMZ) source static host_10.10.3.137 host_10.10.3.137 destination static host_192.168.45.57 host_192.168.45.57 no-proxy-arp route-lookup nat (Interface-Service-DMZ,Interface-Service-DMZ) source static ZAPO ZAPO destination static net_172.30.16.0 net_172.30.16.0 no-proxy-arp route-lookup <--- More ---> nat (Interface-Management,Interface-Service-DMZ) source static host_10.10.3.137 host_10.10.3.137 destination static net_172.30.16.0 net_172.30.16.0 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Alle-Klinik-Netze Inside_Alle-Klinik-Netze destination static VOIP-Server VOIP-Server no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Uniklinikum-Ulm_MUT Inside_Uniklinikum-Ulm_MUT destination static net_172.22.8.0 net_172.22.8.0 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Uniklinikum-Ulm_AAL Inside_Uniklinikum-Ulm_AAL destination static net_172.22.8.0 net_172.22.8.0 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static Inside_Uniklinikum-Ulm_ELL Inside_Uniklinikum-Ulm_ELL destination static net_172.22.8.0 net_172.22.8.0 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Service-DMZ) source static obj-10.10.0.160 obj-10.10.0.160 destination static host_192.168.5.12 host_192.168.5.12 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Philips-DMZ) source static Inside_Philips-iSite Inside_Philips-iSite destination static Outside_Philips-iSite Outside_Philips-iSite no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static obj-10.10.0.80 PharmaMall-NAT destination static Outside_PharmaMall Outside_PharmaMall nat (Fortigate-Transfer,Interface-Philips-DMZ) source dynamic mutacs interface destination static Firewall_Philips-Checkpoint Firewall_Philips-Checkpoint nat (Fortigate-Transfer,Interface-Outside) source static net_10.10.0.0 net_10.10.0.0 destination static NETWORK_OBJ_10.10.255.0_24 NETWORK_OBJ_10.10.255.0_24 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static NETWORK_OBJ_10.10.0.0_16 NETWORK_OBJ_10.10.0.0_16 destination static NETWORK_OBJ_10.10.255.0_24 NETWORK_OBJ_10.10.255.0_24 no-proxy-arp route-lookup nat (Interface-Service-DMZ,Interface-Outside) source dynamic KV-Router 62.152.172.171 destination static Siemens-KV-Tunnel_1 Siemens-KV-Tunnel_1 nat (Interface-Service-DMZ,Interface-Outside) source dynamic KV-Router 62.152.172.171 destination static Siemens-KV-Tunnel_2 Siemens-KV-Tunnel_2 nat (Interface-Service-DMZ,Interface-Outside) source dynamic KV-Router 62.152.172.171 destination static Siemens-KV-Tunnel_3 Siemens-KV-Tunnel_3 nat (Interface-Service-DMZ,Interface-Outside) source dynamic KV-Router 62.152.172.171 destination static Siemens-KV-Tunnel Siemens-KV-Tunnel nat (Interface-Service-DMZ,Interface-Outside) source dynamic KV-Router 62.152.172.171 destination static Siemens-KV-Tunnel1 Siemens-KV-Tunnel1 nat (Interface-Service-DMZ,Interface-Outside) source dynamic KV-Router 62.152.172.171 destination static Siemens-KV-Tunnel2 Siemens-KV-Tunnel2 nat (Interface-Service-DMZ,Interface-Outside) source static KV-Router 62.152.172.171 destination static Siemens_KV_Monitoring_1 Siemens_KV_Monitoring_1 unidirectional no-proxy-arp nat (Interface-Service-DMZ,Interface-Outside) source static KV-Router 62.152.172.171 destination static Siemens_KV_Monitoring2 Siemens_KV_Monitoring2 unidirectional no-proxy-arp nat (Fortigate-Transfer,Interface-Outside) source static Tunnel_Pathologie_Inside_CryptoMap Tunnel_Pathologie_Inside_CryptoMap destination static Tunnel_Pathologie_Outside_CryptoMap Tunnel_Pathologie_Outside_CryptoMap no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Tunnel_Schmieder_Inside_CryptoMap Tunnel_Schmieder_Inside_CryptoMap destination static Tunnel_Schmieder_Outside_CryptoMap Tunnel_Schmieder_Outside_CryptoMap no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static inside_koa inside_koa destination static net_10.201.0.0 net_10.201.0.0 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Tunnel_Helios_Inside_CryptoMap Tunnel_Helios_Inside_CryptoMap destination static Tunnel_Helios_Outside_CryptoMap Tunnel_Helios_Outside_CryptoMap no-proxy-arp route-lookup nat (Interface-Service-DMZ,Interface-Outside) source static Tunnel_Chili_Inside_Cryptomap Tunnel_Chili_Inside_Cryptomap destination static Tunnel_Chili_Outside_Cryptomap Tunnel_Chili_Outside_Cryptomap no-proxy-arp route-lookup <--- More ---> nat (Fortigate-Transfer,Interface-Outside) source static Tunnel_Cerner-1_Inside_Cryptomap Tunnel_Cerner-1_Inside_Cryptomap destination static Tunnel_Cerner-1_Outside_Cryptomap Tunnel_Cerner-1_Outside_Cryptomap no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Tunnel_Cerner-2_Inside_Cryptomap Tunnel_Cerner-2_Inside_Cryptomap destination static Tunnel_Cerner-2_Outside_Cryptomap Tunnel_Cerner-2_Outside_Cryptomap no-proxy-arp route-lookup nat (Interface-Service-DMZ,Interface-Outside) source static Tunnel_Uniklinikum-Freiburg_Inside_Cryptomap Tunnel_Uniklinikum-Freiburg_Inside_Cryptomap destination static Tunnel_Uniklinikum-Freiburg_Outside_Cryptomap Tunnel_Uniklinikum-Freiburg_Outside_Cryptomap no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source dynamic Inside_Tunnel-Landratsamt_Ostalbkreis Interface-Outside destination static net_10.206.9.0 net_10.206.9.0 net-to-net description NAT for LKA-Tunnel nat (Fortigate-Transfer,Interface-Outside) source dynamic DM_INLINE_NETWORK_25 62.152.172.171 destination static DM_INLINE_NETWORK_26 DM_INLINE_NETWORK_26 service any tcp_4805 nat (Interface-Outside,Fortigate-Transfer) source static DM_INLINE_NETWORK_27 DM_INLINE_NETWORK_27 destination static 62.152.172.171 AALSEDI service tcp_4800 tcp_4800 nat (Interface-Outside,Fortigate-Transfer) source static DM_INLINE_NETWORK_32 DM_INLINE_NETWORK_32 destination static 62.152.172.171 host_10.64.250.31 service tcp_4801 tcp_4800 nat (Interface-Outside,Fortigate-Transfer) source static DM_INLINE_NETWORK_34 DM_INLINE_NETWORK_34 destination static 62.152.172.171 ELLSEDI service tcp_4802 tcp_4800 nat (Fortigate-Transfer,Interface-Outside) source static any any destination static NETWORK_OBJ_10.64.255.0_24 NETWORK_OBJ_10.64.255.0_24 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static gp_s2s_src_Pulsation gp_s2s_src_Pulsation destination static gp_s2s_dst-Pulsation gp_s2s_dst-Pulsation no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static host_172.30.16.1 62.152.172.172 unidirectional description TEMP fuer SuperLumin nat (Interface-Outside,EXT-Mail-DMZ) source static any any destination static Mailserv_NAT host_172.30.32.4 service tcp_443 tcp_443 no-proxy-arp nat (Fortigate-Transfer,Interface-Outside) source static Tunnel_Schmieder_Inside_CryptoMap Tunnel_Schmieder_Inside_CryptoMap destination static DM_INLINE_NETWORK_57 DM_INLINE_NETWORK_57 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static host_10.48.18.169 host_10.48.18.169 destination static net_194.138.39.16 net_194.138.39.16 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Inside_Tunnel_Imaging_service Inside_Tunnel_Imaging_service destination static Outside_Tunnel_Imaging_Service Outside_Tunnel_Imaging_Service no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static S2S_amanu_Inside S2S_amanu_Inside destination static net_172.22.240.0_24 net_172.22.240.0_24 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Inside_Tunnel-KH-Heidenheim-AAL Inside_Tunnel-KH-Heidenheim-AAL destination static host_192.168.50.2 host_192.168.50.2 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Inside_Tunnel-AAL_Philips Inside_Tunnel-AAL_Philips destination static Netzwerk_Philips Netzwerk_Philips no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static inside_koa inside_koa destination static Tunnel_Praxis_Bopfingen_grp Tunnel_Praxis_Bopfingen_grp no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static net_10.0.0.0-9 net_10.0.0.0-9 destination static net_10.202.0.0-16 net_10.202.0.0-16 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static DM_INLINE_NETWORK_64 DM_INLINE_NETWORK_64 destination static net_10.202.0.0-16 net_10.202.0.0-16 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static DM_INLINE_NETWORK_63 DM_INLINE_NETWORK_63 destination static net_10.202.0.0-16 net_10.202.0.0-16 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static net_172.30.16.0 net_172.30.16.0 destination static net_10.202.0.0-16 net_10.202.0.0-16 no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Inside_Tunnel_Synlab Inside_Tunnel_Synlab destination static Outside_Tunnel_Synlab Outside_Tunnel_Synlab net-to-net no-proxy-arp route-lookup <--- More ---> nat (Fortigate-Transfer,Interface-Outside) source static Tunnel_RKU_Inside Tunnel_RKU_Inside destination static Tunnel_RKU_Outside Tunnel_RKU_Outside no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Inside_Tunnel_Canon Inside_Tunnel_Canon destination static Outside_Tunnel_Canon Outside_Tunnel_Canon no-proxy-arp route-lookup nat (Fortigate-Transfer,Interface-Outside) source static Tunnel_Cerner-1_Inside Tunnel_Cerner-1_Inside destination static Tunnel_CGM_Outside Tunnel_CGM_Outside no-proxy-arp route-lookup nat (Fortigate-Transfer,Outside-GmuendCom) source static host_192.168.113.253 host_89.207.180.69 destination static Mailserv_NAT Mailserv_NAT description Free WiFi Allen - Zugang auf mail.klinik-ostalb.de nat (Fortigate-Transfer,Outside-GmuendCom) source static host_192.168.113.253 host_89.207.180.69 destination static host_62.152.175.212 host_62.152.175.212 description Free WiFi Allen - Zugang auf konferenz.kliniken-ostalb.de TrueConf nat (Fortigate-Transfer,Outside-GmuendCom) source static host_192.168.113.253 host_89.207.180.69 destination static host_62.152.175.209 host_62.152.175.209 description Free WiFi Allen - Zugang auf citrix.klinik-ostalb.de nat (Fortigate-Transfer,Interface-Outside) source static Tunnel_Pagero_Inside Tunnel_Pagero_Inside destination static Tunnel_Pagero_Outside Tunnel_Pagero_Outside no-proxy-arp route-lookup nat (Interface-Philips-DMZ,Ext-Konf-DMZ) source static host_10.10.0.31 host_10.10.0.31 destination static Tunnel_Pagero_Outside Tunnel_Pagero_Outside no-proxy-arp route-lookup inactive nat (Interface-Philips-DMZ,Ext-Konf-DMZ) source static Tunnel_Pagero_Inside Tunnel_Pagero_Inside destination static Tunnel_Pagero_Outside Tunnel_Pagero_Outside no-proxy-arp route-lookup inactive ! object network obj_any nat (Fortigate-Transfer,Interface-Outside) dynamic interface object network host_192.168.5.16 nat (Interface-Service-DMZ,Interface-Outside) static 62.152.172.171 service tcp ssh 22516 object network host_172.30.32.2-5 nat (EXT-Mail-DMZ,Interface-Outside) static Mailserv_NAT object network host_172.30.32.3 nat (EXT-Mail-DMZ,Interface-Outside) static GWDataSync-NAT object network host_172.30.32.19 nat (EXT-Citrix-DMZ,Interface-Outside) static host_62.152.175.209 object network host_172.30.32.20 nat (EXT-Citrix-DMZ,Interface-Outside) static host_62.152.175.210 object network host_172.30.32.21 nat (EXT-Citrix-DMZ,Interface-Outside) static host_62.152.175.211 <--- More ---> object network host_172.30.32.10 nat (Ext-Konf-DMZ,Interface-Outside) static host_62.152.175.212 object network host_192.168.113.253 nat (Fortigate-Transfer,Outside-GmuendCom) static interface object network host_192.168.114.253 nat (Fortigate-Transfer,Outside-GmuendCom) static 89.207.180.68 ! nat (EXT-Mail-DMZ,Interface-Outside) after-auto source dynamic obj_any interface access-group Interface-Outside_access_in in interface Interface-Outside access-group Interface-Service-DMZ_access_in in interface Interface-Service-DMZ access-group Mail-DMZ_access_in in interface Mail-DMZ access-group EXT-Mail-DMZ_access_in in interface EXT-Mail-DMZ access-group Ext-Konf-DMZ_access_in in interface Ext-Konf-DMZ access-group EXT-Citrix-DMZ_access_in in interface EXT-Citrix-DMZ access-group Interface-Philips-DMZ_access_in in interface Interface-Philips-DMZ access-group Fortigate-Transfer_access_in in interface Fortigate-Transfer ! route-map _pbr_guest permit 10 match ip address ACL_PBR_Guest set ip next-hop 89.207.180.65 ! route Interface-Outside 0.0.0.0 0.0.0.0 62.152.179.89 1 route Fortigate-Transfer Network-VLAN-10 255.255.0.0 192.168.150.17 1 <--- More ---> route Interface-Management Network-VLAN-10 255.255.0.0 10.79.30.254 2 route Fortigate-Transfer Network-VLAN-11 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-12 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-13 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-14 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-15 255.255.0.0 192.168.150.17 1 route Interface-Management Network-VLAN-15 255.255.0.0 10.79.30.254 2 route Fortigate-Transfer Network-VLAN-16 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-17 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-18 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-19 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-20 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-25 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-30 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-31 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-32 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-33 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-34 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-35 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-36 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-37 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-38 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-39 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-40 255.255.0.0 192.168.150.17 1 <--- More ---> route Fortigate-Transfer Network-VLAN-41 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-42 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-43 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-44 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-45 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-46 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-47 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-48 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer Network-VLAN-49 255.255.0.0 192.168.150.17 1 route Fortigate-Transfer 10.64.0.0 255.224.0.0 192.168.150.17 1 route Interface-Management 10.64.18.0 255.255.255.0 10.79.30.254 1 route Fortigate-Transfer 10.65.0.0 255.255.0.0 192.168.150.17 1 route Interface-Outside 10.72.30.222 255.255.255.255 62.152.179.89 1 route Fortigate-Transfer 10.76.10.0 255.255.255.0 192.168.150.17 1 route Interface-Management 10.79.22.1 255.255.255.255 10.79.30.254 1 route Fortigate-Transfer 10.128.0.0 255.240.0.0 192.168.150.17 1 route Fortigate-Transfer 10.160.0.0 255.240.0.0 192.168.150.17 1 route Fortigate-Transfer 10.176.0.0 255.240.0.0 192.168.150.17 1 route Fortigate-Transfer 10.192.0.0 255.248.0.0 192.168.150.17 1 route Interface-Outside Network-Landratsamt_Ostalbkreis 255.255.255.0 62.152.179.89 1 route Interface-Service-DMZ 14.14.14.1 255.255.255.255 192.168.5.16 1 route Interface-Philips-DMZ Philips-Tech-Support-NL 255.255.255.192 Philips-Checkpoint 1 route Interface-Philips-DMZ Philips-EMEA-Data-Center 255.255.255.192 Philips-Checkpoint 1 route Interface-Philips-DMZ Philips-Tech-Support-US 255.255.255.128 Philips-Checkpoint 1 <--- More ---> route Interface-Outside 89.207.180.66 255.255.255.255 62.152.179.89 1 route Interface-Outside 89.207.180.68 255.255.255.255 62.152.179.89 1 route Interface-Outside 89.207.180.69 255.255.255.255 62.152.179.89 1 route Interface-Service-DMZ Network_Labor-Gaertner 255.255.252.0 Router-Labor-Gaertner 1 route Interface-Service-DMZ 172.18.16.0 255.255.252.0 Router-Labor-Gaertner 1 route Interface-Service-DMZ 172.18.16.0 255.255.254.0 Router-Labor-Gaertner 1 route Interface-Service-DMZ 172.18.119.128 255.255.255.128 Router-Labor-Gaertner 1 route Interface-Service-DMZ 172.18.232.0 255.255.248.0 Router-Labor-Gaertner 1 route Interface-Service-DMZ Uniklinikum-Ulm_Telerad-II 255.255.255.0 Router-Uniklinikum-Ulm 1 route Fortigate-Transfer 172.30.16.0 255.255.255.0 192.168.150.17 1 route Interface-Service-DMZ 188.144.0.0 255.255.0.0 192.168.5.16 1 route Fortigate-Transfer Network-Screening 255.255.255.0 192.168.150.17 1 route Fortigate-Transfer VLAN-AktiveKomponenten 255.255.255.0 192.168.150.17 1 route Fortigate-Transfer 192.168.18.0 255.255.255.0 192.168.150.17 1 route Fortigate-Transfer 192.168.31.0 255.255.255.0 192.168.150.17 1 route Fortigate-Transfer 192.168.32.0 255.255.255.0 192.168.150.17 1 route Interface-Service-DMZ 192.168.45.57 255.255.255.255 Router-Labor-Gaertner 1 route Interface-Service-DMZ Labor-Gaertner-1 255.255.255.255 Router-Labor-Gaertner 1 route Interface-Service-DMZ Labor-Gaertner-2 255.255.255.255 Router-Labor-Gaertner 1 route Fortigate-Transfer 192.168.113.0 255.255.255.0 192.168.150.17 1 route Fortigate-Transfer 192.168.114.0 255.255.255.0 192.168.150.17 1 route Fortigate-Transfer 192.168.150.0 255.255.255.0 192.168.150.17 1 route Fortigate-Transfer 192.168.152.0 255.255.255.0 192.168.150.17 1 route Fortigate-Transfer 192.168.154.0 255.255.255.0 192.168.150.17 1 <--- More ---> route Fortigate-Transfer 192.168.155.0 255.255.255.0 192.168.150.17 1 route Interface-Service-DMZ Labor-Gaertner-3 255.255.255.255 Router-Labor-Gaertner 1 route Interface-Outside Swisslab-Firewall 255.255.255.255 62.152.179.91 1 timeout xlate 3:00:00 timeout pat-xlate 0:00:30 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 sctp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute timeout tcp-proxy-reassembly 0:01:00 timeout floating-conn 0:00:00 timeout conn-holddown 0:00:15 timeout igp stale-route 0:01:10 aaa-server ACS-TACACS protocol tacacs+ accounting-mode simultaneous aaa-server ACS-TACACS (Fortigate-Transfer) host mutacs key ***** aaa-server ACS-TACACS (Fortigate-Transfer) host 10.79.22.5 key ***** aaa-server ACS-Radius protocol radius accounting-mode simultaneous interim-accounting-update aaa-server ACS-Radius (Fortigate-Transfer) host mutacs key ***** <--- More ---> aaa-server ACS-Radius (Fortigate-Transfer) host 10.79.22.5 key ***** radius-common-pw ***** aaa-server MUT protocol ldap user-identity domain MUT aaa-server MUT user-identity default-domain LOCAL aaa authentication enable console LOCAL aaa authentication http console LOCAL aaa authentication serial console LOCAL aaa authentication ssh console LOCAL aaa authentication telnet console LOCAL aaa authorization command LOCAL aaa authorization exec authentication-server aaa authorization http console LOCAL aaa authentication login-history http server enable http server idle-timeout 1440 http 10.64.18.0 255.255.255.0 Interface-Management http 0.0.0.0 0.0.0.0 Interface-Management snmp-server group v3 v3 priv snmp-server user snmpv3ro v3 v3 engineID 80000009fe202cce4175e3a59d2259ffeabdfe01e667d71318 encrypted