cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1313
Views
0
Helpful
0
Replies

L2TP not working after IOS Upgrade

Hi, I have a big problem here.

I have a 5520 ASA and I've upgrad the iOS from 8.4(2) to 9.0(4), SSL VLP and AnyConnect works but L2TP is dead, and I don't know why.

The client receive error 809. The ASA is behind Internet Firewall that NAT the original client IP address.

The last tests lead to the result that the L2TP VPN only works with one connection at a time … it’s strange…

I have a radius server that authenticates the request for the users. If I try with the first user I see the request coming from ASA, but I don't see the request for other users....

This is the ASA configuration.

 

ASA# sh ru
: Saved
:
ASA Version 9.0(4)
!
terminal width 511
hostname ASA
domain-name sti.stg
enable password 297FMbCrMsSWd.mI encrypted
xlate per-session deny tcp any4 any4
xlate per-session deny tcp any4 any6
xlate per-session deny tcp any6 any4
xlate per-session deny tcp any6 any6
xlate per-session deny udp any4 any4 eq domain
xlate per-session deny udp any4 any6 eq domain
xlate per-session deny udp any6 any4 eq domain
xlate per-session deny udp any6 any6 eq domain
passwd 2KFQnbNIdI.2KYOU encrypted
names
name 172.20.1.116 Ikaria
name 172.29.4.1 DefaultGateway_VPN
name 172.20.103.21 OS_PC1.sti.stg
name 172.20.1.204 CA-HD-svrdeskpr
name 172.20.1.107 CA-Server-SVRARGIS
name 172.20.1.218 CA-Server-SVRCAITMPR-ETRUST
name 172.20.1.160 CA-Server-SVRDM
name 172.20.1.212 CA-Server-SVRDM3
name 172.20.1.125 CA-Server-SVRESCMASTER
name 172.20.1.112 CA-Server-SVRETRUST
name 172.20.1.186 CA-Server-SVRNSM01
name 10.20.1.10 fastimmagineazione.sti.stg
name 192.168.63.0 AVANTGARDE
name 172.21.0.0 BIOFUTURA_MILANO-Via_Olmetto
name 172.22.0.0 BIOFUTURA_MILANO-Via_Piatti
name 10.10.6.0 DEP_CALEPPIO-FAUSTAFRM_MILANO
name 10.10.1.0 DEP_GRAMMA-FIANO_ROMANO
name 10.10.7.0 DEP_LAURENTINA-DHL_POMEZIA
name 10.10.2.0 DEP_LAZIALE_DISTRIBUZIONE-POMEZIA
name 10.10.4.0 DEP_LINEA_FRESCO-POMEZIA
name 192.168.66.0 FINANZIARIA
name 192.168.65.0 FONDAZIONE_via_FASTWEB
name 192.168.150.8 ISF_AVA-ENZO_GIORGI-AREZZO
name 192.168.10.0 PRASSIS_MILANO
name 172.30.136.0 RAS_STI_BFP_via_FASTWEB
name 172.30.128.0 RAS_STI_BFP_via_FASTWEB_2
name 192.168.64.0 STHS
name 192.168.67.0 TECNOGEN_UNIV_NAPOLI
name 192.168.20.0 TECNOGEN_via_FASTWEB
name 172.18.1.0 ISA_NETWORK
name 172.19.0.0 RSA-IAS-TFS
name 172.17.0.0 VLAN_FWL_ISA
name 172.31.0.0 VPN_INTERNET_via_DHCP
name 192.168.80.0 VPN_STFIN
name 172.21.1.101 DNS-SVRBFPDC01
name 172.21.1.102 DNS-SVRBFPDC02
name 192.168.1.5 DNS-SVRBIOSDC1
name 192.168.1.6 DNS-SVRBIOSDC2
name 172.20.1.101 DNS-SVRSTGDC01
name 172.20.1.102 DNS-SVRSTGDC02
name 172.20.1.103 DNS-SVRSTIDC01
name 172.20.1.200 DNS-SVRSTIDC02
name 192.168.63.31 DNS-SVRSTIDC03
name 192.168.65.31 DNS-SVRSTIDC04
name 192.168.68.31 DNS-SVRSTRCHDC01
name 192.168.68.32 DNS-SVRSTRCHDC02
name 192.168.20.11 DNS-SVRTGENDC01
name 192.168.20.12 DNS-SVRTGENDC02
name 192.168.10.31 DNS_PRASSIS-SVRPRSDC01
name 192.168.10.32 DNS_PRASSIS-SVRPRSDC02
name 213.254.17.15 etrustdownloads.ca.com
name 172.20.1.162 ISA-SVRSTIISAPR01
name 172.18.1.121 ISA-SVRSTIISAPR02
name 172.20.1.110 CRM-Procida
name 172.20.1.202 INTRANET-SQL_Server-SVRSPPSDBPR01
name 172.20.1.203 INTRANET-Svill_Server-SVRSPPSAPSV01
name 172.20.1.127 BO-SVRBOPROD
name 172.20.1.126 BO-SVRBOTEST
name 172.20.2.42 CRM-Svrcrmdwp.sti.stg
name 172.20.2.40 CRM-Svrcrmwebp.sti.stg
name 172.20.2.45 CRM-svrsql2005cl.sti.stg
name 172.20.2.43 CRM-svrsql2005cla.sti.stg
name 172.20.2.44 CRM-svrsql2005clb.sti.stg
name 172.20.2.46 CRM-svrsql2005vs1.sti.stg
name 172.20.1.120 GIOVE-SVRGIOVESTI
name 172.21.1.103 MAIL-Server-LESBO_BFP
name 172.21.1.105 MAIL-Server-Lipsi_BFP
name 172.21.1.116 MAIL-Server-SVRBFPMAIL
name 172.21.1.113 MAIL-Server-SVRBFPMAIL1
name 172.21.1.114 MAIL-Server-SVRBFPMAIL2
name 172.20.1.128 MAIL-Server-SVRMAILSTI1
name 172.20.1.129 MAIL-Server-SVRMAILSTI2
name 172.20.1.141 MAIL-Svrmailowa
name 172.20.2.32 MAIL-Svrstimail
name 172.20.2.31 MAIL-Svrstimailcl
name 192.168.1.9 MAIL-svrbioscl1.bios.stg
name 192.168.1.10 MAIL-svrbioscl2.bios.stg
name 192.168.1.13 MAIL-svrbiosclexch.bios.stg
name 192.168.20.24 MAIL-svrtgenmail
name 192.168.20.21 MAIL-svrtgenmail1
name 192.168.20.22 MAIL-svrtgenmail2
name 192.168.10.37 MAIL_PRASSIS-SVRPRSMAIL
name 192.168.10.33 MAIL_PRASSIS-SVRPRSMAIL1
name 192.168.10.34 MAIL_PRASSIS-SVRPRSMAIL2
name 172.20.1.149 CENTRA-SVRSTICENTRA.STI.STG
name 172.20.1.199 SAP_CRM_PROD-SVRCRMPR3
name 172.20.1.246 FILE_SHARE-Server-homeusr.sti.stg
name 172.20.1.236 FILE_SHARE-Server-svrapcl1.sti.stg
name 172.20.1.235 FILE_SHARE-Server-svrfscl.sti.stg
name 172.20.1.237 FILE_SHARE-Server-svrfscl1.sti.stg
name 172.20.1.225 FILE_SHARE-Server-svrfscla.sti.stg
name 172.20.1.226 FILE_SHARE-Server-svrfsclb.sti.stg
name 172.20.1.156 DNS-Milos
name 172.21.1.109 GIOVE-SIROS.BFP.STG
name 192.168.1.0 BIOSINT
name 172.20.87.238 Piffer
name 172.20.1.228 SVRSTIFCSMS description Aggiornamento Antivirus Forefront
name 172.20.2.52 SVRSTISUPWSUS description Aggiornamento Antivirus Forefront
name 172.20.1.201 INTRANET-Application_Server-SVRSPPSAPPR01
name 172.20.103.1 Giglio
name 172.20.102.1 Papua
name 172.20.103.2 Sapbwt
name 172.20.103.5 Sapitest
name 172.20.1.193 Sapr3ap2
name 172.20.1.168 Sapr3prod
name 172.20.1.188 Svrapocipr
name 172.20.1.167 Svrdbprd
name 172.20.1.165 Svrsapprd
name 172.20.102.5 Svrsapxisv
name 172.20.1.242 Svrslmcs
name 172.20.2.65 SVRSTISCCM description Server SCCM
name 172.20.2.67 Svrstikms description Server Distribuzione Licenze Vista
name 172.20.1.240 CRM-Svrcrmboprod.sti.stg description CRM-Svrcrmboprod.sti.stg
name 192.168.63.35 FILE_SHARE_AVA_ALICUDI
name 192.168.63.143 IMS_AVAIMS_avaisf1.sti.stg
name 172.20.1.159 MRK_dwmrk.sti.stg
name 172.20.1.197 svrcrmpr1
name 172.20.1.198 svrcrmpr2
name 172.20.1.117 Naxos
name 210.173.216.40 RICOH_PUBBLICO_1 description RICOH_PUBBLICO_1(X_RICEZIONE_CONTATORI)
name 210.172.216.43 RICOH_PUBBLICO_2 description RICOH_PUBBLICO_2(X_AGG_TO_FIRMWARE)
name 172.20.2.36 AS400
name 172.20.103.67 RICOH_GATE_1 description RICOH_GATE_1(X_INVIO_CONTATORI)
name 172.20.103.68 RICOH_GATE_2 description RICOH_GATE_2(X_AGG_TO_FIRMWARE)
name 172.20.6.12 Xpdell0s.sti.stg
name 172.18.1.21 svrstiisa01
name 172.18.1.22 svrstiisa02
name 172.18.1.20 svrstiisavirtuale
name 172.20.84.72 helpdesk-isfhd-DHCP description helpdesk-isfhd-DHCP
name 172.20.87.252 helpdesk7-FISSO description helpdesk7-FISSO
name 172.20.87.178 strong1
name 172.20.84.111 Helpdesktest
name 192.168.68.0 mendrisio_REMOTE description rete remota site-to-site Mendrisio
name 194.39.131.169 SapRouter_Public_Sap
name 89.97.172.122 SapRouter_Public_Sigma
name 194.117.106.128 sap_REMOTE
name 172.20.1.213 svrsapportpr
name 172.20.1.105 File_SHARE-Server-svraris.sti.stg description File share sigma x Latini Paola
name 172.20.4.69 helpdesk5-FISSO
name 129.35.117.55 Controllo_Remoto_IBM
name 172.29.8.0 asa_network
name 192.168.66.41 DNS-SVRSTIDC05
name 172.20.2.51 SVRBASIS
name 172.20.1.192 SVRSTINPS03
name 172.20.100.79 DSK-027902
name 198.133.252.249 Host_GXS
name 89.97.172.123 SVRGEIS_Pubblico_GXS
name 89.97.172.124 SVRSAPXIPR_Pubblico_GXS
name 172.20.1.187 SVRGEIS
name 172.20.1.143 SVRSAPXIPR
name 172.19.1.17 Websense_MNG
name 172.18.1.17 Proxy_Websense
name 172.20.1.234 SVRMOSSWFE.STI.STG description Server Gestione Saggi
name 172.20.1.233 SVRMOSSINDEX.STI.STG
name 172.20.2.106 Svrsapbwp
name 192.168.66.9 SVRHYPWEB
name 172.20.2.107 SVRHYPWEBPR
name 10.30.0.0 IBM_L2L
name 172.20.1.208 SapRouter_Private_Sigma
name 195.118.230.0 IBM_Remote_1
name 158.98.133.160 IBM_Remote_2
name 158.98.138.0 IBM_Remote_3
name 172.20.2.145 SVRSTISCCM_NEW
name 62.187.162.0 IBM_Remote_4
name 192.168.66.19 svrdss001
name 172.20.2.108 svrhypadmpr
name 192.168.66.8 svrhypapp
name 172.20.2.109 svrhypapplpr
name 172.20.100.107 svrhypbcksv
name 192.168.66.20 svrhypess
name 172.20.2.110 svrhypessbpr
name 172.20.100.66 svrhypfrsv
name 192.168.66.21 svrhyprpt
name 172.20.100.109 svrstihypmig
name 172.20.2.128 FILE_SHARE_AVA_SVRAVAUTL
name 172.20.2.113 FILE_SHARE-BFP_SvrFsBFP
name 172.20.2.120 FILE_SHARE-BFP_santorini.bfp.stg
name 172.20.2.118 FILE_SHARE-HOME_BFP
name 172.20.2.124 FILE_SHARE-SVRBFPFS_File_SHARE
name 172.20.2.127 FILE_SHARE_AVA_HOME_AVA
name 172.20.2.97 FILE_SHARE_AVA_SVRFSAVA
name 172.20.2.95 svrboxi3pr
name 172.20.2.155 svrdbst1
name 172.20.2.153 svrsapcl
name 172.20.2.131 svrsapcl1
name 172.20.2.140 svrsapcl2
name 172.20.2.154 svrsapst1
name 172.20.2.158 svrwebdpsti1
name 172.20.1.190 svrapolcpr
name 172.20.1.191 svrapoptpr
name 172.20.2.102 svrsapcts
name 192.168.60.0 LAN_Olanda
name 192.168.101.0 True-blue_REMOTE
name 172.20.2.62 SVRSTIMNG03 description Server Management 01
name 192.168.130.14 MAIL-client.services.sigma-tau.local description Exchange 2010   Vip
name 172.20.2.150 MAIL_svrmsexc01.services.sigma-tau.local description Exchange 2010
name 172.20.2.151 MAIL_svrmsexc02.services.sigma-tau.local description Exchange 2010
name 172.20.2.152 MAIL_svrmsexc03.services.sigma-tau.local description Exchange 2010
name 192.168.130.11 MAIL_svrmshubcas01 description Exchange 2010
name 172.20.2.160 MAIL_svrmsexcdag01.services.sigma-tau.local description Exchange 2010
name 192.168.130.13 MAIL_svrmshubcas02 description Exchange 2010
name 172.20.103.109 BO-svrboxi3svi.services.sigma-tau.it description BO-svrboxi3svi.services.sigma-tau.it
name 10.1.212.11 DiLuzio description DeskTop
name 10.1.212.10 Diluzio01 description LTP
name 10.1.211.22 Durso_FastWeb
name 10.1.211.5 Galimberti
name 10.1.212.5 helpdesk1-FISSO description DSK-029345
name 10.1.212.8 helpdesk2-FISSO
name 10.1.212.6 helpdesk3-FISSO description DSK-029406
name 10.1.212.9 helpdesk6-FISSO
name 10.1.212.33 LPT-FPM7C4J description Pagnanelli
name 10.1.10.23 svrsql05tvs1
name 10.1.10.21 Svrsql05tclb
name 10.1.10.26 Svrsql05tvs3
name 10.1.10.25 MSDTC
name 10.1.10.22 Cluster
name 172.17.1.14 FW_Stonegate
name 10.1.10.164 Corazza-svil-cms
name 10.1.10.4 SVRCRMDWT
name 10.1.10.36 CRM-Svrcrmwebdt.sti.stg
name 10.1.10.37 SVRSTIGILWEBDT
name 10.1.10.52 SVRLIQTE1
name 10.1.10.53 SVRLIQTE2
name 10.1.10.148 SVRFNWSSVIL
name 10.1.10.84 SVRLIMSSV
name 10.1.10.100 SVRP8ASSV
name 10.1.10.101 SVRP8ASTE
name 10.1.10.102 SVRP8DSSV
name 10.1.10.68 SVRSTFS
name 10.1.10.103 SVRP8DSTE
name 10.1.10.180 PRSERVER2
name 10.1.10.149 SVRFNISSVIL
name 10.1.10.212 svrsapbws
name 10.1.10.132 svrhypbcksv_new
name 10.1.10.133 svrhypfrsv_new
name 10.1.10.213 Sapbwt_new
name 10.1.10.228 CRM-pccrm1.sti.stg
name 10.1.10.229 Svrcrmsv2
name 10.1.10.230 Svrcrmts2
name 10.1.10.231 PCCRM_MS_2
name 10.1.10.232 Svrcrmsv1
name 10.1.10.233 svrcrmts1
name 10.1.10.244 svrsapst2
name 10.1.11.20 svrportpilot
name 10.1.11.21 svrsapportsv
name 10.1.10.245 svrportlab
name 10.1.10.246 svrsapst3
name 10.1.10.247 svrsapst6
name 10.1.10.248 SVRSAPTREXS
name 10.1.10.196 Sapaposv
name 10.1.10.197 Svrapote1
name 10.1.10.198 Svrapote2
name 10.1.11.4 svrsapxidev
name 10.1.11.36 SVRSTISASBISV
name 10.1.11.37 SVRSTISASMETASV
name 10.1.10.165 SVRSTIMOSSDEV
name 10.1.11.5 svrsapxite
name 172.19.2.108 Eureka description Eureka web
name 172.20.2.170 SVRMSMNG01
name 10.1.12.12 svrtruclient
name 10.1.12.15 xpibm01
name 10.1.12.17 xpibm02
name 10.1.12.16 xpibm03
name 10.1.12.18 xpibm04
name 172.20.2.199 svrpevoprt.services.sigma-tau.local description Servizio Piteco
name 10.1.13.128 Sever_SQL description Central_DB_SQL
name 10.1.13.132 Svrsql2005cla
name 10.1.13.133 Svrsql2005clb
name 10.1.13.134 Svrsql2005clc
name 10.1.13.137 Svrsql2005vs1
name 10.2.160.11 DSK-031109
name 10.2.160.19 DSK-031197
name 10.1.212.34 helpdesk4-FISSO description DSK-031201
name 10.1.212.72 LPT-6V70C4J description Bovecchiport
name 10.1.212.32 Galimberti2p
name 10.1.10.20 SvrMsSql08tcla
name 10.1.10.24 SvrMssql08tcdtc
name 10.1.10.38 Svrcrmwebdev.services.sigma-tau.local
name 10.1.14.68 Svrcrmwebprd.services.sigma-tau.local
name 10.1.13.144 Svrmssql08cl.services.sigma-tau.local
name 10.1.13.150 Svrmssql08cld.services.sigma-tau.local
name 10.1.13.145 Svrmssql08cldtc.services.sigma-tau.local
name 10.1.13.151 Svrmssql08cle.services.sigma-tau.local
name 10.1.10.28 Svrmssql08tcl.services.sigma-tau.local
name 10.1.10.29 Svrmssql08tvs1.services.sigma-tau.local
name 10.1.10.30 Svrmssql08tvs3.services.sigma-tau.local
name 10.1.10.19 Svrmssql08tvs4.services.sigma-tau.local
name 10.1.13.146 Svrmssql08vs1.services.sigma-tau.local
name 10.1.13.147 Svrmssql08vs2.services.sigma-tau.local
name 10.1.13.148 Svrmssql08vs3.services.sigma-tau.local
name 10.1.13.149 Svrmssql08vs4.services.sigma-tau.local
name 10.1.14.4 SVRSPPSINDEXPRD description Nautilus Index SPPS2010
name 10.1.14.5 SVRSPPSWFEPRD description Nautilus SPPS2010
name 172.20.1.12 SVRSTIAPP32b description Nautilus applicazioni 32bit
name 172.20.1.182 SVRSQL2005VS4 description DB SQL Nautilus Moss2007
name 10.1.11.68 Svroractdev.services.sigma-tau.local description Clinttrial
name 10.1.13.36 Svroractprd.services.sigma-tau.local description Clinttrial
name 10.1.11.39 Svrsasbidev.services.sigma-tau.local description Sas
name 10.1.13.5 Svrsasbiprd.services.sigma-tau.local description Sas
name 10.1.11.38 Svrsasmetadev.services.sigma-tau.local description Sas
name 10.1.13.4 Svrsasmetaprd.services.sigma-tau.local description Sas
name 10.5.0.33 ASA-PRI
dns-guard
!             
interface GigabitEthernet0/0
 speed 100
 duplex full
 nameif inside
 security-level 100
 ip address ASA-PRI 255.255.255.240 standby 10.5.0.34
 ospf cost 10
!
interface GigabitEthernet0/1
 description STATE Failover Interface
 speed 100
 duplex full
!
interface GigabitEthernet0/2
 description LAN Failover Interface
 speed 100
 duplex full
!
interface GigabitEthernet0/3
 speed 100
 duplex full
 nameif outside
 security-level 0
 ip address x.x.x.x y.y.y.y standby z.z.z.z.
 ospf cost 10
!
interface Management0/0
 management-only
 nameif management
 security-level 100
 ip address 192.168.149.1 255.255.255.0 standby 192.168.149.2
 ospf cost 10
!
