cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1727
Views
0
Helpful
7
Replies

Duplicate IP

dmah2011001
Level 1
Level 1

I have a machine that was configured with a static IP and a static NAT to an external address.  I've taken it offline to troubleshoot what I thought was an O/S problem.  Turns out there was a duplicate IP on the network.  I determined that it was the router that duplicated the IP (10.0.1.20).  I thought deleting the static NAT entry would solve the issue, but it has not.  I verified the the IP is no longer listed in the NAT table but the router is still responding to the IP.

>show ip arp | include c89c

Internet  10.0.0.1                -   c89c.1dcf.3400  ARPA   GigabitEthernet0/0

Internet  10.0.1.20               -   c89c.1dcf.3400  ARPA   GigabitEthernet0/0

>>show ip nat translations | include 10.0.1.20

no entries

I'm not sure what I need to clear to resolve this.

Thanks.

7 Replies 7

Jon Marshall
Hall of Fame
Hall of Fame

You are going to need to remove the actual NAT statement from the router.

Edit - it actually sounds like that is what you did. Apologies it's been a long day

Jon

manju.cisco
Level 3
Level 3

Hii

Looks like the ip 10.0.1.20 is in the same device interface....., may be its configured as secondary address??? not sure...just my guess...... can u try show run gig0/0 and see if it has any........

Thanks.

>show ip arp | include c89c

Internet  10.0.0.1                -   c89c.1dcf.3400  ARPA   GigabitEthernet0/0

Internet  10.0.1.20               -   c89c.1dcf.3400  ARPA   GigabitEthernet0/0

#show run | section (GigabitEthernet0/0)

interface GigabitEthernet0/0

description xxxxxxxxxxxxxxxxx

ip address 10.0.0.1 255.255.252.0

ip nbar protocol-discovery

ip flow ingress

ip flow egress

ip nat inside

ip virtual-reassembly

duplex auto

speed auto

!

Hi,

can you try disabling nat on the interface and clear ip arp entry.

Regards.

Alain.

Don't forget to rate helpful posts.

I was hoping to avoid doing anything distruptive like disabling nat entirely or restarting the router.

I did try clearing the single arp entry, but that doesn't seem to have any effect.

#show ip arp | include 10.0.1.20

Internet  10.0.1.20               -   c89c.1dcf.3400  ARPA   GigabitEthernet0/0

#clear ip arp 10.0.1.20

#show ip arp | include 10.0.1.20

Internet  10.0.1.20               -   c89c.1dcf.3400  ARPA   GigabitEthernet0/0

can you post the config of the router and if possible the lan switch this interface connects to.

res

Paul


Please rate and mark as an accepted solution if you have found any of the information provided useful.
This then could assist others on these forums to find a valuable answer and broadens the community’s global network.

Kind Regards
Paul

version 15.0

ip name-server XXXXXX

ip inspect tcp window-scale-enforcement loose

ip inspect tcp reassembly queue length 512

ip inspect tcp reassembly timeout 10

ip inspect name block appfw block

ip inspect name block http timeout 1800

ip inspect name block udp timeout 1800

ip inspect name block tcp timeout 1800

ip inspect name block icmp timeout 1800

ip inspect name block ftp timeout 1800

ip inspect name sdm_ins_in_100 appfw block

ip inspect name sdm_ins_in_100 http urlfilter timeout 1800

ip inspect name sdm_ins_in_100 udp timeout 1800

ip inspect name sdm_ins_in_100 tcp timeout 1800

ip inspect name sdm_ins_in_100 icmp timeout 1800

ip inspect name sdm_ins_in_100 ftp timeout 1800

!

appfw policy-name block

  application http

    port-misuse p2p action reset alarm

!

multilink bundle-name authenticated

!

!

!

!

!

!

class-map match-any CCP-Transactional-1

match  dscp af21

match  dscp af22

match  dscp af23

class-map match-any CCP-Voice-1

match  dscp ef

class-map match-any sdm_p2p_kazaa

match protocol fasttrack

match protocol kazaa2

class-map match-any CCP-Routing-1

match  dscp cs6

class-map match-any CCP-Signaling-1

match  dscp cs3

match  dscp af31

class-map match-any sdm_p2p_edonkey

match protocol edonkey

class-map match-any sdm_p2p_gnutella

match protocol gnutella

class-map match-any CCP-Management-1

match  dscp cs2

class-map match-any sdm_p2p_bittorrent

match protocol bittorrent

!