auth sha 78:6f:55:99:0a:59:e0:be:0d:cc:03:68:c9:08:91:77:9b:b5:74:f8 priv aes 128 02:08:7a:e7:a7:4d:bf:aa:7a:26:56:4c:be:39:55:a4 snmp-server user snmpv3ro v3 v3 engineID 80000009fe950c0c68ad0d08643a8c4b437edfba10404702be encrypted auth sha 78:5f:70:95:b5:60:12:34:28:9c:6b:9e:72:79:0b:42:9f:ba:7e:11 priv aes 128 fe:7b:97:71:ed:bb:c3:06:4c:d5:a7:f1:81:ae:b8:83 snmp-server host Fortigate-Transfer mutacs community ***** snmp-server host Interface-Management 10.10.0.129 poll version 3 snmpv3ro <--- More ---> snmp-server host Interface-Management 10.79.22.1 poll version 3 snmpv3ro snmp-server location Mutlangen BT3 EG RZ1 snmp-server contact Tim Fuchs snmp-server enable traps ipsec start stop snmp-server enable traps entity config-change fru-insert fru-remove fan-failure power-supply cpu-temperature snmp-server enable traps remote-access session-threshold-exceeded snmp-server enable traps cpu threshold rising snmp-server enable traps config auth-prompt prompt Prompt fuer AAA Anmeldung auth-prompt accept Anmeldung am AAA-Server erfolgreich auth-prompt reject Anmeldung am AAA-Server fehlgeschlagen crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS esp-aes esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS esp-aes esp-md5-hmac <--- More ---> crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transport crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS esp-des esp-sha-hmac crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transport crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS esp-des esp-md5-hmac crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transport crypto ipsec ikev1 transform-set AES256_SHA esp-aes-256 esp-sha-hmac crypto ipsec ikev2 ipsec-proposal aes-gcm256 protocol esp encryption aes-gcm-256 protocol esp integrity sha-512 crypto ipsec ikev2 ipsec-proposal DES protocol esp encryption des protocol esp integrity sha-1 md5 <--- More ---> crypto ipsec ikev2 ipsec-proposal 3DES protocol esp encryption 3des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES protocol esp encryption aes protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES192 protocol esp encryption aes-192 protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES256 protocol esp encryption aes-256 protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES256-SHA512 protocol esp encryption aes-256 protocol esp integrity sha-512 crypto ipsec ikev2 ipsec-proposal AES_256_SHA256 protocol esp encryption aes-256 protocol esp integrity sha-256 crypto ipsec ikev2 ipsec-proposal AES2556_SH256 protocol esp encryption aes-256 protocol esp integrity sha-256 crypto ipsec security-association pmtu-aging infinite crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group14 crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES <--- More ---> crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set security-association lifetime seconds 28800 crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set security-association lifetime kilobytes 4608000 crypto map Interface-Outside_map 1 match address Interface-Outside_cryptomap_12 crypto map Interface-Outside_map 1 set pfs group5 crypto map Interface-Outside_map 1 set peer 62.245.244.98 crypto map Interface-Outside_map 1 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 1 set security-association lifetime kilobytes 4608000 crypto map Interface-Outside_map 1 set reverse-route crypto map Interface-Outside_map 2 match address Interface-Outside_2_cryptomap crypto map Interface-Outside_map 2 set peer Firewall-KH_Heidenheim crypto map Interface-Outside_map 2 set ikev1 transform-set ESP-AES-192-SHA crypto map Interface-Outside_map 2 set security-association lifetime seconds 28800 crypto map Interface-Outside_map 2 set security-association lifetime kilobytes 4608000 crypto map Interface-Outside_map 3 match address Interface-Outside_cryptomap_15 crypto map Interface-Outside_map 3 set pfs group5 crypto map Interface-Outside_map 3 set peer 93.241.227.193 crypto map Interface-Outside_map 3 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 4 match address Interface-Outside_cryptomap_14 crypto map Interface-Outside_map 4 set pfs group5 crypto map Interface-Outside_map 4 set peer 212.71.216.65 crypto map Interface-Outside_map 4 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 5 match address Interface-Outside_5_cryptomap crypto map Interface-Outside_map 5 set peer Firewall-Landratsamt_Ostalbkreis crypto map Interface-Outside_map 5 set ikev1 transform-set ESP-AES-256-SHA <--- More ---> crypto map Interface-Outside_map 5 set security-association lifetime seconds 28800 crypto map Interface-Outside_map 5 set security-association lifetime kilobytes 4608000 crypto map Interface-Outside_map 6 match address Interface-Outside_cryptomap_1 crypto map Interface-Outside_map 6 set peer 213.53.177.53 crypto map Interface-Outside_map 6 set ikev2 ipsec-proposal AES256-SHA512 crypto map Interface-Outside_map 7 match address Interface-Outside_cryptomap_9 crypto map Interface-Outside_map 7 set pfs group5 crypto map Interface-Outside_map 7 set peer 192.101.86.141 crypto map Interface-Outside_map 7 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 7 set security-association lifetime seconds 86400 crypto map Interface-Outside_map 7 set security-association lifetime kilobytes 4608000 crypto map Interface-Outside_map 8 match address Interface-Outside_cryptomap_16 crypto map Interface-Outside_map 8 set pfs group14 crypto map Interface-Outside_map 8 set peer 193.218.11.240 crypto map Interface-Outside_map 8 set ikev2 ipsec-proposal aes-gcm256 AES256-SHA512 crypto map Interface-Outside_map 8 set nat-t-disable crypto map Interface-Outside_map 9 match address Interface-Outside_cryptomap_13 crypto map Interface-Outside_map 9 set peer 167.233.1.50 crypto map Interface-Outside_map 9 set ikev2 ipsec-proposal AES256-SHA512 crypto map Interface-Outside_map 9 set ikev2 pre-shared-key ***** crypto map Interface-Outside_map 9 set security-association lifetime kilobytes unlimited crypto map Interface-Outside_map 10 match address Interface-Outside_cryptomap_18 crypto map Interface-Outside_map 10 set pfs group14 crypto map Interface-Outside_map 10 set peer 91.207.118.10 <--- More ---> crypto map Interface-Outside_map 10 set ikev2 ipsec-proposal AES256-SHA512 crypto map Interface-Outside_map 10 set ikev2 pre-shared-key ***** crypto map Interface-Outside_map 10 set security-association lifetime seconds 43200 crypto map Interface-Outside_map 10 set nat-t-disable crypto map Interface-Outside_map 11 match address Interface-Outside_cryptomap_19 crypto map Interface-Outside_map 11 set pfs group19 crypto map Interface-Outside_map 11 set peer 80.146.241.58 crypto map Interface-Outside_map 11 set ikev2 ipsec-proposal aes-gcm256 crypto map Interface-Outside_map 11 set security-association lifetime seconds 14400 crypto map Interface-Outside_map 11 set security-association lifetime kilobytes unlimited crypto map Interface-Outside_map 11 set nat-t-disable crypto map Interface-Outside_map 12 match address Interface-Outside_cryptomap_17 crypto map Interface-Outside_map 12 set pfs group19 crypto map Interface-Outside_map 12 set peer 185.109.110.246 crypto map Interface-Outside_map 12 set ikev2 ipsec-proposal AES_256_SHA256 crypto map Interface-Outside_map 12 set ikev2 pre-shared-key ***** crypto map Interface-Outside_map 12 set security-association lifetime seconds 3600 crypto map Interface-Outside_map 13 match address Interface-Outside_cryptomap crypto map Interface-Outside_map 13 set pfs group5 crypto map Interface-Outside_map 13 set peer 217.92.9.227 crypto map Interface-Outside_map 13 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 13 set reverse-route crypto map Interface-Outside_map 15 match address Interface-Outside_cryptomap_2 crypto map Interface-Outside_map 15 set pfs group5 <--- More ---> crypto map Interface-Outside_map 15 set peer 193.104.84.248 crypto map Interface-Outside_map 15 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 15 set security-association lifetime seconds 3600 crypto map Interface-Outside_map 16 match address Interface-Outside_cryptomap_3 crypto map Interface-Outside_map 16 set pfs crypto map Interface-Outside_map 16 set peer 62.153.141.234 crypto map Interface-Outside_map 16 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 17 match address Interface-Outside_cryptomap_4 crypto map Interface-Outside_map 17 set pfs group5 crypto map Interface-Outside_map 17 set peer 80.69.16.88 crypto map Interface-Outside_map 17 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 18 match address Interface-Outside_cryptomap_5 crypto map Interface-Outside_map 18 set pfs group5 crypto map Interface-Outside_map 18 set peer 80.169.5.251 crypto map Interface-Outside_map 18 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 19 match address Interface-Outside_cryptomap_6 crypto map Interface-Outside_map 19 set peer 193.196.193.50 crypto map Interface-Outside_map 19 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 19 set security-association lifetime seconds 3600 crypto map Interface-Outside_map 21 match address Interface-Outside_cryptomap_8 crypto map Interface-Outside_map 21 set pfs group5 crypto map Interface-Outside_map 21 set peer 62.116.181.84 crypto map Interface-Outside_map 21 set ikev1 transform-set ESP-AES-256-SHA crypto map Interface-Outside_map 22 match address Interface-Outside_cryptomap_20 <--- More ---> crypto map Interface-Outside_map 22 set pfs group5 crypto map Interface-Outside_map 22 set peer 91.217.86.77 crypto map Interface-Outside_map 22 set ikev1 transform-set AES256_SHA crypto map Interface-Outside_map 22 set ikev2 pre-shared-key ***** crypto map Interface-Outside_map 22 set security-association lifetime seconds 3600 crypto map Interface-Outside_map 23 match address Interface-Outside_cryptomap_7 crypto map Interface-Outside_map 23 set pfs group5 crypto map Interface-Outside_map 23 set peer 185.181.24.1 crypto map Interface-Outside_map 23 set ikev1 transform-set ESP-3DES-SHA ESP-AES-256-SHA crypto map Interface-Outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map Interface-Outside_map interface Interface-Outside crypto ca trustpoint ASDM_TrustPoint0 enrollment self subject-name CN=asa proxy-ldc-issuer crl configure crypto ca trustpoint ASDM_TrustPoint1 enrollment terminal subject-name CN=vpn.stauferklinikum.de,OU=IT,O=Stauferklinikum Schwaebisch Gmuend,C=DE,St=Baden-Wuerttemberg,L=Mutlangen,EA=thomas.kuhn@stauferklinikum.de crl configure crypto ca trustpoint ASDM_TrustPoint2 enrollment terminal crl configure crypto ca trustpoint ASDM_TrustPoint3 <--- More ---> enrollment terminal crl configure crypto ca trustpoint ASDM_TrustPoint4 enrollment terminal no validation-usage crl configure crypto ca trustpoint _SmartCallHome_ServerCA no validation-usage crl configure crypto ca trustpoint ASDM_TrustPoint5 enrollment terminal crl configure crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_0 enrollment self fqdn none subject-name CN=10.10.0.228,CN=asa keypair ASDM_LAUNCHER crl configure crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_1 enrollment self fqdn none subject-name CN=10.10.0.228,CN=asa keypair ASDM_LAUNCHER crl configure <--- More ---> crypto ca trustpoint ASDM_TrustPoint6 enrollment self subject-name CN=vpn.stauferklinikum.de crl configure crypto ca trustpoint Ostalbkliniken_RootCA enrollment terminal crl configure crypto ca trustpoint Ostalbkliniken_SubCA01 enrollment terminal crl configure crypto ca trustpoint MGMT crl configure crypto ca trustpoint Public_Cert keypair Public_Cert crl configure crypto ca trustpoint ASDM_TrustPoint7 enrollment terminal email security.it@kliniken-ostalb.de subject-name CN=192.168.17.100 ip-address 192.168.17.100 crl configure crypto ca trustpoint ASDM_TrustPoint8 keypair Public_Cert no validation-usage <--- More ---> id-usage code-signer crl configure crypto ca trustpoint myself enrollment self subject-name CN=10.79.30.100 crl configure crypto ca trustpoint ASDM_TrustPoint9 keypair ASDM_TrustPoint9 crl configure crypto ca trustpoint ASDM_TrustPoint9-1 crl configure crypto ca trustpool policy crypto ca certificate chain ASDM_TrustPoint2 certificate ca 7610128a17b682bb3a1f9d1a9a35c092 3082048f 30820377 a0030201 02021076 10128a17 b682bb3a 1f9d1a9a 35c09230 0d06092a 864886f7 0d010105 05003081 a9310b30 09060355 04061302 55533115 30130603 55040a13 0c746861 7774652c 20496e63 2e312830 26060355 040b131f 43657274 69666963 6174696f 6e205365 72766963 65732044 69766973 696f6e31 38303606 0355040b 132f2863 29203230 30362074 68617774 652c2049 6e632e20 2d20466f 72206175 74686f72 697a6564 20757365 206f6e6c 79311f30 1d060355 04031316 74686177 74652050 72696d61 72792052 6f6f7420 4341301e 170d3130 30323138 30303030 30305a17 0d323030 32313732 33353935 395a305e 310b3009 06035504 06130255 53311530 13060355 040a130c 54686177 74652c20 496e632e 311d301b 06035504 0b131444 6f6d6169 6e205661 6c696461 74656420 53534c31 <--- More ---> 19301706 03550403 13105468 61777465 20445620 53534c20 43413082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282 010100cb 98c9363f d29cd816 07d44963 f983b0e8 022dcc5c 5a7497a6 13ef1313 de057ca7 e6ca0023 da39f9ef 13cf52c5 af9ae3ca bef382d9 8b3daae1 ccae8850 66a32dec 61147549 ab0e24f1 ac445b0b 28a23320 761e0660 6a670571 8bba6662 167ab36d 0dc7d094 40c68c3d 1e920c62 340d4489 d5f789fe 29ed188f f69b2b08 f76aabd8 48975af4 9fed0c75 5222f7d5 5e84009f c04a0d31 774c64d0 12e60f3a f0a1c0d5 5c1de75f 2dc2f7d6 3618d995 6e444ec9 58144db6 8ebbcdde 621efa5b b5bd182b 98acac93 3f505af5 140ba2cf b6f39e4f 5acd5ac3 3623da1a afb04dd6 4a22038f 430219bd eaacddc4 7a353214 f1722e08 55400cf4 074141af 38378429 42b25502 03010001 a381fc30 81f93032 06082b06 01050507 01010426 30243022 06082b06 01050507 30018616 68747470 3a2f2f6f 6373702e 74686177 74652e63 6f6d3012 0603551d 130101ff 04083006 0101ff02 01003034 0603551d 1f042d30 2b3029a0 27a02586 23687474 703a2f2f 63726c2e 74686177 74652e63 6f6d2f54 68617774 65504341 2e63726c 300e0603 551d0f01 01ff0404 03020106 30290603 551d1104 223020a4 1e301c31 1a301806 03550403 13115665 72695369 676e4d50 4b492d32 2d313130 1d060355 1d0e0416 0414ab44 e45dec83 c7d9c085 9ff7e1c6 9790b08c 3f98301f 0603551d 23041830 1680147b 5b45cfaf cecb7afd 31921a6a b6f346eb 57485030 0d06092a 864886f7 0d010105 05000382 01010004 bafbacbb fc4b5411 a32d88b3 3cbd006d 8a1ab68d c4c183f8 c7532ac1 326e3a81 a1547dda 1a3f3a45 4f36e742 b00a4285 97a0acfb e587a783 4fe8b1b7 9b58656e 26800b92 4d4755b9 61165165 e92bf168 d958b803 81d1b766 1cd3bcc5 a67b5f3e c5384676 e775b4a0 0c4bcea2 c2a9c1cc 36737bfb b92424a0 5ea7f6fa bb0c2843 9e1df04e f03fd824 b021dc6d 2deebf5a 3bfa889c 746caf21 dd92ecc3 15ef9475 2646d6a6 3fbf6648 aa1defdd <--- More ---> 27e6b751 89387d13 840c40fc d0b5f1e0 dbf94f2f 401cb48e 472261b8 4c96def0 5f117e4f 11d9ec50 47220ec5 1de26449 e7686345 3a8ad971 f45ef16e b7144d3e 6f141edc 52febcdf 0cbd293f 76fb115f 686815 quit crypto ca certificate chain ASDM_TrustPoint3 certificate ca 3365500879ad73e230b9e01d0d7fac91 30820445 308203ae a0030201 02021033 65500879 ad73e230 b9e01d0d 7fac9130 0d06092a 864886f7 0d010105 05003081 ce310b30 09060355 04061302 5a413115 30130603 55040813 0c576573 7465726e 20436170 65311230 10060355 04071309 43617065 20546f77 6e311d30 1b060355 040a1314 54686177 74652043 6f6e7375 6c74696e 67206363 31283026 06035504 0b131f43 65727469 66696361 74696f6e 20536572 76696365 73204469 76697369 6f6e3121 301f0603 55040313 18546861 77746520 5072656d 69756d20 53657276 65722043 41312830 2606092a 864886f7 0d010901 16197072 656d6975 6d2d7365 72766572 40746861 7774652e 636f6d30 1e170d30 36313131 37303030 3030305a 170d3230 31323330 32333539 35395a30 81a9310b 30090603 55040613 02555331 15301306 0355040a 130c7468 61777465 2c20496e 632e3128 30260603 55040b13 1f436572 74696669 63617469 6f6e2053 65727669 63657320 44697669 73696f6e 31383036 06035504 0b132f28 63292032 30303620 74686177 74652c20 496e632e 202d2046 6f722061 7574686f 72697a65 64207573 65206f6e 6c79311f 301d0603 55040313 16746861 77746520 5072696d 61727920 526f6f74 20434130 82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100 aca0f0fb 8059d49c c7a4cf9d a1597309 10450c0d 2c6e68f1 6c5b4868 495937fc 0b3319c2 777fcc10 2d95341c e6eb4d09 a71cd2b8 c9973602 b789d424 5f06c0cc 4494948d 02626feb 5add118d 289a5c84 90107a0d <--- More ---> bd74662f 6a38a0e2 d55444eb 1d079f07 ba6feee9 fd4e0b29 f53e84a0 01f19cab f81c7e89 a4e8a1d8 71650da3 517beebc d222600d b95b9ddf bafc515b 0baf98b2 e92ee904 e86287de 2bc8d74e c14c641e ddcf8758 ba4a4fca 68071d1c 9d4ac6d5 2f91cc7c 71721cc5 c067eb32 fdc9925c 94da85c0 9bbf537d 2b09f48c 9d911f97 6a52cbde 0936a477 d87b8750 44d53e6e 2969fb39 49261e09 a5807b40 2debe827 85c9fe61 fd7ee67c 971dd59d 02030100 01a381c2 3081bf30 0f060355 1d130101 ff040530 030101ff 303b0603 551d2004 34303230 30060455 1d200030 28302606 082b0601 05050702 01161a68 74747073 3a2f2f77 77772e74 68617774 652e636f 6d2f6370 73300e06 03551d0f 0101ff04 04030201 06301d06 03551d0e 04160414 7b5b45cf afcecb7a fd31921a 6ab6f346 eb574850 30400603 551d1f04 39303730 35a033a0 31862f68 7474703a 2f2f6372 6c2e7468 61777465 2e636f6d 2f546861 77746550 72656d69 756d5365 72766572 43412e63 726c300d 06092a86 4886f70d 01010505 00038181 0084a84c c93e2abc 9ae2cc8f 0bb22577 c4618989 635ad4a3 1540d4fb 5e3fb443 ea63172b 6b99749e 09a8ddd4 56152e7a 79315f63 96531b34 d915ea4f 6d70cabe f682a9ed da8577cc 761c6a81 0a21d841 997f5e2e 82c1e8aa f7938105 aa92b41f b79ac007 17f5cbc6 b44c0ed7 56dc7120 7438d674 c6d68f6b af8b8da0 6c290b61 e0 quit crypto ca certificate chain ASDM_TrustPoint4 certificate ca 7610128a17b682bb3a1f9d1a9a35c092 3082048f 30820377 a0030201 02021076 10128a17 b682bb3a 1f9d1a9a 35c09230 0d06092a 864886f7 0d010105 05003081 a9310b30 09060355 04061302 55533115 30130603 55040a13 0c746861 7774652c 20496e63 2e312830 26060355 040b131f 43657274 69666963 6174696f 6e205365 72766963 65732044 69766973 696f6e31 <--- More ---> 38303606 0355040b 132f2863 29203230 30362074 68617774 652c2049 6e632e20 2d20466f 72206175 74686f72 697a6564 20757365 206f6e6c 79311f30 1d060355 04031316 74686177 74652050 72696d61 72792052 6f6f7420 4341301e 170d3130 30323138 30303030 30305a17 0d323030 32313732 33353935 395a305e 310b3009 06035504 06130255 53311530 13060355 040a130c 54686177 74652c20 496e632e 311d301b 06035504 0b131444 6f6d6169 6e205661 6c696461 74656420 53534c31 19301706 03550403 13105468 61777465 20445620 53534c20 43413082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282 010100cb 98c9363f d29cd816 07d44963 f983b0e8 022dcc5c 5a7497a6 13ef1313 de057ca7 e6ca0023 da39f9ef 13cf52c5 af9ae3ca bef382d9 8b3daae1 ccae8850 66a32dec 61147549 ab0e24f1 ac445b0b 28a23320 761e0660 6a670571 8bba6662 167ab36d 0dc7d094 40c68c3d 1e920c62 340d4489 d5f789fe 29ed188f f69b2b08 f76aabd8 48975af4 9fed0c75 5222f7d5 