F01.justanswer.com



Here is our current configuration. I would like to change the "outsidedsl" interface to the 10.104.23.3/24 network and use this for our new network segment. There will be a static NAT entry for public IP: 66.129.94.214 to an internal IP address 10.104.23.15.As you and I talked about in my previous question, we need to split another available public IP address, 66.129.94.215 between 2 internal servers: 10.104.23.11 and 10.104.23.17. I need to use port forwarding to forward all traffic using ports 80 and 3389 to 10.104.24.11 and all traffic using port 8006 to 10.104.23.17 Result of the command: "show running-config": Saved:ASA Version 7.0(6) !hostname fw-amtech-corpdomain-name enable password oh.usc6yYt5n2dar encryptedno namesname 64.31.151.166 Public-amtdev-appname 10.103.128.48 Private-nancy-pcname 64.31.151.163 Public-amtdev-web_dmzname 64.31.151.164 Public-amtlns5name 64.31.151.167 Public-guinnessname 64.31.151.168 Public-nancy-pcname 10.104.28.0 subnetakronname 10.104.64.0 subnetaugustaname 10.104.62.0 subnetbillingsname 10.104.33.0 subnetburtonname 10.104.31.0 subnetcapegirardeauname 10.104.39.0 subnetcharlestonname 10.104.50.0 subnetclarksburgname 10.104.68.0 subnetduluthname 10.104.67.0 subnetelmiraname 10.104.61.0 subnetfargoname 10.104.63.0 subnetfayettevillename 10.104.24.0 subnetflorencename 10.104.34.0 subnetftmyersname 10.104.43.0 subnetftwaynename 10.104.65.0 subnetgrandrapidsname 10.104.53.0 subnetgreensboroname 10.104.83.0 subnethelenaname 172.31.11.0 subnethmcname 172.31.17.0 subnethmcwirelessname 172.31.12.0 subnethmgname 172.31.16.0 subnethmjname 172.31.14.0 subnethmlname 172.31.13.0 subnethmmname 10.104.90.0 subnetjoplinname 10.104.75.0 subnetkalamazooname 10.104.72.0 subnetkinstonname 10.104.23.0 subnetknoxvillename 10.104.48.0 subnetlittlerockname 10.104.59.0 subnetlouisvillename 10.104.30.0 subnetmaconname 10.104.37.0 subnetmansfieldname 10.104.35.0 subnetnewburghname 10.104.27.0 subnetomahaname 10.104.49.0 subnetparkersburgname 10.104.20.0 subnetportlandname 10.104.46.0 subnetquincyname 10.104.55.0 subnetrichmondname 10.104.36.0 subnetroanokename 10.104.66.0 subnetsaginawname 10.104.60.0 subnetsalinasname 10.104.40.0 subnetsantarosaname 10.104.56.0 subnetsiouxcityname 10.104.32.0 subnetsiouxname 10.104.44.0 subnetsouthbendname 10.104.52.0 subnetspringfieldname 10.104.71.0 subnetvanburenname 10.104.38.0 subnetwilmingtonname 10.104.21.0 subnetwinstonsalemname 66.129.135.14 fwakronname 24.237.168.213 fwanchoragename 68.153.247.234 fwashevillename 70.148.211.210 fwaugustaname 216.187.144.74 fwbillingsname 68.22.14.41 fwburtonname 200.67.154.126 fwcancunname 64.82.202.35 fwcapegirardeauname 216.12.104.98 fwcharlestonname 216.30.249.18 fwclarksburgname 71.39.30.9 fwduluthname 72.43.39.106 fwelmiraname 69.95.76.57 fwevansvillename 65.183.227.31 fwfargoname 24.172.101.126 fwfayettevillename 72.242.26.58 fwflorencename 65.40.27.42 fwftmyersname 66.202.118.166 fwftwaynename 71.155.207.129 fwgrandrapidsname 69.38.49.241 fwgreensboroname 66.202.1.108 fwharrisburgname 72.168.22.254 fwharrisburgwestname 69.144.91.154 fwhelenaname 67.98.14.138 fwjoplinname 69.216.37.225 fwkalamazooname 208.180.135.150 fwkinstonname 66.83.180.98 fwknoxvillename 207.179.83.130 fwlansingname 67.64.5.145 fwlittlerockname 70.147.72.226 fwlouisvillename 68.101.49.95 fwmaconname 65.40.136.84 fwmansfieldname 200.67.143.80 fwmexiconame 64.65.204.31 fwnewburgname 216.81.239.245 fwomahaname 216.30.249.10 fwparkersburgname 65.102.48.141 fwportlandname 216.138.18.6 fwquincyname 68.15.139.44 fwroanokename 206.51.202.216 fwrochestername 68.232.200.174 fwrutlandname 71.148.23.129 fwsaginawname 216.228.20.121 fwsalinasname 209.204.178.118 fwsantarosaname 66.43.193.97 fwsiouxcityname 24.111.11.58 fwsiouxfallsname 67.103.3.50 fwsouthbendname 68.91.135.73 fwspringfieldname 72.18.39.180 fwvanburenname 67.41.95.209 fwwaterlooname 24.97.106.246 fwwatertownname 65.5.171.22 fwwilmingtonname 65.81.65.234 fwwinstonsalemname 10.104.73.0 subnethaysname 10.103.128.32 Communicationsname 10.104.85.0 subnetaltoonaname 10.103.120.0 Amtech_DMZname 172.31.15.0 subnethmqname 10.103.120.31 EdgeTransportServer description Mailname 10.103.120.51 DemoServername 10.103.120.11 WebServername 10.103.128.7 TrainingServername 10.103.128.0 Amtechname 10.3.32.0 Troy32name 10.103.128.30 Lotusname 10.3.152.5 Troy152name 10.3.0.0 Agentlinkname 10.3.192.0 Troy192name 10.103.128.41 Dellname 10.103.128.31 Exchange_Autodiscovername 10.104.26.0 subnetcolumbianame 10.104.91.0 subnetdubuquename 10.104.88.0 subnetschofieldname 10.104.77.0 subnetbristolname 10.104.95.0 subnettallahasseename 10.104.76.0 subnetalbanyname 10.104.98.0 subnetcolumbusname 10.104.69.0 subnetgreensburgname 10.104.78.0 subnetchiconame 10.104.89.0 subnetgrandislandname 10.104.45.0 subneteriename 10.104.74.0 subneteugenename 10.103.136.0 AmtechHQname 10.103.128.13 Budname 10.103.132.21 Tivoliname 10.104.25.0 subnettraversecityname 10.104.19.0 subnetoleanname 140.150.41.0 subnetpuertoriconame 10.104.94.0 subnetbismarckname 10.103.120.50 RDPGatewayname 10.104.99.0 subnetrapidcityname 10.103.128.90 Demo1name 10.3.72.0 Troy3name 10.103.128.35 Supportname 10.103.120.10 Copperheadname 10.103.128.59 ITW1name 10.103.128.58 ITW2name 10.10.20.0 AkronDatacentername 99.93.26.161 fwknoxville_backupname 10.103.136.42 Millername 10.103.136.10 LicensingServername 10.3.152.0 Troy2name 10.103.128.12 Coorsdns-guard!interface Ethernet0/0 speed 100 duplex full nameif outside security-level 0 ip address 66.129.94.212 255.255.255.240 !interface Ethernet0/1 nameif inside security-level 100 ip address 10.103.128.15 255.255.248.0 !interface Ethernet0/2 nameif dmz security-level 10 ip address 10.103.120.254 255.255.255.0 !interface Ethernet0/3 shutdown nameif outsidedsl security-level 0 ip address 69.17.7.45 255.255.255.0 !interface Management0/0 shutdown no nameif no security-level no ip address!passwd 2KFQnbNIdI.2KYOU encryptedftp mode passiveclock timezone Eastern -5clock summer-time Eastern recurringsame-security-traffic permit inter-interfacesame-security-traffic permit intra-interfaceobject-group service ActiveDirectory tcp port-object eq kerberos port-object eq domainobject-group service Printing tcp port-object eq 9100object-group service Web tcp port-object eq www port-object eq httpsobject-group network WebServers network-object 10.103.120.11 255.255.255.255 network-object 10.103.120.10 255.255.255.255object-group network WebServers_ref network-object 66.129.94.213 255.255.255.255 network-object 66.129.94.217 255.255.255.255object-group network ITWPartnerServers network-object 10.103.128.59 255.255.255.255 network-object 10.103.128.58 255.255.255.255object-group network AkronNetwork network-object 10.104.28.0 255.255.255.0 network-object 10.10.20.0 255.255.255.0object-group service Licensing tcp port-object range 49152 65535 port-object range 445 445 port-object range 135 netbios-ssnobject-group network CustomerWebServers network-object 10.103.128.12 255.255.255.255object-group network CustomerWebServers_ref network-object 66.129.94.219 255.255.255.255access-list outside_in extended permit icmp any any echo-reply access-list outside_in extended permit icmp any any time-exceeded access-list outside_in extended permit icmp any any unreachable access-list outside_in extended permit tcp any object-group WebServers_ref eq www access-list outside_in extended permit tcp any object-group WebServers_ref range https 444 access-list outside_in extended permit icmp any object-group WebServers_ref echo access-list outside_in extended permit tcp any host 66.129.94.215 eq smtp access-list outside_in extended permit tcp any host 66.129.94.218 eq 3389 access-list outside_in extended permit tcp any host 66.129.94.216 eq https access-list outside_in extended permit tcp any host 66.129.94.222 eq 3389 access-list outside_in extended permit tcp any host 66.129.94.222 eq www access-list outside_in extended permit tcp any host 66.129.94.222 eq https access-list outside_in extended permit tcp any host 66.129.94.221 eq 3389 access-list outside_in extended permit tcp any host 66.129.94.220 eq https access-list outside_in extended permit tcp any host 66.129.94.220 eq 3389 access-list outside_in extended permit tcp any object-group CustomerWebServers_ref object-group Web access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.103.120.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.255.0 10.103.120.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.54.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.54.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.54.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.64.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.64.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.64.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.62.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.62.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.62.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.33.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.33.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.33.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.31.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.31.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.31.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.39.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.39.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.39.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.50.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.50.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.50.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.67.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.67.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.67.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.61.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.61.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.61.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 object-group AkronNetwork access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 object-group AkronNetwork access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 object-group AkronNetwork access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.63.