!

policy-map CCP-QoS-Policy-1

class CCP-Voice-1

    priority percent 33

class CCP-Signaling-1

    bandwidth percent 5

class CCP-Routing-1

    bandwidth percent 5

class CCP-Management-1

    bandwidth percent 5

class CCP-Transactional-1

    bandwidth percent 5

class class-default

    fair-queue

     random-detect

policy-map CCP-QoS-Policy-2

class sdm_p2p_edonkey

   drop

class sdm_p2p_gnutella

   drop

class sdm_p2p_kazaa

   drop

class sdm_p2p_bittorrent

   drop

class class-default

    shape average 6144000

  service-policy CCP-QoS-Policy-1

policy-map sdmappfwp2p_block

class sdm_p2p_edonkey

   drop

class sdm_p2p_gnutella

   drop

class sdm_p2p_kazaa

   drop

class sdm_p2p_bittorrent

   drop

policy-map sdm-qos-test-123

class class-default

!

!

!

interface GigabitEthernet0/0

description **   LAN  **$ETH-LAN$

ip address 10.0.0.1 255.255.252.0

ip nbar protocol-discovery

ip flow ingress

ip flow egress

ip nat inside

ip virtual-reassembly

duplex auto

speed auto

!

!

interface GigabitEthernet0/1

description $ETH-WAN$

ip address XXX.XXX.XXX.41 255.255.255.240

ip access-group 110 in

ip nbar protocol-discovery

ip flow ingress

ip flow egress

ip nat outside

ip inspect sdm_ins_in_100 in

ip inspect block out

ip virtual-reassembly

duplex auto

speed auto

crypto map VPN

!

service-policy input sdmappfwp2p_block

service-policy output CCP-QoS-Policy-2

!

interface GigabitEthernet0/2

description $ES_LAN$

no ip address

shutdown

duplex auto

speed auto

!

!

ip local pool VPNCLIENT 172.16.16.1 172.16.16.50

ip forward-protocol nd

!

ip http server

ip http secure-server

ip flow-top-talkers

top 10

sort-by bytes

cache-timeout 600000

!

ip nat pool NAT XXX.XXX.XXX.42 XXX.XXX.XXX.42 netmask 255.255.255.240

ip nat inside source route-map NAT pool NAT overload

ip nat inside source static tcp 10.0.0.100 25 XXX.XXX.XXX.42 25 route-map SDM_RMAP_1 extendable

ip nat inside source static tcp 10.0.0.170 80 XXX.XXX.XXX.42 80 route-map SDM_RMAP_11 extendable

ip nat inside source static tcp 10.0.0.100 110 XXX.XXX.XXX.42 110 route-map SDM_RMAP_4 extendable

ip nat inside source static tcp 10.0.0.170 443 XXX.XXX.XXX.42 443 route-map SDM_RMAP_6 extendable

ip nat inside source static tcp 10.0.0.122 3389 XXX.XXX.XXX.42 3389 route-map SDM_RMAP_3 extendable

ip nat inside source static tcp 10.0.0.170 25 XXX.XXX.XXX.43 25 route-map SDM_RMAP_5 extendable

ip nat inside source static tcp 10.0.0.170 110 XXX.XXX.XXX.43 110 route-map SDM_RMAP_7 extendable

ip nat inside source static tcp 10.0.1.30 80 XXX.XXX.XXX.45 80 route-map SDM_RMAP_10 extendable

ip nat inside source static tcp 10.0.1.30 3389 XXX.XXX.XXX.45 3389 route-map SDM_RMAP_9 extendable

ip route 0.0.0.0 0.0.0.0 207.228.94.33

!