5e84009f c04a0d31 774c64d0 12e60f3a f0a1c0d5 5c1de75f 2dc2f7d6 3618d995 6e444ec9 58144db6 8ebbcdde 621efa5b b5bd182b 98acac93 3f505af5 140ba2cf b6f39e4f 5acd5ac3 3623da1a afb04dd6 4a22038f 430219bd eaacddc4 7a353214 f1722e08 55400cf4 074141af 38378429 42b25502 03010001 a381fc30 81f93032 06082b06 01050507 01010426 30243022 06082b06 01050507 30018616 68747470 3a2f2f6f 6373702e 74686177 74652e63 6f6d3012 0603551d 130101ff 04083006 0101ff02 01003034 0603551d 1f042d30 2b3029a0 27a02586 23687474 703a2f2f 63726c2e 74686177 74652e63 6f6d2f54 68617774 65504341 2e63726c 300e0603 551d0f01 01ff0404 03020106 30290603 551d1104 223020a4 1e301c31 1a301806 03550403 13115665 72695369 676e4d50 4b492d32 2d313130 1d060355 1d0e0416 0414ab44 e45dec83 c7d9c085 9ff7e1c6 9790b08c 3f98301f 0603551d 23041830 1680147b 5b45cfaf cecb7afd 31921a6a b6f346eb 57485030 <--- More ---> 0d06092a 864886f7 0d010105 05000382 01010004 bafbacbb fc4b5411 a32d88b3 3cbd006d 8a1ab68d c4c183f8 c7532ac1 326e3a81 a1547dda 1a3f3a45 4f36e742 b00a4285 97a0acfb e587a783 4fe8b1b7 9b58656e 26800b92 4d4755b9 61165165 e92bf168 d958b803 81d1b766 1cd3bcc5 a67b5f3e c5384676 e775b4a0 0c4bcea2 c2a9c1cc 36737bfb b92424a0 5ea7f6fa bb0c2843 9e1df04e f03fd824 b021dc6d 2deebf5a 3bfa889c 746caf21 dd92ecc3 15ef9475 2646d6a6 3fbf6648 aa1defdd 27e6b751 89387d13 840c40fc d0b5f1e0 dbf94f2f 401cb48e 472261b8 4c96def0 5f117e4f 11d9ec50 47220ec5 1de26449 e7686345 3a8ad971 f45ef16e b7144d3e 6f141edc 52febcdf 0cbd293f 76fb115f 686815 quit crypto ca certificate chain _SmartCallHome_ServerCA certificate ca 6ecc7aa5a7032009b8cebcf4e952d491 308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130 0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117 30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b 13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504 0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72 20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56 65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043 65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31 30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b 30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20 496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65 74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420 <--- More ---> 68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329 3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365 63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597 a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10 9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc 7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b 15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845 63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced 4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f 81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201 db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868 7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101 ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8 45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a 1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406 03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973 69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403 02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969 6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973 69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30 <--- More ---> 1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603 551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609 2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a 6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc 481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16 b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0 5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8 6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28 6c2527b9 deb78458 c61f381e a4c4cb66 quit crypto ca certificate chain ASDM_Launcher_Access_TrustPoint_0 certificate cd682a59 308202c4 308201ac a0030201 020204cd 682a5930 0d06092a 864886f7 0d01010b 05003024 310c300a 06035504 03130361 73613114 30120603 55040313 0b31302e 31302e30 2e323238 301e170d 31373035 32393131 31343239 5a170d32 37303532 37313131 3432395a 3024310c 300a0603 55040313 03617361 31143012 06035504 03130b31 302e3130 2e302e32 32383082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282 010100de afb40473 68e3fec2 8db522e9 9c746875 682458b7 d26a68d0 50e57b4c 0fb70de5 753ecfbc 24820e53 fcc77842 1407103a 40e10f64 1ad4bd3a eb6d9db3 a6a43500 b7e1996e 604c500a aa2a5225 27ddb8d5 5414e8b9 675a6c3b c68dbbcb b62cd08f 71baa29b 7e0ebb0f 4a8cccf7 c447a57c <--- More ---> c49dcd67 601bc090 fc8fc07d 5052ab00 120e464b 8524de64 6921b575 9dd452f1 2dc24291 d718dc7c f4e6d26a 51a27bf1 1a2be094 915a52c9 615fdebf 67090dca 52fe0343 8b59241f d12d671c 286aa6e2 f2ad4c2d e1e4c6c5 012ed14c 1b38a278 32dea914 544212e5 8fe39a2e 7a6b3f99 06271608 bcc22bef f7090ad2 fe831ec2 12f4e21d 416ef4a2 542d8238 d84c2502 03010001 300d0609 2a864886 f70d0101 0b050003 82010100 a1773de4 43ab57e3 73ab2f97 90ec99b6 88adeb6b 9794fde4 aa741bde 621e5d53 bba93dab 2cca3057 9e7abfab 99c36336 01479955 60a8de35 35f0b99b c22f2ae7 4ff78bec 19b40be0 c0668f24 b722eeaf 0636767a b6c56025 81144e44 006ca5df 8fe9120d ed6fc025 7f051334 03fbe2e6 cbd44d02 67a2b2e8 c9a5c891 9566c692 4b721653 914a4efa 6fb844a4 df8d7be7 434b991c 9e00a6ff c7ba598c b65b5d52 e44ff2f5 5f0f33e1 1470b547 5799cdce 1c3de7b1 8d2f0089 bf5e13b8 8532ebfe 910ca34d 433e4e3e 414737ec 018f38a3 5a6e20ce b86d621e 62b00da6 d94cc180 2934a6a8 26f137ce 7afdc79f a17ecbcd 28cd7ea5 fe922245 4a8d559a c211b3a6 quit crypto ca certificate chain ASDM_Launcher_Access_TrustPoint_1 certificate ce682a59 308202c4 308201ac a0030201 020204ce 682a5930 0d06092a 864886f7 0d01010b 05003024 310c300a 06035504 03130361 73613114 30120603 55040313 0b31302e 31302e30 2e323238 301e170d 31373035 32393137 30383130 5a170d32 37303532 37313730 3831305a 3024310c 300a0603 55040313 03617361 31143012 06035504 03130b31 302e3130 2e302e32 32383082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282 010100de afb40473 68e3fec2 8db522e9 9c746875 682458b7 d26a68d0 50e57b4c 0fb70de5 753ecfbc 24820e53 fcc77842 1407103a <--- More ---> 40e10f64 1ad4bd3a eb6d9db3 a6a43500 b7e1996e 604c500a aa2a5225 27ddb8d5 5414e8b9 675a6c3b c68dbbcb b62cd08f 71baa29b 7e0ebb0f 4a8cccf7 c447a57c c49dcd67 601bc090 fc8fc07d 5052ab00 120e464b 8524de64 6921b575 9dd452f1 2dc24291 d718dc7c f4e6d26a 51a27bf1 1a2be094 915a52c9 615fdebf 67090dca 52fe0343 8b59241f d12d671c 286aa6e2 f2ad4c2d e1e4c6c5 012ed14c 1b38a278 32dea914 544212e5 8fe39a2e 7a6b3f99 06271608 bcc22bef f7090ad2 fe831ec2 12f4e21d 416ef4a2 542d8238 d84c2502 03010001 300d0609 2a864886 f70d0101 0b050003 82010100 d0dd5210 0da943ef a2e55973 b3e5ed84 ac4ce208 cba331f9 31dd3617 6539933f 4386dcb2 453088c1 b4adb225 063b077f 22958e94 955e0d5c 0fd887b7 49e44b39 d9444b85 85ac9c48 09b62afb 5bf7fc2e 8db5d562 84401a63 1f933cb2 cda28bba d78bfa4f cbc10bae 91d27b2e 9ef8622b e361a55a b002dbd7 bd130241 9a67f735 8724a6bd bc15d9d9 bdbd9cb6 caef4917 2b34810e 60691ba3 10d271f9 9e1f3f8b c13fa5fd 4c8ec5a9 4a767776 14679708 4fb10988 a5fc0bb8 e9c96391 6aec1c3b 0870630e 5649b0d3 1ae394e7 42e3a8de aceb060e 1c4f4685 b5fe38ff 5b4909f2 b8611b0d d523eaa4 6d066ca7 adf0a281 ea6bd494 27182488 eb00cffb e8cdd50c quit crypto ca certificate chain Ostalbkliniken_RootCA certificate ca 2d18ff8754ad60a749104e09d75acdb9 308204a2 3082038a a0030201 0202102d 18ff8754 ad60a749 104e09d7 5acdb930 0d06092a 864886f7 0d010105 05003068 310b3009 06035504 06130244 45311230 10060355 04071309 4d75746c 616e6765 6e310c30 0a060355 040b1303 5a495431 17301506 0355040a 130e4f73 74616c62 6b6c696e 696b656e 311e301c 06035504 0313154f 7374616c 626b6c69 6e696b65 6e20526f 6f744341 301e170d 31363039 <--- More ---> 30313038 31353231 5a170d32 39303930 31303832 3532315a 3068310b 30090603 55040613 02444531 12301006 03550407 13094d75 746c616e 67656e31 0c300a06 0355040b 13035a49 54311730 15060355 040a130e 4f737461 6c626b6c 696e696b 656e311e 301c0603 55040313 154f7374 616c626b 6c696e69 6b656e20 526f6f74 43413082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282 010100c9 2099e41d 5f172133 53301159 4ff28796 ead129dc 29e30140 fe4431e6 10d394fd d91ea34d 8aae8d75 5b6fb61b 02a22daa c643f581 d2db32a2 68a1d491 3a0a74e4 8d441782 b8d22de7 6a99c229 9a4526c8 9a11113d 9a63d109 cd9caf62 b559f538 8850598b dc4adb66 3a2c37e8 6a6b7cbe 02178f2c 9d6133af adb1b0a5 e7ddf7e7 ccca5c3e 42e95e3a f2de53e2 1b64e9ee edd11618 4bab2045 877d2cb2 77234e54 af9242ac 525f031d c13224fb d4b9d849 561b14e0 5cdce432 ee6bf033 ce0bafec 5d639b82 842669a2 897d5966 254f655c b68b7768 fea30470 7d351ffd 0d0f7ae9 a197c9af 2236bfb1 22e4aab7 48dad36c 78572df1 f8337bb3 33c56b8d be2ca702 03010001 a3820146 30820142 300b0603 551d0f04 04030201 86301206 03551d13 0101ff04 08300601 01ff0201 01301d06 03551d0e 04160414 a357e878 cace99e7 1b8d9189 d034b5e6 8c680285 30100609 2b060104 01823715 01040302 01003081 ed060355 1d200481 e53081e2 3081df06 092b0601 04018237 152b3081 d13081a2 06082b06 01050507 02023081 951e8192 00430065 00720074 00690066 00690063 00610074 0069006f 006e0020 00410075 00740068 006f0072 00690074 00790020 0050006f 006c0069 00630079 00200061 00760061 0069006c 00610062 006c0065 00200061 00740020 00680074 00740070 003a002f 002f0070 006b0069 002e0073 00740061 00750066 00650072 006b006c 0069006e 0069006b 0075006d 002e0064 0065302a 06082b06 01050507 0201161e 68747470 3a2f2f70 6b692e73 74617566 65726b6c 696e696b 756d2e64 6500300d 06092a86 4886f70d 01010505 <--- More ---> 00038201 0100696f b1fb7e93 9f83bbbf 50748848 45670d12 7ffd9fdc 68a1c256 9671a7a0 b9e9a200 85f98bcf 2c59f8ff 54553c5b 257187d0 82cb2774 131699a0 317c278b 601fbcd1 df05024e e820f0b8 79860869 83c74553 8f76a46e 77da6f4c 44ef4d50 0238838a f1870278 10507bdb 10a85c7e fe6c84c5 181699a4 2244b3af 4a35f916 855f27b2 9d69c9a1 8503b543 ed9f7858 cec8cfbd 7beaf12a 5cb97cef 5572a481 71a6dfbf f80829dc 33e854ac cfef824a e9a916dc 25600905 e9d3d896 f4a99859 930788da 00386b31 65a0eed8 468b9196 c5253ec9 18d0d8ad a3feea95 bdb53bc5 3fb695b1 dec231c4 d806d7e2 4d97182c 88e33367 82b6fa5f 809ac3c4 e0162b49 9290 quit crypto ca certificate chain Ostalbkliniken_SubCA01 certificate ca 58000000038a188e373d75b423000000000003 308208b5 3082079d a0030201 02021358 00000003 8a188e37 3d75b423 00000000 0003300d 06092a86 4886f70d 01010505 00306831 0b300906 03550406 13024445 31123010 06035504 0713094d 75746c61 6e67656e 310c300a 06035504 0b13035a 49543117 30150603 55040a13 0e4f7374 616c626b 6c696e69 6b656e31 1e301c06 03550403 13154f73 74616c62 6b6c696e 696b656e 20526f6f 74434130 1e170d31 36303930 31303933 3731385a 170d3231 30393031 30393437 31385a30 4d311330 11060a09 92268993 f22c6401 1916036c 616e3118 3016060a 09922689 93f22c64 01191608 6b6c696e 696b656e 311c301a 06035504 0313134f 7374616c 626b6c69 6e696b65 6e204341 30313082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282 010100bf b939909e e2a664d2 b4ef81b0 038daf72 e7f54f67 155ee13d 253b7262 18357f3c 365bb555 431e0d70 38fab732 73e7a0cb b0dfe613 43393988 ff7ee067 8ef385c5 729c764b 321bb50f 5860278b 490472b5 a0e0cb46 <--- More ---> cda08858 19f72b30 1083d0d0 1e237b9e b6708437 4fe052c3 06099f2a c884d37e 3ce6e741 b69f0ede 3cda75c7 cd517ca8 4700cbc7 f88590c1 a6370f9c ab8211e8 52477ccc 4d46e4d5 db34ff61 69200485 4707679f ed366bdc caa79fd8 0a89a21c 9867a36d c1aec2ff 2543eb30 d70aa986 997691a5 3452a252 f8c0ebdd 5b7c2508 6b1e44a2 8777ea63 d5e76eff ed043a7e ca6814ee a17f74d0 2b285340 659b3efa b5260752 34bb2548 79ee0502 03010001 a3820571 3082056d 30100609 2b060104 01823715 01040302 0100301d 0603551d 0e041604 14465049 592aadad 4c1e0214 b8b704b8 aeb1f8f6 4f3081ed 0603551d 200481e5 3081e230 81df0609 2b060104 01823715 2b3081d1 3081a206 082b0601 05050702 02308195 1e819200 43006500 72007400 69006600 69006300 61007400 69006f00 6e002000 41007500 74006800 6f007200 69007400 79002000 50006f00 6c006900 63007900 20006100 76006100 69006c00 61006200 6c006500 20006100 74002000 68007400 74007000 3a002f00 2f007000 6b006900 2e007300 74006100 75006600 65007200 6b006c00 69006e00 69006b00 75006d00 2e006400 65302a06 082b0601 05050702 01161e68 7474703a 2f2f706b 692e7374 61756665 726b6c69 6e696b75 6d2e6465 00301906 092b0601 04018237 1402040c 1e0a0053 00750062 00430041 300b0603 551d0f04 04030201 86301206 03551d13 0101ff04 08300601 01ff0201 00301f06 03551d23 04183016 8014a357 e878cace 99e71b8d 9189d034 b5e68c68 02853082 01a90603 551d1f04 8201a030 82019c30 820198a0 820194a0 82019086 81c26c64 61703a2f 2f2f434e 3d4f7374 616c626b 6c696e69 6b656e25 3230526f 6f744341 2c434e3d 5a49542d 526f6f74 43412c43 4e3d4344 502c434e 3d507562 6c696325 32304b65 79253230 53657276 69636573 2c434e3d 53657276 69636573 2c434e3d 436f6e66 69677572 6174696f 6e2c4443 3d6b6c69 6e696b65 6e2c4443 3d6c616e 3f636572 74696669 63617465 5265766f 63617469 6f6e4c69 73743f62 6173653f 6f626a65 6374436c <--- More ---> 6173733d 63524c44 69737472 69627574 696f6e50 6f696e74 86396874 74703a2f 2f706b69 2e737461 75666572 6b6c696e 696b756d 2e64652f 4f737461 6c626b6c 696e696b 656e2532 30526f6f 7443412e 63726c86 46687474 703a2f2f 7a69742d 73756263 6130312e 6b6c696e 696b656e 2e6c616e 2f436572 74456e72 6f6c6c2f 4f737461 6c626b6c 696e696b 656e2532 30526f6f 7443412e 63726c86 46687474 703a2f2f 7a69742d 73756263 6130322e 6b6c696e 696b656e 2e6c616e 2f436572 74456e72 6f6c6c2f 4f737461 6c626b6c 696e696b 656e2532 30526f6f 7443412e 63726c30 82023e06 082b0601 05050701 01048202 30308202 2c3081b7 06082b06 01050507 30028681 aa6c6461 703a2f2f 2f434e3d 4f737461 6c626b6c 696e696b 656e2532 30526f6f 7443412c 434e3d41 49412c43 4e3d5075 626c6963 2532304b 65792532 30536572 76696365 732c434e 3d536572 76696365 732c434e 3d436f6e 66696775 72617469 6f6e2c44 433d6b6c 696e696b 656e2c44 433d6c61 6e3f6341 43657274 69666963 6174653f 62617365 3f6f626a 65637443 6c617373 3d636572 74696669 63617469 6f6e4175 74686f72 69747930 5006082b 06010505 07300286 44687474 703a2f2f 706b692e 73746175 6665726b 6c696e69 6b756d2e 64652f5a 49542d52 6f6f7443 415f4f73 74616c62 6b6c696e 696b656e 25323052 6f6f7443 412e6372 74305d06 082b0601 05050730 02865168 7474703a 2f2f7a69 742d7375 62636130 312e6b6c 696e696b 656e2e6c 616e2f43 65727445 6e726f6c 6c2f5a49 542d526f 6f744341 5f4f7374 616c626b 6c696e69 6b656e25 3230526f 6f744341 2e637274 305d0608 2b060105 05073002 86516874 74703a2f 2f7a6974 2d737562 63613032 2e6b6c69 6e696b65 6e2e6c61 6e2f4365 7274456e 726f6c6c 2f5a4954 2d526f6f 7443415f 4f737461 6c626b6c 696e696b 656e2532 30526f6f 7443412e 63727430 3006082b 06010505 07300186 24687474 703a2f2f 7a69742d 73756263 6130312e 6b6c696e 696b656e 2e6c616e 2f6f6373 70302e06 082b0601 05050730 <--- More ---> 01862268 7474703a 2f2f6361 312e7374 61756665 726b6c69 6e696b75 6d2e6465 2f6f6373 70300d06 092a8648 86f70d01 01050500 03820101 00402d99 ecdcba59 ebf3cda0 e95b9fd3 decfe8db ab9b92b8 47f560bf 3f81eeb0 ae089d40 f5fb408a 7dfdabda 1447cfc8 f2f48e29 da11587b 8417664b f19190ca 3d368693 bff78def 4afe167a 7faf112f e54cb007 e3aa44fa 75e7a40f f01b0cc3 45f3822f ed42fc80 53c06ed5 e804fb95 d3088daa 719587a9 a753bdb5 0cf6a072 b202fd7e bba4be06 78ca9a60 ebc20911 e3a17ae7 bb42e2bd 536c6171 6d9c9058 a8f6330a fdca46c1 c37e2c35 58d045ec 5f4155c5 0a6e13dd 9af1d196 0f2ccf71 7fe449ee d558052e 9a63f7d3 3cd0ecbb ef13e09b 586ffba1 e0092222 f31d1578 c988ed06 47e6b29a b1892e2d 5909a960 b7e97107 4ad48fc9 e204e93f 371eded2 cf quit crypto ca certificate chain Public_Cert certificate 07c78f32715d1dbdebbfa8b4831d9953 3082063b 30820523 a0030201 02021007 c78f3271 5d1dbdeb bfa8b483 1d995330 0d06092a 864886f7 0d01010b 0500305e 310b3009 06035504 06130255 53311530 13060355 040a130c 44696769 43657274 20496e63 31193017 06035504 0b131077 77772e64 69676963 6572742e 636f6d31 1d301b06 03550403 13145468 61777465 20544c53 20525341 20434120 4731301e 170d3138 31313231 30303030 30305a17 0d323031 31323031 32303030 305a301f 311d301b 06035504 030c142a 2e6b6c69 6e696b65 6e2d6f73 74616c62 2e646530 82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100 cc5ec903 148474f6 4c51d848 ea9f5860 10342a54 7573384e 9d8b6905 834bc390 b8ae181a ee8ee743 d393ea00 276cb9d0 e7851b51 eb3b3d4b cd2f97a8 bb2f1987 6bb74984 4c1715dc 1ba4aa78 b41c1ca3 182dac92 33db9ef4 8d1f5cac c6fe5927 93327d30 bbb60898 daa3c3a9 8cb95ccf <--- More ---> 567bebc1 8eddfc1d 2936f8e6 93c7cebb 8997acec 9683d1c4 062f1321 8cf676ad 6f0927ae 8ad2b66c 3dfcd237 b26d75ab 48c80a32 3b1aa8a4 2f5abb19 eddc0ee3 ffad9a06 3073c529 cc35c9b5 a4a4c16e 5da88263 1abddca8 f70b7442 5e623890 53075b34 dceb98ae f8dfe769 801c0df6 899ce76f 692c2e19 0f0bdee3 afb50c29 41f76028 0c165f2d 32b5b68e 67dd1ea5 02030100 01a38203 32308203 2e301f06 03551d23 04183016 8014a58c fe32cceb 0f2cd419 c608b800 24885dc3 c5b7301d 0603551d 0e041604 14be9764 4000a62b 37de2060 265d2547 41585d6d 41303306 03551d11 042c302a 82142a2e 6b6c696e 696b656e 2d6f7374 616c622e 64658212 6b6c696e 696b656e 2d6f7374 616c622e 6465300e 0603551d 0f0101ff 04040302 05a0301d 0603551d 25041630 1406082b 06010505 07030106 082b0601 05050703 02303b06 03551d1f 04343032 3030a02e a02c862a 68747470 3a2f2f63 64702e74 68617774 652e636f 6d2f5468 61777465 544c5352 53414341 47312e63 726c304c 0603551d 20044530 43303706 09608648 0186fd6c 0102302a 30280608 2b060105 05070201 161c6874 7470733a 2f2f7777 772e6469 67696365 72742e63 6f6d2f43 50533008 06066781 0c010201 30700608 2b060105 05070101 04643062 30240608 2b060105 05073001 86186874 74703a2f 2f737461 7475732e 74686177 74652e63 6f6d303a 06082b06 01050507 3002862e 68747470 3a2f2f63 61636572 74732e74 68617774 652e636f 6d2f5468 61777465 544c5352 53414341 47312e63 72743009 0603551d 13040230 00308201 7e060a2b 06010401 d6790204 02048201 6e048201 6a016800 7600a4b9 0990b418 581487bb 13a2cc67 700a3c35 9804f91b dfb8e377 cd0ec80d dc100000 01673712 47560000 04030047 30450220 602f861e 1800fb06 be5294f2 971a8736 0d8ef473 061c9245 84b42fb6 c734ea32 022100eb a6da562a 46adff80 4d1dedd4 254d34b2 3356f9cd 70d6faa8 d02893b6 83e61d00 76008775 bfe7597c f88c4399 5fbdf36e ff568d47 5636ff4a b560c1b4 eaff5ea0 830f0000 <--- More ---> 01673712 48130000 04030047 30450220 6b669808 5b4aa043 e73e30b1 356623ed 3ae3d3e0 ec007a76 04db020d df96eac7 022100ea 105def57 98dc87fd 2f9e16da 64da8c7d aa822c22 2645edc9 b1f633d6 74dae800 7600bbd9 dfbc1f8a 71b59394 2397aa92 7b473857 950aab52 e81a9096 64368e1e d1850000 01673712 48380000 04030047 30450220 05ddadc6 acb0cb87 8ce2ee8a ea1ac199 a0c1c0d1 af9fdd32 e56c1d94 aeab2b12 022100ee a133ee34 7a78fbcd 6858c947 0e33d0c3 b9c18ace 2935ce63 69b3ff93 19a52330 0d06092a 864886f7 0d01010b 05000382 01010057 5b86363a f39179f6 f9adc8c7 577ab268 37cb3c99 9b20f31d 5dab627a 2063ba4a f1370cd5 c23327cd ce6f95c8 774ae8c8 f0a6ff51 67fc73ad bf44565f 94a7aa3f 72aa8a2b 7c638a6a 693fa632 348a3676 65d65a44 33a59066 5cfdcad0 0c6cb655 eec35a6a 505a1620 66dae535 6db15ec3 1e550fca 