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.63.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.63.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.24.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.24.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.24.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.43.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.43.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.43.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.65.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.65.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.65.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.53.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.53.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.53.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.88.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.88.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.88.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.75.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.75.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.75.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.72.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.72.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.72.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.48.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.48.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.48.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.59.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.30.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.30.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.30.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.27.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.27.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.27.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.49.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.49.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.49.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.20.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.20.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.20.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.46.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.46.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.46.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.36.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.36.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.36.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.66.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.66.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.66.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.60.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.60.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.60.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.40.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.40.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.40.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.56.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.56.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.56.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.32.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.32.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.32.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.44.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.44.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.44.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.71.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.71.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.71.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.38.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.38.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.38.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.21.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.21.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.21.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 172.31.17.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 172.31.17.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 172.31.17.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.254.1.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.254.1.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.54.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.64.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.62.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.33.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.31.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.39.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.50.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.67.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.61.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.28.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.63.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.24.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.43.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.65.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.53.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.88.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.75.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.72.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.48.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.30.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.27.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.49.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.20.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.46.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.36.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.66.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.60.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.40.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.56.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.32.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.44.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.71.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.38.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.21.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 172.31.17.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip any 10.254.1.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.83.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.83.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.83.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.3.0.0 255.255.0.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.85.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.85.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.85.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 172.31.11.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 172.31.11.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 172.31.16.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 172.31.12.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 172.31.13.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.32.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.32.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.32.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.35.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.35.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.35.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.35.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.103.120.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.26.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.26.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.26.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.26.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.254.253.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 172.124.3.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.254.253.0 255.255.255.0 172.31.11.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 172.124.3.0 255.255.255.0 172.31.11.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.254.253.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 172.124.3.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.254.253.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 172.124.3.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.32.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.254.253.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 172.124.3.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.32.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.254.253.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 172.124.3.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.91.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.91.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.91.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.91.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.77.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.77.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.77.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.77.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.95.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.95.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.76.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.76.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.76.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.98.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.98.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.69.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.69.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.78.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.78.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.78.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.89.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.89.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.45.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.45.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.74.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.74.