My Router Access Rule is getting deleted

Hello,
I set up an xbox360 with a static IP address on my home network.  My firewall is set to maximum and I need to set up some access rules for xbox live.  This was not difficult but what I've found is that after a few days the access rule is suddenly absent from the list (but the port forwarding rule remains).  why is this occurring?  This is an Actiontec router from Verizon.  
Thanks

Make sure to change the control password of the router, if you have not already.
Look in the router in Advanced, for that setting.
If you are the original poster (OP) and your issue is solved, please remember to click the "Solution?" button so that others can more easily find it. If anyone has been helpful to you, please show your appreciation by clicking the "Kudos" button.

Similar Messages

  • Have situation on a unprotected wireless when accessing I cannot get a router address.  I'm on system 10.6.8 on MacBook Pro summer 2009.  Any thoughts on how to determine what's up?

    Have situation on a unprotected wireless when accessing I cannot get a router address.  I'm on system 10.6.8 on MacBook Pro summer 2009.  Any thoughts on how to determine what's up?

    You have basically verified that the issue is NOT with your MBP, but with this particular Wi-Fi network. Even though it may be unsecured, the provider may have elected to configure it for MAC filtering. In this case I am referring to the MAC (Media Access Control) address and not your Mac laptop itself. If this has been enabled, your Mac would only be able to connect if the Mac's MAC address was added to that filter.

  • Someone hacked my computer and set up a new administrative account by re-registering my computer. I can not access this account nor delete it. How can I fix this and get my computer back to the way it was?

    Someone hacked my computer and set up a new administrative account by re-registering my computer. I can not access this account nor delete it. How can I fix this and get my computer back to the way it was? And also prevent this from being able to happen again. I have the link the kid used (http://www.ihackintosh.com/2009/05/how-to-hack-the-user-password-in-mac-os-x-wit hout-an-os-x-cd/) Apparently he used hack 2. HELP PLEASE!

    Not sure why you can't delete that account. If you have admin privileges, you should be able to. Sounds like you only removed the Home Folder for that account.
    You should highlight/select the account you want to remove and then click the minus button. Might need to unlock the padlock with your admin password.
    Have a look at these articles from Apple, if necessary.
    http://docs.info.apple.com/article.html?path=Mac/10.5/en/8235.html
    http://docs.info.apple.com/article.html?path=Mac/10.5/en/8162.html
    http://support.apple.com/kb/DL1399

  • Firewall Access Rules do not work on One to One NAT (RV042G Router)

    I have two unique IP addresses, two servers, and one RV042G router. 
    What I would like to do is have each IP address go to it's own respective server. To do that, I've set the settings on One-to-One NAT to make this happen. Now IP address 1 points to server A and IP address 2 points to server B.
    However, I only want port 80 to be open to each server. I've tried setting the Firewall access rules to accommodate this but it doesn't appear to block anything. All ports on the servers are exposed despite the firewall rules.
    Here's what I have in the router configuration:
    Under One-to-One NAT:
    {internal IP address 1} => {external IP address 1}
    {internal IP address 2} => {external IP address 2}
    Under Firewall Access Rules:
    Action | Service | Source Interface | Source | Destination | Time
    Allow | HTTP Secondary 80 | WAN1 | Any | {internal IP address 1} | Always
    Deny | All Traffic | WAN1 | Any | Any | Always
    Is there a proper way to accomplish what I want?

    Thanks for replying. 
    Turns out I had to add new access rules to specifically deny all traffic to the internal addresses, in addition to the rule allowing the specified ports through.
    So, with the IP addresses still defined the same way in the One-to-One NAT section, I now have the following rules defined in the firewall section:
    Under Firewall Access Rules:
    Priority | Action | Service | Source Interface | Source | Destination | Time
    [1] | Allow | HTTP Secondary 80 | ANY | Any | {internal IP address 1} | Always
    [2] Deny | All Traffic | WAN1 | Any | { internal IP address 1 } | Always <== the new one I ended up adding
    (default) | Deny | All Traffic | WAN1 | Any | Any | Always <== built in default rule in router
    I originally did not add the second rule because I had assumed that the default deny rule would block all traffic to all internal IP addresses anyway. Perhaps someone can correct me if I'm wrong but I am now assuming that the default deny rule applies to the router only and not to any other defined One-to-One NAT entries. In which case, I had to add another rule that duplicates the default deny rule but for each 1:1 NAT entry.
    If this was already in the manual, I probably missed it so that would be my own mistake. Still, I wish this was more apparent in the web GUI as it didn't really specify that I had to do this.
    In any case, I hope my solution helps anyone else in the future having this similar issue.

  • I have attempted to update a few apps and the install has frozen on 'waiting' not allowing me to either access the app or delete it, any idea why this has happened and how do I get around it?

    I have attempted to update a few apps and the install has frozen on 'waiting' not allowing me to either access the app or delete it, any idea why this has happened and how do I get around it?

    See if either of these things works for you. In the future ... Only update one app at a time. Forget that the Update All button even exists. It causes more problems than it does good - IMO.
    Make sure that you do not have a stalled download in iTunes - a song or podcast .... if you have a download in there that did not finish, complete that one first. Only one thing can download at a time on the iPad so that could be what is causing the problem.
    If that doesn't work - sign out of your account, restart the iPad and then sign in again.
    Settings>iTunes & App Store>Apple ID. Tap your ID and sign out. Restart the iPad by holding down on the sleep button until the red slider appears and then slide to shut off. To power up hold the sleep button until the Apple logo appears and let go of the button.
    Go back to Settings>iTunes & App Store>Sign in and then try to update again. Tap one waiting icon only if necessary to start the download stream.

  • ASA 5505, error in Access Rule

    Hello.
    Tha ASA 5505 is working, but I try to allow http and https from internet to a server running 2012 Essentials. The server has the internal IP 192.168.0.100. I have created an Object called SERVER with IP 192.168.0.100
    The outside Interface is called ICE
    I have configured NAT:
    I have also configured Access Rules:
    But when I test it With the Packet Tracer I get an error:
    Whats wrong With the Access Rule?
    I do prefer the ASDM :)
    Best regards Andreas

    Hello Jeevak.
    This is the running config (Vlan 13 (Interface ICE) is the one in use:
    domain-name DOMAIN.local
    names
    name 192.168.0.150 Server1 description SBS 2003 Server
    name 192.168.10.10 IP_ICE
    name x.x.x.0 outside-network
    name x.x.x.7 IP_outside
    name 192.168.0.100 SERVER description Hovedserver
    interface Vlan1
     nameif inside
     security-level 100
     ip address 192.168.0.1 255.255.255.0
    interface Vlan2
     description Direct Connect
     backup interface Vlan13
     nameif outside
     security-level 0
     pppoe client vpdn group PPPoE_DirectConnect
     ip address pppoe
    interface Vlan3
     description Gjestenettet
     nameif dmz
     security-level 50
     ip address 10.0.0.1 255.255.255.0
    interface Vlan13
     description Backupnett ICE
     nameif ICE
     security-level 0
     ip address IP_ICE 255.255.255.0
    interface Vlan23
     description
     nameif USER
     security-level 50
     ip address 10.1.1.1 255.255.255.0
    interface Ethernet0/0
     switchport access vlan 2
    interface Ethernet0/1
     switchport access vlan 13
    interface Ethernet0/2
     switchport access vlan 23
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
     switchport access vlan 3
    interface Ethernet0/7
     switchport access vlan 3
    ftp mode passive
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    dns domain-lookup dmz
    dns server-group DefaultDNS
     domain-name DOMAIN.local
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    access-list outside_access_in extended permit tcp any host IP_outside eq https
    access-list outside_access_in extended permit tcp any host IP_outside eq www
    access-list outside_access_in extended permit icmp any host IP_outside echo-reply
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list outside_access_in remark For RWW
    access-list DOMAINVPN_splitTunnelAcl standard permit any
    access-list inside_nat0_outbound extended permit ip any 192.168.0.192 255.255.255.192
    access-list inside_nat0_outbound extended permit ip 192.168.0.0 255.255.255.0 192.168.0.192 255.255.255.192
    access-list DOMAIN_VPN_splitTunnelAcl standard permit 192.168.0.0 255.255.255.0
    access-list ICE_access_in extended permit tcp any host IP_ICE eq https
    access-list ICE_access_in extended permit tcp any host IP_ICE eq www
    access-list ICE_access_in extended permit icmp any host IP_ICE echo-reply
    access-list ICE_access_in remark For RWW
    access-list ICE_access_in remark For RWW
    access-list USER_access_in extended permit ip any any
    pager lines 24
    logging enable
    logging asdm warnings
    mtu inside 1500
    mtu outside 1500
    mtu dmz 1500
    mtu ICE 1500
    mtu USER 1500
    ip local pool VPNPool 192.168.10.210-192.168.10.225 mask 255.255.255.0
    no failover
    monitor-interface inside
    monitor-interface outside
    monitor-interface dmz
    monitor-interface ICE
    monitor-interface USER
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit outside-network 255.255.255.0 outside
    icmp permit 192.168.10.0 255.255.255.0 ICE
    asdm image disk0:/asdm-524.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    global (ICE) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    nat (dmz) 1 10.0.0.0 255.255.255.0
    nat (USER) 1 10.1.1.0 255.255.255.0
    static (inside,ICE) tcp interface www SERVER www netmask 255.255.255.255
    static (inside,outside) tcp interface www SERVER www netmask 255.255.255.255
    static (inside,ICE) tcp interface https SERVER https netmask 255.255.255.255
    static (inside,outside) tcp interface https SERVER https netmask 255.255.255.255
    access-group outside_access_in in interface outside
    access-group ICE_access_in in interface ICE
    access-group USER_access_in in interface USER
    route outside 0.0.0.0 0.0.0.0 x.x.x.1 1 track 123
    route ICE 0.0.0.0 0.0.0.0 192.168.10.1 254
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    http server enable
    http 192.168.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sla monitor 1
     type echo protocol ipIcmpEcho x.x.x.1 interface outside
     num-packets 3
     frequency 10
    sla monitor schedule 1 life forever start-time now
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs group1
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 40 set pfs group1
    crypto dynamic-map outside_dyn_map 40 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    track 123 rtr 1 reachability
    no vpn-addr-assign local
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    management-access inside
    dhcpd auto_config outside
    dhcpd address 10.0.0.10-10.0.0.39 dmz
    dhcpd dns y.y.y.2 z.z.z.z interface dmz
    dhcpd lease 6000 interface dmz
    dhcpd enable dmz
    dhcpd address 10.1.1.100-10.1.1.120 USER
    dhcpd dns y.y.y.2 z.z.z.z interface USER
    dhcpd lease 6000 interface USER
    dhcpd domain USER interface USER
    dhcpd enable USER
    ntp server 64.0.0.2 source outside
    group-policy DOMAIN_VPN internal
    group-policy DOMAIN_VPN attributes
     dns-server value 192.168.0.150
     vpn-tunnel-protocol IPSec
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value DOMAIN_VPN_splitTunnelAcl
     default-domain value DOMAIN.local
    class-map inspection_default
     match default-inspection-traffic
    class-map imblock
     match any
    class-map P2P
     match port tcp eq www
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum 512
    policy-map type inspect im impolicy
     parameters
     match protocol msn-im yahoo-im
      drop-connection log
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect pptp
    policy-map type inspect http P2P_HTTP
     parameters
     match request uri regex _default_gator
      drop-connection log
     match request uri regex _default_x-kazaa-network
      drop-connection log
     match request uri regex _default_msn-messenger
      drop-connection log
     match request uri regex _default_gnu-http-tunnel_arg
      drop-connection log
    policy-map IM_P2P
     class imblock
      inspect im impolicy
     class P2P
      inspect http P2P_HTTP
    service-policy global_policy global
    service-policy IM_P2P interface inside
    prompt hostname context
    : end
    asdm image disk0:/asdm-524.bin
    asdm location Server1 255.255.255.255 inside
    asdm location IP_ICE 255.255.255.255 inside
    asdm location outside-network 255.255.255.0 inside
    asdm location SERVER 255.255.255.255 inside
    no asdm history enable
    What is wrong? Everything Works well except port forwarding.
    Andreas

  • 5520 to 5525 all access rules being ignored.