09903d0f c04e1ccc 2000851c 756946c6 83768c6b b383b963 aac7d509 d90c8602 e6f67377 20fd84ed 37e313c3 fa2eea3c 9bd4942b 7f6e2ba8 8a222790 8ffe838a 3f48f18f 62dd7ae1 242bd78d 58dcc720 bf987824 133413d8 07578e83 0de4178f 956ed6bb 50200e52 b16ebfb6 ee11a6a7 ce78191e 309598b5 d549ab66 66cb540a d3d5599a 4d314d53 233781 quit certificate ca 090ee8c5de5bfa62d2ae2ff7097c4857 3082048b 30820373 a0030201 02021009 0ee8c5de 5bfa62d2 ae2ff709 7c485730 0d06092a 864886f7 0d01010b 05003061 310b3009 06035504 06130255 53311530 13060355 040a130c 44696769 43657274 20496e63 31193017 06035504 0b131077 77772e64 69676963 6572742e 636f6d31 20301e06 03550403 13174469 67694365 72742047 6c6f6261 6c20526f 6f742047 32301e17 0d313731 31303231 32323432 355a170d 32373131 30323132 32343235 5a305e31 0b300906 03550406 13025553 31153013 06035504 0a130c44 69676943 65727420 496e6331 19301706 0355040b <--- More ---> 13107777 772e6469 67696365 72742e63 6f6d311d 301b0603 55040313 14546861 77746520 544c5320 52534120 43412047 31308201 22300d06 092a8648 86f70d01 01010500 0382010f 00308201 0a028201 0100c639 e098f855 7ad0b46f fa336d82 5dcce054 035b0ca2 0e3bd37d 1c00ff8f db700d50 df20ad71 022fc361 0c417817 547db4bd 3063499c cc7691d1 aee561a9 e5c6dc16 a35b36b8 69e7c83b 3a98e0ac eba7b0db 0dd8113a fa4dbd78 c608e9bb 580616d0 1e7b06a2 90ef45b9 df21c462 534b09fc c5e3647c a556a43d 8be2f14d dfa14d83 17a294ae 9a138ca4 80603336 5a244e9e a134e2c0 6290f249 d2c03cac ee25243b 242119e8 ef920cac b021d5cb a0c4e7a7 1b812864 86f3c356 4e8dc21c 23869901 0289adb2 a9d3c38e 02ea9c48 98363c10 2fcb8caa 3f2b3af9 4c82f881 70703bc6 dcbeeffb 982cde99 4bb56ad7 f17f9558 5539fe5e 8fa8d976 607ce6cc c56d0203 010001a3 82014030 82013c30 1d060355 1d0e0416 0414a58c fe32cceb 0f2cd419 c608b800 24885dc3 c5b7301f 0603551d 23041830 1680144e 22542018 95e6e36e e60ffafa b912ed06 178f3930 0e060355 1d0f0101 ff040403 02018630 1d060355 1d250416 30140608 2b060105 05070301 06082b06 01050507 03023012 0603551d 130101ff 04083006 0101ff02 01003034 06082b06 01050507 01010428 30263024 06082b06 01050507 30018618 68747470 3a2f2f6f 6373702e 64696769 63657274 2e636f6d 30420603 551d1f04 3b303930 37a035a0 33863168 7474703a 2f2f6372 6c332e64 69676963 6572742e 636f6d2f 44696769 43657274 476c6f62 616c526f 6f744732 2e63726c 303d0603 551d2004 36303430 32060455 1d200030 2a302806 082b0601 05050702 01161c68 74747073 3a2f2f77 77772e64 69676963 6572742e 636f6d2f 43505330 0d06092a 864886f7 0d01010b 05000382 010100ba 926d0a03 8b136f65 58a44066 fee2f61c bfe9657f 41ecbfe1 6c9e0d72 805eed5e 7aa029ed eda788a3 cb0c8c24 564c2599 0f5758d3 ed8a64e0 b574a8fc 7755575c 0b678f2b 430ee3cf 7fafe2a3 0d266104 <--- More ---> cefc6020 fcc2f22f a0839b71 730c1f15 b6c1ff69 e3203faa 600f55d0 ab3fa168 39df9c94 ca06ec61 7299f1dc 075b95eb 9efd09cf 7f584761 af0bf91b fc3e2e54 87857d17 01ce7e98 5d3173b1 8b5e0eaa 6b224db7 3970eb3d feeba41f e615b2e1 5d5939da e88570d6 a87eb44b 721f5e91 be68bba6 4ab26585 0b38f308 13b6afae 58d55416 6e8a4c00 46d63cb4 2555e8fa 7d97755e 6a006a6f 67df82a3 49b770b4 4d835840 8f815c6d 51d5c001 96895d quit crypto ca certificate chain ASDM_TrustPoint7 certificate 4e000079f5101115e9386a44840000000079f5 308207ed 308206d5 a0030201 0202134e 000079f5 101115e9 386a4484 00000000 79f5300d 06092a86 4886f70d 01010b05 00304d31 13301106 0a099226 8993f22c 64011916 036c616e 31183016 060a0992 268993f2 2c640119 16086b6c 696e696b 656e311c 301a0603 55040313 134f7374 616c626b 6c696e69 6b656e20 43413032 301e170d 31393031 33303039 33383133 5a170d32 31303930 31313130 3333395a 30193117 30150603 55040313 0e313932 2e313638 2e31372e 31303030 82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100 992564ad 8899d551 cfad7b50 36c88a31 4465eb23 e4caf5b6 92c66a1e 23ba5163 985200c3 1ec0e8ac 7b49af65 29780318 1f6ce789 e692ef9d 64042b2c 5e6fea52 8717554b 6deb6356 8c21f337 93d0e7cb 0d739a2e 1205ace7 4253f726 be0aee38 2719f64d 8469f978 da38f601 6faa13ca 49c8cb81 302c6d9f 4ce26941 4c4961ef 0127e9fd 354a437a d741b72b 06439969 2354a329 c510ed61 9e3d6a32 262dccdf bb83b71f d37e4acd 7c529c46 5e4460f6 0866b365 c474652b 89a299eb e7845a2f 53032531 42eb9293 a24fd819 a2830860 8d7d6c24 63ac6ddf 63092e65 b1c7c971 90ca8e0c 550c2a4a 7141be99 8742b723 eb1e72ec 20034de2 9a36e7de ae997e87 02030100 <--- More ---> 01a38204 f8308204 f4300e06 03551d0f 0101ff04 04030205 a0302706 03551d11 0420301e 820e3139 322e3136 382e3137 2e6c3030 820c6d75 742d6173 612d636c 3031301d 0603551d 0e041604 1481a274 bd5a7641 a7d9585e 1286219d 22b94213 85301f06 03551d23 04183016 8014dff8 a17b2e41 de446519 d7587dda ef475ed8 00473082 01a20603 551d1f04 82019930 82019530 820191a0 82018da0 82018986 81c16c64 61703a2f 2f2f434e 3d4f7374 616c626b 6c696e69 6b656e25 32304341 30322c43 4e3d5a49 542d5355 42434130 322c434e 3d434450 2c434e3d 5075626c 69632532 304b6579 25323053 65727669 6365732c 434e3d53 65727669 6365732c 434e3d43 6f6e6669 67757261 74696f6e 2c44433d 6b6c696e 696b656e 2c44433d 6c616e3f 63657274 69666963 61746552 65766f63 6174696f 6e4c6973 743f6261 73653f6f 626a6563 74436c61 73733d63 524c4469 73747269 62757469 6f6e506f 696e7486 37687474 703a2f2f 706b692e 73746175 6665726b 6c696e69 6b756d2e 64652f4f 7374616c 626b6c69 6e696b65 6e253230 43413032 2e63726c 86446874 74703a2f 2f7a6974 2d737562 63613032 2e6b6c69 6e696b65 6e2e6c61 6e2f4365 7274456e 726f6c6c 2f4f7374 616c626b 6c696e69 6b656e25 32304341 30322e63 726c8644 68747470 3a2f2f7a 69742d73 75626361 30312e6b 6c696e69 6b656e2e 6c616e2f 43657274 456e726f 6c6c2f4f 7374616c 626b6c69 6e696b65 6e253230 43413032 2e63726c 30820260 06082b06 01050507 01010482 02523082 024e3081 b506082b 06010505 07300286 81a86c64 61703a2f 2f2f434e 3d4f7374 616c626b 6c696e69 6b656e25 32304341 30322c43 4e3d4149 412c434e 3d507562 6c696325 32304b65 79253230 53657276 69636573 2c434e3d 53657276 69636573 2c434e3d 436f6e66 69677572 6174696f 6e2c4443 3d6b6c69 6e696b65 6e2c4443 3d6c616e 3f634143 65727469 66696361 74653f62 6173653f 6f626a65 6374436c 6173733d 63657274 69666963 6174696f 6e417574 686f7269 7479305c 06082b06 01050507 <--- More ---> 30028650 68747470 3a2f2f70 6b692e73 74617566 65726b6c 696e696b 756d2e64 652f5a49 542d5355 42434130 322e6b6c 696e696b 656e2e6c 616e5f4f 7374616c 626b6c69 6e696b65 6e253230 43413032 2e637274 30690608 2b060105 05073002 865d6874 74703a2f 2f7a6974 2d737562 63613032 2e6b6c69 6e696b65 6e2e6c61 6e2f4365 7274456e 726f6c6c 2f5a4954 2d535542 43413032 2e6b6c69 6e696b65 6e2e6c61 6e5f4f73 74616c62 6b6c696e 696b656e 25323043 4130322e 63727430 6906082b 06010505 07300286 5d687474 703a2f2f 7a69742d 73756263 6130312e 6b6c696e 696b656e 2e6c616e 2f436572 74456e72 6f6c6c2f 5a49542d 53554243 4130322e 6b6c696e 696b656e 2e6c616e 5f4f7374 616c626b 6c696e69 6b656e25 32304341 30322e63 72743030 06082b06 01050507 30018624 68747470 3a2f2f7a 69742d73 75626361 30312e6b 6c696e69 6b656e2e 6c616e2f 6f637370 302e0608 2b060105 05073001 86226874 74703a2f 2f636131 2e737461 75666572 6b6c696e 696b756d 2e64652f 6f637370 303d0609 2b060104 01823715 07043030 2e06262b 06010401 82371508 87f0b008 83a78b11 81f18d01 86a6e12c 81a5800a 814a81b2 811ae094 5d020164 02011830 13060355 1d25040c 300a0608 2b060105 05070301 301b0609 2b060104 01823715 0a040e30 0c300a06 082b0601 05050703 01300d06 092a8648 86f70d01 010b0500 03820101 0037fbcc aa5ded27 3d767f4a f450e48c bb549d75 d455efee 63e76dcf 0a1043e6 dd485460 95f89bb1 ab08d7d7 2e846354 7d9ea793 95678dbc bbed2934 b8e1fa62 24e3d27f 09ec8430 3ad146a1 d7db0ea5 6facc5b2 692744e3 7f117ff3 74eaf08d b8141afe bb7ab53e 4806ae7c 0b39e0fe d58f73a9 a9b606f1 c7fdbf3c f3c585e4 0c48b4a9 d72efc3d e4db9fe4 510d5d93 f7f900de c8e93c86 bb0711b9 9dacb3eb f458de1b acdbe9ce f7715ecb a4072ce1 d5cd0ee3 c2894374 0b2f14ac 8a29d3b5 350a08ae 5d30165b 7e894994 c03ee6f5 5b3cb441 6ab7bac2 2b312a8b 5b0de4ee 18cf8569 117fa20b e4ed0c01 674f6b34 <--- More ---> 4ffc9313 2c447587 33b28f51 3bbe0d75 62 quit crypto ca certificate chain ASDM_TrustPoint8 certificate 07c78f32715d1dbdebbfa8b4831d9953 3082063b 30820523 a0030201 02021007 c78f3271 5d1dbdeb bfa8b483 1d995330 0d06092a 864886f7 0d01010b 0500305e 310b3009 06035504 06130255 53311530 13060355 040a130c 44696769 43657274 20496e63 31193017 06035504 0b131077 77772e64 69676963 6572742e 636f6d31 1d301b06 03550403 13145468 61777465 20544c53 20525341 20434120 4731301e 170d3138 31313231 30303030 30305a17 0d323031 31323031 32303030 305a301f 311d301b 06035504 030c142a 2e6b6c69 6e696b65 6e2d6f73 74616c62 2e646530 82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100 cc5ec903 148474f6 4c51d848 ea9f5860 10342a54 7573384e 9d8b6905 834bc390 b8ae181a ee8ee743 d393ea00 276cb9d0 e7851b51 eb3b3d4b cd2f97a8 bb2f1987 6bb74984 4c1715dc 1ba4aa78 b41c1ca3 182dac92 33db9ef4 8d1f5cac c6fe5927 93327d30 bbb60898 daa3c3a9 8cb95ccf 567bebc1 8eddfc1d 2936f8e6 93c7cebb 8997acec 9683d1c4 062f1321 8cf676ad 6f0927ae 8ad2b66c 3dfcd237 b26d75ab 48c80a32 3b1aa8a4 2f5abb19 eddc0ee3 ffad9a06 3073c529 cc35c9b5 a4a4c16e 5da88263 1abddca8 f70b7442 5e623890 53075b34 dceb98ae f8dfe769 801c0df6 899ce76f 692c2e19 0f0bdee3 afb50c29 41f76028 0c165f2d 32b5b68e 67dd1ea5 02030100 01a38203 32308203 2e301f06 03551d23 04183016 8014a58c fe32cceb 0f2cd419 c608b800 24885dc3 c5b7301d 0603551d 0e041604 14be9764 4000a62b 37de2060 265d2547 41585d6d 41303306 03551d11 042c302a 82142a2e 6b6c696e 696b656e 2d6f7374 616c622e 64658212 6b6c696e 696b656e 2d6f7374 616c622e 6465300e 0603551d 0f0101ff 04040302 <--- More ---> 05a0301d 0603551d 25041630 1406082b 06010505 07030106 082b0601 05050703 02303b06 03551d1f 04343032 3030a02e a02c862a 68747470 3a2f2f63 64702e74 68617774 652e636f 6d2f5468 61777465 544c5352 53414341 47312e63 726c304c 0603551d 20044530 43303706 09608648 0186fd6c 0102302a 30280608 2b060105 05070201 161c6874 7470733a 2f2f7777 772e6469 67696365 72742e63 6f6d2f43 50533008 06066781 0c010201 30700608 2b060105 05070101 04643062 30240608 2b060105 05073001 86186874 74703a2f 2f737461 7475732e 74686177 74652e63 6f6d303a 06082b06 01050507 3002862e 68747470 3a2f2f63 61636572 74732e74 68617774 652e636f 6d2f5468 61777465 544c5352 53414341 47312e63 72743009 0603551d 13040230 00308201 7e060a2b 06010401 d6790204 02048201 6e048201 6a016800 7600a4b9 0990b418 581487bb 13a2cc67 700a3c35 9804f91b dfb8e377 cd0ec80d dc100000 01673712 47560000 04030047 30450220 602f861e 1800fb06 be5294f2 971a8736 0d8ef473 061c9245 84b42fb6 c734ea32 022100eb a6da562a 46adff80 4d1dedd4 254d34b2 3356f9cd 70d6faa8 d02893b6 83e61d00 76008775 bfe7597c f88c4399 5fbdf36e ff568d47 5636ff4a b560c1b4 eaff5ea0 830f0000 01673712 48130000 04030047 30450220 6b669808 5b4aa043 e73e30b1 356623ed 3ae3d3e0 ec007a76 04db020d df96eac7 022100ea 105def57 98dc87fd 2f9e16da 64da8c7d aa822c22 2645edc9 b1f633d6 74dae800 7600bbd9 dfbc1f8a 71b59394 2397aa92 7b473857 950aab52 e81a9096 64368e1e d1850000 01673712 48380000 04030047 30450220 05ddadc6 acb0cb87 8ce2ee8a ea1ac199 a0c1c0d1 af9fdd32 e56c1d94 aeab2b12 022100ee a133ee34 7a78fbcd 6858c947 0e33d0c3 b9c18ace 2935ce63 69b3ff93 19a52330 0d06092a 864886f7 0d01010b 05000382 01010057 5b86363a f39179f6 f9adc8c7 577ab268 37cb3c99 9b20f31d 5dab627a 2063ba4a f1370cd5 c23327cd ce6f95c8 774ae8c8 f0a6ff51 67fc73ad bf44565f 94a7aa3f <--- More ---> 72aa8a2b 7c638a6a 693fa632 348a3676 65d65a44 33a59066 5cfdcad0 0c6cb655 eec35a6a 505a1620 66dae535 6db15ec3 1e550fca 09903d0f c04e1ccc 2000851c 756946c6 83768c6b b383b963 aac7d509 d90c8602 e6f67377 20fd84ed 37e313c3 fa2eea3c 9bd4942b 7f6e2ba8 8a222790 8ffe838a 3f48f18f 62dd7ae1 242bd78d 58dcc720 bf987824 133413d8 07578e83 0de4178f 956ed6bb 50200e52 b16ebfb6 ee11a6a7 ce78191e 309598b5 d549ab66 66cb540a d3d5599a 4d314d53 233781 quit certificate ca 090ee8c5de5bfa62d2ae2ff7097c4857 3082048b 30820373 a0030201 02021009 0ee8c5de 5bfa62d2 ae2ff709 7c485730 0d06092a 864886f7 0d01010b 05003061 310b3009 06035504 06130255 53311530 13060355 040a130c 44696769 43657274 20496e63 31193017 06035504 0b131077 77772e64 69676963 6572742e 636f6d31 20301e06 03550403 13174469 67694365 72742047 6c6f6261 6c20526f 6f742047 32301e17 0d313731 31303231 32323432 355a170d 32373131 30323132 32343235 5a305e31 0b300906 03550406 13025553 31153013 06035504 0a130c44 69676943 65727420 496e6331 19301706 0355040b 13107777 772e6469 67696365 72742e63 6f6d311d 301b0603 55040313 14546861 77746520 544c5320 52534120 43412047 31308201 22300d06 092a8648 86f70d01 01010500 0382010f 00308201 0a028201 0100c639 e098f855 7ad0b46f fa336d82 5dcce054 035b0ca2 0e3bd37d 1c00ff8f db700d50 df20ad71 022fc361 0c417817 547db4bd 3063499c cc7691d1 aee561a9 e5c6dc16 a35b36b8 69e7c83b 3a98e0ac eba7b0db 0dd8113a fa4dbd78 c608e9bb 580616d0 1e7b06a2 90ef45b9 df21c462 534b09fc c5e3647c a556a43d 8be2f14d dfa14d83 17a294ae 9a138ca4 80603336 5a244e9e a134e2c0 6290f249 d2c03cac ee25243b 242119e8 ef920cac b021d5cb a0c4e7a7 1b812864 86f3c356 4e8dc21c 23869901 0289adb2 a9d3c38e 02ea9c48 <--- More ---> 98363c10 2fcb8caa 3f2b3af9 4c82f881 70703bc6 dcbeeffb 982cde99 4bb56ad7 f17f9558 5539fe5e 8fa8d976 607ce6cc c56d0203 010001a3 82014030 82013c30 1d060355 1d0e0416 0414a58c fe32cceb 0f2cd419 c608b800 24885dc3 c5b7301f 0603551d 23041830 1680144e 22542018 95e6e36e e60ffafa b912ed06 178f3930 0e060355 1d0f0101 ff040403 02018630 1d060355 1d250416 30140608 2b060105 05070301 06082b06 01050507 03023012 0603551d 130101ff 04083006 0101ff02 01003034 06082b06 01050507 01010428 30263024 06082b06 01050507 30018618 68747470 3a2f2f6f 6373702e 64696769 63657274 2e636f6d 30420603 551d1f04 3b303930 37a035a0 33863168 7474703a 2f2f6372 6c332e64 69676963 6572742e 636f6d2f 44696769 43657274 476c6f62 616c526f 6f744732 2e63726c 303d0603 551d2004 36303430 32060455 1d200030 2a302806 082b0601 05050702 01161c68 74747073 3a2f2f77 77772e64 69676963 6572742e 636f6d2f 43505330 0d06092a 864886f7 0d01010b 05000382 010100ba 926d0a03 8b136f65 58a44066 fee2f61c bfe9657f 41ecbfe1 6c9e0d72 805eed5e 7aa029ed eda788a3 cb0c8c24 564c2599 0f5758d3 ed8a64e0 b574a8fc 7755575c 0b678f2b 430ee3cf 7fafe2a3 0d266104 cefc6020 fcc2f22f a0839b71 730c1f15 b6c1ff69 e3203faa 600f55d0 ab3fa168 39df9c94 ca06ec61 7299f1dc 075b95eb 9efd09cf 7f584761 af0bf91b fc3e2e54 87857d17 01ce7e98 5d3173b1 8b5e0eaa 6b224db7 3970eb3d feeba41f e615b2e1 5d5939da e88570d6 a87eb44b 721f5e91 be68bba6 4ab26585 0b38f308 13b6afae 58d55416 6e8a4c00 46d63cb4 2555e8fa 7d97755e 6a006a6f 67df82a3 49b770b4 4d835840 8f815c6d 51d5c001 96895d quit crypto ca certificate chain myself certificate a1947c5d <--- More ---> 3082032e 30820216 a0030201 020204a1 947c5d30 0d06092a 864886f7 0d01010b 05003059 31153013 06035504 03130c31 302e3739 2e33302e 31303031 40301206 03550405 130b4643 48323032 354a3942 34302a06 092a8648 86f70d01 0902161d 6d75742d 6173612d 636c3031 2e6d7574 2e6b6c69 6e696b65 6e2e6c61 6e301e17 0d313930 39313430 39313730 305a170d 32393039 31313039 31373030 5a305931 15301306 03550403 130c3130 2e37392e 33302e31 30303140 30120603 55040513 0b464348 32303235 4a394234 302a0609 2a864886 f70d0109 02161d6d 75742d61 73612d63 6c30312e 6d75742e 6b6c696e 696b656e 2e6c616e 30820122 300d0609 2a864886 f70d0101 01050003 82010f00 3082010a 02820101 00992564 ad8899d5 51cfad7b 5036c88a 314465eb 23e4caf5 b692c66a 1e23ba51 63985200 c31ec0e8 ac7b49af 65297803 181f6ce7 89e692ef 9d64042b 2c5e6fea 52871755 4b6deb63 568c21f3 3793d0e7 cb0d739a 2e1205ac e74253f7 26be0aee 382719f6 4d8469f9 78da38f6 016faa13 ca49c8cb 81302c6d 9f4ce269 414c4961 ef0127e9 fd354a43 7ad741b7 2b064399 692354a3 29c510ed 619e3d6a 32262dcc dfbb83b7 1fd37e4a cd7c529c 465e4460 f60866b3 65c47465 2b89a299 ebe7845a 2f530325 3142eb92 93a24fd8 19a28308 608d7d6c 2463ac6d df63092e 65b1c7c9 7190ca8e 0c550c2a 4a7141be 998742b7 23eb1e72 ec20034d e29a36e7 deae997e 87020301 0001300d 06092a86 4886f70d 01010b05 00038201 01005313 cf065c1a a449946a d139d5f5 87599fa2 bfc9cd13 42957459 ee5cbf85 e1e67553 ff50421a 2187d042 ad381d9f 7f84c751 f71eeecf 31c43016 7234e493 6ab22022 b31e10f3 6f95ed9f 36b92562 7b27be19 ec7d1f8d 74b018cf 16e014a5 f280ecbe d8cb3051 7849a5aa 441d328b 282275be 2ec6a2ee e6c89eb0 1f85f31f e5bcdbad 46184d6e 57737ce1 371fbdf1 74a13455 943c23a0 95c1180e 95f20c6f 474c573e c2726d12 69db4548 7954e5fd 8487ea97 ec623744 43195779 58cbaf3a b8a911c6 3f3badf9 ee04bf74 3b272c85 <--- More ---> c5cb5d5c 1a4632a7 7bfb254f 268e6566 153860f7 9a9c2f4a ae6b3eac 51ca060d 2e95668c 09f59ae7 ecc9fcec 7d2872a1 c20c quit crypto ca certificate chain ASDM_TrustPoint9 certificate ca 025a8aef196f7e0d6c2104b21ae6702b 30820489 30820371 a0030201 02021002 5a8aef19 6f7e0d6c 2104b21a e6702b30 0d06092a 864886f7 0d01010b 05003061 310b3009 06035504 06130255 53311530 13060355 040a130c 44696769 43657274 20496e63 31193017 06035504 0b131077 77772e64 69676963 6572742e 636f6d31 20301e06 03550403 13174469 67694365 72742047 6c6f6261 6c20526f 6f742043 41301e17 0d313731 31303631 32323335 325a170d 32373131 30363132 32333532 5a305c31 0b300906 03550406 13025553 31153013 06035504 0a130c44 69676943 65727420 496e6331 19301706 0355040b 13107777 772e6469 67696365 72742e63 6f6d311b 30190603 55040313 12546861 77746520 52534120 43412032 30313830 82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100 ca085ee5 538a971c 1e432fb6 8aa756e9 8b8443a8 ac9d7a55 827a144b 86b72f8f 529f1cca b1205b6f ba22dda6 9c2d78da e906084e be13a6eb cbbb3eb9 050c3e4a e1f0321f 134ef506 c5477389 3e80a38b f101249b a3996692 6b68ad0d 2db4cd72 a2f4f938 5a65a6b4 8c53c108 1a84f8fd 2ef31175 6edc6a31 29ac0d87 cc936078 df25ba26 5991c683 5235a6ca 9cb8281a ced71cee 14bf765c 65ab381e 79e97ccc 492326a2 525066d0 5961ffa0 fe9a4c0c 9ff9e88e de098bb8 15c1a408 4c269c7b 06dbfd8a 745b587e cd63a491 2f45f07a 3c940b8a 7cb205a9 67939f68 e5956360 d858955f e055ef93 a7113b7c e692d866 44e0abbd a78fcda4 85784124 54e7d803 02030100 01a38201 40308201 3c301d06 03551d0e 04160414 a3c85e65 54e53078 c105ea07 0a6a59cc b9fede5a 301f0603 <--- More ---> 551d2304 18301680 1403de50 3556d14c bb66f0a3 e21b1bc3 97b23dd1 55300e06 03551d0f 0101ff04 04030201 86301d06 03551d25 04163014 06082b06 01050507 03010608 2b060105 05070302 30120603 551d1301 01ff0408 30060101 ff020100 30340608 2b060105 05070101 04283026 30240608 2b060105 05073001 86186874 74703a2f 2f6f6373 702e6469 67696365 72742e63 6f6d3042 0603551d 1f043b30 393037a0 35a03386 31687474 703a2f2f 63726c33 2e646967 69636572 742e636f 6d2f4469 67694365 7274476c 6f62616c 526f6f74 43412e63 726c303d 0603551d 20043630 34303206 04551d20 00302a30 2806082b 06010505 07020116 1c687474 70733a2f 2f777777 2e646967 69636572 742e636f 6d2f4350 53300d06 092a8648 86f70d01 010b0500 03820101 00444d85 e5dd1c82 8ce164d5 a89022df 761865ea 65d23b25 374a83da 9987167c b1f50b33 300fc6b5 fa916fc0 72107ef9 705c51fc 32b8c1dc 2fa35686 cd6d5591 ae0a92dc 9b1ad25b 511ff15f b3a65380 fe162589 b548da54 6e047b2d 6503d85f 8f4ef281 33f81ff5 e4b2a8fe 0e889b25 61a6b7f0 d5356950 31648d79 a3ee315f 845932a2 97208053 1b657ea0 f063435a 0f987180 0bfc96b7 679386f6 fcfeb7bb 3a94a951 d2727c67 fded778c e0f88902 5ebee074 17863c0d ed93d92a b42ff40c b7dcc826 60b55003 ec7d1ce3 595f1f6f bf2f2997 d6eef8d5 5858a1b1 cc6c412b 4081a339 95502797 