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.25.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.25.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.19.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.19.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.25.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip any 10.103.136.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 140.150.41.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 140.150.41.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 140.150.41.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.94.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.94.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.73.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.73.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.0.0 10.104.99.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.99.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.72.0 255.255.255.0 10.103.23.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.0.0 255.255.255.0 10.104.23.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.192.0 255.255.255.0 10.104.23.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.103.128.0 255.255.248.0 10.104.23.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.152.0 255.255.255.0 10.104.23.0 255.255.255.0 access-list inside_nat0_outbound extended permit ip 10.3.72.0 255.255.255.0 10.104.23.0 255.255.255.0 access-list outside_cryptomap_20 extended permit ip 10.3.0.0 255.255.0.0 10.104.28.0 255.255.255.0 access-list outside_cryptomap_20 extended permit ip 10.103.128.0 255.255.248.0 object-group AkronNetwork access-list outside_cryptomap_20 extended permit ip 10.3.192.0 255.255.255.0 object-group AkronNetwork access-list outside_cryptomap_20 extended permit ip 10.3.0.0 255.255.255.0 object-group AkronNetwork access-list outside_cryptomap_540 extended permit ip 10.3.0.0 255.255.255.0 10.104.23.0 255.255.255.0 access-list outside_cryptomap_540 extended permit ip 10.3.192.0 255.255.255.0 10.104.23.0 255.255.255.0 access-list outside_cryptomap_540 extended permit ip 10.103.128.0 255.255.248.0 10.104.23.0 255.255.255.0 access-list outside_cryptomap_540 extended permit ip 10.3.152.0 255.255.255.0 10.104.23.0 255.255.255.0 access-list outside_cryptomap_540 extended permit ip 10.3.72.0 255.255.255.0 10.104.23.0 255.255.255.0 access-list outside_cryptomap_100 extended permit ip 10.103.128.0 255.255.248.0 10.104.64.0 255.255.255.0 access-list outside_cryptomap_100 extended permit ip 10.3.0.0 255.255.255.0 10.104.64.0 255.255.255.0 access-list outside_cryptomap_100 extended permit ip 10.3.192.0 255.255.255.0 10.104.64.0 255.255.255.0 access-list outside_cryptomap_100 extended permit ip 10.3.0.0 255.255.0.0 10.104.64.0 255.255.255.0 access-list outside_cryptomap_120 extended permit ip 10.103.128.0 255.255.248.0 10.104.62.0 255.255.255.0 access-list outside_cryptomap_120 extended permit ip 10.3.192.0 255.255.255.0 10.104.62.0 255.255.255.0 access-list outside_cryptomap_120 extended permit ip 10.3.0.0 255.255.255.0 10.104.62.0 255.255.255.0 access-list outside_cryptomap_120 extended permit ip 10.3.0.0 255.255.0.0 10.104.62.0 255.255.255.0 access-list outside_cryptomap_140 extended permit ip 10.103.128.0 255.255.248.0 10.104.33.0 255.255.255.0 access-list outside_cryptomap_140 extended permit ip 10.3.0.0 255.255.255.0 10.104.33.0 255.255.255.0 access-list outside_cryptomap_140 extended permit ip 10.3.192.0 255.255.255.0 10.104.33.0 255.255.255.0 access-list outside_cryptomap_140 extended permit ip 10.3.0.0 255.255.0.0 10.104.33.0 255.255.255.0 access-list outside_cryptomap_160 extended permit ip 10.103.128.0 255.255.248.0 10.104.31.0 255.255.255.0 access-list outside_cryptomap_160 extended permit ip 10.3.0.0 255.255.255.0 10.104.31.0 255.255.255.0 access-list outside_cryptomap_160 extended permit ip 10.3.192.0 255.255.255.0 10.104.31.0 255.255.255.0 access-list outside_cryptomap_160 extended permit ip 10.3.0.0 255.255.0.0 10.104.31.0 255.255.255.0 access-list outside_cryptomap_180 extended permit ip 10.103.128.0 255.255.248.0 10.104.39.0 255.255.255.0 access-list outside_cryptomap_180 extended permit ip 10.3.0.0 255.255.255.0 10.104.39.0 255.255.255.0 access-list outside_cryptomap_180 extended permit ip 10.3.192.0 255.255.255.0 10.104.39.0 255.255.255.0 access-list outside_cryptomap_180 extended permit ip 10.3.0.0 255.255.0.0 10.104.39.0 255.255.255.0 access-list outside_cryptomap_200 extended permit ip 10.103.128.0 255.255.248.0 10.104.50.0 255.255.255.0 access-list outside_cryptomap_200 extended permit ip 10.3.0.0 255.255.255.0 10.104.50.0 255.255.255.0 access-list outside_cryptomap_200 extended permit ip 10.3.192.0 255.255.255.0 10.104.50.0 255.255.255.0 access-list outside_cryptomap_200 extended permit ip 10.3.0.0 255.255.0.0 10.104.50.0 255.255.255.0 access-list outside_cryptomap_260 extended permit ip 10.103.128.0 255.255.248.0 10.104.67.0 255.255.255.0 access-list outside_cryptomap_260 extended permit ip 10.3.192.0 255.255.255.0 10.104.67.0 255.255.255.0 access-list outside_cryptomap_260 extended permit ip 10.3.0.0 255.255.255.0 10.104.67.0 255.255.255.0 access-list outside_cryptomap_260 extended permit ip 10.3.0.0 255.255.0.0 10.104.67.0 255.255.255.0 access-list outside_cryptomap_300 extended permit ip 10.103.128.0 255.255.248.0 10.104.61.0 255.255.255.0 access-list outside_cryptomap_300 extended permit ip 10.3.192.0 255.255.255.0 10.104.61.0 255.255.255.0 access-list outside_cryptomap_300 extended permit ip 10.3.0.0 255.255.255.0 10.104.61.0 255.255.255.0 access-list outside_cryptomap_300 extended permit ip 10.3.0.0 255.255.0.0 10.104.61.0 255.255.255.0 access-list outside_cryptomap_320 extended permit ip 10.103.128.0 255.255.248.0 10.104.63.0 255.255.255.0 access-list outside_cryptomap_320 extended permit ip 10.3.192.0 255.255.255.0 10.104.63.0 255.255.255.0 access-list outside_cryptomap_320 extended permit ip 10.3.0.0 255.255.255.0 10.104.63.0 255.255.255.0 access-list outside_cryptomap_320 extended permit ip 10.3.0.0 255.255.0.0 10.104.63.0 255.255.255.0 access-list outside_cryptomap_340 extended permit ip 10.103.128.0 255.255.248.0 10.104.24.0 255.255.255.0 access-list outside_cryptomap_340 extended permit ip 10.3.192.0 255.255.255.0 10.104.24.0 255.255.255.0 access-list outside_cryptomap_340 extended permit ip 10.3.0.0 255.255.255.0 10.104.24.0 255.255.255.0 access-list outside_cryptomap_340 extended permit ip 10.3.0.0 255.255.0.0 10.104.24.0 255.255.255.0 access-list outside_cryptomap_380 extended permit ip 10.103.128.0 255.255.248.0 10.104.43.0 255.255.255.0 access-list outside_cryptomap_380 extended permit ip 10.3.192.0 255.255.255.0 10.104.43.0 255.255.255.0 access-list outside_cryptomap_380 extended permit ip 10.3.0.0 255.255.255.0 10.104.43.0 255.255.255.0 access-list outside_cryptomap_380 extended permit ip 10.3.0.0 255.255.0.0 10.104.43.0 255.255.255.0 access-list outside_cryptomap_400 extended permit ip 10.103.128.0 255.255.248.0 10.104.65.0 255.255.255.0 access-list outside_cryptomap_400 extended permit ip 10.3.192.0 255.255.255.0 10.104.65.0 255.255.255.0 access-list outside_cryptomap_400 extended permit ip 10.3.0.0 255.255.255.0 10.104.65.0 255.255.255.0 access-list outside_cryptomap_400 extended permit ip 10.3.0.0 255.255.0.0 10.104.65.0 255.255.255.0 access-list outside_cryptomap_420 extended permit ip 10.103.128.0 255.255.248.0 10.104.53.0 255.255.255.0 access-list outside_cryptomap_420 extended permit ip 10.3.192.0 255.255.255.0 10.104.53.0 255.255.255.0 access-list outside_cryptomap_420 extended permit ip 10.3.0.0 255.255.255.0 10.104.53.0 255.255.255.0 access-list outside_cryptomap_420 extended permit ip 10.3.0.0 255.255.0.0 10.104.53.0 255.255.255.0 access-list outside_cryptomap_460 extended permit ip 10.103.128.0 255.255.248.0 10.104.88.0 255.255.255.0 access-list outside_cryptomap_460 extended permit ip 10.3.192.0 255.255.255.0 10.104.88.0 255.255.255.0 access-list outside_cryptomap_460 extended permit ip 10.3.0.0 255.255.255.0 10.104.88.0 255.255.255.0 access-list outside_cryptomap_460 extended permit ip 10.3.0.0 255.255.0.0 10.104.88.0 255.255.255.0 access-list outside_cryptomap_500 extended permit ip 10.103.128.0 255.255.248.0 10.104.75.0 255.255.255.0 access-list outside_cryptomap_500 extended permit ip 10.3.0.0 255.255.255.0 10.104.75.0 255.255.255.0 access-list outside_cryptomap_500 extended permit ip 10.3.192.0 255.255.255.0 10.104.75.0 255.255.255.0 access-list outside_cryptomap_500 extended permit ip 10.3.0.0 255.255.0.0 10.104.75.0 255.255.255.0 access-list outside_cryptomap_520 extended permit ip 10.3.0.0 255.255.255.0 10.104.72.0 255.255.255.0 access-list outside_cryptomap_520 extended permit ip 10.3.192.0 255.255.255.0 10.104.72.0 255.255.255.0 access-list outside_cryptomap_520 extended permit ip 10.103.128.0 255.255.248.0 10.104.72.0 255.255.255.0 access-list outside_cryptomap_520 extended permit ip 10.3.0.0 255.255.0.0 10.104.72.0 255.255.255.0 access-list outside_cryptomap_580 extended permit ip 10.3.0.0 255.255.255.0 10.104.48.0 255.255.255.0 access-list outside_cryptomap_580 extended permit ip 10.3.192.0 255.255.255.0 10.104.48.0 255.255.255.0 access-list outside_cryptomap_580 extended permit ip 10.103.128.0 255.255.248.0 10.104.48.0 255.255.255.0 access-list outside_cryptomap_580 extended permit ip 10.3.0.0 255.255.0.0 10.104.48.0 255.255.255.0 access-list outside_cryptomap_600 extended permit ip 10.103.128.0 255.255.248.0 10.104.59.0 255.255.255.0 access-list outside_cryptomap_620 extended permit ip 10.103.128.0 255.255.248.0 10.104.30.0 255.255.255.0 access-list outside_cryptomap_620 extended permit ip 10.3.192.0 255.255.255.0 10.104.30.0 255.255.255.0 access-list outside_cryptomap_620 extended permit ip 10.3.0.0 255.255.255.0 10.104.30.0 255.255.255.0 access-list outside_cryptomap_620 extended permit ip 10.3.0.0 255.255.0.0 10.104.30.0 255.255.255.0 access-list outside_cryptomap_680 extended permit ip 10.3.0.0 255.255.255.0 10.104.27.0 255.255.255.0 access-list outside_cryptomap_680 extended permit ip 10.3.192.0 255.255.255.0 10.104.27.0 255.255.255.0 access-list outside_cryptomap_680 extended permit ip 10.103.128.0 255.255.248.0 10.104.27.0 255.255.255.0 access-list outside_cryptomap_680 extended permit ip 10.3.0.0 255.255.0.0 10.104.27.0 255.255.255.0 