    I copied my config from my old 5520 to our new 5525 and when I cut over to it from the inside out I could get to the internet no problem but from the outside in none of our access rules were working.  Could someone take a look at our config and maybe inlighten me on the problem please.  Thanks,
    http://www.ebay.com/itm/290951611556?ssPageName=STRK:MEWNX:IT&_trksid=p3984.m1497.l2649
    : Saved
    : Written by admin at 02:33:30.875 EDT Mon Sep 30 2013
    ASA Version 8.6(1)2
    hostname ColASA01-HA
    domain-name corp.COMPANY.com
    names
    name 172.22.5.133 ColBarracuda description Colo Barracuda Internal
    name 74.XXX.XXX.133 ColBarracuda- description Colo Barracuda External
    name 74.XXX.XXX.132 ColVPN- description Colo VPN External
    name 172.22.5.138 ww2 description ww2 Internal
    name 74.XXX.XXX.138 ww2- description ww2 External
    name 172.22.5.139 www1 description www1 Internal
    name 74.XXX.XXX.139 www1- description www1 External
    name 172.22.5.140 www1-COMPANY.co.uk description www1 COMPANY.co.uk Internal
    name 172.22.5.143 ColSysAid description ColSysAid Internal
    name 74.XXX.XXX.143 ColSysAid- description ColSysAid External
    name 172.22.5.141 Colww3 description Colww3 Internal
    name 74.XXX.XXX.141 Colww3- description Colww3 External
    name 10.1.1.100 Facts description Facts Internal
    name 74.XXX.XXX.135 Facts- description Facts External
    name 74.XXX.XXX.144 ftp.boundree.co.uk- description ftp.COMPANY.co.uk External
    name 172.22.5.144 ftp.COMPANY.co.uk description ftp.COMPANY.co.uk Internal
    name 10.101.0.24 Dubmss01 description Voicemail Server - Internal
    name 74.XXX.XXX.145 Dubmss01- description Voicemail Sever - External
    name 172.22.5.146 ColBI01 description ColBI01 Internal
    name 74.XXX.XXX.146 ColBI01- description ColBI01 External
    name 172.22.5.147 ColMOSS01 description ColMOSS01 Internal
    name 74.XXX.XXX.147 ColMOSS01- description ColMOSS01 External
    name 172.22.5.149 ambutrak description AmbuTRAK Internal
    name 74.XXX.XXX.149 ambutrak- description AmbuTRAK External
    name 172.22.5.136 NSTrax description NSTrax Internal
    name 74.XXX.XXX.136 NSTrax- description NSTrax External
    name 172.22.5.150 btmu description BTMU Internal
    name 74.XXX.XXX.150 btmu- description BTMU External
    name 172.22.5.155 w2k-isoft description w2k-isoft Internal
    name 74.XXX.XXX.155 w2k-isoft- description w2k-isoft External
    name 172.22.5.142 Colexch01 description Colexch01 Internal
    name 172.22.5.151 Coltixdb description Coltxdb Internal
    name 74.XXX.XXX.151 Coltixdb- description Coltixdb External
    name 172.22.5.156 colexcas description colexcas Internal
    name 74.XXX.XXX.156 colexcas- description colexcas External
    name 172.22.3.74 colexcas01 description colexcas01 Internal
    name 172.22.3.75 colexcas02 description colexcas02 Internal
    name 172.22.5.157 ColFTP01 description ColFTP01 Internal
    name 74.XXX.XXX.157 ColFTP01- description ColFTP01 External
    name 172.22.5.158 www.COMPANY.com description www.COMPANY.com Internal
    name 74.XXX.XXX.158 www.COMPANY.com- description www.COMPANY.com External
    name 172.22.5.159 act.COMPANY.com description COMPANY ACT Internal - colww4
    name 74.XXX.XXX.159 act.COMPANY.com- description COMPANY ACT External
    name 172.22.3.93 test.COMPANY.com description test.COMPANY.com Internal
    name 172.22.5.161 ColdevAS2 description ColdevAS2 Internal
    name 74.XXX.XXX.160 Rewards.COMPANY.com- description COMPANY Rewards External
    name 74.XXX.XXX.153 as2.COMPANY.com- description as2.COMPANY.com External
    name 74.XXX.XXX.161 as2test.COMPANY.com- description as2test.COMPANY.com External
    name 172.22.5.153 colas2 description colas2 Internal
    name 172.22.5.160 colww5 description colww5 Internal
    name 172.22.3.91 colexcas01NLB description colexcas01 NLB Interface
    name 172.22.3.92 colexcas02NLB description colexcas02 NLB Interface
    name 172.22.3.100 ColVPN description Colo VPN Internal
    name 172.22.5.134 intra.COMPANY.com description on NewPortal
    name 74.XXX.XXX.134 intra.COMPANY.com- description It's on NewPortal
    name 10.1.0.80 asgard description asgard Internal
    name 74.XXX.XXX.163 www.COMPANY.net- description www.COMPANY.net External
    name 172.22.5.165 crmws.COMPANY.com description ColCrmRouter01 Internal
    name 74.XXX.XXX.165 crmws.COMPANY.com- description ColCrmRouter01 External
    name 10.1.5.137 dubngwt description Test Next Gen Web Farm Internal
    name 74.XXX.XXX.137 dubngwt- description Test Next Gen Web Farm External
    name 10.1.0.87 dubexcas description Dublin CAS NLB
    name 10.1.0.85 dubexcas01 description Dublin CAS Server
    name 10.1.0.86 dubexcas02 description Dublin CAS Server
    name 74.XXX.XXX.166 collync01- description Lync Edge Server External
    name 74.XXX.XXX.167 coltmg01- description TMG Server External
    name 172.23.2.166 collync01 description Lync Edge Server DMZ
    name 172.23.2.167 coltmg01 description TMG Server DMZ
    name 172.22.5.168 COMPANYfed.com description COMPANYfed.com Internal
    name 74.XXX.XXX.168 COMPANYfed.com- description COMPANYfed.com External
    name 172.22.3.60 www1.COMPANY.com description www1.COMPANY.com Internal
    name 74.XXX.XXX.169 www1.COMPANY.com- description www1.COMPANY.com External
    name 172.22.3.63 www1.COMPANYfed.com description www1.COMPANYfed.com Internal
    name 74.XXX.XXX.171 www1.COMPANYfed.com- description www1.COMPANYfed.com External
    name 172.22.3.61 www2.COMPANY.com description www2.COMPANY.com Internal
    name 74.XXX.XXX.170 www2.COMPANY.com- description www2.COMPANY.com External
    name 172.22.3.64 www2.COMPANYfed.com description www2.COMPANYfed.com Internal
    name 74.XXX.XXX.172 www2.COMPANYfed.com- description www2.COMPANYfed.com External
    name 172.22.5.154 COMPANY.com description COMPANY.com Web Farm Production
    name 74.XXX.XXX.154 COMPANY.com- description COMPANY.com Web Farm Outside
    name 184.XXX.XXX.226 PMISonicWALL description PMI SonicWALL
    name 10.10.0.0 PMI_SonicWALL-Subnet description PMI LAN
    name 10.1.0.0 DublinData description Dublin Data Network
    name 10.2.0.0 SouthavenData description Southaven Data Network
    name 10.0.0.0 BrentwoodData description Brentwood Data Network
    name 10.8.0.0 GilbertData description Gilbert Data Network
    name 10.101.0.0 DublinVoIP description Dublin VoIP Network
    name 10.110.0.0 PMI_SonicWALL-VOICSubnet
    name 172.24.3.50 ColUT04-PCITrust
    name 172.22.3.31 coldc01
    name 172.22.3.4 coldc02
    name 172.22.3.23 ColWSUS02 description Windows Update Server
    name 74.XXX.XXX.175 monitor.COMPANY.com- description PRTG Network Monitor
    name 172.22.3.150 ColPRTG01 description PRTG Monitor
    dns-guard
    interface GigabitEthernet0/0
    description Connected to Internet via COLRTR01
    speed 100
    duplex full
    shutdown
    nameif outside
    security-level 0
    ip address 74.XXX.XXX.130 255.255.255.192 standby 74.XXX.XXX.176
    ospf cost 10
    interface GigabitEthernet0/1
    description Connected to Colo LAN
    speed 100
    duplex full
    nameif inside
    security-level 100
    ip address 172.22.1.8 255.255.0.0 standby 172.22.1.50
    ospf cost 10
    authentication key eigrp 10 Fiyalt1 key-id 1
    authentication mode eigrp 10 md5
    interface GigabitEthernet0/2
    nameif DMZ
    security-level 10
    ip address 172.23.2.1 255.255.255.0 standby 172.23.2.50
    ospf cost 10
    interface GigabitEthernet0/3
    description Connected to COLSW01 port 9 - PCI Trust Area (no internet)
    nameif Colo_PCI_Trust
    security-level 100
    ip address 172.24.3.1 255.255.255.0 standby ColUT04-PCITrust
    ospf cost 10
    interface GigabitEthernet0/4
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/5
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/6
    shutdown
    no nameif
    no security-level
    no ip address
    interface GigabitEthernet0/7
    description LAN/STATE Failover Interface
    interface Management0/0
    nameif management
    security-level 100
    ip address 10.1.200.20 255.255.0.0 standby 10.1.200.21
    ospf cost 10
    management-only
    boot system disk0:/asa861-2-smp-k8.bin
    ftp mode passive
    clock timezone EST -5
    clock summer-time EDT recurring
    dns server-group DefaultDNS
    domain-name corp.COMPANY.com
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network obj-172.22.255.0
    subnet 172.22.255.0 255.255.255.0
    object network PMI_SonicWALL-Subnet
    subnet 10.10.0.0 255.255.0.0
    object network obj-172.24.3.0
    subnet 172.24.3.0 255.255.255.0
    object network ColWSUS02
    host 172.22.3.23
    object network ambutrak
    host 172.22.5.149
    object network ambutrak-
    host 74.XXX.XXX.149
    object network btmu
    host 172.22.5.150
    object network btmu-
    host 74.XXX.XXX.150
    object network ColBarracuda
    host 172.22.5.133
    object network ColBarracuda-
    host 74.XXX.XXX.133
    object network ColBI01
    host 172.22.5.146
    object network ColBI01-
    host 74.XXX.XXX.146
    object network colexcas
    host 172.22.5.156
    object network colexcas-
    host 74.XXX.XXX.156
    object network ColMOSS01
    host 172.22.5.147
    object network ColMOSS01-
    host 74.XXX.XXX.147
    object network COMPANY.com
    host 172.22.5.154
    object network COMPANY.com-
    host 74.XXX.XXX.154
    object network Coltixdb
    host 172.22.5.151
    object network Coltixdb-
    host 74.XXX.XXX.151
    object network Colww3
    host 172.22.5.141
    object network Colww3-
    host 74.XXX.XXX.141
    object network ColSysAid
    host 172.22.5.143
    object network ColSysAid-
    host 74.XXX.XXX.143
    object network ColVPN
    host 172.22.3.100
    object network ColVPN-
    host 74.XXX.XXX.132
    object network colas2
    host 172.22.5.153
    object network as2.COMPANY.com-
    host 74.XXX.XXX.153
    object network Dubmss01
    host 10.101.0.24
    object network Dubmss01-
    host 74.XXX.XXX.145
    object network Facts
    host 10.1.1.100
    object network Facts-
    host 74.XXX.XXX.135
    object network ftp.COMPANY.co.uk
    host 172.22.5.144
    object network ftp.boundree.co.uk-
    host 74.XXX.XXX.144
    object network NSTrax
    host 172.22.5.136
    object network NSTrax-
    host 74.XXX.XXX.136
    object network w2k-isoft
    host 172.22.5.155
    object network w2k-isoft-
    host 74.XXX.XXX.155
    object network www1
    host 172.22.5.139
    object network www1-
    host 74.XXX.XXX.139
    object network ww2
    host 172.22.5.138
    object network ww2-
    host 74.XXX.XXX.138
    object network ColFTP01
    host 172.22.5.157
    object network ColFTP01-
    host 74.XXX.XXX.157
    object network www.COMPANY.com
    host 172.22.5.158
    object network www.COMPANY.com-
    host 74.XXX.XXX.158
    object network act.COMPANY.com
    host 172.22.5.159
    object network act.COMPANY.com-
    host 74.XXX.XXX.159
    object network colww5
    host 172.22.5.160
    object network Rewards.COMPANY.com-
    host 74.XXX.XXX.160
    object network ColdevAS2
    host 172.22.5.161
    object network as2test.COMPANY.com-
    host 74.XXX.XXX.161
    object network intra.COMPANY.com
    host 172.22.5.134
    object network intra.COMPANY.com-
    host 74.XXX.XXX.134
    object network asgard
    host 10.1.0.80
    object network www.COMPANY.net-
    host 74.XXX.XXX.163
    object network crmws.COMPANY.com
    host 172.22.5.165
    object network crmws.COMPANY.com-
    host 74.XXX.XXX.165
    object network dubngwt
    host 10.1.5.137
    object network dubngwt-
    host 74.XXX.XXX.137
    object network COMPANYfed.com
    host 172.22.5.168
    object network COMPANYfed.com-
    host 74.XXX.XXX.168
    object network www1.COMPANYfed.com
    host 172.22.3.63
    object network www1.COMPANYfed.com-
    host 74.XXX.XXX.171
    object network www2.COMPANYfed.com
    host 172.22.3.64
    object network www2.COMPANYfed.com-
    host 74.XXX.XXX.172
    object network www1.COMPANY.com
    host 172.22.3.60
    object network www1.COMPANY.com-
    host 74.XXX.XXX.169
    object network www2.COMPANY.com
    host 172.22.3.61
    object network www2.COMPANY.com-
    host 74.XXX.XXX.170
    object network ColPRTG01
    host 172.22.3.150
    object network monitor.COMPANY.com-
    host 74.XXX.XXX.175
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network collync01
    host 172.23.2.166
    object network collync01-
    host 74.XXX.XXX.166
    object network coltmg01
    host 172.23.2.167
    object network coltmg01-
    host 74.XXX.XXX.167
    object-group service DM_INLINE_SERVICE_1
    service-object gre
    service-object tcp destination eq pptp
    object-group service Barracuda tcp
    port-object eq 8000
    object-group service DM_INLINE_TCP_1 tcp
    port-object eq www
    port-object eq https
    port-object eq smtp
    port-object eq ssh
    group-object Barracuda
    object-group service DM_INLINE_TCP_2 tcp
    port-object eq www
    port-object eq https
    port-object eq smtp
    object-group service DM_INLINE_TCP_3 tcp
    port-object eq www
    port-object eq https
    port-object eq smtp
    object-group service DM_INLINE_TCP_5 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_7 tcp
    port-object eq www
    port-object eq https
    object-group service mySQL tcp
    description mySQL Database
    port-object eq 3306
    object-group service DM_INLINE_TCP_9 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_10 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_11 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_12 tcp
    port-object eq www
    port-object eq https
    object-group service as2 tcp
    description as2
    port-object eq 4080
    port-object eq 5080
    port-object eq https
    port-object eq 6080
    object-group network DM_INLINE_NETWORK_2
    network-object host ColBarracuda
    network-object host ww2
    network-object host www1
    network-object host colexcas01
    network-object host colexcas02
    network-object host colexcas
    network-object host test.COMPANY.com
    network-object host colexcas01NLB
    network-object host colexcas02NLB
    network-object host dubexcas01
    network-object host dubexcas02
    network-object host dubexcas
    object-group service SQLServer tcp
    description Microsoft SQL Server
    port-object eq 1433
    object-group service DM_INLINE_TCP_13 tcp
    port-object eq www
    port-object eq https
    port-object eq smtp
    object-group service DM_INLINE_TCP_14 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_15 tcp
    port-object eq www
    port-object eq https
    object-group network DM_INLINE_NETWORK_1
    network-object host as2.COMPANY.com-
    network-object host as2test.COMPANY.com-
    object-group service DM_INLINE_TCP_6 tcp
    port-object eq www
    port-object eq https
    object-group service rdp tcp
    description Remote Desktop Protocol
    port-object eq 3389
    object-group service DM_INLINE_TCP_8 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_16 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_17 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_4 tcp
    port-object eq www
    port-object eq https
    object-group service LyncEdge tcp-udp
    description sip-tls, 443, 444, rtp 50000-59999, stun udp 3478
    port-object eq 3478
    port-object eq 443
    port-object eq 444
    port-object range 50000 59999
    port-object eq 5061
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    object-group service DM_INLINE_TCP_18 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_19 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_20 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_21 tcp
    port-object eq www
    port-object eq https
    object-group service DM_INLINE_TCP_22 tcp
    port-object eq www
    port-object eq https
    object-group network PMIVPNNetworks
    description VPN Networks to PMI
    network-object BrentwoodData 255.255.0.0
    network-object DublinData 255.255.0.0
    network-object SouthavenData 255.255.0.0
    network-object GilbertData 255.255.0.0
    network-object 172.22.0.0 255.255.0.0
    network-object DublinVoIP 255.255.0.0
    object-group network PMI_SonicWALL-Subnets
    network-object PMI_SonicWALL-Subnet 255.255.0.0
    network-object PMI_SonicWALL-VOICSubnet 255.255.0.0
    object-group network COLDCs
    network-object host coldc01
    network-object host coldc02
    access-list inside_access_in remark Allow SMTP from certain servers.
    access-list inside_access_in extended permit tcp object-group DM_INLINE_NETWORK_2 any eq smtp
    access-list inside_access_in remark No SMTP except from allowed servers
    access-list inside_access_in extended deny tcp any any eq smtp log errors
    access-list inside_access_in extended permit ip any any
    access-list inside_access_in remark For debugging (can enable logging)
    access-list inside_access_in extended deny ip any any
    access-list outside_access_in remark Allow Ping
    access-list outside_access_in extended permit icmp any any
    access-list outside_access_in remark Allow VPN
    access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_1 any object ColVPN-
    access-list outside_access_in remark Allow SMTP, HTTP, and HTTPS to the Exchange CAS NLB Cluster
    access-list outside_access_in extended permit tcp any object colexcas- object-group DM_INLINE_TCP_13
    access-list outside_access_in remark Allow SMTP, SSH, and Web
    access-list outside_access_in extended permit tcp any object ColBarracuda- object-group DM_INLINE_TCP_1
    access-list outside_access_in remark Allow HTTP and HTTPS to AmbuTRAK
    access-list outside_access_in extended permit tcp any object ambutrak- object-group DM_INLINE_TCP_10
    access-list outside_access_in remark Allow SMTP, HTTP and HTTPS to ww2
    access-list outside_access_in extended permit tcp any object ww2- object-group DM_INLINE_TCP_2
    access-list outside_access_in remark Allow SMTP, HTTP and HTTPS to www1
    access-list outside_access_in extended permit tcp any object www1- object-group DM_INLINE_TCP_3
    access-list outside_access_in remark Allow portal.bouindtree.com to COLMOSS01
