PIX Version 6.3(4) interface ethernet0 auto interface ethernet1 auto interface ethernet2 auto shutdown nameif ethernet0 outside security0 nameif ethernet1 inside security100 nameif ethernet2 branches security50 hostname pixinternet domain-name xyz.com fixup protocol dns maximum-length 512 fixup protocol domain 53 fixup protocol ftp 20 fixup protocol ftp 21 fixup protocol h323 h225 10 fixup protocol h323 ras 1718-1719 fixup protocol http 80 fixup protocol http 443 fixup protocol icmp error fixup protocol ils 389 fixup protocol pptp 13 fixup protocol rsh 514 fixup protocol rtsp 554 fixup protocol sip 5060 fixup protocol sip udp 5060 fixup protocol skinny 2000 fixup protocol smtp 25 fixup protocol sqlnet 1521 fixup protocol tftp 69 no names access-list acl_inside permit esp host 1.2.4.208 host 12.123.123.18 access-list acl_inside permit ah host 1.2.4.208 host 12.123.123.18 access-list acl_inside permit udp host 1.2.4.208 host 12.123.123.18 eq isakmp access-list acl_inside permit udp host 1.2.4.208 host 12.123.123.18 eq 10001 access-list acl_inside permit udp host 1.2.4.208 host 12.123.123.18 eq 8121 access-list acl_inside permit tcp host 1.2.4.208 host 12.123.123.18 eq 8282 access-list acl_inside permit ip host 1.2.11.113 any access-list acl_inside permit ip host 1.2.3.51 any access-list acl_inside permit ip host 1.2.4.29 any access-list acl_inside permit ip host 1.2.4.10 any access-list acl_inside permit ip host 1.2.4.65 any access-list acl_inside permit ip host 1.2.4.56 any access-list acl_inside permit ip host 1.2.4.241 host 192.168.100.10 access-list acl_inside permit ip host 1.2.4.59 any access-list acl_inside permit ip host 1.2.4.28 host 1.16.7.5 access-list acl_inside permit esp host 1.2.4.209 host 12.123.123.18 access-list acl_inside permit ah host 1.2.4.209 host 12.123.123.18 access-list acl_inside permit udp host 1.2.4.209 host 12.123.123.18 eq isakmp access-list acl_inside permit udp host 1.2.4.209 host 12.123.123.18 eq 10001 access-list acl_inside permit udp host 1.2.4.209 host 12.123.123.18 eq 8121 access-list acl_inside permit tcp host 1.2.4.209 host 12.123.123.18 eq 8282 access-list acl_inside permit ip host 1.2.4.190 any access-list acl_inside permit ip host 1.2.4.75 any access-list acl_inside permit ip host 1.2.1.2 any access-list acl_inside permit ip host 1.2.4.58 any access-list acl_inside permit tcp host 1.2.4.16 any eq smtp access-list acl_out permit tcp any host 4.3.111.21 eq https access-list acl_out permit tcp any host 4.3.111.21 eq smtp access-list acl_out permit esp host 12.123.123.18 host 4.3.111.24 access-list acl_out permit udp host 12.123.123.18 host 4.3.111.24 eq 8121 access-list acl_out permit tcp host 12.123.123.18 host 4.3.111.24 eq 8282 access-list acl_out permit udp host 12.123.123.18 host 4.3.111.24 eq 10001 access-list acl_out permit udp host 12.123.123.18 host 4.3.111.24 eq isakmp access-list acl_out permit ah host 12.123.123.18 host 4.3.111.24 access-list acl_out permit tcp any host 4.3.111.21 eq pop3 access-list acl_out permit esp host 12.123.123.18 host 4.3.111.25 access-list acl_out permit udp host 12.123.123.18 host 4.3.111.25 eq 8121 access-list acl_out permit tcp host 12.123.123.18 host 4.3.111.25 eq 8282 access-list acl_out permit udp host 12.123.123.18 host 4.3.111.25 eq 10001 access-list acl_out permit udp host 12.123.123.18 host 4.3.111.25 eq isakmp access-list acl_out permit ah host 12.123.123.18 host 4.3.111.25 access-list 100 permit ip host 1.2.4.241 host 192.168.100.10 access-list nonat permit ip 1.2.3.4255.255.0.0 192.168.1.0 255.255.255.0 access-list AABB permit ip 10.60.72.0 255.255.255.0 1.0.0.0 255.252.0.0 access-list AABB permit ip 1.0.0.0 255.252.0.0 10.60.72.0 255.255.255.0 access-list AABB permit ip 1.16.0.0 255.252.0.0 10.60.72.0 255.255.255.0 access-list AABB permit ip 10.60.72.0 255.255.255.0 1.16.0.0 255.252.0.0 access-list AABB permit ip host 10.60.72.11 host 1.16.7.5 access-list AA_NAT permit ip host 1.2.4.216 host 1.16.7.5 access-list AA_NAT permit ip host 1.2.4.55 host 1.18.13.25 