40f24a3d 3665798b 8d335f29 5353fc5e 1d420e0b 8cf99128 7b quit certificate 096d0efcf2baa6b2edfe1b2342589f47 308205bd 308204a5 a0030201 02021009 6d0efcf2 baa6b2ed fe1b2342 589f4730 0d06092a 864886f7 0d01010b 0500305c 310b3009 06035504 06130255 53311530 13060355 040a130c 44696769 43657274 20496e63 31193017 06035504 0b131077 77772e64 69676963 6572742e 636f6d31 1b301906 03550403 13125468 61777465 <--- More ---> 20525341 20434120 32303138 301e170d 32303131 32303030 30303030 5a170d32 31313132 30323335 3935395a 301f311d 301b0603 5504030c 142a2e6b 6c696e69 6b656e2d 6f737461 6c622e64 65308201 22300d06 092a8648 86f70d01 01010500 0382010f 00308201 0a028201 0100b97b ee34fd78 7923c825 e267b886 2e7e0f2f cfb6a98b 73612a6a 58b2a95f 11acded6 95342f06 3021206e ccf392c4 cce6f7d4 050d4e58 44974858 53b91eb2 47dd9ae0 8a287baa 4a8097da 1f8ed172 50494acb a30e8d0c 57cbd470 2b360eb9 8d4ca396 76d3cd79 1d3cfcbe 37e68ec6 a30a0254 6f2b2c97 0e169465 5a299275 99888b27 c5b39130 336d9c24 2389ccef 272f2d87 1d824308 5035a5a5 bb2e6714 60415743 aff0fd67 da073ad4 4a638e86 4e9c701c 32bc84c6 f54a4d39 b8764b8d a860d406 be1d8479 0f151e2e a7483610 1a0248cf 8da1e014 d1dce96b c1c76f15 543b9147 18c18141 673b00ca 29954b84 fe9b15ca 06cf4518 e7925242 29bffcf9 56350203 010001a3 8202b630 8202b230 1f060355 1d230418 30168014 a3c85e65 54e53078 c105ea07 0a6a59cc b9fede5a 301d0603 551d0e04 160414d9 47971884 2addb2e8 2ee4c38e 467be29d f64ead30 33060355 1d11042c 302a8214 2a2e6b6c 696e696b 656e2d6f 7374616c 622e6465 82126b6c 696e696b 656e2d6f 7374616c 622e6465 300e0603 551d0f01 01ff0404 030205a0 301d0603 551d2504 16301406 082b0601 05050703 0106082b 06010505 07030230 3a060355 1d1f0433 3031302f a02da02b 86296874 74703a2f 2f636470 2e746861 7774652e 636f6d2f 54686177 74655253 41434132 3031382e 63726c30 4c060355 1d200445 30433037 06096086 480186fd 6c010230 2a302806 082b0601 05050702 01161c68 74747073 3a2f2f77 77772e64 69676963 6572742e 636f6d2f 43505330 08060667 810c0102 01306f06 082b0601 05050701 01046330 61302406 082b0601 05050730 01861868 7474703a 2f2f7374 61747573 2e746861 7774652e 636f6d30 3906082b 06010505 07300286 2d687474 703a2f2f 63616365 7274732e 74686177 <--- More ---> 74652e63 6f6d2f54 68617774 65525341 43413230 31382e63 72743009 0603551d 13040230 00308201 04060a2b 06010401 d6790204 020481f5 0481f200 f0007600 f65c942f d1773022 14541808 3094568e e34d1319 33bfdf0c 2f200bcc 4ef164e3 00000175 e4e7666c 00000403 00473045 0221009b 802ee001 1fd4ba6a ef091bde 65cc1920 c3095646 16626d1b 2072ec95 35bdbf02 2053230d 1ff1075b 2fe666a8 273a30fb fc2fe12c 9dbad28a 6a7d1527 101f2594 b9007600 5cdc4392 fee6ab45 44b15e9a d456e610 37fbd5fa 47dca173 94b25ee6 f6c70eca 00000175 e4e766cc 00000403 00473045 022100fb 4b3009e4 f4609b15 3ef0d805 68e2224b 896a28c5 b881c05b baffd3c5 f6f7ab02 2068fd15 15e91c99 ecf5bab2 718c78fa 2f7f5485 ce497048 b42d1426 efd13cfc 05300d06 092a8648 86f70d01 010b0500 03820101 00c86211 a1a653cd 72ccca71 a2832d47 e494b953 e87ed72e 661ce8e7 b8ce2bf8 742a8f21 4088ddd4 978014ae 80554979 250155f4 9d13aee9 52486dd6 73e444b0 4a89131e ef9c21f9 529fef71 1f07afba 57fbfe74 9ebeb880 f21fe966 1359648a a8480fad 0fc83760 3819da71 0e040ac6 b0620394 89da9e8b 4483cdf3 728e252e 99740f0a da07b694 8997fb12 5ce19858 4b03c858 1c016af2 2ac1aba9 d278cd7d 542868a6 892a0716 8008f030 e14530c2 1992d314 004e25cc 09d62e08 47407888 b996f9e6 d3c6b256 b8e8f449 6f1a002f f603c4d2 03056484 7c0bd724 dec402d3 3183f7c3 98c2d329 c8004741 f6cce21d 9ba995ff e96b87ae 451dafb2 ba6bba30 42 quit crypto ca certificate chain ASDM_TrustPoint9-1 certificate ca 083be056904246b1a1756ac95991c74a 308203af 30820297 a0030201 02021008 3be05690 4246b1a1 756ac959 91c74a30 0d06092a 864886f7 0d010105 05003061 310b3009 06035504 06130255 53311530 <--- More ---> 13060355 040a130c 44696769 43657274 20496e63 31193017 06035504 0b131077 77772e64 69676963 6572742e 636f6d31 20301e06 03550403 13174469 67694365 72742047 6c6f6261 6c20526f 6f742043 41301e17 0d303631 31313030 30303030 305a170d 33313131 31303030 30303030 5a306131 0b300906 03550406 13025553 31153013 06035504 0a130c44 69676943 65727420 496e6331 19301706 0355040b 13107777 772e6469 67696365 72742e63 6f6d3120 301e0603 55040313 17446967 69436572 7420476c 6f62616c 20526f6f 74204341 30820122 300d0609 2a864886 f70d0101 01050003 82010f00 3082010a 02820101 00e23be1 1172dea8 a4d3a357 aa50a28f 0b7790c9 a2a5ee12 ce965b01 0920cc01 93a74e30 b753f743 c4690057 9de28d22 dd870640 008109ce ce1b83bf dfcd3b71 46e2d666 c705b376 27168f7b 9e1e957d eeb748a3 08dad6af 7a0c3906 657f4a5d 1fbc17f8 abbeee28 d7747f7a 78995985 686e5c23 324bbf4e c0e85a6d e370bf77 10bffc01 f685d9a8 44105832 a97518d5 d1a2be47 e2276af4 9a33f849 08608bd4 5fb43a84 bfa1aa4a 4c7d3ecf 4f5f6c76 5ea04b37 919edc22 e66dce14 1a8e6acb fecdb314 6417c75b 299e32bf f2eefad3 0b42d4ab b74132da 0cd4eff8 81d5bb8d 583fb51b e84928a2 70da3104 ddf7b216 f24c0a4e 07a8ed4a 3d5eb57f a390c3af 27020301 0001a363 3061300e 0603551d 0f0101ff 04040302 0186300f 0603551d 130101ff 04053003 0101ff30 1d060355 1d0e0416 041403de 503556d1 4cbb66f0 a3e21b1b c397b23d d155301f 0603551d 23041830 16801403 de503556 d14cbb66 f0a3e21b 1bc397b2 3dd15530 0d06092a 864886f7 0d010105 05000382 010100cb 9c37aa48 13120afa dd449c4f 52b0f4df ae04f579 7908a324 18fc4b2b 84c02db9 d5c7fef4 c11f58cb b86d9c7a 74e79829 ab11b5e3 70a0a1cd 4c889993 8c9170e2 ab0f1cbe 93a9ff63 d5e40760 d3a3bf9d 5b09f1d5 8ee353f4 8e63fa3f a7dbb466 df6266d6 d16e418d f22db5ea 774a9f9d 58e22b59 c04023ed 2d288245 3e795492 2698e080 48a837ef f0d67960 <--- More ---> 16deace8 0ecd6eac 4417382f 49dae145 3e2ab936 53cf3a50 06f72ee8 c457496c 612118d5 04ad783c 2c3a806b a7ebaf15 14e9d889 c1b9386c e2916c8a ff64b977 255730c0 1b24a3e1 dce9df47 7cb5b424 080530ec 2dbd0bbf 45bf50b9 a9f3eb98 0112adc8 88c69834 5f8d0a3c c6e9d595 956dde quit crypto isakmp identity address crypto ikev2 policy 1 encryption aes-gcm-256 integrity null group 19 prf sha512 lifetime seconds 86400 crypto ikev2 policy 2 encryption aes-gcm-256 integrity null group 14 prf sha512 lifetime seconds 86400 crypto ikev2 policy 3 encryption aes-256 integrity sha512 group 19 prf sha512 lifetime seconds 86400 <--- More ---> crypto ikev2 policy 4 encryption aes-256 integrity sha512 group 14 prf sha512 lifetime seconds 86400 crypto ikev2 policy 5 encryption aes-256 integrity sha group 5 prf sha lifetime seconds 86400 crypto ikev2 policy 6 encryption aes-gcm-256 integrity null group 5 prf sha512 lifetime seconds 86400 crypto ikev2 policy 7 encryption aes integrity sha256 group 19 prf sha256 lifetime seconds 86400 <--- More ---> crypto ikev2 policy 8 encryption aes-256 integrity sha256 group 14 prf sha256 lifetime seconds 86400 crypto ikev2 policy 10 encryption aes-192 integrity sha group 5 prf sha lifetime seconds 86400 crypto ikev2 policy 20 encryption aes integrity sha group 5 prf sha lifetime seconds 86400 crypto ikev2 policy 30 encryption 3des integrity sha group 5 prf sha lifetime seconds 86400 <--- More ---> crypto ikev2 policy 40 encryption des integrity sha group 5 prf sha lifetime seconds 86400 crypto ikev2 policy 50 encryption aes-256 integrity sha512 group 21 prf sha512 lifetime seconds 86400 crypto ikev2 enable Interface-Outside crypto ikev2 remote-access trustpoint ASDM_TrustPoint1 crypto ikev1 enable Interface-Outside crypto ikev1 ipsec-over-tcp port 10000 crypto ikev1 policy 1 authentication pre-share encryption aes-256 hash sha group 5 lifetime 86400 crypto ikev1 policy 2 authentication pre-share <--- More ---> encryption aes-256 hash sha group 2 lifetime 3600 crypto ikev1 policy 5 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 crypto ikev1 policy 10 authentication pre-share encryption des hash sha group 2 lifetime 86400 crypto ikev1 policy 30 authentication pre-share encryption aes-192 hash sha group 2 lifetime 86400 crypto ikev1 policy 70 authentication pre-share <--- More ---> encryption aes-256 hash sha group 2 lifetime 86400 crypto ikev1 policy 90 authentication pre-share encryption 3des hash sha group 5 lifetime 86400 crypto ikev1 policy 65535 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 telnet timeout 5 ssh scopy enable no ssh stricthostkeycheck ssh timeout 60 ssh version 2 ssh cipher encryption high ssh key-exchange group dh-group14-sha1 ssh 10.64.18.0 255.255.255.0 Interface-Management <--- More ---> ssh 10.79.22.1 255.255.255.255 Interface-Management ssh 10.10.9.252 255.255.255.255 Interface-Management console timeout 10 vpn-addr-assign local reuse-delay 5 priority-queue Interface-Outside threat-detection basic-threat threat-detection scanning-threat threat-detection statistics threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200 ntp server 192.53.103.108 source Interface-Outside prefer ntp server 192.53.103.104 source Interface-Outside ssl client-version tlsv1.1 ssl cipher default custom "AES256-SHA" ssl cipher tlsv1 custom "AES256-SHA" ssl cipher tlsv1.2 high ssl cipher dtlsv1 custom "AES256-SHA" ssl dh-group group14 ssl trust-point Public_Cert ssl trust-point ASDM_TrustPoint9 Interface-Outside ssl trust-point myself Interface-Management webvpn enable Interface-Outside hsts enable <--- More ---> max-age 31536000 include-sub-domains no preload anyconnect image disk0:/anyconnect-win-4.9.01095-webdeploy-k9.pkg 1 regex "Windows NT" anyconnect image disk0:/anyconnect-macos-4.9.01095-webdeploy-k9.pkg 2 regex "Intel Mac OS X" anyconnect image disk0:/anyconnect-win-4.9.01095-webdeploy-k9.pkg 3 regex "Windows NT" anyconnect enable cache disable cache-static-content enable error-recovery disable group-policy S2SGP_Helios internal group-policy S2SGP_Helios attributes vpn-filter value ACL-S2S_Helios vpn-tunnel-protocol ikev1 group-policy S2SGP_Schmieder internal group-policy S2SGP_Schmieder attributes vpn-idle-timeout none vpn-session-timeout none vpn-filter value ACL-S2S_Schmieder vpn-tunnel-protocol ikev1 group-policy S2SGP-Cerner-2 internal group-policy S2SGP-Cerner-2 attributes vpn-filter value ACL-S2S_Cerner-2 <--- More ---> vpn-tunnel-protocol ikev1 group-policy S2S_Synlab internal group-policy S2S_Synlab attributes vpn-filter value S2S_Synlab vpn-tunnel-protocol ikev2 group-policy S2SGP-Cerner-1 internal group-policy S2SGP-Cerner-1 attributes vpn-filter value ACL-S2S_Cerner-1 vpn-tunnel-protocol ikev2 group-policy Tunnel-KH_Heidenheim internal group-policy Tunnel-KH_Heidenheim attributes vpn-filter value ACL_Tunnel-KH_Heidenheim vpn-tunnel-protocol ikev1 group-policy S2SGP-Unikinikum_Freiburg internal group-policy S2SGP-Unikinikum_Freiburg attributes vpn-filter value ACL-S2S_Uniklinikum-Freiburg vpn-tunnel-protocol ikev1 group-policy EDV-Administrator internal group-policy EDV-Administrator attributes banner value Login als IT Administrator! banner value Nur mit Geschäftsnotebook verwenden! dns-server value 10.10.0.35 10.10.0.36 vpn-session-timeout none vpn-tunnel-protocol ikev1 l2tp-ipsec ssl-client ssl-clientless <--- More ---> split-tunnel-policy tunnelspecified split-tunnel-network-list value Klinik_splitTunnelACL split-tunnel-all-dns disable msie-proxy method no-proxy webvpn anyconnect ssl dtls none anyconnect dtls compression none group-policy S2SGP_Pathologie internal group-policy S2SGP_Pathologie attributes vpn-idle-timeout none vpn-session-timeout none vpn-filter value ACL-S2S_Pathologie vpn-tunnel-protocol ikev1 group-policy S2SGP_RKU internal group-policy S2SGP_RKU attributes vpn-filter value ACL-S2S_RKU vpn-tunnel-protocol ikev2 group-policy S2S_GP_Imaging_Service internal group-policy S2S_GP_Imaging_Service attributes vpn-filter value ACL_S2S_Imaging_Service vpn-tunnel-protocol ikev1 group-policy S2S_amanu internal group-policy S2S_amanu attributes vpn-filter value ACL_S2S_amanu <--- More ---> vpn-tunnel-protocol ikev1 group-policy S2SGP_LRA-OAK internal group-policy S2SGP_LRA-OAK attributes vpn-filter value ACL-S2S_LRA-OAK vpn-tunnel-protocol ikev1 group-policy S2SGP_Chili internal group-policy S2SGP_Chili attributes vpn-filter value ACL-S2S_Chili vpn-tunnel-protocol ikev1 group-policy Partner-VPN internal group-policy Partner-VPN attributes dns-server value 10.10.0.35 10.10.0.5 vpn-tunnel-protocol ikev1 ssl-client split-tunnel-policy tunnelspecified split-tunnel-network-list value Partner-VPN_splitTunnelAcl default-domain value mut.kliniken.lan webvpn anyconnect modules value telemetry,posture anyconnect profiles value AnyConnect-VPN type user anyconnect profiles value AnyConnect-Telemetrie type telemetry group-policy S2SGP_Pagero internal group-policy S2SGP_Pagero attributes vpn-tunnel-protocol ikev1 group-policy Tunnel-SRS internal <--- More ---> group-policy Tunnel-SRS attributes vpn-filter value ACL_Tunnel-SRS vpn-tunnel-protocol ikev1 group-policy Tunnel-Philips internal group-policy Tunnel-Philips attributes vpn-filter value ACL_Tunnel-Philips vpn-tunnel-protocol ikev1 group-policy S2SGP_Prx_Bopfingen internal group-policy S2SGP_Prx_Bopfingen attributes vpn-filter value ACL_S2S_Bopfingen_Praxis vpn-tunnel-protocol ikev1 group-policy S2SGP_Canon internal group-policy S2SGP_Canon attributes vpn-filter value ACL_S2S_Canon vpn-tunnel-protocol ikev2 group-policy DfltGrpPolicy attributes dns-server value 10.10.0.35 10.10.0.36 vpn-idle-timeout 60 vpn-tunnel-protocol ikev1 ssl-client ssl-clientless default-domain value mut.kliniken.lan split-dns value kliniken.lan split-tunnel-all-dns enable group-policy MikeRoesel internal group-policy MikeRoesel attributes <--- More ---> wins-server value 10.10.0.170 dns-server value 10.10.0.35 10.10.0.5 vpn-idle-timeout none vpn-tunnel-protocol ssl-client split-tunnel-policy tunnelspecified split-tunnel-network-list value MikeRoesel_splitTunnelAcl default-domain value mut.kliniken.lan group-policy GroupPolicy_145.253.254.185 internal group-policy GroupPolicy_145.253.254.185 attributes vpn-tunnel-protocol ikev1 group-policy GroupPolicy_94.130.123.65 internal group-policy GroupPolicy_94.130.123.65 attributes vpn-filter value ACL_S2S_Pulsation vpn-tunnel-protocol ikev2 group-policy GroupPolicy2 internal group-policy GroupPolicy2 attributes vpn-tunnel-protocol l2tp-ipsec group-policy GroupPolicy1 internal group-policy GroupPolicy1 attributes vpn-tunnel-protocol l2tp-ipsec group-policy GroupPolicy_193.196.193.50 internal group-policy GroupPolicy_193.196.193.50 attributes vpn-tunnel-protocol ikev1 group-policy GP-KLiniken external server-group ACS-Radius password ***** <--- More ---> group-policy Klinikum-SGD internal group-policy Klinikum-SGD attributes wins-server value 10.10.0.170 dns-server value 10.10.0.35 10.10.0.36 vpn-tunnel-protocol ikev1 ssl-client ssl-clientless split-tunnel-policy tunnelspecified split-tunnel-network-list value Klinikum-SGD_splitTunnelAcl default-domain value mut.kliniken.lan group-policy Meditec internal group-policy Meditec attributes dns-server value 10.10.0.35 10.10.0.5 vpn-tunnel-protocol ikev1 split-tunnel-policy tunnelspecified split-tunnel-network-list value Meditec_splitTunnelAcl default-domain value mut.kliniken.lan dynamic-access-policy-record AAL-BopVM description "AAL-BopVM" network-acl ACL_AAL-BopVM webvpn appl-acl WEB-ACL_AAL-BopVM url-list value AAL-BopVM port-forward disable file-browsing disable file-entry disable <--- More ---> http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record AAL-AWiedm description "AAL-AWiedm" network-acl ACL_AAL-AWiedm webvpn appl-acl WEB-ACL_AAL-AWiedm url-list value AAL-AWiedm port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record AAL-SKuehn description "AAL-SKuehn" network-acl ACL_AAL-SKuehn webvpn appl-acl WEB-ACL_AAL-SKuehn url-list value AAL-SKuehn port-forward disable <--- More ---> file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record AAL-RBraun description "AAL-RBraun" network-acl ACL_AAL-RBraun webvpn file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default svc dynamic-access-policy-record AAL-Hygext description "AAL-Hygext" network-acl ACL_AAL-Hygext webvpn appl-acl WEB-ACL_AAL-Hygext url-list value AAL-Hygext port-forward disable file-browsing disable file-entry disable <--- More ---> http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record AAL-sschneid description "AAL-sschneid" network-acl ACL_AAL-sschneid webvpn file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record AAL-RMerge description "AAL-RMerge" network-acl ACL_AAL-RMerge webvpn appl-acl WEB-ACL_AAL-RMerge url-list value AAL-RMerge port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn <--- More ---> always-on-vpn disable dynamic-access-policy-record AAL-KLiebe description "AAL-KLiebe" network-acl ACL_AAL-KLiebe webvpn appl-acl WEB-ACL_AAL-KLiebe url-list value AAL-KLiebe port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record AAL-pstrau network-acl ACL_AAL-pstrau webvpn svc ask none default svc dynamic-access-policy-record AAL-Wirsing description "AAL-Wirsing" network-acl ACL_AAL-Wirsing webvpn appl-acl WEB-ACL_AAL-Wirsing url-list value AAL-Wirsing file-browsing disable file-entry disable <--- More ---> http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record AAL-GYNCA description "AAL-GYNCA" network-acl ACL_AAL-GYNCA webvpn appl-acl WEB-ACL_AAL-GYNCA url-list value AAL-GYNCA port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record AAL-GYNOA description "AAL-GYNOA" network-acl ACL_AAL-GYNOA webvpn appl-acl WEB-ACL_AAL-GYNOA url-list value AAL-GYNOA port-forward disable <--- More ---> file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record AAL-MEDK32 description "AAL-MEDK32" network-acl ACL_AAL-MEDK32 webvpn appl-acl WEB-ACL_AAL-MEDK32 url-list value AAL-MEDK32 port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record AAL-NBerloes description "AAL-NBerloes" network-acl ACL_AAL-NBerloes webvpn appl-acl WEB-ACL_AAL-NBerloes url-list value AAL-NBerloes port-forward disable <--- More ---> file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record Partner-VPN-PCs description "Partner-VPN-PCs" network-acl ACL_Partner-VPN-PCs webvpn appl-acl WEB-ACL_Deny-Any url-list none port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable always-on-vpn disable dynamic-access-policy-record EDV-Administratoren description "EDV-Administratoren" user-message "Dynamic Access Policy fuer die Gruppe EDV-Administratoren erfolgreich geladen" network-acl ACL_EDV-Administratoren webvpn appl-acl WEB-ACL_EDV-Administratoren <--- More ---> url-list value EDV-Administratoren dynamic-access-policy-record ApoAA description "ApoAA" network-acl ACL_ApoAA webvpn appl-acl WEB-ACL_ApoAA url-list value ApoAA port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record DfltAccessPolicy action terminate dynamic-access-policy-record Logistik description "Logistik" network-acl ACL_Logistik webvpn appl-acl WEB-ACL_Logistik url-list value Logistik port-forward disable file-browsing disable <--- More ---> file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record