: Saved : ASA Version 7.2(3) ! terminal width 132 hostname ASA5520 names dns-guard ! interface GigabitEthernet0/0 description *** Internet Connection *** speed 100 duplex full nameif outside security-level 0 ip address 255.255.255.224 standby xxxxx.220 ! interface GigabitEthernet0/1 description *** Inside Connection *** speed 100 duplex full nameif inside security-level 100 ip address 192.168.1.23 255.255.255.0 standby 192.168.1.33 ! interface GigabitEthernet0/2 description *** DMZ Connection *** speed 100 duplex full nameif dmz security-level 50 ip address 192.168.5.1 255.255.255.0 standby 192.168.5.2 ! interface GigabitEthernet0/3 description LAN/STATE Failover Interface speed 1000 duplex full ! interface Management0/0 shutdown no nameif no security-level no ip address ! boot system disk0:/asa723-k8.bin ftp mode passive clock timezone EST -5 clock summer-time EDT recurring dns domain-lookup inside dns server-group DefaultDNS name-server 192.168.1.7 name-server 192.168.1.18 domain-name ads-pipe.com object-group network Satec_Meters description Collection of Satec Power Meters network-object 10.0.9.15 255.255.255.255 network-object 192.168.147.15 255.255.255.255 network-object 192.168.155.15 255.255.255.255 network-object 192.168.147.16 255.255.255.255 network-object 10.0.6.15 255.255.255.255 network-object 10.0.6.16 255.255.255.255 network-object 192.168.29.15 255.255.255.255 network-object 192.168.29.16 255.255.255.255 network-object 192.168.105.15 255.255.255.255 network-object 192.168.129.15 255.255.255.255 object-group service Satec_TCP_5001 tcp description Outgoing access to Satec on TCP 5001 port-object range 5001 5001 object-group service FTP_Ports tcp description Access to connect to FTP sites port-object range ftp-data ftp object-group network FTP_Access network-object 192.168.1.15 255.255.255.255 network-object 192.168.1.16 255.255.255.255 network-object 10.0.1.0 255.255.255.0 network-object 192.168.29.0 255.255.255.0 network-object 192.168.133.253 255.255.255.255 network-object 192.168.133.57 255.255.255.255 network-object 192.168.1.170 255.255.255.255 network-object 192.168.4.144 255.255.255.255 network-object 192.168.1.11 255.255.255.255 network-object 192.168.1.196 255.255.255.255 network-object 192.168.1.21 255.255.255.255 network-object 192.168.1.20 255.255.255.255 network-object 192.168.100.97 255.255.255.255 network-object 192.168.111.30 255.255.255.255 network-object 192.168.109.33 255.255.255.255 network-object 192.168.100.27 255.255.255.255 network-object 192.168.3.2 255.255.255.255 network-object 192.168.100.73 255.255.255.255 network-object 192.168.29.109 255.255.255.255 network-object 192.168.4.28 255.255.255.255 network-object 192.168.4.176 255.255.255.255 network-object 192.168.39.52 255.255.255.255 network-object 192.168.1.14 255.255.255.255 network-object 192.168.1.13 255.255.255.255 network-object 192.168.1.130 255.255.255.255 object-group network Mexico network-object 172.16.50.0 255.255.255.0 network-object 172.16.51.0 255.255.255.0 network-object 172.16.52.0 255.255.255.0 object-group network Solarwinds_Access group-object Mexico access-list vpn-adsmgt extended permit ip 192.168.1.0 255.255.255.0 192.168.255.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.150.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 192.168.255.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.200.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.208.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.210.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.211.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.213.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.214.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.224.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.225.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.216.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.209.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.221.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.202.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.219.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.201.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.217.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.222.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.215.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.207.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.212.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.220.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.61.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.150.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.206.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.218.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.223.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.160.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.204.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.212.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.219.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.209.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.207.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.221.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.201.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.202.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.215.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.217.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.220.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.222.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.216.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.223.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.214.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.210.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.225.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.208.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.206.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.218.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.200.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.160.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.213.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.211.