ip nat pool 215 69.xxx.xxx.215 69.xxx.xxx.215 netmask 255.255.255.240 ip nat inside source list 1 interface FastEthernet0 overload ip nat inside source list 2 interface FastEthernet0 overload ip nat inside source static tcp 192.168.1.150 3389 69.xxx.xxx.210 3389 extendable ip nat inside source static udp 192.168.1.150 3389 69.xxx.xxx.210 3389 extendable ip nat outside source static tcp 69.xxx.xxx.210 3389 192.168.1.150 3389 extendabl e ip nat outside source static udp 69.xxx.xxx.210 3389 192.168.1.150 3389 extendabl e ! logging trap debugging access-list 1 remark INSIDE_IF=Vlan1 access-list 1 remark SDM_ACL Category=2 access-list 1 permit 192.168.1.0 0.0.0.255 access-list 2 remark SDM_ACL Category=2 access-list 2 permit 192.168.30.0 0.0.0.255 access-list 100 remark auto generated by Cisco SDM Express firewall configuratio n access-list 100 remark SDM_ACL Category=1 access-list 100 deny ip 69.xxx.xxx.208 0.0.0.15 any access-list 100 deny ip host 255.255.255.255 any access-list 100 deny ip 127.0.0.0 0.255.255.255 any access-list 100 permit ip any any access-list 101 remark auto generated by Cisco SDM Express firewall configuratio n access-list 101 remark SDM_ACL Category=1 access-list 101 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 101 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 101 deny ip 192.168.1.0 0.0.0.255 any access-list 101 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 101 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 101 permit icmp any host 69.xxx.xxx.210 unreachable access-list 101 deny ip 10.0.0.0 0.255.255.255 any access-list 101 deny ip 172.16.0.0 0.15.255.255 any access-list 101 deny ip 192.168.0.0 0.0.255.255 any access-list 101 deny ip 127.0.0.0 0.255.255.255 any access-list 101 deny ip host 255.255.255.255 any access-list 101 deny ip host 0.0.0.0 any access-list 101 deny ip any any access-list 102 remark auto generated by SDM firewall configuration access-list 102 remark SDM_ACL Category=1 access-list 102 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 102 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 102 deny ip 192.168.1.0 0.0.0.255 any access-list 102 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 102 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 102 permit icmp any host 69.xxx.xxx.210 unreachable access-list 102 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 102 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 102 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 102 deny ip 10.0.0.0 0.255.255.255 any access-list 102 deny ip 172.16.0.0 0.15.255.255 any access-list 102 deny ip 192.168.0.0 0.0.255.255 any access-list 102 deny ip 127.0.0.0 0.255.255.255 any access-list 102 deny ip host 255.255.255.255 any access-list 102 deny ip host 0.0.0.0 any access-list 102 deny ip any any log access-list 103 remark auto generated by SDM firewall configuration access-list 103 remark SDM_ACL Category=1 access-list 103 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 103 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 103 deny ip 192.168.1.0 0.0.0.255 any access-list 103 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 103 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 103 permit icmp any host 69.xxx.xxx.210 unreachable access-list 103 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 103 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 103 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 103 deny ip 10.0.0.0 0.255.255.255 any access-list 103 deny ip 172.16.0.0 0.15.255.255 any access-list 103 deny ip 192.168.0.0 0.0.255.255 any access-list 103 deny ip 127.0.0.0 0.255.255.255 any access-list 103 deny ip host 255.255.255.255 any access-list 103 deny ip host 0.0.0.0 any access-list 103 deny ip any any log access-list 104 remark auto generated by SDM firewall configuration access-list 104 remark SDM_ACL Category=1 access-list 104 