    access-list outside_access_in extended permit tcp any object ColMOSS01- object-group DM_INLINE_TCP_9
    access-list outside_access_in remark Allow HTTP and HTTPS to ems.COMPANY.com
    access-list outside_access_in extended permit tcp any object Colww3- object-group DM_INLINE_TCP_5
    access-list outside_access_in remark Allow HTTP and HTTPS to helpdesk.COMPANY.com
    access-list outside_access_in extended permit tcp any object ColSysAid- object-group DM_INLINE_TCP_7
    access-list outside_access_in remark Allow SSH to Facts
    access-list outside_access_in extended permit tcp any object Facts- eq ssh inactive
    access-list outside_access_in remark Allow mySQL to NSTrax for IQ
    access-list outside_access_in extended permit tcp any object NSTrax- object-group mySQL inactive
    access-list outside_access_in remark Allow FTP to ftp.COMPANY.co.uk
    access-list outside_access_in extended permit tcp any object ftp.boundree.co.uk- eq ftp inactive
    access-list outside_access_in remark Allow IMAP to the Voice Mail Server
    access-list outside_access_in extended permit tcp any object Dubmss01- eq imap4
    access-list outside_access_in remark Permit HTTPS to ColBI01 for https://reports.COMPANY.com
    access-list outside_access_in extended permit tcp any object ColBI01- eq https inactive
    access-list outside_access_in remark Allow FTP to btmu.COMPANY.com
    access-list outside_access_in extended permit tcp any object btmu- eq ftp
    access-list outside_access_in remark Allow HTTP and HTTPS to colngwt - the Test Next Gen Web Farm
    access-list outside_access_in extended permit tcp any object dubngwt- object-group DM_INLINE_TCP_17 inactive
    access-list outside_access_in remark Allow HTTP and HTTPS to COMPANYfed.com
    access-list outside_access_in extended permit tcp any object COMPANYfed.com- object-group DM_INLINE_TCP_18
    access-list outside_access_in remark Allow HTTP and HTTPS to colngwp - the Next Gen Web Farm
    access-list outside_access_in extended permit tcp any object COMPANY.com- object-group DM_INLINE_TCP_11
    access-list outside_access_in remark Allow HTTP and HTTPS to Colww5, which is one of our web servers.
    access-list outside_access_in remark rewards.COMPANY.com is going live first on this web server.
    access-list outside_access_in extended permit tcp any object Rewards.COMPANY.com- object-group DM_INLINE_TCP_12
    access-list outside_access_in remark Allow HTTP and HTTPS to act.COMPANY.com
    access-list outside_access_in extended permit tcp any object act.COMPANY.com- object-group DM_INLINE_TCP_15
    access-list outside_access_in remark Allow AS2 (443, 4080, 5080, 6080) to the AS2 Production and Test Machines
    access-list outside_access_in extended permit tcp any object-group DM_INLINE_NETWORK_1 object-group as2
    access-list outside_access_in remark Allow HTTP and HTTPS to www.COMPANY.com
    access-list outside_access_in extended permit tcp any object www.COMPANY.com- object-group DM_INLINE_TCP_14
    access-list outside_access_in remark Allow AS2 to w2k-isoft
    access-list outside_access_in extended permit tcp any object w2k-isoft- object-group as2
    access-list outside_access_in remark All SQL Server (SSL) to Coltixdb
    access-list outside_access_in extended permit tcp any object Coltixdb- object-group SQLServer
    access-list outside_access_in remark Allow FTP to ColFTP01
    access-list outside_access_in extended permit tcp any object ColFTP01- eq ftp
    access-list outside_access_in remark allow http/https access in intra.COMPANY.com
    access-list outside_access_in extended permit tcp any object intra.COMPANY.com- object-group DM_INLINE_TCP_6
    access-list outside_access_in remark Allow http and https to asgard
    access-list outside_access_in extended permit tcp any object www.COMPANY.net- object-group DM_INLINE_TCP_8
    access-list outside_access_in remark Allow HTTP and HTTPS to ColCrmRouter01 (crmws.COMPANY.com)
    access-list outside_access_in extended permit tcp any object crmws.COMPANY.com- object-group DM_INLINE_TCP_16
    access-list outside_access_in remark Allow HTTP and HTTPS to coltmg01
    access-list outside_access_in extended permit tcp any object coltmg01- object-group DM_INLINE_TCP_4
    access-list outside_access_in remark Allow Lync Edgel traffic to collync01
    access-list outside_access_in extended permit object-group TCPUDP any object collync01- object-group LyncEdge
    access-list outside_access_in remark Allow HTTP and HTTPS to www1.COMPANY.com
    access-list outside_access_in extended permit tcp any object www1.COMPANY.com- object-group DM_INLINE_TCP_19
    access-list outside_access_in remark Allow HTTP and HTTPS to www2.COMPANY.com
    access-list outside_access_in extended permit tcp any object www2.COMPANY.com- object-group DM_INLINE_TCP_20
    access-list outside_access_in remark Allow HTTP and HTTPS to www1.COMPANYfed.com
    access-list outside_access_in extended permit tcp any object www1.COMPANYfed.com- object-group DM_INLINE_TCP_21
    access-list outside_access_in remark Allow HTTP and HTTPS to www2.COMPANYfed.com
    access-list outside_access_in extended permit tcp any object www2.COMPANYfed.com- object-group DM_INLINE_TCP_22
    access-list outside_access_in extended permit tcp any object monitor.COMPANY.com- eq www
    access-list outside_access_in remark For debugging (can enable logging)
    access-list outside_access_in extended deny ip any any
    access-list inside_nat0_outbound extended permit ip any 172.22.255.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip object-group PMIVPNNetworks object PMI_SonicWALL-Subnet
    access-list inside_nat0_outbound remark Domain Controller one to many rule so PCI Trust servers can reslove DNS names and authenticate.
    access-list inside_nat0_outbound extended permit ip object-group COLDCs 172.24.3.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip object ColWSUS02 172.24.3.0 255.255.255.0
    access-list outside_1_cryptomap extended permit ip object-group PMIVPNNetworks object-group PMI_SonicWALL-Subnets
    access-list Colo_PCI_Trust_access_in extended permit ip any any
    pager lines 24
    logging enable
    logging asdm warnings
    logging mail critical
    logging from-address [email protected]
    mtu outside 1500
    mtu inside 1500
    mtu DMZ 1500
    mtu Colo_PCI_Trust 1500
    mtu management 1500
    ip local pool vpnphone-ip-pool 172.22.255.1-172.22.255.254 mask 255.255.255.0
    failover
    failover lan unit primary
    failover lan interface HA GigabitEthernet0/7
    failover key Fiyalt!
    failover link HA GigabitEthernet0/7
    failover interface ip HA 172.16.200.1 255.255.255.248 standby 172.16.200.2
    no monitor-interface DMZ
    no monitor-interface Colo_PCI_Trust
    no monitor-interface management
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any inside
    icmp permit 172.24.3.0 255.255.255.0 Colo_PCI_Trust
    asdm image disk0:/asdm-66114.bin
    asdm location ColVPN- 255.255.255.255 inside
    asdm location ColBarracuda- 255.255.255.255 inside
    asdm location ColBarracuda 255.255.255.255 inside
    asdm location ww2- 255.255.255.255 inside
    asdm location www1- 255.255.255.255 inside
    asdm location ww2 255.255.255.255 inside
    asdm location www1 255.255.255.255 inside
    asdm location Colww3- 255.255.255.255 inside
    asdm location Colww3 255.255.255.255 inside
    asdm location ColSysAid- 255.255.255.255 inside
    asdm location ColSysAid 255.255.255.255 inside
    asdm location Facts 255.255.255.255 inside
    asdm location Facts- 255.255.255.255 inside
    asdm location NSTrax- 255.255.255.255 inside
    asdm location ftp.boundree.co.uk- 255.255.255.255 inside
    asdm location ftp.COMPANY.co.uk 255.255.255.255 inside
    asdm location Dubmss01 255.255.255.255 inside
    asdm location Dubmss01- 255.255.255.255 inside
    asdm location ColBI01- 255.255.255.255 inside
    asdm location ColBI01 255.255.255.255 inside
    asdm location ColMOSS01 255.255.255.255 inside
    asdm location ColMOSS01- 255.255.255.255 inside
    asdm location ambutrak- 255.255.255.255 inside
    asdm location ambutrak 255.255.255.255 inside
    asdm location NSTrax 255.255.255.255 inside
    asdm location btmu- 255.255.255.255 inside
    asdm location btmu 255.255.255.255 inside
    asdm location COMPANY.com- 255.255.255.255 inside
    asdm location COMPANY.com 255.255.255.255 inside
    asdm location as2.COMPANY.com- 255.255.255.255 inside
    asdm location colas2 255.255.255.255 inside
    asdm location w2k-isoft- 255.255.255.255 inside
    asdm location w2k-isoft 255.255.255.255 inside
    asdm location Coltixdb- 255.255.255.255 inside
    asdm location Coltixdb 255.255.255.255 inside
    asdm location colexcas- 255.255.255.255 inside
    asdm location colexcas01 255.255.255.255 inside
    asdm location colexcas02 255.255.255.255 inside
    asdm location colexcas 255.255.255.255 inside
    asdm location ColFTP01- 255.255.255.255 inside
    asdm location ColFTP01 255.255.255.255 inside
    asdm location www.COMPANY.com- 255.255.255.255 inside
    asdm location www.COMPANY.com 255.255.255.255 inside
    asdm location act.COMPANY.com- 255.255.255.255 inside
    asdm location act.COMPANY.com 255.255.255.255 inside
    asdm location Rewards.COMPANY.com- 255.255.255.255 inside
    asdm location colww5 255.255.255.255 inside
    asdm location as2test.COMPANY.com- 255.255.255.255 inside
    asdm location ColdevAS2 255.255.255.255 inside
    asdm location test.COMPANY.com 255.255.255.255 inside
    asdm location colexcas01NLB 255.255.255.255 inside
    asdm location colexcas02NLB 255.255.255.255 inside
    asdm location ColVPN 255.255.255.255 inside
    asdm location intra.COMPANY.com- 255.255.255.255 inside
    asdm location intra.COMPANY.com 255.255.255.255 inside
    asdm location asgard 255.255.255.255 inside
    asdm location www.COMPANY.net- 255.255.255.255 inside
    asdm location crmws.COMPANY.com- 255.255.255.255 inside
    asdm location crmws.COMPANY.com 255.255.255.255 inside
    asdm location dubngwt- 255.255.255.255 inside
    asdm location dubngwt 255.255.255.255 inside
    asdm location dubexcas01 255.255.255.255 inside
    asdm location dubexcas02 255.255.255.255 inside
    asdm location dubexcas 255.255.255.255 inside
    asdm location collync01- 255.255.255.255 inside
    asdm location coltmg01- 255.255.255.255 inside
    asdm location collync01 255.255.255.255 inside
    asdm location coltmg01 255.255.255.255 inside
    asdm location COMPANYfed.com- 255.255.255.255 inside
    asdm location COMPANYfed.com 255.255.255.255 inside
    asdm location www1.COMPANY.com- 255.255.255.255 inside
    asdm location www2.COMPANY.com- 255.255.255.255 inside
    asdm location www1.COMPANYfed.com- 255.255.255.255 inside
    asdm location www2.COMPANYfed.com- 255.255.255.255 inside
    asdm location www1.COMPANY.com 255.255.255.255 inside
    asdm location www2.COMPANY.com 255.255.255.255 inside
    asdm location www1.COMPANYfed.com 255.255.255.255 inside
    asdm location www2.COMPANYfed.com 255.255.255.255 inside
    asdm location PMI_SonicWALL-Subnet 255.255.0.0 inside
    asdm location PMISonicWALL 255.255.255.255 inside
    asdm location BrentwoodData 255.255.0.0 inside
    asdm location GilbertData 255.255.0.0 inside
    asdm location coldc01 255.255.255.255 inside
    asdm location coldc02 255.255.255.255 inside
    asdm location ColWSUS02 255.255.255.255 inside
    asdm location monitor.COMPANY.com- 255.255.255.255 inside
    asdm location ColPRTG01 255.255.255.255 inside
    no asdm history enable
    arp timeout 14400
    nat (inside,any) source static any any destination static obj-172.22.255.0 obj-172.22.255.0 no-proxy-arp
    nat (inside,any) source static PMIVPNNetworks PMIVPNNetworks destination static PMI_SonicWALL-Subnet PMI_SonicWALL-Subnet no-proxy-arp
    nat (inside,any) source static COLDCs COLDCs destination static obj-172.24.3.0 obj-172.24.3.0 no-proxy-arp
    nat (inside,any) source static ColWSUS02 ColWSUS02 destination static obj-172.24.3.0 obj-172.24.3.0 no-proxy-arp
    object network ambutrak
    nat (inside,outside) static ambutrak-
    object network btmu
    nat (inside,outside) static btmu-
    object network ColBarracuda
    nat (inside,outside) static ColBarracuda-
    object network ColBI01
    nat (inside,outside) static ColBI01-
    object network colexcas
    nat (inside,outside) static colexcas-
    object network ColMOSS01
    nat (inside,outside) static ColMOSS01-
    object network COMPANY.com
    nat (inside,outside) static COMPANY.com-
    object network Coltixdb
    nat (inside,outside) static Coltixdb-
    object network Colww3
    nat (inside,outside) static Colww3-
    object network ColSysAid
    nat (inside,outside) static ColSysAid-
    object network ColVPN
    nat (inside,outside) static ColVPN-
    object network colas2
    nat (inside,outside) static as2.COMPANY.com-
    object network Dubmss01
    nat (inside,outside) static Dubmss01-
    object network Facts
    nat (inside,outside) static Facts-
    object network ftp.COMPANY.co.uk
    nat (inside,outside) static ftp.COMPANY.co.uk-
    object network NSTrax
    nat (inside,outside) static NSTrax-
    object network w2k-isoft
    nat (inside,outside) static w2k-isoft-
    object network www1
    nat (inside,outside) static www1-
    object network ww2
    nat (inside,outside) static ww2-
    object network ColFTP01
    nat (inside,outside) static ColFTP01-
    object network www.COMPANY.com
    nat (inside,outside) static www.COMPANY.com-
    object network act.COMPANY.com
    nat (inside,outside) static act.COMPANY.com-
    object network colww5
    nat (inside,outside) static Rewards.COMPANY.com-
    object network ColdevAS2
    nat (inside,outside) static as2test.COMPANY.com-
    object network intra.COMPANY.com
    nat (inside,outside) static intra.COMPANY.com-
    object network asgard
    nat (inside,outside) static www.COMPANY.net-
    object network crmws.COMPANY.com
    nat (inside,outside) static crmws.COMPANY.com-
    object network dubngwt
    nat (inside,outside) static dubngwt-
    object network COMPANYfed.com
    nat (inside,outside) static COMPANYfed.com-
    object network www1.COMPANYfed.com
    nat (inside,outside) static www1.COMPANYfed.com-
    object network www2.COMPANYfed.com
    nat (inside,outside) static www2.COMPANYfed.com-
    object network www1.COMPANY.com
    nat (inside,outside) static www1.COMPANY.com-
    object network www2.COMPANY.com
    nat (inside,outside) static www2.COMPANY.com-
    object network ColPRTG01
    nat (inside,outside) static monitor.COMPANY.com-
    object network obj_any
    nat (inside,outside) dynamic 74.XXX.XXX.131
    object network collync01
    nat (DMZ,outside) static collync01-
    object network coltmg01
    nat (DMZ,outside) static coltmg01-
    access-group outside_access_in in interface outside
    access-group inside_access_in in interface inside
    access-group Colo_PCI_Trust_access_in in interface Colo_PCI_Trust
    router eigrp 10
    no auto-summary
    eigrp router-id 172.22.1.8
    network 172.22.0.0 255.255.0.0
    route outside 0.0.0.0 0.0.0.0 74.XXX.XXX.129 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server Colo protocol radius
    aaa-server Colo (inside) host coldc02
    timeout 5
    key Bound/\Tree
    radius-common-pw Bound/\Tree
    aaa-server Colo (inside) host coldc01
    timeout 5
    key Bound/\Tree
    user-identity default-domain LOCAL
    http server enable
    http 172.22.0.0 255.255.0.0 inside
    http DublinData 255.255.0.0 inside
    http DublinData 255.255.0.0 management
    snmp-server host inside 10.1.0.59 community public
    snmp-server host inside ColPRTG01 community public
    snmp-server location Columbus, OH - Colo
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set pfs
    crypto map outside_map 1 set peer PMISonicWALL
    crypto map outside_map 1 set ikev1 transform-set ESP-3DES-SHA
    crypto map outside_map 1 set nat-t-disable
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ikev1 enable outside
    crypto ikev1 enable inside
    crypto ikev1 policy 30
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 28800
    telnet BrentwoodData 255.0.0.0 inside
    telnet coldc02 255.255.255.255 inside
    telnet DublinData 255.255.0.0 management
    telnet timeout 5
    ssh 172.22.0.0 255.255.0.0 inside
    ssh DublinData 255.255.0.0 inside
    ssh timeout 5
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ntp server 74.14.179.211 source outside prefer
    ntp server 69.64.72.238 source outside prefer
    ntp server coldc02 source inside
    ntp server 74.120.8.2 source outside prefer
    ntp server 108.61.56.35 source outside prefer
    ntp server coldc01 source inside
    webvpn
    group-policy GroupPolicy_74.XXX.XXX.130 internal
    group-policy GroupPolicy_74.XXX.XXX.130 attributes
    vpn-tunnel-protocol ikev1
    group-policy VPNPHONE internal
    group-policy VPNPHONE attributes
    dns-server value 172.22.3.4 172.22.3.31
    vpn-tunnel-protocol ikev1
    default-domain value corp.COMPANY.com
    tunnel-group VPNPHONE type remote-access
    tunnel-group VPNPHONE general-attributes
    address-pool vpnphone-ip-pool
    authentication-server-group Colo
    default-group-policy VPNPHONE
    tunnel-group VPNPHONE ipsec-attributes
    ikev1 pre-shared-key *
    tunnel-group 184.XXX.XXX.226 type ipsec-l2l
    tunnel-group 184.XXX.XXX.226 ipsec-attributes
    ikev1 pre-shared-key *
    peer-id-validate nocheck
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns migrated_dns_map_1
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns migrated_dns_map_1
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect tftp
      inspect http
      inspect icmp
      inspect pptp
      inspect icmp error
      inspect ip-options
    class class-default
    service-policy global_policy global
    smtp-server 172.22.5.156
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly 18
      subscribe-to-alert-group configuration periodic monthly 18
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:65e78911eefb94bd98892700b143f716
    : end

