Building configuration... : Saved : PIX Version 6.3(3) interface ethernet0 auto interface ethernet1 auto interface ethernet2 auto shutdown nameif ethernet0 outside security0 nameif ethernet1 inside security100 nameif ethernet2 intf2 security4 enable password 8Ry2YjIyt7RRXU24 encrypted passwd czUCLQv.sr0n/gvP encrypted hostname Pixfirewall domain-name CompanyINC fixup protocol dns maximum-length 512 fixup protocol ftp 21 fixup protocol h323 h225 1720 fixup protocol h323 ras 1718-1719 fixup protocol http 80 fixup protocol rsh 514 fixup protocol rtsp 554 fixup protocol sip 5060 fixup protocol sip udp 5060 fixup protocol skinny 2000 fixup protocol smtp 25 fixup protocol sqlnet 1521 fixup protocol tftp 69 names access-list inside_outbound_nat0_acl permit ip host 192.168.50.14 192.168.50.192 255.255.255.192 access-list inside_outbound_nat0_acl permit ip host 192.168.50.4 192.168.50.192 255.255.255.192 access-list inside_outbound_nat0_acl permit ip host 192.168.50.17 192.168.50.192 255.255.255.192 access-list inside_outbound_nat0_acl permit ip host 192.168.50.42 192.168.50.192 255.255.255.192 access-list inside_outbound_nat0_acl permit ip host 192.168.50.44 192.168.50.192 255.255.255.192 access-list inside_outbound_nat0_acl permit ip host 192.168.50.41 192.168.50.192 255.255.255.192 access-list inside_outbound_nat0_acl permit ip host 192.168.50.43 192.168.50.192 255.255.255.192 access-list inside_outbound_nat0_acl permit ip host 192.168.50.66 192.168.50.192 255.255.255.192 access-list outside_cryptomap_dyn_20 permit ip any 192.168.50.192 255.255.255.192 access-list 101 permit tcp any host xxx.xxx.xxx.72 eq https access-list 101 permit tcp any host xxx.xxx.xxx.72 eq 450 access-list 101 permit tcp any host xxx.xxx.xxx.72 eq 10999 access-list 101 permit udp any host xxx.xxx.xxx.72 eq ntp access-list 101 permit tcp any host xxx.xxx.xxx.72 eq 10998 access-list 101 permit tcp any host xxx.xxx.xxx.72 eq 10997 access-list 101 permit tcp any host xxx.xxx.xxx.72 eq smtp access-list 101 permit tcp any host xxx.xxx.xxx.72 eq 8080 access-list 101 permit tcp any host xxx.xxx.xxx.72 eq citrix-ica access-list ipsecvpn permit ip 192.168.50.0 255.255.255.0 192.168.51.0 255.255.255.0 access-list nonat permit ip 192.168.50.0 255.255.255.0 192.168.51.0 255.255.255.0 pager lines 24 mtu outside 1500 mtu inside 1500 mtu intf2 1500 ip address outside xxx.xxx.xxx.72 255.255.255.0 ip address inside 192.168.50.1 255.255.255.0 no ip address intf2 ip audit info action alarm ip audit attack action alarm ip local pool Pool1 192.168.50.200-192.168.50.254 pdm location 192.168.50.14 255.255.255.255 inside pdm location 192.168.50.4 255.255.255.255 inside pdm location 192.168.50.17 255.255.255.255 inside pdm location 192.168.50.41 255.255.255.255 inside pdm location 192.168.50.42 255.255.255.255 inside pdm location 192.168.50.43 255.255.255.255 inside pdm location 192.168.50.44 255.255.255.255 inside pdm location 192.168.50.5 255.255.255.255 inside pdm location 192.168.50.9 255.255.255.255 inside pdm location 192.168.50.66 255.255.255.255 inside pdm location 192.168.51.0 255.255.255.0 outside pdm history enable arp timeout 14400 global (outside) 10 interface nat (inside) 0 access-list nonat nat (inside) 10 0.0.0.0 0.0.0.0 0 0 static (inside,outside) tcp interface https 192.168.50.4 https netmask 255.255.255.255 0 0 static (inside,outside) tcp interface 450 192.168.50.14 450 netmask 255.255.255.255 0 0 static (inside,outside) tcp interface 10999 192.168.50.4 10999 netmask 255.255.255.255 0 0 static (inside,outside) udp interface ntp 192.168.50.4 ntp netmask 255.255.255.255 0 0 static (inside,outside) tcp interface 10998 192.168.50.9 10998 netmask 255.255.255.255 0 0 static (inside,outside) tcp interface 10997 192.168.50.14 10997 netmask 255.255.255.255 0 0 static (inside,outside) tcp interface smtp 192.168.50.4 smtp netmask 255.255.255.255 0 0 static (inside,outside) tcp interface 8080 192.168.50.66 8080 netmask 255.255.255.255 0 0 static (inside,outside) tcp interface citrix-ica 192.168.50.5 citrix-ica netmask 255.255.255.255 0 0 access-group 101 in interface outside route outside 0.0.0.0 0.0.0.0 208.180.133.1 1 timeout xlate 3:00:00 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00 timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00 timeout uauth 0:05:00 absolute aaa-server TACACS+ protocol tacacs+ aaa-server RADIUS protocol radius aaa-server RADIUS (inside) host 192.168.50.4 ********* timeout 10 aaa-server LOCAL protocol local http server enable http 192.168.50.14 255.255.255.255 inside http 192.168.50.5 255.255.255.255 inside no snmp-server location no snmp-server contact snmp-server community public no snmp-server enable traps floodguard enable sysopt connection permit-ipsec crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac crypto ipsec transform-set sha-set esp-des esp-sha-hmac crypto dynamic-map outside_dyn_map 20 match address outside_cryptomap_dyn_20 crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-MD5 crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map crypto map outside_map client authentication RADIUS crypto map mymap 20 ipsec-isakmp crypto map mymap 20 match address ipsecvpn crypto map mymap 20 set peer xxx.xxx.100.180 crypto map mymap 20 set transform-set sha-set crypto map mymap interface outside isakmp enable outside isakmp key ******** address xxx.xxx.100.180 netmask 255.255.255.255 no-xauth no-config-mode isakmp identity address isakmp policy 20 authentication pre-share isakmp policy 20 encryption des isakmp policy 20 hash md5 isakmp policy 20 group 2 isakmp policy 20 lifetime 28800 vpngroup Remote address-pool Pool1 vpngroup Remote dns-server 66.76.2.130 66.72.2.137 vpngroup Remote wins-server 192.168.50.4 vpngroup Remote default-domain CompanyINC vpngroup Remote idle-time 1800 vpngroup Remote password ******** telnet timeout 5 ssh timeout 5 console timeout 0 terminal width 80 Cryptochecksum:288d3925d46bada4be0591b67b07c55b : end [OK]