access-list outside_cryptomap_700 extended permit ip 10.3.0.0 255.255.255.0 10.104.49.0 255.255.255.0 access-list outside_cryptomap_700 extended permit ip 10.3.192.0 255.255.255.0 10.104.49.0 255.255.255.0 access-list outside_cryptomap_700 extended permit ip 10.103.128.0 255.255.248.0 10.104.49.0 255.255.255.0 access-list outside_cryptomap_700 extended permit ip 10.3.0.0 255.255.0.0 10.104.49.0 255.255.255.0 access-list outside_cryptomap_720 extended permit ip 10.103.128.0 255.255.248.0 10.104.20.0 255.255.255.0 access-list outside_cryptomap_720 extended permit ip 10.3.192.0 255.255.255.0 10.104.20.0 255.255.255.0 access-list outside_cryptomap_720 extended permit ip 10.3.0.0 255.255.255.0 10.104.20.0 255.255.255.0 access-list outside_cryptomap_720 extended permit ip 10.3.0.0 255.255.0.0 10.104.20.0 255.255.255.0 access-list outside_cryptomap_740 extended permit ip 10.103.128.0 255.255.248.0 10.104.46.0 255.255.255.0 access-list outside_cryptomap_740 extended permit ip 10.3.192.0 255.255.255.0 10.104.46.0 255.255.255.0 access-list outside_cryptomap_740 extended permit ip 10.3.0.0 255.255.255.0 10.104.46.0 255.255.255.0 access-list outside_cryptomap_740 extended permit ip 10.3.0.0 255.255.0.0 10.104.46.0 255.255.255.0 access-list outside_cryptomap_800 extended permit ip 10.3.0.0 255.255.255.0 10.104.36.0 255.255.255.0 access-list outside_cryptomap_800 extended permit ip 10.3.192.0 255.255.255.0 10.104.36.0 255.255.255.0 access-list outside_cryptomap_800 extended permit ip 10.103.128.0 255.255.248.0 10.104.36.0 255.255.255.0 access-list outside_cryptomap_800 extended permit ip 10.3.0.0 255.255.0.0 10.104.36.0 255.255.255.0 access-list outside_cryptomap_860 extended permit ip 10.3.0.0 255.255.255.0 10.104.66.0 255.255.255.0 access-list outside_cryptomap_860 extended permit ip 10.3.192.0 255.255.255.0 10.104.66.0 255.255.255.0 access-list outside_cryptomap_860 extended permit ip 10.103.128.0 255.255.248.0 10.104.66.0 255.255.255.0 access-list outside_cryptomap_860 extended permit ip 10.3.0.0 255.255.0.0 10.104.66.0 255.255.255.0 access-list outside_cryptomap_880 extended permit ip 10.3.0.0 255.255.255.0 10.104.60.0 255.255.255.0 access-list outside_cryptomap_880 extended permit ip 10.3.192.0 255.255.255.0 10.104.60.0 255.255.255.0 access-list outside_cryptomap_880 extended permit ip 10.103.128.0 255.255.248.0 10.104.60.0 255.255.255.0 access-list outside_cryptomap_880 extended permit ip 10.3.0.0 255.255.0.0 10.104.60.0 255.255.255.0 access-list outside_cryptomap_900 extended permit ip 10.3.0.0 255.255.255.0 10.104.40.0 255.255.255.0 access-list outside_cryptomap_900 extended permit ip 10.3.192.0 255.255.255.0 10.104.40.0 255.255.255.0 access-list outside_cryptomap_900 extended permit ip 10.103.128.0 255.255.248.0 10.104.40.0 255.255.255.0 access-list outside_cryptomap_900 extended permit ip 10.3.0.0 255.255.0.0 10.104.40.0 255.255.255.0 access-list outside_cryptomap_920 extended permit ip 10.3.0.0 255.255.255.0 10.104.56.0 255.255.255.0 access-list outside_cryptomap_920 extended permit ip 10.3.192.0 255.255.255.0 10.104.56.0 255.255.255.0 access-list outside_cryptomap_920 extended permit ip 10.103.128.0 255.255.248.0 10.104.56.0 255.255.255.0 access-list outside_cryptomap_920 extended permit ip 10.3.0.0 255.255.0.0 10.104.56.0 255.255.255.0 access-list outside_cryptomap_940 extended permit ip 10.103.128.0 255.255.248.0 10.104.32.0 255.255.255.0 access-list outside_cryptomap_940 extended permit ip 10.3.192.0 255.255.255.0 10.104.32.0 255.255.255.0 access-list outside_cryptomap_940 extended permit ip 10.3.0.0 255.255.255.0 10.104.32.0 255.255.255.0 access-list outside_cryptomap_940 extended permit ip 10.3.0.0 255.255.0.0 10.104.32.0 255.255.255.0 access-list outside_cryptomap_960 extended permit ip 10.3.0.0 255.255.255.0 10.104.44.0 255.255.255.0 access-list outside_cryptomap_960 extended permit ip 10.3.192.0 255.255.255.0 10.104.44.0 255.255.255.0 access-list outside_cryptomap_960 extended permit ip 10.103.128.0 255.255.248.0 10.104.44.0 255.255.255.0 access-list outside_cryptomap_960 extended permit ip 10.3.0.0 255.255.0.0 10.104.44.0 255.255.255.0 access-list outside_cryptomap_1000 extended permit ip 10.3.0.0 255.255.255.0 10.104.71.0 255.255.255.0 access-list outside_cryptomap_1000 extended permit ip 10.3.192.0 255.255.255.0 10.104.71.0 255.255.255.0 access-list outside_cryptomap_1000 extended permit ip 10.103.128.0 255.255.248.0 10.104.71.0 255.255.255.0 access-list outside_cryptomap_1000 extended permit ip 10.3.0.0 255.255.0.0 10.104.71.0 255.255.255.0 access-list outside_cryptomap_1060 extended permit ip 10.103.128.0 255.255.248.0 10.104.38.0 255.255.255.0 access-list outside_cryptomap_1060 extended permit ip 10.3.192.0 255.255.255.0 10.104.38.0 255.255.255.0 access-list outside_cryptomap_1060 extended permit ip 10.3.0.0 255.255.255.0 10.104.38.0 255.255.255.0 access-list outside_cryptomap_1060 extended permit ip 10.3.0.0 255.255.0.0 10.104.38.0 255.255.255.0 access-list outside_cryptomap_1080 extended permit ip 10.3.0.0 255.255.255.0 10.104.21.0 255.255.255.0 access-list outside_cryptomap_1080 extended permit ip 10.3.192.0 255.255.255.0 10.104.21.0 255.255.255.0 access-list outside_cryptomap_1080 extended permit ip 10.103.128.0 255.255.248.0 10.104.21.0 255.255.255.0 access-list outside_cryptomap_1080 extended permit ip 10.3.0.0 255.255.0.0 10.104.21.0 255.255.255.0 access-list amtech_splitTunnelAcl standard permit 10.103.128.0 255.255.248.0 access-list amtech_splitTunnelAcl standard permit 10.3.152.0 255.255.255.0 access-list amtech_splitTunnelAcl standard permit 10.3.192.0 255.255.255.0 access-list amtech_splitTunnelAcl standard permit 10.3.32.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.103.128.0 255.255.248.0 172.31.11.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.192.0 255.255.255.0 172.31.11.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.0.0 255.255.255.0 172.31.11.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.103.128.0 255.255.248.0 172.31.12.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.192.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.0.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.103.128.0 255.255.248.0 172.31.13.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.192.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.0.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.103.128.0 255.255.248.0 172.31.16.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.192.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.0.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.32.0 255.255.255.0 172.31.11.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.32.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.32.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.32.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.254.253.0 255.255.255.0 172.31.11.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 172.124.3.0 255.255.255.0 172.31.11.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.254.253.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 172.124.3.0 255.255.255.0 172.31.12.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 172.124.3.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.254.253.0 255.255.255.0 172.31.13.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.254.253.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 172.124.3.0 255.255.255.0 172.31.16.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.0.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.192.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.103.120.0 255.255.248.0 172.31.15.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.32.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.254.253.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 172.124.3.0 255.255.255.0 172.31.15.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.0.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.192.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.103.120.0 255.255.248.0 172.31.14.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.3.32.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 10.254.253.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list outside_cryptomap_1140 extended permit ip 172.124.3.0 255.255.255.0 172.31.14.0 255.255.255.0 access-list dmz_access_in extended permit tcp host 10.103.120.11 host 10.103.128.32 eq 1053 access-list dmz_access_in extended permit icmp object-group WebServers 10.103.128.0 255.255.248.0 echo-reply access-list dmz_access_in extended permit tcp object-group WebServers eq domain 10.103.128.0 255.255.248.0 eq domain access-list dmz_access_in extended permit tcp host 10.103.120.31 host 10.103.136.42 eq smtp access-list dmz_access_in extended permit tcp host 10.103.120.31 host 10.103.136.42 eq 50389 access-list dmz_access_in extended permit tcp host 10.103.120.31 host 10.103.136.42 eq 50636 access-list dmz_access_in extended permit icmp host 10.103.120.31 any access-list dmz_access_in extended permit udp host 10.103.120.31 any eq domain access-list dmz_access_in extended permit tcp host 10.103.120.31 any eq domain access-list dmz_access_in extended permit tcp host 10.103.120.31 any eq smtp access-list dmz_access_in extended permit tcp host 10.103.120.31 host 10.103.136.42 eq ldap access-list dmz_access_in extended permit icmp object-group WebServers host 10.103.128.32 inactive access-list dmz_access_in extended permit tcp host 10.103.120.31 any eq www access-list dmz_access_in extended permit tcp host 10.103.120.31 any eq https access-list dmz_access_in extended permit tcp host 10.103.120.11 any inactive access-list dmz_access_in extended permit tcp host 10.103.120.50 10.103.128.0 255.255.248.0 object-group ActiveDirectory access-list dmz_access_in extended permit tcp host 10.103.120.50 10.103.128.0 255.255.248.0 eq ldap access-list dmz_access_in extended permit udp host 10.103.120.50 10.103.128.0 255.255.248.0 eq domain access-list dmz_access_in extended permit tcp host 10.103.120.50 10.103.128.0 255.255.248.0 eq 3389 access-list dmz_access_in extended permit tcp host 10.103.120.50 10.103.128.0 255.255.248.0 eq 135 access-list dmz_access_in extended permit udp host 10.103.120.50 10.103.128.0 255.255.248.0 eq 389 access-list dmz_access_in extended permit tcp host 10.103.120.50 