Superlumin description "Superlumin" network-acl ACL-C2S_Superlumin dynamic-access-policy-record MUT-MSpecht description "MUT-MSpecht" webvpn file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default svc dynamic-access-policy-record MUT-Radiologie description "MUT-Radiologie" user-message "Dynamic Access Policy fuer die Gruppe MUT-Radiologie erfolgreich geladen" network-acl ACL_MUT-Radiologie webvpn appl-acl WEB-ACL_MUT-Radiologie url-list value MUT-Radiologie port-forward disable <--- More ---> file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record MUT-GYNCA description "MUT-GYNCA" network-acl ACL_MUT-GYNCA webvpn appl-acl WEB-ACL_MUT-GYNCA url-list value MUT-GYNCA port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record MUT-CGoerner description "MUT-CGoerner" user-message "Dynamic Access Policy fuer die Gruppe MUT-CGoerner erfolgreich geladen" network-acl ACL_MUT-CGoerner webvpn appl-acl WEB-ACL_MUT-CGoerner <--- More ---> url-list value MUT-CGoerner port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default svc dynamic-access-policy-record MUT-BGoerner description "MUT-BGoerner" network-acl ACL_MUT-BGoerner webvpn appl-acl WEB-ACL_Deny-Any port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable always-on-vpn disable dynamic-access-policy-record MUT-THaller description "MUT-THaller" network-acl ACL_MUT-THaller webvpn appl-acl WEB-ACL_MUT-THaller url-list value MUT-THaller <--- More ---> port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record MUT-radws2 description "MUT-radws2" network-acl ACL_MUT-radws2 webvpn appl-acl WEB-ACL_MUT-radws2 url-list value MUT-radws2 file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record Meditec description "Meditec" network-acl ACL_Meditec dynamic-access-policy-record MUT-Pansows network-acl ACL_MUT-Pansows webvpn svc ask none default svc dynamic-access-policy-record MUT-fpretzel description "MUT-fpretzel" <--- More ---> network-acl ACL_MUT-fpretzel webvpn appl-acl WEB-ACL_MUT-fpretzel url-list value MUT-fpretzel file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record MUT-kewelohm description "MUT-kewelohm" network-acl ACL_MUT-kewelohm webvpn file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default svc dynamic-access-policy-record MUT-JAmann description "MUT-JAmann" network-acl ACL_MUT-JAmann webvpn appl-acl WEB-ACL_MUT-JAmann url-list value MUT-JAmann port-forward disable <--- More ---> file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record MUT-SHartenstein description "MUT-SHartenstein" network-acl ACL_MUT-SHartenstein webvpn appl-acl WEB-ACL_MUT-SHartenstein url-list value MUT-SHartenstein port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record MUT-Pflegedirektion description "MUT-Pflegedirektion" user-message "Dynamic Access Policy fuer die Gruppe MUT-Pflegedirektion erfolgreich geladen" network-acl ACL_MUT-Pflegedirektion webvpn <--- More ---> appl-acl WEB-ACL_MUT-Pflegedirektion url-list value MUT-Pflegedirektion port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record MUT-ukurzen description "MUT-ukurzen" network-acl ACL_MUT-ukurzen webvpn appl-acl WEB-ACL_MUT-ukurzen url-list value MUT-ukurzen file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record MUT-NKoch description "MUT-NKoch" network-acl ACL_EDV-Administratoren webvpn appl-acl WEB-ACL_EDV-Administratoren url-list value MUT-NKoch <--- More ---> port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable always-on-vpn disable dynamic-access-policy-record MUT-pdlch description "MUT-pdlch" network-acl ACL_MUT-pdlch webvpn appl-acl WEB-ACL_MUT-pdlch url-list value MUT-pdlch file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record ELL-Spegel description "ELL-Spegel" network-acl ACL_ELL-Spegel webvpn appl-acl WEB-ACL_ELL-Spegel url-list value ELL-Spegel port-forward disable file-browsing disable <--- More ---> file-entry disable http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record ELL-TL description "ELL-TL" network-acl ACL_ELL-TL webvpn file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record ELL-DRossaro description "ELL-DRossaro" network-acl ACL_ELL-DRossaro dynamic-access-policy-record ELL-Psych description "ELL-Psych" user-message "Dynamic Access Policy fuer die Gruppe ELL-Psych erfolgreich geladen" network-acl ACL_ELL-Psych webvpn appl-acl WEB-ACL_ELL-Psych url-list value ELL-Psych port-forward disable file-browsing disable <--- More ---> file-entry disable http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record ELL-SBH description "ELL-SBH" network-acl ACL_ELL-SBH webvpn appl-acl WEB-ACL_ELL-SBH url-list value ELL-SBH port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record ELL-sbuch network-acl DAP_ELL-sbuch dynamic-access-policy-record ELL-Verwaltung description "ELL-Verwaltung" network-acl ACL_ELL-Verwaltung webvpn appl-acl WEB-ACL_ELL-Verwaltung url-list value ELL-Verwaltung <--- More ---> port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record ELL-ABeiting description "ELL-ABeiting" network-acl ACL_ELL-ABeiting webvpn appl-acl WEB-ACL_ELL-ABeiting url-list value ELL-ABeiting port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record ELL-PIA description "ELL-PIA" network-acl ACL_ELL-PIA webvpn url-list value ELL-PIA <--- More ---> port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable always-on-vpn disable dynamic-access-policy-record ELL-ASskd1 description "ELL-ASskd1" network-acl ACL_ELL-ASskd1 webvpn appl-acl WEB-ACL_ELL-ASskd1 url-list value ELL-ASskd1 port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default svc always-on-vpn disable dynamic-access-policy-record ELL-Filter description "ELL-Filter" network-acl ACL_ELL-Filter webvpn appl-acl WEB-ACL_ELL-Filter <--- More ---> url-list value ELL-Filter port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record ELL-Schneider description "ELL-Schneider" network-acl ACL_ELL-Schneider webvpn appl-acl WEB-ACL_ELL-Schneider url-list value ELL-Schneider file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record ELL-Vaas description "ELL-Vaas" network-acl ACL_ELL-Vaas webvpn <--- More ---> appl-acl WEB-ACL_ELL-Vaas url-list value ELL-Vaas port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable dynamic-access-policy-record MGH-Alle description "MGH-Alle" user-message "Dynamic Access Policy fuer die Gruppe MGH erfolgreich geladen" network-acl ACL_MGH webvpn appl-acl WEB-ACL_MGH url-list value MGH port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask enable default svc always-on-vpn profile-setting dynamic-access-policy-record Ext-Neresheim-eshop webvpn appl-acl WEB-ACL_Neresheim-eShop <--- More ---> url-list value Neresheim-eShop svc ask none default webvpn dynamic-access-policy-record Alle-View user-message "Richtline : Alle-View Benutzer erfolgreich authentifiziert. Eine Verbindung ist nur über den View Horizon Client möglich." network-acl ACL_Alle-View webvpn svc ask none default svc dynamic-access-policy-record OAK-MVZ description "OAK-MVZ" user-message "Dynamic Access Policy fuer die Gruppe OAK-MVZ erfolgreich geladen" network-acl ACL_OAK-MVZ webvpn appl-acl WEB-ACL_OAK-MVZ url-list value OAK-MVZ port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record OAK-MSiech description "OAK-MSiech" user-message "Dynamic Access Policy fuer die Gruppe OAK-MSiech erfolgreich geladen" network-acl ACL_OAK-MSiech <--- More ---> webvpn appl-acl WEB-ACL_OAK-MSiech url-list value OAK-MSiech port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record OAK-USolzbach description "OAK-USolzbach" user-message "Dynamic Access Policy fuer die Gruppe OAK-USolzbach erfolgreich geladen" network-acl ACL_OAK-USolzbach webvpn appl-acl WEB-ACL_OAK-USolzbach url-list value OAK-USolzbach port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record OAK-Neuro description "OAK-Neuro" <--- More ---> network-acl ACL_OAK-Neuro webvpn appl-acl WEB-ACL_OAK-Neuro url-list value OAK-Neuro port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record OAK-Pflegedirektion description "OAK-Pflegedirektion" user-message "Dynamic Access Policy fuer die Gruppe OAK-Pflegedirektion erfolgreich geladen" network-acl ACL_OAK-Pflegedirektion webvpn appl-acl WEB-ACL_OAK-Pflegedirektion url-list value OAK-Pflegedirektion port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn <--- More ---> dynamic-access-policy-record Blossey description "Blossey" user-message "Dynamic Access Policy fuer die Gruppe Blossey erfolgreich geladen" network-acl ACL_Blossey webvpn appl-acl WEB-ACL_Blossey url-list value Blossey port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask none default webvpn always-on-vpn disable dynamic-access-policy-record OAK-GKleber description "OAK-GKleber" user-message "Dynamic Access Policy fuer die Gruppe OAK-GKleber erfolgreich geladen" network-acl ACL_OAK-GKleber webvpn appl-acl WEB-ACL_OAK-GKleber url-list value OAK-GKleber port-forward disable file-browsing disable file-entry disable <--- More ---> http-proxy disable url-entry disable svc ask none default webvpn dynamic-access-policy-record OAK-MOberst description "OAK-MOberst" user-message "Dynamic Access Policy fuer die Gruppe OAK-MOberst erfolgreich geladen" network-acl ACL_OAK-MOberst webvpn appl-acl WEB-ACL_OAK-MOberst url-list value OAK-MOberst port-forward disable file-browsing disable file-entry disable http-proxy disable url-entry disable svc ask enable default webvpn username CSManager password privilege 15 username TestFuchslocal password username TestFuchslocal attributes vpn-group-policy EDV-Administrator username TFuchs password privilege 15 username ACPAdmin password privilege 15 username TWagner password privilege 15 username SWiacker password privilege 15 <--- More ---> username Admin password privilege 15 username ogatest password privilege 0 username Meditec password privilege 0 username Meditec attributes vpn-group-policy Meditec username opennmsagent password privilege 15 username opennmsagent attributes service-type admin username MRoesel password privilege 0 username MRoesel attributes vpn-group-policy MikeRoesel tunnel-group DefaultRAGroup general-attributes address-pool VPN-Pool tunnel-group DefaultWEBVPNGroup general-attributes address-pool VPN-Pool authentication-server-group ACS-Radius authentication-server-group (Fortigate-Transfer) ACS-Radius authorization-server-group ACS-Radius accounting-server-group ACS-Radius tunnel-group DefaultWEBVPNGroup webvpn-attributes radius-reject-message tunnel-group 62.245.244.98 type ipsec-l2l tunnel-group 62.245.244.98 general-attributes default-group-policy S2S_GP_Imaging_Service <--- More ---> tunnel-group 62.245.244.98 ipsec-attributes ikev1 pre-shared-key ***** isakmp keepalive threshold infinite tunnel-group 195.226.105.180 type ipsec-l2l tunnel-group 195.226.105.180 general-attributes default-group-policy Tunnel-KH_Heidenheim tunnel-group 195.226.105.180 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 93.241.227.193 type ipsec-l2l tunnel-group 93.241.227.193 general-attributes default-group-policy S2SGP_Prx_Bopfingen tunnel-group 93.241.227.193 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 62.152.190.132 type ipsec-l2l tunnel-group 62.152.190.132 general-attributes default-group-policy S2SGP_LRA-OAK tunnel-group 62.152.190.132 ipsec-attributes ikev1 pre-shared-key ***** isakmp keepalive disable tunnel-group 94.130.123.65 type ipsec-l2l tunnel-group 94.130.123.65 general-attributes default-group-policy GroupPolicy_94.130.123.65 tunnel-group 94.130.123.65 ipsec-attributes ikev1 pre-shared-key ***** <--- More ---> ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group Klinikum-SGD type remote-access tunnel-group Klinikum-SGD general-attributes address-pool VPN-Pool default-group-policy Klinikum-SGD tunnel-group Klinikum-SGD webvpn-attributes group-alias Klinikum-SGD enable tunnel-group Klinikum-SGD ipsec-attributes ikev1 pre-shared-key ***** tunnel-group TG-Kliniken type remote-access tunnel-group TG-Kliniken general-attributes address-pool VPN-Pool authentication-server-group ACS-Radius LOCAL authentication-server-group (Fortigate-Transfer) ACS-Radius authorization-server-group ACS-Radius accounting-server-group ACS-Radius default-group-policy GP-KLiniken authorization-required tunnel-group TG-Kliniken webvpn-attributes radius-reject-message group-alias TG-Kliniken enable tunnel-group TG-Kliniken ipsec-attributes ikev1 pre-shared-key ***** <--- More ---> tunnel-group MikeRoesel type remote-access tunnel-group MikeRoesel general-attributes address-pool VPN-Pool default-group-policy MikeRoesel tunnel-group MikeRoesel ipsec-attributes ikev1 pre-shared-key ***** tunnel-group Mobile4Klinikum type remote-access tunnel-group Mobile4Klinikum general-attributes address-pool VPN-Pool authentication-server-group ACS-Radius authentication-server-group (Fortigate-Transfer) ACS-Radius LOCAL default-group-policy Klinikum-SGD tunnel-group Mobile4Klinikum ipsec-attributes ikev1 pre-shared-key ***** tunnel-group Meditec type remote-access tunnel-group Meditec general-attributes address-pool VPN-Pool default-group-policy Meditec tunnel-group Meditec ipsec-attributes ikev1 pre-shared-key ***** tunnel-group Partner-VPN type remote-access tunnel-group Partner-VPN general-attributes address-pool VPN-Pool authentication-server-group ACS-Radius <--- More ---> default-group-policy Partner-VPN tunnel-group Partner-VPN ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 217.92.9.227 type ipsec-l2l tunnel-group 217.92.9.227 general-attributes default-group-policy S2SGP_Pathologie tunnel-group 217.92.9.227 ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 213.53.177.53 type ipsec-l2l tunnel-group 213.53.177.53 general-attributes default-group-policy S2SGP_Canon tunnel-group 213.53.177.53 ipsec-attributes ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 193.104.84.248 type ipsec-l2l tunnel-group 193.104.84.248 general-attributes default-group-policy S2SGP_Helios tunnel-group 193.104.84.248 ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 62.153.141.234 type ipsec-l2l <--- More ---> tunnel-group 62.153.141.234 general-attributes default-group-policy S2SGP_Chili tunnel-group 62.153.141.234 ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 80.69.16.88 type ipsec-l2l tunnel-group 80.69.16.88 general-attributes default-group-policy S2SGP-Cerner-1 tunnel-group 80.69.16.88 ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 80.169.5.251 type ipsec-l2l tunnel-group 80.169.5.251 general-attributes default-group-policy S2SGP-Cerner-2 tunnel-group 80.169.5.251 ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 193.196.193.50 type ipsec-l2l tunnel-group 193.196.193.50 general-attributes default-group-policy S2SGP-Unikinikum_Freiburg tunnel-group 193.196.193.50 ipsec-attributes <--- More ---> ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 62.116.181.84 type ipsec-l2l tunnel-group 62.116.181.84 general-attributes default-group-policy S2S_amanu tunnel-group 62.116.181.84 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 192.101.86.141 type ipsec-l2l tunnel-group 192.101.86.141 general-attributes default-group-policy Tunnel-Philips tunnel-group 192.101.86.141 ipsec-attributes ikev1 pre-shared-key ***** isakmp keepalive disable tunnel-group 185.181.24.1 type ipsec-l2l tunnel-group 185.181.24.1 general-attributes default-group-policy Tunnel-SRS tunnel-group 185.181.24.1 ipsec-attributes ikev1 pre-shared-key ***** tunnel-group 212.71.216.65 type ipsec-l2l tunnel-group 212.71.216.65 general-attributes default-group-policy S2SGP_Schmieder tunnel-group 212.71.216.65 ipsec-attributes ikev1 pre-shared-key ***** <--- More ---> tunnel-group EDV-Administratoren type remote-access tunnel-group EDV-Administratoren general-attributes address-pool VPN-Admin authorization-server-group LOCAL accounting-server-group ACS-Radius default-group-policy EDV-Administrator authorization-required tunnel-group 193.218.11.240 type ipsec-l2l tunnel-group 193.218.11.240 general-attributes default-group-policy S2SGP-Cerner-1 tunnel-group 193.218.11.240 ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 167.233.1.50 type ipsec-l2l tunnel-group 167.233.1.50 general-attributes default-group-policy GroupPolicy_94.130.123.65 tunnel-group 167.233.1.50 ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 91.207.118.10 type ipsec-l2l tunnel-group 91.207.118.10 general-attributes default-group-policy S2S_Synlab <--- More ---> tunnel-group 91.207.118.10 ipsec-attributes ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 80.146.241.58 type ipsec-l2l tunnel-group 80.146.241.58 general-attributes default-group-policy S2SGP_RKU tunnel-group 80.146.241.58 ipsec-attributes ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 185.109.110.246 type ipsec-l2l tunnel-group 185.109.110.246 general-attributes default-group-policy S2SGP_Helios tunnel-group 185.109.110.246 ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** tunnel-group 91.217.86.77 type ipsec-l2l tunnel-group 91.217.86.77 general-attributes default-group-policy S2SGP_Pagero tunnel-group 91.217.86.77 ipsec-attributes ikev1 pre-shared-key ***** ikev2 remote-authentication pre-shared-key ***** ikev2 local-authentication pre-shared-key ***** ! <--- More ---> class-map global-class match any class-map type inspect dns match-any Blocked-Toplevel-Domain description Blocked-Toplevel-Domain match domain-name regex Domain-ru match domain-name regex Domain-cn match domain-name regex Domain-cc match domain-name regex Domain-fj match domain-name regex Domain-nr match domain-name regex Domain-bg match domain-name regex Domain-country match domain-name regex Domain-dj match domain-name regex Domain-rs match domain-name regex Domain-np match domain-name regex Domain-party match domain-name regex Domain-ro match domain-name regex Domain-ne match domain-name regex Domain-bw match domain-name regex Domain-cricket match domain-name regex Domain-nu match domain-name regex Domain-pw match domain-name regex Domain-dm match domain-name regex Domain-cg match domain-name regex Domain-in <--- More ---> match domain-name regex Domain-cd match domain-name regex Domain-gh match domain-name regex Domain-mh match domain-name regex Domain-kg match domain-name regex Domain-kh match domain-name regex Domain-link match domain-name regex Domain-ki match domain-name regex Domain-kim match domain-name regex Domain-by match domain-name regex Domain-bz match domain-name regex Domain-ga match domain-name regex Domain-cw match domain-name regex Domain-kz match domain-name regex Domain-ky match domain-name regex Domain-review match domain-name regex Domain-gq class-map TELERADIOLOGIE_PRIO_TCP_4004 match port tcp eq 4004 class-map