!
time-range 08-20
 periodic daily 8:00 to 20:00
!
time-range 08-24
 periodic daily 8:00 to 23:59
!             
boot system disk0:/asa904-k8.bin
ftp mode passive
clock timezone CEST 1
clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
dns domain-lookup inside
dns server-group DNS_BFP
 name-server DNS-SVRBFPDC01
 name-server DNS-SVRBFPDC02
 domain-name bfp.stg
dns server-group DNS_STG
 name-server DNS-SVRSTGDC01
 name-server DNS-SVRSTGDC02
 domain-name stg
dns server-group DefaultDNS
 name-server DNS-SVRSTIDC01
 name-server DNS-SVRSTIDC02
 domain-name sti.stg
same-security-traffic permit intra-interface
object network SapRouter_Private_Sigma
 host 172.20.1.208
object network SapRouter_Public_Sigma
 host 89.97.172.122
object network SVRGEIS
 host 172.20.1.187
object network SVRGEIS_Pubblico_GXS
 host 89.97.172.123
object network SVRSAPXIPR
 host 172.20.1.143
object network SVRSAPXIPR_Pubblico_GXS
 host 89.97.172.124
object network asa_network
 subnet 172.29.8.0 255.255.248.0
 description Created during name migration
object network SVRSTISCCM
 host 172.20.2.65
 description Created during name migration
object network CENTRA-SVRSTICENTRA.STI.STG
 host 172.20.1.149
 description Created during name migration
object network svrpevoprd.services.sigma-tau.local
 host 172.20.2.199
 description Created during name migration
object network mendrisio_REMOTE
 subnet 192.168.68.0 255.255.255.0
 description Created during name migration
object network True-blue_REMOTE
 subnet 192.168.101.0 255.255.255.0
 description Created during name migration
object network IBM_L2L_1
 subnet 10.30.0.0 255.255.0.0
 description Created during name migration
object network sap_REMOTE
 subnet 194.117.106.128 255.255.255.252
 description Created during name migration
object network Host_GXS
 host 198.133.252.249
 description Created during name migration
object network LAN_Olanda
 subnet 192.168.60.0 255.255.255.0
 description Created during name migration
object network Proxy_Websense
 host 172.18.1.17
 description Created during name migration
object network Websense_MNG
 host 172.19.1.17
 description Created during name migration
object network strong1
 host 172.20.87.178
 description Created during name migration
object network SVRMOSSWFE.STI.STG
 host 172.20.1.234
 description Created during name migration
object network SVRSTIMOSSDEV
 host 10.1.10.165
 description Created during name migration
object network SVRMOSSINDEX.STI.STG
 host 172.20.1.233
 description Created during name migration
object network fastimmagineazione.sti.stg
 host 10.20.1.10
 description Created during name migration
object network SVRBASIS
 host 172.20.2.51
 description Created during name migration
object network Naxos
 host 172.20.1.117
 description Created during name migration
object network CRM-pccrm1.sti.stg
 host 10.1.10.228
 description Created during name migration
object network SVRSPPSWFEPRD
 host 10.1.14.5
 description Created during name migration
object network svrhypapplpr
 host 172.20.2.109
 description Created during name migration
object network As400
 host 172.20.2.36
 description As400
object network svrcrmwebprd.services.sigma-tau.local
 host 10.1.14.68
 description svrcrmwebprd.services.sigma-tau.local
object network svrcrmwebdev.services.sigma-tau.local
 host 10.1.10.38
 description svrcrmwebdev.services.sigma-tau.local
object network svrstigilwebsvi.sti.stg
 host 10.1.10.37
 description svrstigilwebsvi.sti.stg
object network 10.1.211.18
 host 10.1.211.18
 description lpt-Galimberti- lpt-98y16r1
object network lpt-98y16r1
 host 10.1.211.11
 description lpt- Galimberti
object network 10.1.12.15
 host 10.1.12.15
 description xpibm01
object network 10.1.12.16
 host 10.1.12.16
 description xpibm03
object network 10.1.12.17
 host 10.1.12.17
 description xpibm02
object network 10.1.12.18
 host 10.1.12.18
 description xpibm04
object network 10.1.14.164
 host 10.1.14.164
 description adsigmataudc01.sigma-tau.local
object network 10.1.14.165
 host 10.1.14.165
 description adsigmataudc02.sigma-tau.local
object network 10.1.14.166
 host 10.1.14.166
 description adservicesdc01.sevices.sigma-tau.local
object network 10.1.14.167
 host 10.1.14.167
 description adservicesdc02.sevices.sigma-tau.local
object network 10.1.14.168
 host 10.1.14.168
 description adusersdc01.users.sigma-tau.local
object network 10.1.14.169
 host 10.1.14.169
 description adusersdc02.users.sigma-tau.local
object network 10.1.14.170
 host 10.1.14.170
 description svrstidc01.sti.stg
object network 10.1.14.171
 host 10.1.14.171
 description svrstidc02.sti.stg
object network testbovecchi
 host 10.1.15.69
 description Server test Di Luzio
object network lpt-6188bw1
 host 10.1.212.68
 description lpt x deploy FOE
object network lpt-63c8bw1
 host 10.1.212.60
 description lpt x deploy FOE
object network lpt-8f88bw1
 host 10.1.212.71
 description lpt x deploy FOE
object network lpt-h8c8bw1
 host 10.1.212.76
 description lpt x deploy FOE
object network lpt-fl98bw1
 host 10.1.212.67
 description lpt x deploy FOE
object network DSK-031116
 host 10.1.212.74
 description DSK-031116
object network SAP_PROD
 range 10.1.14.196 10.1.14.197
 description SAP_PROD
object network DSGroup_Lan2
 subnet 192.168.22.0 255.255.255.0
 description DSGroup_Lan2 (192.168.22.0)
object network DSGroup_Lan1
 subnet 192.168.0.0 255.255.255.0
 description DSGroup_Lan1 (192.168.0.0)
object network DSGroup_Lan3
 subnet 192.168.9.0 255.255.255.0
 description DSGroup_Lan3 (192.168.9.0)
object network IBM_NAT_RT
 subnet 10.30.0.0 255.255.0.0
 description IBM_NAT_RT
object network IBM_L2L_2
 subnet 10.40.0.0 255.255.255.0
 description IBM_L2L_2
object network IBM_L2L_3
 subnet 10.41.0.0 255.255.255.0
 description IBM_L2L_3
object network clintrace1a
 host 10.1.12.46
 description clintrace1a.sti.stg
object network dsk-028981.sti.stg
 host 10.1.182.22
 description dsk-028981.sti.stg (PCMATTERA - 10.1.182.22)
object network TEST-SVILUPPO-PRODUZIONE-10-1-0-0
 subnet 10.1.0.0 255.255.224.0
 description TEST-SVILUPPO-PRODUZIONE-10-1-0-0
object network SVRKABA
 host 172.20.1.123
 description SVRKABA
object network 10.1.10.228
 host 10.1.10.228
object network TeamSystem_192.168.2.0
 subnet 192.168.2.0 255.255.255.0
 description TeamSystem_192.168.2.0
object network maxitalia-172.25.11.0
 subnet 172.25.11.0 255.255.255.0
 description maxitalia-172.25.11.0
object network DSK-Cicero
 host 10.1.212.21
 description Postazione Cicero
object network CICERO_TEST
 host 10.1.212.21
 description CICERO_TEST
object network Pelliccione
 host 10.1.212.47
object network maxitalia-auselda
 subnet 172.25.1.0 255.255.255.0
 description maxitalia-auselda
object network maxitalia_auselda-172.25.1.0
 subnet 172.25.1.0 255.255.255.0
 description maxitalia_auselda-172.25.1.0
object network MAXITALIA-INTERNET
 host 62.85.185.6
 description MAXITALIA-INTERNET
object network svrsapbwp.sti.stg
 host 172.20.2.106
 description svrsapbwp.sti.stg
object network SVRBOBI4DEV
 host 10.1.11.84
object network SVREBRSAPDBPRD
 host 10.1.15.5
object network SVRREMDESKIBM1
 host 10.1.12.63
object service Kaspersky-13000
 service tcp destination eq 13000
 description Kaspersky-13000
object service Kaspersky-14000
 service tcp destination eq 14000
 description Kaspersky-14000
object service Kaspersky-15000
 service udp destination eq 15000
 description Kaspersky-15000
object network 10.1.13.243
 host 10.1.13.243
 description svrkaspcliprd.services.sigma-tau.local
object service 15000
 service tcp source eq 15000 destination eq 15000
object service 13000
 service udp destination eq 13000
object service 14000
 service udp destination eq 14000
object network SVRHYPCONS
 host 10.1.12.62
 description SERVER CAL HYP
object network 10.1.12.57
 host 10.1.12.57
object network Broadcast
 host 255.255.255.255
object-group service NAC udp
 description NAC CAS Policy
 port-object eq 8905
object-group service rdp tcp
 description Remote Desktop
 port-object eq 3389
object-group network Gruppo_BO
 network-object host BO-SVRBOTEST
 network-object host BO-SVRBOPROD
 network-object host CRM-Svrcrmboprod.sti.stg
 network-object host BO-svrboxi3svi.services.sigma-tau.it
 network-object object svrsapbwp.sti.stg
object-group network Gruppo_CRM
 network-object host CRM-Procida
 network-object host CRM-Svrcrmwebp.sti.stg
 network-object host CRM-Svrcrmdwp.sti.stg
 network-object host CRM-svrsql2005cla.sti.stg
 network-object host CRM-svrsql2005clb.sti.stg
 network-object host CRM-svrsql2005cl.sti.stg
 network-object host CRM-svrsql2005vs1.sti.stg
 network-object host CRM-Svrcrmboprod.sti.stg
 network-object host svrboxi3pr
 network-object host CRM-Svrcrmwebdt.sti.stg
 network-object host CRM-pccrm1.sti.stg
 network-object object svrcrmwebprd.services.sigma-tau.local
 network-object object svrcrmwebdev.services.sigma-tau.local
 network-object object svrstigilwebsvi.sti.stg
object-group network Gruppo_Giove
 network-object host GIOVE-SVRGIOVESTI
 network-object host GIOVE-SIROS.BFP.STG
object-group network Gruppo_ISA
 network-object host ISA-SVRSTIISAPR02
 network-object host ISA-SVRSTIISAPR01
 network-object host svrstiisavirtuale
 network-object host svrstiisa01
 network-object host svrstiisa02
object-group network Gruppo_Nautilus
 network-object host Corazza-svil-cms
 network-object host Svrmssql08vs4.services.sigma-tau.local
 network-object host SVRSPPSINDEXPRD
 network-object host SVRSPPSWFEPRD
 network-object host SVRSTIAPP32b
 network-object host SVRMOSSINDEX.STI.STG
 network-object host SVRMOSSWFE.STI.STG
 network-object host SVRSQL2005VS4
object-group network Gruppo_Controllo_Remoto
 network-object host Piffer
 network-object host SVRSTIFCSMS
 network-object host SVRSTISUPWSUS
 network-object host SVRSTIMNG03
 network-object host SVRSTISCCM
 network-object host helpdesk-isfhd-DHCP
 network-object host helpdesk7-FISSO
 network-object host Helpdesktest
 network-object host helpdesk5-FISSO
 network-object host DSK-027902
 network-object host Durso_FastWeb
 network-object host Diluzio01
 network-object host DiLuzio
 network-object host helpdesk1-FISSO
 network-object host helpdesk3-FISSO
 network-object host helpdesk2-FISSO
 network-object host helpdesk6-FISSO
 network-object host LPT-FPM7C4J
 network-object host SVRMSMNG01
 network-object host helpdesk4-FISSO
 network-object host DSK-031109
 network-object host DSK-031197
 network-object host LPT-6V70C4J
 network-object host Galimberti2p
 network-object object 10.1.211.18
 network-object object 10.1.12.15
 network-object object 10.1.12.16
 network-object object 10.1.12.17
 network-object object 10.1.12.18
 network-object object lpt-6188bw1
 network-object object lpt-63c8bw1
 network-object object lpt-8f88bw1
 network-object object lpt-h8c8bw1
 network-object object lpt-fl98bw1
 network-object object DSK-031116
 network-object object Pelliccione
 network-object object testbovecchi
 network-object object SVRHYPCONS
object-group network Gruppo_File_Share_BFP
 network-object host FILE_SHARE-BFP_santorini.bfp.stg
 network-object host FILE_SHARE-SVRBFPFS_File_SHARE
object-group network Gruppo_File_Share_STI
 network-object host FILE_SHARE-Server-svrfscla.sti.stg
 network-object host FILE_SHARE-Server-svrfsclb.sti.stg
 network-object host FILE_SHARE-Server-svrfscl.sti.stg
 network-object host FILE_SHARE-Server-svrapcl1.sti.stg
 network-object host FILE_SHARE-Server-svrfscl1.sti.stg
 network-object host FILE_SHARE-Server-homeusr.sti.stg
 network-object host File_SHARE-Server-svraris.sti.stg
 network-object host FILE_SHARE-BFP_SvrFsBFP
 network-object host FILE_SHARE-HOME_BFP
 network-object host FILE_SHARE-BFP_santorini.bfp.stg
 network-object host FILE_SHARE-SVRBFPFS_File_SHARE
 network-object host FILE_SHARE_AVA_HOME_AVA
 network-object host FILE_SHARE_AVA_SVRAVAUTL
 network-object host FILE_SHARE_AVA_SVRFSAVA
object-group network Gruppo_STI_verso_FOE
 network-object DEP_GRAMMA-FIANO_ROMANO 255.255.255.0
 network-object DEP_LAZIALE_DISTRIBUZIONE-POMEZIA 255.255.255.0
 network-object DEP_LINEA_FRESCO-POMEZIA 255.255.255.0
 network-object DEP_CALEPPIO-FAUSTAFRM_MILANO 255.255.255.0
 network-object DEP_LAURENTINA-DHL_POMEZIA 255.255.255.0
 network-object host fastimmagineazione.sti.stg
 network-object 172.16.0.0 255.255.0.0
 network-object VLAN_FWL_ISA 255.255.0.0
 network-object ISA_NETWORK 255.255.255.0
 network-object RSA-IAS-TFS 255.255.0.0
 network-object 172.20.0.0 255.255.0.0
 network-object BIOFUTURA_MILANO-Via_Olmetto 255.255.0.0
 network-object BIOFUTURA_MILANO-Via_Piatti 255.255.0.0
 network-object RAS_STI_BFP_via_FASTWEB_2 255.255.255.0
 network-object RAS_STI_BFP_via_FASTWEB 255.255.255.0
 network-object VPN_INTERNET_via_DHCP 255.255.252.0
 network-object BIOSINT 255.255.255.0
 network-object PRASSIS_MILANO 255.255.255.0
 network-object ISF_AVA-ENZO_GIORGI-AREZZO 255.255.255.248
 network-object TECNOGEN_via_FASTWEB 255.255.255.0
 network-object AVANTGARDE 255.255.255.0
 network-object STHS 255.255.255.0
 network-object FONDAZIONE_via_FASTWEB 255.255.255.0
 network-object FINANZIARIA 255.255.255.0
 network-object TECNOGEN_UNIV_NAPOLI 255.255.255.0
 network-object VPN_STFIN 255.255.255.0
 network-object asa_network 255.255.248.0
object-group network Gruppo_DNS_DHCP
 network-object host DNS-SVRSTGDC01
 network-object host DNS-SVRSTGDC02
 network-object host DNS-SVRSTIDC01
 network-object host DNS-Milos
 network-object host DNS-SVRSTIDC02
 network-object host DNS-SVRBFPDC01
 network-object host DNS-SVRBFPDC02
 network-object host DNS-SVRBIOSDC1
 network-object host DNS-SVRBIOSDC2
 network-object host DNS_PRASSIS-SVRPRSDC01
 network-object host DNS_PRASSIS-SVRPRSDC02
 network-object host DNS-SVRTGENDC01
 network-object host DNS-SVRTGENDC02
 network-object host DNS-SVRSTIDC03
 network-object host DNS-SVRSTIDC04
 network-object host DNS-SVRSTRCHDC01
 network-object host DNS-SVRSTRCHDC02
 network-object host DNS-SVRSTIDC05
 network-object host 172.20.2.141
 network-object host 172.20.2.142
 network-object object 10.1.14.164
 network-object object 10.1.14.165
 network-object object 10.1.14.166
 network-object object 10.1.14.167
 network-object object 10.1.14.168
 network-object object 10.1.14.169
 network-object object 10.1.14.170
 network-object object 10.1.14.171
 network-object object Broadcast
object-group network Gruppo_Server_Necessari_VPN
 network-object host CA-Server-SVRARGIS
 network-object host CA-Server-SVRETRUST
 network-object host CA-Server-SVRESCMASTER
 network-object host SVRSAPXIPR
 network-object host CA-Server-SVRDM
 network-object host CA-Server-SVRNSM01
 network-object host SVRGEIS
 network-object host CA-HD-svrdeskpr
 network-object host CA-Server-SVRDM3
 network-object host CA-Server-SVRCAITMPR-ETRUST
object-group network Gruppo_MAIL_BFP
 network-object host MAIL-Server-SVRBFPMAIL1
 network-object host MAIL-Server-SVRBFPMAIL2
 network-object host MAIL-Server-SVRBFPMAIL
object-group network Gruppo_MAIL_STI
 network-object host MAIL-Server-SVRMAILSTI1
 network-object host MAIL-Server-SVRMAILSTI2
 network-object host MAIL-Svrstimailcl
 network-object host MAIL-Svrstimail
 network-object host MAIL-Svrmailowa
object-group network Gruppo_MAIL_AVA
 network-object host MAIL-Server-SVRMAILSTI1
 network-object host MAIL-Server-SVRMAILSTI2
 network-object host MAIL-Svrmailowa
 network-object host MAIL-Svrstimailcl
 network-object host MAIL-Svrstimail
object-group network Gruppo_MAIL
 network-object host MAIL-Server-SVRMAILSTI1
 network-object host MAIL-Server-SVRMAILSTI2
 network-object host MAIL-Svrmailowa
 network-object host MAIL-Svrstimailcl
 network-object host MAIL-Svrstimail
 network-object host MAIL-Server-LESBO_BFP
 network-object host MAIL-Server-Lipsi_BFP
 network-object host MAIL-Server-SVRBFPMAIL1
 network-object host MAIL-Server-SVRBFPMAIL2
 network-object host MAIL-Server-SVRBFPMAIL
 network-object host MAIL-svrbioscl2.bios.stg
 network-object host MAIL-svrbiosclexch.bios.stg
 network-object host MAIL-svrbioscl1.bios.stg
 network-object host MAIL_PRASSIS-SVRPRSMAIL1
 network-object host MAIL_PRASSIS-SVRPRSMAIL2
 network-object host MAIL_PRASSIS-SVRPRSMAIL
 network-object host MAIL-svrtgenmail1
 network-object host MAIL-svrtgenmail2
 network-object host MAIL-svrtgenmail
 network-object host MAIL-client.services.sigma-tau.local
 network-object host MAIL_svrmsexc01.services.sigma-tau.local
 network-object host MAIL_svrmsexc02.services.sigma-tau.local
 network-object host MAIL_svrmsexc03.services.sigma-tau.local
 network-object host MAIL_svrmsexcdag01.services.sigma-tau.local
 network-object host MAIL_svrmshubcas01
 network-object host MAIL_svrmshubcas02
object-group service CA_ITM udp
 port-object range 42508 42511
object-group service Microsoft-DS tcp
 port-object eq 445
object-group service CA-ANTISPAM tcp
 port-object eq 5250
object-group service CA-ETRUST tcp
 port-object range 42510 42511
 port-object eq 797
object-group service CA-UAM_Agent udp
 port-object range 4104 4105
object-group service CA-USD_Agent tcp
 port-object range 4721 4725
object-group service CA-ITIM tcp
 port-object range 42508 42511
object-group service NETBIOS-EPMAP_DCE-RPC tcp
 port-object eq 135
object-group service NTLM udp
 port-object range netbios-dgm 139
object-group service PK-GLOBAL_CATALOG_LDAP tcp
 port-object eq 3268
object-group service RAS_da_IAS_a_DC_STI tcp
 port-object range 1025 1026
 port-object eq 88
object-group service RAS_da_IAS_a_DC_STI_udp udp
 port-object eq 389
 port-object eq 88
object-group service RSA_OFFLINE_AUTH_DOWNLOAD_ACE tcp
 port-object eq 5580
object-group service CRM tcp
 port-object eq 83
object-group service STI_PROXY tcp
 port-object eq 8081
object-group service CENTRAONE tcp
 port-object eq 1709
object-group service CENTRAONE_udp udp
 port-object eq 1715
object-group service POSTA tcp
 port-object eq 24404
object-group service Forefront tcp-udp
 port-object eq 1270
object-group protocol TCPUDP
 protocol-object udp
 protocol-object tcp
object-group service DM_INLINE_SERVICE_1
 service-object tcp destination range 42508 42511
 service-object tcp destination range 42510 42511
 service-object tcp destination eq 445
 service-object tcp destination range 4721 4725
 service-object tcp destination eq 5250
 service-object tcp destination eq 797
 service-object tcp destination eq www
 service-object tcp destination eq netbios-ssn
 service-object udp destination range 4104 4105
 service-object udp destination range 42508 42511
 service-object icmp
object-group service DM_INLINE_SERVICE_5
 service-object tcp destination range 1025 1026
 service-object tcp destination eq 135
 service-object tcp destination eq 3268
 service-object tcp destination eq 445
 service-object tcp destination eq 5580
 service-object tcp destination eq 88
 service-object tcp destination eq domain
 service-object tcp destination eq imap4
 service-object tcp destination eq ldap
 service-object tcp destination eq netbios-ssn
 service-object udp destination range netbios-dgm 139
 service-object udp destination eq 389
 service-object udp destination eq 88
 service-object udp destination eq bootps
 service-object udp destination eq domain
 service-object udp destination eq netbios-ns
 service-object udp destination eq ntp
 service-object icmp
object-group service DAMEWARE tcp
 description DAMEWARE (tcp 6129)
 port-object eq 6129
object-group service REMOTE-DESKTOP tcp
 description REMOTE DESKTOP (TCP 3389)
 port-object eq 3389
object-group service DM_INLINE_SERVICE_9
 service-object icmp
 service-object tcp destination eq 3389
 service-object tcp destination eq 6129
 service-object ip
object-group service Proxy tcp
 port-object eq 8081
object-group service DM_INLINE_SERVICE_11
 service-object tcp destination range 1025 1026
 service-object tcp destination eq 135
 service-object tcp destination eq 3268
 service-object tcp destination eq 5580
 service-object tcp destination eq 88
 service-object tcp destination eq domain
 service-object tcp destination eq imap4
 service-object tcp destination eq ldap
 service-object tcp destination eq netbios-ssn
 service-object udp destination range netbios-dgm 139
 service-object udp destination eq 389
 service-object udp destination eq 88
 service-object udp destination eq bootps
 service-object udp destination eq domain
 service-object udp destination eq netbios-ns
 service-object udp destination eq ntp
 service-object icmp
 service-object tcp destination eq 445
 service-object tcp destination eq 49155
 service-object udp
object-group service DM_INLINE_SERVICE_12
 service-object tcp destination range 42508 42511
 service-object tcp destination range 42510 42511
 service-object tcp destination eq 445
 service-object tcp destination range 4721 4725
 service-object tcp destination eq 5250
 service-object tcp destination eq 797
 service-object tcp destination eq www
 service-object tcp destination eq netbios-ssn
 service-object udp destination range 4104 4105
 service-object udp destination range 42508 42511
 service-object icmp