logging trap debugging

logging 10.0.2.180

access-list 100 remark CCP_ACL Category=2

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.50

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.49

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.48

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.47

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.46

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.45

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.44

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.43

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.42

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.41

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.40

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.39

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.38

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.37

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.36

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.35

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.34

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.33

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.32

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.31

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.30

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.29

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.28

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.27

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.26

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.25

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.24

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.23

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.22

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.21

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.20

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.19

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.18

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.17

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.16

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.15

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.14

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.13

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.12

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.11

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.10

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.9

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.8

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.7

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.6

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.5

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.4

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.3

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.2

access-list 100 deny   ip host 10.0.0.100 host 172.16.16.1

access-list 100 permit tcp host 10.0.0.100 eq smtp any

access-list 101 remark CCP_ACL Category=18

access-list 101 deny   tcp host 10.0.1.20 eq 33445 any

access-list 101 deny   tcp host 10.0.0.170 eq www any

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.1

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.2

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.3

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.4

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.5

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.6

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.7

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.8

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.9

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.10

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.11

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.12

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.13

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.14

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.15

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.16

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.17

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.18

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.19

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.20

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.21

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.22

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.23

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.24

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.25

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.26

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.27

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.28

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.29

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.30

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.31

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.32

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.33

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.34

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.35

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.36

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.37

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.38

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.39

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.40

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.41

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.42

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.43

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.44

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.45

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.46

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.47

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.48

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.49

access-list 101 deny   ip 10.0.0.0 0.0.3.255 host 172.16.16.50

access-list 101 deny   tcp host 10.0.1.30 eq www any

access-list 101 deny   tcp host 10.0.1.30 eq 3389 any

access-list 101 deny   ip host 10.0.1.20 any

access-list 101 deny   tcp host 10.0.0.122 eq 3389 any

access-list 101 deny   tcp host 10.0.0.170 eq pop3 any

access-list 101 deny   tcp host 10.0.0.100 eq smtp any

access-list 101 deny   tcp host 10.0.0.100 eq pop3 any

access-list 101 deny   tcp host 10.0.0.170 eq 443 any

access-list 101 deny   tcp host 10.0.0.121 eq 3839 any

access-list 101 deny   tcp host 10.0.0.121 eq 9999 any

access-list 101 deny   tcp host 10.0.0.170 eq smtp any

access-list 101 deny   ip 10.0.0.0 0.0.3.255 172.16.16.0 0.0.0.255

access-list 101 permit ip 10.0.0.0 0.0.3.255 any

access-list 102 remark CCP_ACL Category=2

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.50

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.49

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.48

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.47

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.46

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.45

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.44

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.43

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.42

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.41

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.40

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.39

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.38

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.37

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.36

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.35

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.34

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.33

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.32

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.31

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.30

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.29

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.28

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.27

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.26

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.25

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.24

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.23

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.22

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.21

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.20

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.19

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.18

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.17

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.16

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.15

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.14

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.13

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.12

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.11

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.10

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.9

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.8

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.7

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.6

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.5

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.4

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.3

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.2

access-list 102 deny   ip host 10.0.0.121 host 172.16.16.1

access-list 102 permit tcp host 10.0.0.121 eq 9999 any

access-list 103 remark CCP_ACL Category=2

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.50

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.49

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.48

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.47

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.46

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.45

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.44

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.43

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.42

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.41

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.40

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.39

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.38

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.37

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.36

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.35

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.34

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.33

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.32

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.31

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.30

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.29

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.28

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.27

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.26

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.25

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.24

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.23

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.22

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.21

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.20

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.19

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.18

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.17

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.16

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.15

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.14

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.13

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.12

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.11

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.10

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.9

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.8

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.7

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.6

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.5

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.4

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.3

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.2

access-list 103 deny   ip host 10.0.0.122 host 172.16.16.1

access-list 103 permit tcp host 10.0.0.122 eq 3389 any

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.50

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.49

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.48

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.47

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.46

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.45

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.44

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.43

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.42

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.41

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.40

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.39

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.38

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.37

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.36

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.35

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.34

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.33

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.32

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.31

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.30

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.29

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.28

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.27

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.26

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.25

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.24

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.23

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.22

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.21

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.20

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.19

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.18

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.17

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.16

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.15

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.14

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.13

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.12

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.11

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.10

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.9

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.8

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.7

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.6

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.5

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.4

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.3

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.2

access-list 103 deny   ip host 10.0.0.121 host 172.16.16.1

access-list 103 permit tcp host 10.0.0.121 eq 3839 any

access-list 104 remark CCP_ACL Category=2

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.50

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.49

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.48

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.47

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.46

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.45

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.44

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.43

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.42

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.41

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.40

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.39

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.38

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.37

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.36

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.35

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.34

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.33

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.32

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.31

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.30

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.29

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.28

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.27

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.26

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.25

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.24

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.23

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.22

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.21

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.20

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.19

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.18

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.17

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.16

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.15

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.14

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.13

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.12

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.11

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.10

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.9

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.8