    Hi,
    Any ASA using software 8.3 or above that does Static NAT between private and public IP addresses (or any NAT at all) and you want to allow traffic from public network to those Static NATed servers you will need to use the local/real IP address in the ACL statements.
    If your ASA5520 was running 8.3 or above software levels then there should be no major changes compared to an ASA5525-X running 8.6 software level.
    The only situation I can think of right now is if you had used ASA5520 with software 8.2 or below BUT in that case you WOULD NOT have been able to directly copy/paste the configuration to the ASA5525-X device as the lowest software level that the ASA5525-X supports is 8.6(1)
    So I am kind of wondering what the situation has actually been.
    But one thing is certain. You need to use the real/local IP address of the server in the ACL rules even if you are allowing traffic from the public/external network.
    The "packet-tracer" test used to simulate a connection coming to one of your Static NAT public IP address should also tell if your ACLs are configured correctly, among other things.
    - Jouni

  • RV082 Access Rules

    Good Day To All,
         We recently purchased a RV082 Firewall Router and I am having the headache of a lifetime with the access rules and port forwarding. I have read EVERY post possible and still cannot come to a conclusion of what I am doing wrong...
    First Question is the MAIL SERVER.. I could not get our email server to talk when setting this device to DMZ so for the time being I put it on LAN2 and attempted to set up an access rule Port 25 to the IP of the mail server. NO GO.. I had to port forward or it would not work.
    Now I want to deny access on port 25 over WAN1 201.X.X.108 but allow access over port 25 on WAN2 201.X.X.109 and this is where it's a NO GO. It doesnt matter what order I put the rules in, its still a no go. Furthermore if I take out the port forward 25 and put in the rules to allow ANY source to reach 25 on the mail server it ALSO does not work...
    This is what I have now and I can still access the email server on EITHER WAN address. I have tried to specifically DENY WAN1 but still no luck.
    FORWARD:
    PORT 25 to 192.168.0.221 is ENABLED
    ACCESS RULES: (in this order)
    ACTION: ALLOW
    SERVICE: SMTP:25
    SOURCE INTERFACE: WAN2
    SOURCE: ANY
    DESTINATION: 192.168.0.221
    TIME: ALWAYS
    ACTION: ALLOW
    SERVICE: SMTP:25
    SOURCE INTERFACE: LAN
    SOURCE: 192.168.0.221
    DESTINATION: ANY
    TIME: ALWAYS
    ACTION: DENY
    SERVICE: SMTP:25
    SOURCE INTERFACE: ANY
    SOURCE: ANY
    DESTINATION: ANY
    TIME: ALWAYS
    Now Second Question is pretty much the same but with SSH on port 22. I did this as a test and enabled SSH to the mail server.
    FORWARD:
    NOTHING SET
    ACTION: ALLOW
    SERVICE: SSH:22
    SOURCE INTERFACE: ANY
    SOURCE: ANY
    DESTINATION: 192.168.0.221
    TIME: ALWAYS
    Why would this not work? The ONLY was I can get an SSH:22 to work is if I port forward it and then the access rule when set to DENY ALL it still allows it on both WAN1 and WAN2...
    CONFUSED!
    HELP!
    PLEASE!
    The Screen shot was my last attempt at making SSH work...

    Esentially what I am trying to accomplish is to NOT have the port forward set. But in every case so far it seems as if the access rules DO NOT WORK at all.
    Even if I set SSH:22 to port forward and set a firewall rule to DENY ANY ANY ANY to ANY I can still SSH to the box

  • Using domain names in access rules

    In an access-rule, is there a way to define a host by using its FQDN, without the IOS resolving the name to an IP address? My problem is that I'm trying to give my home PC secure access to my router's SDM, but my ISP changes my IP address every few days. I have DDNS service from no-ip.com, so I have a valid FQDN that never changes. Is this possible? I have a Cisco 2811 with IOS version 12.4(3g). Any help or advise will be appreciated.

    Agreed, you have to have some semblence of an IP address segment. In my part of the world we pay the extra $9.99 to get a static IP Address from a local ISP. When it comes to having reliable remote access to the network we have to administer and maintain, it's worth it.

  • RV220W - Scheduled Access Rules

    I have an RV220W managing my home/home office network. Since it is summer time and my kids have a lot of free time on their hands, I have established some Scheduled Access Rules to regulate their online activities. The rules are set up as scheduled blocks (my basic rule is allow all) and they were created using the schedule manager and the access rules wizard. For some reason that escapes me, the router engages the block just fine. But when the time rolls around to allow access (or I manually disable the rule), nothing changes on the network until I reboot the router. This routine gets old, fast. Am I doing something wrong?

    Naresh,
    I have read through all of the documentation (print and online) forwards and backwards. Let me reiterate what is happening:
    I have an RV220W (latest firmware) attached to my Comcast Business Class cable modem.
    The cable modem is in bridge mode.
    My default Outbound Policy is ALLOW.
    I have a set of BLOCK BY SCHEDULE rules for controlling access to Minecraft game servers (port 25565) at three different times a day. Using ALLOW BY SCHEDULE is pointless as the DEFAULT OUTBOUND POLICY overrides this.
    If I disable one of the rules while it is active, it's deactivation does not take effect unless I reboot the RV220W. If the time schedule lapses, the block is still in force.
    That is not the way it is supposed to work.

  • RV110W- Apply Access Rules

    I have an issue with Single Port Forwarding on these units.
    I wanted to try Access Rules as a workaround.
    When I set an Access Rule for, let's say, HTTP and point it to an internal IP, when I try browse to the address, I get the router maanagement page instead. This puzzles me as the router is a different IP, and does not have HTTP enabled for management.
    If I set an Access Rule for FTP, the connection attempt is blocked.
    So, anyone using Access Rules for inbound traffic? Is it possible? How are you configured?
    Thanks

    Please contact the Cisco Small Business Support Center and open a support case with next available engineer @ 1-866-606-1866
    Jasbryan

  • E4200v2 - Files on USB Storage keeps getting deleted

    I have a Linksys E4200v2 is running firmware 2.1.39.145204.
    I'm attaching a 3TB Seagate Expansion external hard drive (STBV3000100) to it.
    I've made 2 partitions on the hard drive: a 2TB HFS+, and a 1TB FAT32
    My issue is that the at random times, files on my 2TB partition keep getting deleted.
    My house runs all macs so we won't need NTFS, but in order to store files larger than 4GB, we want to keep at least a part of the drive using HFS+.
    Has anyone encountered a similar issue before? I can't really pinpoint when it happens... sometimes I'll check the hard drive and see that all my folders and files have been deleted. I know it's not much to go on, but hopefully someone has seen something like this...
    I have Media Server turned on, and FTP turned off.

    I've noticed similar issues with Mac's and NTFS when you disconnect and reconnect USB external drives.
    Recommendations:
    Reformat drive NTFS if necessary.
    Once the USB drive is connected to router never disconnect it without using the safe disconnect button or power off the router first.
    Only plug the drive back into the Mac as a last resort but instead access it exclusively through the network.
    Please remember to Kudo those that help you.
    Linksys
    Communities Technical Support

  • Problem with nat / access rule for webserver in inside network asa 5505 7.2

    Hello,
    i have trouble setting up nat and access rule for webserver located in inside network.
    I have asa 5505 version 7.2 and it has to active interfaces, inside 192.168.123.0 and outside x.x.x.213
    Webserver has ip 192.168.123.11 and it needs to be accessed from outside, ip x.x.x.213.
    I have created an static nat rule with pat (as an appendix) and access rules from outside network to inside interface ip 192.168.123.11 (tcp 80) but no luck.
    What am i doing wrong?

    Command:
    packet-tracer input outside tcp 188.x.x.213 www 192.168.123.11 www detailed
    Phase: 1
    Type: FLOW-LOOKUP
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Found no matching flow, creating a new flow
    Phase: 2
    Type: ROUTE-LOOKUP
    Subtype: input
    Result: ALLOW
    Config:
    Additional Information:
    in   192.168.123.0   255.255.255.0   inside
    Phase: 3
    Type: ACCESS-LIST
    Subtype:
    Result: DROP
    Config:
    Implicit Rule
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x35418d8, priority=500, domain=permit, deny=true
        hits=1, user_data=0x6, cs_id=0x0, reverse, flags=0x0, protocol=0
        src ip=188.x.x.213, mask=255.255.255.255, port=0
        dst ip=0.0.0.0, mask=0.0.0.0, port=0
    Result:
    input-interface: outside
    input-status: up
    input-line-status: up
    output-interface: inside
    output-status: up
    output-line-status: up
    Action: drop
    Drop-reason: (acl-drop) Flow is denied by configured rule