object-group service DM_INLINE_SERVICE_2
 service-object tcp destination eq 445
 service-object tcp destination eq www
 service-object tcp destination eq netbios-ssn
 service-object icmp
object-group service HTTP_8080 tcp
 port-object eq 8080
object-group service DM_INLINE_SERVICE_20
 service-object ip
 service-object icmp
 service-object tcp destination eq 3389
 service-object tcp destination eq 445
 service-object tcp destination eq 6129
 service-object tcp-udp destination eq echo
object-group service DM_INLINE_SERVICE_3
 service-object tcp destination eq 1709
 service-object tcp destination eq www
 service-object tcp destination eq https
 service-object udp destination eq 1715
object-group service DM_INLINE_TCP_2 tcp
 port-object eq 445
 port-object eq netbios-ssn
object-group service DM_INLINE_SERVICE_4
 service-object tcp destination eq 445
 service-object tcp destination eq www
 service-object tcp destination eq netbios-ssn
 service-object icmp
object-group service DM_INLINE_SERVICE_6
 service-object tcp destination eq 1709
 service-object tcp destination eq www
 service-object tcp destination eq https
 service-object udp destination eq 1715
object-group protocol DM_INLINE_PROTOCOL_1
 protocol-object ip
 protocol-object icmp
object-group protocol DM_INLINE_PROTOCOL_2
 protocol-object ip
 protocol-object icmp
object-group protocol DM_INLINE_PROTOCOL_3
 protocol-object ip
 protocol-object icmp
object-group service DM_INLINE_SERVICE_10
 service-object icmp
 service-object tcp destination range 1025 1026
 service-object tcp destination eq 135
 service-object tcp destination eq 3268
 service-object tcp destination eq 5580
 service-object tcp destination eq 88
 service-object tcp destination eq domain
 service-object tcp destination eq imap4
 service-object tcp destination eq ldap
 service-object tcp destination eq netbios-ssn
 service-object udp destination range netbios-dgm 139
 service-object udp destination eq 389
 service-object udp destination eq 88
 service-object udp destination eq bootps
 service-object udp destination eq domain
 service-object udp destination eq netbios-ns
 service-object udp destination eq ntp
 service-object tcp destination eq 445
 service-object tcp destination eq 49155
 service-object udp destination eq 8905
object-group service DM_INLINE_SERVICE_14
 service-object icmp
 service-object tcp destination range 42508 42511
 service-object tcp destination range 42510 42511
 service-object tcp destination eq 445
 service-object tcp destination range 4721 4725
 service-object tcp destination eq 5250
 service-object tcp destination eq 797
 service-object tcp destination eq www
 service-object tcp destination eq netbios-ssn
 service-object udp destination range 4104 4105
 service-object udp destination range 42508 42511
object-group service DM_INLINE_TCP_8 tcp
 port-object eq 445
 port-object eq netbios-ssn
object-group network Gruppo_SAP
 network-object host Svrapocipr
 network-object host Svrslmcs
 network-object host SAP_CRM_PROD-SVRCRMPR3
 network-object host svrsapcl1
 network-object host svrsapcl2
 network-object host svrsapcl
 network-object host svrsapst1
 network-object host svrdbst1
 network-object host svrwebdpsti1
 network-object host SVRSAPXIPR
 network-object host svrapolcpr
 network-object host svrapoptpr
 network-object host svrcrmpr1
 network-object host svrcrmpr2
 network-object host svrsapportpr
 network-object host svrsapcts
 network-object host svrsapbws
 network-object host Svrcrmsv2
 network-object host Svrcrmts2
 network-object host Svrcrmsv1
 network-object host svrsapst2
 network-object host svrportpilot
 network-object host svrsapportsv
 network-object host svrportlab
 network-object host svrsapst3
 network-object host svrsapst6
 network-object host Sapaposv
 network-object host Svrapote1
 network-object host Svrapote2
 network-object host svrsapxidev
 network-object host svrsapxite
 network-object object SAP_PROD
 network-object object svrsapbwp.sti.stg
object-group service DM_INLINE_TCP_10 tcp
 port-object eq 3200
 port-object eq 3300
 port-object eq 3600
 port-object eq 3201
 port-object eq 8000
object-group service SAP tcp
 description SAP
 port-object eq 3200
 port-object eq 3300
 port-object eq 3600
 port-object eq 3201
object-group service SAP_Range
 service-object tcp destination range 3200 3600
object-group network Microsoft_service
 description Microsoft service
 network-object host SVRSTIFCSMS
 network-object host SVRSTISUPWSUS
 network-object host SVRSTIMNG03
 network-object host SVRSTISCCM
 network-object host Svrstikms
object-group network Gruppo_Microsoft.Service
 description Gruppo_Microsoft.Service
 network-object host SVRSTIFCSMS
 network-object host SVRSTISUPWSUS
 network-object host SVRSTIMNG03
 network-object host SVRSTISCCM
 network-object host Svrstikms
 network-object host SVRSTISCCM_NEW
object-group protocol DM_INLINE_PROTOCOL_4
 protocol-object ip
 protocol-object icmp
object-group protocol DM_INLINE_PROTOCOL_5
 protocol-object ip
 protocol-object icmp
object-group protocol DM_INLINE_PROTOCOL_6
 protocol-object ip
 protocol-object icmp
object-group network Gruppo_File_Share_AVA
 network-object host FILE_SHARE_AVA_ALICUDI
 network-object host FILE_SHARE_AVA_SVRAVAUTL
object-group network Gruppo_IMS_AVA
 network-object host IMS_AVAIMS_avaisf1.sti.stg
object-group service DM_INLINE_TCP_3 tcp
 port-object eq 445
 port-object eq netbios-ssn
object-group network Gruppo_MRK
 network-object host MRK_dwmrk.sti.stg
object-group network Gruppo_CRM_AVANTGARDE
 network-object host svrcrmpr1
 network-object host svrcrmpr2
 network-object host SAP_CRM_PROD-SVRCRMPR3
 network-object host Svrcrmsv2
 network-object host Svrcrmts2
 network-object host Svrcrmsv1
 network-object host svrcrmts1
 network-object object 10.1.10.228
object-group service DM_INLINE_TCP_4 tcp
 port-object eq www
 port-object eq https
 port-object eq 8080
object-group service DM_INLINE_TCP_5 tcp
 port-object eq www
 port-object eq https
object-group network DM_INLINE_NETWORK_1
 network-object host SVRSTIMNG03
 network-object host SVRSTIFCSMS
object-group network DM_INLINE_NETWORK_2
 network-object host Piffer
 network-object object lpt-98y16r1
object-group protocol DM_INLINE_PROTOCOL_8
 protocol-object ip
 protocol-object icmp
object-group network DM_INLINE_NETWORK_3
 network-object host RICOH_GATE_1
 network-object host RICOH_GATE_2
object-group network DM_INLINE_NETWORK_4
 network-object host RICOH_PUBBLICO_2
 network-object host RICOH_PUBBLICO_1
object-group network DM_INLINE_NETWORK_5
 network-object 172.16.0.0 255.255.0.0
 network-object 192.168.0.0 255.255.0.0
object-group network DM_INLINE_NETWORK_6
 network-object host RICOH_GATE_1
 network-object host RICOH_GATE_2
object-group network DM_INLINE_NETWORK_7
 network-object host RICOH_PUBBLICO_2
 network-object host RICOH_PUBBLICO_1
object-group service DM_INLINE_TCP_6 tcp
 port-object eq 3200
 port-object eq 3201
 port-object eq 3300
 port-object eq 3600
 port-object eq 8000
object-group network DM_INLINE_NETWORK_8
 network-object host 172.20.172.10
 network-object host 172.20.172.11
object-group network ALL_NETWORKS
 description Reti locali per la negoziazione dei tunnel site-to-site
 network-object 10.10.0.0 255.255.0.0
 network-object 10.20.1.0 255.255.255.0
 network-object 150.1.1.0 255.255.255.0
 network-object 172.16.0.0 255.240.0.0
 network-object 192.168.0.0 255.255.0.0
 network-object 10.1.0.0 255.255.0.0
 network-object 10.2.0.0 255.255.0.0
 network-object 10.3.0.0 255.255.0.0
object-group network DM_INLINE_NETWORK_9
 network-object 150.1.1.0 255.255.255.0
 network-object 172.20.0.0 255.255.0.0
 network-object BIOFUTURA_MILANO-Via_Olmetto 255.255.0.0
 network-object BIOFUTURA_MILANO-Via_Piatti 255.255.0.0
 network-object host FW_Stonegate
object-group network DM_INLINE_NETWORK_10
 network-object 150.1.1.0 255.255.255.0
 network-object 172.20.0.0 255.255.0.0
 network-object BIOFUTURA_MILANO-Via_Olmetto 255.255.0.0
 network-object BIOFUTURA_MILANO-Via_Piatti 255.255.0.0
 network-object TECNOGEN_via_FASTWEB 255.255.255.0
 network-object BIOSINT 255.255.255.0
 network-object PRASSIS_MILANO 255.255.255.0
 network-object AVANTGARDE 255.255.255.0
 network-object FONDAZIONE_via_FASTWEB 255.255.255.0
 network-object FINANZIARIA 255.255.255.0
 network-object 10.1.0.0 255.255.0.0
 network-object 10.2.0.0 255.255.0.0
 network-object 10.3.0.0 255.255.0.0
 network-object host FW_Stonegate
 network-object 10.1.14.160 255.255.255.224
object-group network DM_INLINE_NETWORK_11
 network-object BIOSINT 255.255.255.0
 network-object PRASSIS_MILANO 255.255.255.0
 network-object TECNOGEN_via_FASTWEB 255.255.255.0
 network-object AVANTGARDE 255.255.255.0
 network-object STHS 255.255.255.0
 network-object FONDAZIONE_via_FASTWEB 255.255.255.0
 network-object FINANZIARIA 255.255.255.0
 network-object mendrisio_REMOTE 255.255.255.0
object-group protocol DM_INLINE_PROTOCOL_9
 protocol-object ip
 protocol-object icmp
object-group network DM_INLINE_NETWORK_12
 network-object BIOSINT 255.255.255.0
 network-object PRASSIS_MILANO 255.255.255.0
 network-object TECNOGEN_via_FASTWEB 255.255.255.0
 network-object AVANTGARDE 255.255.255.0
 network-object STHS 255.255.255.0
 network-object FONDAZIONE_via_FASTWEB 255.255.255.0
 network-object FINANZIARIA 255.255.255.0
 network-object mendrisio_REMOTE 255.255.255.0
object-group network DM_INLINE_NETWORK_13
 network-object BIOSINT 255.255.255.0
 network-object PRASSIS_MILANO 255.255.255.0
 network-object TECNOGEN_via_FASTWEB 255.255.255.0
 network-object AVANTGARDE 255.255.255.0
 network-object STHS 255.255.255.0
 network-object FONDAZIONE_via_FASTWEB 255.255.255.0
 network-object FINANZIARIA 255.255.255.0
 network-object mendrisio_REMOTE 255.255.255.0
object-group protocol DM_INLINE_PROTOCOL_10
 protocol-object ip
 protocol-object icmp
object-group protocol DM_INLINE_PROTOCOL_11
 protocol-object ip
 protocol-object icmp
object-group service DM_INLINE_SERVICE_7
 service-object ip
 service-object icmp
 service-object tcp destination eq 3389
 service-object tcp destination eq 445
 service-object tcp destination eq 6129
 service-object tcp destination eq netbios-ssn
object-group service DM_INLINE_SERVICE_8
 service-object ip
 service-object icmp
 service-object tcp destination eq 3389
 service-object tcp destination eq 445
 service-object tcp destination eq 6129
 service-object tcp destination eq netbios-ssn
 service-object udp destination eq 8905
object-group service DM_INLINE_SERVICE_13
 service-object icmp
 service-object tcp destination eq 445
 service-object tcp destination eq www
 service-object tcp destination eq netbios-ssn
object-group service DM_INLINE_SERVICE_15
 service-object tcp destination eq 1709
 service-object tcp destination eq www
 service-object tcp destination eq https
 service-object udp destination eq 1715
object-group protocol DM_INLINE_PROTOCOL_12
 protocol-object ip
 protocol-object icmp
object-group service DM_INLINE_TCP_9 tcp
 port-object eq 50000
 port-object eq www
 port-object eq 8000
 port-object eq 8206
object-group service SAP_Portal tcp
 description SAP_Portal
 port-object eq 50000
object-group service DM_INLINE_TCP_11 tcp
 port-object eq 50000
 port-object eq www
 port-object eq 8000
 port-object eq 8206
object-group network DM_INLINE_NETWORK_14
 network-object host svrsapportpr
 network-object host svrsapcl1
 network-object host svrsapcl2
 network-object host svrsapst1
 network-object host svrwebdpsti1
 network-object host svrsapst2
 network-object host svrsapportsv
 network-object object SAP_PROD
object-group service Controllo_Remoto_IBM tcp
 port-object eq 8200
object-group service AnyConnect_Web_IBM
 service-object icmp
 service-object tcp destination eq 8200
 service-object tcp destination eq www
 service-object tcp destination eq https
object-group service DM_INLINE_SERVICE_17
 service-object icmp echo
 service-object tcp destination eq 445
 service-object tcp destination eq netbios-ssn
 service-object udp destination eq netbios-ns
object-group network Piteco
 network-object host svrtruclient
 network-object host svrpevoprt.services.sigma-tau.local
object-group service DM_INLINE_TCP_12 tcp
 port-object eq 8081
 port-object eq www
object-group service DM_INLINE_TCP_13 tcp
 port-object eq 8081
 port-object eq www
object-group network Site2Site_verso_GXS
 network-object host SVRSAPXIPR
 network-object host SVRGEIS
object-group service DM_INLINE_TCP_15 tcp
 port-object eq 8080
 port-object eq 8083
object-group service DM_INLINE_TCP_16 tcp
 port-object eq 8080
 port-object eq 8083
object-group service WebsenseMNG tcp
 port-object eq 15871
object-group service DM_INLINE_TCP_14 tcp
 port-object eq 8090
 port-object eq www
 port-object eq 8012
 port-object eq 8082
object-group service DM_INLINE_TCP_17 tcp
 port-object eq 8090
 port-object eq www
 port-object eq 8082
 port-object eq 8012
object-group network DM_INLINE_NETWORK_16
 network-object host 10.1.18.10
 network-object object 10.1.13.243
object-group network DM_INLINE_NETWORK_17
 network-object host SVRHYPWEBPR
 network-object host SVRHYPWEB
object-group service DM_INLINE_SERVICE_18
 service-object icmp
 service-object tcp destination range 1025 1026
 service-object tcp destination eq 135
 service-object tcp destination eq 3268
 service-object tcp destination eq 445
 service-object tcp destination eq 5580
 service-object tcp destination eq 88
 service-object tcp destination eq domain
 service-object tcp destination eq imap4
 service-object tcp destination eq ldap
 service-object tcp destination eq netbios-ssn
 service-object udp destination range netbios-dgm 139
 service-object udp destination eq 389
 service-object udp destination eq 88
 service-object udp destination eq bootps
 service-object udp destination eq domain
 service-object udp destination eq netbios-ns
 service-object udp destination eq ntp
object-group network DM_INLINE_NETWORK_18
 network-object host SVRMOSSINDEX.STI.STG
 network-object host SVRSTIMOSSDEV
 network-object host SVRSPPSWFEPRD
object-group service DM_INLINE_TCP_18 tcp
 port-object eq 8082
 port-object eq 8086
 port-object eq 8090
 port-object eq 8012
object-group network IBM_Remote_L2L
 network-object IBM_Remote_2 255.255.255.240
 network-object IBM_Remote_3 255.255.255.192
 network-object IBM_Remote_1 255.255.255.0
 network-object IBM_Remote_4 255.255.255.0
object-group network IBM_Sigma_L2L
 network-object host xpibm01
 network-object host xpibm03
 network-object host xpibm02
 network-object host xpibm04
object-group network True-blue_LOCAL
 description Server per Site-To-Site con TrueBlue
 network-object host CRM-Svrcrmwebp.sti.stg
 network-object host CRM-svrsql2005vs1.sti.stg
 network-object host svrsql05tvs1
object-group service DM_INLINE_TCP_19 tcp
 port-object eq 8086
 port-object eq 8090
 port-object eq 8012
object-group service DM_INLINE_SERVICE_19
 service-object ip
 service-object icmp
 service-object tcp destination eq 3389
 service-object tcp destination eq 445
 service-object tcp destination eq 6129
 service-object tcp destination eq netbios-ssn
object-group network Gruppo_HYP
 network-object host svrhypbcksv
 network-object host svrstihypmig
 network-object host svrhypfrsv
 network-object host SVRHYPWEBPR
 network-object host svrhypadmpr
 network-object host svrhypapplpr
 network-object host svrhypessbpr
 network-object host svrdss001
 network-object host svrhypess
 network-object host svrhyprpt
 network-object host svrhypapp
 network-object host SVRHYPWEB
 network-object object 10.1.12.57
object-group network DM_INLINE_NETWORK_15
 network-object host svrsapportpr
 network-object host svrsapst1
 network-object host svrwebdpsti1
 network-object object SAP_PROD
object-group service DM_INLINE_TCP_20 tcp
 port-object eq 28080
 port-object eq www
 group-object rdp
object-group network DM_INLINE_NETWORK_19
 network-object host SVRMOSSWFE.STI.STG
 network-object host SVRHYPWEBPR
 network-object host SVRHYPWEB
object-group service DM_INLINE_TCP_21 tcp
 port-object eq 28080
 port-object eq www
object-group network DM_INLINE_NETWORK_20
 network-object 172.20.0.0 255.255.252.0
 network-object 172.20.100.0 255.255.252.0
 network-object 172.20.4.0 255.255.252.0
 network-object 172.20.84.0 255.255.252.0
 network-object 10.1.0.0 255.255.0.0
object-group protocol DM_INLINE_PROTOCOL_7
 protocol-object ip
 protocol-object icmp
object-group network DM_INLINE_NETWORK_21
 network-object host SVRHYPWEBPR
 network-object host SVRHYPWEB
object-group service DM_INLINE_TCP_22 tcp
 port-object eq 28080
 port-object eq www
object-group protocol DM_INLINE_PROTOCOL_13
 protocol-object ip
 protocol-object icmp
object-group network CRM_Pharma
 description CRM vs Trueblue
 network-object host Svrmssql08tvs4.services.sigma-tau.local
 network-object host SvrMsSql08tcla
 network-object host Svrsql05tclb
 network-object host SvrMssql08tcdtc
 network-object host Svrmssql08tcl.services.sigma-tau.local
 network-object host Svrmssql08tvs1.services.sigma-tau.local
 network-object host Svrmssql08tvs3.services.sigma-tau.local
 network-object host Svrcrmwebdev.services.sigma-tau.local
 network-object host Svrmssql08cl.services.sigma-tau.local
 network-object host Svrmssql08cldtc.services.sigma-tau.local
 network-object host Svrmssql08vs1.services.sigma-tau.local
 network-object host Svrmssql08vs2.services.sigma-tau.local
 network-object host Svrmssql08vs3.services.sigma-tau.local
 network-object host Svrmssql08vs4.services.sigma-tau.local
 network-object host Svrmssql08cld.services.sigma-tau.local
 network-object host Svrmssql08cle.services.sigma-tau.local
 network-object host Svrcrmwebprd.services.sigma-tau.local
object-group network DM_INLINE_NETWORK_22
 network-object host CRM-Svrcrmwebp.sti.stg
 network-object host CRM-svrsql2005vs1.sti.stg
 network-object host svrsql05tvs1
 network-object host Svrsql05tclb
 network-object host Cluster
 network-object host MSDTC
 network-object host Svrsql05tvs3
 network-object host Svrsql2005cla
 network-object host Svrsql2005clb
 network-object host Svrsql2005clc
 network-object host Svrsql2005vs1
 group-object CRM_Pharma
object-group service DM_INLINE_SERVICE_41
 service-object icmp
 service-object icmp echo-reply
 service-object tcp destination eq echo
 service-object tcp destination eq www
 service-object tcp destination eq https
 service-object udp
 service-object tcp
object-group network DM_INLINE_NETWORK_24
 network-object host Eureka
 network-object host AS400
object-group network DM_INLINE_NETWORK_25
 network-object 172.20.0.0 255.255.0.0
 network-object 10.1.13.0 255.255.255.0
 network-object 10.1.14.0 255.255.255.0
object-group network DM_INLINE_NETWORK_26
 network-object host Eureka
 network-object host AS400
 network-object object SVRKABA
object-group protocol DM_INLINE_PROTOCOL_14
 protocol-object ip
 protocol-object icmp
object-group protocol DM_INLINE_PROTOCOL_15
 protocol-object ip
 protocol-object icmp
object-group protocol DM_INLINE_PROTOCOL_16
 protocol-object ip
 protocol-object icmp
object-group service DM_INLINE_SERVICE_42
 service-object ip
 service-object icmp
 service-object udp
 service-object tcp
 service-object icmp echo
 service-object icmp echo-reply
object-group service DM_INLINE_TCP_24 tcp
 port-object eq www
 port-object eq https
object-group network DM_INLINE_NETWORK_28
 network-object host SVRSPPSINDEXPRD
 network-object host SVRMOSSINDEX.STI.STG
object-group service DM_INLINE_TCP_26 tcp
 port-object eq 8012
 port-object eq 8082
 port-object eq 8086
 port-object eq 8090
 port-object eq www
 port-object eq https
object-group network Clintrial
 description Sistema Clintrial
 network-object host Svroractdev.services.sigma-tau.local
 network-object host Svroractprd.services.sigma-tau.local
object-group network Sas
 description Sistema Sas
 network-object host Svrsasmetadev.services.sigma-tau.local
 network-object host Svrsasbidev.services.sigma-tau.local
 network-object host Svrsasmetaprd.services.sigma-tau.local
 network-object host Svrsasbiprd.services.sigma-tau.local
object-group network obj-inside
 network-object 172.20.1.0 255.255.255.0
object-group service DM_INLINE_SERVICE_16
 service-object ip
 service-object tcp destination eq 8012
 service-object tcp destination eq 8082
 service-object tcp destination eq 8086
 service-object tcp destination eq 8090
 service-object tcp destination eq www
 service-object tcp destination eq https
object-group protocol DM_INLINE_PROTOCOL_17
 protocol-object ip
 protocol-object icmp
object-group network DM_INLINE_NETWORK_30
 network-object object IBM_L2L_1
 network-object object IBM_L2L_2
 network-object object IBM_L2L_3
object-group network DSGroup
 description DSGroup
 network-object object DSGroup_Lan2
 network-object object DSGroup_Lan1
 network-object object DSGroup_Lan3
object-group network DM_INLINE_NETWORK_27
 network-object 10.1.12.0 255.255.255.0
 network-object object dsk-028981.sti.stg