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.7

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.6

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.5

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.4

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.3

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.2

access-list 104 deny   ip host 10.0.0.100 host 172.16.16.1

access-list 104 permit tcp host 10.0.0.100 eq pop3 any

access-list 105 remark CCP_ACL Category=2

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.50

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.49

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.48

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.47

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.46

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.45

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.44

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.43

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.42

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.41

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.40

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.39

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.38

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.37

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.36

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.35

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.34

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.33

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.32

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.31

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.30

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.29

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.28

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.27

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.26

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.25

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.24

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.23

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.22

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.21

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.20

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.19

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.18

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.17

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.16

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.15

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.14

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.13

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.12

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.11

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.10

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.9

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.8

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.7

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.6

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.5

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.4

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.3

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.2

access-list 105 deny   ip host 10.0.0.170 host 172.16.16.1

access-list 105 permit tcp host 10.0.0.170 eq smtp any

access-list 106 remark CCP_ACL Category=2

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.50

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.49

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.48

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.47

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.46

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.45

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.44

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.43

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.42

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.41

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.40

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.39

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.38

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.37

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.36

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.35

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.34

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.33

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.32

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.31

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.30

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.29

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.28

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.27

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.26

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.25

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.24

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.23

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.22

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.21

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.20

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.19

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.18

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.17

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.16

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.15

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.14

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.13

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.12

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.11

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.10

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.9

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.8

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.7

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.6

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.5

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.4

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.3

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.2

access-list 106 deny   ip host 10.0.0.170 host 172.16.16.1

access-list 106 permit tcp host 10.0.0.170 eq 443 any

access-list 107 remark CCP_ACL Category=2

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.50

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.49

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.48

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.47

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.46

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.45

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.44

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.43

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.42

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.41

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.40

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.39

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.38

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.37

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.36

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.35

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.34

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.33

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.32

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.31

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.30

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.29

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.28

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.27

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.26

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.25

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.24

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.23

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.22

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.21

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.20

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.19

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.18

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.17

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.16

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.15

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.14

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.13

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.12

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.11

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.10

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.9

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.8

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.7

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.6

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.5

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.4

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.3

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.2

access-list 107 deny   ip host 10.0.0.170 host 172.16.16.1

access-list 107 permit tcp host 10.0.0.170 eq pop3 any

access-list 108 remark CCP_ACL Category=2

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.50

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.49

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.48

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.47

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.46

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.45

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.44

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.43

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.42

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.41

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.40

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.39

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.38

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.37

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.36

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.35

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.34

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.33

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.32

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.31

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.30

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.29

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.28

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.27

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.26

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.25

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.24

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.23

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.22

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.21

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.20

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.19

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.18

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.17

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.16

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.15

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.14

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.13

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.12

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.11

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.10

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.9

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.8

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.7

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.6

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.5

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.4

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.3

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.2

access-list 108 deny   ip host 10.0.1.20 host 172.16.16.1

access-list 108 permit ip host 10.0.1.20 any

access-list 109 remark CCP_ACL Category=2

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.50

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.49

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.48

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.47

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.46

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.45

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.44

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.43

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.42

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.41

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.40

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.39

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.38

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.37

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.36

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.35

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.34

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.33

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.32

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.31

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.30

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.29

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.28

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.27

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.26

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.25

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.24

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.23

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.22

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.21

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.20

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.19

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.18

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.17

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.16

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.15

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.14

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.13

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.12

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.11

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.10

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.9

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.8

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.7

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.6

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.5

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.4

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.3

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.2

access-list 109 deny   ip host 10.0.1.30 host 172.16.16.1

access-list 109 permit tcp host 10.0.1.30 eq 3389 any

access-list 110 remark CCP_ACL Category=17

access-list 110 permit ip host 172.16.16.1 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.2 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.3 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.4 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.5 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.6 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.7 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.8 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.9 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.10 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.11 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.12 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.13 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.14 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.15 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.16 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.17 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.18 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.19 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.20 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.21 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.22 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.23 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.24 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.25 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.26 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.27 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.28 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.29 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.30 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.31 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.32 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.33 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.34 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.35 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.36 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.37 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.38 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.39 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.40 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.41 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.42 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.43 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.44 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.45 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.46 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.47 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.48 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.49 10.0.0.0 0.0.3.255