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 104 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 104 deny ip 192.168.1.0 0.0.0.255 any access-list 104 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 104 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 104 permit icmp any host 69.xxx.xxx.210 unreachable access-list 104 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 104 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 104 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 104 deny ip 10.0.0.0 0.255.255.255 any access-list 104 deny ip 172.16.0.0 0.15.255.255 any access-list 104 deny ip 192.168.0.0 0.0.255.255 any access-list 104 deny ip 127.0.0.0 0.255.255.255 any access-list 104 deny ip host 255.255.255.255 any access-list 104 deny ip host 0.0.0.0 any access-list 104 deny ip any any log access-list 105 remark auto generated by SDM firewall configuration access-list 105 remark SDM_ACL Category=1 access-list 105 deny ip 192.168.30.0 0.0.0.255 any access-list 105 deny ip host 255.255.255.255 any access-list 105 deny ip 127.0.0.0 0.255.255.255 any access-list 105 permit ip any any access-list 106 remark auto generated by SDM firewall configuration access-list 106 remark SDM_ACL Category=1 access-list 106 deny ip 192.168.1.0 0.0.0.255 any access-list 106 permit icmp any host 192.168.30.1 echo-reply access-list 106 permit icmp any host 192.168.30.1 time-exceeded access-list 106 permit icmp any host 192.168.30.1 unreachable access-list 106 permit tcp any host 192.168.30.1 eq 443 access-list 106 permit tcp any host 192.168.30.1 eq 22 access-list 106 permit tcp any host 192.168.30.1 eq cmd access-list 106 deny ip 10.0.0.0 0.255.255.255 any access-list 106 deny ip 172.16.0.0 0.15.255.255 any access-list 106 deny ip 192.168.0.0 0.0.255.255 any access-list 106 deny ip 127.0.0.0 0.255.255.255 any access-list 106 deny ip host 255.255.255.255 any access-list 106 deny ip host 0.0.0.0 any access-list 106 deny ip any any log access-list 107 remark auto generated by SDM firewall configuration access-list 107 remark SDM_ACL Category=1 access-list 107 deny ip 69.xxx.xxx.208 0.0.0.15 any access-list 107 deny ip 192.168.30.0 0.0.0.255 any access-list 107 deny ip host 255.255.255.255 any access-list 107 deny ip 127.0.0.0 0.255.255.255 any access-list 107 permit ip any any access-list 108 remark auto generated by SDM firewall configuration access-list 108 remark SDM_ACL Category=1 access-list 108 deny ip 69.xxx.xxx.208 0.0.0.15 any access-list 108 deny ip 192.168.1.0 0.0.0.255 any access-list 108 deny ip host 255.255.255.255 any access-list 108 deny ip 127.0.0.0 0.255.255.255 any access-list 108 permit ip any any access-list 109 remark auto generated by SDM firewall configuration access-list 109 remark SDM_ACL Category=1 access-list 109 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 109 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 109 deny ip 192.168.30.0 0.0.0.255 any access-list 109 deny ip 192.168.1.0 0.0.0.255 any access-list 109 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 109 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 109 permit icmp any host 69.xxx.xxx.210 unreachable access-list 109 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 109 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 109 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 109 deny ip 10.0.0.0 0.255.255.255 any access-list 109 deny ip 172.16.0.0 0.15.255.255 any access-list 109 deny ip 192.168.0.0 0.0.255.255 any access-list 109 deny ip 127.0.0.0 0.255.255.255 any access-list 109 deny ip host 255.255.255.255 any access-list 109 deny ip host 0.0.0.0 any access-list 109 deny ip any any log access-list 110 remark auto generated by SDM firewall configuration access-list 110 remark SDM_ACL Category=1 access-list 110 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 110 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 110 deny