 network-object 10.1.212.0 255.255.255.0
 network-object 172.20.0.0 255.255.252.0
 network-object host FW_Stonegate
 network-object 10.1.0.0 255.255.0.0
object-group network DM_INLINE_NETWORK_31
 network-object 10.1.10.0 255.255.255.0
 network-object 10.1.13.0 255.255.255.0
 network-object 10.1.14.0 255.255.255.0
object-group service DM_INLINE_SERVICE_27
 service-object ip
 service-object icmp
 service-object udp
 service-object icmp echo
 service-object icmp echo-reply
object-group service DM_INLINE_SERVICE_25
 service-object ip
 service-object icmp
 service-object udp
 service-object icmp echo
 service-object icmp echo-reply
object-group protocol DM_INLINE_PROTOCOL_20
 protocol-object ip
 protocol-object icmp
object-group protocol DM_INLINE_PROTOCOL_21
 protocol-object ip
 protocol-object icmp
object-group network DM_INLINE_NETWORK_32
 network-object 172.20.0.0 255.255.252.0
 network-object object TEST-SVILUPPO-PRODUZIONE-10-1-0-0
object-group protocol DM_INLINE_PROTOCOL_22
 protocol-object ip
 protocol-object icmp
object-group protocol DM_INLINE_PROTOCOL_23
 protocol-object ip
 protocol-object icmp
object-group network DM_INLINE_NETWORK_33
 network-object 172.20.0.0 255.255.252.0
 network-object object CICERO_TEST
 network-object object TEST-SVILUPPO-PRODUZIONE-10-1-0-0
object-group network maxitalianetwork
 description Max Italia
 network-object object maxitalia-172.25.11.0
 network-object object maxitalia_auselda-172.25.1.0
object-group network DM_INLINE_NETWORK_34
 network-object 172.20.0.0 255.255.252.0
 network-object object CICERO_TEST
 network-object object TEST-SVILUPPO-PRODUZIONE-10-1-0-0
 network-object object Pelliccione
object-group service DM_INLINE_SERVICE_21
 service-object ip
 service-object icmp echo
 service-object icmp echo-reply
object-group service DM_INLINE_SERVICE_22
 service-object ip
 service-object icmp echo
 service-object icmp echo-reply
 service-object tcp-udp destination eq echo
 service-object tcp destination eq echo
 service-object udp destination eq echo
object-group service DM_INLINE_SERVICE_23
 service-object icmp
 service-object icmp echo
 service-object icmp echo-reply
 service-object tcp-udp destination eq echo
object-group service DM_INLINE_SERVICE_24
 service-object icmp
 service-object icmp echo
 service-object icmp echo-reply
 service-object tcp-udp destination eq echo
object-group service DM_INLINE_SERVICE_31
 service-object ip
 service-object icmp
 service-object udp
 service-object icmp echo
 service-object icmp echo-reply
object-group service DM_INLINE_SERVICE_26
 service-object ip
 service-object icmp
 service-object udp
 service-object icmp echo
 service-object icmp echo-reply
object-group network DM_INLINE_NETWORK_35
 network-object 172.20.0.0 255.255.252.0
 network-object object TEST-SVILUPPO-PRODUZIONE-10-1-0-0
object-group service Kaspersky
 service-object object Kaspersky-13000
 service-object object Kaspersky-14000
 service-object object Kaspersky-15000
 service-object ip
 service-object icmp
 service-object object 13000
 service-object object 14000
object-group service DM_INLINE_SERVICE_32
 service-object udp
 service-object tcp
 group-object Kaspersky
 service-object icmp
 service-object icmp echo
 service-object icmp echo-reply
 service-object tcp destination eq echo
object-group service DM_INLINE_SERVICE_33
 service-object ip
 service-object icmp
 service-object udp
 group-object Kaspersky
 service-object icmp echo
 service-object icmp echo-reply
object-group network DM_INLINE_NETWORK_39
 network-object 172.20.0.0 255.255.252.0
 network-object object CICERO_TEST
 network-object object TEST-SVILUPPO-PRODUZIONE-10-1-0-0
object-group service DM_INLINE_SERVICE_28
 service-object ip
 service-object icmp
 service-object icmp echo
 service-object icmp echo-reply
object-group network DM_INLINE_NETWORK_40
 network-object 172.20.0.0 255.255.252.0
 network-object object CICERO_TEST
 network-object object TEST-SVILUPPO-PRODUZIONE-10-1-0-0
object-group service DM_INLINE_SERVICE_29
 service-object ip
 service-object icmp
 service-object icmp echo
 service-object icmp echo-reply
 service-object tcp-udp destination eq echo
object-group service DM_INLINE_SERVICE_30
 service-object ip
 service-object icmp
 service-object udp
 service-object icmp echo
 service-object icmp echo-reply
object-group network DM_INLINE_NETWORK_36
 group-object Gruppo_DNS_DHCP
 network-object object asa_network
object-group service DM_INLINE_SERVICE_34
 service-object ip
 service-object icmp
 service-object udp
 group-object Kaspersky
 service-object icmp echo-reply
 service-object tcp destination eq echo
object-group protocol DM_INLINE_PROTOCOL_18
 protocol-object ip
 protocol-object udp
 protocol-object tcp
object-group service DM_INLINE_SERVICE_35
 service-object ip
 service-object udp
 service-object tcp
 service-object tcp destination eq www
 service-object tcp destination eq https
object-group protocol DM_INLINE_PROTOCOL_19
 protocol-object ip
 protocol-object udp
 protocol-object tcp
object-group protocol DM_INLINE_PROTOCOL_24
 protocol-object ip
 protocol-object udp
 protocol-object tcp
object-group protocol DM_INLINE_PROTOCOL_25
 protocol-object ip
 protocol-object udp
 protocol-object tcp
object-group protocol DM_INLINE_PROTOCOL_26
 protocol-object ip
 protocol-object udp
object-group protocol DM_INLINE_PROTOCOL_27
 protocol-object icmp
 protocol-object udp
 protocol-object tcp
object-group service TEST tcp
 port-object eq domain
object-group service DM_INLINE_SERVICE_36
 service-object ip
 service-object icmp
 service-object udp
 service-object icmp echo
 service-object icmp echo-reply
object-group service DM_INLINE_SERVICE_37
 service-object ip
 service-object icmp
 service-object udp
 service-object icmp echo
 service-object icmp echo-reply
object-group service DM_INLINE_SERVICE_38
 service-object ip
 service-object tcp destination eq https
object-group service DM_INLINE_SERVICE_39
 service-object ip
 service-object tcp destination eq https
object-group service DM_INLINE_SERVICE_40
 service-object ip
 service-object icmp
 service-object icmp echo
 service-object icmp echo-reply
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_32 object-group DM_INLINE_NETWORK_16 object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_37 host 172.16.1.25 object asa_network
access-list inside_access_in extended permit object Kaspersky-14000 host 10.1.13.243 object asa_network
access-list inside_access_in extended permit ip host 10.1.212.76 any4
access-list inside_access_in extended permit ip host 10.1.212.88 any4
access-list inside_access_in extended permit icmp any4 object asa_network echo-reply
access-list inside_access_in extended permit icmp any4 object asa_network echo
access-list inside_access_in extended permit icmp object-group DM_INLINE_NETWORK_1 object asa_network echo
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_1 object-group Gruppo_Server_Necessari_VPN object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_4 object-group Gruppo_Microsoft.Service object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_20 object-group Gruppo_Controllo_Remoto object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_5 object-group Gruppo_DNS_DHCP object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_17 object SVRSTISCCM object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_9 object-group Gruppo_MRK object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_4 object-group Gruppo_Giove object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_6 object CENTRA-SVRSTICENTRA.STI.STG object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_16 object svrpevoprd.services.sigma-tau.local object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_17 object SAP_PROD object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_2 object-group Gruppo_MAIL object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_7 object-group Gruppo_HYP object asa_network
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_9 object-group DM_INLINE_NETWORK_11 object asa_network
access-list inside_access_in remark Ping (Echo Reply)
access-list inside_access_in remark Ping FCS e MNG
access-list inside_access_in remark Traffico autorizzato da CA a VPN CLIENT
access-list inside_access_in remark Traffico con i server DNS / Domain Controller
access-list inside_access_in remark SCCM
access-list inside_access_in remark Servizi Microsoft
access-list inside_access_in remark Controllo remoto
access-list inside_access_in remark Giove
access-list inside_access_in remark CentraOne
access-list inside_access_in remark Piteco
access-list inside_access_in remark SAP_PROD
access-list inside_access_in remark Posta
access-list inside_access_in remark Per aggiornamento firmware fotocopiatrici RICOH
access-list inside_access_in extended permit tcp object-group DM_INLINE_NETWORK_6 object-group DM_INLINE_NETWORK_7 eq https inactive
access-list inside_access_in remark Gruppo di Test ANY (Galimberti e Piffer - 26/05/2009)
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_8 object-group DM_INLINE_NETWORK_2 any4 inactive
access-list inside_access_in remark monitoraggion SNMP
access-list inside_access_in extended permit udp any4 object-group DM_INLINE_NETWORK_8 eq snmp
access-list inside_access_in remark verso Mendrisio
access-list inside_access_in extended permit ip object-group DM_INLINE_NETWORK_10 object mendrisio_REMOTE log disable
access-list inside_access_in remark New VPN TrueBlue Site 2 Site
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_13 object-group DM_INLINE_NETWORK_22 object True-blue_REMOTE
access-list inside_access_in remark verso true-blue
access-list inside_access_in extended permit ip object-group DM_INLINE_NETWORK_9 object True-blue_REMOTE log disable inactive
access-list inside_access_in remark Hyperion
access-list inside_access_in remark Traffico Site 2 Site IBM (Disaster Recovery)
access-list inside_access_in extended permit ip 172.20.0.0 255.255.0.0 object IBM_L2L_1 inactive
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_23 object TeamSystem_192.168.2.0 object-group DM_INLINE_NETWORK_32
access-list inside_access_in remark Consociate Sigma Tau
access-list inside_access_in remark Traffico SAP
access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_12 object SapRouter_Private_Sigma object sap_REMOTE
access-list inside_access_in remark Traffico Site 2 Site GXS
access-list inside_access_in extended permit ip object-group Site2Site_verso_GXS object Host_GXS
access-list inside_access_in remark Traffico Site 2 Site IBM
access-list inside_access_in extended permit tcp object-group IBM_Sigma_L2L object-group IBM_Remote_L2L eq 3389
access-list inside_access_in remark VPN Site2Site Olanda
access-list inside_access_in extended permit tcp object-group DM_INLINE_NETWORK_19 object LAN_Olanda object-group DM_INLINE_TCP_21
access-list inside_access_in extended permit ip object-group DM_INLINE_NETWORK_25 object-group DM_INLINE_NETWORK_30
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_22 object-group DM_INLINE_NETWORK_34 object-group maxitalianetwork
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_31 object-group DM_INLINE_NETWORK_35 object-group DSGroup
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_24 any4 any4
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_39 172.31.0.0 255.255.252.0 151.22.13.128 255.255.255.128
access-list ACL_DIPSTI extended permit object-group DM_INLINE_SERVICE_34 object asa_network object 10.1.13.243
access-list ACL_DIPSTI extended permit object-group DM_INLINE_SERVICE_33 object 10.1.13.243 object-group DM_INLINE_NETWORK_36
access-list ACL_DIPSTI extended permit object-group DM_INLINE_SERVICE_10 object asa_network object-group Gruppo_DNS_DHCP
access-list ACL_DIPSTI extended permit tcp object asa_network any4 object-group DM_INLINE_TCP_24
access-list ACL_DIPSTI extended permit tcp object asa_network object Proxy_Websense object-group DM_INLINE_TCP_16
access-list ACL_DIPSTI extended permit tcp object asa_network object Websense_MNG object-group WebsenseMNG
access-list ACL_DIPSTI extended permit object-group DM_INLINE_SERVICE_14 object asa_network object-group Gruppo_Server_Necessari_VPN
access-list ACL_DIPSTI extended permit tcp object asa_network host 129.35.117.55 object-group Controllo_Remoto_IBM
access-list ACL_DIPSTI extended permit tcp object asa_network object strong1 eq 3389
access-list ACL_DIPSTI extended permit tcp object asa_network object SVRMOSSWFE.STI.STG object-group DM_INLINE_TCP_14 inactive
access-list ACL_DIPSTI extended permit tcp object asa_network object SVRSTIMOSSDEV object-group DM_INLINE_TCP_19 inactive
access-list ACL_DIPSTI extended permit ip object asa_network object SVRMOSSINDEX.STI.STG inactive
access-list ACL_DIPSTI extended permit object-group DM_INLINE_PROTOCOL_6 object asa_network object-group Gruppo_Microsoft.Service
access-list ACL_DIPSTI extended permit object-group DM_INLINE_SERVICE_8 object asa_network object-group Gruppo_Controllo_Remoto
access-list ACL_DIPSTI extended permit tcp object asa_network object-group Gruppo_ISA object-group DM_INLINE_TCP_13
access-list ACL_DIPSTI extended permit tcp object asa_network object-group Gruppo_Nautilus object-group DM_INLINE_TCP_26
access-list ACL_DIPSTI extended permit tcp object asa_network object-group DM_INLINE_NETWORK_14 object-group DM_INLINE_TCP_9
access-list ACL_DIPSTI extended permit ip object asa_network object fastimmagineazione.sti.stg
access-list ACL_DIPSTI extended permit object-group DM_INLINE_PROTOCOL_3 object asa_network object-group Gruppo_MAIL
access-list ACL_DIPSTI extended permit tcp object asa_network object-group Gruppo_BO object-group DM_INLINE_TCP_4
access-list ACL_DIPSTI extended permit object-group DM_INLINE_SERVICE_13 object asa_network object-group Gruppo_Giove
access-list ACL_DIPSTI extended permit ip object asa_network object-group Gruppo_CRM
access-list ACL_DIPSTI extended permit object-group DM_INLINE_SERVICE_15 object asa_network object CENTRA-SVRSTICENTRA.STI.STG
access-list ACL_DIPSTI extended permit tcp object asa_network object-group Gruppo_File_Share_STI object-group DM_INLINE_TCP_8
access-list ACL_DIPSTI extended permit ip object asa_network object-group Gruppo_CRM_AVANTGARDE
access-list ACL_DIPSTI extended permit tcp object asa_network object-group Gruppo_SAP object-group DM_INLINE_TCP_10
access-list ACL_DIPSTI extended permit object-group DM_INLINE_PROTOCOL_11 object asa_network object-group DM_INLINE_NETWORK_13
access-list ACL_DIPSTI extended permit tcp object asa_network object SVRBASIS eq www inactive
access-list ACL_DIPSTI extended permit tcp object asa_network object-group DM_INLINE_NETWORK_5 eq 3389
access-list ACL_DIPSTI extended permit ip object asa_network object-group DM_INLINE_NETWORK_24
access-list ACL_DIPSTI extended permit ip object asa_network object Naxos
access-list ACL_DIPSTI extended permit ip object asa_network object-group Gruppo_MRK
access-list ACL_DIPSTI extended permit ip object asa_network object CRM-pccrm1.sti.stg inactive
access-list ACL_DIPSTI extended permit ip object asa_network object-group Gruppo_IMS_AVA
access-list ACL_DIPSTI extended permit tcp object asa_network object-group Gruppo_File_Share_AVA object-group DM_INLINE_TCP_3
access-list ACL_DIPSTI extended permit object-group DM_INLINE_PROTOCOL_14 object asa_network object-group Piteco
access-list ACL_DIPSTI extended permit ip object asa_network object-group Clintrial
access-list ACL_DIPSTI extended permit ip object asa_network object-group Sas
access-list ACL_DIPSTI extended permit tcp object asa_network 10.1.12.0 255.255.255.0 object-group rdp
access-list ACL_DIPSTI extended permit ip object asa_network 10.1.13.128 255.255.255.224
access-list ACL_DIPSTI remark Traffico con i server DNS / Domain Controller
access-list ACL_DIPSTI remark Lync Traffic
access-list ACL_DIPSTI remark Traffico Proxy Websense
access-list ACL_DIPSTI remark Traffico Websense Management
access-list ACL_DIPSTI remark Traffico autorizzato da VPN Client a CA
access-list ACL_DIPSTI remark Test_Strong1
access-list ACL_DIPSTI remark Traffico Gestione Saggi
access-list ACL_DIPSTI remark Traffico Istaroxime
access-list ACL_DIPSTI remark Traffico Moss Index
access-list ACL_DIPSTI remark Controllo remoto
access-list ACL_DIPSTI remark Servizi Microsoft
access-list ACL_DIPSTI remark Proxy
access-list ACL_DIPSTI remark Nautilus
access-list ACL_DIPSTI remark Portale SAP DIP
access-list ACL_DIPSTI remark Fastimmagineazione
access-list ACL_DIPSTI remark Posta
access-list ACL_DIPSTI remark Business Object
access-list ACL_DIPSTI remark Giove
access-list ACL_DIPSTI remark CRM
access-list ACL_DIPSTI remark CentraOne
access-list ACL_DIPSTI remark File Share (SIGMA-TAU POMEZIA)
access-list ACL_DIPSTI remark Servizio CRM AVANTGARDE
access-list ACL_DIPSTI remark SAP
access-list ACL_DIPSTI remark Consociate Sigma Tau
access-list ACL_DIPSTI remark Applicazioni Web Basis
access-list ACL_DIPSTI remark RDP
access-list ACL_DIPSTI remark AS400 IBM
access-list ACL_DIPSTI remark Servizio Zetafax
access-list ACL_DIPSTI remark MRK (SIGMA-TAU POMEZIA)
access-list ACL_DIPSTI remark Pccrm1
access-list ACL_DIPSTI remark IMS (AVANTGARDE)
access-list ACL_DIPSTI remark File Share (AVANTGARDE)
access-list ACL_DIPSTI remark Servizi Finanziari Piteco
access-list ACL_DIPSTI remark Sistema Clintrial
access-list ACL_DIPSTI remark Sistema Sas
access-list ACL_DIPSTI remark Transito asanetwork verso XP virtuali
access-list ACL_DIPSTI extended permit object-group DM_INLINE_PROTOCOL_27 any4 any4
access-list ACL_DIPSTI extended deny ip any4 any4
access-list ACL_FOESTI extended permit object-group DM_INLINE_SERVICE_40 object asa_network host 172.16.1.25
access-list ACL_FOESTI extended permit object-group DM_INLINE_SERVICE_11 object asa_network object-group Gruppo_DNS_DHCP
access-list ACL_FOESTI extended permit object-group DM_INLINE_SERVICE_41 object asa_network any4
access-list ACL_FOESTI extended permit tcp object asa_network object Proxy_Websense object-group DM_INLINE_TCP_15
access-list ACL_FOESTI extended permit tcp object asa_network object Websense_MNG object-group WebsenseMNG
access-list ACL_FOESTI extended permit object-group DM_INLINE_SERVICE_12 object asa_network object-group Gruppo_Server_Necessari_VPN
access-list ACL_FOESTI extended permit tcp object asa_network host 129.35.117.55 object-group Controllo_Remoto_IBM
access-list ACL_FOESTI extended permit tcp object asa_network object strong1 eq 3389
access-list ACL_FOESTI extended permit tcp object asa_network object SVRMOSSWFE.STI.STG object-group DM_INLINE_TCP_17 inactive
access-list ACL_FOESTI extended permit tcp object asa_network object SVRSPPSWFEPRD object-group DM_INLINE_TCP_18 inactive
access-list ACL_FOESTI extended permit ip object asa_network object-group DM_INLINE_NETWORK_28 inactive
access-list ACL_FOESTI extended permit object-group DM_INLINE_PROTOCOL_5 object asa_network object-group Gruppo_Microsoft.Service
access-list ACL_FOESTI extended permit object-group DM_INLINE_SERVICE_7 object asa_network object-group Gruppo_Controllo_Remoto
access-list ACL_FOESTI extended permit tcp object asa_network object-group Gruppo_ISA object-group DM_INLINE_TCP_12
access-list ACL_FOESTI extended permit object-group DM_INLINE_SERVICE_16 object asa_network object-group Gruppo_Nautilus
access-list ACL_FOESTI extended permit ip object asa_network object As400
access-list ACL_FOESTI extended permit tcp object asa_network object-group DM_INLINE_NETWORK_21 object-group DM_INLINE_TCP_22
access-list ACL_FOESTI extended permit tcp object asa_network object-group DM_INLINE_NETWORK_15 object-group DM_INLINE_TCP_11
access-list ACL_FOESTI extended permit ip object asa_network object fastimmagineazione.sti.stg
access-list ACL_FOESTI extended permit object-group DM_INLINE_PROTOCOL_1 object asa_network object-group Gruppo_MAIL
access-list ACL_FOESTI extended permit tcp object asa_network object-group Gruppo_BO object-group DM_INLINE_TCP_5
access-list ACL_FOESTI extended permit object-group DM_INLINE_SERVICE_2 object asa_network object-group Gruppo_Giove
access-list ACL_FOESTI extended permit ip object asa_network object-group Gruppo_CRM
access-list ACL_FOESTI extended permit object-group DM_INLINE_SERVICE_3 object asa_network object CENTRA-SVRSTICENTRA.STI.STG
access-list ACL_FOESTI extended permit tcp object asa_network object-group Gruppo_File_Share_STI object-group DM_INLINE_TCP_2
access-list ACL_FOESTI extended permit ip object asa_network object-group Gruppo_CRM_AVANTGARDE
access-list ACL_FOESTI extended permit tcp object asa_network object-group Gruppo_SAP object-group DM_INLINE_TCP_6
access-list ACL_FOESTI extended permit object-group DM_INLINE_PROTOCOL_10 object asa_network object-group DM_INLINE_NETWORK_12
access-list ACL_FOESTI extended permit tcp object asa_network object SVRBASIS eq www
access-list ACL_FOESTI extended permit ip object asa_network object-group DM_INLINE_NETWORK_26