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.224.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.221.0 255.255.255.0 access-list nonat extended permit ip 10.200.0.0 255.255.255.0 172.16.221.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.224.0 255.255.255.0 access-list nonat extended permit ip 10.200.0.0 255.255.255.0 172.16.224.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.219.0 255.255.255.0 access-list nonat extended permit ip 10.200.0.0 255.255.255.0 172.16.219.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.150.0 255.255.255.0 access-list nonat extended permit ip 10.200.0.0 255.255.255.0 172.16.150.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.226.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.226.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.226.0 255.255.255.0 access-list nonat extended permit ip 10.200.0.0 255.255.255.0 172.16.226.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.228.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.228.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.227.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.227.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.227.0 255.255.255.0 access-list nonat extended permit ip 10.200.0.0 255.255.255.0 172.16.227.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.209.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.61.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.210.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.61.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.160.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.200.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.201.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.202.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.203.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.204.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.206.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.207.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.208.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.211.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.212.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.213.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.214.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.215.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.216.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.217.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.218.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.220.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.222.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.223.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.225.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.228.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.205.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.205.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.205.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.13 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.14 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.15 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.17 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.5.13 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.13 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.14 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.15 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.17 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.5.13 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.13 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.14 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.15 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.17 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.5.13 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.148 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.148 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.148 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.237 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.237 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.237 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.243 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.243 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.243 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.235 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.235 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.235 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.108 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.108 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.108 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.187 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.187 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.187 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.176 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.176 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.176 172.16.52.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.203.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.203.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.174 192.152.100.0 255.255.255.0 access-list nonat extended permit ip 10.100.10.0 255.255.255.0 host 209.125.121.84 access-list nonat extended permit ip 10.100.10.0 255.255.255.0 host 209.125.121.83 access-list nonat extended permit ip host 192.168.1.20 host 192.168.200.241 access-list nonat extended permit ip host 192.168.1.21 host 192.168.200.241 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.255.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.15 172.16.255.0 255.255.255.0 access-list nonat extended permit ip 192.168.7.0 255.255.255.0 172.16.255.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.229.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 172.16.229.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 172.16.229.0 255.255.255.0 access-list nonat extended permit ip 172.16.0.0 255.255.0.0 172.16.202.