TELERADIOLOGIE_PRIO_TCP_104 match port tcp eq 104 class-map inspection_default match default-inspection-traffic class-map EXT-Mail-DMZ-class match access-list EXT-Mail-DMZ_mpc <--- More ---> match default-inspection-traffic ! ! policy-map type inspect dns preset_dns_map parameters no tcp-inspection policy-map global_policy description NetFlow Collector class inspection_default inspect ftp inspect rsh inspect rtsp inspect sqlnet inspect skinny inspect sunrpc inspect xdmcp inspect netbios inspect tftp inspect icmp error inspect ip-options inspect icmp class global-class flow-export event-type all destination 10.79.22.2 class class-default <--- More ---> user-statistics accounting policy-map type inspect dns Toplevel-Domain-Block description Toplevel-Domain-Block parameters no tcp-inspection class Blocked-Toplevel-Domain drop log policy-map POLICE_PRIO_POLICY class TELERADIOLOGIE_PRIO_TCP_104 priority class TELERADIOLOGIE_PRIO_TCP_4004 priority class class-default police output 270000000 135000 policy-map type inspect esmtp ESMTP-InspectMap description ESMTP-InspectMap parameters special-character action drop-connection log allow-tls match sender-address length gt 320 log match MIME filename length gt 255 log match cmd line length gt 512 <--- More ---> log match cmd verb AUTH drop-connection log match cmd RCPT count gt 100 log match body line length gt 998 log policy-map EXT-Mail-DMZ-policy description HTTP and SMTP Scan class EXT-Mail-DMZ-class inspect http inspect esmtp ESMTP-InspectMap inspect dns preset_dns_map policy-map type inspect im IM-Inspect description IM-Inspect parameters match protocol msn-im yahoo-im drop-connection log ! service-policy global_policy global service-policy POLICE_PRIO_POLICY interface Interface-Outside service-policy EXT-Mail-DMZ-policy interface EXT-Mail-DMZ smtp-server 10.10.0.204 privilege cmd level 3 mode exec command perfmon <--- More ---> privilege cmd level 3 mode exec command ping privilege cmd level 3 mode exec command who privilege cmd level 3 mode exec command logging privilege cmd level 3 mode exec command failover privilege cmd level 3 mode exec command packet-tracer privilege show level 5 mode exec command import privilege show level 5 mode exec command running-config privilege show level 3 mode exec command reload privilege show level 3 mode exec command mode privilege show level 3 mode exec command firewall privilege show level 3 mode exec command cpu privilege show level 3 mode exec command interface privilege show level 3 mode exec command clock privilege show level 3 mode exec command dns-hosts privilege show level 3 mode exec command access-list privilege show level 3 mode exec command logging privilege show level 3 mode exec command vlan privilege show level 3 mode exec command ip privilege show level 3 mode exec command failover privilege show level 3 mode exec command asdm privilege show level 3 mode exec command arp privilege show level 3 mode exec command route privilege show level 3 mode exec command aaa-server privilege show level 3 mode exec command aaa <--- More ---> privilege show level 3 mode exec command crypto privilege show level 3 mode exec command ssh privilege show level 3 mode exec command vpn-sessiondb privilege show level 3 mode exec command vpn privilege show level 3 mode exec command dhcpd privilege show level 3 mode exec command blocks privilege show level 3 mode exec command wccp privilege show level 3 mode exec command webvpn privilege show level 3 mode exec command uauth privilege show level 3 mode exec command compression privilege show level 3 mode exec command ospf privilege show level 3 mode exec command eigrp privilege show level 3 mode configure command interface privilege show level 3 mode configure command clock privilege show level 3 mode configure command access-list privilege show level 3 mode configure command logging privilege show level 3 mode configure command ip privilege show level 3 mode configure command failover privilege show level 5 mode configure command asdm privilege show level 3 mode configure command arp privilege show level 3 mode configure command route privilege show level 3 mode configure command aaa-server privilege show level 3 mode configure command aaa privilege show level 3 mode configure command crypto <--- More ---> privilege show level 3 mode configure command ssh privilege show level 3 mode configure command ssh privilege show level 3 mode configure command dhcpd privilege show level 5 mode configure command privilege privilege clear level 3 mode exec command crypto privilege clear level 3 mode exec command dns-hosts privilege clear level 3 mode exec command logging privilege clear level 3 mode exec command arp privilege clear level 3 mode exec command aaa-server privilege cmd level 3 mode configure command failover privilege clear level 3 mode configure command logging privilege clear level 3 mode configure command crypto privilege clear level 3 mode configure command arp privilege clear level 3 mode configure command aaa-server prompt hostname context no call-home reporting anonymous call-home profile CiscoTAC-1 no active destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address email callhome@cisco.com destination transport-method http subscribe-to-alert-group diagnostic subscribe-to-alert-group environment <--- More ---> subscribe-to-alert-group inventory periodic monthly subscribe-to-alert-group configuration periodic monthly subscribe-to-alert-group telemetry periodic daily hpm topN enable Cryptochecksum:cf6bcc2c40fb5cc8f72242ba7b05937e : end ------------------ export webvpn bookmarks OAK-USolzbach stdout ------------------ <![CDATA[OAKPC00504]]> ------------------ export webvpn bookmarks OAK-Pflegedirektion stdout ------------------ <--- More ---> <![CDATA[Remote-PC]]> ------------------ export webvpn bookmarks OAK-Neuro stdout ------------------ <![CDATA[aalneuro1-vm]]> <--- More ---> ------------------ export webvpn bookmarks OAK-MVZ stdout ------------------ <![CDATA[AALMVZONKO]]> ------------------ export webvpn bookmarks OAK-MSiech stdout ------------------ <![CDATA[Remote-PC]]> <--- More ---> ------------------ export webvpn bookmarks OAK-MOberst stdout ------------------ <![CDATA[OAKPC00553]]> <--- More ---> ------------------ export webvpn bookmarks OAK-GKleber stdout ------------------ <![CDATA[Remote-PC]]> ------------------ export webvpn bookmarks Neresheim-eShop stdout ------------------ <![CDATA[eShop]]> <--- More ---> ------------------ export webvpn bookmarks MUT-ukurzen stdout ------------------ <![CDATA[mutvpc00015p10]]> ------------------ export webvpn bookmarks MUT-THaller stdout ------------------ <--- More ---> <![CDATA[MUT-Intranet01]]> ------------------ export webvpn bookmarks MUT-SHartenstein stdout ------------------ <![CDATA[IT2-VM]]> <--- More ---> ------------------ export webvpn bookmarks MUT-rtrevino stdout ------------------ <![CDATA[mutvd0113]]> ------------------ export webvpn bookmarks MUT-Radiologie stdout ------------------ <![CDATA[UCAHeim-VM]]> <--- More ---> <![CDATA[Remote-PC MRT-Zweit-Rechner]]> <![CDATA[PC Dr. Schmid]]> <--- More ---> <![CDATA[PC Dr. Schmid]]> <![CDATA[PC Dr. Görner]]> <--- More ---> <![CDATA[PC Dr. Burghardt]]> <![CDATA[SGDPC00708]]> <![CDATA[SGDPC00637]]> <--- More ---> ------------------ export webvpn bookmarks MUT-Pflegedirektion stdout ------------------ <![CDATA[MUTPdl-vm]]> <--- More ---> ------------------ export webvpn bookmarks MUT-pdlch stdout ------------------ <![CDATA[mutvpc00003p25]]> ------------------ export webvpn bookmarks MUT-Parkhaus stdout ------------------ <![CDATA[Parkhaus Datenzentrale]]> <--- More ---> ------------------ export webvpn bookmarks MUT-NKoch stdout ------------------ <![CDATA[SGDPC00676]]> ------------------ export webvpn bookmarks MUT-JAmann stdout ------------------ <--- More ---> <![CDATA[ucaheim-vm]]> <![CDATA[SGDPC00702]]> ------------------ export webvpn bookmarks MUT-GYNCA stdout ------------------ <--- More ---> <![CDATA[PC-ESchlich]]> ------------------ export webvpn bookmarks MUT-fpretzel stdout ------------------ <![CDATA[mutvpc00015p27]]> <--- More ---> ------------------ export webvpn bookmarks MUT-CGoerner stdout ------------------ <![CDATA[UCAHeim-VM]]> <![CDATA[Remote-PC SGDPC00276]]> <--- More ---> ------------------ export webvpn bookmarks MGH stdout ------------------ <![CDATA[Remote-PC Anästhesie]]> <![CDATA[Remote-PC OP]]> <--- More ---> ------------------ export webvpn bookmarks Logistik stdout ------------------ <![CDATA[Logistik-vm]]> ------------------ export webvpn bookmarks Intrexx stdout ------------------ <--- More ---> <![CDATA[MUTIntranet]]> ------------------ export webvpn bookmarks ELL-Verwaltung stdout ------------------ <![CDATA[ELLAsskd2]]> <--- More ---> ------------------ export webvpn bookmarks ELL-Vaas stdout ------------------ <![CDATA[ELLVaas-vm]]> ------------------ export webvpn bookmarks ELL-Technik stdout ------------------ <![CDATA[ELLTechnik-vm]]> <--- More ---> ------------------ export webvpn bookmarks ELL-Spegel stdout ------------------ <![CDATA[ELLSpegel-vm]]> <--- More ---> ------------------ export webvpn bookmarks ELL-Schneider stdout ------------------ <![CDATA[ELLSchneider-vm]]> ------------------ export webvpn bookmarks ELL-SBH stdout ------------------ <![CDATA[ELLSbh-vm]]> <--- More ---> <![CDATA[ELLSbh1-vm]]> ------------------ export webvpn bookmarks ELL-Psych stdout ------------------ <![CDATA[ELLPsych1-VM]]> <--- More ---> <![CDATA[ELLPsych2-VM]]> <![CDATA[ELLPsych3-VM]]> <--- More ---> <![CDATA[ELLPsych4-VM]]> ------------------ export webvpn bookmarks ELL-PIA stdout ------------------ <![CDATA[ELLPsych2-VM]]> <--- More ---> <![CDATA[ELLPsych3-VM]]> <![CDATA[ELLPsych4-VM]]> <![CDATA[ELLPsych5-VM]]> <--- More ---> ------------------ export webvpn bookmarks ELL-Luft stdout ------------------ <![CDATA[ELLLuft-vm]]> <--- More ---> ------------------ export webvpn bookmarks ELL-Filter stdout ------------------ <![CDATA[ELLFilter-VM]]> ------------------ export webvpn bookmarks ELL-ASskd1 stdout ------------------ <![CDATA[ELLvPC00015P21]]> <--- More ---> ------------------ export webvpn bookmarks ELL-ABeiting stdout ------------------ <![CDATA[ELLvPC00013p24]]> ------------------ export webvpn bookmarks EDV-Administratoren stdout ------------------ <--- More ---> <![CDATA[VPN-MUTX1]]> <![CDATA[MUT-VPN002]]> <![CDATA[MUT-VPN003]]> <--- More ---> <![CDATA[AAL-VPN001]]> <![CDATA[AAL-VPN002]]> <--- More ---> <![CDATA[AAL-VPN003]]> <![CDATA[ELL-VPN001]]> <![CDATA[ELL-VPN002]]> <--- More ---> <![CDATA[ELL-VPN003]]> ------------------ export webvpn bookmarks Blossey stdout ------------------ <--- More ---> <![CDATA[Blossey-vm]]> ------------------ export webvpn bookmarks ApoAA stdout ------------------ <![CDATA[Apoaal-vm]]> <--- More ---> ------------------ export webvpn bookmarks AAL-Wirsing stdout ------------------ <![CDATA[AALWirsing-vm]]> ------------------ export webvpn bookmarks AAL-SKuehn stdout ------------------ <![CDATA[AALvPC00019P5]]> <--- More ---> ------------------ export webvpn bookmarks AAL-RMerge stdout ------------------ <![CDATA[OAKPC00500]]> <--- More ---> ------------------ export webvpn bookmarks AAL-NBerloes stdout ------------------ <![CDATA[AALvPC00005P30]]> ------------------ export webvpn bookmarks AAL-MEDK32 stdout ------------------ <![CDATA[AALVPC00001p2]]> <--- More ---> ------------------ export webvpn bookmarks AAL-KLiebe stdout ------------------ <![CDATA[AALvPC00003P7]]> ------------------ export webvpn bookmarks AAL-Hygext stdout ------------------ <--- More ---> <![CDATA[aalvpc00002p16]]> <![CDATA[aalvpc00003p16]]> <![CDATA[aalvpc00009p32]]> <--- More ---> ------------------ export webvpn bookmarks AAL-GYNOA stdout ------------------ <![CDATA[GYNOA-VM1]]> ------------------ export webvpn bookmarks AAL-GYNCA stdout ------------------ <--- More ---> <![CDATA[GYNCA]]> ------------------ export webvpn bookmarks AAL-Chir2oa2 stdout ------------------ <![CDATA[aalvpc00010p6]]> <--- More ---> ------------------ export webvpn bookmarks AAL-BopVM stdout ------------------ <![CDATA[AALBopVM]]> ------------------ export webvpn bookmarks AAL-AWiedm stdout ------------------ <![CDATA[DATSCHUVIR]]> <--- More ---> ------------------ export webvpn bookmarks ELL-ASSKD stdout ------------------ <![CDATA[ELLVD0001]]> <--- More ---> ------------------ export webvpn bookmarks MUT-jumayer stdout ------------------ <![CDATA[mutvd0027.mut.kliniken.lan]]> ------------------ export webvpn bookmarks MUT-radws2 stdout ------------------ <![CDATA[sgdpc00702]]> <--- More ---> ------------------ export webvpn customization OAK-USolzbach stdout ------------------ enable ------------------ export webvpn customization OAK-Pflegedirektion stdout ------------------ <--- More ---> enable ------------------ export webvpn customization OAK-Neuro stdout ------------------ enable ------------------ export webvpn customization OAK-MVZ stdout ------------------ <--- More ---> enable ------------------ export webvpn customization OAK-MSiech stdout ------------------ enable <--- More ---> ------------------ export webvpn customization OAK-MOberst stdout ------------------ enable ------------------ export webvpn customization OAK-GKleber stdout ------------------ enable <--- More ---> ------------------ export webvpn customization Neresheim-eShop stdout ------------------ enable ------------------ export webvpn customization MUT-ukurzen stdout ------------------ enable <--- More ---> ------------------ export webvpn customization MUT-THaller stdout ------------------ enable ------------------ export webvpn customization MUT-SHartenstein stdout ------------------ enable <--- More ---> ------------------ export webvpn customization MUT-rtrevino stdout ------------------ enable ------------------ export webvpn customization MUT-Radiologie stdout ------------------ enable <--- More ---> ------------------ export webvpn customization MUT-Pflegedirektion stdout ------------------ enable ------------------ export webvpn customization MUT-pdlch stdout ------------------ <--- More ---> enable ------------------ export webvpn customization MUT-Parkhaus stdout ------------------ enable <--- More ---> ------------------ export webvpn customization MUT-NKoch stdout ------------------ enable ------------------ export webvpn customization MUT-JAmann stdout ------------------ enable <--- More ---> ------------------ export webvpn customization MUT-GYNCA stdout ------------------ enable ------------------ export webvpn customization MUT-fpretzel stdout ------------------ enable <--- More ---> ------------------ export webvpn customization MUT-CGoerner stdout ------------------ enable ------------------ export webvpn customization MGH stdout ------------------ enable <--- More ---> ------------------ export webvpn customization Logistik stdout ------------------ enable ------------------ export webvpn customization Intrexx stdout ------------------ enable <--- More ---> ------------------ export webvpn customization ELL-Verwaltung stdout ------------------ enable ------------------ export webvpn customization ELL-Vaas stdout ------------------ <--- More ---> enable ------------------ export webvpn customization ELL-Technik stdout ------------------ enable ------------------ export webvpn customization ELL-Spegel stdout ------------------ <--- More ---> enable ------------------ export webvpn customization ELL-Schneider stdout ------------------ enable ------------------ export webvpn customization ELL-SBH stdout ------------------ enable <--- More ---> ------------------ export webvpn customization ELL-Psych stdout ------------------ enable ------------------ export webvpn customization ELL-PIA stdout ------------------ <--- More ---> enable ------------------ export webvpn customization ELL-Filter stdout ------------------ enable ------------------ export webvpn customization ELL-ASskd1 stdout ------------------ <--- More ---> enable ------------------ export webvpn customization ELL-ABeiting stdout ------------------ enable <--- More ---> ------------------ export webvpn customization EDV-Administratoren stdout ------------------ enable ------------------ export webvpn customization Blossey stdout ------------------ ------------------ export webvpn customization ApoAA stdout ------------------ <--- More ---> enable ------------------ export webvpn customization aalneuro stdout ------------------ enable <--- More ---> ------------------ export webvpn customization AAL-Wirsing stdout ------------------ enable ------------------ export webvpn customization AAL-SKuehn stdout ------------------ enable <--- More ---> ------------------ export webvpn customization AAL-RMerge stdout ------------------ enable ------------------ export webvpn customization AAL-NBerloes stdout ------------------ enable <--- More ---> ------------------ export webvpn customization AAL-MEDK32 stdout ------------------ enable ------------------ export webvpn customization AAL-KLiebe stdout ------------------ enable <--- More ---> ------------------ export webvpn customization AAL-Hygext stdout ------------------ enable ------------------ export webvpn customization AAL-GYNOA-VM1 stdout ------------------ enable <--- More ---> ------------------ export webvpn customization AAL-GYNCA stdout ------------------ enable ------------------ export webvpn customization AAL-Chir2oa2 stdout ------------------ enable <--- More ---> ------------------ export webvpn customization AAL-BopVM stdout ------------------ enable ------------------ export webvpn customization AAL-AWiedm stdout ------------------ enable <--- More ---> ------------------ export webvpn customization ELL-ASSKD2 stdout ------------------ enable ------------------ export webvpn customization MUT-jumayer stdout ------------------ <--- More ---> enable ------------------ export webvpn customization MUT-radws2 stdout ------------------ enable <--- More ---> ------------------ more disk0:/dap.xml ------------------ AAL-AWiedm and match-all aaa.radius["4108"] AAL-AWiedm EQ <--- More ---> AAL-BopVM and match-all aaa.radius["4108"] AAL-BopVM EQ AAL-GYNCA <--- More ---> and match-all aaa.radius["4108"] AAL-GYNCA EQ AAL-GYNOA and <--- More ---> match-all aaa.radius["4108"] AAL-GYNOA EQ AAL-Hygext and match-all <--- More ---> aaa.radius["4108"] AAL-Hygext EQ AAL-KLiebe and match-any aaa.radius["4108"] AAL-KLiebe EQ <--- More ---> AAL-MEDK32 and match-all aaa.radius["4108"] AAL-MEDK32 EQ <--- More ---> AAL-NBerloes and match-all aaa.radius["4108"] AAL-NBerloes EQ AAL-RBraun <--- More ---> and match-all aaa.radius["4209"] AAL-RBaun EQ AAL-RMerge and <--- More ---> match-all aaa.radius["4108"] AAL-RMerge