access-list ACL_FOESTI extended permit tcp object asa_network object-group DM_INLINE_NETWORK_27 object-group REMOTE-DESKTOP
access-list ACL_FOESTI remark Traffico con i server DNS
access-list ACL_FOESTI remark Lync Traffic
access-list ACL_FOESTI remark Traffico Proxy Websense
access-list ACL_FOESTI remark Traffico Websense Management
access-list ACL_FOESTI remark Traffico autorizzato da VPN Client a CA
access-list ACL_FOESTI remark Controllo_Remoto_IBM
access-list ACL_FOESTI remark Test_Strong1
access-list ACL_FOESTI remark Traffico Gestione Saggi
access-list ACL_FOESTI remark Traffico Intranet Nautilus SPPS2010
access-list ACL_FOESTI remark Traffico Moss Index
access-list ACL_FOESTI remark Controllo remoto
access-list ACL_FOESTI remark Servizi Microsoft
access-list ACL_FOESTI remark Proxy
access-list ACL_FOESTI remark Nautilus
access-list ACL_FOESTI remark Hyperion
access-list ACL_FOESTI remark Portale SAP FOE
access-list ACL_FOESTI remark Fastimmagineazione
access-list ACL_FOESTI remark Posta
access-list ACL_FOESTI remark Business Object
access-list ACL_FOESTI remark Giove
access-list ACL_FOESTI remark CRM
access-list ACL_FOESTI remark CentraOne
access-list ACL_FOESTI remark File Share (SIGMA-TAU POMEZIA)
access-list ACL_FOESTI remark Servizio CRM AVANTGARDE
access-list ACL_FOESTI remark SAP
access-list ACL_FOESTI remark Consociate Sigma Tau
access-list ACL_FOESTI remark Applicazioni Web Basis
access-list ACL_FOESTI remark AS400 IBM
access-list ACL_FOESTI remark client Clintrace connessione RDP
access-list ACL_FOESTI extended deny ip any4 any4
access-list inside_nat_outbound remark DYNAMIC NAT (89.97.172.120)
access-list inside_nat_outbound extended permit ip object-group DM_INLINE_NETWORK_3 object-group DM_INLINE_NETWORK_4
access-list TOP extended permit object-group DM_INLINE_PROTOCOL_15 object asa_network any4
access-list TOP remark ACL per Dipendenti TOP
access-list ACL_Esteri extended permit object-group DM_INLINE_SERVICE_36 object asa_network host 172.16.1.25
access-list ACL_Esteri extended permit object-group DM_INLINE_SERVICE_18 object asa_network object-group Gruppo_DNS_DHCP
access-list ACL_Esteri extended permit tcp object asa_network object-group Gruppo_HYP object-group DM_INLINE_TCP_20
access-list ACL_Esteri extended permit object-group DM_INLINE_SERVICE_19 object asa_network object-group Gruppo_Controllo_Remoto
access-list ACL_Esteri extended permit tcp object asa_network object-group DM_INLINE_NETWORK_18 eq www
access-list ACL_Esteri extended permit tcp object asa_network object svrhypapplpr eq 3389
access-list ACL_Esteri extended permit ip object asa_network host 172.20.2.199
access-list ACL_Esteri remark Traffico con i server DNS / Domain Controller
access-list ACL_Esteri remark HYP
access-list ACL_Esteri remark Controllo remoto
access-list ACL_Esteri remark Nuovo Nautilus
access-list ACL_Esteri remark Controllo Remoto per Consulenti Hyperion
access-list ACL_Esteri remark Server Piteco
access-list ACL_Esteri extended deny ip any4 any4
access-list outside_cryptomap_8 extended permit object-group DM_INLINE_SERVICE_25 object-group DM_INLINE_NETWORK_31 object-group DSGroup
access-list outside_cryptomap_10 extended permit object-group DM_INLINE_SERVICE_21 object-group DM_INLINE_NETWORK_33 object-group maxitalianetwork
access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_42 host 151.22.13.129 any
access-list outside_access_in extended permit ip host 89.97.172.126 any4
access-list outside_access_in extended permit object-group DM_INLINE_PROTOCOL_24 object TeamSystem_192.168.2.0 any4
access-list outside_access_in extended permit object-group DM_INLINE_PROTOCOL_26 object mendrisio_REMOTE any4
access-list outside_access_in extended permit object-group DM_INLINE_PROTOCOL_19 object-group IBM_Remote_L2L any4
access-list outside_access_in extended permit object-group DM_INLINE_PROTOCOL_18 object asa_network any4
access-list outside_access_in extended permit object-group DM_INLINE_PROTOCOL_25 object True-blue_REMOTE any4
access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_35 object-group maxitalianetwork any4
access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_23 any4 any4
access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_38 172.31.0.0 255.255.252.0 151.22.13.128 255.255.255.128
access-list outside_cryptomap_11 extended permit object-group DM_INLINE_SERVICE_27 object svrsapbwp.sti.stg object-group DSGroup
access-list outside_cryptomap_12 extended permit object-group DM_INLINE_SERVICE_28 object-group DM_INLINE_NETWORK_39 object-group maxitalianetwork
access-list outside_cryptomap_13 extended permit object-group DM_INLINE_SERVICE_29 object-group DM_INLINE_NETWORK_40 object-group maxitalianetwork
access-list AnyConnect_Client_Local_Print extended deny ip any4 any4
access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq lpd
access-list AnyConnect_Client_Local_Print remark IPP: Internet Printing Protocol
access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 631
access-list AnyConnect_Client_Local_Print remark Windows' printing port
access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 9100
access-list AnyConnect_Client_Local_Print remark mDNS: multicast DNS protocol
access-list AnyConnect_Client_Local_Print extended permit udp any4 host 224.0.0.251 eq 5353
access-list AnyConnect_Client_Local_Print remark LLMNR: Link Local Multicast Name Resolution protocol
access-list AnyConnect_Client_Local_Print extended permit udp any4 host 224.0.0.252 eq 5355
access-list AnyConnect_Client_Local_Print remark TCP/NetBIOS protocol
access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 137
access-list AnyConnect_Client_Local_Print extended permit udp any4 any4 eq netbios-ns
access-list Engineering webtype permit url smart-tunnel://xpsaphcm.sti.stg:3389 log default
access-list Engineering webtype permit url smart-tunnel://xpsaphcm1.sti.stg:3389 log default
access-list Engineering webtype permit url smart-tunnel://xpsaphcm2.sti.stg:3389 log default
access-list Engineering webtype permit url smart-tunnel://xpsaphcm3.sti.stg:3389 log default
access-list Engineering webtype permit url smart-tunnel://xpsaphcm4.sti.stg:3389 log default
access-list Engineering webtype permit url smart-tunnel://xpsaphcm5.sti.stg:3389 log default
access-list Engineering webtype permit url smart-tunnel://xpsaphcm6.sti.stg:3389 log default
access-list Engineering webtype permit url smart-tunnel://xpsaphcm7.sti.stg:3389 log default
access-list Engineering webtype permit url smart-tunnel://xpsaphcm8.sti.stg:3389 log default
access-list Engineering webtype permit url smart-tunnel://10.1.12.20:3389 log default
access-list Engineering webtype permit url smart-tunnel://10.1.12.21:3389 log default
access-list Engineering webtype permit url smart-tunnel://10.1.12.22:3389 log default
access-list Engineering webtype permit url smart-tunnel://10.1.12.23:3389 log default
access-list Engineering webtype permit url smart-tunnel://10.1.12.24:3389 log default
access-list Engineering webtype permit url smart-tunnel://10.1.12.25:3389 log default
access-list Engineering webtype permit url smart-tunnel://10.1.12.37:3389 log default
access-list Engineering webtype permit url smart-tunnel://10.1.12.38:3389 log default
access-list Engineering webtype permit url rdp://xpsaphcm.sti.stg log default
access-list Engineering webtype permit url rdp://xpsaphcm1.sti.stg log default
access-list Engineering webtype permit url rdp://xpsaphcm2.sti.stg log default
access-list Engineering webtype permit url rdp://xpsaphcm3.sti.stg log default
access-list Engineering webtype permit url rdp://xpsaphcm4.sti.stg log default
access-list Engineering webtype permit url rdp://xpsaphcm5.sti.stg log default
access-list Engineering webtype permit url rdp://xpsaphcm6.sti.stg log default
access-list Engineering webtype permit url rdp://xpsaphcm7.sti.stg log default
access-list Engineering webtype permit url rdp://xpsaphcm8.sti.stg log default
access-list HP webtype permit url smart-tunnel://10.1.13.229:3389 log default
access-list HP webtype permit url smart-tunnel://10.1.13.231:3389 log default
access-list HP webtype permit url smart-tunnel://svrhpirsa2.services.sigma-tau.local:3389 log default
access-list HP webtype permit url smart-tunnel://svrhpirsa.services.sigma-tau.local:3389 log default
access-list HP webtype permit url rdp://svrhpirsa2.services.sigma-tau.local log default
access-list HP webtype permit url rdp://svrhpirsa.services.sigma-tau.local log default
access-list Quintiles webtype permit url smart-tunnel://clintrace1a.sti.stg:3389 log default
access-list Quintiles webtype permit url smart-tunnel://10.1.12.46:3389 log default
access-list Quintiles webtype permit url smart-tunnel://clintrace3a.sti.stg:3389 log default
access-list Quintiles webtype permit url smart-tunnel://10.1.12.47:3389 log default
access-list Quintiles webtype permit url smart-tunnel://clintrace4.sti.stg:3389 log default
access-list Quintiles webtype permit url smart-tunnel://10.1.12.48:3389 log default
access-list Quintiles webtype permit url rdp://clintrace1a.sti.stg log default
access-list Quintiles webtype permit url rdp://clintrace3a.sti.stg log default
access-list Quintiles webtype permit url rdp://clintrace4.sti.stg log default
access-list Logifarma webtype permit url rdp://vdsk-0011.sti.stg log default
access-list Logifarma webtype permit url smart-tunnel://vdsk-0011.sti.stg:3389 log default
access-list Logifarma webtype permit url rdp://vdsk-0012.sti.stg log default
access-list Logifarma webtype permit url smart-tunnel://vdsk-0012.sti.stg:3389 log default
access-list Logifarma webtype permit url rdp://vdsk-0013.sti.stg log default
access-list Logifarma webtype permit url smart-tunnel://vdsk-0013.sti.stg:3389 log default
access-list Logifarma webtype permit url rdp://svrsslcons.services.sigma-tau.local log default
access-list Logifarma webtype permit url smart-tunnel://svrsslcons.services.sigma-tau.local:3389 log default
access-list Agenti_Avantgarde webtype permit url smart-tunnel://xp-agavant01.sti.stg:3389 log default
access-list Agenti_Avantgarde webtype permit url smart-tunnel://10.1.12.44:3389 log default
access-list Agenti_Avantgarde webtype permit url rdp://xp-agavant01.sti.stg log default
access-list Agenti_Avantgarde webtype permit url http://nautilus.sti.stg log default
access-list SkyTeam webtype permit url smart-tunnel://dsk-025165.sti.stg:3389 log default
access-list SkyTeam webtype permit url smart-tunnel://10.1.212.17:3389 log default
access-list SkyTeam webtype permit url rdp://dsk-025165 log default
access-list EvolutionBook webtype permit url smart-tunnel://svrstiapp32.sti.stg:3389 log default
access-list EvolutionBook webtype permit url smart-tunnel://172.20.1.12:3389 log default
access-list EvolutionBook webtype permit url rdp://svrstiapp32b.sti.stg log default
access-list CA webtype permit url smart-tunnel://172.20.2.159:3389 log default
access-list CA webtype permit url smart-tunnel://172.20.2.70:3389 log default
access-list CA webtype permit url smart-tunnel://svrcaapmdev.services.sigma-tau.local:3389 log default
access-list CA webtype permit url smart-tunnel://svrcaapmprd.services.sigma-tau.local:3389 log default
access-list CA webtype permit url rdp://svrcaapmdev.services.sigma-tau.local log default
access-list CA webtype permit url rdp://svrcaapmprd.services.sigma-tau.local log default
access-list CA webtype permit url smart-tunnel://svrstibckpr.sti.stg:3389 log default
access-list CA webtype permit url smart-tunnel://svrhpvcb.sti.stg:3389 log default
access-list CA webtype permit url smart-tunnel://172.20.1.219:3389 log default
access-list CA webtype permit url smart-tunnel://172.20.3.15:3389 log default
access-list CA webtype permit url rdp://svrstibckpr.sti.stg log default
access-list CA webtype permit url rdp://svrhpvcb.sti.stg log default
access-list Ernst_Young webtype permit url rdp://xpbilancioey1.sti.stg log default
access-list Ernst_Young webtype permit url smart-tunnel://xpbilancioey1.sti.stg log default
access-list Ernst_Young webtype permit url smart-tunnel://10.1.12.11 log default
access-list Ernst_Young webtype permit url rdp://xpbilancioey2.sti.stg log default
access-list Ernst_Young webtype permit url smart-tunnel://10.1.12.10 log default
access-list Ernst_Young webtype permit url smart-tunnel://xpbilancioey2.sti.stg log default
access-list Biosint webtype permit url smart-tunnel://192.168.1.3:3389 log default
access-list Biosint webtype permit url smart-tunnel://svrbiosmag.sti.stg:3389 log default
access-list Biosint webtype permit url rdp://svrbiosmag.sti.stg log default
access-list Prassis webtype permit url smart-tunnel://192.168.10.194:3389 log default
access-list Prassis webtype permit url smart-tunnel://dsk-0003985.prs.stg:3389 log default
access-list Prassis webtype permit url rdp://dsk-0003985.prs.stg log default
access-list Accenture webtype permit url smart-tunnel://vdsk-0002:3389 log default
access-list Accenture webtype permit url smart-tunnel://vdsk-0003:3389 log default
access-list Accenture webtype permit url smart-tunnel://10.1.12.27:3389 log default
access-list Accenture webtype permit url smart-tunnel://10.1.12.28:3389 log default
access-list Accenture webtype permit url rdp://vdsk-0002 log default
access-list Accenture webtype permit url rdp://vdsk-0003 log default
access-list Accenture webtype permit url smart-tunnel://*.sigma-tau.local:3389 log default
access-list Accenture webtype permit url rdp://*.sigma-tau.local log default
access-list Accenture webtype permit url rdp://*.sti.stg log default
access-list Accenture webtype permit url smart-tunnel://*.sti.stg:3389 log default
access-list Accenture webtype permit url rdp://svrebrsdbdte.services.sigma-tau.local log default
access-list Accenture webtype permit url rdp://svrebrsapdev.services.sigma-tau.local log default
access-list Accenture webtype permit url rdp://svrsapebrste.sti.stg log default
access-list Accenture webtype permit url rdp://svrebrsapte.services.sigma-tau.local log default
access-list Accenture webtype permit url rdp://svrebrspr.sti.stg log default
access-list Accenture webtype permit url rdp://svrsapst3.sti.stg log default
access-list Accenture webtype permit url rdp://svrsapst2.sti.stg log default
access-list Accenture webtype permit url rdp://svrsapst6.sti.stg log default
access-list Accenture webtype permit url smart-tunnel://svrsapst6.sti.stg log default
access-list Accenture webtype permit url smart-tunnel://svrsapst2.sti.stg log default
access-list Accenture webtype permit url smart-tunnel://svrsapst3.sti.stg log default
access-list Accenture webtype permit url smart-tunnel://svrebrspr.sti.stg log default
access-list Accenture webtype permit url smart-tunnel://svrebrsapte.services.sigma-tau.local log default
access-list Accenture webtype permit url smart-tunnel://svrsapebrste.sti.stg log default
access-list Accenture webtype permit url smart-tunnel://svrebrsapdev.services.sigma-tau.local log default
access-list Accenture webtype permit url smart-tunnel://svrebrsdbdte.services.sigma-tau.local log default
access-list Accenture webtype permit url smart-tunnel://svrebrslinkdev.services.sigma-tau.local:3389 log default
access-list Accenture webtype permit url rdp://svrebrslinkdev.services.sigma-tau.local log default
access-list Accenture webtype permit url rdp://svrremdesk1.services.sigma-tau.local log default
access-list Accenture webtype permit url smart-tunnel://svrremdesk1.services.sigma-tau.local:3389 log default
access-list FMSGROUP webtype permit url smart-tunnel://172.20.1.126:3389 log default
access-list FMSGROUP webtype permit url smart-tunnel://svrstiriesco.sti.stg:3389 log default
access-list FMSGROUP webtype permit url rdp://svrstiriesco.sti.stg log default
access-list IBM webtype permit url rdp://xpibm01.sti.stg log default
access-list IBM webtype permit url rdp://xpibm02.sti.stg log default
access-list IBM webtype permit url rdp://xpibm03.sti.stg log default
access-list IBM webtype permit url rdp://xpibm04.sti.stg log default
access-list IBM webtype permit url rdp://10.1.12.162:3389 log default
access-list IBM webtype permit url smart-tunnel://xpibm01.sti.stg:3389 log default
access-list IBM webtype permit url smart-tunnel://xpibm02.sti.stg:3389 log default
access-list IBM webtype permit url smart-tunnel://xpibm03.sti.stg:3389 log default
access-list IBM webtype permit url smart-tunnel://xpibm04.sti.stg:3389 log default
access-list IBM webtype permit url smart-tunnel://10.1.12.15:3389 log default
access-list IBM webtype permit url smart-tunnel://10.1.12.17:3389 log default
access-list IBM webtype permit url smart-tunnel://10.1.12.16:3389 log default
access-list IBM webtype permit url smart-tunnel://10.1.12.18:3389 log default
access-list IBM webtype permit url smart-tunnel://10.1.12.162:3389 log default
access-list Enkeli webtype permit url smart-tunnel://10.1.212.19:3389 log default
access-list Enkeli webtype permit url smart-tunnel://dsk-031120.sti.stg:3389 log default
access-list Enkeli webtype permit url rdp://dsk-031120.sti.stg log default
access-list Enkeli webtype permit url smart-tunnel://10.1.212.24:3389 log default
access-list Enkeli webtype permit url smart-tunnel://dsk-029616.sti.stg:3389 log default
access-list Enkeli webtype permit url rdp://dsk-029616.sti.stg log default
access-list Test webtype permit url smart-tunnel://172.20.1.116:3389 log default
access-list Test webtype permit url smart-tunnel://ikaria:3389 log default
access-list Test webtype permit url rdp://ikaria.sti.stg log default
access-list Byte webtype permit url smart-tunnel://xpbyte1.sti.stg:3389 log default
access-list Byte webtype permit url smart-tunnel://10.1.12.14:3389 log default
access-list Byte webtype permit url rdp://xpbyte1.sti.stg log default
access-list CentraOne webtype permit url smart-tunnel://svrsticentra.sti.stg:80 log default
access-list CentraOne webtype permit url smart-tunnel://172.20.1.149:80 log default
access-list Filenet webtype permit url smart-tunnel://svrp8aspr.sti.stg log default
access-list Filenet webtype permit url smart-tunnel://172.20.1.145 log default
access-list Smetana webtype permit url smart-tunnel://vdsk-0001.sti.stg:3389 log default
access-list Smetana webtype permit url smart-tunnel://10.1.12.26:3389 log default
access-list Smetana webtype permit url rdp://vdsk-0001.sti.stg log default
access-list Piteco webtype permit url smart-tunnel://172.20.2.199:3389 log default
access-list Piteco webtype permit url smart-tunnel://svrpevoprd.services.sigma-tau.local:3389 log default
access-list Piteco webtype permit url smart-tunnel://10.1.10.177:3389 log default
access-list Piteco webtype permit url smart-tunnel://svrpevodev.services.sigma-tau.local:3389 log default
access-list Piteco webtype permit url rdp://svrpevoprd.Services.Sigma-Tau.Local log default
access-list Piteco webtype permit url rdp://svrpevodev.Services.Sigma-Tau.Local log default
access-list Svrpcs7pr webtype permit url smart-tunnel://192.168.120.8:3389 log default
access-list Svrpcs7pr webtype permit url smart-tunnel://svrpcs7pr.sti.stg:3389 log default
access-list Svrpcs7pr webtype permit url rdp://svrpcs7pr.sti.stg log default
access-list Gest_Impianti webtype permit url smart-tunnel://10.1.12.159:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://os_pc1.sti.stg:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://10.1.12.160:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://xppcs701.sti.stg:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://10.1.12.161:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://xppcs702.sti.stg:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://172.20.2.78:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://xpebi01.sti.stg:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://172.20.2.79:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://xpebi02.sti.stg:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://172.20.2.80:3389 log default
access-list Gest_Impianti webtype permit url smart-tunnel://xpebi03.sti.stg:3389 log default
access-list Gest_Impianti webtype permit url rdp://os_pc1.sti.stg log default
access-list Gest_Impianti webtype permit url rdp://xppcs701.sti.stg log default
access-list Gest_Impianti webtype permit url rdp://xppcs702.sti.stg log default
access-list Gest_Impianti webtype permit url rdp://xpebi01.sti.stg log default
access-list Gest_Impianti webtype permit url rdp://xpebi02.sti.stg log default
access-list Gest_Impianti webtype permit url rdp://xpebi03.sti.stg log default
access-list Ikaria webtype permit url smart-tunnel://172.20.1.116:3389 log default
access-list Ikaria webtype permit url smart-tunnel://ikaria:3389 log default
access-list Ikaria webtype permit url rdp://ikaria.sti.stg log default