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.140 172.16.50.0 255.255.255.0 access-list nonat extended permit ip 192.168.7.0 255.255.255.0 10.130.32.0 255.255.255.0 access-list nonat extended permit ip 192.168.7.0 255.255.255.0 172.16.61.0 255.255.255.0 access-list nonat extended permit ip 172.16.61.0 255.255.255.0 172.16.60.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 10.130.32.0 255.255.255.0 access-list nonat extended permit ip 192.168.8.0 255.255.255.0 10.130.32.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.228 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.228 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.228 172.16.52.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 host 203.145.189.124 access-list nonat extended permit ip 192.168.7.0 255.255.255.0 host 203.145.189.124 access-list nonat extended permit ip host 192.168.1.154 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.154 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.154 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.96 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.239 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.237 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.108 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.240 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.127 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.74 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.77 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.96 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.239 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.237 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.108 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.240 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.127 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.74 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.77 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.96 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.239 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.237 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.108 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.240 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.127 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.74 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.77 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.140 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.140 172.16.52.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 10.0.1.0 255.255.255.0 access-list nonat extended permit ip 192.168.100.0 255.255.255.0 10.0.1.0 255.255.255.0 access-list nonat extended permit ip 192.168.5.0 255.255.255.0 10.0.1.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.207 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.207 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.100.207 172.16.50.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.15.100.0 255.255.255.0 access-list nonat extended permit ip 192.168.1.0 255.255.255.0 172.16.204.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.172 host 172.16.50.1 access-list nonat extended permit ip host 192.168.1.204 172.16.51.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.204 172.16.52.0 255.255.255.0 access-list nonat extended permit ip host 192.168.1.204 172.16.50.0 255.255.255.0 access-list nonat extended permit ip host 192.168.110.15 host 216.93.250.70 access-list nonat extended permit ip host 192.168.67.15 host 216.93.250.70 access-list nonat extended permit ip host 192.168.1.210 object-group Solarwinds_Access access-list nonat extended permit ip 10.0.0.0 255.0.0.0 172.16.254.0 255.255.255.0 access-list nonat extended permit ip 172.16.0.0 255.255.0.0 172.16.254.0 255.255.255.0 access-list nonat extended permit ip 192.168.0.0 255.255.0.0 172.16.254.0 255.255.255.0 access-list outside_acl extended permit icmp any any access-list inside_acl extended deny ip any 64.44.8.0 255.255.255.0 access-list inside_acl extended deny ip any 64.72.115.0 255.255.255.0 access-list inside_acl extended deny ip host 192.168.133.43 any access-list inside_acl extended deny ip any 38.114.196.0 255.255.255.0 access-list inside_acl extended deny ip any 38.114.197.0 255.255.255.0 access-list inside_acl extended deny ip any host 85.17.2.2 access-list inside_acl extended deny ip any host 64.72.115.213 access-list inside_acl extended deny ip any host 80.239.236.94 access-list inside_acl extended deny ip any host 64.72.115.196 access-list inside_acl extended deny ip any host 64.72.115.212 access-list inside_acl extended deny ip any host 8.9.28.143 access-list inside_acl extended deny ip any host 209.211.201.166 access-list inside_acl extended deny ip any host 213.246.61.15 access-list inside_acl extended deny ip any host 17.250.248.161 access-list inside_acl extended deny ip any host 205.177.95.21 access-list inside_acl extended permit icmp any any access-list inside_acl extended permit udp any any eq domain access-list inside_acl extended permit tcp any any eq www access-list inside_acl extended permit tcp host 192.168.1.13 any eq 2501 access-list inside_acl extended permit tcp host 192.168.1.13 any eq 9100 access-list inside_acl extended permit tcp host 192.168.1.13 any eq lpd access-list inside_acl extended permit tcp host 192.168.1.13 any eq telnet access-list inside_acl extended permit tcp host 192.168.1.14 any eq 2501 access-list inside_acl extended permit tcp host 192.168.1.14 any eq 9100 access-list inside_acl extended permit tcp host 192.168.1.14 any eq lpd access-list inside_acl extended permit tcp host 192.168.1.14 any eq telnet access-list inside_acl extended permit ip host 192.168.1.7 any access-list inside_acl extended permit ip host 192.168.1.18 any access-list inside_acl extended permit ip host 192.168.1.172 any access-list inside_acl extended permit ip host 192.168.1.148 any access-list inside_acl extended permit ip host 192.168.1.174 any access-list inside_acl extended permit ip host 192.168.1.177 any access-list inside_acl extended permit ip host 192.168.1.187 any access-list inside_acl extended permit tcp 10.0.1.0 255.255.255.0 any eq smtp access-list inside_acl extended permit tcp 10.0.1.0 255.255.255.0 any eq pop3 access-list