EQ AAL-SKuehn and match-all <--- More ---> aaa.radius["4108"] AAL-SKuehn EQ AAL-Wirsing and match-all aaa.radius["4108"] AAL-Wirsing EQ <--- More ---> AAL-pstrau and match-any aaa.radius["4108"] AAL-pstrau EQ aaa.radius["4209"] AAL-pstrau EQ <--- More ---> AAL-sschneid and match-any aaa.radius["4108"] AAL-sschneid EQ <--- More ---> Alle-View and match-all aaa.radius["4108"] Alle-View EQ ApoAA <--- More ---> and match-all aaa.radius["4108"] ApoAA EQ Blossey and <--- More ---> match-all aaa.radius["4108"] Blossey EQ EDV-Administratoren and match-any <--- More ---> aaa.radius["4108"] EDV-Administratoren EQ ELL-ABeiting and match-all aaa.radius["4108"] ELL-ABeiting EQ <--- More ---> ELL-ASskd1 and match-all aaa.radius["4108"] ELL-ASskd1 EQ <--- More ---> ELL-DRossaro and match-any aaa.radius["4108"] ELL-DRossaro EQ ELL-Filter <--- More ---> and match-all aaa.radius["4108"] ELL-Filter EQ ELL-PIA and <--- More ---> match-all aaa.radius["4108"] ELL-PIA EQ ELL-Psych and match-any <--- More ---> aaa.radius["4108"] ELL-Psych EQ ELL-SBH and match-all aaa.radius["4108"] ELL-SBH EQ <--- More ---> ELL-Schneider and match-any aaa.radius["4108"] ELL-Schneider EQ <--- More ---> ELL-Spegel and match-all aaa.radius["4108"] ELL-Spegel EQ ELL-TL <--- More ---> and match-any aaa.radius["4108"] ELL-TL EQ ELL-Vaas and <--- More ---> match-all aaa.radius["4108"] ELL-Vaas EQ ELL-Verwaltung and match-all <--- More ---> aaa.radius["4108"] ELL-Verwaltung EQ ELL-sbuch and match-any aaa.radius["4108"] ELL-sbuch EQ <--- More ---> Ext-Neresheim-eshop and match-any aaa.radius["4209"] Neresheim-eShop EQ <--- More ---> Logistik and match-any aaa.radius["4108"] Logistik EQ MGH-Alle <--- More ---> and match-all aaa.radius["4108"] MGH EQ MUT-BGoerner and <--- More ---> match-all aaa.radius["4108"] MUT-BGoerner EQ MUT-CGoerner and match-any <--- More ---> aaa.radius["4108"] MUT-CGoerner EQ MUT-GYNCA and match-any aaa.radius["4108"] MUT-GYNCA EQ <--- More ---> MUT-JAmann and match-all aaa.radius["4108"] MUT-JAmann EQ <--- More ---> MUT-MSpecht and match-all aaa.radius["4108"] MUT-MSpecht EQ MUT-NKoch <--- More ---> and match-all aaa.radius["4108"] MUT-NKoch EQ MUT-Pansows and <--- More ---> match-any aaa.cisco.username pansows EQ caseless MUT-Pflegedirektion and match-all <--- More ---> aaa.radius["4108"] MUT-Pflegedirektion EQ MUT-Radiologie and match-any aaa.radius["4108"] MUT-Radiologie <--- More ---> EQ MUT-SHartenstein and match-all aaa.radius["4108"] MUT-SHartenstein EQ <--- More ---> MUT-THaller and match-all aaa.radius["4108"] MUT-THaller EQ MUT-fpretzel <--- More ---> and match-any aaa.radius["4108"] MUT-fpretzel EQ MUT-kewelohm and <--- More ---> match-any aaa.radius["4108"] MUT-kewelohm EQ MUT-pdlch and match-any <--- More ---> aaa.radius["4108"] MUT-pdlch EQ MUT-radws2 and match-any aaa.radius["4108"] MUT-radws2 <--- More ---> EQ MUT-ukurzen and match-any aaa.radius["4108"] MUT-ukurzen EQ <--- More ---> Meditec and match-all aaa.cisco.tunnelgroup Meditec EQ OAK-GKleber <--- More ---> and match-any aaa.radius["4108"] OAK-GKleber EQ OAK-MOberst and <--- More ---> match-all aaa.radius["4108"] OAK-MOberst EQ OAK-MSiech and match-any <--- More ---> aaa.radius["4108"] OAK-MSiech EQ OAK-MVZ and match-any aaa.radius["4108"] OAK-MVZ <--- More ---> EQ OAK-Neuro and match-all aaa.radius["4108"] OAK-Neuro EQ <--- More ---> OAK-Pflegedirektion and match-all aaa.radius["4108"] OAK-Pflegedirektion EQ aaa.cisco.tunnelgroup Mobile4Klinikum NE <--- More ---> OAK-USolzbach and match-all aaa.radius["4108"] OAK-USolzbach EQ <--- More ---> Partner-VPN-PCs and match-all aaa.cisco.tunnelgroup Partner-VPN EQ aaa.radius["4108"] Partner-VPN-PCs EQ <--- More ---> Superlumin and match-all aaa.cisco.grouppolicy Superlumin EQ aaa.cisco.tunnelgroup Superlumin EQ <--- More ---> ------------------ show ak47 detailed ------------------ instance 0001 0x00007f412fdcbc00 (cachefs) arena *0x00007f4130427770 arena 0x00007f4129f9cc50 fiber count 2 Arena 0x00007f4130427770 of 213256000 bytes (2806 blocks of size 76000), no size limit Arena is dynamically allocated, not contiguous Features: GroupMgmt: unset, MemDebugLog: unset Arena 0x00007f4129f9cc50 of 3488928 bytes (46 blocks of size 76000), no size limit Arena is dynamically allocated, not contiguous Features: GroupMgmt: unset, MemDebugLog: unset instance 0002 0x00007f41254b9180 (fover_FSM_thread) arena 0x00007f412a38b770 fiber count 0 Arena 0x00007f412a38b770 of 304000 bytes (4 blocks of size 76000), maximum 5242880 4938880 free bytes (95%; 64 blocks, zone 0) Arena is dynamically allocated, not contiguous Features: GroupMgmt: unset, MemDebugLog: unset instance 0003 0x00007f412b4ebcb0 (vpnfol_thread_msg) arena 0x00007f4122f54330 fiber count 0 Arena 0x00007f4122f54330 of 304000 bytes (4 blocks of size 76000), maximum 5242880 4938880 free bytes (95%; 64 blocks, zone 0) Arena is dynamically allocated, not contiguous Features: GroupMgmt: unset, MemDebugLog: unset <--- More ---> instance 0004 0x00007f41274166f0 (Unicorn Proxy Thread) arena 0x00007f41274165b0 fiber count 3 Arena 0x00007f41274165b0 of 21863728 bytes (288 blocks of size 76000), maximum 2203206656 2181342928 free bytes (100%; 28701 blocks, zone 0) Arena is dynamically allocated, not contiguous Features: GroupMgmt: SET, MemDebugLog: unset instance 0005 0x00007f412338fe60 (rtcli async executor process) arena *0x00007f4123406ec0 arena 0x00007f41232791e0 fiber count 2 Arena 0x00007f4123406ec0 of 262144 bytes (2 blocks of size 131072), no size limit Arena is dynamically allocated, not contiguous Features: GroupMgmt: unset, MemDebugLog: unset Arena 0x00007f41232791e0 of 5299408 bytes (81 blocks of size 65536), no size limit Arena is dynamically allocated, not contiguous Features: GroupMgmt: unset, MemDebugLog: unset instance 0006 0x00007f4116efe150 (aaa_shim_thread) arena 0x00007f41143594d0 fiber count 2 Arena 0x00007f41143594d0 of 608000 bytes (8 blocks of size 76000), maximum 71303168 70695168 free bytes (100%; 930 blocks, zone 0) Arena is dynamically allocated, not contiguous Features: GroupMgmt: SET, MemDebugLog: unset instance 0007 0x00007f4116d0e070 (UserFromCert Thread) arena 0x00007f411462a3b0 fiber count 2 Arena 0x00007f411462a3b0 of 532000 bytes (7 blocks of size 76000), no size limit Arena is dynamically allocated, not contiguous <--- More ---> Features: GroupMgmt: unset, MemDebugLog: unset instance 0008 0x00007f4115fffea0 (netfs_thread_init) arena 0x00007f4115fffd60 fiber count 2 Arena 0x00007f4115fffd60 of 792576 bytes (12 blocks of size 66048), no size limit Arena is dynamically allocated, not contiguous Features: GroupMgmt: SET, MemDebugLog: unset Exception history: outway_inject.c:43:Unexpected output error *outway_inject.c:43:Unexpected output error outway_inject.c:43:Unexpected output error outway_inject.c:43:Unexpected output error outway_inject.c:43:Unexpected output error outway_inject.c:43:Unexpected output error outway_inject.c:43:Unexpected output error outway_inject.c:43:Unexpected output error ------------------ show startup-config errors ------------------ Reading from flash... !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!WARNING: object-group icmp-type is deprecated and will not be supported in future releases. Please use object-group service with protocol ICMP. *** Output from config line 4697, "object-group icmp-type D..." WARNING: object-group icmp-type is deprecated and will not be supported in future releases. <--- More ---> Please use object-group service with protocol ICMP. *** Output from config line 4700, "object-group icmp-type D..." WARNING: object-group icmp-type is deprecated and will not be supported in future releases. Please use object-group service with protocol ICMP. *** Output from config line 4703, "object-group icmp-type D..." WARNING: object-group icmp-type is deprecated and will not be supported in future releases. Please use object-group service with protocol ICMP. *** Output from config line 4806, "object-group icmp-type D..." WARNING: object-group icmp-type is deprecated and will not be supported in future releases. Please check configuration of access-list with object-group service with protocol ICMP. *** Output from config line 5273, "access-list ACL_Tunnel-S..." WARNING: object-group icmp-type is deprecated and will not be supported in future releases. Please check configuration of access-list with object-group service with protocol ICMP. *** Output from config line 5279, "access-list ACL_Tunnel-S..." WARNING: Same object-group is used more than once in one config line. This config is redundant. Please use separate object-groups *** Output from config line 5937, "access-list ACL-S2S_Cern..." WARNING: object-group icmp-type is deprecated and will not be supported in future releases. Please check configuration of access-list with object-group service with protocol ICMP. *** Output from config line 5986, "access-list ACL_S2S_aman..." WARNING: object-group icmp-type is deprecated and will not be supported in future releases. Please check configuration of access-list with object-group service with protocol ICMP. *** Output from config line 6113, "access-list Fortigate-Tr..." WARNING: interface Port-channel2 security level is 50. *** Output from config line 6573, "logging host Fortigate-T..." <--- More ---> WARNING: This rule will match all incoming traffic on interface 'Fortigate-Transfer'. Use 'unidirectional' option to apply the rule for outgoing traffic only. *** Output from config line 6694, "nat (Interface-Service-D..." WARNING: This rule will match all incoming traffic on interface 'Fortigate-Transfer'. Use 'unidirectional' option to apply the rule for outgoing traffic only. *** Output from config line 6695, "nat (Interface-Philips-D..." WARNING: GCM\GMAC are authenticated encryption algorithms.esp integrity config is ignored *** Output from config line 6952, " protocol esp encryption..." WARNING: GCM\GMAC are authenticated encryption algorithms.esp integrity config is ignored *** Output from config line 6953, " protocol esp integrity ..." Warning: unexpected configuration tag 'username-prompt-text' (line=120,column=7,position=5507) *** Output from config line 7868, " enable Interface-Outsid..." ------------------ console logs ------------------ Message #1 : Message #2 : total mem 4406413814 system 8368119808 kernel 35209738 image 96846992 Message #3 : new 4406413814 old 4009506427 reserve 920649728 priv new 3520973824 priv old 3682840576 Message #4 : Compiled on Thu 21-May-20 11:24 PDT by builders Message #5 : Total NICs found: 20 Message #6 : i82574L rev00 Gigabit Ethernet @ irq10 dev 0 index 08Message #7 : MAC: 0081.c4d1.4f02 Message #8 : i82574L rev00 Gigabit Ethernet @ irq10 dev 0 index 07Message #9 : MAC: 0081.c4d1.4f06 <--- More ---> Message #10 : i82574L rev00 Gigabit Ethernet @ irq05 dev 0 index 06Message #11 : MAC: 0081.c4d1.4f01 Message #12 : i82574L rev00 Gigabit Ethernet @ irq05 dev 0 index 05Message #13 : MAC: 0081.c4d1.4f05 Message #14 : i82574L rev00 Gigabit Ethernet @ irq10 dev 0 index 04Message #15 : MAC: 0081.c4d1.4f00 Message #16 : i82574L rev00 Gigabit Ethernet @ irq10 dev 0 index 03Message #17 : MAC: 0081.c4d1.4f04 Message #18 : i82574L rev00 Gigabit Ethernet @ irq05 dev 0 index 02Message #19 : MAC: 0081.c4d1.4eff Message #20 : i82574L rev00 Gigabit Ethernet @ irq05 dev 0 index 01Message #21 : MAC: 0081.c4d1.4f03 Message #22 : i82574L rev00 Gigabit Ethernet @ irq11 dev 0 index 00Message #23 : MAC: 0081.c4d1.4efe Message #24 : i82576C rev01 Gigabit Ethernet @ irq11 dev 0 index 09 MAC: 00e0.ed5b.08b2 Message #25 : i82576C rev01 Gigabit Ethernet @ irq05 dev 0 index 10 MAC: 00e0.ed5b.08b3 Message #26 : i82576C rev01 Gigabit Ethernet @ irq05 dev 0 index 11 MAC: 00e0.ed5b.08b4 Message #27 : i82576C rev01 Gigabit Ethernet @ irq11 dev 0 index 12 MAC: 00e0.ed5b.08b5 Message #28 : i82576C rev01 Gigabit Ethernet @ irq11 dev 0 index 13 MAC: 00e0.ed5b.08b6 Message #29 : i82576C rev01 Gigabit Ethernet @ irq05 dev 0 index 14 MAC: 00e0.ed5b.08b7 Message #30 : ivshmem rev03 Backplane Data Interface @ index 15 MAC: 0000.0001.0002 Message #31 : en_vtun rev00 Backplane Control Interface @ index 16 MAC: 0000.0001.0001 Message #32 : en_vtun rev00 Backplane Int-Mgmt Interface @ index 17 MAC: 0000.0001.0003 Message #33 : en_vtun rev00 Backplane Ext-Mgmt Interface @ index 18 MAC: 0000.0000.0000 Message #34 : en_vtun rev00 Backplane Tap Interface @ index 19 MAC: 0000.0100.0001 Message #35 : WARNING: Attribute already exists in the dictionary. Message #36 : Verify the activation-key, it might take a while... Message #37 : Running Permanent Message #38 : Activation Key: Message #39 : 0xea37fa6b Message #40 : 0x54873f18 Message #41 : 0x70c12d50 Message #42 : 0xb6b08414 Message #43 : 0x010418b8 Message #44 : Message #45 : Licensed Message #46 : features for this platform: Message #47 : Maximum Physical Interfaces : Unlimited perpetual <--- More ---> Message #48 : Maximum VLANs : 200 perpetual Message #49 : Inside Hosts : Unlimited perpetual Message #50 : Failover : Active/Active perpetual Message #51 : Encryption-DES : Enabled perpetual Message #52 : Encryption-3DES-AES : Enabled perpetual Message #53 : Security Contexts : 2 perpetual Message #54 : Carrier : Disabled perpetual Message #55 : AnyConnect Premium Peers : 750 perpetual Message #56 : AnyConnect Essentials : Disabled perpetual Message #57 : Other VPN Peers : 750 perpetual Message #58 : Total VPN Peers : 750 perpetual Message #59 : AnyConnect for Mobile : Enabled perpetual Message #60 : AnyConnect for Cisco VPN Phone : Enabled perpetual Message #61 : Advanced Endpoint Assessment : Enabled perpetual Message #62 : Shared License : Disabled perpetual Message #63 : Total TLS Proxy Sessions : 2 perpetual Message #64 : Botnet Traffic Filter : Disabled perpetual Message #65 : IPS Module : Disabled perpetual Message #66 : Cluster : Enabled perpetual Message #67 : Cluster Members : 2 perpetual Message #68 : This platform has an ASA5525 VPN Premium license. Message #69 : Message #70 : Encryption hardware device : Cisco ASA Crypto on-board accelerator (revision 0x1) <--- More ---> Message #71 : Boot microcode : CNPx-MC-BOOT-2.00 Message #72 : SSL/IKE microcode : CNPx-MC-SSL-SB-PLUS-0005 Message #73 : IPSec microcode : CNPx-MC-IPSEC-MAIN-0026 Message #74 : Message #75 : Cisco Adaptive Security Appliance Software Version 9.12(4) Message #76 : Message #77 : ****************************** Warning ******************************* Message #78 : This product contains cryptographic features and is Message #79 : subject to United States and local country laws Message #80 : governing, import, export, transfer, and use. Message #81 : Delivery of Cisco cryptographic products does not Message #82 : imply third-party authority to import, export, Message #83 : distribute, or use encryption. Importers, exporters, Message #84 : distributors and users are responsible for compliance Message #85 : with U.S. and local country laws. By using this Message #86 : product you agree to comply with applicable laws and Message #87 : regulations. If you are unable to comply with U.S. Message #88 : and local laws, return the enclosed items immediately. Message #89 : Message #90 : A summary of U.S. laws governing Cisco cryptographic Message #91 : products may be found at: Message #92 : http://www.cisco.com/wwl/export/crypto/tool/stqrg.html Message #93 : Message #94 : If you require further assistance please contact us by <--- More ---> Message #95 : sending email to export@cisco.com. Message #96 : ******************************* Warning ******************************* Message #97 : Cisco Adaptive Security Appliance Software, version 9.12 Message #98 : Copyright (c) 1996-2020 by Cisco Systems, Inc. Message #99 : For licenses and notices for open source software used in this product, please visit Message #100 : http://www.cisco.com/go/asa-opensource Message #101 : Restricted Rights Legend Message #102 : Use, duplication, or disclosure by the Government is Message #103 : subject to restrictions as set forth in subparagraph Message #104 : (c) of the Commercial Computer Software - Restricted Message #105 : Rights clause at FAR sec. 52.227-19 and subparagraph Message #106 : (c) (1) (ii) of the Rights in Technical Data and Computer Message #107 : Software clause at DFARS sec. 252.227-7013. Message #108 : Cisco Systems, Inc. Message #109 : 170 West Tasman Drive Message #110 : San Jose, California 95134-1706 Message #111 : Specified NIC Adapter does NOT support SFP Modules Message #112 : Specified NIC Adapter does NOT support SFP Modules Message #113 : Specified NIC Adapter does NOT support SFP Modules Message #114 : Specified NIC Adapter does NOT support SFP Modules Message #115 : Specified NIC Adapter does NOT support SFP Modules <--- More ---> Message #116 : Specified NIC Adapter does NOT support SFP Modules Message #117 : INFO: Power-On Self-Test in process. Message #118 : .Message #119 : .Message #120 : .Message #121 : .Message #122 : .Message #123 : .Message #124 : .Message #125 : .Message #126 : .Message #127 : .Message #128 : .Message #129 : .Message #130 : .Message #131 : .Message #132 : .Message #133 : .Message #134 : .Message #135 : .Message #136 : .Message #137 : .Message #138 : .Message #139 : .Message #140 : .Message #141 : .Message #142 : .Message #143 : .Message #144 : .Message #145 : .Message #146 : .Message #147 : .Message #148 : .Message #149 : .Message #150 : .Message #151 : .Message #152 : .Message #153 : .Message #154 : .Message #155 : .Message #156 : .Message #157 : .Message #158 : .Message #159 : .Message #160 : .Message #161 : .Message #162 : .Message #163 : .Message #164 : .Message #165 : .Message #166 : .Message #167 : .Message #168 : .Message #169 : .Message #170 : .Message #171 : .Message #172 : .Message #173 : .Message #174 : .Message #175 : .Message #176 : .Message #177 : .Message #178 : .Message #179 : .Message #180 : .Message #181 : .Message #182 : .Message #183 : .Message #184 : .Message #185 : .Message #186 : .Message #187 : .Message #188 : .Message #189 : INFO: Power-On Self-Test complete. Message #190 : INFO: Starting HW-DRBG health test...Message #191 : INFO: HW-DRBG health test passed. Message #192 : INFO: Starting SW-DRBG health test...Message #193 : INFO: SW-DRBG health test passed. Message #194 : .Message #195 : Message #196 : IPS module is no longer supported and was prevented from booting Message #197 : Consider uninstalling the unsupported IPS module with the command ‘sw-module module ips uninstall' Message #198 : CXSC module is no longer supported and was prevented from booting Message #199 : Consider uninstalling the unsupported CXSC module with the command ‘sw-module module cxsc uninstall' mut-asa-cl01(config)# $