access-list SAP_Italia webtype permit url smart-tunnel://172.20.1.197:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://svrcrmpr1:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://172.20.1.198:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://svrcrmpr2:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://172.20.1.199:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://svrcrmpr3:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://10.1.10.233:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://svrcrmts1:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://10.1.10.230:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://svrcrmts2:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://10.1.10.232:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://svrcrmsv1:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://10.1.10.229:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://svrcrmsv2:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://10.1.10.228:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://pccrm1:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://10.1.10.231:3389 log default
access-list SAP_Italia webtype permit url smart-tunnel://pccrm_MS_2.sti.stg:3389 log default
access-list SAP_Italia webtype permit url rdp://svrcrmpr1.sti.stg log default
access-list SAP_Italia webtype permit url rdp://svrcrmpr2.sti.stg log default
access-list SAP_Italia webtype permit url rdp://svrcrmpr3.sti.stg log default
access-list SAP_Italia webtype permit url rdp://svrcrmts1.sti.stg log default
access-list SAP_Italia webtype permit url rdp://svrcrmts2.sti.stg log default
access-list SAP_Italia webtype permit url rdp://svrcrmsv1.sti.stg log default
access-list SAP_Italia webtype permit url rdp://svrcrmsv2.sti.stg log default
access-list SAP_Italia webtype permit url rdp://pccrm1.sti.stg log default
access-list SAP_Italia webtype permit url rdp://pccrm_MS_2.sti.stg log default
access-list ConsulenzaImpianti webtype permit url smart-tunnel://svrebipr.sti.stg:3389 log default
access-list ConsulenzaImpianti webtype permit url rdp://svrebipr.sti.stg log default
access-list ConsulenzaImpianti webtype permit url smart-tunnel://svrpcs7pr.sti.stg:3389 log default
access-list ConsulenzaImpianti webtype permit url rdp://svrpcs7ing.sti.stg log default
access-list ConsulenzaImpianti webtype permit url rdp://svrpcs7pr.sti.stg log default
access-list ConsulenzaImpianti webtype permit url smart-tunnel://svrpcs7ing.sti.stg:3389 log default
access-list Comedata webtype permit url rdp://svrgaadprd.services.sigma-tau.local log default
access-list Comedata webtype permit url rdp://svrsppswfeprd.services.sigma-tau.local log default
access-list Comedata webtype permit url smart-tunnel://svrsppswfeprd.services.sigma-tau.local:3389 log default
access-list Comedata webtype permit url smart-tunnel://svrgaadprd.services.sigma-tau.local:3389 log default
access-list Comedata webtype permit url rdp://svrsppswfedev.services.sigma-tau.local log default
access-list Comedata webtype permit url smart-tunnel://svrsppswfedev.services.sigma-tau.local:3389 log default
access-list Xpdell01.sti.stg webtype permit url smart-tunnel://xpdell01.sti.stg:3389 log default
access-list Xpdell01.sti.stg webtype permit url smart-tunnel://172.20.4.83:3389 log default
access-list Xpdell01.sti.stg webtype permit url rdp://xpdell01.sti.stg log default
access-list Visiant webtype permit url smart-tunnel://10.1.212.58:3389 log default
access-list Visiant webtype permit url smart-tunnel://dsk-031119.sti.stg:3389 log default
access-list Visiant webtype permit url rdp://dsk-031119.sti.stg log default
access-list Applied_Biosystems webtype permit url smart-tunnel://172.20.102.6:3389 log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrlimssv.sti.stg:3389 log default
access-list Applied_Biosystems webtype permit url smart-tunnel://172.20.2.54:3389 log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrlimspr.sti.stg:3389 log default
access-list Applied_Biosystems webtype permit url smart-tunnel://172.20.103.11:3389 log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrstfs:3389 log default
access-list Applied_Biosystems webtype permit url smart-tunnel://172.20.1.196:3389 log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrstfpr:3389 log default
access-list Applied_Biosystems webtype permit url rdp://svrlimssv.sti.stg log default
access-list Applied_Biosystems webtype permit url rdp://svrlimspr.sti.stg log default
access-list Applied_Biosystems webtype permit url rdp://svrstfs.sti.stg log default
access-list Applied_Biosystems webtype permit url rdp://svrstfpr.sti.stg log default
access-list Applied_Biosystems webtype permit url smart-tunnel://dsk-024786.sti.stg:3389 log default
access-list Applied_Biosystems webtype permit url smart-tunnel://10.1.212.57:3389 log default
access-list Applied_Biosystems webtype permit url rdp://dsk-024786.sti.stg log default
access-list Applied_Biosystems webtype permit url rdp://svrlimsapdev.services.sigma-tau.local log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrlimsapdev.services.sigma-tau.local log default
access-list Applied_Biosystems webtype permit url rdp://svrlimsdbdte.services.sigma-tau.local log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrlimsdbdte.services.sigma-tau.local log default
access-list Applied_Biosystems webtype permit url rdp://svrlimsapte.services.sigma-tau.local log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrlimsapte.services.sigma-tau.local:3389 log default
access-list Applied_Biosystems webtype permit url rdp://svrlimsbridge.services.sigma-tau.local log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrlimsbridge.services.sigma-tau.local:3389 log default
access-list Applied_Biosystems webtype permit url rdp://svrlimsapprd.services.sigma-tau.local log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrlimsapprd.services.sigma-tau.local:3389 log default
access-list Applied_Biosystems webtype permit url rdp://svrlimsdbprd.services.sigma-tau.local log default
access-list Applied_Biosystems webtype permit url smart-tunnel://svrlimsdbprd.services.sigma-tau.local:3389 log default
access-list Liquent webtype permit url smart-tunnel://172.20.2.22:3389 log default
access-list Liquent webtype permit url smart-tunnel://coredossier1.sti.stg:3389 log default
access-list Liquent webtype permit url smart-tunnel://172.20.2.23:3389 log default
access-list Liquent webtype permit url smart-tunnel://coredossier2.sti.stg:3389 log default
access-list Liquent webtype permit url smart-tunnel://172.20.1.217:3389 log default
access-list Liquent webtype permit url smart-tunnel://coredossier3.sti.stg:3389 log default
access-list Liquent webtype permit url rdp://coredossier1.sti.stg log default
access-list Liquent webtype permit url rdp://coredossier2.sti.stg log default
access-list Liquent webtype permit url rdp://coredossier3.sti.stg log default
access-list Sidi webtype permit url smart-tunnel://10.1.12.37:3389 log default
access-list Sidi webtype permit url smart-tunnel://10.1.12.38:3389 log default
access-list Sidi webtype permit url smart-tunnel://xpsaphcm.sti.stg:3389 log default
access-list Sidi webtype permit url rdp://xpsaphcm.sti.stg log default
access-list Sidi webtype permit url smart-tunnel://xpsaphcm7.sti.stg:3389 log default
access-list Sidi webtype permit url rdp://xpsaphcm7.sti.stg log default
access-list AS400 webtype permit url smart-tunnel://vdsk-0004.sti.stg:3389 log default
access-list AS400 webtype permit url smart-tunnel://vdsk-0005.sti.stg:3389 log default
access-list AS400 webtype permit url smart-tunnel://vdsk-0006.sti.stg:3389 log default
access-list AS400 webtype permit url smart-tunnel://vdsk-0007.sti.stg:3389 log default
access-list AS400 webtype permit url rdp://vdsk-0004.sti.stg log default
access-list AS400 webtype permit url rdp://vdsk-0005.sti.stg log default
access-list AS400 webtype permit url rdp://vdsk-0006.sti.stg log default
access-list AS400 webtype permit url rdp://vdsk-0007.sti.stg log default
access-list AS400 webtype permit url smart-tunnel://10.1.12.36:3389 log default
access-list AS400 webtype permit url smart-tunnel://10.1.12.35:3389 log default
access-list AS400 webtype permit url smart-tunnel://10.1.12.34:3389 log default
access-list AS400 webtype permit url smart-tunnel://10.1.12.33:3389 log default
access-list AS400 webtype permit url smart-tunnel://172.19.2.107:22 log default
access-list AS400 webtype permit url smart-tunnel://172.19.2.108:22 log default
access-list Fluke webtype permit url http://172.20.127.252:80/* log default
access-list Fluke webtype permit url http://172.20.127.252:8000/* log default
access-list Fluke webtype permit url http://172.20.127.252:8080/* log default
access-list Fluke webtype permit url http://172.20.2.103:80/* log default
access-list Fluke webtype permit url http://172.20.2.103:8000/* log default
access-list Fluke webtype permit url smart-tunnel://172.20.127.252:3389 log default
access-list Fluke webtype permit url smart-tunnel://172.20.127.250:3389 log default
access-list Fluke webtype permit url smart-tunnel://172.20.2.103:3389 log default
access-list Fluke webtype permit url rdp://172.20.127.252 log default
access-list Fluke webtype permit url rdp://172.20.127.250 log default
access-list Fluke webtype permit url rdp://172.20.2.103 log default
access-list Fluke webtype permit url https://172.20.127.249 log default
access-list Fluke webtype permit url https://172.20.127.250 log default
access-list Oracle webtype permit url smart-tunnel://svrhypfrsv.sti.stg:3389 log default
access-list Oracle webtype permit url smart-tunnel://172.20.103.76:3389 log default
access-list Oracle webtype permit url smart-tunnel://svrhypbcksv.sti.stg:3389 log default
access-list Oracle webtype permit url smart-tunnel://172.20.103.77:3389 log default
access-list Oracle webtype permit url smart-tunnel://svrstihypmig.sti.stg:3389 log default
access-list Oracle webtype permit url smart-tunnel://172.20.103.31:3389 log default
access-list Oracle webtype permit url smart-tunnel://svrhypwebpr.sti.stg:3389 log default
access-list Oracle webtype permit url smart-tunnel://172.20.2.107:3389 log default
access-list Oracle webtype permit url smart-tunnel://svrhypapplpr.sti.stg:3389 log default
access-list Oracle webtype permit url smart-tunnel://172.20.2.109:3389 log default
access-list Oracle webtype permit url rdp://svrhypfrsv.sti.stg log default
access-list Oracle webtype permit url rdp://svrhypbcksv.sti.stg log default
access-list Oracle webtype permit url rdp://svrstihypmig.sti.stg log default
access-list Oracle webtype permit url rdp://svrhypwebpr.sti.stg log default
access-list Oracle webtype permit url rdp://svrhypapplpr.sti.stg log default
access-list R1 webtype permit url smart-tunnel://svrmsmng01.services.sigma-tau.local:3389 log default
access-list R1 webtype permit url smart-tunnel://172.20.2.170:3389 log default
access-list R1 webtype permit url smart-tunnel://svrstimng03.sti.stg:3389 log default
access-list R1 webtype permit url smart-tunnel://172.20.2.62:3389 log default
access-list R1 webtype permit url smart-tunnel://svribmvi.sti.stg:3389 log default
access-list R1 webtype permit url smart-tunnel://10.1.212.64:3389 log default
access-list R1 webtype permit url rdp://10.1.212.64:3389 log default
access-list R1 webtype permit url smart-tunnel://172.20.3.15:3389 log default
access-list R1 webtype permit url smart-tunnel://dsk-029691.sti.stg:3389 log default
access-list R1 webtype permit url smart-tunnel://172.20.6.31:3389 log default
access-list R1 webtype permit url rdp://svrstimng03.sti.stg log default
access-list R1 webtype permit url rdp://svribmvi.sti.stg log default
access-list R1 webtype permit url rdp://dsk-029691.sti.stg log default
access-list R1 webtype permit url rdp://svrmsmng01.services.sigma-tau.local log default
access-list R1 webtype permit url rdp://dsk-031117.sti.stg log default
access-list R1 webtype permit url smart-tunnel://dsk-031117.sti.stg log default
access-list R1 webtype permit url rdp://dsk-030706.sti.stg log default
access-list R1 webtype permit url smart-tunnel://dsk-030706.sti.stg log default
access-list R1 webtype permit url rdp://dsk-030707.sti.stg log default
access-list R1 webtype permit url smart-tunnel://dsk-030707.sti.stg log default
access-list R1 webtype permit url rdp://svrremdesk4.services.sigma-tau.local log default
access-list R1 webtype permit url smart-tunnel://svrremdesk4.services.sigma-tau.local:3389 log default
access-list R1 webtype permit url rdp://svrsslcons.services.sigma-tau.local log default
access-list R1 webtype permit url smart-tunnel://svrsslcons.services.sigma-tau.local:3389 log default
access-list R1 webtype permit url smart-tunnel://dsk-031108.sti.stg:3389 log default
access-list R1 webtype permit url rdp://dsk-031108.sti.stg log default
access-list R1 webtype permit url smart-tunnel://svrmsmng02.services.sigma-tau.local log default
access-list R1 webtype permit url rdp://svrmsmng02.services.sigma-tau.local log default
access-list R1 webtype permit url smart-tunnel://10.1.13.238:3389 log default
access-list R1 webtype permit url rdp://10.1.13.238:3389 log default
access-list R1 webtype permit url rdp://svrlimsdbprd.services.sigma-tau.local log default
access-list R1 webtype permit url smart-tunnel://svrlimsdbprd.services.sigma-tau.local:3389 log default
access-list R1 webtype permit url rdp://svrlimsdbdte.services.sigma-tau.local log default
access-list R1 webtype permit url smart-tunnel://svrlimsdbdte.services.sigma-tau.local:3389 log default
access-list R1 webtype permit url rdp://svrebrsdbdte.services.sigma-tau.local log default
access-list R1 webtype permit url smart-tunnel://svrebrsdbdte.services.sigma-tau.local:3389 log default
access-list R1 webtype permit url rdp://svrebrsapdbprd.services.sigma-tau.local log default
access-list R1 webtype permit url smart-tunnel://svrebrsapdbprd.services.sigma-tau.local:3389 log default
access-list R1 webtype permit url rdp://svrlimsapprd.services.sigma-tau.local log default
access-list R1 webtype permit url smart-tunnel://svrlimsapprd.services.sigma-tau.local:3389 log default
access-list HSPI webtype permit url smart-tunnel://svrportdom.services.sigma-tau.local:3389 log default
access-list HSPI webtype permit url smart-tunnel://172.20.2.161:3389 log default
access-list HSPI webtype permit url rdp://svrportdom.services.sigma-tau.local log default
access-list OdV_Presidente webtype permit url rdp://win7odv.sti.stg log default
access-list RDP_Dipendenti webtype permit url smart-tunnel://10.1.182.29:3389 log default
access-list RDP_Dipendenti webtype permit url smart-tunnel://dsk-025008.sti.stg:3389 log default
access-list RDP_Dipendenti webtype permit url rdp://dsk-025008.sti.stg log default
access-list Unipol webtype permit url smart-tunnel://dsk-031262.sti.stg:3389 log default
access-list Unipol webtype permit url smart-tunnel://10.1.211.20:3389 log default
access-list Unipol webtype permit url rdp://dsk-031262.sti.stg log default
access-list IG webtype permit url rdp://vdsk-0016.sti.stg log default
access-list IG webtype permit url smart-tunnel://vdsk-0016.sti.stg:3389 log default
access-list IG webtype permit url smart-tunnel://10.1.12.55:3389 log default
access-list Web_FOE_TABLET webtype permit tcp any4 eq www log default
access-list Web_FOE_TABLET webtype permit tcp any4 eq https log default
access-list Web_FOE_TABLET webtype permit tcp host 172.20.2.95 eq 8080 log default
access-list Sigma-Tau_USA webtype permit url rdp://svrremdesk4.services.sigma-tau.local log default
access-list Sigma-Tau_USA webtype permit url rdp://svrremdesk5.services.sigma-tau.local log default
access-list Sigma-Tau_USA webtype permit url smart-tunnel://svrremdesk4.services.sigma-tau.local:3389 log default
access-list Sigma-Tau_USA webtype permit url smart-tunnel://svrremdesk5.services.sigma-tau.loca:3389 log default
access-list Access-VDSK webtype permit url rdp://10.1.14.103 log default
access-list Access-VDSK webtype permit url smart-tunnel://10.1.14.103 log default
access-list Access-VDSK webtype permit url smart-tunnel://10.1.12.28:3389 log default
access-list Access-VDSK webtype permit url rdp://10.1.12.28 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0001.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0001.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0002.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0002.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0003.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0003.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0004.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0004.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0005.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0005.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0006.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0006.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0007.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0007.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0008.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0008.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0009.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0009.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://vdsk-0010.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vdsk-0010.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://svrsslcons.services.sigma-tau.local log default
access-list Access-VDSK webtype permit url smart-tunnel://svrsslcons.services.sigma-tau.local:3389 log default
access-list Access-VDSK webtype permit url rdp://vsvr2k8x86sp2.sti.stg log default
access-list Access-VDSK webtype permit url smart-tunnel://vsvr2k8x86sp2.sti.stg:3389 log default
access-list Access-VDSK webtype permit url rdp://svrkabaprd.Services.Sigma-Tau.Local log default
access-list Access-VDSK webtype permit url smart-tunnel://svrkabaprd.Services.Sigma-Tau.Local:3389 log default
access-list Access-VDSK webtype permit url rdp://172.17.1.14 log default
access-list Access-VDSK webtype permit url smart-tunnel://172.17.1.14:3389 log default
access-list Access-VDSK webtype permit url rdp://10.1.13.237 log default
access-list Access-VDSK webtype permit url smart-tunnel://10.1.13.237:3389 log default
access-list Access-VDSK webtype permit url smart-tunnel://10.1.10.167:3389 log default
access-list Access-VDSK webtype permit url rdp://10.1.10.167 log default
access-list Access-VDSK webtype permit url smart-tunnel://172.20.2.199:3389 log default
access-list Access-VDSK webtype permit url rdp://172.20.2.199 log default
access-list Access-VDSK webtype permit url smart-tunnel://10.1.12.12:3389 log default
access-list Access-VDSK webtype permit url rdp://10.1.12.12 log default
access-list Access-VDSK webtype permit url rdp://10.1.12.57 log default
access-list Access-VDSK webtype permit url smart-tunnel://10.1.12.57:3389 log default
pager lines 40
logging enable
logging timestamp
logging standby
logging trap informational
logging asdm debugging
logging host inside 172.19.1.15
logging host inside 10.1.12.168
logging class auth asdm debugging
mtu inside 1500
mtu outside 1500
mtu management 1500
failover
failover lan unit secondary
failover lan interface failover GigabitEthernet0/2
failover polltime unit 3 holdtime 15
failover key *****
failover replication http
failover link stateful GigabitEthernet0/1
failover interface ip failover 192.168.2.1 255.255.255.252 standby 192.168.2.2
failover interface ip stateful 192.168.3.1 255.255.255.252 standby 192.168.3.2
icmp unreachable rate-limit 1 burst-size 1
icmp permit any inside
icmp permit 8.1.10.100 172.25.11.108 inside
icmp permit any outside
asdm image disk0:/asdm-716.bin
asdm history enable
arp timeout 14400
no arp permit-nonconnected
access-group inside_access_in in interface inside
access-group outside_access_in in interface outside
route inside 0.0.0.0 0.0.0.0 10.5.0.35 1
timeout xlate 3:00:00
timeout pat-xlate 0:00:30
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
ldap attribute-map memberof_to_class
  map-name  memberOf IETF-Radius-Class
  map-value memberOf "CN=CENTRA,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Centra
  map-value memberOf "CN=Cisco SSL Access - AD Prassis,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Prassis
  map-value memberOf "CN=Cisco SSL Access - Agenti Avantgarde,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Agenti_Avantgarde
  map-value memberOf "CN=Cisco SSL Access - AnyConnect TOP,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" AnyConnect_TOP
  map-value memberOf "CN=Cisco SSL Access - AnyConnect Web,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" AnyConnect_Web
  map-value memberOf "CN=Cisco SSL Access - AnyConnect,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" AnyConnect
  map-value memberOf "CN=Cisco SSL Access - Dipendenti Top,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" TOP
  map-value memberOf "CN=Cisco SSL Access - External Nautilus,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" External_Nautilus