inside_acl extended permit tcp 10.0.1.0 255.255.255.0 any eq 8383 access-list inside_acl extended permit ip 172.16.255.0 255.255.255.0 any access-list inside_acl extended permit ip host 192.168.1.235 any access-list inside_acl extended permit ip host 192.168.1.239 any access-list inside_acl extended permit ip host 192.168.1.240 any access-list inside_acl extended permit ip host 192.168.1.241 any access-list inside_acl extended permit ip host 192.168.1.243 any access-list inside_acl extended permit ip host 192.168.1.244 any access-list inside_acl extended permit tcp host 192.168.29.250 any eq 8100 access-list inside_acl extended permit tcp host 192.168.133.251 any eq 4060 access-list inside_acl extended permit tcp host 192.168.133.252 any eq 4060 access-list inside_acl extended permit ip host 192.168.1.210 any access-list inside_acl extended permit ip host 192.168.1.171 any access-list inside_acl extended permit ip host 192.168.1.94 any access-list inside_acl extended permit tcp host 192.168.1.1 any eq 123 access-list inside_acl extended permit ip host 192.168.1.108 any access-list inside_acl extended permit ip host 192.168.1.179 any access-list inside_acl extended permit tcp host 192.168.4.3 any range 5558 5566 access-list inside_acl extended permit tcp host 192.168.4.6 any eq citrix-ica access-list inside_acl extended permit tcp host 192.168.4.6 any eq 5001 access-list inside_acl extended permit tcp host 192.168.4.7 any eq 1070 access-list inside_acl extended permit tcp host 192.168.4.7 any range 5558 5566 access-list inside_acl extended permit ip host 192.168.1.44 any access-list inside_acl extended permit tcp host 192.168.4.16 any eq 8383 access-list inside_acl extended permit ip host 192.168.1.40 any access-list inside_acl extended permit ip host 192.168.1.46 any access-list inside_acl extended permit ip host 192.168.4.5 any access-list inside_acl extended permit tcp host 192.168.4.36 any eq 9099 access-list inside_acl extended permit ip host 192.168.253.1 host 209.125.121.83 access-list inside_acl extended permit ip host 192.168.1.54 any access-list inside_acl extended permit tcp host 192.168.133.10 any eq 2144 access-list inside_acl extended permit tcp host 192.168.133.10 any eq 2145 access-list inside_acl extended permit ip host 192.168.1.55 any access-list inside_acl extended permit tcp host 192.168.1.15 any eq 2501 access-list inside_acl extended permit tcp host 192.168.1.15 any eq 9100 access-list inside_acl extended permit tcp host 192.168.1.15 any eq lpd access-list inside_acl extended permit tcp host 192.168.1.15 any eq telnet access-list inside_acl extended permit tcp host 192.168.1.16 any eq 2501 access-list inside_acl extended permit tcp host 192.168.1.16 any eq 9100 access-list inside_acl extended permit tcp host 192.168.1.16 any eq lpd access-list inside_acl extended permit tcp host 192.168.1.16 any eq telnet access-list inside_acl extended permit ip host 192.168.4.13 any access-list inside_acl extended permit ip host 192.168.2.2 any access-list inside_acl extended permit ip 192.168.100.0 255.255.255.0 192.168.1.0 255.255.255.0 access-list inside_acl extended permit ip 10.200.0.0 255.255.255.0 192.168.1.0 255.255.255.0 access-list inside_acl extended permit ip host 10.200.0.100 any access-list inside_acl extended permit ip host 192.168.1.133 any access-list inside_acl extended permit ip host 192.168.100.235 any access-list inside_acl extended permit tcp host 192.168.1.11 any eq citrix-ica access-list inside_acl extended permit ip host 192.168.1.71 any access-list inside_acl extended permit tcp any host 192.168.5.20 eq smtp access-list inside_acl extended permit ip host 192.168.100.238 any access-list inside_acl extended permit ip host 192.168.100.239 any access-list inside_acl extended permit ip host 192.168.100.240 any access-list inside_acl extended permit ip host 192.168.100.236 any access-list inside_acl extended permit ip host 192.168.100.237 any access-list inside_acl extended permit ip host 192.168.1.50 any access-list inside_acl extended permit ip host 192.168.1.121 any access-list inside_acl extended permit tcp any any eq 8080 access-list inside_acl extended permit tcp any any eq 8000 access-list inside_acl extended permit ip host 192.168.1.184 192.168.5.0 255.255.255.0 access-list inside_acl extended permit ip host 192.168.1.78 any access-list inside_acl extended permit ip host 192.168.1.80 any access-list inside_acl extended permit ip host 192.168.1.69 any access-list inside_acl extended permit ip any host 66.162.74.29 access-list inside_acl extended permit ip any host 66.162.74.200 access-list inside_acl extended permit ip host 192.168.100.108 any access-list inside_acl extended permit ip host 192.168.1.70 any access-list inside_acl extended permit ip host 192.168.5.10 host 192.168.1.7 access-list inside_acl extended permit ip host 192.168.5.10 host 192.168.1.18 access-list inside_acl extended permit ip host 192.168.5.11 host 192.168.1.7 access-list inside_acl extended permit ip host 192.168.5.11 host 192.168.1.18 access-list inside_acl extended permit ip host 192.168.5.13 host 192.168.1.7 access-list inside_acl extended permit ip host 192.168.5.13 host 192.168.1.18 access-list inside_acl extended permit ip host 192.168.5.13 host 192.168.1.184 access-list inside_acl extended permit ip host 192.168.5.14 host 192.168.1.7 access-list inside_acl extended permit ip host 192.168.5.14 host 192.168.1.18 access-list inside_acl extended permit ip host 192.168.5.14 host 192.168.1.184 access-list inside_acl extended permit ip host 192.168.5.20 host 192.168.1.7 access-list inside_acl extended permit ip host 192.168.5.20 host 192.168.1.18 access-list inside_acl extended permit ip host 192.168.5.20 host 192.168.1.187 access-list inside_acl extended permit tcp host 192.168.5.12 host 192.168.1.184 access-list inside_acl extended permit ip host 192.168.5.15 host 192.168.1.7 access-list inside_acl extended permit ip host 192.168.5.15 host 192.168.1.18 access-list inside_acl extended permit ip host 192.168.5.15 host 192.168.1.184 access-list inside_acl extended permit ip host 192.168.1.176 any access-list inside_acl extended permit tcp host 192.168.4.25 any eq 7001 access-list