  • Open firewall Ports despite DENY- ALL access rule

    Hi,
    See below my firewall rules.
    Despite the deny all, runnning nmap from outside still reveals open ports.
    name 202.1.53.41 fw1.outside.irc.com
    interface GigabitEthernet0/0
     nameif inside
     security-level 0
     ip address fw1.inside.irc.com 255.255.252.0 standby 172.16.86.219
    interface GigabitEthernet0/1
     nameif SSN-DMZ
     security-level 0
     ip address 10.20.2.1 255.255.255.0 standby 10.20.2.2
    interface GigabitEthernet0/2
     nameif Outside
     security-level 0
     ip address fw1.outside.irc.com 255.255.255.248 standby NAT-202.1.53.45
    interface GigabitEthernet0/3
     description Internet Access for Wireless clients on the guest network
     nameif GuestInternet
     security-level 0
     ip address 192.168.154.2 255.255.254.0
    interface Management0/0
     nameif management
     security-level 10
     ip address 10.10.200.14 255.255.255.0 standby 10.10.200.15
    access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_2 any host WWW.IRC.COM-PRIV
    access-list inside_access_in remark Deny POP3, SSH, TELNET to Deny-Host-Group 172.16.86.246/249
    access-list inside_access_in extended deny object-group DENY-HOST-GROUP object-group DENY-HOST-GROUP-1 any
    access-list inside_access_in remark Allow SMTP external access to Mail Servers group
    access-list inside_access_in extended permit tcp object-group MAIL-GW-GROUP any eq smtp
    access-list inside_access_in remark Deny Any other Users from sending mails via smtp
    access-list inside_access_in extended deny tcp any any eq smtp
    access-list inside_access_in extended deny ip object-group Botnet_Blacklist any
    access-list inside_access_in extended deny ip any SPAM_MACHINE 255.255.255.0
    access-list inside_access_in extended deny ip any host SPAMIP
    access-list inside_access_in extended permit ip object-group Socialsites_Allowed object-group Facebook
    access-list inside_access_in extended deny object-group DM_INLINE_SERVICE_8 any object-group Facebook
    access-list inside_access_in remark Rule to block Internal users from accessing youtube
    access-list inside_access_in extended deny object-group DM_INLINE_SERVICE_9 any object-group YoutubeIPs
    access-list inside_access_in remark Suspected Virus Ports
    access-list inside_access_in extended deny tcp any any object-group DM_INLINE_TCP_17
    access-list inside_access_in remark Ports Commonly used by Botnet and Malwares
    access-list inside_access_in extended deny tcp any any object-group IRC
    access-list inside_access_in remark Allow Access to External DNS to ALL
    access-list inside_access_in extended permit object-group DNS-GROUP object-group DNS-SERVERS object-group External_DNS_Servers
    access-list inside_access_in remark Allow Any to Any on Custom TCP/UDP services
    access-list inside_access_in extended permit tcp any any object-group DM_INLINE_TCP_12
    access-list inside_access_in remark Allow Any to Any VPN Protocols group
    access-list inside_access_in extended permit object-group VPN-GROUP any any
    access-list inside_access_in extended permit ip any host pomttdbsvr
    access-list inside_access_in remark Allow Access to DMZ from Inside
    access-list inside_access_in extended permit tcp any any object-group DM_INLINE_TCP_10
    access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_5 any 10.20.2.0 255.255.255.0
    access-list inside_access_in extended permit tcp any any eq pop3
    access-list inside_access_in extended permit object-group Web-Access-Group any any
    access-list inside_access_in remark DNS RATING SERVICE FOR BLUECOAT SG510 PROXY
    access-list inside_access_in extended permit tcp object-group DM_INLINE_NETWORK_11 object-group DM_INLINE_NETWORK_4 eq www inactive
    access-list inside_access_in extended permit tcp any host 202.165.193.134 object-group DM_INLINE_TCP_3
    access-list inside_access_in remark Yahoo Messenger Test
    access-list inside_access_in extended permit tcp any any object-group YahooMessenger
    access-list inside_access_in extended permit ip host AVIRUSMAN 192.168.254.0 255.255.255.0
    access-list inside_access_in extended permit tcp any any object-group smile
    access-list inside_access_in extended permit udp any host smile.telinet.com.pg object-group smile-udp
    access-list inside_access_in remark testing access for mobile phones behind wireless router
    access-list inside_access_in extended permit ip host Wireless-Router any inactive
    access-list inside_access_in extended permit tcp any any object-group FTP-Service-Group inactive
    access-list inside_access_in extended permit ip host mailgate.irc.com any
    access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_1 object-group DM_INLINE_NETWORK_2 any object-group NTP
    access-list inside_access_in extended permit tcp any any object-group web-email-services
    access-list inside_access_in remark Murray PC
    access-list inside_access_in extended permit ip host 10.100.20.36 any
    access-list inside_access_in extended permit tcp any any object-group Itec-Citrix
    access-list inside_access_in extended permit ip host EP200 any
    access-list inside_access_in extended permit tcp any any object-group TCP-SMTP
    access-list inside_access_in extended permit tcp any host 202.165.193.134 eq 3391
    access-list inside_access_in extended permit ip object-group IT-Servers any
    access-list inside_access_in extended permit tcp any any object-group DM_INLINE_TCP_1
    access-list inside_access_in extended permit ip object-group DM_INLINE_NETWORK_14 any inactive
    access-list inside_access_in extended permit ip host 10.100.20.23 any
    access-list inside_access_in extended permit tcp host NOC-NMS-CDMA host 202.165.193.134 object-group DM_INLINE_TCP_4
    access-list inside_access_in extended permit tcp object-group DM_INLINE_NETWORK_12 object-group Bluecoat-DNS-Rating eq www
    access-list inside_access_in extended permit ip object-group DM_INLINE_NETWORK_13 any
    access-list inside_access_in extended permit udp host solarwinds-server any eq snmp
    access-list inside_access_in extended permit tcp host kaikai any object-group test-u inactive
    access-list inside_access_in extended permit tcp any host fw1.outside.irc.com object-group TCP-88
    access-list inside_access_in extended permit udp host solarwinds-server any object-group DM_INLINE_UDP_1
    access-list inside_access_in extended permit ip host IN-WEB-APP-SERVER any
    access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_1 host KMS-Server any object-group KMS
    access-list inside_access_in extended permit tcp any any object-group TeamVIewer-TCP
    access-list inside_access_in extended permit icmp any any traceroute
    access-list inside_access_in extended permit ip host KMS-Server any
    access-list inside_access_in extended deny ip any host 87.255.51.229
    access-list inside_access_in extended deny ip any host 82.165.47.44
    access-list inside_access_in extended permit ip host InterConnect-BillingBox any
    access-list inside_access_in extended permit icmp any host fw1.outside.irc.com
    access-list inside_access_in extended permit icmp any any
    access-list inside_access_in remark For ACCESS MPLS team
    access-list inside_access_in extended permit tcp any host 202.165.193.134 object-group RDP-MPLS-Huawei
    access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_1 host mailgate.irc.com any eq domain
    access-list inside_access_in extended permit tcp any host 66.147.244.58 object-group SMTP-26
    access-list inside_access_in extended deny object-group DM_INLINE_PROTOCOL_1 any any object-group Airfiji-SW
    access-list inside_access_in extended permit tcp host chief.bula.irc.com any
    access-list inside_access_in extended permit ip host Avabill86.181 any
    access-list inside_access_in extended permit ip any object-group AVG
    access-list inside_access_in extended permit ip host solarwinds-server any
    access-list inside_access_in extended permit tcp host 172.16.87.219 any object-group TCP-4948
    access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_10 any host Avabill_Consultant_IP_Sri-Lanka
    access-list inside_access_in extended permit tcp any host 69.164.201.123 eq smtp inactive
    access-list inside_access_in extended permit tcp any any object-group GMAIL inactive
    access-list inside_access_in extended permit tcp any any object-group NOC1
    access-list inside_access_in extended permit ip host solarwinds-server 10.10.200.0 255.255.255.0
    access-list inside_access_in extended permit tcp any host smile.telinet.com.fj object-group tcp-20080-30080
    access-list inside_access_in extended permit object-group DM_INLINE_PROTOCOL_1 any any object-group SIP-5060-5062
    access-list inside_access_in extended permit ip host LYNC-2013-SERVER any
    access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_7 object-group Lync_Servers any
    access-list inside_access_in extended permit object-group VPN-GROUP host 10.100.20.94 any inactive
    access-list inside_access_in remark Pocket Solutions -TEMP
    access-list inside_access_in extended permit ip host 10.100.20.121 any
    access-list inside_access_in extended permit tcp host John_sibunakau any object-group JohnTESTPort inactive
    access-list inside_access_in extended permit ip host CiscoRadiusTestPC any
    access-list inside_access_in extended permit ip any host HungaryServer inactive
    access-list Outside_access_in extended permit tcp any host fw1.outside.irc.com eq ssh
    access-list Outside_access_in extended permit object-group DM_INLINE_PROTOCOL_1 any host fw1.outside.irc.com object-group itec-support-tcp-udp
    access-list Outside_access_in remark Allow All to NAT Address on SSL/SSH/SFTP(2222)
    access-list Outside_access_in extended permit tcp any host NAT-202.1.53.43 object-group DM_INLINE_TCP_9
    access-list Outside_access_in remark Allow All to Outside On Fujitsu and 777-7778 ports
    access-list Outside_access_in extended permit tcp any host fw1.outside.irc.com object-group DM_INLINE_TCP_8
    access-list Outside_access_in remark Allow all to Outside on Custom ports
    access-list Outside_access_in extended permit tcp any host fw1.outside.irc.com object-group DM_INLINE_TCP_7
    access-list Outside_access_in remark Allow Inbound HTTP to WWW.IRC.COM
    access-list Outside_access_in extended permit tcp any host fw1.outside.irc.com eq www
    access-list Outside_access_in extended permit icmp any host fw1.outside.irc.com
    access-list Outside_access_in extended permit object-group TCPUDP any host fw1.outside.irc.com object-group BrouardsGroup
    access-list Outside_access_in remark Allow ALL to RealVNC ports
    access-list Outside_access_in extended permit tcp any host fw1.outside.irc.com object-group RealVNC-TCP5900
    access-list Outside_access_in remark Allow ALL access to 202.1.53.43 on RealVNC ports
    access-list Outside_access_in extended permit tcp any host NAT-202.1.53.43 object-group RealVNC-TCP5900
    access-list Outside_access_in remark Allow DNS queries from Internet to DNS server
    access-list Outside_access_in extended permit object-group TCPUDP object-group ITEC-Group-Inbound host fw1.outside.irc.com object-group itec-sftp
    access-list Outside_access_in extended permit tcp any host NAT-202.1.53.43 object-group DM_INLINE_TCP_14
    access-list Outside_access_in extended permit object-group DM_INLINE_SERVICE_1 host SkyTel host fw1.outside.irc.com
    access-list Outside_access_in remark Telinet/Inomial temp access to test machine M.Orshansky
    access-list Outside_access_in extended permit tcp host 203.92.29.151 host fw1.outside.irc.com eq 3390
    access-list Outside_access_in extended permit tcp any host NAT-202.58.130.43 object-group RDP
    access-list Outside_access_in extended permit object-group DM_INLINE_PROTOCOL_1 object-group ITEC-Group-Inbound host fw1.outside.telikompng.com.pg object-group INTEC-Service
    access-list Outside_access_in extended permit tcp host 220.233.157.98 host fw1.outside.irc.com eq ssh inactive
    access-list Outside_access_in extended permit ip any host fw1.outside.telikompng.com.pg
    access-list Outside_access_in extended permit tcp any host fw1.outside.telikompng.com.pg object-group CRM
    access-list Outside_access_in extended permit tcp any host fw1.outside.telikompng.com.pg object-group HTTP-8010-CRM
    access-list Outside_access_in extended permit tcp any host fw1.outside.telikompng.com.pg object-group HTTP-8005-CRM
    access-list Outside_access_in extended permit object-group DM_INLINE_PROTOCOL_1 any any object-group NTP
    access-list Outside_access_in extended permit object-group DM_INLINE_PROTOCOL_1 any host fw1.outside.irc.com object-group DNS
    access-list Outside_access_in remark Ultra VNC connection to 172.16.84.34@nadi Exchange
    access-list Outside_access_in extended permit tcp any host fw1.outside.irc.com object-group UVNC
    access-list Outside_access_in extended permit tcp any host fw1.outside.irc.com object-group UVNC-HTTP
    access-list Outside_access_in extended permit tcp any host fw1.outside.irc.com object-group POP3-SSL
    access-list Outside_access_in extended permit object-group EMAIL-SMARTPHONES any host fw1.outside.irc.com
    access-list Outside_access_in extended permit tcp any host fw1.outside.telikompng.com.pg object-group exchange-RPC
    access-list Outside_access_in extended permit tcp any host NAT-202.1.53.43 object-group exchange-RPC
    access-list Outside_access_in extended permit icmp any host NAT-202.1.53.43
    access-list Outside_access_in remark Access to Solarwinds Management box
    access-list Outside_access_in extended permit tcp any host NAT-202.1.53.43 object-group Solarwinds
    access-list SSN-DMZ_access_in remark Permit DNS Quiries out of DMZ
    access-list SSN-DMZ_access_in extended permit object-group TCPUDP any any eq domain
    access-list SSN-DMZ_access_in remark Allow SQL ports out of DMZ to Host 172.16.86.70