10.103.128.0 255.255.248.0 eq 445 access-list dmz_access_in extended permit tcp host 10.103.120.50 10.103.128.0 255.255.248.0 eq netbios-ssn access-list dmz_access_in extended permit tcp host 10.103.120.50 10.103.128.0 255.255.248.0 eq 88 access-list dmz_access_in extended permit tcp host 10.103.120.50 10.103.128.0 255.255.248.0 eq ldaps access-list dmz_access_in extended permit udp host 10.103.120.50 10.103.128.0 255.255.248.0 eq 636 access-list dmz_access_in extended permit tcp host 10.103.120.50 10.103.128.0 255.255.248.0 range 10000 65535 access-list dmz_access_in extended permit tcp host 10.103.120.11 host 10.103.120.31 access-list dmz_access_in extended permit tcp host 10.103.120.31 host 10.103.120.11 access-list dmz_access_in extended permit tcp object-group WebServers object-group ITWPartnerServers eq 46011 access-list dmz_access_in extended permit udp host 10.103.120.31 10.103.128.0 255.255.248.0 eq domain access-list dmz_access_in extended permit tcp host 10.103.120.31 10.103.128.0 255.255.248.0 eq domain access-list dmz_access_in extended permit tcp host 10.103.120.31 10.103.136.0 255.255.255.0 eq domain access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 object-group ActiveDirectory access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 eq ldap access-list dmz_access_in extended permit udp host 10.103.120.15 10.103.128.0 255.255.248.0 eq domain access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 eq 3389 access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 eq 135 access-list dmz_access_in extended permit udp host 10.103.120.15 10.103.128.0 255.255.248.0 eq 389 access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 eq 445 access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 eq netbios-ssn access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 eq 88 access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 eq ldaps access-list dmz_access_in extended permit udp host 10.103.120.15 10.103.128.0 255.255.248.0 eq 636 access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 range 10000 65535 access-list dmz_access_in extended permit tcp host 10.103.120.15 host 10.103.136.10 object-group Licensing access-list dmz_access_in extended permit tcp host 10.103.120.15 10.103.128.0 255.255.248.0 eq 3268 access-list dmz_access_in extended permit icmp host 10.103.120.15 host 10.103.136.10 access-list dmz_access_in remark Hobart TIS WebServiceaccess-list dmz_access_in extended permit tcp host 10.103.120.15 host 97.65.83.56 eq https access-list dmz_access_in extended permit tcp host 10.103.120.15 host 97.65.83.56 eq www access-list ipsec extended permit ip 10.103.128.0 255.255.248.0 10.104.73.0 255.255.255.0 access-list ipsec extended permit ip 10.3.192.0 255.255.255.0 10.104.73.0 255.255.255.0 access-list ipsec extended permit ip 10.3.0.0 255.255.255.0 10.104.73.0 255.255.255.0 access-list ipsec extended permit ip 10.3.0.0 255.255.0.0 10.104.73.0 255.255.255.0 access-list amtech_employeetun standard permit 10.103.128.0 255.255.248.0 access-list amtech_employeetun standard permit 10.3.0.0 255.255.0.0 access-list amtech_employeetun standard permit 10.103.133.0 255.255.255.0 access-list amtech_employeetun standard permit 10.103.132.0 255.255.255.0 access-list outside_cryptomap_1180 extended permit ip 10.3.0.0 255.255.255.0 10.104.83.0 255.255.255.0 access-list outside_cryptomap_1180 extended permit ip 10.3.0.0 255.255.0.0 10.104.83.0 255.255.255.0 access-list outside_cryptomap_1180 extended permit ip 10.3.192.0 255.255.255.0 10.104.83.0 255.255.255.0 access-list outside_cryptomap_1180 extended permit ip 10.103.128.0 255.255.248.0 10.104.83.0 255.255.255.0 access-list outside_cryptomap_1200 extended permit ip 10.3.0.0 255.255.0.0 10.104.85.0 255.255.255.0 access-list outside_cryptomap_1200 extended permit ip 10.3.0.0 255.255.255.0 10.104.85.0 255.255.255.0 access-list outside_cryptomap_1200 extended permit ip 10.3.192.0 255.255.255.0 10.104.85.0 255.255.255.0 access-list outside_cryptomap_1200 extended permit ip 10.103.128.0 255.255.248.0 10.104.85.0 255.255.255.0 access-list outside_cryptomap_1220 extended permit ip 10.3.0.0 255.255.255.0 10.104.35.0 255.255.255.0 access-list outside_cryptomap_1220 extended permit ip 10.3.192.0 255.255.255.0 10.104.35.0 255.255.255.0 access-list outside_cryptomap_1220 extended permit ip 10.103.128.0 255.255.248.0 10.104.35.0 255.255.255.0 access-list outside_cryptomap_1220 extended permit ip 10.3.0.0 255.255.0.0 10.104.35.0 255.255.255.0 access-list dmz_nat0_inbound extended permit ip 10.103.120.0 255.255.255.0 10.103.128.0 255.255.248.0 inactive access-list dmz_nat0_inbound extended permit ip host 10.103.120.31 10.103.128.0 255.255.248.0 inactive access-list outside_cryptomap_1260 extended permit ip 10.103.128.0 255.255.248.0 10.104.26.0 255.255.255.0 access-list outside_cryptomap_1260 extended permit ip 10.3.0.0 255.255.255.0 10.104.26.0 255.255.255.0 access-list outside_cryptomap_1260 extended permit ip 10.3.192.0 255.255.255.0 10.104.26.0 255.255.255.0 access-list outside_cryptomap_1260 extended permit ip 10.3.0.0 255.255.0.0 10.104.26.0 255.255.255.0 access-list outside_cryptomap_1480 extended permit ip any 10.103.136.0 255.255.255.0 access-list outside_cryptomap_1480 extended permit ip host 10.103.120.11 10.103.136.0 255.255.255.0 access-list dmz_nat0_outbound extended permit ip 10.103.120.0 255.255.248.0 172.31.15.0 255.255.255.0 access-list dmz_nat0_outbound extended permit ip 10.103.120.0 255.255.248.0 172.31.14.0 255.255.255.0 access-list dmz_nat0_outbound extended permit ip object-group WebServers 10.103.136.0 255.255.255.0 access-list dmz_nat0_outbound extended permit ip host 10.103.120.31 10.103.136.0 255.255.255.0 access-list dmz_nat0_outbound extended permit ip host 10.103.120.15 10.103.136.0 255.255.255.0 access-list outside_cryptomap_1280 extended permit ip 10.103.128.0 255.255.248.0 10.104.91.0 255.255.255.0 access-list outside_cryptomap_1280 extended permit ip 10.3.0.0 255.255.255.0 10.104.91.0 255.255.255.0 access-list outside_cryptomap_1280 extended permit ip 10.3.192.0 255.255.255.0 10.104.91.0 255.255.255.0 access-list outside_cryptomap_1280 extended permit ip 10.3.0.0 255.255.0.0 10.104.91.0 255.255.255.0 access-list outside_cryptomap_1300 extended permit ip 10.103.128.0 255.255.248.0 10.104.77.0 255.255.255.0 access-list outside_cryptomap_1300 extended permit ip 10.3.0.0 255.255.255.0 10.104.77.0 255.255.255.0 access-list outside_cryptomap_1300 extended permit ip 10.3.192.0 255.255.255.0 10.104.77.0 255.255.255.0 access-list outside_cryptomap_1300 extended permit ip 10.3.0.0 255.255.0.0 10.104.77.0 255.255.255.0 access-list outside_cryptomap_1320 extended permit ip 10.3.0.0 255.255.0.0 10.104.95.0 255.255.255.0 access-list outside_cryptomap_1320 extended permit ip 10.3.0.0 255.255.255.0 10.104.95.0 255.255.255.0 access-list outside_cryptomap_1320 extended permit ip 10.103.128.0 255.255.248.0 10.104.95.0 255.255.255.0 access-list outside_cryptomap_1320 extended permit ip 10.3.192.0 255.255.255.0 10.104.95.0 255.255.255.0 access-list outside_cryptomap_1340 extended permit ip 10.3.0.0 255.255.255.0 10.104.76.0 255.255.255.0 access-list outside_cryptomap_1340 extended permit ip 10.3.0.0 255.255.0.0 10.104.76.0 255.255.255.0 access-list outside_cryptomap_1340 extended permit ip 10.103.128.0 255.255.248.0 10.104.76.0 255.255.255.0 access-list outside_cryptomap_1340 extended permit ip 10.3.192.0 255.255.255.0 10.104.76.0 255.255.255.0 access-list outside_cryptomap_1360 extended permit ip 10.3.0.0 255.255.0.0 10.104.98.0 255.255.255.0 access-list outside_cryptomap_1360 extended permit ip 10.103.128.0 255.255.248.0 10.104.98.0 255.255.255.0 access-list outside_cryptomap_1360 extended permit ip 10.3.192.0 255.255.255.0 10.104.98.0 255.255.255.0 access-list outside_cryptomap_1360 extended permit ip 10.3.0.0 255.255.255.0 10.104.98.0 255.255.255.0 access-list outside_cryptomap_1380 extended permit ip 10.3.0.0 255.255.0.0 10.104.69.0 255.255.255.0 access-list outside_cryptomap_1380 extended permit ip 10.3.0.0 255.255.255.0 10.104.69.0 255.255.255.0 access-list outside_cryptomap_1380 extended permit ip 10.103.128.0 255.255.248.0 10.104.69.0 255.255.255.0 access-list outside_cryptomap_1380 extended permit ip 10.3.192.0 255.255.255.0 10.104.69.0 255.255.255.0 access-list outside_cryptomap_1400 extended permit ip 10.3.0.0 255.255.255.0 10.104.78.0 255.255.255.0 access-list outside_cryptomap_1400 extended permit ip 10.3.0.0 255.255.0.0 10.104.78.0 255.255.255.0 access-list outside_cryptomap_1400 extended permit ip 10.103.128.0 255.255.248.0 10.104.78.0 255.255.255.0 access-list outside_cryptomap_1400 extended permit ip 10.3.192.0 255.255.255.0 10.104.78.0 255.255.255.0 access-list outside_cryptomap_1420 extended permit ip 10.3.0.0 255.255.0.0 10.104.89.0 255.255.255.0 access-list outside_cryptomap_1420 extended permit ip 10.3.0.0 255.255.255.0 10.104.89.0 255.255.255.0 access-list outside_cryptomap_1420 extended permit ip 10.103.128.0 255.255.248.0 10.104.89.0 255.255.255.0 access-list outside_cryptomap_1420 extended permit ip 10.3.192.0 255.255.255.0 10.104.89.0 255.255.255.0 access-list outside_cryptomap_1440 extended permit ip 10.3.0.0 255.255.0.0 10.104.45.0 255.255.255.0 access-list outside_cryptomap_1440 extended permit ip 10.103.128.0 255.255.248.0 10.104.45.0 255.255.255.0 access-list cap extended permit udp host 64.31.151.162 host 71.240.119.133 access-list cap extended permit udp host 71.240.119.133 host 64.31.151.162 access-list outside_cryptomap_1460 extended permit ip 10.3.0.0 255.255.0.0 10.104.74.0 255.255.255.0 access-list outside_cryptomap_1460 extended permit ip 10.3.0.0 255.255.255.0 10.104.74.0 255.255.255.0 access-list outside_cryptomap_1460 extended permit ip 10.103.128.0 255.255.248.0 10.104.74.0 255.255.255.0 access-list outside_cryptomap_1460 extended permit ip 10.3.192.0 255.255.255.0 10.104.74.0 255.255.255.0 access-list outside_cryptomap_1500 extended permit ip 10.3.0.0 255.255.0.0 10.104.25.0 255.255.255.0 access-list outside_cryptomap_1500 extended permit ip 10.3.0.0 255.255.255.0 10.104.25.0 255.255.255.0 access-list outside_cryptomap_1500 extended permit ip 10.103.128.0 255.255.248.0 10.104.25.0 255.255.255.0 access-list outside_cryptomap_1500 extended permit ip 10.3.192.0 255.255.255.0 10.104.25.0 