ip 192.168.30.0 0.0.0.255 any access-list 110 deny ip 192.168.1.0 0.0.0.255 any access-list 110 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 110 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 110 permit icmp any host 69.xxx.xxx.210 unreachable access-list 110 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 110 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 110 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 110 deny ip 10.0.0.0 0.255.255.255 any access-list 110 deny ip 172.16.0.0 0.15.255.255 any access-list 110 deny ip 192.168.0.0 0.0.255.255 any access-list 110 deny ip 127.0.0.0 0.255.255.255 any access-list 110 deny ip host 255.255.255.255 any access-list 110 deny ip host 0.0.0.0 any access-list 110 deny ip any any log access-list 111 remark auto generated by SDM firewall configuration access-list 111 remark SDM_ACL Category=1 access-list 111 remark Remote Desktop File Server access-list 111 permit tcp host 192.168.1.150 eq 3389 any eq 3389 access-list 111 remark Remote Desktop File Server access-list 111 permit udp host 192.168.1.150 eq 3389 any eq 3389 access-list 111 deny ip 69.xxx.xxx.208 0.0.0.15 any access-list 111 deny ip 192.168.5.0 0.0.0.255 any access-list 111 deny ip 192.168.30.0 0.0.0.255 any access-list 111 deny ip host 255.255.255.255 any access-list 111 deny ip 127.0.0.0 0.255.255.255 any access-list 111 permit ip any any access-list 112 remark auto generated by SDM firewall configuration access-list 112 remark SDM_ACL Category=1 access-list 112 deny ip 69.xxx.xxx.208 0.0.0.15 any access-list 112 deny ip 192.168.5.0 0.0.0.255 any access-list 112 deny ip 192.168.1.0 0.0.0.255 any access-list 112 deny ip host 255.255.255.255 any access-list 112 deny ip 127.0.0.0 0.255.255.255 any access-list 112 permit ip any any access-list 113 remark auto generated by SDM firewall configuration access-list 113 remark SDM_ACL Category=1 access-list 113 deny ip any any log access-list 114 remark auto generated by SDM firewall configuration access-list 114 remark SDM_ACL Category=1 access-list 114 permit udp any host 69.xxx.xxx.210 eq non500-isakmp access-list 114 permit udp any host 69.xxx.xxx.210 eq isakmp access-list 114 permit esp any host 69.xxx.xxx.210 access-list 114 permit ahp any host 69.xxx.xxx.210 access-list 114 remark Remote Desktop File Server access-list 114 permit tcp any eq 3389 host 69.xxx.xxx.210 eq 3389 access-list 114 remark Remote Desktop File Server access-list 114 permit udp any eq 3389 host 69.xxx.xxx.210 eq 3389 access-list 114 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 114 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 114 deny ip 192.168.5.0 0.0.0.255 any access-list 114 deny ip 192.168.30.0 0.0.0.255 any access-list 114 deny ip 192.168.1.0 0.0.0.255 any access-list 114 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 114 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 114 permit icmp any host 69.xxx.xxx.210 unreachable access-list 114 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 114 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 114 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 114 permit tcp any host 69.xxx.xxx.215 eq www access-list 114 deny ip 10.0.0.0 0.255.255.255 any access-list 114 deny ip 172.16.0.0 0.15.255.255 any access-list 114 deny ip 192.168.0.0 0.0.255.255 any access-list 114 deny ip 127.0.0.0 0.255.255.255 any access-list 114 deny ip host 255.255.255.255 any access-list 114 deny ip host 0.0.0.0 any access-list 114 deny ip any any log access-list 115 remark auto generated by SDM firewall configuration access-list 115 remark SDM_ACL Category=1 access-list 115 permit udp any host 192.168.1.1 eq non500-isakmp access-list 115 permit udp any host 192.168.1.1 eq isakmp access-list 115 permit esp any host 192.168.1.1 access-list 115 permit ahp any host 192.168.1.1 access-list 115 deny ip 69.xxx.xxx.208 0.0.0.15 any access-list 115 