access-list AA_NAT permit ip host 1.2.4.107 host 1.18.13.25 access-list AA_NAT permit ip host 1.2.4.199 host 1.18.13.25 access-list AA_NAT permit ip host 1.2.0.5 host 1.18.13.25 access-list AA_NAT_ATM permit ip host 1.2.4.28 host 1.16.7.5 access-list AA_NAT_ATM permit ip host 1.2.4.65 host 1.16.7.5 access-list AA_DCMS permit ip host 1.2.4.111 host 1.19.5.171 access-list split-vpn permit ip 1.2.3.4255.255.0.0 192.168.1.0 255.255.255.0 pager lines 24 logging on logging timestamp logging trap debugging logging facility 19 logging queue 1000 logging host inside 1.2.3.55 icmp deny any outside mtu outside 1500 mtu inside 1500 mtu branches 1500 ip address outside 4.3.2.1 255.255.255.240 ip address inside 1.2.3.6 255.255.0.0 no ip address branches ip verify reverse-path interface outside ip audit info action alarm ip audit attack action alarm ip local pool vpnclient 192.168.1.1-192.168.1.2 no pdm history enable arp timeout 14400 global (outside) 20 10.60.72.20 global (outside) 30 10.60.72.10 global (outside) 40 10.60.72.30 global (outside) 1 4.3.2.4 nat (inside) 0 access-list nonat nat (inside) 20 access-list AA_NAT 0 0 nat (inside) 30 access-list AA_NAT_ATM 0 0 nat (inside) 40 access-list AA_DCMS 0 0 nat (inside) 1 1.2.3.4 255.255.0.0 0 0 access-group acl_out in interface outside access-group acl_inside in interface inside route outside 0.0.0.0 0.0.0.0 4.3.2.17 1 route inside 6.5.4.3 255.255.255.255 1.2.3.60 1 timeout xlate 3:00:00 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00 timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00 timeout uauth 0:05:00 absolute aaa-server TACACS+ protocol tacacs+ aaa-server TACACS+ max-failed-attempts 3 aaa-server TACACS+ deadtime 10 aaa-server RADIUS protocol radius aaa-server RADIUS max-failed-attempts 3 aaa-server RADIUS deadtime 10 aaa-server LOCAL protocol local aaa-server radius protocol radius aaa-server radius max-failed-attempts 3 aaa-server radius deadtime 10 filter java 80 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0.0 http server enable http 1.2.3.4255.255.0.0 inside no snmp-server location no snmp-server contact snmp-server commuAAty ferrari no snmp-server enable traps floodguard enable sysopt connection permit-ipsec crypto ipsec transform-set AA esp-3des esp-md5-hmac crypto ipsec transform-set chevelle esp-des esp-md5-hmac crypto ipsec transform-set BB esp-aes-256 esp-sha-hmac crypto dynamic-map dynmap 30 set transform-set BB crypto map transam 1 ipsec-isakmp crypto map transam 1 match address 100 crypto map transam 1 set peer 86.2.3.6 crypto map transam 1 set transform-set chevelle crypto map transam 20 ipsec-isakmp crypto map transam 20 match address ASA crypto map transam 20 set peer 194.170.10.92 crypto map transam 20 set transform-set AA crypto map transam 20 set security-association lifetime seconds 3600 kilobytes 4608000 crypto map transam 30 ipsec-isakmp dynamic dynmap crypto map transam interface outside isakmp enable outside isakmp key xxxxx address 12.12.12.12 netmask 255.255.255.255 isakmp key yyyyy address 13.13.13.13 netmask 255.255.255.255 isakmp identity address isakmp keepalive 10 30 isakmp nat-traversal 20 isakmp policy 10 authentication pre-share isakmp policy 10 encryption des isakmp policy 10 hash md5 isakmp policy 10 group 1 isakmp policy 10 lifetime 86400 isakmp policy 20 authentication pre-share isakmp policy 20 encryption 3des isakmp policy 20 hash md5 isakmp policy 20 group 2 isakmp policy 20 lifetime 86400 isakmp policy 30 authentication pre-share isakmp policy 30 encryption aes-256 isakmp policy 30 hash sha isakmp policy 30 group 2 isakmp policy 30 lifetime 86400 vpngroup isnetsec address-pool vpnclient vpngroup isnetsec dns-server 1.2.4.10 vpngroup isnetsec wins-server 1.2.4.10 vpngroup isnetsec default-domain xyz.com vpngroup isnetsec split-tunnel split-vpn vpngroup isnetsec idle-time 1800 vpngroup isnetsec password d1am0nd vpngroup sec idle-time 1800 telnet 1.2.3.4255.255.0.0 inside telnet timeout 30 ssh timeout 60 console timeout 0 terminal width 80 : end