    access-list SSN-DMZ_access_in extended permit tcp any host HOST-172.16.86.70 object-group SQL-Group
    access-list SSN-DMZ_access_in remark Allow Custom protocols out of DMZ to host 172.16.86.27
    access-list SSN-DMZ_access_in extended permit tcp any host HOST-172.16.86.27 object-group DM_INLINE_TCP_2
    access-list SSN-DMZ_access_in extended permit tcp host suva-vdc-int2.suva.irc.com host WWW.IRC.COM=PRIV eq 3389
    access-list SSN-DMZ_access_in extended permit object-group Web-Access-Group host WWW.IRC.COM-PRIV any
    access-list SSN-DMZ_access_in extended permit tcp any host WWW.IRC.COM.-PRIV object-group DMZ-WebAccess
    access-list SSN-DMZ_access_in extended permit ip host pomlynedsvr01_access any
    access-list SSN-DMZ_access_in extended permit ip host pomlynedsvr01_webcon any
    access-list SSN-DMZ_access_in extended permit ip host pomlynedsvr01_AV any
    access-list inside_nat0_outbound extended permit ip any 192.168.254.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip object-group DM_INLINE_NETWORK_6 host 10.10.200.1
    access-list inside_nat0_outbound extended permit ip any host WWW.IRC.COM-PRIV
    access-list inside_nat0_outbound extended permit ip host ns.irc.com any
    access-list inside_nat0_outbound extended permit ip any 10.200.200.0 255.255.255.0
    access-list Outside_nat0_outbound extended permit ip 192.168.254.0 255.255.255.0 any
    access-list Outside_nat0_outbound extended permit ip mcr_Management 255.255.255.0 any
    access-list alcatel-my remark Allow Alcatel-my access to TIRC(1)
    access-list alcatel-my standard permit 172.16.24.0 255.255.252.0
    access-list alcatel-my remark Allow Alcatel-my access to TIRC(2)
    access-list alcatel-my standard permit 172.16.84.0 255.255.252.0
    access-list 131 extended permit ip host MICHAEL any
    access-list management_access_in extended permit ip 10.10.200.0 255.255.255.0 mcr_Management 255.255.255.0
    access-list management_access_in extended permit ip host 10.10.200.1 object-group DM_INLINE_NETWORK_5
    access-list management_access_in extended permit object-group Web-Access-Group host 10.10.200.1 any
    access-list management_access_in extended permit ip host 10.10.200.1 host 172.16.87.47
    access-list management_access_in extended permit ip host 10.10.200.1 host IN-WSC
    access-list management_access_in extended permit ip host 10.10.200.1 object-group DM_INLINE_NETWORK_8
    access-list management_access_in extended permit tcp host 10.10.200.1 object-group DM_INLINE_NETWORK_3 eq 3389
    access-list management_access_in remark To BlueCaot Appliances
    access-list management_access_in extended permit ip host 10.10.200.1 object-group DM_INLINE_NETWORK_1
    access-list management_access_in extended permit ip host 10.10.200.1 object-group DM_INLINE_NETWORK_7
    access-list management_access_in extended permit tcp 10.10.200.0 255.255.255.0 object-group Management_Hosts object-group RDP
    access-list management_access_in extended permit icmp host 10.10.200.1 any traceroute
    access-list management_access_in extended permit ip host 10.10.200.1 host NOC-NMS-CDMA
    access-list management_access_in extended permit object-group DM_INLINE_SERVICE_3 host 10.10.200.1 any
    access-list management_access_in extended permit tcp host 10.10.200.1 any eq ftp
    access-list management_access_in extended permit tcp host bula host 10.10.200.1 object-group RDP inactive
    access-list management_access_in extended permit tcp host 10.100.20.23 host 10.10.200.1 object-group RDP
    access-list management_access_in extended permit ip host 10.10.200.1 any
    access-list management_access_in extended permit ip host solarwinds-server 10.10.200.0 255.255.255.0
    access-list management_access_in extended permit ip 10.10.200.0 255.255.255.0 host solarwinds-server
    access-list management_access_in extended permit ip any any
    access-list management_access_in extended permit ip host 10.10.200.1 host bula inactive
    access-list management_access_in extended permit ip any host solarwinds-server
    access-list management_access_in extended permit ip host solarwinds-server any
    access-list management_access_in extended permit ip object-group PacketFence-Servers 10.10.200.0 255.255.255.0
    access-list management_access_in extended permit ip 10.10.200.0 255.255.255.0 object-group PacketFence-Servers
    access-list management_access_in extended permit ip object-group 3750-Switches host solarwinds-server
    access-list management_access_in extended permit ip 10.10.200.0 255.255.255.0 host 10.10.200.1
    access-list management_access_in extended permit ip host 10.10.200.1 10.10.200.0 255.255.255.0
    access-list Outside_access_in_1 extended permit ip any any
    access-list management_access_in_1 extended permit ip mcr_Management 255.255.255.0 any
    access-list inside-networks remark internal tpng corporate subnetwork
    access-list inside-networks standard permit 172.16.84.0 255.255.252.0
    access-list inside-networks remark dms10
    access-list inside-networks standard permit host 10.10.0.0
    access-list 84-subnet remark 84 subnet
    access-list 84-subnet standard permit 172.16.84.0 255.255.252.0
    access-list 84-subnet remark 4 subnet
    access-list 84-subnet standard permit inside-network-extra-subnet 255.255.252.0
    access-list split-tunnel remark 84 subnet
    access-list split-tunnel standard permit 172.16.84.0 255.255.252.0
    access-list split-tunnel remark 4 subnet
    access-list split-tunnel standard permit inside-network-extra-subnet 255.255.252.0
    access-list split-tunnel remark Access to internal POP3 server
    access-list split-tunnel standard permit host neptune.waigani.telikompng.com.pg
    access-list split-tunnel remark Access to internal SMTP server
    access-list split-tunnel standard permit host minerva.suva.irc.com
    access-list split-tunnel remark Allow access to the 24 subnet
    access-list split-tunnel standard permit 172.16.24.0 255.255.252.0
    access-list split-tunnel standard permit Cisco-VLans 255.255.0.0
    access-list inside_authentication extended permit tcp any object-group DM_INLINE_TCP_11 any object-group DM_INLINE_TCP_13 time-range WorkingHours inactive
    access-list itsupport standard permit NOC 255.255.252.0
    access-list itsupport standard permit 172.16.96.0 255.255.252.0
    access-list itsupport standard permit 10.20.2.0 255.255.255.0
    access-list itsupport standard permit 10.10.200.0 255.255.255.0
    access-list itsupport standard permit 172.16.84.0 255.255.252.0
    access-list itsupport standard permit inside-network-extra-subnet 255.255.252.0
    access-list itsupport standard permit 10.2.1.0 255.255.255.0
    access-list itsupport standard permit 172.16.88.0 255.255.252.0
    access-list itsupport standard permit Cisco-VLans 255.255.0.0
    access-list itsupport remark Access to IT-LAN-UPGRADE Network
    access-list itsupport standard permit IT-NETWORK-NEW 255.255.0.0
    access-list itsupport remark KWU Exchange subnet
    access-list itsupport standard permit 172.16.188.0 255.255.252.0
    access-list itsupport standard permit ATM-Network 255.255.0.0
    access-list global_mpc extended permit ip any any
    access-list management_nat0_outbound extended permit ip any inside-network-extra-subnet 255.255.252.0 inactive
    access-list management_nat0_outbound extended permit ip mcr_Management 255.255.255.0 any
    access-list management_nat0_outbound extended permit ip any object-group DM_INLINE_NETWORK_9
    access-list management_nat0_outbound extended permit ip host 10.10.200.1 object-group Management_Hosts
    access-list management_nat0_outbound extended permit ip any 172.16.84.0 255.255.252.0
    access-list management_nat0_outbound extended permit ip any MCR_POM 255.255.255.0
    access-list management_nat0_outbound extended permit ip host 10.10.200.1 object-group DM_INLINE_NETWORK_10
    access-list management_nat0_outbound extended permit ip any Cisco-VLans 255.255.0.0
    access-list management_nat0_outbound extended permit ip 10.10.200.0 255.255.255.0 host solarwinds-server
    access-list management_nat0_outbound extended permit ip 10.10.200.0 255.255.255.0 object-group DM_INLINE_NETWORK_15
    access-list Capture extended permit ip any host 192.118.82.140
    access-list Capture extended permit ip host 192.118.82.140 any
    access-list Capture extended permit ip host 192.118.82.160 any
    access-list Capture extended permit ip any host 192.118.82.160
    a
    access-list inside-network-access-only remark Allow Maggie Talig access to the 84 subnet only
    access-list inside-network-access-only standard permit 172.16.84.0 255.255.252.0
    access-list inside-network-access-only remark Allow Maggie Talig access to the 4 subnet only
    access-list inside-network-access-only standard permit inside-network-extra-subnet 255.255.252.0
    access-list SSN-DMZ_nat0_outbound extended permit ip host WWW.IRC.COM-PRIV object-group Internal-Networks
    access-list inside_nat0_outbound_1 extended permit ip host AVIRUSMAN 192.168.254.0 255.255.255.0
    access-list NETFLOW extended permit tcp any any
    access-list NETFLOW extended permit object-group DNS-GROUP any host fw1.outside.irc.com
    access-list NETFLOW extended permit object-group DM_INLINE_SERVICE_6 any host fw1.outside.irc.com
    access-list NETFLOW extended permit udp any host fw1.outside.irc.com
    access-list NETFLOW extended permit tcp any host fw1.outside.irc.com eq smtp
    access-list NETFLOW extended permit tcp any host fw1.outside.irc.com object-group DM_INLINE_TCP_5
    access-list NETFLOW extended permit tcp any host fw1.outside.irc.com object-group TCP-8080
    access-list NETFLOW extended permit object-group DM_INLINE_SERVICE_4 any host NAT-202.58.130.43
    access-list NETFLOW remark Reverse Proxy Inbound Rules from Internet- Lync 2013 Project - Lync Simple URLs
    access-list NETFLOW extended permit tcp any host 202.58.130.69 object-group DM_INLINE_TCP_6
    access-list NETFLOW remark Lync Edge Access Inbound Rule - Restricting Inbound
    access-list NETFLOW extended permit object-group pomlynedsvr01_access_Outside_to_DMZ any host 202.58.130.66
    access-list NETFLOW remark Lync Edge Outside to Inside for AV Interface
    access-list NETFLOW extended permit object-group pomlynedsvr01_webcon_outside_to_DMZ any host 202.58.130.67
    access-list NETFLOW extended permit object-group pomlynedsvr01_AV_Outside_to_DMZ any host 202.58.130.68
    access-list NETFLOW extended permit object-group DM_INLINE_SERVICE_11 any host NAT-fijiircdata
    access-list NETFLOW extended deny ip host SPAMIP any
    access-list NETFLOW extended deny ip SPAM_MACHINE 255.255.255.0 any
    access-list NETFLOW extended deny ip host 220.233.157.99 any log debugging
    access-list Huawei-Access-Networks remark HUawei-Network-Elements
    access-list Huawei-Access-Networks standard permit 192.168.200.0 255.255.255.0
    access-list Huawei-Access-Networks remark Access to Ela Beach MPLS network
    access-list Huawei-Access-Networks standard permit 10.100.70.0 255.255.255.0
    access-list Huawei-Access-Networks remark Huawei Network elements
    access-list Huawei-Access-Networks standard permit 192.168.210.0 255.255.255.0
    access-list Huawei-Access-Networks remark Huawei network elements
    access-list Huawei-Access-Networks standard permit 192.168.213.0 255.255.255.0
    access-list management_nat0_outbound_1 extended permit ip host solarwinds-server 10.10.200.0 255.255.255.0
    access-list Alcatel-NMS-ACL remark Access allowed to Alcatel NMS devices in NOC
    access-list Alcatel-NMS-ACL standard permit 10.2.1.0 255.255.255.0
    access-list Business-Systems-Access remark Mail Server 1
    access-list Business-Systems-Access standard permit host neptune.waigani.telikompng.com.pg
    access-list Business-Systems-Access remark Mail Server 2
    access-list Business-Systems-Access standard permit host minerva.waigani.telikompng.com.pg
    access-list Business-Systems-Access remark SAP PROD
    access-list Business-Systems-Access standard permit host SAP-SAPPROD
    access-list Business-Systems-Access remark Avabill Application Server
    access-list Business-Systems-Access standard permit host Avabill86.177
    access-list Business-Systems-Access remark Backup Avabill Application Server
    access-list Business-Systems-Access standard permit host Avabill84.170
    access-list Business-Systems-Access remark HRSelfcare
    access-list Business-Systems-Access standard permit host HOST-172.16.86.248
    access-list Business-Systems-Access remark Intranet Server
    access-list Business-Systems-Access standard permit host 172.16.85.32
    access-list IT-Systems-Support remark Access to inside network
    access-list IT-Systems-Support standard permit 172.16.84.0 255.255.252.0
    access-list IT-Systems-Support remark Access to IN netwwork
    access-list IT-Systems-Support standard permit 172.16.88.0 255.255.252.0
    access-list IT-Systems-Support standard permit Cisco-VLans 255.255.0.0
    access-list Systems-XS remark Access to 84 subnet
    access-list Systems-XS standard permit 172.16.84.0 255.255.252.0
    access-list Systems-XS remark Access to .4 subnet
    access-list Systems-XS standard permit inside-network-extra-subnet 255.255.252.0
    access-list Systems-XS remark Access to 10.100.x.x/24
    access-list Systems-XS standard permit Cisco-VLans 255.255.0.0
    access-list Huawei-NOC standard permit 172.16.84.0 255.255.252.0
    access-list Huawei-NOC standard permit Cisco-VLans 255.255.0.0
    access-list Huawei-NOC standard permit HASUT 255.255.255.0
    access-list Huawei-NOC standard permit IT-NETWORK-NEW 255.255.0.0
    access-list efdata remark Allow efdata access to above device as per request by chris mkao
    access-list efdata standard permit 172.16.92.0 255.255.252.0
    access-list test standard permit 172.16.92.0 255.255.252.0
    access-list Ghu_ES_LAN remark Allow efdata access to fij ES LAN
    access-list Ghu_ES_LAN extended permit ip any 172.16.92.0 255.255.252.0