deny ip 192.168.5.0 0.0.0.255 any access-list 115 deny ip 192.168.30.0 0.0.0.255 any access-list 115 deny ip host 255.255.255.255 any access-list 115 deny ip 127.0.0.0 0.255.255.255 any access-list 115 permit ip any any access-list 116 remark auto generated by SDM firewall configuration access-list 116 remark SDM_ACL Category=1 access-list 116 permit udp any host 69.xxx.xxx.210 eq 3389 access-list 116 permit tcp any host 69.xxx.xxx.210 eq 3389 access-list 116 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 116 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 116 deny ip 192.168.5.0 0.0.0.255 any access-list 116 deny ip 192.168.30.0 0.0.0.255 any access-list 116 deny ip 192.168.1.0 0.0.0.255 any access-list 116 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 116 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 116 permit icmp any host 69.xxx.xxx.210 unreachable access-list 116 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 116 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 116 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 116 permit tcp any host 192.168.5.10 eq www access-list 116 permit tcp any host 192.168.5.11 eq www access-list 116 permit tcp any host 192.168.5.12 eq www access-list 116 permit tcp any host 192.168.5.13 eq www access-list 116 permit tcp any host 192.168.5.14 eq www access-list 116 permit tcp any host 192.168.5.15 eq www access-list 116 permit tcp any host 192.168.5.16 eq www access-list 116 permit tcp any host 192.168.5.17 eq www access-list 116 permit tcp any host 192.168.5.18 eq www access-list 116 permit tcp any host 192.168.5.19 eq www access-list 116 permit tcp any host 192.168.5.20 eq www access-list 116 permit tcp any host 192.168.5.21 eq www access-list 116 permit tcp any host 192.168.5.22 eq www access-list 116 permit tcp any host 192.168.5.23 eq www access-list 116 permit tcp any host 192.168.5.24 eq www access-list 116 permit tcp any host 192.168.5.25 eq www access-list 116 permit tcp any host 192.168.5.26 eq www access-list 116 permit tcp any host 192.168.5.27 eq www access-list 116 permit tcp any host 192.168.5.28 eq www access-list 116 permit tcp any host 192.168.5.29 eq www access-list 116 permit tcp any host 192.168.5.30 eq www access-list 116 permit tcp any host 192.168.5.31 eq www access-list 116 permit tcp any host 192.168.5.32 eq www access-list 116 permit tcp any host 192.168.5.33 eq www access-list 116 permit tcp any host 192.168.5.34 eq www access-list 116 permit tcp any host 192.168.5.35 eq www access-list 116 permit tcp any host 192.168.5.36 eq www access-list 116 permit tcp any host 192.168.5.37 eq www access-list 116 permit tcp any host 192.168.5.38 eq www access-list 116 permit tcp any host 192.168.5.39 eq www access-list 116 permit tcp any host 192.168.5.40 eq www access-list 116 permit tcp any host 192.168.5.41 eq www access-list 116 permit tcp any host 192.168.5.42 eq www access-list 116 permit tcp any host 192.168.5.43 eq www access-list 116 permit tcp any host 192.168.5.44 eq www access-list 116 permit tcp any host 192.168.5.45 eq www access-list 116 permit tcp any host 192.168.5.46 eq www access-list 116 permit tcp any host 192.168.5.47 eq www access-list 116 permit tcp any host 192.168.5.48 eq www access-list 116 permit tcp any host 192.168.5.49 eq www access-list 116 permit tcp any host 192.168.5.50 eq www access-list 116 permit tcp any host 192.168.5.51 eq www access-list 116 permit tcp any host 192.168.5.52 eq www access-list 116 permit tcp any host 192.168.5.53 eq www access-list 116 permit tcp any host 192.168.5.54 eq www access-list 116 permit tcp any host 192.168.5.55 eq www access-list 116 permit tcp any host 192.168.5.56 eq www access-list 116 permit tcp any host 192.168.5.57 eq www access-list 116 permit tcp any host 192.168.5.58 eq www access-list 116 permit tcp any host 192.168.5.59 eq www access-list 116 permit tcp any host 192.168.5.60 eq www