255.255.255.0 access-list outside_cryptomap_1520 extended permit ip 10.3.0.0 255.255.0.0 10.104.19.0 255.255.255.0 access-list outside_cryptomap_1520 extended permit ip 10.3.0.0 255.255.255.0 10.104.19.0 255.255.255.0 access-list outside_cryptomap_1520 extended permit ip 10.3.192.0 255.255.255.0 10.104.19.0 255.255.255.0 access-list outside_cryptomap_1520 extended permit ip 10.103.128.0 255.255.248.0 10.104.19.0 255.255.255.0 access-list outside_cryptomap_1540 extended permit ip 10.3.0.0 255.255.0.0 140.150.41.0 255.255.255.0 access-list outside_cryptomap_1540 extended permit ip 10.3.0.0 255.255.255.0 140.150.41.0 255.255.255.0 access-list outside_cryptomap_1540 extended permit ip 10.103.128.0 255.255.248.0 140.150.41.0 255.255.255.0 access-list outside_cryptomap_1540 extended permit ip 10.3.192.0 255.255.255.0 140.150.41.0 255.255.255.0 access-list outside_cryptomap_1560 extended permit ip 10.3.0.0 255.255.0.0 10.104.94.0 255.255.255.0 access-list outside_cryptomap_1560 extended permit ip 10.3.0.0 255.255.255.0 10.104.94.0 255.255.255.0 access-list outside_cryptomap_1560 extended permit ip 10.103.128.0 255.255.248.0 10.104.94.0 255.255.255.0 access-list outside_cryptomap_1560 extended permit ip 10.3.192.0 255.255.255.0 10.104.94.0 255.255.255.0 access-list outside_cryptomap_1580 extended permit ip 10.3.0.0 255.255.0.0 10.104.99.0 255.255.255.0 access-list outside_cryptomap_1580 extended permit ip 10.3.0.0 255.255.255.0 10.104.99.0 255.255.255.0 access-list outside_cryptomap_1580 extended permit ip 10.103.128.0 255.255.248.0 10.104.99.0 255.255.255.0 access-list outside_cryptomap_1580 extended permit ip 10.3.192.0 255.255.255.0 10.104.99.0 255.255.255.0 pager lines 24logging enablelogging timestamplogging monitor warningslogging buffered warningslogging trap warningslogging history warningslogging asdm informationalmtu outside 1500mtu inside 1500mtu dmz 1500mtu outsidedsl 1500ip local pool vpn-pool-test 10.103.120.100-10.103.120.199 mask 255.255.255.0ip audit name IDSAttack attack action alarmip audit name IDSInfo info action alarmip audit interface outside IDSInfoip audit interface outside IDSAttackip audit signature 2000 disableip audit signature 2004 disableip audit signature 2005 disableno failovermonitor-interface outsidemonitor-interface insidemonitor-interface dmzmonitor-interface outsidedslasdm image disk0:/asdm506.binasdm history enablearp timeout 14400global (outside) 1 interfaceglobal (outsidedsl) 2 interfacenat (inside) 0 access-list inside_nat0_outboundnat (inside) 1 0.0.0.0 0.0.0.0nat (dmz) 0 access-list dmz_nat0_outboundstatic (dmz,outside) 66.129.94.213 10.103.120.11 netmask 255.255.255.255 static (inside,outside) 66.129.94.214 10.103.128.30 netmask 255.255.255.255 static (dmz,outside) 66.129.94.215 10.103.120.31 netmask 255.255.255.255 static (outside,dmz) 10.103.120.11 64.31.151.163 netmask 255.255.255.255 static (dmz,inside) 66.129.94.213 10.103.120.11 netmask 255.255.255.255 static (inside,outside) 66.129.94.218 10.103.128.32 netmask 255.255.255.255 static (dmz,outside) 66.129.94.216 10.103.120.50 netmask 255.255.255.255 static (inside,outside) 66.129.94.222 10.103.128.90 netmask 255.255.255.255 static (inside,outside) 66.129.94.221 10.103.128.35 netmask 255.255.255.255 static (dmz,outside) 66.129.94.217 10.103.120.10 netmask 255.255.255.255 static (dmz,outside) 66.129.94.220 10.103.120.15 netmask 255.255.255.255 static (inside,outside) 66.129.94.219 10.103.128.12 netmask 255.255.255.255 access-group outside_in in interface outsideaccess-group dmz_access_in in interface dmzroute outside 0.0.0.0 0.0.0.0 66.129.94.209 1route inside 10.3.0.0 255.255.0.0 10.103.128.252 1route inside 172.124.3.0 255.255.255.0 10.103.128.252 1route inside 10.254.253.0 255.255.255.0 10.103.128.252 1timeout xlate 3:00:00timeout conn 1:00:00 half-closed 1:30:00 udp 0:02:00 icmp 0:00:02timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00timeout mgcp-pat 0:05:00 sip 0:30:00 sip_media 0:02:00timeout uauth 0:05:00 absolutegroup-policy DfltGrpPolicy attributes banner none wins-server none dns-server none dhcp-network-scope none vpn-access-hours none vpn-simultaneous-logins 3 vpn-idle-timeout none vpn-session-timeout none vpn-filter none vpn-tunnel-protocol IPSec webvpn password-storage disable ip-comp disable re-xauth disable group-lock none pfs disable ipsec-udp disable ipsec-udp-port 10000 split-tunnel-policy tunnelall split-tunnel-network-list none default-domain none split-dns none secure-unit-authentication disable user-authentication disable user-authentication-idle-timeout 30 ip-phone-bypass disable leap-bypass disable nem disable backup-servers keep-client-config client-firewall none client-access-rule none webvpn functions url-entry port-forward-name value Application Accessgroup-policy amtech-employees internalgroup-policy amtech-employees attributes dns-server value 10.103.128.24 10.103.131.12 split-tunnel-policy tunnelspecified split-tunnel-network-list value amtech_employeetun default-domain value webvpngroup-policy amtech internalgroup-policy amtech attributes wins-server value 10.103.128.24 10.103.128.31 dns-server value 10.103.128.24 10.103.128.31 split-tunnel-policy tunnelspecified split-tunnel-network-list value amtech_splitTunnelAcl default-domain value webvpnusername test1 password hwyM87cYE6nTE2.w encrypted privilege 0username test1 attributes vpn-group-policy amtech webvpnusername ettlje9 password jQESkqtbr1cEd96R encrypted privilege 0username ettlje9 attributes vpn-group-policy amtech webvpnusername edwaal9 password LThfrg628Fa5hBYs encrypted privilege 0username edwaal9 attributes vpn-group-policy amtech webvpnusername pbowen password cBFcvfXZ/Dd7VDNl encrypted privilege 0username pbowen attributes vpn-group-policy amtech webvpnusername carmln9 password 9TKIkVwbhECBWzLY encrypted privilege 0username carmln9 attributes vpn-group-policy amtech webvpnusername raifmx9 password rzCwQ8nVm/Tv6cxo encrypted privilege 0username raifmx9 attributes vpn-group-policy amtech webvpnusername rajeke9 password ZV.Fi7723TlPpLFp encrypted privilege 0username rajeke9 attributes vpn-group-policy amtech webvpnusername fulllf9 password NiXHUMxsLQBYoavj encrypted privilege 0username fulllf9 attributes vpn-group-policy amtech webvpnusername fullef9 password NiXHUMxsLQBYoavj encrypted privilege 0username fullef9 attributes vpn-group-policy amtech webvpnusername bachjx9 password utDkUimmm0H80PHv encrypted privilege 0username bachjx9 attributes vpn-group-policy amtech webvpnusername bachcd9 password utDkUimmm0H80PHv encrypted privilege 0username bachcd9 attributes vpn-group-policy amtech webvpnusername lindjk9 password c6yZI3zJnES1cCMb encrypted privilege 0username lindjk9 attributes vpn-group-policy amtech webvpnusername peasda9 password i2yQmNOs0zCjihg4 encrypted privilege 0username peasda9 attributes vpn-group-policy amtech webvpnusername jorgic9 password 4/es6/Yr8gg5f8mP encrypted privilege 0username jorgic9 attributes vpn-group-policy amtech webvpnusername erieramirez password QY4WUdDjmggcTZCZ encrypted privilege 0username erieramirez attributes vpn-group-policy amtech webvpnusername rearjc9 password NCvqJ6a/42SrX5.M encrypted privilege 0username rearjc9 attributes vpn-group-policy amtech webvpnusername philam9 password m6lPw2ZjYKe6rhkh encrypted privilege 0username philam9 attributes vpn-group-policy amtech webvpnusername gonzasx password owmNkX9iWFaLEZbV encrypted privilege 0username gonzasx attributes vpn-group-policy amtech webvpnusername leondt9 password EWj2gnSgMEjZNDWP encrypted privilege 0username leondt9 attributes vpn-group-policy amtech webvpnusername cisco123 password ffIRPGpDSOJh9YLq encrypted privilege 15username ciscotech password 3USUcOPFUiMCO4Jk encrypted privilege 15username cisco password doqOFUxAttdPTPjd encrypted privilege 15username binndl9 password DgDmeTuFMFnMreye encrypted privilege 0username binndl9 attributes vpn-group-policy amtech webvpnusername jandef9 password zZBo9DPQ2EGoUgvX encrypted privilege 0username jandef9 attributes vpn-group-policy amtech webvpnusername mfrench password wI8uY72ZenfCjMgG encrypted privilege 15username byrnex9 password p1zM4mbpacEkrdov encrypted privilege 0username byrnex9 attributes vpn-group-policy amtech webvpnusername netplexity password Lw9lvDirnLDMvc.4 encrypted privilege 15username plymsd9 password E3yJlE1YAbeuznyE encrypted privilege 0username plymsd9 attributes vpn-group-policy amtech webvpnusername plinar9 password 1fpGexW0didkyco2 encrypted privilege 0username plinar9 attributes vpn-group-policy amtech webvpnusername kwalker password PECaw10JUsgbvwRp encryptedusername kwalker attributes vpn-group-policy DfltGrpPolicy webvpnusername plamsj9 password EHrgVLu58AKonb3v encrypted privilege 0username plamsj9 attributes vpn-group-policy amtech webvpnusername alliax9 password iDILc.DpPpyu6Dwt encrypted privilege 0username alliax9 attributes vpn-group-policy amtech webvpnusername itsntest password EGLJ2TCGaP3UFIfE encrypted privilege 0username itsntest attributes vpn-group-policy amtech webvpnusername rosewm9 password zy6OGo2wSkAA6nwZ encrypted privilege 0username rosewm9 attributes vpn-group-policy amtech webvpnusername robekl9 password K7HSGZQiCOzimLxp encrypted privilege 0username robekl9 attributes vpn-group-policy amtech webvpnusername robemz9 password K7HSGZQiCOzimLxp encrypted privilege 0username robemz9 attributes vpn-group-policy amtech webvpnusername alexrd9 password tg2tk31URNlCgXp2 encrypted privilege 0username alexrd9 attributes vpn-group-policy amtech webvpnusername hefnpc9 password ktVVjsP1pzsKrntb encrypted privilege 0username hefnpc9 attributes vpn-group-policy amtech webvpnusername jtrawick password Fkt0HiqydQX.FJ1. encrypted privilege 0username jtrawick attributes vpn-group-policy amtech webvpnusername portna9 password w03LAqHlZRVNVlBx encrypted privilege 0username portna9 attributes vpn-group-policy amtech webvpnaaa authentication ssh console LOCAL http server enablehttp 216.134.213.64 255.255.255.240 outsidehttp 69.17.4.30 255.255.255.255 outsidehttp 64.31.151.162 255.255.255.255 outsidehttp 10.103.128.0 255.255.248.0 insidehttp 10.103.136.0 255.255.255.0 insideno snmp-server locationno snmp-server contactsnmp-server enable traps snmp authentication linkup linkdown coldstartcrypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-MD5crypto