  map-value memberOf "CN=Cisco SSL Access - Group Defiante,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Defiante
  map-value memberOf "CN=Cisco SSL Access - Group Enzon,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Enzon
  map-value memberOf "CN=Cisco SSL Access - Group HYP_Esterni,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" HYP
  map-value memberOf "CN=Cisco SSL Access - Group Istaroxime,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Istaroxime
  map-value memberOf "CN=Cisco SSL Access - Group Nicetile Mexico,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Nicetile_Mexico
  map-value memberOf "CN=Cisco SSL Access - Group Subsidiaries,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Subsidiaries
  map-value memberOf "CN=Cisco SSL Access - OdV Presidente,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_OdV_Presidente
  map-value memberOf "CN=Cisco SSL Access - RDP Dip,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" RDP_Dipendenti
  map-value memberOf "CN=Cisco SSL Access - Web Dipendenti,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Web_Dipendenti
  map-value memberOf "CN=Cisco SSL Access - Web FOE Tablet,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Web_FOE_TABLET
  map-value memberOf "CN=Cisco SSL Access - Web FOE,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Web_FOE
  map-value memberOf "CN=Cisco SSL Access Consulenti - AS400,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_AS400
  map-value memberOf "CN=Cisco SSL Access Consulenti - Accenture,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Accenture
  map-value memberOf "CN=Cisco SSL Access Consulenti - Applied Biosystem,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Applied_Biosystems
  map-value memberOf "CN=Cisco SSL Access Consulenti - Biosint,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Biosint
  map-value memberOf "CN=Cisco SSL Access Consulenti - Byte,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Byte
  map-value memberOf "CN=Cisco SSL Access Consulenti - CA,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_CA
  map-value memberOf "CN=Cisco SSL Access Consulenti - Catenion,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Catenion
  map-value memberOf "CN=Cisco SSL Access Consulenti - Cisco,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Cisco
  map-value memberOf "CN=Cisco SSL Access Consulenti - Comedata,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Comedata
  map-value memberOf "CN=Cisco SSL Access Consulenti - Dell,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Dell
  map-value memberOf "CN=Cisco SSL Access Consulenti - Educom,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Educom
  map-value memberOf "CN=Cisco SSL Access Consulenti - Engineering,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Engineering
  map-value memberOf "CN=Cisco SSL Access Consulenti - Enkeli,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" Consulenti_Enkeli
  map-value memberOf "CN=Cisco SSL Access Consulenti - Ernst Young,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Ernst Young"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Evolution Book,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_EvolutionBook"
  map-value memberOf "CN=Cisco SSL Access Consulenti - FMSGROUP,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_FMSGROUP"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Fluke,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Fluke"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Gestione Impianti,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Gestione_Impianti"
  map-value memberOf "CN=Cisco SSL Access Consulenti - HP,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_HP"
  map-value memberOf "CN=Cisco SSL Access Consulenti - HSPI,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_HSPI"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Honeywell,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Honeywell"
  map-value memberOf "CN=Cisco SSL Access Consulenti - IG,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_IG"
  map-value memberOf "CN=Cisco SSL Access Consulenti - LeesPharm,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_LeesPharm"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Liquent,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Liquent"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Logifarma,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Logifarma"
  map-value memberOf "CN=Cisco SSL Access Consulenti - ORACLE,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Oracle"
  map-value memberOf "CN=Cisco SSL Access Consulenti - OdV,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_OdV"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Omnia Data,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Omnia_Data"
  map-value memberOf "CN=Cisco SSL Access Consulenti - PMS,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_PMS"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Pfizer,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "PFIZER_FILENET"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Piteco,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Piteco"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Quintiles,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Quintiles"
  map-value memberOf "CN=Cisco SSL Access Consulenti - R1,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_R1"
  map-value memberOf "CN=Cisco SSL Access Consulenti - SAP Italia,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_SAP_Italia"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Sidi,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Sidi"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Sigma Tau India,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Sigma_Tau_India"
  map-value memberOf "CN=Cisco SSL Access Consulenti - SkyTeam,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_SkyTeam"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Smetana,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Smetana"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Test,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Test"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Unipol,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Unipol"
  map-value memberOf "CN=Cisco SSL Access Consulenti - Visiant,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Consulenti_Visiant"
  map-value memberOf "CN=Cisco SSL Access Consulenti,OU=Ser. Proxy FireWall,OU=Servizi,OU=ICT,DC=sti,DC=stg" "Cisco SSL Access Consulenti"
  map-name  msRADIUSFramedIPAddress IETF-Radius-Framed-IP-Address
dynamic-access-policy-record no_webvpn
 action terminate
 priority 10
 webvpn
  url-list none
dynamic-access-policy-record Prassis
 priority 15
dynamic-access-policy-record FTP_Test
 priority 20
 webvpn
  file-entry enable
  url-entry enable
  svc ask none default webvpn
dynamic-access-policy-record DfltAccessPolicy
dynamic-access-policy-record Chiosco
 priority 40
 webvpn
  file-browsing disable
  file-entry disable
  url-entry disable
dynamic-access-policy-record AnyConnect_Web
 priority 30
 webvpn
  svc ask none default svc
aaa-server AD_STI protocol ldap
 reactivation-mode timed
aaa-server AD_STI (inside) host DNS-SVRSTIDC01
 timeout 2
 server-port 389
 ldap-base-dn dc=sti,dc=stg
 ldap-scope subtree
 ldap-naming-attribute sAMAccountName
 ldap-login-password *****
 ldap-login-dn CN=CiscoASA,OU=Services Account And Groups,DC=Sigma-Tau,DC=Local
 server-type microsoft
 ldap-attribute-map memberof_to_class
aaa-server AD_STI (inside) host DNS-SVRSTIDC02
 timeout 2
 server-port 389
 ldap-base-dn dc=sti,dc=stg
 ldap-scope subtree
 ldap-naming-attribute sAMAccountName
 ldap-login-password *****
 ldap-login-dn CN=CiscoASA,OU=Services Account And Groups,DC=Sigma-Tau,DC=Local
 server-type microsoft
 ldap-attribute-map memberof_to_class
aaa-server radius_ias protocol radius
 interim-accounting-update
 reactivation-mode timed
aaa-server radius_ias (inside) host 172.19.1.107
 retry-interval 5
 timeout 2
 key *****    
 authentication-port 1812
 accounting-port 1813
 radius-common-pw *****
aaa-server AD_CLIENTS protocol ldap
 reactivation-mode timed
aaa-server AD_CLIENTS (inside) host 10.1.14.168
 timeout 2
 ldap-base-dn dc=CLIENTS,dc=SIGMA-TAU,dc=LOCAL
 ldap-scope subtree
 ldap-naming-attribute sAMAccountName
 ldap-login-password *****
 ldap-login-dn CN=CiscoASA,OU=Services Account And Groups,DC=Sigma-Tau,DC=Local
 server-type microsoft
 ldap-attribute-map memberof_to_class
aaa-server AD_CLIENTS (inside) host 10.1.14.169
 timeout 2
 ldap-base-dn dc=CLIENTS,dc=SIGMA-TAU,dc=LOCAL
 ldap-scope subtree
 ldap-naming-attribute sAMAccountName
 ldap-login-password *****
 ldap-login-dn CN=CiscoASA,OU=Services Account And Groups,DC=Sigma-Tau,DC=Local
 server-type microsoft
 ldap-attribute-map memberof_to_class
user-identity default-domain LOCAL
aaa authentication ssh console LOCAL
aaa authentication http console LOCAL
aaa authorization command LOCAL
http server enable
http 192.168.149.0 255.255.255.0 management
http 172.16.0.0 255.240.0.0 inside
http 10.1.0.0 255.255.0.0 inside
http 10.5.0.32 255.255.255.240 inside
snmp-server host inside 10.1.211.35 community ***** version 2c
snmp-server host inside 172.20.2.168 community ***** version 2c
snmp-server location PLUTO
snmp-server contact PIPPO
snmp-server community *****
snmp-server enable traps snmp authentication linkup linkdown coldstart
snmp-server enable traps entity config-change
service resetoutside
crypto ipsec ikev1 transform-set TRANS-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set TRANS-3DES-SHA mode transport
crypto ipsec ikev1 transform-set TRANS-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set TRANS-AES-128-SHA mode transport
crypto ipsec ikev1 transform-set TRANS-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set TRANS-AES-128-MD5 mode transport
crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec ikev1 transform-set TRANS-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set TRANS-3DES-MD5 mode transport
crypto ipsec ikev2 ipsec-proposal AES256
 protocol esp encryption aes-256
 protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES192
 protocol esp encryption aes-192
 protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES
 protocol esp encryption aes
 protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal 3DES
 protocol esp encryption 3des
 protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal DES
 protocol esp encryption des
 protocol esp integrity sha-1 md5
crypto ipsec security-association pmtu-aging infinite
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set TRANS-AES-128-MD5 TRANS-AES-128-SHA TRANS-3DES-SHA ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set security-association lifetime seconds 28800
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set security-association lifetime kilobytes 4608000
crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
crypto map outside_map interface outside
crypto ca trustpoint ASDM_TrustPoint0
 fqdn ASA2
 subject-name CN=ASA2
 no validation-usage
 crl configure
crypto ca trustpoint ASDM_TrustPoint1
 fqdn ASA2
 subject-name CN=ASA2
 no validation-usage
 crl configure
crypto ca trustpoint ASDM_TrustPoint2
 fqdn ASA2
 subject-name CN=ASA2
 no validation-usage
 crl configure
crypto ca trustpoint ASDM_TrustPoint3
 fqdn ASA2
 subject-name CN=ASA2
 no validation-usage
 crl configure
crypto ca trustpoint ASDM_TrustPoint4
 fqdn ASA2
 subject-name CN=ASA2
 no validation-usage
 crl configure
crypto ca trustpoint ASDM_TrustPoint5
 fqdn ASA2
 subject-name CN=ASA2
 no validation-usage
 crl configure
crypto ca trustpoint ASDM_TrustPoint6
 enrollment self
 subject-name CN=asa-vpn.sigma-tau.it
 crl configure
crypto ca trustpoint LDAPS_Test
 crl configure
crypto ca trustpoint LDAPS_Root_CA
 enrollment terminal
 crl configure
crypto ca trustpoint Lab_LDAPS_RootCA
 enrollment terminal
 no validation-usage
 crl configure
crypto ca trustpoint LDAPS_RootCA
 enrollment terminal
 crl configure
crypto ca trustpoint _SmartCallHome_ServerCA
 crl configure
crypto ca trustpool policy
crypto ca certificate chain ASDM_TrustPoint6
 certificate 6a99d449
    308201f5 3082015e a0030201 0202046a 99d44930 0d06092a 864886f7 0d010104
    0500303f 311d301b 06035504 03131461 73612d76 706e2e73 69676d61 2d746175
    2e697431 1e301c06 092a8648 86f70d01 0902160f 4153412d 7072692e 7374692e
    73746730 1e170d30 39303430 32313035 3433345a 170d3139 30333331 31303534
    33345a30 3f311d30 1b060355 04031314 6173612d 76706e2e 7369676d 612d7461
    752e6974 311e301c 06092a86 4886f70d 01090216 0f415341 2d707269 2e737469
    2e737467 30819f30 0d06092a 864886f7 0d010101 05000381 8d003081 89028181
    008bb8f9 07605cc1 d8005547 42f535f1 21c7ac5a 3234e97c fc4c5a5c 50c29a26
    58e2c796 55b4ce77 fe8f2ab5 0328a100 5af4363f 74ba9e4f ea06508a c598631d
    1c49d88c a036deda 1fbccf2a 1a04f030 bc7e5796 3e2a1233 edfaa728 e7e7e2c7
    3cca323d ec17b3ad 3bee855f 17c3139c 5e1289fd da05ddaf bc90d3ea 808d4072
    eb020301 0001300d 06092a86 4886f70d 01010405 00038181 00425be9 53f588bb
    a644df71 126b77bb f8a563a5 13a08b20 2f5c576f a5fa9d81 d1dbd446 0b095617
    dc942695 9e05d8e4 e720b85d 9042e6d8 429e1198 4917e6d3 5419751d ca31108f
    a348e464 07bf402c f70ac65b 07116419 64e4c923 b0ada03f 43b21cb0 d024dc01
    9e4146c8 3b5f2332 72be266c 69ce3a55 0d9297b0 494f8c7c 6a
  quit
crypto ca certificate chain LDAPS_Root_CA
 certificate ca 2e5cbf9f0df3ebb24fc1c375a47c8b4d
    30820313 308201fb a0030201 0202102e 5cbf9f0d f3ebb24f c1c375a4 7c8b4d30
    0d06092a 864886f7 0d010105 0500301c 311a3018 06035504 0313114c 4142204c
    44415053 20526f6f 74204341 301e170d 30393039 32383134 34313433 5a170d33
    34303932 38313435 3130325a 301c311a 30180603 55040313 114c4142 204c4441
    50532052 6f6f7420 43413082 0122300d 06092a86 4886f70d 01010105 00038201
    0f003082 010a0282 010100a3 ad0bdbad 2cf17116 747be2d0 1276eb53 d3a2d03a
    1b218aca 8d2b832e 0b593578 13804237 96cd5a63 ac0df8d7 c346945c d4d70e87
    a90d5eb9 cb3e12ef 99ab5916 6c34866b 2b74ba63 6c2b32c6 77418d7c 737fe2ac
    94613a7b 19fd1f7e 619f8a55 78513fb6 344bd311 05a5674c 7abc7aa3 c03bd470
    5970aa2b 57eef79d 73248a8e fec01257 a843e3e6 55689f89 6f6a77c6 d419e0a0
    40800fa9 8bfe2f67 11cae6da 78117eb7 65376555 f8b2b0db eea5cf52 9752d1db
    fa14a138 ec2f49fd 85f52774 8ba12c7d ee3cc7b9 5d8b68fc 568383a1 52a0a65c
    25862f5b 899c24c2 f034f7da f5a87b3f e71c8576 f7c2a9c7 f720bfa5 01aa2d1f
    0f7e8ad8 2a9e84c0 c7b78f02 03010001 a351304f 300b0603 551d0f04 04030201
    86300f06 03551d13 0101ff04 05300301 01ff301d 0603551d 0e041604 14b644dd
    49b78222 79d3f2ad ab540180 00149906 ce301006 092b0601 04018237 15010403
    02010030 0d06092a 864886f7 0d010105 05000382 01010056 aa16ef29 cbc449d5
    e6d1a6ac 5f929a22 2446cf85 2cb31645 4e700f63 d77f5cb0 e9dc991d e99e9348
    89e2b89c 6f4840b4 3af159c7 ed05cb81 0202ae40 687b2f6d cdd49f26 71c89d95
    22d950aa 4a7823bb 0e5fb70f fdc99f82 720e100b 66739513 45567285 bb459efc
    47ede57f 23c4f6be 6a51154a 5f245f3a b04c3673 af23fa48 bbef8e34 a1cfef9c
    48390a38 477447af f5ea5903 038d1891 e9ff86c3 211fe983 111554b5 3eb16037
    4d997896 a26aa23c 33ed7442 6279aa00 de9501f2 4c75e462 e3b2f8ef 3eee13a2
    6087b4a2 b844dbaf 2e3a2b9c b7b4ea27 2876e193 34fc7b43 ebbe6be6 af41fe90
    42523c4e bf4d1e86 32c65d48 2714c8a8 4fd41948 4e19fe
  quit
crypto ca certificate chain Lab_LDAPS_RootCA
 certificate ca 2e5cbf9f0df3ebb24fc1c375a47c8b4d
    30820313 308201fb a0030201 0202102e 5cbf9f0d f3ebb24f c1c375a4 7c8b4d30
    0d06092a 864886f7 0d010105 0500301c 311a3018 06035504 0313114c 4142204c
    44415053 20526f6f 74204341 301e170d 30393039 32383134 34313433 5a170d33
    34303932 38313435 3130325a 301c311a 30180603 55040313 114c4142 204c4441
    50532052 6f6f7420 43413082 0122300d 06092a86 4886f70d 01010105 00038201
    0f003082 010a0282 010100a3 ad0bdbad 2cf17116 747be2d0 1276eb53 d3a2d03a
    1b218aca 8d2b832e 0b593578 13804237 96cd5a63 ac0df8d7 c346945c d4d70e87
    a90d5eb9 cb3e12ef 99ab5916 6c34866b 2b74ba63 6c2b32c6 77418d7c 737fe2ac
    94613a7b 19fd1f7e 619f8a55 78513fb6 344bd311 05a5674c 7abc7aa3 c03bd470
    5970aa2b 57eef79d 73248a8e fec01257 a843e3e6 55689f89 6f6a77c6 d419e0a0
    40800fa9 8bfe2f67 11cae6da 78117eb7 65376555 f8b2b0db eea5cf52 9752d1db
    fa14a138 ec2f49fd 85f52774 8ba12c7d ee3cc7b9 5d8b68fc 568383a1 52a0a65c
    25862f5b 899c24c2 f034f7da f5a87b3f e71c8576 f7c2a9c7 f720bfa5 01aa2d1f
    0f7e8ad8 2a9e84c0 c7b78f02 03010001 a351304f 300b0603 551d0f04 04030201
    86300f06 03551d13 0101ff04 05300301 01ff301d 0603551d 0e041604 14b644dd
    49b78222 79d3f2ad ab540180 00149906 ce301006 092b0601 04018237 15010403
    02010030 0d06092a 864886f7 0d010105 05000382 01010056 aa16ef29 cbc449d5
    e6d1a6ac 5f929a22 2446cf85 2cb31645 4e700f63 d77f5cb0 e9dc991d e99e9348
    89e2b89c 6f4840b4 3af159c7 ed05cb81 0202ae40 687b2f6d cdd49f26 71c89d95
    22d950aa 4a7823bb 0e5fb70f fdc99f82 720e100b 66739513 45567285 bb459efc
    47ede57f 23c4f6be 6a51154a 5f245f3a b04c3673 af23fa48 bbef8e34 a1cfef9c
    48390a38 477447af f5ea5903 038d1891 e9ff86c3 211fe983 111554b5 3eb16037
    4d997896 a26aa23c 33ed7442 6279aa00 de9501f2 4c75e462 e3b2f8ef 3eee13a2
    6087b4a2 b844dbaf 2e3a2b9c b7b4ea27 2876e193 34fc7b43 ebbe6be6 af41fe90
    42523c4e bf4d1e86 32c65d48 2714c8a8 4fd41948 4e19fe
  quit
crypto ca certificate chain LDAPS_RootCA
 certificate ca 048bb664d77ec1874b5f59df764bfb93
    3082030b 308201f3 a0030201 02021004 8bb664d7 7ec1874b 5f59df76 4bfb9330
    0d06092a 864886f7 0d010105 05003018 31163014 06035504 03130d4c 44415053
    20526f6f 74204341 301e170d 30393039 32393038 33303436 5a170d33 34303932
    39303834 3032315a 30183116 30140603 55040313 0d4c4441 50532052 6f6f7420
    43413082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282
    010100e9 60fb4da0 93d8a256 e689d0da 6bc5fdc6 7411284f 71495538 8282bbae
    a0f118dd 602ea087 3819ddf4 ec0a8119 8ac51f6a 0f69d213 63f9cacd 74a71c8a
    9352f97a 79392de7 14f5b40f f519b6dd 2edea52e 3eba60fd 45df60ce a8f7e887
    22378214 4a5023a0 c133e873 71e59d5a c84fd05e ed822127 f23c8a91 2758b5b2
    032a24ae f2061e2d 7db81629 d92c5f43 28ac21b1 8fc2e566 9415f2d8 147cc9d8
    d37cb366 6f986039 6f73bea3 bc0fcf9c 7efc22d6 c93c77d9 4d789005 748dbb3a
    11d5acdb 94ac4173 8b5d408d d722d43a 8c912ba1 41bf1855 8e10962b 180ed47d
    ac6576df b63f284f 0e58400f 1249bd51 c4bfe92b 12776666 f5874483 7de9834d
    7b85fd02 03010001 a351304f 300b0603 551d0f04 04030201 86300f06 03551d13
    0101ff04 05300301 01ff301d 0603551d 0e041604 14c6eece 57b81fb7 07f7bba9
    6ba13e34 d17908ad f7301006 092b0601 04018237 15010403 02010030 0d06092a
    864886f7 0d010105 05000382 010100ad ff10dbfa 01d77cc9 160633ac 5752f19e
    82dbf666 62c5a944 0e9c5334 993b810b 98c0a0b3 2d544f42 b9890b30 e53f1f0d
    319785b1 ff6c2b2f 4c2379c4 5c62ead6 841111d1 0ea11279 4404bd51 870805ff
    269e46f6 28e3f02e f48f8155 0d172cfd 5b74eadc 9d26114c aa2ce71c ceb64ab6
    86b2f588 5886e7f5 473ea912 eb47e350 d1f5de10 60499f53 2cd76f4d 485e66cd
    704e6dd1 5c9b0b92 c64918f1 eabb9d26 58a79a42 2bf3f584 b1c28856 443146e5
    1cec0951 491f5ef1 4cb6a6f6 8c31b7c4 1db05e42 a5172bbc f3125f4b deeee1bb
    c4b5da31 f8b53d24 275d4f80 f7727edd 7c4355a8 a85c51db 7fa0fbf7 bbb8a108
    637c41b0 1be6319e 5b6102c6 aa46fc
  quit
crypto ca certificate chain _SmartCallHome_ServerCA
 certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
  quit
crypto ikev2 policy 1
 encryption aes-256
 integrity sha
 group 5 2
 prf sha
 lifetime seconds 86400
crypto ikev2 policy 10
 encryption aes-192
 integrity sha
 group 5 2
 prf sha
 lifetime seconds 86400
crypto ikev2 policy 20
 encryption aes
 integrity sha
 group 5 2
 prf sha
 lifetime seconds 86400
crypto ikev2 policy 30
 encryption 3des
 integrity sha
 group 5 2
 prf sha
 lifetime seconds 86400
crypto ikev2 policy 40
 encryption des
 integrity sha
 group 5 2
 prf sha
 lifetime seconds 86400
crypto ikev1 enable outside
crypto ikev1 policy 1
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 86400
crypto ikev1 policy 4
 authentication pre-share
 encryption aes
 hash sha
 group 2
 lifetime 28800
crypto ikev1 policy 7
 authentication pre-share
 encryption aes-256
 hash sha
 group 2
 lifetime 86400
crypto ikev1 policy 8
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 28800
crypto ikev1 policy 65535
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 86400
telnet timeout 5
ssh 172.16.0.0 255.240.0.0 inside
ssh 10.1.0.0 255.255.0.0 inside
ssh 10.5.0.32 255.255.255.240 inside
ssh 172.20.2.168 255.255.255.255 outside
ssh 192.168.149.0 255.255.255.0 management
ssh timeout 5
ssh version 2
console timeout 0
management-access inside
no vpn-addr-assign local
dhcp-client update dns
dhcpd address 192.168.149.20-192.168.149.30 management
dhcpd enable management
!