access-list 116 permit tcp any host 192.168.5.61 eq www access-list 116 permit tcp any host 192.168.5.62 eq www access-list 116 permit tcp any host 192.168.5.63 eq www access-list 116 permit tcp any host 192.168.5.64 eq www access-list 116 permit tcp any host 192.168.5.65 eq www access-list 116 permit tcp any host 192.168.5.66 eq www access-list 116 permit tcp any host 192.168.5.67 eq www access-list 116 permit tcp any host 192.168.5.68 eq www access-list 116 permit tcp any host 192.168.5.69 eq www access-list 116 permit tcp any host 192.168.5.70 eq www access-list 116 permit tcp any host 192.168.5.71 eq www access-list 116 permit tcp any host 192.168.5.72 eq www access-list 116 permit tcp any host 192.168.5.73 eq www access-list 116 permit tcp any host 192.168.5.74 eq www access-list 116 permit tcp any host 192.168.5.75 eq www access-list 116 permit tcp any host 192.168.5.76 eq www access-list 116 permit tcp any host 192.168.5.77 eq www access-list 116 permit tcp any host 192.168.5.78 eq www access-list 116 permit tcp any host 192.168.5.79 eq www access-list 116 permit tcp any host 192.168.5.80 eq www access-list 116 permit tcp any host 192.168.5.81 eq www access-list 116 permit tcp any host 192.168.5.82 eq www access-list 116 permit tcp any host 192.168.5.83 eq www access-list 116 permit tcp any host 192.168.5.84 eq www access-list 116 permit tcp any host 192.168.5.85 eq www access-list 116 permit tcp any host 192.168.5.86 eq www access-list 116 permit tcp any host 192.168.5.87 eq www access-list 116 permit tcp any host 192.168.5.88 eq www access-list 116 permit tcp any host 192.168.5.89 eq www access-list 116 permit tcp any host 192.168.5.90 eq www access-list 116 permit tcp any host 192.168.5.91 eq www access-list 116 permit tcp any host 192.168.5.92 eq www access-list 116 permit tcp any host 192.168.5.93 eq www access-list 116 permit tcp any host 192.168.5.94 eq www access-list 116 permit tcp any host 192.168.5.95 eq www access-list 116 permit tcp any host 192.168.5.96 eq www access-list 116 permit tcp any host 192.168.5.97 eq www access-list 116 permit tcp any host 192.168.5.98 eq www access-list 116 permit tcp any host 192.168.5.99 eq www access-list 116 permit tcp any host 192.168.5.100 eq www access-list 116 deny ip 10.0.0.0 0.255.255.255 any access-list 116 deny ip 172.16.0.0 0.15.255.255 any access-list 116 deny ip 192.168.0.0 0.0.255.255 any access-list 116 deny ip 127.0.0.0 0.255.255.255 any access-list 116 deny ip host 255.255.255.255 any access-list 116 deny ip host 0.0.0.0 any access-list 116 deny ip any any log access-list 117 remark auto generated by SDM firewall configuration access-list 117 remark SDM_ACL Category=1 access-list 117 permit udp any host 69.xxx.xxx.210 eq 3389 access-list 117 permit tcp any host 69.xxx.xxx.210 eq 3389 access-list 117 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 117 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 117 deny ip 192.168.5.0 0.0.0.255 any access-list 117 deny ip 192.168.30.0 0.0.0.255 any access-list 117 deny ip 192.168.1.0 0.0.0.255 any access-list 117 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 117 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 117 permit icmp any host 69.xxx.xxx.210 unreachable access-list 117 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 117 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 117 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 117 permit tcp any host 192.168.5.5 eq www access-list 117 deny ip 10.0.0.0 0.255.255.255 any access-list 117 deny ip 172.16.0.0 0.15.255.255 any access-list 117 deny ip 192.168.0.0 0.0.255.255 any access-list 117 deny ip 127.0.0.0 0.255.255.255 any access-list 117 deny ip host 255.255.255.255 any access-list 117 deny ip host 0.0.0.0 any access-list 117 deny ip any any log access-list 118 remark auto generated by SDM firewall configuration access-list 118 remark SDM_ACL Category=1 