inside_acl extended permit tcp host 192.168.4.25 any eq 7002 access-list inside_acl extended permit ip host 192.168.1.43 any access-list inside_acl extended permit ip host 192.168.100.5 any access-list inside_acl extended permit ip 10.100.10.0 255.255.255.0 host 209.125.121.83 access-list inside_acl extended permit ip host 192.168.1.200 any access-list inside_acl extended permit ip host 192.168.1.201 any access-list inside_acl extended permit ip host 192.168.1.202 any access-list inside_acl extended permit ip host 192.168.1.203 any access-list inside_acl extended permit ip host 192.168.1.204 any access-list inside_acl extended permit ip host 192.168.1.205 any access-list inside_acl extended permit ip host 192.168.1.47 any access-list inside_acl extended permit tcp host 192.168.111.30 any eq smtp access-list inside_acl extended permit ip host 192.168.1.128 any access-list inside_acl extended permit ip 192.168.100.0 255.255.255.0 host 192.168.5.21 access-list inside_acl extended permit ip 192.168.1.0 255.255.255.0 host 192.168.5.21 access-list inside_acl extended permit ip host 192.168.1.22 any access-list inside_acl extended permit ip host 192.168.253.1 host 192.168.1.210 access-list inside_acl extended permit ip host 192.168.1.143 any access-list inside_acl extended permit ip host 192.168.1.27 any access-list inside_acl extended permit tcp host 192.168.1.138 any eq smtp access-list inside_acl extended permit tcp host 192.168.1.138 any eq pop3 access-list inside_acl extended permit tcp host 192.168.4.4 any eq smtp access-list inside_acl extended permit tcp host 192.168.4.4 any eq pop3 access-list inside_acl extended permit ip host 192.168.1.169 any access-list inside_acl extended permit tcp host 10.0.5.47 host 192.168.1.11 access-list inside_acl extended permit ip host 192.168.1.191 any access-list inside_acl extended permit ip host 192.168.1.207 any access-list inside_acl extended permit ip host 172.16.60.43 any access-list inside_acl extended permit ip host 192.168.150.48 any access-list inside_acl extended permit tcp host 192.168.1.140 any access-list inside_acl extended permit tcp host 192.168.4.134 any eq pop3 access-list inside_acl extended permit tcp host 192.168.1.134 any eq pop3 access-list inside_acl extended permit tcp host 192.168.4.134 any eq 2525 access-list inside_acl extended permit tcp host 192.168.1.134 any eq 2525 access-list inside_acl extended permit ip 192.168.7.0 255.255.255.0 10.130.32.0 255.255.255.0 access-list inside_acl extended permit tcp host 192.168.4.98 any eq smtp access-list inside_acl extended permit tcp host 192.168.4.98 any eq pop3 access-list inside_acl extended permit tcp host 172.16.60.43 any eq smtp access-list inside_acl extended permit tcp host 172.16.60.43 any eq pop3 access-list inside_acl extended permit ip 192.168.7.0 255.255.255.0 any access-list inside_acl extended permit ip host 192.168.100.115 any access-list inside_acl extended permit ip host 192.168.100.96 any access-list inside_acl extended permit tcp host 192.168.39.48 any eq pop3 access-list inside_acl extended permit ip host 192.168.100.117 any access-list inside_acl extended permit tcp host 192.168.39.48 any eq 2525 access-list inside_acl extended permit ip host 192.168.1.125 any access-list inside_acl extended permit ip host 192.168.1.245 any access-list inside_acl extended permit ip 192.168.1.0 255.255.255.0 172.16.60.0 255.255.255.0 access-list inside_acl extended permit ip 192.168.4.0 255.255.255.0 172.16.60.0 255.255.255.0 access-list inside_acl extended permit ip 192.168.100.0 255.255.255.0 172.16.60.0 255.255.255.0 access-list inside_acl extended permit ip 192.168.5.0 255.255.255.0 172.16.60.0 255.255.255.0 access-list inside_acl extended permit ip 192.168.29.0 255.255.255.0 172.16.60.0 255.255.255.0 access-list inside_acl extended permit ip 172.16.61.0 255.255.255.0 172.16.60.0 255.255.255.0 access-list inside_acl extended permit ip host 192.168.1.231 any access-list inside_acl extended permit tcp host 192.168.4.59 any eq pop3 access-list inside_acl extended permit tcp host 192.168.4.59 any eq smtp access-list inside_acl extended permit ip host 172.16.60.11 any access-list inside_acl extended permit ip 192.168.1.0 255.255.255.0 172.16.61.0 255.255.255.0 access-list inside_acl extended permit ip host 192.168.111.48 any access-list inside_acl extended permit ip host 192.168.1.228 any access-list inside_acl extended permit ip host 192.168.1.62 any access-list inside_acl extended permit ip 192.168.1.0 255.255.255.0 10.130.32.0 255.255.255.0 access-list inside_acl extended permit ip 192.168.8.0 255.255.255.0 10.130.32.0 255.255.255.0 access-list inside_acl extended permit ip 10.100.10.0 255.255.255.0 host 209.125.121.84 access-list inside_acl extended permit ip 192.168.100.0 255.255.255.0 172.16.61.0 255.255.255.0 access-list inside_acl extended permit ip host 192.168.1.74 any access-list inside_acl extended permit ip host 192.168.1.127 any access-list inside_acl extended permit ip host 192.168.1.77 any access-list inside_acl extended permit ip host 192.168.1.75 any access-list inside_acl extended permit ip host 192.168.1.81 any access-list inside_acl extended permit tcp host 192.168.4.54 any eq 465 access-list inside_acl extended permit tcp host 192.168.4.54 any eq 995 access-list inside_acl extended permit tcp host 192.168.1.126 any eq 465 access-list inside_acl extended permit tcp host 192.168.1.126 any eq 995 access-list inside_acl extended permit ip host 192.168.103.96 any access-list inside_acl extended permit ip 192.168.1.0 255.255.255.0 10.0.1.0 255.255.255.0 access-list inside_acl extended permit ip 192.168.5.0 255.255.255.0 10.0.1.0 255.255.255.0 access-list inside_acl extended permit ip 192.168.100.0 255.255.255.0 10.0.1.0 255.255.255.0 access-list inside_acl extended permit tcp host 172.16.60.51 any eq smtp access-list inside_acl extended permit tcp host 172.16.60.51 any eq pop3 access-list inside_acl extended permit ip host 192.168.1.142 any access-list inside_acl extended permit ip host 192.168.100.98 any access-list inside_acl extended permit ip host 192.168.1.53 any access-list inside_acl extended permit tcp any any eq https access-list inside_acl