dynamic-map outside_dyn_map 40 set transform-set ESP-3DES-SHAcrypto map outside_map 20 match address outside_cryptomap_20crypto map outside_map 20 set peer 216.130.6.122 crypto map outside_map 20 set transform-set ESP-AES-128-SHAcrypto map outside_map 100 match address outside_cryptomap_100crypto map outside_map 100 set peer 50.244.88.233 crypto map outside_map 100 set transform-set ESP-AES-128-SHAcrypto map outside_map 120 match address outside_cryptomap_120crypto map outside_map 120 set peer 216.187.144.74 crypto map outside_map 120 set transform-set ESP-AES-128-SHAcrypto map outside_map 140 match address outside_cryptomap_140crypto map outside_map 140 set peer 68.22.14.41 crypto map outside_map 140 set transform-set ESP-AES-128-SHAcrypto map outside_map 160 match address outside_cryptomap_160crypto map outside_map 160 set peer 64.82.202.35 crypto map outside_map 160 set transform-set ESP-AES-128-SHAcrypto map outside_map 180 match address outside_cryptomap_180crypto map outside_map 180 set peer 208.180.59.95 crypto map outside_map 180 set transform-set ESP-AES-128-SHAcrypto map outside_map 200 match address outside_cryptomap_200crypto map outside_map 200 set peer 184.13.255.146 crypto map outside_map 200 set transform-set ESP-AES-128-SHAcrypto map outside_map 260 match address outside_cryptomap_260crypto map outside_map 260 set peer 63.131.30.106 crypto map outside_map 260 set transform-set ESP-AES-128-SHAcrypto map outside_map 300 match address outside_cryptomap_300crypto map outside_map 300 set peer 65.183.227.31 crypto map outside_map 300 set transform-set ESP-3DES-SHAcrypto map outside_map 320 match address outside_cryptomap_320crypto map outside_map 320 set peer 24.172.101.126 crypto map outside_map 320 set transform-set ESP-3DES-SHAcrypto map outside_map 340 match address outside_cryptomap_340crypto map outside_map 340 set peer 72.242.26.58 crypto map outside_map 340 set transform-set ESP-AES-128-SHAcrypto map outside_map 380 match address outside_cryptomap_380crypto map outside_map 380 set peer 173.161.36.105 crypto map outside_map 380 set transform-set ESP-AES-128-SHAcrypto map outside_map 400 match address outside_cryptomap_400crypto map outside_map 400 set peer 162.17.131.173 crypto map outside_map 400 set transform-set ESP-AES-128-SHAcrypto map outside_map 420 match address outside_cryptomap_420crypto map outside_map 420 set peer 12.6.2.138 crypto map outside_map 420 set transform-set ESP-AES-128-SHAcrypto map outside_map 460 match address outside_cryptomap_460crypto map outside_map 460 set peer 50.50.48.82 crypto map outside_map 460 set transform-set ESP-3DES-SHAcrypto map outside_map 500 match address outside_cryptomap_500crypto map outside_map 500 set peer 69.129.209.22 crypto map outside_map 500 set transform-set ESP-AES-128-SHAcrypto map outside_map 520 match address outside_cryptomap_520crypto map outside_map 520 set peer 208.180.135.150 crypto map outside_map 520 set transform-set ESP-AES-128-SHAcrypto map outside_map 540 match address outside_cryptomap_540crypto map outside_map 540 set connection-type originate-onlycrypto map outside_map 540 set peer 50.76.172.10 99.93.26.161 crypto map outside_map 540 set transform-set ESP-AES-128-SHAcrypto map outside_map 580 match address outside_cryptomap_580crypto map outside_map 580 set peer 172.15.158.9 crypto map outside_map 580 set transform-set ESP-AES-128-SHAcrypto map outside_map 600 match address outside_cryptomap_600crypto map outside_map 600 set peer 107.132.106.153 crypto map outside_map 600 set transform-set ESP-AES-128-SHAcrypto map outside_map 620 match address outside_cryptomap_620crypto map outside_map 620 set peer 68.101.49.95 crypto map outside_map 620 set transform-set ESP-AES-128-SHAcrypto map outside_map 680 match address outside_cryptomap_680crypto map outside_map 680 set peer 68.15.238.138 crypto map outside_map 680 set transform-set ESP-AES-128-SHAcrypto map outside_map 700 match address outside_cryptomap_700crypto map outside_map 700 set peer 50.121.233.242 crypto map outside_map 700 set transform-set ESP-AES-128-SHAcrypto map outside_map 720 match address outside_cryptomap_720crypto map outside_map 720 set peer 75.148.52.89 crypto map outside_map 720 set transform-set ESP-AES-128-SHAcrypto map outside_map 740 match address outside_cryptomap_740crypto map outside_map 740 set peer 216.138.24.183 crypto map outside_map 740 set transform-set ESP-AES-128-SHAcrypto map outside_map 800 match address outside_cryptomap_800crypto map outside_map 800 set peer 174.79.8.137 crypto map outside_map 800 set transform-set ESP-AES-128-SHAcrypto map outside_map 860 match address outside_cryptomap_860crypto map outside_map 860 set peer 66.79.204.186 crypto map outside_map 860 set transform-set ESP-3DES-SHAcrypto map outside_map 880 match address outside_cryptomap_880crypto map outside_map 880 set peer 50.250.202.217 crypto map outside_map 880 set transform-set ESP-AES-128-SHAcrypto map outside_map 900 match address outside_cryptomap_900crypto map outside_map 900 set peer 75.147.140.57 crypto map outside_map 900 set transform-set ESP-AES-128-SHAcrypto map outside_map 920 match address outside_cryptomap_920crypto map outside_map 920 set peer 66.43.193.97 crypto map outside_map 920 set transform-set ESP-AES-128-SHAcrypto map outside_map 940 match address outside_cryptomap_940crypto map outside_map 940 set peer 24.111.11.58 crypto map outside_map 940 set transform-set ESP-AES-128-SHAcrypto map outside_map 960 match address outside_cryptomap_960crypto map outside_map 960 set peer 63.131.61.192 crypto map outside_map 960 set transform-set ESP-3DES-SHAcrypto map outside_map 990 match address ipseccrypto map outside_map 990 set peer 66.232.201.177 crypto map outside_map 990 set transform-set ESP-3DES-SHAcrypto map outside_map 1000 match address outside_cryptomap_1000crypto map outside_map 1000 set peer 72.18.39.180 crypto map outside_map 1000 set transform-set ESP-AES-128-SHAcrypto map outside_map 1060 match address outside_cryptomap_1060crypto map outside_map 1060 set peer 65.5.171.22 crypto map outside_map 1060 set transform-set ESP-3DES-SHAcrypto map outside_map 1080 match address outside_cryptomap_1080crypto map outside_map 1080 set peer 70.63.70.130 crypto map outside_map 1080 set transform-set ESP-AES-128-SHAcrypto map outside_map 1140 match address outside_cryptomap_1140crypto map outside_map 1140 set peer 200.78.247.149 crypto map outside_map 1140 set transform-set ESP-3DES-SHAcrypto map outside_map 1180 match address outside_cryptomap_1180crypto map outside_map 1180 set peer 69.144.91.154 crypto map outside_map 1180 set transform-set ESP-AES-128-SHAcrypto map outside_map 1200 match address outside_cryptomap_1200crypto map outside_map 1200 set peer 72.28.199.110 crypto map outside_map 1200 set transform-set ESP-AES-128-SHAcrypto map outside_map 1220 match address outside_cryptomap_1220crypto map outside_map 1220 set peer 173.62.19.30 crypto map outside_map 1220 set transform-set ESP-AES-128-SHAcrypto map outside_map 1260 match address outside_cryptomap_1260crypto map outside_map 1260 set peer 108.166.135.42 crypto map outside_map 1260 set transform-set ESP-3DES-SHAcrypto map outside_map 1280 match address outside_cryptomap_1280crypto map outside_map 1280 set peer 74.84.126.26 crypto map outside_map 1280 set transform-set ESP-AES-128-SHAcrypto map outside_map 1300 match address outside_cryptomap_1300crypto map outside_map 1300 set peer 96.33.255.230 crypto map outside_map 1300 set transform-set ESP-AES-128-SHAcrypto map outside_map 1320 match address outside_cryptomap_1320crypto map outside_map 1320 set peer 71.0.164.74 crypto map outside_map 1320 set transform-set ESP-AES-128-SHAcrypto map outside_map 1340 match address outside_cryptomap_1340crypto map outside_map 1340 set peer 108.178.204.254 crypto map outside_map 1340 set transform-set ESP-AES-128-SHAcrypto map outside_map 1360 match address outside_cryptomap_1360crypto map outside_map 1360 set peer 24.178.115.162 crypto map outside_map 1360 set transform-set ESP-AES-128-SHAcrypto map outside_map 1380 match address outside_cryptomap_1380crypto map outside_map 1380 set peer 75.149.12.49 crypto map outside_map 1380 set transform-set ESP-AES-128-SHAcrypto map outside_map 1400 match address outside_cryptomap_1400crypto map outside_map 1400 set peer 66.122.179.217 crypto map outside_map 1400 set transform-set ESP-AES-128-SHAcrypto map outside_map 1420 match address outside_cryptomap_1420crypto map outside_map 1420 set peer 71.8.240.170 crypto map outside_map 1420 set transform-set ESP-AES-128-SHAcrypto map outside_map 1440 match address outside_cryptomap_1440crypto map outside_map 1440 set peer 71.240.119.133 crypto map outside_map 1440 set transform-set ESP-AES-128-SHAcrypto map outside_map 1460 match address outside_cryptomap_1460crypto map outside_map 1460 set peer 173.164.70.89 crypto map outside_map 1460 set transform-set ESP-AES-128-SHAcrypto map outside_map 1480 match address outside_cryptomap_1480crypto map outside_map 1480 set peer 50.73.251.169 crypto map outside_map 1480 set transform-set ESP-AES-128-SHAcrypto map outside_map 1500 match address outside_cryptomap_1500crypto map outside_map 1500 set peer 24.247.18.158 crypto map outside_map 1500 set transform-set ESP-AES-128-SHAcrypto map outside_map 1520 match address outside_cryptomap_1520crypto map outside_map 1520 set peer 72.45.228.62 crypto map outside_map 1520 set transform-set ESP-AES-128-SHAcrypto map outside_map 1540 match address outside_cryptomap_1540crypto map outside_map 1540 set peer 38.87.233.11 crypto map outside_map 1540 set transform-set ESP-AES-128-SHAcrypto map outside_map 1560 match address outside_cryptomap_1560crypto map outside_map 1560 set peer 63.230.139.81 crypto map outside_map 1560 set transform-set ESP-AES-128-SHAcrypto map outside_map 1580 match address outside_cryptomap_1580crypto map outside_map 1580 set peer 24.111.0.30 crypto map outside_map 1580 set transform-set ESP-AES-128-SHAcrypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_mapcrypto map outside_map interface outsideisakmp identity address isakmp enable outsideisakmp policy 10 authentication pre-shareisakmp policy 10 encryption 3desisakmp policy 10 hash shaisakmp policy 10 group 2isakmp policy 10 lifetime 86400isakmp policy 30 authentication