access-list 110 permit ip host 172.16.16.50 10.0.0.0 0.0.3.255

access-list 110 permit udp any host XXX.XXX.XXX.41 eq non500-isakmp

access-list 110 permit udp any host XXX.XXX.XXX.41 eq isakmp

access-list 110 permit esp any host XXX.XXX.XXX.41

access-list 110 permit ahp any host XXX.XXX.XXX.41

access-list 110 permit esp any any

access-list 110 permit udp any any eq isakmp

access-list 110 permit udp any any eq non500-isakmp

access-list 110 permit icmp any any echo-reply

access-list 110 permit tcp any any established

access-list 110 permit tcp any host XXX.XXX.XXX.42 eq smtp

access-list 110 permit tcp any host XXX.XXX.XXX.43 eq smtp

access-list 110 permit tcp any host XXX.XXX.XXX.42 eq pop3

access-list 110 permit tcp any host XXX.XXX.XXX.43 eq pop3

access-list 110 permit tcp any host XXX.XXX.XXX.42 eq 443

access-list 110 permit tcp any host XXX.XXX.XXX.42 eq www

access-list 110 permit tcp any host XXX.XXX.XXX.42 eq 3389 log

access-list 110 permit tcp any host XXX.XXX.XXX.45 eq www

access-list 110 permit tcp any host XXX.XXX.XXX.45 eq 3389 log

access-list 110 permit ip host 207.34.105.166 any log

access-list 110 permit ip host 96.52.128.250 any log

access-list 110 permit udp host 142.3.100.15 any eq ntp log

access-list 111 remark CCP_ACL Category=2

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.50

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.49

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.48

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.47

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.46

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.45

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.44

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.43

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.42

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.41

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.40

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.39

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.38

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.37

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.36

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.35

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.34

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.33

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.32

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.31

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.30

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.29

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.28

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.27

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.26

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.25

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.24

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.23

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.22

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.21

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.20

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.19

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.18

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.17

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.16

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.15

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.14

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.13

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.12

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.11

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.10

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.9

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.8

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.7

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.6

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.5

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.4

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.3

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.2

access-list 111 deny   ip host 10.0.1.30 host 172.16.16.1

access-list 111 permit tcp host 10.0.1.30 eq www any

access-list 112 remark CCP_ACL Category=2

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.50

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.49

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.48

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.47

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.46

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.45

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.44

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.43

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.42

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.41

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.40

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.39

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.38

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.37

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.36

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.35

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.34

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.33

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.32

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.31

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.30

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.29

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.28

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.27

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.26

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.25

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.24

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.23

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.22

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.21

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.20

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.19

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.18

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.17

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.16

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.15

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.14

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.13

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.12

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.11

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.10

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.9

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.8

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.7

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.6

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.5

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.4

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.3

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.2

access-list 112 deny   ip host 10.0.0.170 host 172.16.16.1

access-list 112 permit tcp host 10.0.0.170 eq www any

access-list 113 remark CCP_ACL Category=2

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.50

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.49

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.48

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.47

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.46

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.45

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.44

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.43

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.42

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.41

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.40

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.39

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.38

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.37

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.36

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.35

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.34

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.33

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.32

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.31

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.30

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.29

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.28

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.27

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.26

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.25

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.24

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.23

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.22

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.21

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.20

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.19

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.18

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.17

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.16

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.15

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.14

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.13

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.12

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.11

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.10

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.9

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.8

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.7

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.6

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.5

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.4

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.3

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.2

access-list 113 deny   ip host 10.0.1.20 host 172.16.16.1

access-list 113 permit tcp host 10.0.1.20 eq 33445 any

access-list 167 permit ip 10.0.0.0 0.0.3.255 172.16.16.0 0.0.0.255

!

!

!

!

route-map SDM_RMAP_11 permit 1

match ip address 112

!

route-map SDM_RMAP_10 permit 1

match ip address 111

!

route-map SDM_RMAP_12 permit 1

match ip address 113

!

route-map NAT permit 10

match ip address 101

!

route-map SDM_RMAP_4 permit 1

match ip address 104

!

route-map SDM_RMAP_5 permit 1

match ip address 105

!

route-map SDM_RMAP_6 permit 1

match ip address 106

!

route-map SDM_RMAP_7 permit 1

match ip address 107

!

route-map SDM_RMAP_1 permit 1

match ip address 100

!

route-map SDM_RMAP_2 permit 1

match ip address 102

!

route-map SDM_RMAP_3 permit 1

match ip address 103

!

route-map SDM_RMAP_8 permit 1

match ip address 108

!

route-map SDM_RMAP_9 permit 1

match ip address 109

!

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card