threat-detection basic-threat
threat-detection statistics
threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
ntp authenticate
ntp server 172.20.124.2 source inside prefer
ssl encryption aes128-sha1 rc4-sha1 aes256-sha1 3des-sha1
ssl trust-point ASDM_TrustPoint6 outside
webvpn
 enable outside
 anyconnect image disk0:/anyconnect-win-4.0.00048-k9.pkg 1
 anyconnect image disk0:/anyconnect-macosx-i386-4.0.00048-k9.pkg 2
 anyconnect image disk0:/anyconnect-linux-64-4.0.00048-k9.pkg 3
 anyconnect profiles GINA disk0:/AnyConnectProfile.xml
 anyconnect enable
 sso-server 10.1.14.5 type siteminder
  web-agent-url http://nautilus.services.sigma-tau.local
 port-forward Remote_Desktop 3000 172.20.87.178 3389 Remote_Desktop
 tunnel-group-list enable
 smart-tunnel list Remote_Desktop Remote_Desktop mstsc.exe platform windows
 smart-tunnel list SAP SAPGUI saplogon.exe platform windows
 smart-tunnel list DameWare DameWare DWRCC.exe platform windows
 smart-tunnel list CentraOne Centra "C:\Program Files\Centra\Client\bin\centra.exe" platform windows
 smart-tunnel list RDP_SSH SSH putty.exe platform windows
 smart-tunnel list RDP_SSH RDP mstsc.exe platform windows
 auto-signon allow uri http://nautilus.sti.stg auth-type ntlm
group-policy Defiante internal
group-policy Defiante attributes
 banner value Sigma Tau Group: Defiante
 vpn-tunnel-protocol ssl-clientless
 webvpn
  customization value Defiante
group-policy Prassis internal
group-policy Prassis attributes
 banner value Accesso Prassis
 banner value Accesso Prassis
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Prassis
  filter value Prassis
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy DfltGrpPolicy attributes
 wins-server value 172.20.1.103 172.20.1.200
 dns-server value 172.20.1.103 172.20.1.200
 dhcp-network-scope 172.29.8.0
 vpn-idle-timeout none
 vpn-tunnel-protocol l2tp-ipsec ssl-client ssl-clientless
 pfs enable
 default-domain value sti.stg
 webvpn
  anyconnect ssl rekey time 60
  anyconnect ssl rekey method ssl
  file-entry disable
  file-browsing disable
  url-entry disable
  auto-signon allow ip 10.1.14.5 255.255.255.255 auth-type all
  auto-signon allow ip 172.20.1.234 255.255.255.255 auth-type all
group-policy Web_FOE_TABLET internal
group-policy Web_FOE_TABLET attributes
 banner none
 vpn-tunnel-protocol ssl-client ssl-clientless
 webvpn
  url-list none
  filter value Web_FOE_TABLET
  customization value Web_FOE_TABLET
  auto-signon allow ip 10.1.14.5 255.255.255.255 auth-type all
  auto-signon allow uri http://svrstiapp32b.sti.stg/cedolino/dirpersonale/documentiutentecompact.aspx auth-type all
  auto-signon allow uri http://nautilus.services.sigma-tau.local/aree/chr/Pagine/DocPers.aspx auth-type all
  auto-signon allow ip 192.168.130.14 255.255.255.255 auth-type all
  auto-signon allow uri https://mailweb.sigma-tau.it/owa auth-type all
group-policy Web_FOE internal
group-policy Web_FOE attributes
 banner value Accesso Web Forza Esterna
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value elenco_top
  customization value Forza_Esterna
group-policy Web_Dipendenti internal
group-policy Web_Dipendenti attributes
 banner value Accesso Web Dipendenti
 vpn-tunnel-protocol ssl-clientless
 webvpn       
  url-list value elenco_top
  customization value Dipendenti
group-policy GroupPolicyWebVPN internal
group-policy GroupPolicyWebVPN attributes
 wins-server value 172.20.1.103 172.20.1.200
 dns-server value 172.20.1.103 172.20.1.200
 vpn-tunnel-protocol l2tp-ipsec
 default-domain value sti.stg
group-policy GroupPolicySTI internal
group-policy GroupPolicySTI attributes
 wins-server value 172.20.1.103 172.20.1.200
 dns-server value 172.20.1.103 172.20.1.200
 vpn-tunnel-protocol ikev1 ssl-client ssl-clientless
 default-domain value sti.stg
 webvpn
  anyconnect keep-installer installed
  customization value DfltCustomization
group-policy GroupPolicyCLIENTS internal
group-policy GroupPolicyCLIENTS attributes
 vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec ssl-client ssl-clientless
 webvpn
  customization value DfltCustomization
group-policy GroupPolicyRA internal
group-policy GroupPolicyRA attributes
 wins-server value 172.20.1.103 172.20.1.200
 dns-server value 172.20.1.103 172.20.1.200
 vpn-tunnel-protocol l2tp-ipsec
 default-domain value sti.stg
group-policy GroupPolicy1 internal
group-policy GroupPolicy1 attributes
 vpn-tunnel-protocol ikev1
group-policy Agenti_Avantgarde internal
group-policy Agenti_Avantgarde attributes
 banner value Accesso Agenti Avantgarde
 banner value Accesso Agenti Avantgarde
 vpn-tunnel-protocol ssl-clientless
 webvpn
  filter value Agenti_Avantgarde
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Subsidiaries internal
group-policy Subsidiaries attributes
 banner value Sigma Tau Group: Subsidiaries
 vpn-tunnel-protocol ssl-clientless
 webvpn
  customization value Subsidiaries
group-policy RDP_Dipendenti internal
group-policy RDP_Dipendenti attributes
 banner value Accesso RDP Dipendenti
 banner value Accesso RDP Dipendenti
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value RDP_Dipendenti
  filter value RDP_Dipendenti
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy PFIZER_FILENET internal
group-policy PFIZER_FILENET attributes
 banner value Sigma Tau Group: Pfizer
 banner value Sigma Tau Group: Pfizer
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Pfizer_Filenet
  customization value Pfizer_FilenetP8
group-policy Centra internal
group-policy Centra attributes
 banner value Accesso e-learning
 banner value Accesso e-learning
 vpn-tunnel-protocol ssl-clientless
 webvpn
  customization value CentraOne
  hidden-shares none
  activex-relay enable
  file-entry disable
  file-browsing enable
  url-entry disable
group-policy GP_Mendrisio_L2L internal
group-policy FOESTI internal
group-policy FOESTI attributes
 banner value Accesso Forza Esterna (STI)
 vpn-filter value ACL_FOESTI
 vpn-tunnel-protocol l2tp-ipsec
 webvpn
  url-list value elenco_top
  customization value Forza_Esterna
group-policy "Cisco SSL Access Consulenti" internal
group-policy "Cisco SSL Access Consulenti" attributes
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value AccessVDSK
  filter value Access-VDSK
  customization value esterni
  smart-tunnel enable Remote_Desktop
group-policy Enzon internal
group-policy Enzon attributes
 banner value Sigma Tau Group: Enzon
 vpn-tunnel-protocol ssl-clientless
 webvpn
  filter value Sigma-Tau_USA
  customization value Enzon
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Catenion internal
group-policy Consulenti_Catenion attributes
 banner value Sigma Tau Group: Catenion
 vpn-tunnel-protocol ssl-clientless
 webvpn
  customization value Catenion
group-policy Consulenti_Cisco internal
group-policy Consulenti_Cisco attributes
 banner value Accesso Consulenti Cisco
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Ikaria
  filter value Ikaria
  port-forward disable
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Piteco internal
group-policy Consulenti_Piteco attributes
 banner value Accesso Consulenti Piteco
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Piteco
  filter value Piteco
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Honeywell internal
group-policy Consulenti_Honeywell attributes
 banner value Accesso Consulenza Impianti
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Honeywell
  filter value ConsulenzaImpianti
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Dell internal
group-policy Consulenti_Dell attributes
 banner value Accesso Consulenti Dell
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Dell
  filter value Xpdell01.sti.stg
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Unipol internal
group-policy Consulenti_Unipol attributes
 banner value Accesso Consulenti Unipol
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Unipol
  filter value Unipol
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_LeesPharm internal
group-policy Consulenti_LeesPharm attributes
 banner value Sigma Tau Group: LeesPharm
 vpn-tunnel-protocol ssl-clientless
 webvpn
  customization value LeesPharm
group-policy Consulenti_SkyTeam internal
group-policy Consulenti_SkyTeam attributes
 banner value Accesso Consulenti Sky Team
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value SkyTeam
  filter value SkyTeam
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_EvolutionBook internal
group-policy Consulenti_EvolutionBook attributes
 banner value Accesso Consulenti EvolutionBook
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value EvolutionBook
  filter value EvolutionBook
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Gestione_Impianti internal
group-policy Consulenti_Gestione_Impianti attributes
 banner value Accesso Consulenti Gestione Impianti
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Gestione_Impianti
  filter value Gest_Impianti
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Sidi internal
group-policy Consulenti_Sidi attributes
 banner value Accesso Consulenti Sidi
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Sidi
  filter value Sidi
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Enkeli internal
group-policy Consulenti_Enkeli attributes
 banner value Accesso Consulenti Enkeli
 vpn-tunnel-protocol ssl-clientless
 webvpn       
  url-list value Enkeli
  filter value Enkeli
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_HSPI internal
group-policy Consulenti_HSPI attributes
 banner value Accesso Consulenti HSPI
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value HSPI
  filter value HSPI
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_OdV internal
group-policy Consulenti_OdV attributes
 banner value Accesso Consulente OdV
 vpn-tunnel-protocol ssl-clientless
 webvpn
  customization value Nautilus
group-policy "Consulenti_Ernst Young" internal
group-policy "Consulenti_Ernst Young" attributes
 banner value Accesso Consulenti Ernst Young
 webvpn
  url-list value Ernst_Young
  filter none
  customization value esterni
  smart-tunnel enable Remote_Desktop
group-policy Consulenti_IG internal
group-policy Consulenti_IG attributes
 banner value Accesso Consulenti IG
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value IG
  filter value IG
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Engineering internal
group-policy Consulenti_Engineering attributes
 banner value Accesso Consulenti Engineering
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Engineering
  filter value Engineering
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Visiant internal
group-policy Consulenti_Visiant attributes
 banner value Accesso Consulenti Visiant
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Visiant
  filter value Visiant
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Liquent internal
group-policy Consulenti_Liquent attributes
 banner value Accesso Consulenti Liquent
 vpn-access-hours value 08-24
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Liquent
  filter value Liquent
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
  activex-relay disable
group-policy Consulenti_Test internal
group-policy Consulenti_Test attributes
 banner value Accesso VPN di emergenza
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Ikaria
  filter value Test
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Biosint internal
group-policy Consulenti_Biosint attributes
 banner value Accesso Consulenti Biosint
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Biosint
  filter value Biosint
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Byte internal
group-policy Consulenti_Byte attributes
 banner value Accesso Consulenti Byte
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Byte
  filter value Byte
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Fluke internal
group-policy Consulenti_Fluke attributes
 banner value Accesso Consulenti Fluke
 vpn-idle-timeout 60
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Fluke
  filter value Fluke
  http-proxy enable
  customization value Fluke
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Accenture internal
group-policy Consulenti_Accenture attributes
 banner value Accesso Consulenti Accenture
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Accenture
  filter value Accenture
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Oracle internal
group-policy Consulenti_Oracle attributes
 banner value Accesso Consulenti Oracle
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Oracle
  filter value Oracle
  customization value esterni
  smart-tunnel enable Remote_Desktop
group-policy Consulenti_OdV_Presidente internal
group-policy Consulenti_OdV_Presidente attributes
 banner value Organo di Vigilanza
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value OdV_Presidente
  filter value OdV_Presidente
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_PMS internal
group-policy Consulenti_PMS attributes
 banner value Accesso Consulenti PMS
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value PMS
  filter value Svrpcs7pr
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Applied_Biosystems internal
group-policy Consulenti_Applied_Biosystems attributes
 banner value Accesso Consulenti Applied Biosystems
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Applied_Biosystems
  filter value Applied_Biosystems
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Quintiles internal
group-policy Consulenti_Quintiles attributes
 banner value Accesso Consulenti Quintiles
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Quintiles
  filter value Quintiles
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_AS400 internal
group-policy Consulenti_AS400 attributes
 banner value Accesso Consulenti AS400
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value AS400
  filter value AS400
  customization value esterni
  smart-tunnel auto-start RDP_SSH
group-policy Consulenti_FMSGROUP internal
group-policy Consulenti_FMSGROUP attributes
 banner value Accesso Consulenti FMSGROUP
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value FMSGROUP
  filter value FMSGROUP
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_HP internal
group-policy Consulenti_HP attributes
 banner value Accesso Consulenti HP
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value HP
  filter value HP
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Comedata internal
group-policy Consulenti_Comedata attributes
 banner value Accesso Consulenti
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Comedata
  filter value Comedata
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Smetana internal
group-policy Consulenti_Smetana attributes
 banner value Accesso Consulenti
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Smetana
  filter value Smetana
  port-forward disable
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_SAP_Italia internal
group-policy Consulenti_SAP_Italia attributes
 banner value Accesso Consulenti SAP Italia
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value SAP
  filter value SAP_Italia
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Sigma_Tau_India internal
group-policy Consulenti_Sigma_Tau_India attributes
 banner value Accesso Consulenti Sigma Tau India
 vpn-tunnel-protocol ssl-clientless
 webvpn
  filter value Filenet
  customization value Pfizer_FilenetP8
group-policy Consulenti_R1 internal
group-policy Consulenti_R1 attributes
 banner value Accesso Consulenti R1
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value R1
  filter value R1
  customization value esterni
  smart-tunnel enable Remote_Desktop
group-policy Consulenti_CA internal
group-policy Consulenti_CA attributes
 banner value Accesso Consulenti CA
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value CA
  filter none
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy Consulenti_Logifarma internal
group-policy Consulenti_Logifarma attributes
 banner value Accesso Consulenti Logifarma
 vpn-idle-timeout 60
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value Logifarma
  filter value Logifarma
  port-forward disable
  customization value esterni
  smart-tunnel auto-start Remote_Desktop
group-policy External_Nautilus internal
group-policy External_Nautilus attributes
 banner value Accesso a Nautilus tramite VPN Web.
 vpn-tunnel-protocol ssl-clientless
 webvpn
  filter value Sigma-Tau_USA
  customization value Nautilus
  smart-tunnel enable CentraOne
group-policy DIPSTI internal
group-policy DIPSTI attributes
 banner value Accesso Dipendenti (STI)
 vpn-filter value ACL_DIPSTI
 vpn-tunnel-protocol l2tp-ipsec
 webvpn
  url-list value elenco_top
  customization value Dipendenti
group-policy HYP internal
group-policy HYP attributes
 banner value Accesso Sigma-Tau: Esteri
 vpn-filter value ACL_Esteri
 vpn-tunnel-protocol ssl-client ssl-clientless
 webvpn
  url-list value HYP
  anyconnect ask none default anyconnect
  customization value HYP
group-policy TOP internal
group-policy TOP attributes
 banner value Accesso Top
 vpn-filter value TOP
 vpn-tunnel-protocol l2tp-ipsec ssl-client ssl-clientless
 webvpn
  url-list value elenco_top
  anyconnect keep-installer installed
  customization value Top
  smart-tunnel auto-start Remote_Desktop
group-policy AnyConnect_TOP internal
group-policy AnyConnect_TOP attributes
 banner value Accesso AnyConnect TOP
 vpn-filter value TOP
 vpn-tunnel-protocol ssl-client
 webvpn
  anyconnect keep-installer installed
  anyconnect ask none default anyconnect
group-policy AnyConnect_Web internal
group-policy AnyConnect_Web attributes
 banner value Accesso SSL per IBM
 vpn-tunnel-protocol ssl-clientless
 webvpn
  url-list value IBM
  filter value IBM
  anyconnect keep-installer installed
  anyconnect ask none default webvpn
  customization value IBM
  smart-tunnel auto-start Remote_Desktop
group-policy AnyConnect internal
group-policy AnyConnect attributes
 banner value Accesso AnyConnect
 vpn-filter value ACL_FOESTI
 vpn-tunnel-protocol ssl-client
 webvpn
  anyconnect keep-installer installed
  anyconnect modules value vpngina
  anyconnect profiles value GINA type user
  anyconnect ask none default anyconnect
  customization none
username backup password i.EkbloJXhn5/53u encrypted privilege 15
username Raho password cXKZ8oKKiXGtwX2Y encrypted privilege 15
username admin password wivyQPkK5HwHjieF encrypted privilege 15
username Pelliccione password Mx2EUgZZ44aAngcH encrypted privilege 15
username netop password FC.aaqzjfh20DNQW encrypted privilege 3
username manu password h7v5G9LBrx2/TQWc encrypted privilege 15
tunnel-group DefaultRAGroup general-attributes
 authentication-server-group radius_ias
 accounting-server-group radius_ias
 default-group-policy GroupPolicyRA
 dhcp-server 172.20.2.1
 password-management password-expire-in-days 0
tunnel-group DefaultRAGroup ipsec-attributes
 ikev1 pre-shared-key *****
 isakmp keepalive threshold 20 retry 2
tunnel-group DefaultRAGroup ppp-attributes
 no authentication chap
 no authentication ms-chap-v1
 authentication ms-chap-v2
tunnel-group DefaultWEBVPNGroup general-attributes
 authentication-server-group radius_ias
 accounting-server-group radius_ias
 default-group-policy GroupPolicyWebVPN
 dhcp-server 172.20.2.1
 password-management
tunnel-group DefaultWEBVPNGroup webvpn-attributes
 radius-reject-message
 dns-group DNS_STG
tunnel-group DefaultWEBVPNGroup ipsec-attributes
 ikev1 pre-shared-key *****
tunnel-group DefaultWEBVPNGroup ppp-attributes
 no authentication chap
 no authentication ms-chap-v1
 authentication ms-chap-v2
tunnel-group Utenti_STI.STG type remote-access
tunnel-group Utenti_STI.STG general-attributes
 authentication-server-group AD_STI
 authentication-server-group (inside) AD_STI
 authorization-server-group AD_STI
 accounting-server-group radius_ias
 default-group-policy GroupPolicySTI
 dhcp-server 172.20.2.1
 password-management password-expire-in-days 0
tunnel-group Utenti_STI.STG webvpn-attributes
 radius-reject-message
 group-alias STI enable
tunnel-group Utenti_STI.STG ppp-attributes
 no authentication chap
 no authentication ms-chap-v1
 authentication ms-chap-v2
tunnel-group Utenti_CLIENTS.SIGMA-TAU.LOCAL type remote-access
tunnel-group Utenti_CLIENTS.SIGMA-TAU.LOCAL general-attributes
 authentication-server-group AD_CLIENTS
 default-group-policy GroupPolicyCLIENTS
tunnel-group Utenti_CLIENTS.SIGMA-TAU.LOCAL webvpn-attributes
 group-alias \CLIENTS enable
!
class-map inspection_default
 match default-inspection-traffic
!
!
policy-map type inspect dns migrated_dns_map_1
 parameters
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect dns migrated_dns_map_1
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect rsh
  inspect rtsp
  inspect esmtp
  inspect sqlnet
  inspect skinny  
  inspect sunrpc
  inspect xdmcp
  inspect sip  
  inspect netbios
  inspect tftp
  inspect ip-options
 class class-default
  user-statistics accounting
!
service-policy global_policy global
smtp-server 172.20.2.32
privilege cmd level 3 mode exec command perfmon
privilege cmd level 3 mode exec command ping
privilege cmd level 3 mode exec command who
privilege cmd level 3 mode exec command logging
privilege cmd level 3 mode exec command failover
privilege cmd level 3 mode exec command vpn-sessiondb
privilege cmd level 3 mode exec command packet-tracer
privilege show level 5 mode exec command import
privilege show level 5 mode exec command running-config
privilege show level 3 mode exec command reload
privilege show level 3 mode exec command mode
privilege show level 3 mode exec command firewall
privilege show level 3 mode exec command asp
privilege show level 3 mode exec command cpu
privilege show level 3 mode exec command interface
privilege show level 3 mode exec command clock
privilege show level 3 mode exec command dns-hosts
privilege show level 3 mode exec command access-list
privilege show level 3 mode exec command logging
privilege show level 3 mode exec command vlan
privilege show level 3 mode exec command ip
privilege show level 3 mode exec command failover
privilege show level 3 mode exec command asdm
privilege show level 3 mode exec command arp
privilege show level 3 mode exec command ipv6
privilege show level 3 mode exec command route
privilege show level 3 mode exec command ospf
privilege show level 3 mode exec command aaa-server
privilege show level 3 mode exec command aaa
privilege show level 3 mode exec command eigrp
privilege show level 3 mode exec command crypto
privilege show level 3 mode exec command ssh
privilege show level 3 mode exec command vpn-sessiondb
privilege show level 3 mode exec command vpn
privilege show level 3 mode exec command dhcpd
privilege show level 3 mode exec command blocks
privilege show level 3 mode exec command wccp
privilege show level 3 mode exec command webvpn
privilege show level 3 mode exec command module
privilege show level 3 mode exec command uauth
privilege show level 3 mode exec command compression
privilege show level 3 mode configure command interface
privilege show level 3 mode configure command clock
privilege show level 3 mode configure command access-list
privilege show level 3 mode configure command logging
privilege show level 3 mode configure command ip
privilege show level 3 mode configure command failover
privilege show level 5 mode configure command asdm
privilege show level 3 mode configure command arp
privilege show level 3 mode configure command route
privilege show level 3 mode configure command aaa-server
privilege show level 3 mode configure command aaa
privilege show level 3 mode configure command crypto
privilege show level 3 mode configure command ssh
privilege show level 3 mode configure command vpn-sessiondb
privilege show level 3 mode configure command dhcpd
privilege show level 5 mode configure command privilege
privilege clear level 3 mode exec command dns-hosts
privilege clear level 3 mode exec command logging
privilege clear level 3 mode exec command arp
privilege clear level 3 mode exec command aaa-server
privilege clear level 3 mode exec command crypto
privilege cmd level 3 mode configure command failover
privilege clear level 3 mode configure command logging
privilege clear level 3 mode configure command arp
privilege clear level 3 mode configure command crypto
privilege clear level 3 mode configure command aaa-server
prompt hostname context
call-home reporting anonymous
call-home
 profile CiscoTAC-1
  no active
  destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
  destination address email callhome@cisco.com
  destination transport-method http
  subscribe-to-alert-group diagnostic
  subscribe-to-alert-group environment
  subscribe-to-alert-group inventory periodic monthly
  subscribe-to-alert-group configuration periodic monthly
  subscribe-to-alert-group telemetry periodic daily
hpm topN enable
Cryptochecksum:8ed97e73fa22c612cf003da7b59ba2f1
: end

 

0 Replies 0