access-list 118 permit udp any host 69.xxx.xxx.210 eq 3389 access-list 118 permit tcp any host 69.xxx.xxx.210 eq 3389 access-list 118 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 118 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 118 deny ip 192.168.5.0 0.0.0.255 any access-list 118 deny ip 192.168.30.0 0.0.0.255 any access-list 118 deny ip 192.168.1.0 0.0.0.255 any access-list 118 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 118 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 118 permit icmp any host 69.xxx.xxx.210 unreachable access-list 118 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 118 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 118 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 118 permit tcp any host 69.xxx.xxx.215 eq www access-list 118 deny ip 10.0.0.0 0.255.255.255 any access-list 118 deny ip 172.16.0.0 0.15.255.255 any access-list 118 deny ip 192.168.0.0 0.0.255.255 any access-list 118 deny ip 127.0.0.0 0.255.255.255 any access-list 118 deny ip host 255.255.255.255 any access-list 118 deny ip host 0.0.0.0 any access-list 118 deny ip any any log access-list 119 remark auto generated by SDM firewall configuration access-list 119 remark SDM_ACL Category=1 access-list 119 permit udp any host 69.xxx.xxx.210 eq non500-isakmp access-list 119 permit udp any host 69.xxx.xxx.210 eq isakmp access-list 119 permit esp any host 69.xxx.xxx.210 access-list 119 permit ahp any host 69.xxx.xxx.210 access-list 119 permit udp any host 69.xxx.xxx.210 eq 3389 access-list 119 permit tcp any host 69.xxx.xxx.210 eq 3389 access-list 119 permit udp host 64.17.239.20 eq domain host 69.xxx.xxx.210 access-list 119 permit udp host 69.38.143.2 eq domain host 69.xxx.xxx.210 access-list 119 deny ip 192.168.5.0 0.0.0.255 any access-list 119 deny ip 192.168.30.0 0.0.0.255 any access-list 119 deny ip 192.168.1.0 0.0.0.255 any access-list 119 permit icmp any host 69.xxx.xxx.210 echo-reply access-list 119 permit icmp any host 69.xxx.xxx.210 time-exceeded access-list 119 permit icmp any host 69.xxx.xxx.210 unreachable access-list 119 permit tcp any host 69.xxx.xxx.210 eq 443 access-list 119 permit tcp any host 69.xxx.xxx.210 eq 22 access-list 119 permit tcp any host 69.xxx.xxx.210 eq cmd access-list 119 permit tcp any host 69.xxx.xxx.215 eq www access-list 119 deny ip 10.0.0.0 0.255.255.255 any access-list 119 deny ip 172.16.0.0 0.15.255.255 any access-list 119 deny ip 192.168.0.0 0.0.255.255 any access-list 119 deny ip 127.0.0.0 0.255.255.255 any access-list 119 deny ip host 255.255.255.255 any access-list 119 deny ip host 0.0.0.0 any access-list 119 deny ip any any log no cdp run ! ! ! ! ! ! control-plane ! banner exec ^C % Password expiration warning. ----------------------------------------------------------------------- Cisco Router and Security Device Manager (SDM) is installed on this device and it provides the default username "cisco" for one-time use. If you have already used the username "cisco" to login to the router and your IOS image supports the "one-time" user option, then this username has already expired. You will not be able to login to the router with this username after you exit this session. It is strongly suggested that you create a new username with a privilege level of 15 using the following command. username privilege 15 secret 0 Replace and with the username and password you want to use. ----------------------------------------------------------------------- ^C banner login ^CAuthorized access only! Disconnect IMMEDIATELY if you are not an authorized user!^C ! line con 0 transport output telnet line 1 modem InOut stopbits 1 speed 115200 flowcontrol hardware line aux 0 transport output telnet line vty 0 4 transport input telnet ssh line vty 5 15 transport input telnet ssh ! scheduler allocate 4000 1000 scheduler interval 500 ! webvpn context Default_context ssl authenticate verify all ! no inservice ! end