    access-list GuestInternet_access_in extended permit ip any any
    global (inside) 1 interface
    global (SSN-DMZ) 1 interface
    global (Outside) 1 interface
    global (management) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 0 access-list inside_nat0_outbound_1 outside
    nat (inside) 1 0.0.0.0 0.0.0.0
    nat (SSN-DMZ) 0 access-list SSN-DMZ_nat0_outbound
    nat (SSN-DMZ) 1 WWW.IRC.COM-PRIV 255.255.255.255
    nat (Outside) 0 access-list Outside_nat0_outbound
    nat (GuestInternet) 1 0.0.0.0 0.0.0.0
    nat (management) 0 access-list management_nat0_outbound
    nat (management) 0 access-list management_nat0_outbound_1 outside
    nat (management) 1 10.10.200.1 255.255.255.255
    static (inside,Outside) tcp interface 10103 mailgate.irc.com 10103 netmask 255.255.255.255
    static (SSN-DMZ,Outside) tcp interface www WWW.IRC.COM-PRIV www netmask 255.255.255.255
    static (inside,Outside) tcp interface smtp mailgate.irc.com smtp netmask 255.255.255.255
    static (inside,Outside) tcp interface telnet HOST-172.16.84.144 telnet netmask 255.255.255.255
    static (inside,Outside) tcp interface pcanywhere-data HOST-192.168.1.14 pcanywhere-data netmask 255.255.255.255
    static (inside,Outside) udp interface pcanywhere-status HOST-192.168.1.14 pcanywhere-status netmask 255.255.255.255
    static (inside,Outside) tcp interface ssh InterConnect-BillingBox ssh netmask 255.255.255.255
    static (inside,Outside) udp interface ntp confusious.suva.irc.com ntp netmask 255.255.255.255
    static (inside,Outside) tcp interface 10002 HOST-172.16.200.121 10002 netmask 255.255.255.255
    static (inside,Outside) tcp interface 10003 HOST-172.16.200.122 10003 netmask 255.255.255.255
    static (inside,Outside) tcp interface 10004 HOST-172.16.41.26 10004 netmask 255.255.255.255
    static (inside,Outside) tcp interface 10005 HOST-172.16.41.27 10005 netmask 255.255.255.255
    static (inside,Outside) tcp interface https Avabill86.181 https netmask 255.255.255.255
    static (inside,Outside) tcp interface 7778 Avabill86.181 7778 netmask 255.255.255.255
    static (inside,Outside) tcp interface 8080 Avabill86.181 8080 netmask 255.255.255.255
    static (inside,Outside) tcp interface 7777 Avabill86.181 7777 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.45 https Avabill86.177 https netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 2222 daywalker.suva.irc.com 2222 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 ftp waigani-pdc-int2.suva.irc.com ftp netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 www neptune.suva.irc.com www netmask 255.255.255.255
    static (inside,Outside) tcp interface 5900 Primary1352CM 5900 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 5900 Backup1352CM 5900 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 https neptune.suva.irc.com https netmask 255.255.255.255
    static (inside,Outside) tcp interface 24 HOST-172.16.86.87 24 netmask 255.255.255.255
    static (inside,Outside) udp interface domain ns.irc.com domain netmask 255.255.255.255
    static (inside,Outside) tcp interface pop3 neptune.suva.irc.com pop3 netmask 255.255.255.255
    static (inside,Outside) tcp interface 7780 Apache-WebServer 7780 netmask 255.255.255.255
    static (inside,Outside) tcp interface 8000 CRM-SERVER2 8000 netmask 255.255.255.255
    static (inside,Outside) tcp interface 8010 CRM-SERVER4 8010 netmask 255.255.255.255
    static (inside,Outside) tcp interface 8005 CRM-SERVER3 8005 netmask 255.255.255.255
    static (inside,Outside) tcp interface 123 confusious.suva.irc.com 123 netmask 255.255.255.255
    static (inside,Outside) tcp interface imap4 neptune.suva.irc.com imap4 netmask 255.255.255.255
    static (inside,Outside) tcp interface domain ns.irc.com domain netmask 255.255.255.255
    static (inside,Outside) tcp interface ftp telitgate.irc.com ftp netmask 255.255.255.255
    static (inside,Outside) tcp interface 5901 uvnc-server 5901 netmask 255.255.255.255
    static (inside,Outside) tcp interface 5801 uvnc-server 5801 netmask 255.255.255.255
    static (inside,Outside) tcp interface 5902 172.16.84.200 5902 netmask 255.255.255.255
    static (inside,Outside) tcp interface 5802 172.16.84.200 5802 netmask 255.255.255.255
    static (inside,Outside) tcp interface 995 neptune.suva.irc.com 995 netmask 255.255.255.255
    static (inside,Outside) tcp interface 993 neptune.suva.irc.com 993 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 6001 neptune.suva.irc.com 6001 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 6002 neptune.suva.irc.com 6002 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 6004 neptune.suva.irc.com 6004 netmask 255.255.255.255
    static (inside,Outside) tcp interface 6001 minerva.suva.irc.com 6001 netmask 255.255.255.255
    static (inside,Outside) tcp interface 6002 minerva.suva.irc.com 6002 netmask 255.255.255.255
    static (inside,Outside) tcp interface 6004 minerva.suva.irc.com 6004 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 8720 solarwinds-server 8720 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 9000 solarwinds-server 9000 netmask 255.255.255.255
    static (inside,Outside) tcp interface 2055 solarwinds-server 2055 netmask 255.255.255.255
    static (inside,Outside) tcp interface 88 A-10.100.20.250 88 netmask 255.255.255.255
    static (inside,Outside) tcp interface 10000 ns.irc.com 10000 netmask 255.255.255.255
    static (inside,Outside) udp Ext-R2-Outside-Interface 2055 solarwinds-server 2055 netmask 255.255.255.255
    static (inside,Outside) udp Ext-R2-Outside-Interface snmp solarwinds-server snmp netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 135 neptune.suva.irc.com 135 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 3389 BT-DesktopPC 3389 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.65 www IN-WSC www netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.65 https IN-WSC https netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 ssh Avabill86.176 ssh netmask 255.255.255.255
    static (Outside,inside) tcp 10.100.20.36 5432 smile.telinet.com.pg 5432 netmask 255.255.255.255
    static (inside,Outside) tcp interface 222 chief.suva.irc.com ssh netmask 255.255.255.255
    static (inside,Outside) tcp interface 5061 LYNC-2013-SERVER 5061 netmask 255.255.255.255
    static (inside,Outside) tcp interface 5432 10.100.20.36 5432 netmask 255.255.255.255
    static (inside,Outside) tcp NAT-202.58.130.43 182 dadbsvr www netmask 255.255.255.255
    static (SSN-DMZ,Outside) 202.58.130.69 pomlynrprx01 netmask 255.255.255.255
    static (SSN-DMZ,Outside) 202.58.130.66 pomlynedsvr01_access netmask 255.255.255.255
    static (SSN-DMZ,Outside) 202.58.130.67 pomlynedsvr01_webcon netmask 255.255.255.255
    static (SSN-DMZ,Outside) 202.58.130.68 pomlynedsvr01_AV netmask 255.255.255.255
    access-group inside_access_in in interface inside
    access-group SSN-DMZ_access_in in interface SSN-DMZ
    access-group Outside_access_in_1 in interface Outside control-plane
    access-group NETFLOW in interface Outside
    access-group GuestInternet_access_in in interface GuestInternet
    access-group management_access_in_1 in interface management control-plane
    access-group management_access_in in interface management
    route Outside 0.0.0.0 0.0.0.0 Ext-R1-Inside-Interface 1
    route inside 10.2.1.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 10.8.0.0 255.255.255.0 VPNGATE 1
    route inside 10.9.254.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 10.10.1.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 10.10.2.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 10.10.3.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 10.10.4.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 10.10.5.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 10.10.10.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 10.15.100.0 255.255.255.0 fw1.outside.irc.com 1
    route inside Cisco-VLans 255.255.0.0 Cisco7200 1
    route inside VLan20-2F 255.255.255.0 Cisco7200 1
    route inside 10.100.67.0 255.255.255.0 IPVPN-Router 1
    route inside 10.100.74.0 255.255.255.0 172.16.86.0 1
    route inside 10.100.75.0 255.255.255.0 172.16.86.0 1
    route inside 10.100.76.0 255.255.255.0 172.16.86.0 1
    route inside LAE 255.255.255.0 172.16.86.0 1
    route inside 10.100.91.0 255.255.255.0 172.16.86.0 1
    route inside 10.100.110.0 255.255.255.0 172.16.86.0 1
    route inside 10.100.111.0 255.255.255.0 172.16.86.0 1
    route inside 10.100.114.0 255.255.255.0 172.16.86.0 1
    route inside 10.200.200.0 255.255.255.0 Cisco7200 1
    route inside A-10.250.0.0 255.255.0.0 Cisco7200 1
    route inside 10.254.2.0 255.255.255.252 IPVPN-Router 1
    route inside 11.11.3.0 255.255.255.0 172.16.86.0 1
    route inside 11.11.4.0 255.255.255.0 172.16.86.0 1
    route inside 11.11.8.0 255.255.255.0 172.16.86.0 1
    route inside 11.11.9.0 255.255.255.0 172.16.86.0 1
    route inside 20.200.200.0 255.255.255.0 172.16.86.17 1
    route inside inside-network-extra-subnet 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.8.0 255.255.252.0 Cisco7200 1
    route inside 172.16.12.0 255.255.252.0 172.16.86.197 1
    route inside 172.16.24.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside NOC 255.255.252.0 172.16.87.187 1
    route inside 172.16.48.0 255.255.252.0 172.16.84.41 1
    route inside 172.16.52.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.56.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.60.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.64.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.68.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.72.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.76.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.80.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.84.185 255.255.255.255 172.16.86.217 1
    route inside CRM-SERVER1 255.255.255.255 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.88.0 255.255.252.0 Cisco7200 1
    route inside 172.16.92.0 255.255.252.0 Cisco7200 1
    route inside 172.16.96.0 255.255.252.0 172.16.87.172 1
    route inside 172.16.104.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.108.0 255.255.252.0 IPVPN-Router 1
    route inside 172.16.112.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.120.0 255.255.252.0 TFIJIG-CORE-INT-ROUTER 1
    route inside 172.16.124.0 255.255.252.0 IPVPN-Router 1
    route inside 172.16.128.0 255.255.252.0 172.16.86.185 1
    route inside 172.16.132.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.136.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.140.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.144.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.148.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.152.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.156.0 255.255.252.0 IPVPN-Router 1
    route inside 172.16.160.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.164.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.168.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.172.0 255.255.252.0 172.16.87.172 1
    route inside 172.16.180.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.184.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.188.0 255.255.252.0 172.16.86.85 1
    route inside 172.16.188.0 255.255.252.0 Cisco7200 1
    route inside 172.16.192.0 255.255.252.0 172.16.86.194 1
    route inside 172.16.200.0 255.255.252.0 172.16.87.11 1
    route inside 172.16.204.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.208.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.212.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.220.0 255.255.252.0 IPVPN-Router 1
    route inside 172.16.224.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.236.0 255.255.252.0 172.16.87.254 1
    route inside 172.16.240.0 255.255.252.0 TFIJI-CORE-INT-ROUTER 1
    route inside 172.16.248.0 255.255.252.0 IPVPN-Router 1
    route inside 172.17.84.0 255.255.255.224 IPVPN-Router 1
    route inside 172.18.252.0 255.255.252.0 172.16.84.15 1
    route inside 172.20.0.0 255.255.252.0 172.16.87.11 1
    route management 172.20.1.32 255.255.255.240 10.10.200.18 1
    route inside 192.167.5.0 255.255.255.0 172.16.86.42 1
    route inside 192.168.1.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 192.168.1.0 255.255.255.0 HOST-172.16.84.144 1
    route inside 192.168.1.96 255.255.255.224 TFIJI-CORE-INT-ROUTER 1
    route inside 192.168.1.128 255.255.255.224 TFIJI-CORE-INT-ROUTER 1
    route inside 192.168.2.0 255.255.255.0 172.16.87.192 1
    route inside 192.168.5.0 255.255.255.0 HOST-172.16.84.144 1
    route inside 192.168.11.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 192.168.150.0 255.255.255.0 IPVPN-Router 1
    route inside 192.168.200.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 192.168.201.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 192.168.202.0 255.255.255.0 TFIJI-CORE-INT-ROUTER 1
    route inside 192.168.210.0 255.255.255.0 Cisco7200 1
    route inside 192.168.213.0 255.255.255.0 Cisco7200 1
    route inside 192.168.254.0 255.255.255.0 fw1.outside.irc.com 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    class-map inspection_default
     match default-inspection-traffic
    class-map flow_export_class
     match access-list global_mpc
    policy-map global_policy
     class inspection_default
      inspect dns
      inspect esmtp
      inspect h323 h225
      inspect h323 ras
      inspect icmp error
      inspect ipsec-pass-thru
      inspect mgcp
      inspect rsh
      inspect sip  
      inspect skinny  
      inspect snmp
      inspect tftp
      inspect ftp strict
      inspect icmp
     class flow_export_class
      flow-export event-type all destination solarwinds-server
    policy-map type inspect dns migrated_dns_map_1
     parameters
      message-length maximum 512
    service-policy global_policy global
    smtp-server 172.16.86.16
    prompt hostname context
    Cryptochecksum:24270eebd6c941fb7b302b034e32bba1
    : end