extended permit ip host 192.168.100.207 any access-list inside_acl extended permit ip host 192.168.1.41 any access-list inside_acl extended permit ip 192.168.1.0 255.255.255.0 172.16.204.0 255.255.255.0 access-list inside_acl extended permit ip host 192.168.1.76 any access-list inside_acl extended permit ip host 192.168.1.167 any access-list inside_acl extended permit tcp object-group Satec_Meters host 207.232.60.18 object-group Satec_TCP_5001 access-list inside_acl extended permit ip host 192.168.4.81 any access-list inside_acl extended permit ip host 192.168.1.56 any access-list inside_acl extended permit ip host 192.168.1.219 any access-list inside_acl extended permit tcp object-group FTP_Access any object-group FTP_Ports access-list inside_acl extended permit ip host 10.0.10.52 any access-list inside_acl extended permit ip host 10.0.10.60 any access-list dmz_acl extended permit icmp any any access-list dmz_acl extended permit tcp any host 192.168.5.100 eq www access-list dmz_acl extended permit tcp any host 192.168.5.100 eq https access-list dmz_acl extended permit udp any host 192.168.5.4 eq isakmp access-list dmz_acl extended permit esp any host 192.168.5.4 access-list dmz_acl extended permit ip 172.16.255.0 255.255.255.0 any access-list dmz_acl extended permit ip 192.168.255.0 255.255.255.0 any access-list dmz_acl extended permit tcp any host 192.168.5.4 eq 10000 access-list dmz_acl extended permit udp any host 192.168.5.4 eq 10000 access-list dmz_acl extended permit ip 192.168.5.0 255.255.255.0 any access-list dmz_acl extended permit ip 192.168.1.0 255.255.255.0 any access-list dmz100 extended permit ip 192.168.5.0 255.255.255.0 172.16.0.0 255.255.0.0 access-list ORACLE extended permit ip 192.168.7.0 255.255.255.0 10.130.32.0 255.255.255.0 access-list ORACLE extended permit ip 192.168.1.0 255.255.255.0 10.130.32.0 255.255.255.0 access-list ORACLE extended permit ip 192.168.8.0 255.255.255.0 10.130.32.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.29.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.100.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.5.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.50.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.51.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.52.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.7.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.8.0 255.255.255.0 access-list ASAVPNTEST_splitTunnelAcl standard permit 192.168.4.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.5.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.29.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.100.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.50.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.51.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.52.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.7.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.8.0 255.255.255.0 access-list ASAVPNMIS_splitTunnelAcl standard permit 192.168.4.0 255.255.255.0 access-list ASAVPNLAPTOP_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0 access-list ASAVPNLAPTOP_splitTunnelAcl standard permit 192.168.5.0 255.255.255.0 access-list ASAVPNLAPTOP_splitTunnelAcl standard permit 192.168.29.0 255.255.255.0 access-list ASAVPNLAPTOP_splitTunnelAcl standard permit 192.168.100.0 255.255.255.0 access-list ASAVPNWAVERLY_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0 access-list ASAVPNWAVERLY_splitTunnelAcl standard permit 192.168.5.0 255.255.255.0 access-list ASAVPNWAVERLY_splitTunnelAcl standard permit 192.168.100.0 255.255.255.0 access-list ASAVPNWAVERLY_splitTunnelAcl standard permit 192.168.105.0 255.255.255.0 pager lines 50 logging enable logging timestamp logging monitor informational logging buffered errors logging trap errors logging history errors logging facility 22 logging queue 4096 logging host inside 192.168.1.210 no logging message 106014 no logging message 106011 no logging message 106006 no logging message 106007 no logging message 106001 no logging message 305005 mtu outside 1500 mtu inside 1500 mtu dmz 1500 ip local pool ippool 192.168.255.100-192.168.255.200 ip local pool vpntestpool 172.16.254.1-172.16.254.30 mask 255.255.255.0 ip verify reverse-path interface outside ip audit name attack1 info action alarm ip audit interface outside attack1 failover failover lan unit primary failover lan interface ASA-failover GigabitEthernet0/3 failover polltime unit 5 holdtime 30 failover polltime interface 5 holdtime 30 failover replication http failover link ASA-failover GigabitEthernet0/3 failover interface ip ASA-failover 10.254.254.1 255.255.255.0 standby 10.254.254.2 icmp unreachable rate-limit 1 burst-size 1 icmp permit any inside icmp permit any dmz asdm image disk0:/asdm-523.bin asdm history enable arp timeout 14400 global (outside) 1 netmask 255.255.255.255 global (dmz) 1 192.168.5.201-192.168.5.250 netmask 255.255.255.0 global (dmz) 1 192.168.5.200 netmask 255.255.255.0 nat (inside) 0 access-list nonat nat (inside) 1 0.0.0.0 0.0.0.0 nat (dmz) 0 access-list dmz100 nat (dmz) 1 192.168.5.0 255.255.255.0 static (dmz,outside) xxx 192.168.5.4 netmask 255.255.255.255 static (inside,outside) xxx 192.168.1.140 netmask 255.255.255.255 static (dmz,outside) xxx 192.168.5.20 netmask 255.255.255.255 static (inside,dmz) 172.16.255.0 172.16.255.0 netmask 255.255.255.255 static (inside,outside) xxx 192.168.2.2 netmask 255.255.255.255 static (inside,dmz) 192.168.100.0 192.168.100.0 netmask 255.255.255.0 static (inside,dmz) 10.200.0.0 10.200.0.0 netmask 255.255.255.0 static (inside,dmz) 192.168.160.0 192.168.160.0 netmask 255.255.255.0 static (inside,dmz) 192.168.105.0 192.168.105.0 netmask 255.255.255.0 static (inside,dmz) 192.168.109.0 192.168.109.0 netmask 255.255.255.0 static (inside,dmz) 192.168.110.0 192.168.110.0 netmask 255.255.255.0 static (inside,dmz) 192.168.120.0 192.168.120.0 netmask 255.255.255.0 static (inside,dmz) 192.168.125.0 192.168.125.0 netmask 255.255.255.0 static (inside,dmz) 192.168.135.0 192.168.135.0 netmask 255.255.255.0 static (inside,dmz) 192.168.140.0 192.168.140.0 netmask 255.255.255.0 static (inside,dmz) 192.168.150.0 192.168.150.0 netmask 