pre-shareisakmp policy 30 encryption 3desisakmp policy 30 hash md5isakmp policy 30 group 2isakmp policy 30 lifetime 86400isakmp policy 50 authentication pre-shareisakmp policy 50 encryption aesisakmp policy 50 hash shaisakmp policy 50 group 5isakmp policy 50 lifetime 86400isakmp nat-traversal 20tunnel-group 74.218.124.226 type ipsec-l2ltunnel-group 74.218.124.226 ipsec-attributes pre-shared-key *tunnel-group 207.177.234.146 type ipsec-l2ltunnel-group 207.177.234.146 ipsec-attributes pre-shared-key *tunnel-group 12.6.2.138 type ipsec-l2ltunnel-group 12.6.2.138 ipsec-attributes pre-shared-key *tunnel-group 24.178.115.162 type ipsec-l2ltunnel-group 24.178.115.162 ipsec-attributes pre-shared-key *tunnel-group 70.148.211.210 type ipsec-l2ltunnel-group 70.148.211.210 ipsec-attributes pre-shared-key *tunnel-group 216.187.144.74 type ipsec-l2ltunnel-group 216.187.144.74 ipsec-attributes pre-shared-key *tunnel-group 68.22.14.41 type ipsec-l2ltunnel-group 68.22.14.41 ipsec-attributes pre-shared-key *tunnel-group 64.82.202.35 type ipsec-l2ltunnel-group 64.82.202.35 ipsec-attributes pre-shared-key *tunnel-group 65.37.113.34 type ipsec-l2ltunnel-group 65.37.113.34 ipsec-attributes pre-shared-key *tunnel-group 38.87.233.11 type ipsec-l2ltunnel-group 38.87.233.11 ipsec-attributes pre-shared-key *tunnel-group 71.39.30.9 type ipsec-l2ltunnel-group 71.39.30.9 ipsec-attributes pre-shared-key *tunnel-group 63.131.30.106 type ipsec-l2ltunnel-group 63.131.30.106 ipsec-attributes pre-shared-key *tunnel-group 65.183.227.31 type ipsec-l2ltunnel-group 65.183.227.31 ipsec-attributes pre-shared-key *tunnel-group 24.172.101.126 type ipsec-l2ltunnel-group 24.172.101.126 ipsec-attributes pre-shared-key *tunnel-group 72.242.26.58 type ipsec-l2ltunnel-group 72.242.26.58 ipsec-attributes pre-shared-key *tunnel-group 69.17.4.30 type ipsec-l2ltunnel-group 69.17.4.30 ipsec-attributes pre-shared-key *tunnel-group 66.202.118.166 type ipsec-l2ltunnel-group 66.202.118.166 ipsec-attributes pre-shared-key *tunnel-group 69.54.221.218 type ipsec-l2ltunnel-group 69.54.221.218 ipsec-attributes pre-shared-key *tunnel-group 69.38.49.241 type ipsec-l2ltunnel-group 69.38.49.241 ipsec-attributes pre-shared-key *tunnel-group 63.230.139.81 type ipsec-l2ltunnel-group 63.230.139.81 ipsec-attributes pre-shared-key *tunnel-group 72.168.22.254 type ipsec-l2ltunnel-group 72.168.22.254 ipsec-attributes pre-shared-key *tunnel-group 67.98.14.138 type ipsec-l2ltunnel-group 67.98.14.138 ipsec-attributes pre-shared-key *tunnel-group 69.129.209.22 type ipsec-l2ltunnel-group 69.129.209.22 ipsec-attributes pre-shared-key *tunnel-group 208.180.135.150 type ipsec-l2ltunnel-group 208.180.135.150 ipsec-attributes pre-shared-key *tunnel-group 50.76.172.10 type ipsec-l2ltunnel-group 50.76.172.10 ipsec-attributes pre-shared-key *tunnel-group 63.227.147.81 type ipsec-l2ltunnel-group 63.227.147.81 ipsec-attributes pre-shared-key *tunnel-group 70.147.72.226 type ipsec-l2ltunnel-group 70.147.72.226 ipsec-attributes pre-shared-key *tunnel-group 68.101.49.95 type ipsec-l2ltunnel-group 68.101.49.95 ipsec-attributes pre-shared-key *tunnel-group 69.217.147.217 type ipsec-l2ltunnel-group 69.217.147.217 ipsec-attributes pre-shared-key *tunnel-group 184.95.2.238 type ipsec-l2ltunnel-group 184.95.2.238 ipsec-attributes pre-shared-key *tunnel-group 184.13.255.146 type ipsec-l2ltunnel-group 184.13.255.146 ipsec-attributes pre-shared-key *tunnel-group 216.138.24.183 type ipsec-l2ltunnel-group 216.138.24.183 ipsec-attributes pre-shared-key *tunnel-group 74.95.62.245 type ipsec-l2ltunnel-group 74.95.62.245 ipsec-attributes pre-shared-key *tunnel-group 68.15.139.44 type ipsec-l2ltunnel-group 68.15.139.44 ipsec-attributes pre-shared-key *tunnel-group 70.63.70.130 type ipsec-l2ltunnel-group 70.63.70.130 ipsec-attributes pre-shared-key *tunnel-group 172.15.158.9 type ipsec-l2ltunnel-group 172.15.158.9 ipsec-attributes pre-shared-key *tunnel-group 216.228.20.121 type ipsec-l2ltunnel-group 216.228.20.121 ipsec-attributes pre-shared-key *tunnel-group 209.204.178.118 type ipsec-l2ltunnel-group 209.204.178.118 ipsec-attributes pre-shared-key *tunnel-group 66.43.193.97 type ipsec-l2ltunnel-group 66.43.193.97 ipsec-attributes pre-shared-key *tunnel-group 24.111.11.58 type ipsec-l2ltunnel-group 24.111.11.58 ipsec-attributes pre-shared-key *tunnel-group 207.255.24.253 type ipsec-l2ltunnel-group 207.255.24.253 ipsec-attributes pre-shared-key *tunnel-group 108.206.0.169 type ipsec-l2ltunnel-group 108.206.0.169 ipsec-attributes pre-shared-key *tunnel-group 72.18.39.180 type ipsec-l2ltunnel-group 72.18.39.180 ipsec-attributes pre-shared-key *tunnel-group 24.97.106.246 type ipsec-l2ltunnel-group 24.97.106.246 ipsec-attributes pre-shared-key *tunnel-group 65.5.171.22 type ipsec-l2ltunnel-group 65.5.171.22 ipsec-attributes pre-shared-key *tunnel-group amtech type ipsec-ratunnel-group amtech general-attributes address-pool vpn-pool-test default-group-policy amtechtunnel-group amtech ipsec-attributes pre-shared-key *tunnel-group 69.144.91.154 type ipsec-l2ltunnel-group 69.144.91.154 ipsec-attributes pre-shared-key *tunnel-group 66.232.201.177 type ipsec-l2ltunnel-group 66.232.201.177 ipsec-attributes pre-shared-key *tunnel-group 63.131.61.192 type ipsec-l2ltunnel-group 63.131.61.192 ipsec-attributes pre-shared-key *tunnel-group 75.147.9.53 type ipsec-l2ltunnel-group 75.147.9.53 ipsec-attributes pre-shared-key *tunnel-group 173.62.19.30 type ipsec-l2ltunnel-group 173.62.19.30 ipsec-attributes pre-shared-key *tunnel-group 63.255.150.242 type ipsec-l2ltunnel-group 63.255.150.242 ipsec-attributes pre-shared-key *tunnel-group 108.166.135.42 type ipsec-l2ltunnel-group 108.166.135.42 ipsec-attributes pre-shared-key *tunnel-group 98.190.203.186 type ipsec-l2ltunnel-group 98.190.203.186 ipsec-attributes pre-shared-key *tunnel-group 200.78.247.149 type ipsec-l2ltunnel-group 200.78.247.149 ipsec-attributes pre-shared-key *tunnel-group 74.84.80.20 type ipsec-l2ltunnel-group 74.84.80.20 ipsec-attributes pre-shared-key *tunnel-group 72.14.90.52 type ipsec-l2ltunnel-group 72.14.90.52 ipsec-attributes pre-shared-key *tunnel-group 173.161.36.105 type ipsec-l2ltunnel-group 173.161.36.105 ipsec-attributes pre-shared-key *tunnel-group 208.105.233.218 type ipsec-l2ltunnel-group 208.105.233.218 ipsec-attributes pre-shared-key *tunnel-group 74.84.126.26 type ipsec-l2ltunnel-group 74.84.126.26 ipsec-attributes pre-shared-key *tunnel-group 50.50.48.82 type ipsec-l2ltunnel-group 50.50.48.82 ipsec-attributes pre-shared-key *tunnel-group 174.79.8.137 type ipsec-l2ltunnel-group 174.79.8.137 ipsec-attributes pre-shared-key *tunnel-group 96.33.255.230 type ipsec-l2ltunnel-group 96.33.255.230 ipsec-attributes pre-shared-key *tunnel-group 71.0.164.74 type ipsec-l2ltunnel-group 71.0.164.74 ipsec-attributes pre-shared-key *tunnel-group 71.8.240.170 type ipsec-l2ltunnel-group 71.8.240.170 ipsec-attributes pre-shared-key *tunnel-group 75.149.12.49 type ipsec-l2ltunnel-group 75.149.12.49 ipsec-attributes pre-shared-key *tunnel-group 66.122.179.217 type ipsec-l2ltunnel-group 66.122.179.217 ipsec-attributes pre-shared-key *tunnel-group 74.165.21.243 type ipsec-l2ltunnel-group 74.165.21.243 ipsec-attributes pre-shared-key *tunnel-group 71.240.119.133 type ipsec-l2ltunnel-group 71.240.119.133 ipsec-attributes pre-shared-key *tunnel-group 173.164.70.89 type ipsec-l2ltunnel-group 173.164.70.89 ipsec-attributes pre-shared-key *tunnel-group 107.132.106.153 type ipsec-l2ltunnel-group 107.132.106.153 ipsec-attributes pre-shared-key *tunnel-group 24.247.18.158 type ipsec-l2ltunnel-group 24.247.18.158 ipsec-attributes pre-shared-key *tunnel-group 72.45.228.62 type ipsec-l2ltunnel-group 72.45.228.62 ipsec-attributes pre-shared-key *tunnel-group 68.166.112.8 type ipsec-ratunnel-group 68.166.112.8 ipsec-attributes pre-shared-key *tunnel-group 24.111.0.30 type ipsec-ratunnel-group 24.111.0.30 ipsec-attributes pre-shared-key *tunnel-group 50.73.251.169 type ipsec-l2ltunnel-group 50.73.251.169 ipsec-attributes pre-shared-key *tunnel-group 50.250.202.217 type ipsec-l2ltunnel-group 50.250.202.217 ipsec-attributes pre-shared-key *tunnel-group 75.148.52.89 type ipsec-l2ltunnel-group 75.148.52.89 ipsec-attributes pre-shared-key *tunnel-group 208.180.59.95 type ipsec-l2ltunnel-group 208.180.59.95 ipsec-attributes pre-shared-key *tunnel-group 108.178.204.254 type ipsec-l2ltunnel-group 108.178.204.254 ipsec-attributes pre-shared-key *tunnel-group 72.28.199.110 type ipsec-ratunnel-group 72.28.199.110 ipsec-attributes pre-shared-key *tunnel-group 216.130.6.122 type ipsec-l2ltunnel-group 216.130.6.122 ipsec-attributes pre-shared-key *tunnel-group 66.83.180.98 type ipsec-l2ltunnel-group 66.83.180.98 ipsec-attributes pre-shared-key *tunnel-group 99.93.26.161 type ipsec-l2ltunnel-group 99.93.26.161 ipsec-attributes pre-shared-key *tunnel-group 162.17.131.173 type ipsec-l2ltunnel-group 162.17.131.173 ipsec-attributes pre-shared-key *tunnel-group 50.121.233.242 type ipsec-l2ltunnel-group 50.121.233.242 ipsec-attributes pre-shared-key *tunnel-group 50.244.88.233 type ipsec-l2ltunnel-group 50.244.88.233 ipsec-attributes pre-shared-key *tunnel-group 75.147.140.57 type ipsec-l2ltunnel-group 75.147.140.57 ipsec-attributes pre-shared-key *tunnel-group 68.15.238.138 type ipsec-l2ltunnel-group 68.15.238.138 ipsec-attributes pre-shared-key *no vpn-addr-assign aaatelnet 216.134.213.64 255.255.255.240 outsidetelnet 10.103.128.0 255.255.248.0 insidetelnet 10.103.120.0 255.255.255.0 dmztelnet timeout 90ssh 216.134.213.64 255.255.255.240 outsidessh 69.17.4.30 255.255.255.255 outsidessh 64.31.151.162 255.255.255.255 outsidessh 171.68.225.213 255.255.255.255 outsidessh 10.103.128.0 255.255.248.0 insidessh 10.103.136.0 255.255.255.0 insidessh 10.103.120.0 255.255.255.0 dmzssh timeout 60console timeout 0management-access inside!class-map inspection_default match default-inspection-traffic!!policy-map global_policy class inspection_default inspect dns inspect ftp inspect h323 h225 inspect h323 ras inspect netbios inspect rsh inspect rtsp inspect skinny inspect sqlnet inspect sunrpc inspect tftp inspect sip inspect xdmcp !service-policy global_policy globalntp server 192.5.41.209 source outsideCryptochecksum:ca3de839ccfff7ee454b41fce43c0d0a: end ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download