    Hi,
    NMAP gives the report for the first firewall interface it hits. In your case you have allowed tcp any any where it allows all the ports. I have mentioned only one example.... There are many in your case....
    Also NMAP results will be effective once when you directly connect to outside interface or directly on to the outside LAN.
    Regards
    Karthik

  • Problem accessing iTunes. Getting error message "The iTunes Library Extras.itdb file is on a locked disk"?

    Problem accessing iTunes. Getting error message "The iTunes Library Extras.itdb file is on a locked disk"

    Close iTunes, delete iTunes Library Extras.itdb from your iTunes folder, start iTunes. iTunes should rebuild the file automatically.
    tt2

Maybe you are looking for

  • How do I stop iTunes from starting up in the other active Windows sessions?

    I have multiple (3) user accounts on a windows (Vista) computer. When I start iTunes from one account iTunes wants to also start up on each of the active windows accounts and continues to attempt to start iTunes after some time period (90 seconds?).

  • How to get Select All or select Multiple columns  in OOALV

    HI Experts i'm assignig internal table to dynamic internal table(FS_IST_TABLE) for to display the output. but i'm not geting the Select ALL Option. and i can't select multiple columns at a time. where i can select only one column. how can i select mu

  • Safari 8 won't open any links in new tabs or new windows

    After I updated to Yosemite safari no longer works properly. Whenever I try and open a new tab it does not show up unless I click on the button. Then once I do it shows an empty tab. It does this if I try and open a new link in a tab as well. It will

  • Convert flat file to Idoc format

    Due to some security reasons , the ALE scenario for material master is not allowed directly between 2 SAP systems So the SAP system A is sending a flat file (not in Idoc format) From SAP system B , we need to do an Inbound process to post the Idocs w

  • How to Acess iPhoto Library in External Hard Drive thru Airport Extreme and iPad

    My iPhoto library is currently in an external hard drive that's connected to an Airport Extreme.  I want to be able to access this library thru my iPad.  Is there any way to accomplish this?  I have spent endless hours online looking for an answer, b