255.255.255.0 static (inside,dmz) 192.168.155.0 192.168.155.0 netmask 255.255.255.0 static (inside,dmz) 192.168.165.0 192.168.165.0 netmask 255.255.255.0 static (inside,dmz) 192.168.180.0 192.168.180.0 netmask 255.255.255.0 static (inside,dmz) 192.168.185.0 192.168.185.0 netmask 255.255.255.0 static (dmz,outside) xxx 192.168.5.13 netmask 255.255.255.255 static (dmz,outside) xxx 192.168.5.102 netmask 255.255.255.255 static (dmz,outside) xxx 192.168.5.16 netmask 255.255.255.255 static (dmz,outside) xxx 192.168.5.17 netmask 255.255.255.255 static (dmz,outside) xxx 192.168.5.21 netmask 255.255.255.255 static (dmz,outside) xxx 192.168.5.22 netmask 255.255.255.255 static (inside,dmz) 172.16.60.0 172.16.60.0 netmask 255.255.255.0 static (inside,dmz) 192.168.1.0 192.168.1.0 netmask 255.255.255.0 static (inside,dmz) 172.16.254.0 172.16.254.0 netmask 255.255.255.255 access-group outside_acl in interface outside access-group inside_acl in interface inside access-group dmz_acl in interface dmz route outside 0.0.0.0 0.0.0.0 xxxxx.193 1 route inside 192.168.8.0 255.255.255.0 192.168.1.1 1 route inside 192.168.253.0 255.255.255.0 192.168.1.1 1 route inside 192.168.185.0 255.255.255.0 192.168.1.1 1 route inside 192.168.180.0 255.255.255.0 192.168.1.1 1 route inside 192.168.167.0 255.255.255.0 192.168.1.1 1 route inside 192.168.165.0 255.255.255.0 192.168.1.1 1 route inside 192.168.163.0 255.255.255.0 192.168.1.1 1 route inside 192.168.160.0 255.255.255.0 192.168.1.1 1 route inside 192.168.159.0 255.255.255.0 192.168.1.1 1 route inside 192.168.155.0 255.255.255.0 192.168.1.1 1 route inside 192.168.150.0 255.255.255.0 192.168.1.1 1 route inside 192.168.147.0 255.255.255.0 192.168.1.1 1 route inside 192.168.141.0 255.255.255.0 192.168.1.1 1 route inside 192.168.140.0 255.255.255.0 192.168.1.1 1 route inside 192.168.135.0 255.255.255.0 192.168.1.1 1 route inside 192.168.133.0 255.255.255.0 192.168.1.1 1 route inside 192.168.131.0 255.255.255.0 192.168.1.1 1 route inside 192.168.129.0 255.255.255.0 192.168.1.1 1 route inside 192.168.125.0 255.255.255.0 192.168.1.1 1 route inside 192.168.120.0 255.255.255.0 192.168.1.1 1 route inside 192.168.111.0 255.255.255.0 192.168.1.1 1 route inside 192.168.110.0 255.255.255.0 192.168.1.1 1 route inside 192.168.109.0 255.255.255.0 192.168.1.1 1 route inside 192.168.107.0 255.255.255.0 192.168.1.1 1 route inside 192.168.105.0 255.255.255.0 192.168.1.1 1 route inside 192.168.103.0 255.255.255.0 192.168.1.1 1 route inside 192.168.100.0 255.255.255.0 192.168.1.1 1 route inside 192.168.99.0 255.255.255.0 192.168.1.1 1 route inside 192.168.83.0 255.255.255.0 192.168.1.1 1 route inside 192.168.79.0 255.255.255.0 192.168.1.1 1 route inside 192.168.67.0 255.255.255.0 192.168.1.1 1 route inside 192.168.49.0 255.255.255.0 192.168.1.1 1 route inside 192.168.45.0 255.255.255.0 192.168.1.1 1 route inside 192.168.41.0 255.255.255.0 192.168.1.1 1 route inside 192.168.39.0 255.255.255.0 192.168.1.1 1 route inside 192.168.37.0 255.255.255.0 192.168.1.1 1 route inside 192.168.33.0 255.255.255.0 192.168.1.1 1 route inside 192.168.29.0 255.255.255.0 192.168.1.1 1 route inside 192.168.21.0 255.255.255.0 192.168.1.1 1 route inside 192.168.11.0 255.255.255.0 192.168.1.1 1 route inside 192.168.7.0 255.255.255.0 192.168.1.1 1 route inside 192.168.6.0 255.255.255.0 192.168.1.1 1 route inside 192.168.4.0 255.255.255.0 192.168.1.1 1 route inside 192.168.3.0 255.255.255.0 192.168.1.1 1 route inside 192.168.2.0 255.255.255.0 192.168.1.1 1 route inside 172.16.255.0 255.255.255.0 192.168.1.4 1 route inside 172.16.60.0 255.255.255.0 192.168.1.1 1 route inside 10.200.0.0 255.255.255.0 192.168.1.1 1 route inside 10.100.10.0 255.255.255.0 192.168.1.1 1 route inside 10.100.0.0 255.255.255.0 192.168.1.1 1 route inside 10.0.48.0 255.255.255.0 192.168.1.1 1 route inside 10.0.36.0 255.255.255.0 192.168.1.1 1 route inside 10.0.32.0 255.255.255.0 192.168.1.1 1 route inside 10.0.11.0 255.255.255.0 192.168.1.1 1 route inside 10.0.10.0 255.255.255.0 192.168.1.1 1 route inside 10.0.9.0 255.255.255.0 192.168.1.1 1 route inside 10.0.8.0 255.255.255.0 192.168.1.1 1 route inside 10.0.7.0 255.255.255.0 192.168.1.1 1 route inside 10.0.6.0 255.255.255.0 192.168.1.1 1 route inside 10.0.5.0 255.255.255.0 192.168.1.1 1 route inside 10.0.4.0 255.255.255.0 192.168.1.1 1 route inside 10.0.3.0 255.255.255.0 192.168.1.1 1 route inside 10.0.2.0 255.255.255.0 192.168.1.1 1 route inside 172.25.100.0 255.255.255.0 192.168.1.1 1 route inside 192.168.50.0 255.255.255.0 192.168.1.1 1 route inside 192.168.52.0 255.255.255.0 192.168.1.1 1 timeout xlate 3:00:00 timeout conn 8:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:10:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout uauth 0:20:00 absolute uauth 0:20:00 inactivity aaa-server TACACS+ protocol tacacs+ aaa-server TACACS+ host 192.168.1.172 timeout 5 key ciscotacacs aaa-server RADIUS protocol radius aaa-server RADIUS host 192.168.1.172 key @ds4640vpn url-server (inside) vendor websense host 192.168.1.27 timeout 10 protocol TCP version 4 connections 5 url-cache src_dst 128 aaa authentication http console TACACS+ LOCAL aaa authentication serial console TACACS+ LOCAL aaa authentication ssh console TACACS+ LOCAL aaa authentication telnet console TACACS+ LOCAL aaa accounting enable console TACACS+ aaa accounting serial console TACACS+ aaa accounting ssh console TACACS+ aaa accounting telnet console TACACS+ filter url except 192.168.1.240 255.255.255.255 0.0.0.0 0.0.0.0 filter url except 0.0.0.0 0.0.0.0 192.168.5.0 255.255.255.0 filter url http 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0.0 allow proxy-block http server enable http 192.168.1.240 255.255.255.255 inside http redirect inside 80 snmp-server host inside 192.168.1.210 poll community ADS no snmp-server location no snmp-server contact snmp-server community ADS snmp-server enable traps snmp authentication linkup linkdown coldstart sysopt connection tcpmss 1300 service resetoutside crypto ipsec transform-set adslogix esp-des esp-sha-hmac crypto ipsec transform-set LMS esp-3des esp-md5-hmac crypto ipsec transform-set 53BANK esp-3des esp-sha-hmac crypto ipsec transform-set DMS esp-3des esp-md5-hmac crypto ipsec transform-set ENERNOC esp-3des esp-md5-hmac crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac crypto ipsec transform-set adsvpn esp-des esp-md5-hmac crypto ipsec transform-set AES128-SHA esp-aes esp-sha-hmac crypto ipsec transform-set ORACLE esp-aes esp-sha-hmac crypto dynamic-map dynmap 10 set transform-set adsvpn crypto dynamic-map dynmap 30 set transform-set ESP-AES-256-SHA crypto dynamic-map outside_dyn_map 20 set pfs crypto dynamic-map outside_dyn_map 20 set transform-set AES128-SHA crypto dynamic-map outside_dyn_map 40 set pfs crypto dynamic-map outside_dyn_map 40 set transform-set AES128-SHA crypto dynamic-map outside_dyn_map 60 set pfs crypto dynamic-map outside_dyn_map 60 set transform-set ORACLE crypto map ads-map 65535 ipsec-isakmp dynamic outside_dyn_map crypto map ads-map interface outside crypto isakmp identity address crypto isakmp enable outside crypto isakmp policy 5 authentication pre-share encryption aes hash sha group 2 lifetime 86400 crypto isakmp policy 10 authentication pre-share encryption des hash md5 group 2 lifetime 3600 crypto isakmp policy 20 authentication pre-share encryption des hash md5 group 1 lifetime 86400 crypto isakmp policy 30 authentication pre-share encryption 3des hash sha group 2 lifetime 3600 crypto isakmp policy 40 authentication pre-share encryption 3des hash md5 group 1 lifetime 86400 crypto isakmp policy 50 authentication pre-share encryption 3des hash md5 group 2 lifetime 86400 crypto isakmp policy 70 authentication pre-share encryption aes-256 hash sha group 2 lifetime 86400 crypto isakmp policy 90 authentication pre-share encryption aes hash sha group 5 lifetime 86400 crypto isakmp policy 65535 authentication pre-share encryption 3des hash sha group 2 lifetime 86400 telnet timeout 15 ssh xxx 255.255.255.240 outside ssh 192.168.100.241 255.255.255.255 inside ssh 192.168.1.240 255.255.255.255 inside ssh 192.168.100.115 255.255.255.255 inside ssh 192.168.4.137 255.255.255.255 inside ssh timeout 60 ssh version 2 console timeout 0 management-access inside ! class-map inspection_default match default-inspection-traffic ! ! policy-map type inspect dns migrated_dns_map_1 parameters message-length maximum 512 policy-map global_policy class inspection_default inspect dns migrated_dns_map_1 inspect ftp inspect h323 h225 inspect h323 ras inspect netbios inspect rsh inspect rtsp inspect skinny inspect sqlnet inspect sunrpc inspect tftp inspect sip inspect xdmcp inspect http ! service-policy global_policy global url-block url-mempool 1500 url-block url-size 4 ntp server 192.168.1.1 source inside prefer ssl encryption 3des-sha1 aes128-sha1 aes256-sha1 group-policy ASAVPNTEST internal group-policy ASAVPNTEST attributes wins-server value 192.168.1.7 192.168.1.18 dns-server value 192.168.1.7 192.168.1.18 vpn-tunnel-protocol IPSec password-storage disable ipsec-udp disable split-tunnel-policy tunnelspecified split-tunnel-network-list value ASAVPNTEST_splitTunnelAcl default-domain none group-policy adsmis internal group-policy adsmis attributes wins-server value 192.168.1.7 192.168.1.18 dns-server value 192.168.1.7 192.168.1.18 vpn-idle-timeout 90 vpn-tunnel-protocol IPSec password-storage disable ipsec-udp disable split-tunnel-policy tunnelspecified split-tunnel-network-list value ASAVPNMIS_splitTunnelAcl default-domain none group-policy adslaptopuser internal group-policy adslaptopuser attributes wins-server value 192.168.1.7 192.168.1.18 dns-server value 192.168.1.7 192.168.1.18 vpn-idle-timeout 90 vpn-tunnel-protocol IPSec password-storage disable ipsec-udp disable split-tunnel-policy tunnelspecified split-tunnel-network-list value ASAVPNLAPTOP_splitTunnelAcl default-domain none group-policy adsmgt internal group-policy adsmgt attributes wins-server value 192.168.1.7 192.168.1.18 dns-server value 192.168.1.7 192.168.1.18 vpn-idle-timeout 90 vpn-tunnel-protocol IPSec password-storage disable ipsec-udp disable split-tunnel-policy tunnelall split-tunnel-network-list none default-domain none group-policy adswaverly internal group-policy adswaverly attributes wins-server value 192.168.1.7 192.168.1.18 dns-server value 192.168.1.7 192.168.1.18 vpn-idle-timeout 90 vpn-tunnel-protocol IPSec password-storage disable ipsec-udp disable split-tunnel-policy tunnelspecified split-tunnel-network-list value ASAVPNWAVERLY_splitTunnelAcl default-domain none tunnel-group DefaultL2LGroup ipsec-attributes pre-shared-key * peer-id-validate nocheck isakmp keepalive threshold 30 retry 5 tunnel-group DefaultRAGroup ipsec-attributes isakmp keepalive threshold 20 retry 5 tunnel-group ASAVPNTEST type ipsec-ra tunnel-group ASAVPNTEST general-attributes address-pool vpntestpool authentication-server-group RADIUS default-group-policy ASAVPNTEST strip-realm password-management strip-group tunnel-group ASAVPNTEST ipsec-attributes pre-shared-key * isakmp keepalive threshold 20 retry 5 tunnel-group adsmis type ipsec-ra tunnel-group adsmis general-attributes address-pool vpntestpool authentication-server-group RADIUS default-group-policy adsmis strip-realm password-management strip-group tunnel-group adsmis ipsec-attributes pre-shared-key * isakmp keepalive threshold 20 retry 5 tunnel-group adslaptopuser type ipsec-ra tunnel-group adslaptopuser general-attributes address-pool vpntestpool authentication-server-group RADIUS default-group-policy adslaptopuser strip-realm password-management strip-group tunnel-group adslaptopuser ipsec-attributes pre-shared-key * isakmp keepalive threshold 20 retry 5 tunnel-group adswaverly type ipsec-ra tunnel-group adswaverly general-attributes address-pool vpntestpool authentication-server-group RADIUS default-group-policy adswaverly strip-realm password-management strip-group tunnel-group adswaverly ipsec-attributes pre-shared-key * isakmp keepalive threshold 20 retry 5 tunnel-group adsmgt type ipsec-ra tunnel-group adsmgt general-attributes address-pool vpntestpool authentication-server-group RADIUS default-group-policy adsmgt strip-realm password-management strip-group tunnel-group adsmgt ipsec-attributes pre-shared-key * isakmp keepalive threshold 20 retry 5 prompt hostname context Cryptochecksum:ed57290a0cef2e7157c072118b21c2a8 : end